Common Information
Type Value
Value
T1021.001
Category
Type Mitre Att&Ck Techniques
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2023-04-03 228 Malicious ISO File Leads to Domain Wide Ransomware - The DFIR Report
Details Website 2023-03-17 17 SafeBreach Coverage for US-CERT Alert (AA23-075A) – #StopRansomware: LockBit 3.0
Details Website 2023-03-16 78 Bee-Ware of Trigona, An Emerging Ransomware Strain
Details Website 2023-03-16 51 #StopRansomware: LockBit 3.0 | CISA
Details Pdf 2023-03-01 23 PowerPoint Presentation
Details Pdf 2023-02-03 104 PowerPoint Presentation
Details Pdf 2023-01-31 134 No Pineapple! –DPRK Targeting of Medical Research and Technology Sector
Details Website 2023-01-26 14 Quarterly Report: Incident Response Trends in Q4 2022
Details Website 2023-01-11 93 Increasing The Sting of HIVE Ransomware | Rapid7 Blog
Details Website 2023-01-09 217 Unwrapping Ursnifs Gifts - The DFIR Report
Details Pdf 2022-12-26 19 PowerPoint Presentation
Details Pdf 2022-12-12 136 202212121500_BlackCat Analyst Note _TLPCLEAR
Details Website 2022-11-28 140 Emotet Strikes Again - LNK File Leads to Domain Wide Ransomware - The DFIR Report
Details Website 2022-11-25 49 Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester | CISA
Details Pdf 2022-11-17 44 PowerPoint Presentation
Details Pdf 2022-11-16 216 IcedID-IcedID Beacon - Hunting, Preventing, and Responding to IcedID Malware using Logpoint
Details Website 2022-11-16 32 Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester | CISA
Details Website 2022-10-18 38 APT27 - One Year To Exfiltrate Them All: Intrusion In-Depth Analysis
Details Website 2022-10-18 15 The security risk of M&A: Are Chinese cyber threats lurking in legacy infrastructure?
Details Website 2022-10-14 52 Ransom Cartel Ransomware: A Possible Connection With REvil
Details Website 2022-10-14 55 Ransom Cartel Ransomware: A Possible Connection With REvil
Details Website 2022-09-30 98 A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion
Details Website 2022-09-12 74 Chiseling In: Lorenz Ransomware Group Cracks MiVoice And Calls Back For Free - Arctic Wolf
Details Pdf 2022-09-12 149 Dissecting PlugX to Extract Its Crown Jewels
Details Pdf 2022-09-09 96 PowerPoint Presentation