Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2016-10-17MalwarebytesJérôme Segura
New-looking Sundown EK drops Smoke Loader, Kronos banker
Kronos SmokeLoader
2016-10-17ThreatConnectThreatConnect
A Tale of Two Targets
HttpBrowser APT27
2016-10-17BleepingComputer ForumsY2Breeze
RotorCrypt (RotoCrypt) Ransomware Support Topic - .tar, .c400, .c300, .GRANIT
RotorCrypt
2016-10-16RapidityNetworksIoannis Profetis, Sam Edwards
Hajime: Analysis of a decentralizedinternet worm for IoT devices
Hajime
2016-10-15Fidelis CybersecurityThreat Research Team
TrickBot: We Missed you, Dyre
TrickBot
2016-10-12Twitter (@PhysicalDrive0)PhysicalDrive0
Tweet on StrongPity
StrongPity
2016-10-11SymantecSymantec Security Response
Odinaff: New Trojan used in high level financial attacks
Batel FlawedAmmyy Odinaff RMS FIN7
2016-10-11Artem Baranov
Remsec driver analysis - Part 3
Remsec
2016-10-11SymantecSymantec Security Response
Odinaff: New Trojan used in high level financial attacks
Cobalt Strike KLRD MimiKatz Odinaff
2016-10-10Artem Baranov
Remsec driver analysis - Part 2
Remsec
2016-10-10BBCGordon Corera
How France's TV5 was almost destroyed by 'Russian hackers'
APT28
2016-10-09SITE Intelligence Group
SiteIntel: Cyber Caliphate Army
Cyber Caliphate Army
2016-10-07FireEyeMatt Bromiley, Preston Lewis
Attacking the Hospitality and Gaming Industries: Tracking an Attacker Around the World in 7 Years
RawPOS
2016-10-06Virus BulletinKurt Baumgartner
On the StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users
PROMETHIUM
2016-10-05ThaiCERT
The Shadow Brokers auctions cyber weapons from Equation Group
Equation Group
2016-10-05Trend MicroTrend Micro Cyber Safety Solutions Team
FastPOS Updates in Time for the Retail Sale Season
FastPOS
2016-10-04Trend MicroTrend Micro
FastPOS Updates in Time for the Retail Sale Season (Appendix)
FastPOS
2016-10-04Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
OilRig Malware Campaign Updates Toolset and Expands Targets
Helminth
2016-10-04Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
OilRig Malware Campaign Updates Toolset and Expands Targets
OilRig
2016-10-03Artem Baranov
Remsec driver analysis
Remsec