Click here to download all references as Bib-File.•
2022-05-11
⋅
CrowdStrike
⋅
Proactive Threat Hunting Bears Fruit: Falcon OverWatch Detects Novel IceApple Post-Exploitation Framework |
2022-05-08
⋅
Threat hunting with hints of incident response
⋅
Bzz.. Bzz.. Bumblebee loader BumbleBee |
2022-04-27
⋅
Symantec
⋅
Stonefly: North Korea-linked Spying Operation Continues to Hit High-value Targets Dtrack VSingle |
2022-04-20
⋅
Symantec
⋅
Shuckworm: Espionage Group Continues Intense Campaign Against Ukraine Pteranodon |
2022-04-14
⋅
Symantec
⋅
Lazarus Targets Chemical Sector Racket Downloader |
2022-04-07
⋅
splunk
⋅
You Bet Your Lsass: Hunting LSASS Access Cobalt Strike MimiKatz |
2022-04-05
⋅
Symantec
⋅
Cicada: Chinese APT Group Widens Targeting in Recent Espionage Activity MimiKatz APT10 |
2022-04-05
⋅
Symantec
⋅
Cicada: Chinese APT Group Widens Targeting in Recent Espionage Activity MimiKatz SodaMaster |
2022-03-29
⋅
Symantec
⋅
Verblecon: Sophisticated New Loader Used in Low-level Attacks Verblecon |
2022-03-23
⋅
CrowdStrike
⋅
Falcon OverWatch Threat Hunting Contributes to Seamless Protection Against Novel BlackCat Attack BlackCat |
2022-03-23
⋅
NVISO Labs
⋅
Hunting Emotet campaigns with Kusto Emotet |
2022-03-22
⋅
Cybleinc
⋅
Hunters Become The Hunted: Clipper Malware Disguised As AvD Crypto Stealer AvD Crypto Stealer |
2022-03-21
⋅
SentinelOne
⋅
The Art and Science of macOS Malware Hunting with radare2 | Leveraging Xrefs, YARA and Zignatures AbstractEmu Vigram |
2022-03-16
⋅
Symantec
⋅
The Ransomware Threat Landscape: What to Expect in 2022 AvosLocker BlackCat BlackMatter Conti DarkSide DoppelPaymer Emotet Hive Karma Mespinoza Nemty Squirrelwaffle VegaLocker WastedLocker Yanluowang Zeppelin |
2022-03-14
⋅
CrowdStrike
⋅
Falcon OverWatch Threat Hunting Uncovers Ongoing NIGHT SPIDER Zloader Campaign Zloader |
2022-03-09
⋅
Symantec
⋅
Daxin Backdoor: In-Depth Analysis, Part Two Daxin |
2022-03-08
⋅
Symantec
⋅
Daxin Backdoor: In-Depth Analysis, Part One Daxin |
2022-03-08
⋅
Twitter (@ShaneHuntley)
⋅
Tweet on APT31 phishing campaign targeting high profile Gmail users affiliated with the U.S. government in February |
2022-03-07
⋅
Google
⋅
An update on the threat landscape (APT28, UNC1151, MUSTANG PANDA) |
2022-03-03
⋅
gigasheet
⋅
Threat Hunting for Malicious PowerShell Usage in Gigasheet |