Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-02-17AquasecAssaf Morag
Threat Alert: TeamTNT Pwn Campaign Against Docker and K8s Environments
TeamTNT TeamTNT
2021-02-17cyber00011011.github.ioCyber_00011011
Understand Shellcode with CyberChef
2021-02-17Palo Alto Networks Unit 42Nathaniel Quist
WatchDog: Exposing a Cryptojacking Campaign That’s Operated for Two Years
2021-02-17VinCSSTrương Quốc Ngân
[RE020] ElephantRAT (Kunming version): our latest discovered RAT of Panda and the similarities with recently Smanager RAT
SManager
2021-02-17apirroAriel Levy
Detect and prevent the SolarWinds build-time code injection attack
SUNBURST
2021-02-17CrowdStrikeFalcon OverWatch Team, Strategic Threat Advisory Group
Don’t Get Schooled: Understanding the Threats to the Academic Industry
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048G): AppleJeus: Ants2Whale
AppleJeus AppleJeus
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048D): AppleJeus: Kupay Wallet
AppleJeus AppleJeus
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048B): AppleJeus: JMT Trading
AppleJeus AppleJeus
2021-02-17US-CERTCISA
Malware Analysis Report (AR21-048A): AppleJeus: Celas Trade Pro
AppleJeus AppleJeus
2021-02-17Intel 471Intel 471
Egregor operation takes huge hit after police raids
Egregor
2021-02-17Välisluureamet Estonian Foreign Intelligence ServiceVälisluureamet Estonian Foreign Intelligence Service
Estonian Foreign Intelligence Service public report 2021
2021-02-17Security Service of UkraineSecurity Service of Ukraine
SBU blocks activity of transnational hacking group
Egregor
2021-02-17Cisco TalosVanja Svajcer
Masslogger campaigns exfiltrates user credentials
MASS Logger
2021-02-17US-CERTUS-CERT
Alert (AA21-048A): AppleJeus: Analysis of North Korea’s Cryptocurrency Malware
AppleJeus AppleJeus
2021-02-17US Department of DefenseUS Department of Justice
Three North Korean Military Hackers Indicted in Wide-Ranging Scheme to Commit Cyberattacks and Financial Crimes Across the Globe
2021-02-17NetresecErik Hjelmvik
Targeting Process for the SolarWinds Backdoor
SUNBURST
2021-02-17IntezerAvigayil Mechtinger
ELF Malware Analysis 101: Part 3 - Advanced Analysis
Rekoobe
2021-02-17YouTube (The White House)Anne Neuberger
Update on Investigaton on Solarwinds supply chain attack from the Deputy National Security Advisor
SUNBURST
2021-02-16ProofpointProofpoint Threat Research Team
Q4 2020 Threat Report: A Quarterly Analysis of Cybersecurity Trends, Tactics and Themes
Emotet Ryuk NARWHAL SPIDER TA800