Click here to download all references as Bib-File.•
2019-07-24
⋅
Secureworks
⋅
Resurgent Iron Liberty Targeting Energy Sector ENERGETIC BEAR TeamSpy Crew |
2019-07-23
⋅
Proofpoint
⋅
Chinese APT “Operation LagTime IT” Targets Government Information Technology Agencies in Eastern Asia 8.t Dropper Cotx RAT Poison Ivy TA428 |
2019-07-22
⋅
Proofpoint
⋅
BrushaLoader still sweeping up victims one year later BrushaLoader NARWHAL SPIDER |
2019-07-11
⋅
Proofpoint
⋅
Threat Actor Profile: TA544 targets geographies from Italy to Japan with a range of malware ISFB PandaBanker UrlZone NARWHAL SPIDER |
2019-07-10
⋅
Anomali
⋅
The eCh0raix Ransomware QNAPCrypt |
2019-07-10
⋅
Cylance
⋅
Flirting With IDA and APT28 PocoDown |
2019-07-08
⋅
Microsoft
⋅
Dismantling a fileless campaign: Microsoft Defender ATP’s Antivirus exposes Astaroth attack Astaroth |
2019-07-02
⋅
Proofpoint
⋅
TA505 begins summer campaigns with a new pet malware downloader, AndroMut, in the UAE, South Korea, Singapore, and the United States AndroMut FlawedAmmyy |
2019-07-01
⋅
Threat Vector
⋅
Threat Spotlight: Ratsnif - New Network Vermin from OceanLotus RatSnif |
2019-06-20
⋅
Qianxin
⋅
New Approaches Utilized by OceanLotus to Target An Environmental Group in Vietnam StrikeSuit Gift |
2019-06-20
⋅
Symantec
⋅
Waterbug: Espionage Group Rolls Out Brand-New Toolset in Attacks Against Governments LightNeuron |
2019-06-19
⋅
Proofpoint
⋅
URLZone top malware in Japan, while Emotet and LINE Phishing round out the landscape ISFB UrlZone NARWHAL SPIDER |
2019-06-10
⋅
Cylance
⋅
Threat Spotlight: MenuPass/QuasarRAT Backdoor DILLJUICE |
2019-06-06
⋅
Google
⋅
PHA Family Highlights: Triada Triada |
2019-06-04
⋅
Cylance
⋅
Threat Spotlight: Analyzing AZORult Infostealer Malware Azorult |
2019-05-17
⋅
Bleeping Computer
⋅
TeamViewer Confirms Undisclosed Breach From 2016 APT41 |
2019-05-15
⋅
Proofpoint
⋅
Threat Actor Profile: TA542, From Banker to Malware Distribution Service Emotet MUMMY SPIDER |
2019-05-14
⋅
Cylance
⋅
Reaver: Mapping Connections Between Disparate Chinese APT Groups Reaver Sparkle |
2019-05-09
⋅
Proofpoint
⋅
New KPOT v2.0 stealer brings zero persistence and in-memory features to silently steal credentials KPOT Stealer |
2019-05-07
⋅
Symantec
⋅
Buckeye: Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak DoublePulsar |