Click here to download all references as Bib-File.•
2018-12-12
⋅
US Department of Justice
⋅
Indictment against Andrey Turchin aka fxmsp |
2018-12-12
⋅
SecureData
⋅
The TrickBot and MikroTik connection TrickBot |
2018-12-12
⋅
360 Threat Intelligence
⋅
Donot (APT-C-35) Group Is Targeting Pakistani Businessman Working In China VICEROY TIGER |
2018-12-12
⋅
McAfee
⋅
‘Operation Sharpshooter’ Targets Global Defense, Critical Infrastructure Rising Sun Lazarus Group Operation Sharpshooter |
2018-12-12
⋅
Palo Alto Networks Unit 42
⋅
Dear Joohn: The Sofacy Group’s Global Campaign APT28 |
2018-12-12
⋅
Kaspersky Labs
⋅
Zero-day in Windows Kernel Transaction Manager (CVE-2018-8611) SandCat |
2018-12-12
⋅
McAfee
⋅
Operation Sharpshooter: Campaign Targets Global Defense, Critical Infrastructure Rising Sun |
2018-12-11
⋅
Cyware
⋅
New Satan ransomware variant ‘Lucky’ exposes 10 server-side vulnerabilities Satan |
2018-12-10
⋅
Botconf
⋅
Collecting Malicious Particles from Neutrino Botnets Neutrino |
2018-12-10
⋅
Vitali Kremez Blog
⋅
Let's Learn: Reviewing Sofacy's "Zebrocy" C++ Loader: Advanced Insight Zebrocy |
2018-12-10
⋅
Symantec
⋅
Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms MuddyWater |
2018-12-07
⋅
Malwarebytes
⋅
Mac malware combines EmPyre backdoor and XMRig miner DarthMiner |
2018-12-07
⋅
Bleeping Computer
⋅
Netbooks, RPis, & Bash Bunny Gear - Attacking Banks from the Inside DarkVishnya |
2018-12-06
⋅
ESET Research
⋅
DanaBot evolves beyond banking Trojan with new spam‑sending capability DanaBot |
2018-12-06
⋅
NSFOCUS
⋅
SATAN variant analysis & handling guide Satan |
2018-12-05
⋅
Kaspersky Labs
⋅
APT review of the year CardinalLizard ShaggyPanther |
2018-12-05
⋅
CrowdStrike
⋅
Farewell to Kelihos and ZOMBIE SPIDER Kelihos ZOMBIE SPIDER |
2018-12-05
⋅
VIPRE
⋅
Trickbot’s Tricks TrickBot |
2018-12-05
⋅
NetScout
⋅
STOLEN PENCIL Campaign Targets Academia GREASE MECHANICAL |
2018-12-05
⋅
360
⋅
Operation Poison Needles - APT Group Attacked the Polyclinic of the Presidential Administration of Russia, Exploiting a Zero-day Operation Poison Needles |