Click here to download all references as Bib-File.•
2017-07-27
⋅
Palo Alto Networks Unit 42
⋅
OilRig Uses ISMDoor Variant; Possibly Linked to Greenbug Threat Group Greenbug |
2017-07-25
⋅
Gigamon
⋅
Footprints of Fin7: Tracking Actor Patterns (Part 1) FIN7 |
2017-07-19
⋅
Kaspersky Labs
⋅
The NukeBot banking Trojan: from rough drafts to real threats TinyNuke |
2017-07-18
⋅
Trend Micro
⋅
Linux Users Urged to Update as a New Threat Exploits SambaCry ShellBind |
2017-07-17
⋅
Malwarebytes
⋅
It’s baaaack: Public cyber enemy Emotet has returned Emotet |
2017-07-12
⋅
Cybereason
⋅
Operation Escalation: How click-fraud malware transforms into an advanced threat Kovter |
2017-07-12
⋅
Kaspersky Labs
⋅
The Magala Trojan Clicker: A Hidden Advertising Threat Magala |
2017-07-05
⋅
Trend Micro
⋅
SLocker Mobile Ransomware Starts Mimicking WannaCry Slocker |
2017-06-14
⋅
ThreatConnect
⋅
Phantom of the Opaera: New KASPERAGENT Malware Campaign KasperAgent AridViper |
2017-06-13
⋅
Dragos
⋅
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations ENERGETIC BEAR |
2017-06-13
⋅
Dragos
⋅
CRASHOVERRIDE: Analysis of the Threatto Electric Grid Operations Industroyer Sandworm |
2017-06-13
⋅
Cylance
⋅
Threat Spotlight: Breaking Down FF-Rat Malware FormerFirstRAT |
2017-06-12
⋅
ESET Research
⋅
WIN32/INDUSTROYER: A new threat for industrial control systems Industroyer Sandworm |
2017-06-12
⋅
ESET Research
⋅
Industroyer: Biggest threat to industrial control systems since Stuxnet Industroyer |
2017-06-01
⋅
McAfee
⋅
McAfee Labs Threats Report Pony |
2017-05-23
⋅
ThreatVector
⋅
Quakbot QakBot |
2017-05-16
⋅
Threatpost
⋅
DocuSign Phishing Campaign Includes Hancitor Downloader |
2017-05-15
⋅
Secureworks
⋅
Evolution of the GOLD EVERGREEN Threat Group CryptoLocker Dridex Dyre Gameover P2P Murofet TrickBot Zeus GOLD EVERGREEN |
2017-05-14
⋅
FireEye
⋅
Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations OceanLotus Cuegoe KOMPROGO SOUNDBITE APT32 |
2017-05-09
⋅
VMWare Carbon Black
⋅
Carbon Black Threat Research Dissects Red Leaves Malware, Which Leverages DLL Side Loading RedLeaves |