Click here to download all references as Bib-File.•
2017-10-05
⋅
Virus Bulletin
⋅
Industroyer: Biggest threat to industrial control systems since Stuxnet Industroyer |
2017-10-01
⋅
Threat Fabric
⋅
LokiBot - The first hybrid Android malware LokiBot |
2017-09-28
⋅
Palo Alto Networks Unit 42
⋅
Threat Actors Target Government of Belarus Using CMSTAR Trojan BYEBY CMSTAR Vicious Panda |
2017-09-28
⋅
Palo Alto Networks Unit 42
⋅
Threat Actors Target Government of Belarus Using CMSTAR Trojan BYEBY CMSTAR |
2017-09-27
⋅
Proofpoint
⋅
Threat Actor Profile: TA505, From Dridex to GlobeImposter TA505 |
2017-09-26
⋅
Threat Vector
⋅
Defray Ransomware Hits Healthcare and Education Defray |
2017-09-25
⋅
Avast
⋅
Additional information regarding the recent CCleaner APT security incident CCleaner Backdoor |
2017-09-22
⋅
Threatpost
⋅
EternalBlue Exploit Used in Retefe Banking Trojan Campaign Retefe |
2017-09-21
⋅
Avast
⋅
Avast Threat Labs analysis of CCleaner incident CCleaner Backdoor |
2017-09-18
⋅
ThreatConnect
⋅
Casting a Light on BlackEnergy BlackEnergy |
2017-09-13
⋅
Intezer
⋅
New Variants of Agent.BTZ/ComRAT Found: The Threat That Hit The Pentagon In 2008 Still Evolving; Part 2/2 Agent.BTZ |
2017-09-01
⋅
Bitdefender
⋅
EHDevel – The story of a continuously improving advanced threat creation toolkit EHDevel |
2017-09-01
⋅
ThreatFabric
⋅
New Android trojan targeting over 60 banks and social apps RedAlert2 |
2017-08-28
⋅
ClearSky
⋅
Recent ISMAgent Samples and Infrastructure by Iranian Threat Group GreenBug ISMAgent |
2017-08-18
⋅
vmware
⋅
Threat Analysis: Carbon Black Threat Research Dissects PNG Dropper Uroburos |
2017-08-14
⋅
Proofpoint
⋅
Threat actor goes on a Chrome extension hijacking spree js.wd |
2017-08-11
⋅
Threatpost
⋅
Ukrainian Man Arrested, Charged in NotPetya Distribution EternalPetya |
2017-08-11
⋅
FireEye
⋅
APT28 Targets Hospitality Sector, Presents Threat to Travelers Seduploader |
2017-08-07
⋅
Intezer
⋅
New Variants of Agent.BTZ/ComRAT Found: The Threat That Hit The Pentagon In 2008 Still Evolving; Part 1/2 Agent.BTZ |
2017-07-31
⋅
Proofpoint
⋅
FIN7/Carbanak threat actor unleashes Bateleur JScript backdoor Bateleur FIN7 |