Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2015-12-03360 Internet Security CenterYa Liu
Automatically Classifying Unknown Bots by The REGISTER Messages
MrBlack XOR DDoS DarkShell
2015-06-10Kleissner & AssociatesPeter Kleissner
Pony + Pkybot + Automated Transfer System = Banker
Pkybot
2015-04-27PWCTom Lancaster
Attacks against Israeli & Palestinian interests
Molerats
2015-04-18FireEyeChris Phillips, Corbin Souffrant, Dan Caselden, Darien Kin, Genwei Jiang, James “Tom” Bennett, Jonathan Wrolstad, Joshua Homan, Yasir Khalid
Operation RussianDoll: Adobe & Windows Zero-Day Exploits Likely Leveraged by Russia’s APT28 in Highly-Targeted Attack
APT28
2015-02-05FireEyeDerek Gooley, Michael Lin
Anatomy of a Brute Force Campaign: The Story of Hee Thai Limited
XOR DDoS
2015-02-05FireEyeDerek Gooley, Michael Lin
Anatomy of a Brute Force Campaign: The Story of Hee Thai Limited
XOR DDoS
2015-01-29JPCERT/CCShusei Tomonaga
Analysis of a Recent PlugX Variant - “P2P PlugX”
PlugX
2014-11-03Kaspersky LabsKurt Baumgartner, Maria Garnaeva
BE2 custom plugins, router abuse, and target profiles
BlackEnergy
2014-11-03Kaspersky LabsKurt Baumgartner, Maria Garnaeva
BE2 custom plugins, router abuse, and target profiles
BlackEnergy
2014-10-27PWCChris Doman, Tom Lancaster
ScanBox framework – who’s affected, and who’s using it?
Jolob
2014-10-20PWCDan Kelly, Tom Lancaster
OrcaRAT - A whale of a tale
OrcaRAT
2014-09-19PWCTom Lancaster
Malware microevolution
RapidStealer
2014-08-07The GuardianTom Brewster
Sophisticated 'Turla' hackers spying on European governments, say researchers
Turla
2014-06-09SecurityIntelligenceDana Tamir
ZeuS.Maple Variant Targets Canadian Online Banking Customers
KINS
2013-02-08VMWare Carbon BlackPatrick Morley
Bit9 and Our Customers’ Security
APT17
2012-11-25CryptomeCryptome
Parastoo Hacks IAEA
Charming Kitten