Click here to download all references as Bib-File.•
2021-02-26
⋅
CrowdStrike
⋅
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact DarkSide RansomEXX Griffon Carbanak Cobalt Strike DarkSide IcedID MimiKatz PyXie RansomEXX REvil |
2021-02-26
⋅
zimperium
⋅
New Advanced Android Malware Posing as “System Update” |
2021-02-26
⋅
YouTube (Oversight Committee)
⋅
Weathering the Storm: The Role of Private Tech in the SolarWinds Breach and Ongoing Campaign SUNBURST |
2021-02-26
⋅
YouTube (Black Hat)
⋅
FASTCash and INJX_Pure: How Threat Actors Use Public Standards for Financial Fraud FastCash |
2021-02-25
⋅
Mandiant
⋅
So Unchill: Melting UNC2198 ICEDID to Ransomware Operations IcedID TA2101 |
2021-02-25
⋅
Kaspersky Labs
⋅
Lazarus targets defense industry with ThreatNeedle HTTP(S) uploader LPEClient Volgmer |
2021-02-25
⋅
Intezer
⋅
Year of the Gopher A 2020 Go Malware Round-Up NiuB WellMail elf.wellmess ArdaMax AsyncRAT CyberGate DarkComet Glupteba Nanocore RAT Nefilim NjRAT Quasar RAT WellMess Zebrocy |
2021-02-25
⋅
ANSSI
⋅
Ryuk Ransomware BazarBackdoor Buer Conti Emotet Ryuk TrickBot |
2021-02-25
⋅
FireEye
⋅
So Unchill: Melting UNC2198 ICEDID to Ransomware Operations MOUSEISLAND Cobalt Strike Egregor IcedID Maze SystemBC |
2021-02-25
⋅
Recorded Future
⋅
The Business of Fraud: An Overview of How Cybercrime Gets Monetized |
2021-02-25
⋅
Minerva
⋅
Preventing AgentTelsa Infiltration Agent Tesla |
2021-02-25
⋅
DomainTools
⋅
The Continuous Conundrum of Cloud Atlas |
2021-02-25
⋅
Microsoft
⋅
CodeQL queries to hunt for Solorigate activity SUNBURST |
2021-02-25
⋅
Microsoft
⋅
Microsoft open sources CodeQL queries used to hunt for Solorigate activity SUNBURST |
2021-02-25
⋅
360 Total Security
⋅
DarkWorld Ransomware |
2021-02-25
⋅
JPCERT/CC
⋅
Emotet Disruption and Outreach to Affected Users Emotet |
2021-02-25
⋅
Proofpoint
⋅
TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations scanbox Sepulcher Lucky Cat |
2021-02-25
⋅
BrightTALK (FireEye)
⋅
Light in the Dark: Hunting for SUNBURST SUNBURST |
2021-02-24
⋅
IBM
⋅
X-Force Threat Intelligence Index 2021 Emotet QakBot Ramnit REvil TrickBot |
2021-02-24
⋅
A41APT case - Analysis of the Stealth APT Campaign Threatening Japan SodaMaster |