Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-12-12US Department of JusticeUS Department of Justice
Indictment against Andrey Turchin aka fxmsp
2018-12-12SecureDataWicus Ross
The TrickBot and MikroTik connection
TrickBot
2018-12-12360 Threat IntelligenceQi Anxin Threat Intelligence Center
Donot (APT-C-35) Group Is Targeting Pakistani Businessman Working In China
VICEROY TIGER
2018-12-12McAfeeAsheer Malhotra, Ryan Sherstobitoff
‘Operation Sharpshooter’ Targets Global Defense, Critical Infrastructure
Rising Sun Lazarus Group Operation Sharpshooter
2018-12-12Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Dear Joohn: The Sofacy Group’s Global Campaign
APT28
2018-12-12Kaspersky LabsAnton Ivanov, Boris Larin, Vladislav Stolyarov
Zero-day in Windows Kernel Transaction Manager (CVE-2018-8611)
SandCat
2018-12-12McAfeeAsheer Malhotra, Ryan Sherstobitoff
Operation Sharpshooter: Campaign Targets Global Defense, Critical Infrastructure
Rising Sun
2018-12-11CywareSophia Brown
New Satan ransomware variant ‘Lucky’ exposes 10 server-side vulnerabilities
Satan
2018-12-10BotconfJakub Souček, Jakub Tomanek, Peter Kálnai
Collecting Malicious Particles from Neutrino Botnets
Neutrino
2018-12-10Vitali Kremez BlogVitali Kremez
Let's Learn: Reviewing Sofacy's "Zebrocy" C++ Loader: Advanced Insight
Zebrocy
2018-12-10SymantecSymantec DeepSight Adversary Intelligence Team
Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms
MuddyWater
2018-12-07MalwarebytesThomas Reed
Mac malware combines EmPyre backdoor and XMRig miner
DarthMiner
2018-12-07Bleeping ComputerIonut Ilascu
Netbooks, RPis, & Bash Bunny Gear - Attacking Banks from the Inside
DarkVishnya
2018-12-06ESET ResearchESET Research
DanaBot evolves beyond banking Trojan with new spam‑sending capability
DanaBot
2018-12-06NSFOCUShaoming
SATAN variant analysis & handling guide
Satan
2018-12-05Kaspersky LabsCostin Raiu, Vicente Diaz
APT review of the year
CardinalLizard ShaggyPanther
2018-12-05CrowdStrikeBex Hartley, Brett Stone-Gross, Tillmann Werner
Farewell to Kelihos and ZOMBIE SPIDER
Kelihos ZOMBIE SPIDER
2018-12-05VIPREVIPRE Labs
Trickbot’s Tricks
TrickBot
2018-12-05NetScoutASERT Team
STOLEN PENCIL Campaign Targets Academia
GREASE MECHANICAL
2018-12-05360360
Operation Poison Needles - APT Group Attacked the Polyclinic of the Presidential Administration of Russia, Exploiting a Zero-day
Operation Poison Needles