diff --git a/2018/2018.07.16.new-andariel/new-andariel-reconnaissance-tactics-hint-at-next-targets.pdf b/2018/2018.07.16.new-andariel/new-andariel-reconnaissance-tactics-hint-at-next-targets.pdf new file mode 100644 index 0000000..8b52668 Binary files /dev/null and b/2018/2018.07.16.new-andariel/new-andariel-reconnaissance-tactics-hint-at-next-targets.pdf differ diff --git a/README.md b/README.md index 995e861..2e6d406 100644 --- a/README.md +++ b/README.md @@ -16,8 +16,9 @@ Please fire issue to me if any lost APT/Malware events/campaigns. * [APT search](https://cse.google.com/cse/publicurl?cx=003248445720253387346:turlh5vi4xc) ## 2018 +* Jul 16 - [[TrendMicro] New Andariel Reconnaissance Tactics Hint At Next Targets](https://blog.trendmicro.com/trendlabs-security-intelligence/new-andariel-reconnaissance-tactics-hint-at-next-targets/) | [Local](../../blob/master/2018/2018.07.23.Operation_Roman_Holiday) * Jul 13 - [[CSE] Operation Roman Holiday – Hunting the Russian -APT28 group](http://csecybsec.com/download/zlab/20180713_CSE_APT28_X-Agent_Op-Roman%20Holiday-Report_v6_1.pdf) | [Local](../../blob/master/2018/2018.07.23.Operation_Roman_Holiday) +APT28 group](http://csecybsec.com/download/zlab/20180713_CSE_APT28_X-Agent_Op-Roman%20Holiday-Report_v6_1.pdf) | [Local](../../blob/master/2018/2018.07.16.new-andariel) * Jul 09 - [[ESET] Certificates stolen from Taiwanese tech-companies misused in Plead malware campaign](https://www.welivesecurity.com/2018/07/09/certificates-stolen-taiwanese-tech-companies-plead-malware-campaign/) | [Local](../../blob/master/2018/2018.07.09.certificates-stolen-taiwanese-tech-companies-plead-malware-campaign) * Jun XX - [[Ahnlab] [KR] Operation Red Gambler](http://image.ahnlab.com/file_upload/asecissue_files/ASEC%20REPORT_vol.91.pdf) | [Local](../../blob/master/2018/2018.06.xx.Operation_Red_Gambler) * Jun 26 - [[Palo Alto Networks] RANCOR: Targeted Attacks in South East Asia Using PLAINTEE and DDKONG Malware Families](https://researchcenter.paloaltonetworks.com/2018/06/unit42-rancor-targeted-attacks-south-east-asia-using-plaintee-ddkong-malware-families/) | [Local](../../blob/master/2018/2018.06.26.RANCOR)