Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-10-02CISADepartment of Homeland Security (DHS), Department of the Treasury (Treasury), FBI
Alert (TA18-275A): HIDDEN COBRA – FASTCash Campaign
FastCash
2018-10-02US-CERTUS-CERT
Alert (TA18-275A) HIDDEN COBRA: FASTCash Campaign
FastCash
2018-10-02ProofpointProofpoint Staff
DanaBot Gains Popularity and Targets US Organizations in Large Campaigns
DanaBot
2018-10-01Group-IBGroup-IB
Hi-Tech Crime Trends 2018
BackSwap Cobalt Strike Cutlet Meterpreter
2018-10-01Macnica NetworksMacnica Networks
Trends in cyber espionage (targeted attacks) targeting Japan | First half of 2018
Anel Cobalt Strike Datper FlawedAmmyy Quasar RAT RedLeaves taidoor Winnti xxmm
2018-10-01FireEyeKatie Nickels, Regina Elwell
ATT&CKing FIN7
Bateleur BELLHOP Griffon ANTAK POWERPIPE POWERSOURCE HALFBAKED BABYMETAL Carbanak Cobalt Strike DNSMessenger DRIFTPIN PILLOWMINT SocksBot
2018-10-01SANS Cyber SummitAndrea Carcano
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of Industrial Control Systems, Forever
Triton
2018-10-01ThreatFabricThreatFabric
BianLian - from rags to riches, the malware dropper that had a dream
BianLian
2018-10-01Twitter (@James_inthe_box)James_inthe_box
Tweet on DGA using TLD xyz
MakLoader
2018-10-01FireEyeAdrian Bataille, Matias Bevilacqua
Hunting for PLATINUM
REDSALT
2018-10-01Youtube (FireEye Inc.)Christopher DiGiamo, Jacqueline O’Leary, Nalani Fraser
CDS 2018 | Unmasking APT X
NESTEGG
2018-10-01Bleeping ComputerLawrence Abrams
Roaming Mantis Group Testing Coinhive Miner Redirects on iPhones
Roaming Mantis
2018-10-01Bleeping ComputerIonut Ilascu
Report Ties North Korean Attacks to New Malware, Linked by Word Macros
APT37
2018-10-01Palo Alto Networks Unit 42Josh Grunzweig
NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT
Nokki
2018-09-28CrowdStrikeAdam Meyers
Meet CrowdStrike’s Adversary of the Month for September: COBALT SPIDER
Cobalt
2018-09-27AvastThreat Intelligence Team
Torii botnet - Not another Mirai variant
Torii
2018-09-27ESET ResearchESET Research
LoJax: First UEFI rootkit found in the wild, courtesy of the Sednit group
APT28
2018-09-27SecureworksCounter Threat Unit ResearchTeam
Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish
More_eggs Cobalt
2018-09-27Bleeping ComputerIonut Ilascu
APT28 Uses LoJax, First UEFI Rootkit Seen in the Wild
APT28
2018-09-27Palo Alto Networks Unit 42Bryan Lee, Josh Grunzweig
New KONNI Malware attacking Eurasia and Southeast Asia
Nokki