Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-24InfoSec Handlers Diary BlogXavier Mertens
Malicious Word Document Delivering an Octopus Backdoor
Octopus
2020-12-24IronNetAdam Hlavek
China cyber attacks: the current threat landscape
PLEAD TSCookie FlowCloud Lookback PLEAD PlugX Quasar RAT Winnti
2020-12-24K7 SecurityK7 Labs, Partheeban J
Dark Side Of BlackNET RAT
BlackNET RAT
2020-12-24K7 SecurityK7 Labs, Partheeban J
Dark Side Of BlackNET RAT
BlackNET RAT
2020-12-23Dissecting MalwareMarius Genheimer
Between a rock and a hard place - Exploring Mount Locker Ransomware
Mount Locker
2020-12-23PrevasioSergei Shevchenko
DNS Tunneling In The SolarWinds Supply Chain Attack
SUNBURST
2020-12-23CrowdStrikeMichael Sentonas
CrowdStrike Launches Free Tool to Identify and Help Mitigate Risks in Azure Active Directory
SUNBURST
2020-12-23Palo Alto Networks Unit 42Unit 42
A Timeline Perspective of the SolarStorm Supply-Chain Attack
SUNBURST TEARDROP
2020-12-23FBIFBI
Iranian Cyber Actors Responsible for Website Threatening U.S. Election Officials
2020-12-23Group-IBViktor Okorokov
New attacks by UltraRank group
2020-12-22Maple Bacon CTF Team at the University of British ColumbiaArctic Wyvern
[TrendMicro CTF 2020 Finals] Wildcard-2: Yara exfiltration
2020-12-22PrevasioSergei Shevchenko
Sunburst Backdoor, Part III: DGA & Security Software (Broken Link)
SUNBURST
2020-12-22TEAMT5TeamT5
macOS 用戶當心!北韓駭客 Lazarus 將目標瞄準虛擬貨幣交易用戶
2020-12-22FBIFBI
PIN Number 20201222-001: Advanced Persistent Threat Actors Leverage SolarWinds Vulnerabilities
SUNBURST
2020-12-22Medium mitre-attackAdam Pennington, Matt Malone
Identifying UNC2452-Related Techniques for ATT&CK
SUNBURST TEARDROP UNC2452
2020-12-22Medium mitre-attackAdam Pennington, Matt Malone
Identifying UNC2452-Related Techniques for ATT&CK
SUNBURST TEARDROP UNC2452
2020-12-22Bleeping ComputerSergiu Gatlan
Biden blasts Trump administration over SolarWinds attack response
2020-12-22CrowdStrikeJai Minton
Leftover Lunch: Finding, Hunting and Eradicating Spicy Hot Pot, a Persistent Browser Hijacking Rootkit
Spicy Hot Pot
2020-12-22SymantecThreat Hunter Team
SolarWinds Attacks: Stealthy Attackers Attempted To Evade Detection
SUNBURST
2020-12-21OpenFactoOpenFacto
UNIT 68240 Meet Russia’s DARPA