Click here to download all references as Bib-File.•
2016-11-23
⋅
Kaspersky Labs
⋅
InPage zero-day exploit used to attack financial institutions in Asia BioData |
2016-11-23
⋅
G Data
⋅
Analysis: Ursnif - spying on your data since 2007 Gozi |
2016-11-22
⋅
Help Net Security
⋅
Cobalt hackers executed massive, synchronized ATM heists across Europe, Russia Cobalt |
2016-11-17
⋅
CitizenLab
⋅
It’s Parliamentary - KeyBoy and the targeting of the Tibetan Community KeyBoy |
2016-11-14
⋅
Dr.Web
⋅
Doctor Web discovers a botnet that attacks Russian banks |
2016-11-09
⋅
Fidelis Cybersecurity
⋅
Down the H-W0rm Hole with Houdini’s RAT Blackworm RAT |
2016-11-09
⋅
Tricks of the Trade: A Deeper Look Into TrickBot’s Machinations TrickBot |
2016-11-08
⋅
SentinelOne
⋅
Analysis of IOS.GUIINJECT Adware Library GuiInject |
2016-11-08
⋅
Verint
⋅
SPAMTORTE VERSION 2: DISCOVERY OF AN ADVANCED, MULTILAYERED SPAMBOT CAMPAIGN THAT IS BACK WITH A VENGEANCE Spamtorte |
2016-11-04
⋅
Antiy CERT
⋅
FROM EQUATION TO EQUATIONS DoubleFantasy |
2016-11-02
⋅
ESET Research
⋅
Linux/Moose: Still breathing Moose |
2016-10-26
⋅
Unknown
⋅
Moonlight – Targeted attacks in the Middle East Houdini NjRAT Molerats |
2016-10-24
⋅
Lastline
⋅
Evasive Malware Detects and Defeats Virtual Machine Analysis |
2016-10-21
⋅
Forcepoint
⋅
BITTER: a targeted attack against Pakistan Bitter RAT |
2016-10-20
⋅
Twitter (@malwrhunterteam)
⋅
Tweet on Quasar RAT Quasar RAT |
2016-10-18
⋅
Cylance
⋅
Digitally Signed Malware Targeting Gaming Companies Excalibur |
2016-10-18
⋅
Cylance
⋅
Digitally Signed Malware Targeting Gaming Companies PassCV |
2016-10-17
⋅
Palo Alto Networks Unit 42
⋅
‘DealersChoice’ is Sofacy’s Flash Player Exploit Platform APT28 |
2016-10-17
⋅
ThreatConnect
⋅
A Tale of Two Targets HttpBrowser APT27 |
2016-10-15
⋅
Fidelis Cybersecurity
⋅
TrickBot: We Missed you, Dyre TrickBot |