Click here to download all references as Bib-File.•
2021-06-02
⋅
CrowdStrike
⋅
Under Attack: Protecting Against Conti, DarkSide, REvil and Other Ransomware DarkSide Conti DarkSide REvil |
2021-06-01
⋅
Cisco
⋅
Backdoors, RATs, Loaders evasion techniques BazarNimrod GoldMax Oblique RAT |
2021-05-27
⋅
Volexity
⋅
Suspected APT29 Operation Launches Election Fraud Themed Phishing Campaigns Cobalt Strike |
2021-05-20
⋅
CrowdStrike
⋅
Response When Minutes Matter: When Good Tools Are Used for (R)Evil REvil |
2021-05-19
⋅
Team Cymru
⋅
Tracking BokBot Infrastructure Mapping a Vast and Currently Active BokBot Network IcedID |
2021-05-18
⋅
Elastic
⋅
ProblemChild: Detecting living-off-the-land attacks using the Elastic Stack |
2021-05-03
⋅
Medium walmartglobaltech
⋅
BuerLoader Updates Buer |
2021-04-27
⋅
CrowdStrike
⋅
Ransomware Preparedness: A Call to Action Dharma GlobeImposter Maze Phobos CIRCUS SPIDER TRAVELING SPIDER |
2021-04-20
⋅
FireEye
⋅
Zero-Day Exploits in SonicWall Email Security Lead to Enterprise Compromise |
2021-04-20
⋅
FireEye
⋅
Check Your Pulse: Suspected APT Actors Leverage Authentication Bypass Techniques and Pulse Secure Zero-Day |
2021-04-16
⋅
Team Cymru
⋅
Transparent Tribe APT Infrastructure Mapping Part 1: A High-Level Study of CrimsonRAT Infrastructure October 2020 – March 2021 Crimson RAT |
2021-04-05
⋅
Medium walmartglobaltech
⋅
TrickBot Crews New CobaltStrike Loader Cobalt Strike TrickBot |
2021-04-01
⋅
Microsoft
⋅
Automating threat actor tracking: Understanding attacker behavior for intelligence and contextual alerting |
2021-03-30
⋅
Proofpoint
⋅
BadBlood: TA453 Targets US and Israeli Medical Research Personnel in Credential Phishing Campaigns TA453 |
2021-03-15
⋅
Trustwave
⋅
HAFNIUM, China Chopper and ASP.NET Runtime CHINACHOPPER |
2021-03-15
⋅
Team Cymru
⋅
FIN8: BADHATCH Threat Indicator Enrichmen BADHATCH |
2021-03-11
⋅
Cyborg Security
⋅
You Don't Know the HAFNIUM of it... CHINACHOPPER Cobalt Strike PowerCat |
2021-03-10
⋅
Lemon's InfoSec Ramblings
⋅
Microsoft Exchange & the HAFNIUM Threat Actor CHINACHOPPER |
2021-03-09
⋅
Attivo NETWORKS
⋅
Hafnium – Active Exploitation of Microsoft Exchange and Lateral Movement |
2021-03-02
⋅
Volexity
⋅
Operation Exchange Marauder: Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities CHINACHOPPER HAFNIUM |