Click here to download all references as Bib-File.
2016-03-28 ⋅ FireEye ⋅ TREASUREHUNT: A Custom POS Malware Tool TreasureHunter |
2016-03-23 ⋅ ESET Research ⋅ New self‑protecting USB trojan able to avoid detection Arefty ThumbThief |
2016-01-18 ⋅ Proofpoint ⋅ Updated Blackmoon banking Trojan stays focused on South Korean banking customers KrBanker |
2015-12-03 ⋅ 360 Internet Security Center ⋅ Automatically Classifying Unknown Bots by The REGISTER Messages MrBlack XOR DDoS DarkShell |
2015-06-10 ⋅ Kleissner & Associates ⋅ Pony + Pkybot + Automated Transfer System = Banker Pkybot |
2015-04-27 ⋅ PWC ⋅ Attacks against Israeli & Palestinian interests Molerats |
2015-04-18 ⋅ FireEye ⋅ Operation RussianDoll: Adobe & Windows Zero-Day Exploits Likely Leveraged by Russia’s APT28 in Highly-Targeted Attack APT28 |
2015-02-05 ⋅ FireEye ⋅ Anatomy of a Brute Force Campaign: The Story of Hee Thai Limited XOR DDoS |
2015-01-29 ⋅ JPCERT/CC ⋅ Analysis of a Recent PlugX Variant - “P2P PlugX” PlugX |
2014-11-03 ⋅ Kaspersky Labs ⋅ BE2 custom plugins, router abuse, and target profiles BlackEnergy |
2014-10-27 ⋅ PWC ⋅ ScanBox framework – who’s affected, and who’s using it? Jolob |
2014-10-20 ⋅ PWC ⋅ OrcaRAT - A whale of a tale OrcaRAT |
2014-09-19 ⋅ PWC ⋅ Malware microevolution RapidStealer |
2014-08-07 ⋅ The Guardian ⋅ Sophisticated 'Turla' hackers spying on European governments, say researchers Turla |
2014-06-09 ⋅ SecurityIntelligence ⋅ ZeuS.Maple Variant Targets Canadian Online Banking Customers KINS |
2013-02-08 ⋅ VMWare Carbon Black ⋅ Bit9 and Our Customers’ Security APT17 |
2012-11-25 ⋅ Cryptome ⋅ Parastoo Hacks IAEA Charming Kitten |