Click here to download all references as Bib-File.•
2018-10-04
⋅
Symantec
⋅
APT28: New Espionage Operations Target Military and Government Organizations XTunnel |
2018-10-03
⋅
Virus Bulletin
⋅
Lazarus Group A Mahjong Game Played with Different Sets of Tiles Bankshot BanPolMex RAT FuwuqiDrama HOTWAX KillDisk (Lazarus) NACHOCHEESE REDSHAWL WannaCryptor |
2018-10-03
⋅
Virus Bulletin
⋅
Uncovering the Wholesale Industry of Social Media Fraud: From Botnets to Bulk Reseller Panels Moose |
2018-10-03
⋅
Intezer
⋅
APT37: Final1stspy Reaping the FreeMilk Final1stSpy RokRAT |
2018-10-03
⋅
Cybereason
⋅
New Betabot campaign under the microscope BetaBot |
2018-10-02
⋅
CISA
⋅
Alert (TA18-275A): HIDDEN COBRA – FASTCash Campaign FastCash |
2018-10-02
⋅
US-CERT
⋅
Alert (TA18-275A) HIDDEN COBRA: FASTCash Campaign FastCash |
2018-10-02
⋅
Proofpoint
⋅
DanaBot Gains Popularity and Targets US Organizations in Large Campaigns DanaBot |
2018-10-01
⋅
Group-IB
⋅
Hi-Tech Crime Trends 2018 BackSwap Cobalt Strike Cutlet Meterpreter |
2018-10-01
⋅
⋅
Macnica Networks
⋅
Trends in cyber espionage (targeted attacks) targeting Japan | First half of 2018 Anel Cobalt Strike Datper FlawedAmmyy Quasar RAT RedLeaves taidoor Winnti xxmm |
2018-10-01
⋅
FireEye
⋅
ATT&CKing FIN7 Bateleur BELLHOP Griffon ANTAK POWERPIPE POWERSOURCE HALFBAKED BABYMETAL Carbanak Cobalt Strike DNSMessenger DRIFTPIN PILLOWMINT SocksBot |
2018-10-01
⋅
SANS Cyber Summit
⋅
TRITON: How it Disrupted Safety Systems and Changed the Threat Landscape of Industrial Control Systems, Forever Triton |
2018-10-01
⋅
ThreatFabric
⋅
BianLian - from rags to riches, the malware dropper that had a dream BianLian |
2018-10-01
⋅
Twitter (@James_inthe_box)
⋅
Tweet on DGA using TLD xyz MakLoader |
2018-10-01
⋅
FireEye
⋅
Hunting for PLATINUM REDSALT |
2018-10-01
⋅
Youtube (FireEye Inc.)
⋅
CDS 2018 | Unmasking APT X NESTEGG |
2018-10-01
⋅
Bleeping Computer
⋅
Roaming Mantis Group Testing Coinhive Miner Redirects on iPhones Roaming Mantis |
2018-10-01
⋅
Bleeping Computer
⋅
Report Ties North Korean Attacks to New Malware, Linked by Word Macros APT37 |
2018-10-01
⋅
Palo Alto Networks Unit 42
⋅
NOKKI Almost Ties the Knot with DOGCALL: Reaper Group Uses New Malware to Deploy RAT Nokki |
2018-09-28
⋅
CrowdStrike
⋅
Meet CrowdStrike’s Adversary of the Month for September: COBALT SPIDER Cobalt |