Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-12-19McAfeeChristiaan Beek, Jessica Saavedra-Morales, Thomas Roccia
Shamoon Attackers Employ New Tool Kit to Wipe Infected Systems
Filerase
2018-12-19Christiaan Beek, Jessica Saavedra-Morales, Thomas Roccia
Shamoon Attackers Employ New Tool Kit to Wipe Infected Systems
OilRig
2018-12-18paloalto Networks Unit 42Robert Falcone
Sofacy Creates New ‘Go’ Variant of Zebrocy Tool
Zebrocy
2018-12-14SymantecCritical Attack Discovery and Intelligence Team
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail
DistTrack Filerase StoneDrill OilRig
2018-12-14SymantecSecurity Response Attack Investigation Team
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail
OilRig
2018-12-12Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Dear Joohn: The Sofacy Group’s Global Campaign
APT28
2018-12-12Kaspersky LabsAnton Ivanov, Boris Larin, Vladislav Stolyarov
Zero-day in Windows Kernel Transaction Manager (CVE-2018-8611)
SandCat
2018-12-10Vitali Kremez BlogVitali Kremez
Let's Learn: Reviewing Sofacy's "Zebrocy" C++ Loader: Advanced Insight
Zebrocy
2018-12-07MalwarebytesThomas Reed
Mac malware combines EmPyre backdoor and XMRig miner
DarthMiner
2018-12-07Bleeping ComputerIonut Ilascu
Netbooks, RPis, & Bash Bunny Gear - Attacking Banks from the Inside
DarkVishnya
2018-12-05NetScoutASERT Team
STOLEN PENCIL Campaign Targets Academia
GREASE MECHANICAL
2018-12-05360360
Operation Poison Needles - APT Group Attacked the Polyclinic of the Presidential Administration of Russia, Exploiting a Zero-day
Operation Poison Needles
2018-12-05NetScoutASERT Team
STOLEN PENCIL Campaign Targets Academia
Kimsuky
2018-12-03MicrosoftMicrosoft Defender ATP Research Team
Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers
APT29
2018-12-01ESET ResearchHugo Porcher, Marc-Etienne M.Léveillé, Romain Dumont
THE DARK SIDE OF THE FORSSHE: A landscape of OpenSSH backdoors
Ebury
2018-11-30Check PointItay Cohen
The Evolution of BackSwap
BackSwap
2018-11-29SophosLabs UncutAndrew Brandt
How a SamSam-like attack happens, and what you can do about it
SamSam
2018-11-29360 Threat IntelligenceThreat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
BioData Bitter RAT WSCSPL
2018-11-29360 Threat IntelligenceQi Anxin Threat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
Artra Downloader
2018-11-29QuoScientQuoScient
Golden Chickens: Uncovering A Malware-as-a-Service (MaaS) Provider and Two New Threat Actors Using It
GC01 GC02