Click here to download all references as Bib-File.•
2021-03-26
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Matrix Ransomware Matrix Ransom |
2021-03-25
⋅
VMWare Carbon Black
⋅
Memory Forensics for Virtualized Hosts |
2021-03-25
⋅
Microsoft
⋅
Web Shell Threat Hunting with Azure Sentinel CHINACHOPPER |
2021-03-25
⋅
Microsoft
⋅
Analyzing attacks taking advantage of the Exchange Server vulnerabilities CHINACHOPPER |
2021-03-24
⋅
Malwarebytes
⋅
Software renewal scammers unmasked |
2021-03-21
⋅
Blackberry
⋅
2021 Threat Report Bashlite FritzFrog IPStorm Mirai Tsunami elf.wellmess AppleJeus Dacls EvilQuest Manuscrypt Astaroth BazarBackdoor Cerber Cobalt Strike Emotet FinFisher RAT Kwampirs MimiKatz NjRAT Ryuk SmokeLoader TrickBot |
2021-03-18
⋅
PRODAFT Threat Intelligence
⋅
SilverFish GroupThreat Actor Report Cobalt Strike Dridex Koadic |
2021-03-18
⋅
CISA
⋅
Alert (AA21-077A): Detecting Post-Compromise Threat Activity Using the CHIRP IOC Detection Tool SUNBURST |
2021-03-18
⋅
Proofpoint
⋅
Now You See It, Now You Don’t: CopperStealer Performs Widespread Theft CopperStealer SmokeLoader |
2021-03-17
⋅
CISA
⋅
SolarWinds and Active Directory/M365 Compromise: Detecting Advanced Persistent Threat Activity from Known Tactics, Techniques, and Procedures (Dead Link) SUNBURST |
2021-03-17
⋅
Palo Alto Networks Unit 42
⋅
Ransomware Threat Report 2021 RansomEXX Dharma DoppelPaymer Gandcrab Mailto Maze Phobos RansomEXX REvil Ryuk WastedLocker |
2021-03-17
⋅
HP
⋅
Threat Insights Report Q4-2020 Agent Tesla BitRAT ComodoSec Dridex Emotet Ficker Stealer Formbook Zloader |
2021-03-16
⋅
Yoroi
⋅
Threatening within Budget: How WSH-RAT is abused by Cyber-Crooks Houdini |
2021-03-16
⋅
National Intelligence Council
⋅
Foreign Threats to the 2020 US Federal Elections |
2021-03-15
⋅
Team Cymru
⋅
FIN8: BADHATCH Threat Indicator Enrichmen BADHATCH |
2021-03-12
⋅
360 netlab
⋅
New Threat: ZHtrap botnet implements honeypot to facilitate finding more victims ZHtrap |
2021-03-11
⋅
Fortinet
⋅
Whitelist Me, Maybe? “Netbounce” Threat Actor Tries A Bold Approach To Evade Detection |
2021-03-10
⋅
Proofpoint
⋅
NimzaLoader: TA800’s New Initial Access Malware BazarNimrod Cobalt Strike |
2021-03-10
⋅
Lemon's InfoSec Ramblings
⋅
Microsoft Exchange & the HAFNIUM Threat Actor CHINACHOPPER |
2021-03-09
⋅
splunk
⋅
Cloud Federated Credential Abuse & Cobalt Strike: Threat Research February 2021 Cobalt Strike |