Click here to download all references as Bib-File.•
2018-12-19
⋅
McAfee
⋅
Shamoon Attackers Employ New Tool Kit to Wipe Infected Systems Filerase |
2018-12-19
⋅
Shamoon Attackers Employ New Tool Kit to Wipe Infected Systems OilRig |
2018-12-18
⋅
paloalto Networks Unit 42
⋅
Sofacy Creates New ‘Go’ Variant of Zebrocy Tool Zebrocy |
2018-12-14
⋅
Symantec
⋅
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail DistTrack Filerase StoneDrill OilRig |
2018-12-14
⋅
Symantec
⋅
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail OilRig |
2018-12-12
⋅
Palo Alto Networks Unit 42
⋅
Dear Joohn: The Sofacy Group’s Global Campaign APT28 |
2018-12-12
⋅
Kaspersky Labs
⋅
Zero-day in Windows Kernel Transaction Manager (CVE-2018-8611) SandCat |
2018-12-10
⋅
Vitali Kremez Blog
⋅
Let's Learn: Reviewing Sofacy's "Zebrocy" C++ Loader: Advanced Insight Zebrocy |
2018-12-07
⋅
Malwarebytes
⋅
Mac malware combines EmPyre backdoor and XMRig miner DarthMiner |
2018-12-07
⋅
Bleeping Computer
⋅
Netbooks, RPis, & Bash Bunny Gear - Attacking Banks from the Inside DarkVishnya |
2018-12-05
⋅
NetScout
⋅
STOLEN PENCIL Campaign Targets Academia GREASE MECHANICAL |
2018-12-05
⋅
360
⋅
Operation Poison Needles - APT Group Attacked the Polyclinic of the Presidential Administration of Russia, Exploiting a Zero-day Operation Poison Needles |
2018-12-05
⋅
NetScout
⋅
STOLEN PENCIL Campaign Targets Academia Kimsuky |
2018-12-03
⋅
Microsoft
⋅
Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers APT29 |
2018-12-01
⋅
ESET Research
⋅
THE DARK SIDE OF THE FORSSHE: A landscape of OpenSSH backdoors Ebury |
2018-11-30
⋅
Check Point
⋅
The Evolution of BackSwap BackSwap |
2018-11-29
⋅
SophosLabs Uncut
⋅
How a SamSam-like attack happens, and what you can do about it SamSam |
2018-11-29
⋅
360 Threat Intelligence
⋅
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups BioData Bitter RAT WSCSPL |
2018-11-29
⋅
360 Threat Intelligence
⋅
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups Artra Downloader |
2018-11-29
⋅
QuoScient
⋅
Golden Chickens: Uncovering A Malware-as-a-Service (MaaS) Provider and Two New Threat Actors Using It GC01 GC02 |