Click here to download all references as Bib-File.•
2016-10-24
⋅
Lastline
⋅
Evasive Malware Detects and Defeats Virtual Machine Analysis |
2016-10-21
⋅
Forcepoint
⋅
BITTER: a targeted attack against Pakistan Bitter RAT |
2016-10-17
⋅
Palo Alto Networks Unit 42
⋅
‘DealersChoice’ is Sofacy’s Flash Player Exploit Platform APT28 |
2016-10-11
⋅
Symantec
⋅
Odinaff: New Trojan used in high level financial attacks Batel FlawedAmmyy Odinaff RMS FIN7 |
2016-10-11
⋅
Symantec
⋅
Odinaff: New Trojan used in high level financial attacks Cobalt Strike KLRD MimiKatz Odinaff |
2016-10-10
⋅
BBC
⋅
How France's TV5 was almost destroyed by 'Russian hackers' APT28 |
2016-10-07
⋅
FireEye
⋅
Attacking the Hospitality and Gaming Industries: Tracking an Attacker Around the World in 7 Years RawPOS |
2016-10-06
⋅
Virus Bulletin
⋅
On the StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users PROMETHIUM |
2016-10-03
⋅
Kaspersky Labs
⋅
On the StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users StrongPity |
2016-10-01
⋅
Vice Motherboard
⋅
‘Shadow Brokers’ Whine That Nobody Is Buying Their Hacked NSA Files The Shadow Brokers |
2016-09-30
⋅
Bleeping Computer
⋅
Hacked Steam accounts spreading Remote Access Trojan NetSupportManager RAT |
2016-09-28
⋅
Forcepoint
⋅
Highly Evasive Code Injection Awaits User Interaction Before Delivering Malware BuhTrap |
2016-09-27
⋅
Malwarebytes
⋅
Komplex Mac backdoor answers old questions Komplex |
2016-09-26
⋅
Palo Alto Networks Unit 42
⋅
Sofacy’s ‘Komplex’ OS X Trojan APT28 |
2016-09-26
⋅
Palo Alto Networks Unit 42
⋅
Sofacy’s ‘Komplex’ OS X Trojan Komplex |
2016-09-23
⋅
SecurityIntelligence
⋅
Dissecting a Hacktivist’s DDoS Tool: Saphyra Revealed Saphyra |
2016-09-23
⋅
FireEye
⋅
Hancitor (AKA Chanitor) observed using multiple attack approaches Hancitor |
2016-09-23
⋅
Laanwj's Blog
⋅
SECONDDATE in action Equationgroup (Sorting) |
2016-09-22
⋅
ESET Research
⋅
Book of Eli: African targeted attacks Book of Eli |
2016-09-20
⋅
Deutsche Welle
⋅
Hackers lurking, parliamentarians told APT28 |