Click here to download all references as Bib-File.•
2015-10-13
⋅
DARKReading
⋅
Prolific Cybercrime Gang Favors Legit Login Credentials FIN5 |
2015-10-13
⋅
Secureworks
⋅
Dridex (Bugat v5) Botnet Takeover Operation Dridex Evil Corp |
2015-10-13
⋅
Trend Micro
⋅
New Adobe Flash Zero-Day Used in Pawn Storm Campaign Targeting Foreign Affairs Ministries APT28 |
2015-10-13
⋅
Trend Micro
⋅
New Adobe Flash Zero-Day Used in Pawn Storm Campaign Targeting Foreign Affairs Ministries Seduploader |
2015-10-12
⋅
th3l4b
⋅
Keybase Logger/Clipboard/CredsStealer campaign KeyBase |
2015-10-09
⋅
InfoSec Institute
⋅
Beta Bot Analysis: Part 1 |
2015-10-09
⋅
Palo Alto Networks Unit 42
⋅
Latest TeslaCrypt Ransomware Borrows Code From Carberp Trojan TeslaCrypt |
2015-10-08
⋅
Proofpoint
⋅
Dyre Malware Campaigners Innovate with Distribution Techniques Gophe |
2015-10-08
⋅
Virus Bulletin
⋅
Catching the silent whisper: Understanding the Derusbi family tree Derusbi |
2015-10-08
⋅
enSilo
⋅
MOKER, PART 2: CAPABILITIES Moker |
2015-10-08
⋅
Cylance
⋅
A Study in Bots: DiamondFox DiamondFox |
2015-10-07
⋅
Dell Secureworks
⋅
Hacker Group Creates Network of Fake LinkedIn Profiles Cleaver |
2015-10-07
⋅
Secureworks
⋅
Hacker Group Creates Network of Fake LinkedIn Profiles Cleaver Cutting Kitten |
2015-10-06
⋅
Palo Alto Networks Unit 42
⋅
Ticked Off: Upatre Malware’s Simple Anti-analysis Trick to Defeat Sandboxes Upatre |
2015-10-06
⋅
Netenrich
⋅
CUTTING KITTEN TinyZbot Cleaver |
2015-10-06
⋅
Kaspersky Labs
⋅
I am HDRoot! Part 1 HDRoot |
2015-10-06
⋅
enSilo
⋅
MOKER, PART 1: DISSECTING A NEW APT UNDER THE MICROSCOPE Moker |
2015-10-06
⋅
Threatpost
⋅
Targeted Attack Exposes OWA Weakness owaauth |
2015-10-06
⋅
enSilo
⋅
MOKER: A NEW APT DISCOVERED WITHIN A SENSITIVE NETWORK Moker |
2015-10-01
⋅
Dr. Web
⋅
Linux.Rekoobe.1 Rekoobe |