Click here to download all references as Bib-File.•
2017-10-19
⋅
Mandiant
⋅
Magniber Ransomware Wants to Infect Only the Right People Magniber |
2017-10-19
⋅
CERT.PL
⋅
A deeper look at Tofsee modules Tofsee |
2017-10-19
⋅
Proofpoint
⋅
APT28 racing to exploit CVE-2017-11292 Flash vulnerability before patches are deployed Seduploader |
2017-10-19
⋅
Check Point
⋅
A New IoT Botnet Storm is Coming IoT Reaper |
2017-10-18
⋅
Malwarebytes
⋅
Magniber ransomware: exclusively for South Koreans Magniber |
2017-10-17
⋅
Minerva Labs
⋅
WaterMiner – a New Evasive Crypto-Miner WaterMiner |
2017-10-16
⋅
⋅
AhnLab
⋅
Operation Bitter Biscuit |
2017-10-16
⋅
Malware Don't Need Coffee
⋅
CoalaBot: http Ddos Bot CoalaBot |
2017-10-16
⋅
Taiwan Heist: Lazarus Tools and Ransomware Bitsran Hermes |
2017-10-16
⋅
BAE Systems
⋅
Taiwan Heist: Lazarus Tools and Ransomware BLINDTOAD Lazarus Group |
2017-10-16
⋅
Proofpoint
⋅
Leviathan: Espionage actor spearphishes maritime and defense targets NanHaiShu SeDll APT40 |
2017-10-16
⋅
Kaspersky Labs
⋅
BlackOasis APT and new targeted attacks leveraging zero-day exploit FinFisher RAT BlackOasis |
2017-10-16
⋅
Akamai
⋅
UPnProxy: Blackhat Proxies via NAT Injections Inception Framework |
2017-10-16
⋅
401TRG
⋅
An Update on Winnti (LEAD/APT17) |
2017-10-13
⋅
Morphisec
⋅
FIN7 Dissected: Hackers Accelerate Pace of Innovation FIN7 |
2017-10-13
⋅
Malware Traffic Analysis
⋅
Blank Slate Malspam Stops Pushing Locky, Starts Pushing Sage 2.2 Randsomware SAGE |
2017-10-13
⋅
Rig EK via Malvertising drops a Smoke Loader leading to a Miner and AZORult Medusa |
2017-10-13
⋅
Morphisec
⋅
FIN7 Dissected: Hackers Accelerate Pace of Innovation |
2017-10-13
⋅
ESET Research
⋅
DoubleLocker: Innovative Android Ransomware DoubleLocker |
2017-10-12
⋅
Duo
⋅
The Beer Drinker’s Guide to SAML |