Click here to download all references as Bib-File.•
2017-10-19
⋅
Proofpoint
⋅
APT28 racing to exploit CVE-2017-11292 Flash vulnerability before patches are deployed Seduploader |
2017-10-16
⋅
Proofpoint
⋅
Leviathan: Espionage actor spearphishes maritime and defense targets NanHaiShu SeDll APT40 |
2017-10-16
⋅
Kaspersky Labs
⋅
BlackOasis APT and new targeted attacks leveraging zero-day exploit FinFisher RAT BlackOasis |
2017-10-16
⋅
Akamai
⋅
UPnProxy: Blackhat Proxies via NAT Injections Inception Framework |
2017-10-13
⋅
Morphisec
⋅
FIN7 Dissected: Hackers Accelerate Pace of Innovation FIN7 |
2017-10-13
⋅
Morphisec
⋅
FIN7 Dissected: Hackers Accelerate Pace of Innovation |
2017-10-11
⋅
SecurityIntelligence
⋅
TrickBot Takes to Latin America, Continues to Expand Its Global Reach |
2017-10-11
⋅
Wraith Hacker Blog
⋅
More info on 'Evolved DNSMessenger' DNSMessenger |
2017-10-09
⋅
Palo Alto Networks Unit 42
⋅
OilRig Group Steps Up Attacks with New Delivery Documents and New Injector Trojan OilRig |
2017-10-06
⋅
CERT.PL
⋅
Peering into spam botnets Emotet Kelihos Necurs SendSafe Tofsee |
2017-10-05
⋅
FireEye
⋅
Significant FormBook Distribution Campaigns Impacting the U.S. and South Korea Formbook |
2017-10-05
⋅
Trend Micro
⋅
SYSCON Backdoor Uses FTP as a C&C Channel Syscon |
2017-10-04
⋅
Security 0wnage
⋅
Continued Activity targeting the Middle East POWERSTATS |
2017-10-04
⋅
CrowdStrike
⋅
Protecting the Software Supply Chain: Deep Insights into the CCleaner Backdoor CCleaner Backdoor |
2017-10-04
⋅
Twitter (@JohnLaTwC)
⋅
Tweet on Turla JS backdoor Maintools.js |
2017-10-02
⋅
Intezer
⋅
Evidence Aurora Operation Still Active Part 2: More Ties Uncovered Between CCleaner Hack & Chinese Hackers CCleaner Backdoor |
2017-09-28
⋅
Palo Alto Networks Unit 42
⋅
Threat Actors Target Government of Belarus Using CMSTAR Trojan BYEBY CMSTAR Vicious Panda |
2017-09-28
⋅
Palo Alto Networks Unit 42
⋅
Threat Actors Target Government of Belarus Using CMSTAR Trojan BYEBY CMSTAR |
2017-09-28
⋅
ESET Research
⋅
Money‑making machine: Monero‑mining malware Monero Miner |
2017-09-27
⋅
Proofpoint
⋅
Threat Actor Profile: TA505, From Dridex to GlobeImposter TA505 |