Click here to download all references as Bib-File.•
2021-01-01
⋅
Secureworks
⋅
Threat Profile: GOLD WINTER Cobalt Strike Hades Meterpreter GOLD WINTER |
2021-01-01
⋅
Secureworks
⋅
Threat Profile: GOLD SKYLINE GOLD SKYLINE |
2021-01-01
⋅
Secureworks
⋅
Threat Profile: GOLD BLACKBURN Buer Dyre TrickBot WIZARD SPIDER |
2021-01-01
⋅
Secureworks
⋅
Threat Profile: GOLD EVERGREEN CryptoLocker Pony Zeus GOLD EVERGREEN |
2021-01-01
⋅
Secureworks
⋅
Threat Profile: GOLD SYMPHONY Buer GOLD SYMPHONY |
2021-01-01
⋅
Secureworks
⋅
Threat Profile: GOLD SOUTHFIELD REvil GOLD SOUTHFIELD |
2021-01-01
⋅
Secureworks
⋅
Threat Profile: GOLD RIVERVIEW Necurs GOLD RIVERVIEW |
2021-01-01
⋅
Threat Profile: GOLD DRAKE Cobalt Strike Dridex FriedEx Koadic MimiKatz WastedLocker Evil Corp |
2021-01-01
⋅
Infoblox
⋅
Snake Keylogger Slithers Through Malspam 404 Keylogger |
2021-01-01
⋅
Talos
⋅
Evicting Maze Cobalt Strike Maze |
2021-01-01
⋅
Talos
⋅
Cobalt Strikes Out Cobalt Strike |
2021-01-01
⋅
Sogeti
⋅
Babuk ransomware Babuk |
2021-01-01
⋅
Objective-See
⋅
The Mac Malware of 2020 - a comprehensive analysis of the year's new malware AppleJeus Dacls EvilQuest FinFisher WatchCat XCSSET |
2020-12-31
⋅
IronNet
⋅
SolarWinds/SUNBURST: Behavioral analytics and Collective Defense in action SUNBURST |
2020-12-31
⋅
⋅
Cert-AgID
⋅
Simplify Emotet parsing with Python and iced x86 Emotet |
2020-12-31
⋅
Microsoft
⋅
Microsoft Internal Solorigate Investigation Update SUNBURST |
2020-12-31
⋅
Youtube (Colin Hardy)
⋅
SUPERNOVA - Everything you need to know to Reverse Engineer an APT WebShell SUPERNOVA |
2020-12-31
⋅
cyble
⋅
StrongPity APT Extends Global Reach with New Infrastructure StrongPity |
2020-12-30
⋅
Twitter (@3xp0rtblog)
⋅
Tweet on Alfonso Stealer Alfonso Stealer |
2020-12-30
⋅
Bleeping Computer
⋅
Emotet malware hits Lithuania's National Public Health Center Emotet |