Click here to download all references as Bib-File.•
2021-06-15
⋅
NCC Group
⋅
Handy guide to a new Fivehands ransomware variant FiveHands |
2021-06-09
⋅
ESET Research
⋅
Gelsemium: When threat actors go gardening Gelsemium |
2021-06-09
⋅
ESET Research
⋅
Gelsemium: When threat actors go gardening Owlproxy |
2021-05-27
⋅
Volexity
⋅
Suspected APT29 Operation Launches Election Fraud Themed Phishing Campaigns Cobalt Strike |
2021-05-25
⋅
Huntress Labs
⋅
Cobalt Strikes Again: An Analysis of Obfuscated Malware Cobalt Strike |
2021-05-20
⋅
CrowdStrike
⋅
Response When Minutes Matter: When Good Tools Are Used for (R)Evil REvil |
2021-05-11
⋅
Mandiant
⋅
Shining a Light on DARKSIDE Ransomware Operations DarkSide DarkSide UNC2465 |
2021-05-11
⋅
CrowdStrike
⋅
Response When Minutes Matter: Rising Up Against Ransomware TinyMet |
2021-05-06
⋅
Sophos Labs
⋅
MTR in Real Time: Pirates pave way for Ryuk ransomware Ryuk |
2021-05-05
⋅
TRUESEC
⋅
Are The Notorious Cyber Criminals Evil Corp actually Russian Spies? Cobalt Strike Hades WastedLocker |
2021-04-29
⋅
ESET Research
⋅
ESET Industry Report on Government: Targeted but not alone Exaramel Crutch Exaramel HyperBro HyperSSL InvisiMole XDSpy |
2021-04-16
⋅
Associated Press
⋅
Sanctioned Russian IT firm was partner with Microsoft, IBM |
2021-03-14
⋅
DAILY BEAST
⋅
How China’s Devastating Microsoft Hack Puts Us All at Risk HAFNIUM |
2021-03-10
⋅
Proofpoint
⋅
NimzaLoader: TA800’s New Initial Access Malware BazarNimrod Cobalt Strike |
2021-03-10
⋅
ESET Research
⋅
Exchange servers under siege from at least 10 APT groups Microcin MimiKatz PlugX Winnti APT27 APT41 Calypso Tick ToddyCat Tonto Team Vicious Panda |
2021-03-08
⋅
Palo Alto Networks Unit 42
⋅
Attack Chain Overview: Emotet in December 2020 and January 2021 Emotet |
2021-03-04
⋅
FireEye
⋅
Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities CHINACHOPPER HAFNIUM |
2021-03-02
⋅
Volexity
⋅
Operation Exchange Marauder: Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities CHINACHOPPER HAFNIUM |
2021-02-25
⋅
BrightTALK (FireEye)
⋅
Light in the Dark: Hunting for SUNBURST SUNBURST |
2021-02-16
⋅
FireEye
⋅
Light in the Dark: Hunting for SUNBURST SUNBURST |