Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-03-02ReaqtaReaqta
Spear-phishing campaign leveraging on MSXSL
More_eggs
2018-03-02McAfeeRyan Sherstobitoff
McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups
Honeybee
2018-03-02KrabsOnSecurityMr. Krabs
Analysing Remcos RAT’s executable
Remcos
2018-03-02McAfeeAsheer Malhotra, Jessica Saavedra-Morales, Ryan Sherstobitoff, Thomas Roccia
McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups
Syscon
2018-03-01Security 0wnageMo Bustami
A Quick Dip into MuddyWater's Recent Activity
POWERSTATS
2018-03-01CrySyS LabBoldizsar Bencsath
Territorial Dispute – NSA’s perspective on APT landscape
9002 RAT Agent.BTZ DuQu EYService Flame FlowerShop Stuxnet Uroburos
2018-03-01Kaspersky LabsGReAT
The 'Icefog' APT: A Tale of Cloak and Three Daggers
DAGGER PANDA
2018-03-01My Online SecurityMy Online Security
Fake order spoofed from Finchers ltd Sankyo-Rubber delivers Remcos RAT via ACE attachments
Remcos
2018-03-01DragosDragos
INDUSTRIAL CONTROL SYSTEM THREATS
APT33 CHRYSENE ENERGETIC BEAR Lazarus Group Sandworm
2018-03-01MicrosoftMicrosoft Defender ATP Research Team, Office 365 Threat Research Team
FinFisher exposed: A researcher’s tale of defeating traps, tricks, and complex virtual machines
FinFisher RAT
2018-03-01Kaspersky LabsKaspersky Lab
Lazarus under the Hood
BlueNoroff HOTWAX REDSHAWL WORMHOLE
2018-03-01ESET ResearchOceanLotus: Old techniques, new backdoor
OceanLotus: Old techniques, new backdoor
Salgorea
2018-03-01Malwarebyteshasherezade
Blast from the past: stowaway Virut delivered with Chinese DDoS bot
Virut
2018-03-01Kaspersky LabsAnalysis Team, Kaspersky Lab Global Research
Lazarus under the Hood
NESTEGG
2018-03-01Kaspersky LabsCostin Raiu, Daniel Moore, Juan Andrés Guerrero-Saade, Thomas Rid
Penquin's Moonlit Maze
Penquin Turla
2018-03-01NyotronNYOTRON ATTACK RESPONSE CENTER
OilRig is Back with Next-Generation Tools and Techniques
GoogleDrive RAT
2018-02-28SymantecCritical Attack Discovery and Intelligence Team
Chafer: Latest Attacks Reveal Heightened Ambitions
MimiKatz Remexi
2018-02-28SymantecSecurity Response Attack Investigation Team
Chafer: Latest Attacks Reveal Heightened Ambitions
Remexi APT39
2018-02-28Palo Alto Networks Unit 42Bryan Lee, Mike Harbison, Robert Falcone
Sofacy Attacks Multiple Government Entities
APT28
2018-02-28AcronisRavikant Tiwari
Black Ruby: Combining Ransomware and Coin Miner Malware
Blackruby