Click here to download all references as Bib-File.•
2018-11-29
⋅
Accenture
⋅
Snakemackerel delivers Zekapab malware Zebrocy APT28 |
2018-11-28
⋅
Wired
⋅
Russian Hackers Haven't Stopped Probing the US Power Grid (Temp.Isotope) |
2018-11-27
⋅
Vitali Kremez Blog
⋅
Let's Learn: In-Depth on Sofacy Cannon Loader/Backdoor Review Cannon |
2018-11-22
⋅
nccgroup
⋅
Turla PNG Dropper is back Uroburos Turla |
2018-11-22
⋅
nccgroup
⋅
Turla PNG Dropper is back Uroburos Turla |
2018-11-20
⋅
Palo Alto Networks Unit 42
⋅
Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan APT28 |
2018-11-20
⋅
Trend Micro
⋅
Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America BLINDTOAD |
2018-11-20
⋅
Palo Alto Networks Unit 42
⋅
Sofacy Continues Global Attacks and Wheels Out New ‘Cannon’ Trojan Cannon |
2018-11-20
⋅
enSilo
⋅
L0RDIX: MULTIPURPOSE ATTACK TOOL L0rdix |
2018-11-19
⋅
Bleeping Computer
⋅
VisionDirect Data Breach Caused by MageCart Attack MageCart |
2018-11-16
⋅
Trend Micro
⋅
Exploring Emotet: Examining Emotet’s Activities, Infrastructure Emotet |
2018-11-16
⋅
CyberThreatIntelligence Blog
⋅
(C)0ld Case : From Aerospace to China’s interests. Sakula RAT |
2018-11-15
⋅
Centurylink
⋅
Mylobot Continues Global Infections MyloBot |
2018-11-13
⋅
Recorded Future
⋅
Chinese Threat Actor TEMP.Periscope Targets UK-Based Engineering Company Using Russian APT Techniques SeDll APT40 |
2018-11-13
⋅
Twitter (@ViriBack)
⋅
Tweet on Amadey Malware Amadey |
2018-11-08
⋅
Symantec
⋅
FASTCash: How the Lazarus Group is Emptying Millions from ATMs FastCash Lazarus Group |
2018-11-08
⋅
Symantec
⋅
FASTCash: How the Lazarus Group is Emptying Millions from ATMs FastCash Lazarus Group |
2018-11-05
⋅
Palo Alto Networks Unit 42
⋅
Inception Attackers Target Europe with Year-old Office Vulnerability PowerShower Inception Framework |
2018-11-05
⋅
Bromium
⋅
Data Talks: Deeper Down the Rabbit Hole: Second-Stage Attack and a Fileless Finale AdvisorsBot |
2018-11-05
⋅
Palo Alto Networks Unit 42
⋅
Inception Attackers Target Europe with Year-old Office Vulnerability PowerShower |