Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-12-18AntiyAntiy PTA Team
“GreenSpot”Operations Grow For Many Years
GreenSpot
2018-12-18paloalto Networks Unit 42Robert Falcone
Sofacy Creates New ‘Go’ Variant of Zebrocy Tool
Zebrocy
2018-12-18K7 SecurityLokesh J
Scumbag Combo: Agent Tesla and XpertRAT
XpertRAT
2018-12-14SymantecCritical Attack Discovery and Intelligence Team
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail
DistTrack Filerase StoneDrill OilRig
2018-12-14Australian Cyber Security CentreASD
Investigationreport: Compromise of an Australian companyvia their Managed Service Provider
PlugX RedLeaves
2018-12-14SymantecSecurity Response Attack Investigation Team
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail
OilRig
2018-12-14Trend MicroAliakbar Zahravi
Cybercriminals Use Malicious Memes that Communicate with Malware
Berbomthum
2018-12-13Palo Alto Networks Unit 42Robert Falcone
Shamoon 3 Targets Oil and Gas Organization
DistTrack
2018-12-12SecureDataWicus Ross
The TrickBot and MikroTik connection
TrickBot
2018-12-12360 Threat IntelligenceQi Anxin Threat Intelligence Center
Donot (APT-C-35) Group Is Targeting Pakistani Businessman Working In China
VICEROY TIGER
2018-12-12McAfeeAsheer Malhotra, Ryan Sherstobitoff
‘Operation Sharpshooter’ Targets Global Defense, Critical Infrastructure
Rising Sun Lazarus Group Operation Sharpshooter
2018-12-12McAfeeAsheer Malhotra, Ryan Sherstobitoff
Operation Sharpshooter: Campaign Targets Global Defense, Critical Infrastructure
Rising Sun
2018-12-11CywareSophia Brown
New Satan ransomware variant ‘Lucky’ exposes 10 server-side vulnerabilities
Satan
2018-12-07Bleeping ComputerIonut Ilascu
Netbooks, RPis, & Bash Bunny Gear - Attacking Banks from the Inside
DarkVishnya
2018-12-06NSFOCUShaoming
SATAN variant analysis & handling guide
Satan
2018-12-05360360
Operation Poison Needles - APT Group Attacked the Polyclinic of the Presidential Administration of Russia, Exploiting a Zero-day
Operation Poison Needles
2018-12-03MicrosoftMicrosoft Defender ATP Research Team
Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers
APT29
2018-12-01BotconfShinichi Nagano, Yoshihiro Ishikawa
Let's go with a Go RAT!
elf.wellmess WellMess
2018-11-29SophosLabs UncutAndrew Brandt
How a SamSam-like attack happens, and what you can do about it
SamSam
2018-11-29360 Threat IntelligenceThreat Intelligence Center
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups
BioData Bitter RAT WSCSPL