Click here to download all references as Bib-File.•
2018-11-05
⋅
Youtube (MSRC)
⋅
BlueHat v18 || First STRONTIUM UEFI Rootkit Unveiled LoJax |
2018-10-30
⋅
Gizmodo
⋅
U.S. Indicts Chinese Hacker-Spies in Conspiracy to Steal Aerospace Secrets APT19 |
2018-10-26
⋅
Youtube (OALabs)
⋅
Unpacking Bokbot / IcedID Malware - Part 1 IcedID |
2018-10-23
⋅
FireEye
⋅
TRITON Attribution: Russian Government-Owned Lab Most Likely Built Custom Intrusion Tools for TRITON Attackers Triton |
2018-10-18
⋅
ESET Research
⋅
GREYENERGY: A successor to BlackEnergy Felixroot GreyEnergy |
2018-10-18
⋅
McAfee
⋅
‘Operation Oceansalt’ Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group Oceansalt APT1 |
2018-10-17
⋅
ESET Research
⋅
GreyEnergy: Updated arsenal of one of the most dangerous threat actors GreyEnergy |
2018-10-11
⋅
NCSC UK
⋅
Joint report on publicly available hacking tools: How to limit the effectiveness of tools commonly used by malicious actors APT10 APT19 |
2018-10-11
⋅
ESET Research
⋅
New TeleBots backdoor: First evidence linking Industroyer to NotPetya Exaramel EternalPetya Exaramel Industroyer |
2018-10-10
⋅
Symantec
⋅
Gallmaker: New Attack Group Eschews Malware to Live off the Land Gallmaker |
2018-10-08
⋅
Youtube Video
⋅
BSides Belfast 2018: Lazarus On The Rise: Insights From SWIFT Bank Attacks NESTEGG |
2018-10-04
⋅
Kaspersky Labs
⋅
Shedding Skin – Turla’s Fresh Faces KopiLuwak Agent.BTZ Cobra Carbon System Gazer Meterpreter Mosquito Skipper |
2018-10-04
⋅
Symantec
⋅
APT28: New Espionage Operations Target Military and Government Organizations LoJax Seduploader X-Agent XTunnel Zebrocy APT28 |
2018-10-04
⋅
Unknown
⋅
Russian hackers accused of targeting UN chemical weapons watchdog, MH17 files APT28 |
2018-10-04
⋅
Symantec
⋅
APT28: New Espionage Operations Target Military and Government Organizations XTunnel |
2018-10-01
⋅
⋅
Macnica Networks
⋅
Trends in cyber espionage (targeted attacks) targeting Japan | First half of 2018 Anel Cobalt Strike Datper FlawedAmmyy Quasar RAT RedLeaves taidoor Winnti xxmm |
2018-10-01
⋅
FireEye
⋅
Hunting for PLATINUM REDSALT |
2018-10-01
⋅
Youtube (FireEye Inc.)
⋅
CDS 2018 | Unmasking APT X NESTEGG |
2018-10-01
⋅
Bleeping Computer
⋅
Report Ties North Korean Attacks to New Malware, Linked by Word Macros APT37 |
2018-09-27
⋅
Palo Alto Networks Unit 42
⋅
New KONNI Malware attacking Eurasia and Southeast Asia Nokki |