Click here to download all references as Bib-File.•
2017-12-07
⋅
Fortinet
⋅
A Peculiar Case of Orcus RAT Targeting Bitcoin Investors Orcus RAT |
2017-10-26
⋅
FireEye
⋅
BACKSWING - Pulling a BADRABBIT Out of a Hat EternalPetya |
2017-09-20
⋅
Cisco Talos
⋅
CCleaner Command and Control Causes Concern CCleaner Backdoor |
2017-09-18
⋅
Cisco Talos
⋅
CCleanup: A Vast Number of Machines at Risk CCleaner Backdoor |
2017-07-03
⋅
The Guardian
⋅
'NotPetya' malware attacks could warrant retaliation, says Nato affiliated-researcher EternalPetya |
2017-05-12
⋅
Microsoft
⋅
WannaCrypt ransomware worm targets out-of-date systems WannaCryptor |
2017-01-26
⋅
SecurityIntelligence
⋅
Around the World With Zeus Sphinx: From Canada to Australia and Back Zloader |
2016-11-30
⋅
Fortinet
⋅
Bladabindi Remains A Constant Threat By Using Dynamic DNS Services NjRAT |
2016-11-17
⋅
CitizenLab
⋅
It’s Parliamentary - KeyBoy and the targeting of the Tibetan Community KeyBoy |
2016-11-07
⋅
F5 Labs
⋅
Little Trickbot Growing Up: New Campaign TrickBot |
2016-10-06
⋅
Virus Bulletin
⋅
On the StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users PROMETHIUM |
2016-10-03
⋅
Kaspersky Labs
⋅
On the StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users StrongPity |
2016-09-29
⋅
Kaspersky Labs
⋅
TeamXRat: Brazilian cybercrime meets ransomware Xpan TeamXRat |
2016-09-20
⋅
Deutsche Welle
⋅
Hackers lurking, parliamentarians told APT28 |
2016-09-20
⋅
Deutsche Welle
⋅
Hackers lurking, parliamentarians told |
2016-09-14
⋅
Trend Micro
⋅
BkSoD by Ransomware: HDDCryptor Uses Commercial Tools to Encrypt Network Shares and Lock HDDs Mamba |
2016-05-03
⋅
A Universal Windows Bootkit APT41 |
2016-04-19
⋅
Kernelmode.info Forums
⋅
Trojan.GodzillaLoader (alias Godzilla Loader) Godzilla Loader |
2016-03-31
⋅
Kaspersky Labs
⋅
The evolution of Brazilian Malware Unidentified 058 |
2016-03-14
⋅
Palo Alto Networks Unit 42
⋅
Digital Quartermaster Scenario Demonstrated in Attacks Against the Mongolian Government BBSRAT CMSTAR |