Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-10-19ProofpointKafeine, Pierre T
APT28 racing to exploit CVE-2017-11292 Flash vulnerability before patches are deployed
Seduploader
2017-10-16ProofpointAxel F, Pierre T
Leviathan: Espionage actor spearphishes maritime and defense targets
NanHaiShu SeDll APT40
2017-10-16Kaspersky LabsGReAT
BlackOasis APT and new targeted attacks leveraging zero-day exploit
FinFisher RAT BlackOasis
2017-10-16AkamaiAkamei
UPnProxy: Blackhat Proxies via NAT Injections
Inception Framework
2017-10-13MorphisecMichael Gorelik
FIN7 Dissected: Hackers Accelerate Pace of Innovation
FIN7
2017-10-13MorphisecMichael Gorelik
FIN7 Dissected: Hackers Accelerate Pace of Innovation
2017-10-11SecurityIntelligenceLimor Kessem
TrickBot Takes to Latin America, Continues to Expand Its Global Reach
2017-10-11Wraith Hacker BlogWraith Hacker
More info on 'Evolved DNSMessenger'
DNSMessenger
2017-10-09Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
OilRig Group Steps Up Attacks with New Delivery Documents and New Injector Trojan
OilRig
2017-10-06CERT.PLJarosław Jedynak, Maciej Kotowicz
Peering into spam botnets
Emotet Kelihos Necurs SendSafe Tofsee
2017-10-05FireEyeNart Villeneuve, Randi Eitzman, Sandor Nemes, Tyler Dean
Significant FormBook Distribution Campaigns Impacting the U.S. and South Korea
Formbook
2017-10-05Trend MicroJaromír Hořejší
SYSCON Backdoor Uses FTP as a C&C Channel
Syscon
2017-10-04Security 0wnageMo Bustami
Continued Activity targeting the Middle East
POWERSTATS
2017-10-04CrowdStrikeKaran Sood
Protecting the Software Supply Chain: Deep Insights into the CCleaner Backdoor
CCleaner Backdoor
2017-10-04Twitter (@JohnLaTwC)John Lambert
Tweet on Turla JS backdoor
Maintools.js
2017-10-02IntezerJay Rosenberg
Evidence Aurora Operation Still Active Part 2: More Ties Uncovered Between CCleaner Hack & Chinese Hackers
CCleaner Backdoor
2017-09-28Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
Threat Actors Target Government of Belarus Using CMSTAR Trojan
BYEBY CMSTAR Vicious Panda
2017-09-28Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
Threat Actors Target Government of Belarus Using CMSTAR Trojan
BYEBY CMSTAR
2017-09-28ESET ResearchMichal Poslušný, Peter Kálnai
Money‑making machine: Monero‑mining malware
Monero Miner
2017-09-27ProofpointProofpoint Staff
Threat Actor Profile: TA505, From Dridex to GlobeImposter
TA505