Click here to download all references as Bib-File.•
2017-07-25
⋅
ClearSky
⋅
Operation Wilted Tulip – Exposing a Cyber Espionage Apparatus Matryoshka RAT TDTESS CopyKittens |
2017-07-25
⋅
Github (viql)
⋅
Dridex Loot Dridex |
2017-07-25
⋅
FireEye
⋅
HawkEye Credential Theft Malware Distributed in Recent Phishing Campaign HawkEye Keylogger |
2017-07-25
⋅
Palo Alto Networks Unit 42
⋅
“Tick” Group Continues Attacks Daserf Tick |
2017-07-25
⋅
Gigamon
⋅
Footprints of Fin7: Tracking Actor Patterns (Part 1) FIN7 |
2017-07-24
⋅
Malware Breakdown
⋅
The Seamless Campaign Drops Ramnit. Follow-up Malware: AZORult Stealer, Smoke Loader, etc. Azorult |
2017-07-24
⋅
Vitali Kremez Blog
⋅
Let's Learn: Reversing Credential and Payment Card Information Stealer 'AZORult V2' Azorult |
2017-07-24
⋅
Volexity
⋅
Real News, Fake Flash: Mac OS X Users Targeted Leverage |
2017-07-24
⋅
Kaspersky Labs
⋅
Spring Dragon – Updated Activity LOTUS PANDA |
2017-07-24
⋅
Malwarebytes
⋅
Bye, bye Petya! Decryptor for old versions released. Petya |
2017-07-20
⋅
G Data
⋅
Rurktar - Spyware under Construction Rurktar |
2017-07-20
⋅
ESET Research
⋅
Stantinko: A massive adware campaign operating covertly since 2012 Stantinko |
2017-07-19
⋅
SecurityWeek
⋅
'DarkHotel' APT Uses New Methods to Target Politicians DarkHotel |
2017-07-19
⋅
Kaspersky Labs
⋅
The NukeBot banking Trojan: from rough drafts to real threats TinyNuke |
2017-07-18
⋅
Elastic
⋅
Ten process injection techniques: A technical survey of common and trending process injection techniques Almanahe Diztakun Ginwui |
2017-07-18
⋅
Elastic
⋅
Ten process injection techniques: A technical survey of common and trending process injection techniques Cryakl CyberGate Dridex FinFisher RAT Locky |
2017-07-18
⋅
Bitdefender
⋅
Inexsmar: An unusual DarkHotel campaign DarkHotel |
2017-07-18
⋅
Trend Micro
⋅
Linux Users Urged to Update as a New Threat Exploits SambaCry ShellBind |
2017-07-18
⋅
Endgame
⋅
Ten Process Injection Techniques: A Technical Survey of Common and Trending Process Injection Techniques CyberGate |
2017-07-17
⋅
Malwarebytes
⋅
It’s baaaack: Public cyber enemy Emotet has returned Emotet |