Click here to download all references as Bib-File.•
2017-10-16
⋅
⋅
AhnLab
⋅
Operation Bitter Biscuit |
2017-10-16
⋅
Proofpoint
⋅
Leviathan: Espionage actor spearphishes maritime and defense targets NanHaiShu SeDll APT40 |
2017-10-16
⋅
Kaspersky Labs
⋅
BlackOasis APT and new targeted attacks leveraging zero-day exploit FinFisher RAT BlackOasis |
2017-10-16
⋅
Akamai
⋅
UPnProxy: Blackhat Proxies via NAT Injections Inception Framework |
2017-10-16
⋅
401TRG
⋅
An Update on Winnti (LEAD/APT17) |
2017-10-13
⋅
Morphisec
⋅
FIN7 Dissected: Hackers Accelerate Pace of Innovation FIN7 |
2017-10-13
⋅
Malware Traffic Analysis
⋅
Blank Slate Malspam Stops Pushing Locky, Starts Pushing Sage 2.2 Randsomware SAGE |
2017-10-13
⋅
Morphisec
⋅
FIN7 Dissected: Hackers Accelerate Pace of Innovation |
2017-10-13
⋅
ESET Research
⋅
DoubleLocker: Innovative Android Ransomware DoubleLocker |
2017-10-12
⋅
G Data
⋅
Emotet beutet Outlook aus Emotet |
2017-10-11
⋅
SecurityIntelligence
⋅
TrickBot Takes to Latin America, Continues to Expand Its Global Reach |
2017-10-10
⋅
Kaspersky Labs
⋅
ATMii: a small but effective ATM robber ATMii |
2017-10-09
⋅
Palo Alto Networks Unit 42
⋅
OilRig Group Steps Up Attacks with New Delivery Documents and New Injector Trojan OilRig |
2017-10-05
⋅
Virus Bulletin
⋅
Linking Xpaj and Nymaim Nymaim |
2017-10-05
⋅
Virus Bulletin
⋅
Industroyer: Biggest threat to industrial control systems since Stuxnet Industroyer |
2017-10-04
⋅
Twitter (@JohnLaTwC)
⋅
Tweet on Turla JS backdoor Maintools.js |
2017-10-03
⋅
Seqrite
⋅
Evolution of jRAT JAVA Malware AdWind |
2017-10-02
⋅
Intezer
⋅
Evidence Aurora Operation Still Active Part 2: More Ties Uncovered Between CCleaner Hack & Chinese Hackers CCleaner Backdoor |
2017-10-01
⋅
Threat Fabric
⋅
LokiBot - The first hybrid Android malware LokiBot |
2017-09-28
⋅
Palo Alto Networks Unit 42
⋅
Threat Actors Target Government of Belarus Using CMSTAR Trojan BYEBY CMSTAR Vicious Panda |