Click here to download all references as Bib-File.•
2017-08-18
⋅
Trend Micro
⋅
KOVTER: An Evolving Malware Gone Fileless Kovter |
2017-08-18
⋅
Twitter (@VK_intel)
⋅
Tweet on extracted config from Gootkit SnatchLoader |
2017-08-18
⋅
Malwarebytes
⋅
Inside the Kronos malware – part 1 Kronos |
2017-08-17
⋅
Proofpoint
⋅
Turla APT actor refreshes KopiLuwak JavaScript backdoor for use in G20-themed attack KopiLuwak |
2017-08-17
⋅
Trend Micro
⋅
HBO Twitter and Facebook Accounts Hacked by OurMine OurMine |
2017-08-16
⋅
Benkow Lab
⋅
Quick look at another Alina fork: XBOT-POS XBot POS |
2017-08-16
⋅
Bleeping Computer
⋅
Locky Ransomware switches to the Lukitus extension for Encrypted Files Locky |
2017-08-16
⋅
Bleeping Computer
⋅
SyncCrypt Ransomware Hides Inside JPG Files, Appends .KK Extension SyncCrypt |
2017-08-15
⋅
Trojan:Win32/Neconyd.A Neconyd |
2017-08-15
⋅
Fortinet
⋅
A Quick Look at a New KONNI RAT Variant Konni |
2017-08-15
⋅
Kaspersky Labs
⋅
ShadowPad in corporate networks ShadowPad |
2017-08-15
⋅
Group-IB
⋅
Secrets of Cobalt Cobalt |
2017-08-14
⋅
Proofpoint
⋅
Threat actor goes on a Chrome extension hijacking spree js.wd |
2017-08-14
⋅
Palo Alto Networks Unit 42
⋅
The Blockbuster Saga Continues HOPLIGHT |
2017-08-13
⋅
Analysis of APT28 hospitality malware (Part 2) Seduploader |
2017-08-11
⋅
Threatpost
⋅
Ukrainian Man Arrested, Charged in NotPetya Distribution EternalPetya |
2017-08-11
⋅
FireEye
⋅
APT28 Targets Hospitality Sector, Presents Threat to Travelers Seduploader |
2017-08-10
⋅
PhishLabs
⋅
Globe Imposter Ransomware Makes a New Run GlobeImposter |
2017-08-10
⋅
⋅
botfrei Blog
⋅
Weltweite Spamwelle verbreitet teuflische Variante des Locky Locky |
2017-08-09
⋅
CSE
⋅
Hackers are Humans too Satellite Turla |