Click here to download all references as Bib-File.•
| 2018-03-14
⋅
Malwarebytes Labs
⋅
Hermes ransomware distributed to South Koreans via recent Flash zero-day Hermes |
| 2018-03-14
⋅
Symantec
⋅
Inception Framework: Alive and Well, and Hiding Behind Proxies Inception Framework |
| 2018-03-14
⋅
Threatpost
⋅
New POS Malware PinkKite Takes Flight AbaddonPOS |
| 2018-03-13
⋅
Palo Alto Networks Unit 42
⋅
HenBox: The Chickens Come Home to Roost HenBox |
| 2018-03-13
⋅
PhishLabs
⋅
New Variant of BankBot Banking Trojan Ups Ante, Cashes Out on Android Users Anubis |
| 2018-03-13
⋅
FireEye
⋅
Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign POWERSTATS MuddyWater |
| 2018-03-13
⋅
Kaspersky Labs
⋅
Time of death? A therapeutic postmortem of connected medicine PlugX |
| 2018-03-12
⋅
Github (herrcore)
⋅
Python decryptor for newer AdWind config file AdWind |
| 2018-03-09
⋅
Kaspersky Labs
⋅
Masha and these Bears - 2018 Sofacy Activity |
| 2018-03-09
⋅
Kaspersky Labs
⋅
The Slingshot APT Slingshot |
| 2018-03-09
⋅
Sandvine’s PacketLogic Devices Used to Deploy Government Spyware in Turkey and Redirect Egyptian Users to Affiliate Ads? StrongPity |
| 2018-03-09
⋅
Kaspersky Labs
⋅
The Slingshot APT FAQ Slingshot Slingshot |
| 2018-03-09
⋅
Kaspersky Labs
⋅
Cloning chip-and-PIN cards: Brazilian job Prilex |
| 2018-03-09
⋅
NCCIC
⋅
Malware Analysis Report Sharpknot SHARPKNOT |
| 2018-03-09
⋅
ESET Research
⋅
New traces of Hacking Team in the wild RCS Hacking Team |
| 2018-03-08
⋅
NetScout
⋅
Donot Team Leverages New Modular Malware Framework in South Asia yty |
| 2018-03-08
⋅
Avast
⋅
New investigations into the CCleaner incident point to a possible third stage that had keylogger capacities CCleaner Backdoor |
| 2018-03-08
⋅
Kaspersky Labs
⋅
The devil’s in the Rich header Olympic Destroyer |
| 2018-03-08
⋅
Kaspersky Labs
⋅
OlympicDestroyer is here to trick the industry Olympic Destroyer |
| 2018-03-08
⋅
NetScout
⋅
Donot Team Leverages New Modular Malware Framework in South Asia VICEROY TIGER |