Click here to download all references as Bib-File.•
2016-10-20
⋅
Fortinet
⋅
TheMoon - A P2P botnet targeting Home Routers TheMoon |
2016-10-20
⋅
Twitter (@benkow_)
⋅
Tweet on nexter91 Panel Nexster Bot |
2016-10-20
⋅
Twitter (@malwrhunterteam)
⋅
Tweet on Ransomware Unidentified 024 (Ransomware) |
2016-10-20
⋅
⋅
RotorCrypt (RotoCrypt) Ransomware Tar Ransomware RotorCrypt |
2016-10-20
⋅
ESET Research
⋅
En Route with Sednit Part 2: Observing the Comings and Goings X-Agent Sedreco X-Agent XTunnel |
2016-10-20
⋅
Twitter (@malwrhunterteam)
⋅
Tweet on Quasar RAT Quasar RAT |
2016-10-18
⋅
Cylance
⋅
Digitally Signed Malware Targeting Gaming Companies Excalibur |
2016-10-18
⋅
Cylance
⋅
Digitally Signed Malware Targeting Gaming Companies PassCV |
2016-10-17
⋅
Palo Alto Networks Unit 42
⋅
‘DealersChoice’ is Sofacy’s Flash Player Exploit Platform APT28 |
2016-10-17
⋅
Malwarebytes
⋅
New-looking Sundown EK drops Smoke Loader, Kronos banker Kronos SmokeLoader |
2016-10-17
⋅
ThreatConnect
⋅
A Tale of Two Targets HttpBrowser APT27 |
2016-10-17
⋅
BleepingComputer Forums
⋅
RotorCrypt (RotoCrypt) Ransomware Support Topic - .tar, .c400, .c300, .GRANIT RotorCrypt |
2016-10-16
⋅
RapidityNetworks
⋅
Hajime: Analysis of a decentralizedinternet worm for IoT devices Hajime |
2016-10-15
⋅
Fidelis Cybersecurity
⋅
TrickBot: We Missed you, Dyre TrickBot |
2016-10-12
⋅
Twitter (@PhysicalDrive0)
⋅
Tweet on StrongPity StrongPity |
2016-10-11
⋅
Symantec
⋅
Odinaff: New Trojan used in high level financial attacks Batel FlawedAmmyy Odinaff RMS FIN7 |
2016-10-11
⋅
Remsec driver analysis - Part 3 Remsec |
2016-10-11
⋅
Symantec
⋅
Odinaff: New Trojan used in high level financial attacks Cobalt Strike KLRD MimiKatz Odinaff |
2016-10-10
⋅
Remsec driver analysis - Part 2 Remsec |
2016-10-10
⋅
BBC
⋅
How France's TV5 was almost destroyed by 'Russian hackers' APT28 |