Click here to download all references as Bib-File.•
2021-09-13
⋅
Intezer
⋅
Vermilion Strike: Linux and Windows Re-implementation of Cobalt Strike Vermilion Strike Vermilion Strike |
2021-09-03
⋅
Sophos
⋅
Conti affiliates use ProxyShell Exchange exploit in ransomware attacks Cobalt Strike Conti |
2021-08-30
⋅
zero day initiative
⋅
ProxyToken: An Authentication Bypass in Microsoft Exchange Server |
2021-08-05
⋅
Twitter (@AltShiftPrtScn)
⋅
Tweet on Conti ransomware affiliates using AnyDesk, Atera, Splashtop, Remote Utilities and ScreenConnect to maintain network access Conti |
2021-08-05
⋅
Twitter (@AltShiftPrtScn)
⋅
Tweet on Lorenz ransomware tricking user into allowing OAuth permissions to "Thunderbird with ExQuilla" for O365 Lorenz |
2021-07-21
⋅
Twitter (@AltShiftPrtScn)
⋅
Tweet on Conti ransomware actor installing AnyDesk for remote access in victim environment Conti |
2021-07-19
⋅
Council of the European Union
⋅
China: Declaration by the High Representative on behalf of the European Union urging Chinese authorities to take action against malicious cyber activities undertaken from its territory APT40 |
2021-07-19
⋅
Council of the European Union
⋅
China: Declaration by the High Representative on behalf of the European Union urging Chinese authorities to take action against malicious cyber activities undertaken from its territory APT31 |
2021-07-13
⋅
Threat Post
⋅
Guess Fashion Brand Deals With Data Loss After Ransomware Attack DarkSide |
2021-07-07
⋅
Trend Micro
⋅
BIOPASS RAT: New Malware Sniffs Victims via Live Streaming BIOPASS Cobalt Strike Derusbi |
2021-06-12
⋅
Twitter (@AltShiftPrtScn)
⋅
A thread on RagnarLocker ransomware group's TTP seen in an Incident Response Cobalt Strike RagnarLocker |
2021-06-11
⋅
SophosLabs Uncut
⋅
Relentless REvil, revealed: RaaS as variable as the criminals who use it REvil |
2021-06-08
⋅
Trend Micro
⋅
Modern Ransomware’s Double Extortion Tactics and How to Protect Enterprises Against Them Nefilim |
2021-06-03
⋅
Talos
⋅
Necro Python bot adds new exploits and Tezos mining to its bag of tricks N3Cr0m0rPh |
2021-05-18
⋅
Sophos
⋅
The Active Adversary Playbook 2021 Cobalt Strike MimiKatz |
2021-05-17
⋅
Dragos
⋅
Investigating the Watering Hole Linked to the Oldsmar Water Treatment Facility Breach Tofsee |
2021-05-13
⋅
Talos
⋅
Transparent Tribe APT expands its Windows malware arsenal Crimson RAT Oblique RAT |
2021-05-12
⋅
McAfee
⋅
Technical Analysis of Access Token Theft and Manipulation |
2021-05-11
⋅
Mandiant
⋅
Shining a Light on DARKSIDE Ransomware Operations DarkSide DarkSide UNC2465 |
2021-05-11
⋅
FireEye
⋅
Shining a Light on DARKSIDE Ransomware Operations Cobalt Strike DarkSide |