Click here to download all references as Bib-File.•
2017-02-05
⋅
IDF
⋅
Hamas Uses Fake Facebook Profiles to Target Israeli Soldiers GlanceLove |
2017-02-04
⋅
⋅
de Volkskrant
⋅
Russen faalden bij hackpogingen ambtenaren op Nederlandse ministeries APT28 |
2017-02-03
⋅
Zeus Panda Webinjects: a case study PandaBanker |
2017-02-02
⋅
Trend Micro
⋅
Ransomware Recap: January 14 - 29, 2017 Charger VirLock |
2017-02-02
⋅
Kaspersky Labs
⋅
KopiLuwak: A New JavaScript Payload from Turla KopiLuwak |
2017-02-02
⋅
Proofpoint
⋅
Oops, they did it again: APT Targets Russia and Belarus with ZeroT and PlugX ZeroT |
2017-02-01
⋅
ESET Research
⋅
Read The Manual: A Guide to the RTM Banking Trojan RTM RTM |
2017-01-31
⋅
SANS ISC InfoSec Forums
⋅
Malicious Office files using fileless UAC bypass to drop KEYBASE malware KeyBase |
2017-01-31
⋅
Malwarebytes
⋅
Locky Bart ransomware and backend server analysis Locky |
2017-01-30
⋅
CERT.PL
⋅
Nymaim revisited Nymaim |
2017-01-30
⋅
Palo Alto Networks Unit 42
⋅
Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments Downeks |
2017-01-30
⋅
Palo Alto Networks Unit 42
⋅
Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments Quasar RAT |
2017-01-30
⋅
GovCERT.ch
⋅
Sage 2.0 comes with IP Generation Algorithm (IPGA) SAGE |
2017-01-30
⋅
Cisco
⋅
EyePyramid: An Archaeological Journey Eye Pyramid |
2017-01-28
⋅
CyberX
⋅
Radiation Report Tsunami |
2017-01-27
⋅
Joe's Security
⋅
Deep Analysis of Android Ransom Charger Charger |
2017-01-26
⋅
Fortinet
⋅
Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part I: Debugging in The Scope of Native Layer Rootnik |
2017-01-26
⋅
Flashpoint
⋅
Dridex Banking Trojan Returns, Leverages New UAC Bypass Method Dridex |
2017-01-26
⋅
Fortinet
⋅
Deep Analysis of Android Rootnik Malware Using Advanced Anti-Debug and Anti-Hook, Part II: Analysis of The Scope of Java Rootnik |
2017-01-26
⋅
SecurityIntelligence
⋅
Around the World With Zeus Sphinx: From Canada to Australia and Back Zloader |