Click here to download all references as Bib-File.•
| 2022-05-04
⋅
Mandiant
⋅
Old Services, New Tricks: Cloud Metadata Abuse by UNC2903 WSO |
| 2022-05-03
⋅
Cisco
⋅
Conti and Hive ransomware operations: Leveraging victim chats for insights Conti Hive |
| 2022-05-02
⋅
Cisco Talos
⋅
Conti and Hive ransomware operations: Leveraging victim chats for insights Cobalt Strike Conti Hive |
| 2022-05-02
⋅
Mandiant
⋅
UNC3524: Eye Spy on Your Email QUIETEXIT UNC3524 |
| 2022-04-29
⋅
Mandiant
⋅
Trello From the Other Side: Tracking APT29 Phishing Campaigns BEATDROP VaporRage |
| 2022-04-28
⋅
Mandiant
⋅
Trello From the Other Side: Tracking APT29 Phishing Campaigns Cobalt Strike |
| 2022-04-19
⋅
Blake's R&D
⋅
Extracting Cobalt Strike from Windows Error Reporting Cobalt Strike |
| 2022-04-06
⋅
Fortinet
⋅
The Latest Remcos RAT Driven By Phishing Campaign Remcos |
| 2022-04-04
⋅
Mandiant
⋅
FIN7 Power Hour: Adversary Archaeology and the Evolution of FIN7 Griffon BABYMETAL Carbanak Cobalt Strike JSSLoader Termite |
| 2022-04-01
⋅
McAfee
⋅
Scammers are Exploiting Ukraine Donations |
| 2022-03-30
⋅
Morphisec
⋅
New Wave Of Remcos RAT Phishing Campaign Remcos |
| 2022-03-29
⋅
Cisco Talos
⋅
Transparent Tribe campaign uses new bespoke malware to target Indian government officials Crimson RAT |
| 2022-03-25
⋅
Dragos
⋅
How Dragos Activity Groups Obtain Initial Access into Industrial Environments MimiKatz |
| 2022-03-10
⋅
Twitter (@teamcymru_S2)
⋅
Tweet on Crimson RAT infrastructure used by APT36 Crimson RAT |
| 2022-03-07
⋅
ASEC
⋅
Distribution of Remcos RAT Disguised as Tax Invoice Remcos |
| 2022-02-28
⋅
⋅
ASEC
⋅
Remcos RAT malware disseminated by pretending to be tax invoices Remcos |
| 2022-02-24
⋅
Mandiant
⋅
Left On Read: Telegram Malware Spotted in Latest Iranian Cyber Espionage Activity STARWHALE GRAMDOOR |
| 2022-02-23
⋅
Mandiant
⋅
(Ex)Change of Pace: UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware Cuba KillAV |
| 2022-02-18
⋅
SANS ISC
⋅
Remcos RAT Delivered Through Double Compressed Archive Remcos |
| 2022-02-16
⋅
Check Point Research
⋅
A Modern Ninja: Evasive Trickbot Attacks Customers of 60 High-Profile Companies TrickBot |