Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-04-12SpamTitantitanadmin
@online{titanadmin:20190412:emotet:12ca0e7, author = {titanadmin}, title = {{Emotet Malware Revives Old Email Conversations Threads to Increase Infection Rates}}, date = {2019-04-12}, organization = {SpamTitan}, url = {https://www.spamtitan.com/blog/emotet-malware-revives-old-email-conversations-threads-to-increase-infection-rates/}, language = {English}, urldate = {2020-01-09} } Emotet Malware Revives Old Email Conversations Threads to Increase Infection Rates
Emotet
2019-03-11MinervaMinerva Labs
@online{labs:20190311:attackers:013804a, author = {Minerva Labs}, title = {{Attackers Insert Themselves into the Email Conversation to Spread Malware}}, date = {2019-03-11}, organization = {Minerva}, url = {https://blog.minerva-labs.com/attackers-insert-themselves-into-the-email-conversation-to-spread-malware}, language = {English}, urldate = {2020-01-08} } Attackers Insert Themselves into the Email Conversation to Spread Malware
ISFB
2019DragosDragos
@online{dragos:2019:adversary:0237a20, author = {Dragos}, title = {{Adversary Reports}}, date = {2019}, organization = {Dragos}, url = {https://dragos.com/adversaries.html}, language = {English}, urldate = {2020-01-10} } Adversary Reports
ALLANITE APT33 CHRYSENE ENERGETIC BEAR Lazarus Group Sandworm
2018-12-21FireEyeGeoff Ackerman, Rick Cole, Andrew Thompson, Alex Orleans, Nick Carr
@online{ackerman:20181221:overruled:74ac7b4, author = {Geoff Ackerman and Rick Cole and Andrew Thompson and Alex Orleans and Nick Carr}, title = {{OVERRULED: Containing a Potentially Destructive Adversary}}, date = {2018-12-21}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2018/12/overruled-containing-a-potentially-destructive-adversary.html}, language = {English}, urldate = {2019-12-20} } OVERRULED: Containing a Potentially Destructive Adversary
POWERTON PoshC2 pupy
2018-12-10SymantecSymantec DeepSight Adversary Intelligence Team
@online{team:20181210:seedworm:d6dba3c, author = {Symantec DeepSight Adversary Intelligence Team}, title = {{Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms}}, date = {2018-12-10}, organization = {Symantec}, url = {https://www.symantec.com/blogs/threat-intelligence/seedworm-espionage-group}, language = {English}, urldate = {2019-11-17} } Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms
MuddyWater
2018-11-27CrowdStrikeAdam Meyers
@online{meyers:20181127:meet:d6b13f0, author = {Adam Meyers}, title = {{Meet CrowdStrike’s Adversary of the Month for November: HELIX KITTEN}}, date = {2018-11-27}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/meet-crowdstrikes-adversary-of-the-month-for-november-helix-kitten/}, language = {English}, urldate = {2019-12-20} } Meet CrowdStrike’s Adversary of the Month for November: HELIX KITTEN
OilRig
2018-11-01FortinetFortiGuard SE Team
@online{team:20181101:cta:d0c6bde, author = {FortiGuard SE Team}, title = {{CTA Adversary Playbook: Goblin Panda}}, date = {2018-11-01}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/cta-security-playbook--goblin-panda.html}, language = {English}, urldate = {2020-01-08} } CTA Adversary Playbook: Goblin Panda
GOBLIN PANDA Hellsing
2018-10-26CrowdStrikeAdam Meyers
@online{meyers:20181026:meet:e967dbc, author = {Adam Meyers}, title = {{Meet CrowdStrike’s Adversary of the Month for October: DUNGEON SPIDER}}, date = {2018-10-26}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/meet-crowdstrikes-adversary-of-the-month-for-october-dungeon-spider/}, language = {English}, urldate = {2019-12-20} } Meet CrowdStrike’s Adversary of the Month for October: DUNGEON SPIDER
DUNGEON SPIDER
2018-10-25EuropolEuropol
@online{europol:20181025:pay:d82bbfc, author = {Europol}, title = {{Pay No More: universal GandCrab decryption tool released for free on No More Ransom}}, date = {2018-10-25}, organization = {Europol}, url = {https://www.europol.europa.eu/newsroom/news/pay-no-more-universal-gandcrab-decryption-tool-released-for-free-no-more-ransom}, language = {English}, urldate = {2019-11-26} } Pay No More: universal GandCrab decryption tool released for free on No More Ransom
Gandcrab
2018-09-28CrowdStrikeAdam Meyers
@online{meyers:20180928:meet:3f0bdcc, author = {Adam Meyers}, title = {{Meet CrowdStrike’s Adversary of the Month for September: COBALT SPIDER}}, date = {2018-09-28}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/meet-crowdstrikes-adversary-of-the-month-for-september-cobalt-spider/}, language = {English}, urldate = {2019-12-20} } Meet CrowdStrike’s Adversary of the Month for September: COBALT SPIDER
