Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-06-14Trend MicroMartin Co, Michael Villanueva
Another Potential MuddyWater Campaign uses Powershell-based PRB-Backdoor
MuddyWater
2018-06-14Bleeping ComputerCatalin Cimpanu
DBGer Ransomware Uses EternalBlue and Mimikatz to Spread Across Networks
Satan
2018-06-13ThreatpostTara Seals
Banco de Chile Wiper Attack Just a Cover for $10M SWIFT Heist
Lazarus Group
2018-06-13AcalvioTeam Acalvio
Lateral Movement Technique Employed by Hidden Cobra
Brambul Joanap
2018-06-08JPCERT/CCShusei Tomonaga
PLEAD Downloader Used by BlackTech
PLEAD
2018-06-07GigamonChenming Xu, Dan Caselden, Jason Jones, Justin Warner
Adobe Flash Zero-Day Leveraged for Targeted Attack in Middle East - Gigamon ATR Blog
Chainshot
2018-06-06Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Sofacy Group’s Parallel Attacks
Koadic Zebrocy
2018-06-06GuardicoreDaniel Goldberg, Mor Matal, Ofri Ziv
Operation Prowli: Monetizing 40,000 Victim Machines
r2r2
2018-05-31LastlineAndy Norton, David Wells, Luukas Larinkoski, Stefano Ortolani
APT28 Rollercoaster: The Lowdown on Hijacked Lo
2018-05-31Cisco TalosJungsoo An, Paul Rascagnères, Warren Mercer
NavRAT Uses US-North Korea Summit As Decoy For Attacks In South Korea
NavRAT
2018-05-31ProofpointProofpoint Staff
DanaBot - A new banking Trojan surfaces Down Under
DanaBot
2018-05-29US-CERTUS-CERT
Alert (TA18-149A): HIDDEN COBRA – Joanap Backdoor Trojan and Brambul Server Message Block Worm
Brambul Joanap
2018-05-29Twitter (@Racco42)Racco42
Tweet on VBS Code Obfuscation
ARS VBS Loader
2018-05-29Group-IBRustam Mirkasymov
Cobalt Renaissance: new attacks and joint operations
CobInt
2018-05-28Github (valsov)valsov
BackNet
BackNet
2018-05-25360360 Helios Team
Analysis of CVE-2018-8174 VBScript 0day and APT actor related to Office targeted attack
Retro
2018-05-25ESET ResearchMichal Poslušný
BackSwap malware finds innovative ways to empty bank accounts
BackSwap
2018-05-23Department of JusticeOffice of Public Affairs
Justice Department Announces Actions to Disrupt Advanced Persistent Threat 28 Botnet of Infected Routers and Network Storage Devices
VPNFilter APT28
2018-05-21LACYoshihiro Ishikawa
Confirmed new attacks by APT attacker group menuPass (APT10)
Cobalt Strike
2018-05-20Youtube (OALabs)Sergei Frankoff
Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg
GootKit