Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-23FBIFBI
Iranian Cyber Actors Responsible for Website Threatening U.S. Election Officials
2020-12-23Group-IBViktor Okorokov
New attacks by UltraRank group
2020-12-23The Washington PostAaron C. Davis, Amy Gardner, Ellen Nakashima
FBI links Iran to online hit list targeting top officials who’ve refuted Trump’s election fraud claims
2020-12-23QianxinQi AnXin CERT
从Solarwinds供应链攻击(金链熊)看APT行动中的隐蔽作战
SUNBURST
2020-12-22Maple Bacon CTF Team at the University of British ColumbiaArctic Wyvern
[TrendMicro CTF 2020 Finals] Wildcard-2: Yara exfiltration
2020-12-22PrevasioSergei Shevchenko
Sunburst Backdoor, Part III: DGA & Security Software (Broken Link)
SUNBURST
2020-12-22TEAMT5TeamT5
macOS 用戶當心!北韓駭客 Lazarus 將目標瞄準虛擬貨幣交易用戶
2020-12-22ZscalerZscaler
The Hitchhiker’s Guide to SolarWinds Incident Response
SUNBURST
2020-12-22TRUESECMattias Wåhlén
Collaboration between FIN7 and the RYUK group, a Truesec Investigation
Carbanak Cobalt Strike Ryuk
2020-12-22FBIFBI
PIN Number 20201222-001: Advanced Persistent Threat Actors Leverage SolarWinds Vulnerabilities
SUNBURST
2020-12-22Youtube (Colin Hardy)Colin Hardy
SUNBURST SolarWinds RECON - Malware Reverse Engineering, OSINT and Identifying Victims
SUNBURST
2020-12-22Medium mitre-attackAdam Pennington, Matt Malone
Identifying UNC2452-Related Techniques for ATT&CK
SUNBURST TEARDROP UNC2452
2020-12-22Bleeping ComputerSergiu Gatlan
Biden blasts Trump administration over SolarWinds attack response
2020-12-22MicrosoftAlex Weinert
Azure AD workbook to help you assess Solorigate risk
SUNBURST
2020-12-22CrowdStrikeJai Minton
Leftover Lunch: Finding, Hunting and Eradicating Spicy Hot Pot, a Persistent Browser Hijacking Rootkit
Spicy Hot Pot
2020-12-22SymantecThreat Hunter Team
SolarWinds Attacks: Stealthy Attackers Attempted To Evade Detection
SUNBURST
2020-12-22CheckpointCheck Point Research
SUNBURST, TEARDROP and the NetSec New Normal
SUNBURST TEARDROP
2020-12-22AhnLabASEC Analysis Team
Magniber Ransomware Changed Vulnerability (CVE-2019-1367 -> CVE-2020-0968) and Attempted to Bypass Behavior Detection
Magniber
2020-12-21Silent PushKen
Investigating Crimeware Name Servers
2020-12-21OpenFactoOpenFacto
UNIT 68240 Meet Russia’s DARPA