Click here to download all references as Bib-File.•
| 2019-09-22
            
            ⋅
            
            Proofpoint
            ⋅
            
             LookBack Forges Ahead: Continued Targeting of the United States’ Utilities Sector Reveals Additional Adversary TTPs Lookback TA410  | 
| 2019-09-19
            
            ⋅
            
            NSHC
            ⋅
            
             Hagga of SectorH01 continues abusing Bitly, Blogger and Pastebin to deliver RevengeRAT and NanoCore Nanocore RAT Revenge RAT  | 
| 2019-09-10
            
            ⋅
            
            ReversingLabs
            ⋅
            
             Mirai Botnet Continues to Plague IoT Space Mirai  | 
| 2019-08-20
            
            ⋅
            
            
            ⋅
            
            EST Security
            ⋅
            
             Lazarus Continues 'Movie Coin' Campaign Disguised as Calling Document Request  | 
| 2019-08-12
            
            ⋅
            
            Proofpoint
            ⋅
            
             PsiXBot Continues to Evolve with Updated DNS Infrastructure PsiX  | 
| 2019-05-13
            
            ⋅
            
            Kaspersky Labs
            ⋅
            
             ScarCruft continues to evolve, introduces Bluetooth harvester Konni RokRAT UACMe APT37  | 
| 2019-05-10
            
            ⋅
            
            SophosLabs Uncut
            ⋅
            
             MegaCortex, deconstructed: mysteries mount as analysis continues MegaCortex  | 
| 2019-05-08
            
            ⋅
            
            Kaspersky Labs
            ⋅
            
             FIN7.5: the infamous cybercrime rig “FIN7” continues its activities Griffon Ave Maria FIN7  | 
| 2019-05-02
            
            ⋅
            
            Medium Sebdraven
            ⋅
            
             Goblin Panda continues to target Vietnam NewCore RAT  | 
| 2019-03-25
            
            ⋅
            
            
            ⋅
            
            360 Core Security
            ⋅
            
             Patting the Bear (APT-C-37): Exposure of Continued Attacks Against an Armed Organization Houdini NjRAT  | 
| 2018-12-04
            
            ⋅
            
            Avast
            ⋅
            
             Hide ‘N Seek botnet continues infecting devices with default credentials, building a P2P network and more. Hide and Seek  | 
| 2018-11-20
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅
            
             Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan APT28  | 
| 2018-11-20
            
            ⋅
            
            Trend Micro
            ⋅
            
             Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America BLINDTOAD  | 
| 2018-11-20
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅
            
             Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan Cannon  | 
| 2018-11-15
            
            ⋅
            
            Centurylink
            ⋅
            
             Mylobot Continues Global Infections MyloBot  | 
| 2018-07-13
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅
            
             Upatre Continued to Evolve with new Anti-Analysis Techniques Upatre  | 
| 2018-07-10
            
            ⋅
            
            Carbon Black
            ⋅
            
             Carbon Black TAU Threat Analysis: Recent Dharma Ransomware Highlights Attackers’ Continued Use of Open-Source Tools Dharma  | 
| 2018-04-05
            
            ⋅
            
            PhishLabs
            ⋅
            
             Silent Librarian University Attacks Continue Unabated in Days Following Indictment Silent Librarian  | 
| 2018-03-07
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅
            
             Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent BadNews  | 
| 2018-02-13
            
            ⋅
            
            RSA
            ⋅
            
             Lotus Blossom Continues ASEAN Targeting LOTUS PANDA  |