Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-11-29AccentureMichael Yip
Snakemackerel delivers Zekapab malware
Zebrocy APT28
2018-11-28WiredLily Hay Newman
Russian Hackers Haven't Stopped Probing the US Power Grid (Temp.Isotope)
2018-11-27Vitali Kremez BlogVitali Kremez
Let's Learn: In-Depth on Sofacy Cannon Loader/Backdoor Review
Cannon
2018-11-22nccgroupMatt Lewis
Turla PNG Dropper is back
Uroburos Turla
2018-11-22nccgroupBen Humphrey
Turla PNG Dropper is back
Uroburos Turla
2018-11-20Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan
APT28
2018-11-20Trend MicroJoelson Soares, Lenart Bermejo
Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America
BLINDTOAD
2018-11-20Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan
Cannon
2018-11-20enSiloBen Hunter
L0RDIX: MULTIPURPOSE ATTACK TOOL
L0rdix
2018-11-19Bleeping ComputerLawrence Abrams
VisionDirect Data Breach Caused by MageCart Attack
MageCart
2018-11-16Trend MicroTrend Micro
Exploring Emotet: Examining Emotet’s Activities, Infrastructure
Emotet
2018-11-16CyberThreatIntelligence BlogAction09
(C)0ld Case : From Aerospace to China’s interests.
Sakula RAT
2018-11-15CenturylinkLabsBlack Lotus Labs
Mylobot Continues Global Infections
MyloBot
2018-11-13Recorded FutureInsikt Group
Chinese Threat Actor TEMP.Periscope Targets UK-Based Engineering Company Using Russian APT Techniques
SeDll APT40
2018-11-13Twitter (@ViriBack)Dee
Tweet on Amadey Malware
Amadey
2018-11-08SymantecSecurity Response Attack Investigation Team
FASTCash: How the Lazarus Group is Emptying Millions from ATMs
FastCash Lazarus Group
2018-11-08SymantecCritical Attack Discovery and Intelligence Team
FASTCash: How the Lazarus Group is Emptying Millions from ATMs
FastCash Lazarus Group
2018-11-05Palo Alto Networks Unit 42Tom Lancaster
Inception Attackers Target Europe with Year-old Office Vulnerability
PowerShower Inception Framework
2018-11-05BromiumJosh Stroschein
Data Talks: Deeper Down the Rabbit Hole: Second-Stage Attack and a Fileless Finale
AdvisorsBot
2018-11-05Palo Alto Networks Unit 42Tom Lancaster
Inception Attackers Target Europe with Year-old Office Vulnerability
PowerShower