Click here to download all references as Bib-File.•
2017-08-11
⋅
FireEye
⋅
APT28 Targets Hospitality Sector, Presents Threat to Travelers Seduploader |
2017-08-08
⋅
Kaspersky Labs
⋅
APT Trends report Q2 2017 IndigoZebra |
2017-08-08
⋅
Objective-See
⋅
WTF is Mughthesec!? Mughthesec |
2017-08-07
⋅
Independent.ie
⋅
'State-sponsored' hackers targeted EirGrid electricity network in 'devious attack' ENERGETIC BEAR |
2017-08-07
⋅
Intezer
⋅
New Variants of Agent.BTZ/ComRAT Found: The Threat That Hit The Pentagon In 2008 Still Evolving; Part 1/2 Agent.BTZ |
2017-08-04
⋅
PhishLabs
⋅
Smoke Loader Adds Additional Obfuscation Methods to Mitigate Analysis SmokeLoader |
2017-08-03
⋅
Cisco Talos
⋅
Taking the FIRST look at Crypt0l0cker Crypt0l0cker |
2017-08-02
⋅
RSA Link
⋅
Malspam delivers Xtreme RAT 8-1-2017 Xtreme RAT |
2017-08-02
⋅
Trend Micro
⋅
A Look at JS_POWMET, a Completely Fileless Malware Powmet |
2017-08-01
⋅
ESET Research
⋅
Gazing at Gazer Turla’s new second stage backdoor Turla |
2017-08-01
⋅
Malwarebytes
⋅
TrickBot comes up with new tricks: attacking Outlook and browsing data TrickBot |
2017-07-31
⋅
Palo Alto Networks Unit 42
⋅
TwoFace Webshell: Persistent Access Point for Lateral Movement TwoFace OilRig |
2017-07-31
⋅
Proofpoint
⋅
FIN7/Carbanak threat actor unleashes Bateleur JScript backdoor Bateleur FIN7 |
2017-07-27
⋅
Trend Micro
⋅
ChessMaster Makes its Move: A Look into the Campaign’s Cyberespionage Arsenal Emdivi |
2017-07-27
⋅
Flashpoint
⋅
New Version of “Trickbot” Adds Worm Propagation Module TrickBot |
2017-07-27
⋅
Forbes
⋅
With Fake News And Femmes Fatales, Iran's Spies Learn To Love Facebook Charming Kitten |
2017-07-27
⋅
Palo Alto Networks Unit 42
⋅
OilRig Uses ISMDoor Variant; Possibly Linked to Greenbug Threat Group Greenbug |
2017-07-27
⋅
Trend Micro
⋅
ChessMaster Makes its Move: A Look into the Campaign’s Cyberespionage Arsenal APT10 |
2017-07-25
⋅
ClearSky
⋅
Operation Wilted Tulip – Exposing a Cyber Espionage Apparatus Matryoshka RAT TDTESS CopyKittens |
2017-07-25
⋅
FireEye
⋅
HawkEye Credential Theft Malware Distributed in Recent Phishing Campaign HawkEye Keylogger |