Click here to download all references as Bib-File.•
2021-03-18
⋅
Varonis
⋅
Return of the Darkside: Analysis of a Large-Scale Data Theft Campaign DarkSide |
2021-03-18
⋅
Cybereason
⋅
Cybereason Exposes Campaign Targeting US Taxpayers with NetWire and Remcos Malware NetWire RC Remcos |
2021-03-18
⋅
SentinelOne
⋅
New macOS malware XcodeSpy Targets Xcode Developers with EggShell Backdoor |
2021-03-18
⋅
⋅
CERT-BR
⋅
Communiqué de presse: 400 systèmes informatique belges infiltrés dans le cadre d'une vulnérabilité des serveurs Microsoft Exchange |
2021-03-18
⋅
CISA
⋅
Alert (AA21-077A): Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool SUNBURST |
2021-03-18
⋅
Github (cisagov)
⋅
CISA Hunt and Incident Response Program (CHIRP) SUNBURST |
2021-03-18
⋅
⋅
SUPO Finnish Security Intelligence Service
⋅
Supo identified the cyber espionage operation against the parliament as APT31 APT31 |
2021-03-18
⋅
Elastic
⋅
Hunting for Lateral Movement using Event Query Language |
2021-03-18
⋅
YouTube (Microsoft Security)
⋅
How to protect against Microsoft Exchange Server |
2021-03-18
⋅
Proofpoint
⋅
Now You See It, Now You Don’t: CopperStealer Performs Widespread Theft CopperStealer SmokeLoader |
2021-03-18
⋅
360 netlab
⋅
Necro upgrades again, using Tor + dynamic domain DGA and aiming at both Windows & Linux N3Cr0m0rPh Keksec |
2021-03-17
⋅
CISA
⋅
SolarWinds and Active Directory/M365 Compromise: Detecting Advanced Persistent Threat Activity from Known Tactics, Techniques, and Procedures (Dead Link) SUNBURST |
2021-03-17
⋅
QuoIntelligence
⋅
China’s Five-Year Plan: A Pursuit for GDP Growth & Technological Self-Sufficiency |
2021-03-17
⋅
Palo Alto Networks Unit 42
⋅
Satori: Mirai Botnet Variant Targeting Vantage Velocity Field Unit RCE Vulnerability Satori |
2021-03-17
⋅
Palo Alto Networks Unit 42
⋅
Ransomware Threat Report 2021 RansomEXX Dharma DoppelPaymer Gandcrab Mailto Maze Phobos RansomEXX REvil Ryuk WastedLocker |
2021-03-17
⋅
GoggleHeadedHacker Blog
⋅
Automatic Gobfuscator Deobfuscation with EKANS Ransomware Snake |
2021-03-17
⋅
The Record
⋅
Missed opportunity: Bug in LockBit ransomware allowed free decryptions LockBit |
2021-03-17
⋅
CrowdStrike
⋅
INDRIK SPIDER Supersedes WastedLocker with Hades Ransomware to Circumvent OFAC Sanctions FriedEx WastedLocker |
2021-03-17
⋅
Recorded Future
⋅
China-linked TA428 Continues to Target Russia and Mongolia IT Companies PlugX Poison Ivy TA428 |
2021-03-17
⋅
Avast Decoded
⋅
Hidden menace: Peeling back the secrets of OnionCrypter |