Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-04-24FireEyeSaravanan Mohankumar, Nick Carr, Yogesh Londhe, Barry Vengerik, Dominik Weber
@online{mohankumar:20170424:fin7:6aec2b4, author = {Saravanan Mohankumar and Nick Carr and Yogesh Londhe and Barry Vengerik and Dominik Weber}, title = {{FIN7 Evolution and the Phishing LNK}}, date = {2017-04-24}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html}, language = {English}, urldate = {2019-12-20} } FIN7 Evolution and the Phishing LNK
HALFBAKED FIN7
2017-04-24CERT-ILCERT-IL
@techreport{certil:20170424:wave:d0c610f, author = {CERT-IL}, title = {{Wave attacks against government agencies, academia and business entities in Israel}}, date = {2017-04-24}, institution = {CERT-IL}, url = {https://www.gov.il/BlobFolder/reports/attack_il/he/CERT-IL-ALERT-W-120.pdf}, language = {Hebrew}, urldate = {2020-05-18} } Wave attacks against government agencies, academia and business entities in Israel
OilRig
2017-04-24Kaspersky LabsAnton Ivanov, Fabio Assolini, Fedor Sinitsyn, Santiago Pontiroli
@online{ivanov:20170424:xpan:018ead2, author = {Anton Ivanov and Fabio Assolini and Fedor Sinitsyn and Santiago Pontiroli}, title = {{XPan, I am your father}}, date = {2017-04-24}, organization = {Kaspersky Labs}, url = {https://securelist.com/blog/research/78110/xpan-i-am-your-father/}, language = {English}, urldate = {2019-12-20} } XPan, I am your father
Xpan
2017-04-23RandhomeTek
@online{tek:20170423:lets:5212760, author = {Tek}, title = {{Let's Talk About FlexiSpy}}, date = {2017-04-23}, organization = {Randhome}, url = {https://www.randhome.io/blog/2017/04/23/lets-talk-about-flexispy/}, language = {English}, urldate = {2020-01-13} } Let's Talk About FlexiSpy
FlexiSpy FlexiSpy FlexiSpy
2017-04-21Ars TechnicaSean Gallagher
@online{gallagher:20170421:researchers:f1ea70c, author = {Sean Gallagher}, title = {{Researchers claim China trying to hack South Korea missile defense efforts}}, date = {2017-04-21}, organization = {Ars Technica}, url = {https://arstechnica.com/information-technology/2017/04/researchers-claim-china-trying-to-hack-south-korea-missile-defense-efforts/}, language = {English}, urldate = {2020-01-08} } Researchers claim China trying to hack South Korea missile defense efforts
Tonto Team
2017-04-21Bleeping ComputerCatalin Cimpanu
@online{cimpanu:20170421:brickerbot:658d8b8, author = {Catalin Cimpanu}, title = {{BrickerBot Author Claims He Bricked Two Million Devices}}, date = {2017-04-21}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/brickerbot-author-claims-he-bricked-two-million-devices/}, language = {English}, urldate = {2019-12-20} } BrickerBot Author Claims He Bricked Two Million Devices
BrickerBot
2017-04-21The Wall Street JournalJonathan Cheng, Josh Chin
@online{cheng:20170421:china:ab10228, author = {Jonathan Cheng and Josh Chin}, title = {{China Hacked South Korea Over Missile Defense, U.S. Firm Says}}, date = {2017-04-21}, organization = {The Wall Street Journal}, url = {https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403?emailToken=JRrydPtyYnqTg9EyZsw31FwuZ7JNEOKCXF7LaW/HM1DLsjnUp6e6wLgph560pnmiTAN/5ssf7moyADPQj2p2Gc+YkL1yi0zhIiUM9M6aj1HTYQ==}, language = {English}, urldate = {2020-01-06} } China Hacked South Korea Over Missile Defense, U.S. Firm Says
Tonto Team
2017-04-21The Wall Street JournalJonathan Cheng, Josh Chin
@online{cheng:20170421:china:8c7d327, author = {Jonathan Cheng and Josh Chin}, title = {{China Hacked South Korea Over Missile Defense, U.S. Firm Says}}, date = {2017-04-21}, organization = {The Wall Street Journal}, url = {https://www.wsj.com/articles/chinas-secret-weapon-in-south-korea-missile-fight-hackers-1492766403}, language = {English}, urldate = {2020-08-17} } China Hacked South Korea Over Missile Defense, U.S. Firm Says
Tonto Team
2017-04-21MalwarebytesMalwarebytes Labs
@online{labs:20170421:elusive:3f45f0e, author = {Malwarebytes Labs}, title = {{Elusive Moker Trojan is back}}, date = {2017-04-21}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-analysis/2017/04/elusive-moker-trojan/}, language = {English}, urldate = {2019-12-20} } Elusive Moker Trojan is back
Moker
2017-04-20MandiantFireEye
