Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-26Bleeping ComputerSergiu Gatlan
Mimecast links security breach to SolarWinds hackers
SUNBURST
2021-01-26360 Threat Intelligence CenterAdvanced Threat Institute
Shell Break-Lazarus (APT-C-26) organized targeted attacks against security researchers to reveal the secret
2021-01-26Anheng Threat Intelligence CenterHunting Shadow Lab
Undefeated, hackers use Visual Studio compiler features to target binary vulnerabilities security researcher
2021-01-26Trend MicroTrend Micro Research
Examining a Sodinokibi Attack
REvil
2021-01-26Medium 0xthreatintel0xthreatintel
Reversing APT Tool : SManager (Unpacked)
SManager
2021-01-25Trend MicroFyodor Yarochkin, Loseway Lu, Marshall Chen, Matsukawa Bakuei, Vladimir Kropotov
Fake Office 365 Used for Phishing Attacks on C-Suite Targets
2021-01-25Trend MicroFyodor Yarochkin, Loseway Lu, Marshall Chen, Matsukawa Bakuei, Vladimir Kropotov
Fake Office 365 Used for Phishing Attacks on C-Suite Targets
2021-01-25Trend MicroFyodor Yarochkin, Loseway Lu, Marshall Chen, Matsukawa Bakuei, Vladimir Kropotov
Fake Office 365 Used for Phishing Attacks on C-Suite Targets
2021-01-25Trend MicroFyodor Yarochkin, Loseway Lu, Marshall Chen, Matsukawa Bakuei, Vladimir Kropotov
Fake Office 365 Used for Phishing Attacks on C-Suite Targets
2021-01-25Trend MicroFyodor Yarochkin, Loseway Lu, Marshall Chen, Matsukawa Bakuei, Vladimir Kropotov
Fake Office 365 Used for Phishing Attacks on C-Suite Targets
2021-01-25CYBER GEEKS All Things InfosecCyberMasterV
A detailed analysis of ELMER Backdoor used by APT16
ELMER
2021-01-25Twitter (@IntelAdvanced)Advanced Intelligence
Tweet on Ryuk Ransomware group's post exploitation tactics including usage of Keethief tool
Ryuk
2021-01-24Medium nasbenchNasreddine Bencherchali
Common Tools & Techniques Used By Threat Actors and Malware — Part I
2021-01-24Bleeping ComputerLawrence Abrams
Another ransomware (Avaddon) now uses DDoS attacks to force victims to pay
Avaddon
2021-01-23Youtube (MalwareAnalysisForHedgehogs)Karsten Hahn
Malware Analysis - Fileless GooLoad static analysis and unpacking
2021-01-22SymantecThreat Hunter Team
SolarWinds: How Sunburst Sends Data Back to the Attackers
SUNBURST
2021-01-21NetbyteSECFareed Fauzi
Solarwinds Attack: Sunburst's DLL Technical Analysis
SUNBURST
2021-01-21360 Threat Intelligence CenterAdvanced Threat Institute
Disclosure of Manling Flower Organization (APT-C-08) using Warzone RAT attack
Ave Maria
2021-01-21Sophos LabsAndrew Brandt, Gabor Szappanos
MrbMiner: Cryptojacking to bypass international sanctions
2021-01-21Sophos LabsAndrew Brandt, Gabor Szappanos
MrbMiner: Cryptojacking to bypass international sanctions