Click here to download all references as Bib-File.•
2016-02-02
⋅
Blaze's Security Blog
⋅
Vipasana ransomware new ransom on the block Cryakl |
2016-02-02
⋅
Malwarebytes
⋅
DMA Locker: New Ransomware, But No Reason To Panic DMA Locker |
2016-02-01
⋅
Blue Coat Systems Inc
⋅
From Seoul to Sony The History of the Darkseoul Group and the Sony Intrusion Malware Destover Joanap Sierra(Alfa,Bravo, ...) |
2016-02-01
⋅
Novetta
⋅
Operation Blockbuster Lazarus Group |
2016-02-01
⋅
Blueliv
⋅
Tracking the footprints of PushDo Trojan Pushdo |
2016-01-29
⋅
Virus Bulletin
⋅
VB2015 paper: It's A File Infector... It’s Ransomware... It's Virlock VirLock |
2016-01-29
⋅
Zscaler
⋅
Malicious Office Files Dropping Kasidet And Dridex Neutrino |
2016-01-29
⋅
Kaspersky Labs
⋅
From Linux to Windows – New Family of Cross-Platform Desktop Backdoors Discovered Mokes Mokes |
2016-01-28
⋅
Kaspersky Labs
⋅
BlackEnergy APT Attacks in Ukraine employ spearphishing with Word documents BlackEnergy |
2016-01-28
⋅
FireEye
⋅
CenterPOS: An Evolving POS Threat CenterPOS |
2016-01-28
⋅
Proofpoint
⋅
Exploring Bergard: Old Malware with New Tricks virdetdoor APT19 |
2016-01-28
⋅
VoidSec
⋅
Keybase KeyBase |
2016-01-27
⋅
Fidelis Cybersecurity
⋅
Introducing Hi-Zor RAT Hi-Zor RAT |
2016-01-26
⋅
FireEye
⋅
URLZone Zones in on Japan UrlZone |
2016-01-25
⋅
Bleeping Computer
⋅
Hidden Tear Ransomware Developer Blackmailed by Malware Developers using his Code EDA2 HiddenTear |
2016-01-24
⋅
Palo Alto Networks Unit 42
⋅
Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists CrypticConvo Scarlet Mimic |
2016-01-23
⋅
Github (utkusen)
⋅
Github Repository of EDA2 EDA2 |
2016-01-23
⋅
LinkCabin
⋅
Imminent Monitor 4 RAT Analysis – A Glance Imminent Monitor RAT |
2016-01-22
⋅
FortiGuard Labs
⋅
CVE-2015-4400 : Backdoorbot, Network Configuration Leak on a Connected Doorbell |
2016-01-22
⋅
Department of Justice
⋅
United States District Court Southern District New York vs. ITSEC Team Cutting Kitten |