Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-03-05TencentTencent
TransparentTribe APT organizes 2019 attacks on Indian government and military targets
Crimson RAT Unidentified 066 Operation C-Major
2019-03-05PepperMalware BlogPepper Potts
Quick Analysis of a Trickbot Sample with NSA's Ghidra SRE Framework
TrickBot
2019-03-05Twitter (@LukasStefanko)Lukáš Štefanko
Tweet on ComeBot V2
CometBot
2019-03-04Github (f0rb1dd3n)f0rb1dd3n
Reptile
reptile
2019-03-04Palo Alto Networks Unit 42Brittany Ash, Robert Falcone
New Python-Based Payload MechaFlounder Used by Chafer
APT39
2019-03-04FireEyeBen Read, Fred Plan, Jacqueline O’Leary, Nalani Fraser, Vincent Cannon
APT40: Examining a China-Nexus Espionage Actor
LunchMoney APT40
2019-03-04AhnLabChang-Yong Ahn
Kimsuky
Operation Kabar Cobra
2019-03-03Bleeping ComputerIonut Ilascu
Op 'Sharpshooter' Connected to North Korea's Lazarus Group
Operation Sharpshooter
2019-03-02Ido Naor
An Israeli website nagish[.]co[.]il was compromised and one of its subdomains (embedded in dozens of websites (including gov and media) became temporary water holes for Israeli residents.
JCry
2019-03-02Twitter (@0xffff0800)@0xffff0800
Tweet on #OpJerusalm Ransomware
JCry
2019-03-01MorphisecAlon Groisman
Threat Alert: AVE Maria infostealer on the rise
Ave Maria
2019-03-01FortinetFortiGuard SE Team
Breakdown of a Targeted DanaBot Attack
DanaBot
2019-02-28FortiguardFortiGuard
EmpireMonkey malware distribution
ANTHROPOID SPIDER
2019-02-28Twitter (@cyb3rops)Florian Roth
Tweet on YARA and DispenserXFS
DispenserXFS
2019-02-28RiskIQYonathan Klijnsma
Magecart Group 4: Never Gone, Always Advancing – Professionals In Cybercrime
magecart
2019-02-28IntezerIgnacio Sanmillan
Technical Analysis: Pacha Group Deploying Undetected Cryptojacking Campaigns on Linux Servers
Pacha Group
2019-02-28Weixin360威胁情报中心
URLZone: Analysis of Suspected Attacks Against Japanese Hi-Tech Enterprise Employees
UrlZone
2019-02-27AkamaiAsaf Nadler
Ramnit in the UK
Ramnit
2019-02-27MorphisecAlon Groisman, Michael Gorelik
New Global Cyber Attack on Point of Sale Sytem
Cobalt Strike
2019-02-27SecureworksCTU Research Team
A Peek into BRONZE UNION’s Toolbox
Ghost RAT HyperBro ZXShell