@techreport{fireeye:20170420:mtrends:787631e, author = {FireEye}, title = {{M-Trends 2017}}, date = {2017-04-20}, institution = {Mandiant}, url = {https://afyonluoglu.org/PublicWebFiles/Reports-TR/2017%20FireEye%20M-Trends%20Report.pdf}, language = {English}, urldate = {2023-08-15} } M-Trends 2017
FIN8
2017-04-20MalwarebytesJérôme Segura
@online{segura:20170420:binary:eaa706a, author = {Jérôme Segura}, title = {{Binary Options malvertising campaign drops ISFB banking Trojan}}, date = {2017-04-20}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-analysis/2017/04/binary-options-malvertising-campaign-drops-isfb-banking-trojan/}, language = {English}, urldate = {2019-12-20} } Binary Options malvertising campaign drops ISFB banking Trojan
ISFB
2017-04-20Palo Alto Networks Unit 42Josh Grunzweig
@online{grunzweig:20170420:cardinal:dbe903e, author = {Josh Grunzweig}, title = {{Cardinal RAT Active for Over Two Years}}, date = {2017-04-20}, organization = {Palo Alto Networks Unit 42}, url = {http://researchcenter.paloaltonetworks.com/2017/04/unit42-cardinal-rat-active-two-years/?adbsc=social71702736&adbid=855028404965433346&adbpl=tw&adbpr=4487645412}, language = {English}, urldate = {2019-12-20} } Cardinal RAT Active for Over Two Years
Cardinal RAT
2017-04-19Trend MicroTrendmicro
@online{trendmicro:20170419:of:1656f97, author = {Trendmicro}, title = {{Of Pigs and Malware: Examining a Possible Member of the Winnti Group}}, date = {2017-04-19}, organization = {Trend Micro}, url = {http://blog.trendmicro.com/trendlabs-security-intelligence/pigs-malware-examining-possible-member-winnti-group/}, language = {English}, urldate = {2019-12-04} } Of Pigs and Malware: Examining a Possible Member of the Winnti Group
Winnti
2017-04-19Trend MicroTrend Micro Cyber Safety Solutions Team
@online{team:20170419:rawpos:f271512, author = {Trend Micro Cyber Safety Solutions Team}, title = {{RawPOS: New Behavior Risks Identity Theft}}, date = {2017-04-19}, organization = {Trend Micro}, url = {http://blog.trendmicro.com/trendlabs-security-intelligence/rawpos-new-behavior-risks-identity-theft/?platform=hootsuite}, language = {English}, urldate = {2019-12-24} } RawPOS: New Behavior Risks Identity Theft
RawPOS
2017-04-18Github (m0n0ph1)m0n0ph1
@online{m0n0ph1:20170418:github:63a0bd5, author = {m0n0ph1}, title = {{Github repository for trochilus RAT}}, date = {2017-04-18}, organization = {Github (m0n0ph1)}, url = {https://github.com/m0n0ph1/malware-1/tree/master/Trochilus}, language = {English}, urldate = {2020-01-06} } Github repository for trochilus RAT
2017-04-18SymantecWaylon Grange
@online{grange:20170418:hajime:b2ed231, author = {Waylon Grange}, title = {{Hajime worm battles Mirai for control of the Internet of Things}}, date = {2017-04-18}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/hajime-worm-battles-mirai-control-internet-things}, language = {English}, urldate = {2019-12-06} } Hajime worm battles Mirai for control of the Internet of Things
Hajime
2017-04-18CyberScoopChris Bing
@online{bing:20170418:shadow:f8c81a6, author = {Chris Bing}, title = {{Shadow Brokers leaks show U.S. spies successfully hacked Russian, Iranian targets}}, date = {2017-04-18}, organization = {CyberScoop}, url = {https://www.cyberscoop.com/nsa-shadow-brokers-leaks-iran-russia-optimusprime-stoicsurgeon/}, language = {English}, urldate = {2020-01-12} } Shadow Brokers leaks show U.S. spies successfully hacked Russian, Iranian targets
The Shadow Brokers
2017-04-18IntrusiontruthIntrusiontruth
@online{intrusiontruth:20170418:coming:77c59b3, author = {Intrusiontruth}, title = {{Coming Soon…}}, date = {2017-04-18}, organization = {Intrusiontruth}, url = {https://intrusiontruth.wordpress.com/2017/04/18/coming-soon/}, language = {English}, urldate = {2021-05-17} } Coming Soon…
2017-04-17Github (chokepoint)chokepoint
@online{chokepoint:20170417:azazel:0fc47c6, author = {chokepoint}, title = {{Azazel}}, date = {2017-04-17}, organization = {Github (chokepoint)}, url = {https://github.com/chokepoint/azazel}, language = {English}, urldate = {2020-01-10} } Azazel
azazel
2017-04-17Github (countercept)Luke Jennings
@online{jennings:20170417:python:d5a3654, author = {Luke Jennings}, title = {{Python script for decoding DOUBLEPULSAR}}, date = {2017-04-17}, organization = {Github (countercept)}, url = {https://github.com/countercept/doublepulsar-c2-traffic-decryptor}, language = {English}, urldate = {2020-01-08} } Python script for decoding DOUBLEPULSAR