Cobalt
2018-08-29CrowdStrikeAdam Meyers
@online{meyers:20180829:meet:ceb250f, author = {Adam Meyers}, title = {{Meet CrowdStrike’s Adversary of the Month for August: GOBLIN PANDA}}, date = {2018-08-29}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/meet-crowdstrikes-adversary-of-the-month-for-august-goblin-panda/}, language = {English}, urldate = {2019-12-20} } Meet CrowdStrike’s Adversary of the Month for August: GOBLIN PANDA
GOBLIN PANDA Hellsing
2018-08-01CrowdStrikePaul Moon
@online{moon:20180801:arrests:6c6b4d2, author = {Paul Moon}, title = {{Arrests Put New Focus on CARBON SPIDER Adversary Group}}, date = {2018-08-01}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/arrests-put-new-focus-on-carbon-spider-adversary-group/}, language = {English}, urldate = {2019-12-20} } Arrests Put New Focus on CARBON SPIDER Adversary Group
FIN7
2018-07-26CrowdStrikeAdam Meyers
@online{meyers:20180726:meet:af48096, author = {Adam Meyers}, title = {{Meet CrowdStrike’s Adversary of the Month for July: WICKED SPIDER}}, date = {2018-07-26}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/meet-crowdstrikes-adversary-of-the-month-for-july-wicked-spider/}, language = {English}, urldate = {2019-12-20} } Meet CrowdStrike’s Adversary of the Month for July: WICKED SPIDER
APT41
2018-06-15CrowdStrikeAdam Meyers
@online{meyers:20180615:meet:475521f, author = {Adam Meyers}, title = {{Meet CrowdStrike’s Adversary of the Month for June: MUSTANG PANDA}}, date = {2018-06-15}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/meet-crowdstrikes-adversary-of-the-month-for-june-mustang-panda/}, language = {English}, urldate = {2019-12-20} } Meet CrowdStrike’s Adversary of the Month for June: MUSTANG PANDA
MUSTANG PANDA
2018-05-18CrowdStrikeAdam Meyers
@online{meyers:20180518:meet:79af163, author = {Adam Meyers}, title = {{Meet CrowdStrike’s Adversary of the Month for May: MYTHIC LEOPARD}}, date = {2018-05-18}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/adversary-of-the-month-for-may/}, language = {English}, urldate = {2019-12-20} } Meet CrowdStrike’s Adversary of the Month for May: MYTHIC LEOPARD
Operation C-Major
2018-04-13NewSky SecurityNewSky Security
@online{security:20180413:understanding:b1a6a2b, author = {NewSky Security}, title = {{Understanding the IoT Hacker — A Conversation With Owari/Sora IoT Botnet Author}}, date = {2018-04-13}, organization = {NewSky Security}, url = {https://blog.newskysecurity.com/understanding-the-iot-hacker-a-conversation-with-owari-sora-iot-botnet-author-117feff56863}, language = {English}, urldate = {2020-01-13} } Understanding the IoT Hacker — A Conversation With Owari/Sora IoT Botnet Author
Owari
2018-02-15RSAAhmed Sonbol
@online{sonbol:20180215:malspam:54c3cfe, author = {Ahmed Sonbol}, title = {{Malspam delivers Keybase keylogger}}, date = {2018-02-15}, organization = {RSA}, url = {https://community.rsa.com/community/products/netwitness/blog/2018/02/15/malspam-delivers-keybase-keylogger-2-11-2017}, language = {English}, urldate = {2019-10-12} } Malspam delivers Keybase keylogger
KeyBase
2018-02-13RSAKevin Stear
@online{stear:20180213:lotus:4403066, author = {Kevin Stear}, title = {{Lotus Blossom Continues ASEAN Targeting}}, date = {2018-02-13}, organization = {RSA}, url = {https://community.rsa.com/community/products/netwitness/blog/2018/02/13/lotus-blossom-continues-asean-targeting}, language = {English}, urldate = {2020-01-09} } Lotus Blossom Continues ASEAN Targeting
LOTUS PANDA
2018-02-08CrowdStrikeAdam Meyers
@online{meyers:20180208:meet:39f25b3, author = {Adam Meyers}, title = {{Meet CrowdStrike’s Adversary of the Month for February: MUMMY SPIDER}}, date = {2018-02-08}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/meet-crowdstrikes-adversary-of-the-month-for-february-mummy-spider/}, language = {English}, urldate = {2019-12-20} } Meet CrowdStrike’s Adversary of the Month for February: MUMMY SPIDER
Emotet MUMMY SPIDER
2017-12-15Palo Alto Networks Unit 42Ryan Olson
@online{olson:20171215:introducing:5d2ce88, author = {Ryan Olson}, title = {{Introducing the Adversary Playbook: First up, OilRig}}, date = {2017-12-15}, organization = {Palo Alto Networks Unit 42}, url = {https://unit42.paloaltonetworks.com/unit42-introducing-the-adversary-playbook-first-up-oilrig/}, language = {English}, urldate = {2020-01-08} } Introducing the Adversary Playbook: First up, OilRig
OilRig