Click here to download all references as Bib-File.•
2021-01-04
⋅
⋅
NSFOCUS
⋅
Steganography, Little Fire Dragon and AGENTVX: A Detailed Analysis of APT Organization EVILNUM's New Attack Activities EVILNUM |
2021-01-04
⋅
SentinelOne
⋅
Building a Custom Malware Analysis Lab Environment TrickBot |
2021-01-01
⋅
Acronis
⋅
Analysis of Ragnar Locker Ransomware RagnarLocker |
2021-01-01
⋅
Objective-See
⋅
The Mac Malware of 2020 - a comprehensive analysis of the year's new malware AppleJeus Dacls EvilQuest FinFisher WatchCat XCSSET |
2020-12-30
⋅
Recorded Future
⋅
SOLARWINDS ATTRIBUTION: Are We Getting Ahead of Ourselves? An Analysis of UNC2452 Attribution SUNBURST |
2020-12-28
⋅
⋅
Swanscan
⋅
Avaddon Ransomware: Incident Response Analysis Avaddon |
2020-12-28
⋅
⋅
Antiy CERT
⋅
"Civerids" organization vs. Middle East area attack activity analysis report Quasar RAT |
2020-12-25
⋅
Comae
⋅
SUNBURST & Memory Analysis SUNBURST |
2020-12-22
⋅
AhnLab
⋅
Magniber Ransomware Changed Vulnerability (CVE-2019-1367 -> CVE-2020-0968) and Attempted to Bypass Behavior Detection Magniber |
2020-12-20
⋅
Twitter (@TychoTithonus)
⋅
SolarWinds/SunBurst FNV-1a-XOR hashes found in analysis SUNBURST |
2020-12-18
⋅
DomainTools
⋅
Continuous Eruption: Further Analysis of the SolarWinds Supply Chain Incident SUNBURST |
2020-12-17
⋅
Palo Alto Networks Unit 42
⋅
SUPERNOVA SolarWinds .NET Webshell Analysis SUPERNOVA BRONZE SPIRAL |
2020-12-17
⋅
McAfee
⋅
Additional Analysis into the SUNBURST Backdoor SUNBURST |
2020-12-16
⋅
GuidePoint Security
⋅
SUPERNOVA SolarWinds .NET Webshell Analysis SUPERNOVA |
2020-12-15
⋅
VMRay
⋅
Malware Analysis Spotlight – Hentai Oniichan Ransomware (Berserker Variant) |
2020-12-15
⋅
Cofense
⋅
Strategic Analysis: Agent Tesla Expands Targeting and Networking Capabilities Agent Tesla |
2020-12-14
⋅
GuidePoint Security
⋅
SUPERNOVA SolarWinds .NET Webshell Analysis SUPERNOVA BRONZE SPIRAL |
2020-12-08
⋅
⋅
AhnLab
⋅
“「2021 평화∙통일 이야기 공모전」 참가 신청서” 제목의 한글문서 유포 (APT 추정) PoorWeb |
2020-12-07
⋅
⋅
Qianxin
⋅
Analysis of the suspected two-tailed scorpion APT organization using CIA-funded information about Hamas as bait |
2020-12-07
⋅
Minerva Labs
⋅
Egregor Ransomware - An In-Depth Analysis Egregor Maze Sekhmet |