Click here to download all references as Bib-File.•
2021-02-12
⋅
Malwarebytes
⋅
Malvertising campaign on PornHub and other top adult brands exposes users to tech support scams |
2021-02-10
⋅
Anheng Threat Intelligence Center
⋅
Windows kernel zero-day exploit (CVE-2021-1732) is used by BITTER APT in targeted attack |
2021-02-01
⋅
Microsoft
⋅
What tracking an attacker email infrastructure tells us about persistent cybercriminal operations Dridex Emotet Makop Ransomware SmokeLoader TrickBot |
2021-01-29
⋅
Malwarebytes
⋅
Cleaning up after Emotet: the law enforcement file Emotet |
2021-01-28
⋅
Microsoft
⋅
ZINC attacks against security researchers ComeBacker Klackring |
2021-01-26
⋅
⋅
360 Threat Intelligence Center
⋅
Shell Break-Lazarus (APT-C-26) organized targeted attacks against security researchers to reveal the secret |
2021-01-26
⋅
⋅
Anheng Threat Intelligence Center
⋅
Undefeated, hackers use Visual Studio compiler features to target binary vulnerabilities security researcher |
2021-01-21
⋅
⋅
360 Threat Intelligence Center
⋅
Disclosure of Manling Flower Organization (APT-C-08) using Warzone RAT attack Ave Maria |
2021-01-20
⋅
Microsoft
⋅
Deep dive into the Solorigate second-stage activation: From SUNBURST to TEARDROP and Raindrop Cobalt Strike SUNBURST TEARDROP |
2021-01-14
⋅
PTSecurity
⋅
Higaisa or Winnti? APT41 backdoors, old and new Cobalt Strike CROSSWALK FunnySwitch PlugX ShadowPad |
2021-01-08
⋅
Reaqta
⋅
Leonardo S.p.A. Data Breach Analysis |
2020-12-18
⋅
Microsoft
⋅
Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers SUNBURST SUPERNOVA TEARDROP UNC2452 |
2020-12-16
⋅
⋅
360 Threat Intelligence Center
⋅
旺刺组织(APT-C-47)使用ClickOnce技术的攻击活动披露 |
2020-12-15
⋅
⋅
360 Threat Intelligence Center
⋅
Operation Falling Eagle-the secret of the most influential supply chain attack in history SUNBURST |
2020-12-01
⋅
Qianxin
⋅
Blade Eagle Group - Targeted attack group activities circling the Middle East and West Asia's cyberspace revealed SpyNote BladeHawk |
2020-11-30
⋅
Microsoft
⋅
Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them APT32 |
2020-11-30
⋅
Microsoft
⋅
Threat actor (BISMUTH) leverages coin miner techniques to stay under the radar – here’s how to spot them Cobalt Strike |
2020-11-16
⋅
Malwarebytes
⋅
Malsmoke operators abandon exploit kits in favor of social engineering scheme Zloader |
2020-11-15
⋅
PRODAFT Threat Intelligence
⋅
BRUNHILDA - DaaS Malware Analysis Report Alien Brunhilda |
2020-11-12
⋅
Anheng Threat Intelligence Center
⋅
Operation Gold Hunting: Targeting the Cutting-Edge Technology Industry |