Click here to download all references as Bib-File.•
2014-07-07
⋅
Symantec
⋅
Dragonfly: Cyberespionage Attacks Against Energy Suppliers ENERGETIC BEAR |
2014-07-07
⋅
CrowdStrike
⋅
Deep in Thought: Chinese Targeting of National Security Think Tanks APT19 |
2014-06-09
⋅
SecurityIntelligence
⋅
ZeuS.Maple Variant Targets Canadian Online Banking Customers KINS |
2014-05-22
⋅
SecurityIntelligence
⋅
Meet the Zberp Trojan VM Zeus |
2014-01-21
⋅
Sophos Naked Security
⋅
Digitally signed data-stealing malware targets Mac users in “undelivered courier item” attack Laoshu |
2013-09-17
⋅
Symantec
⋅
Hidden Lynx – Professional Hackers for Hire APT17 |
2013-09-17
⋅
Symantec
⋅
Hidden Lynx – Professional Hackers for Hire |
2013-08-13
⋅
KrebsOnSecurity
⋅
Inside a ‘Reveton’ Ransomware Operation Reveton |
2013-07-30
⋅
ESET Research
⋅
Versatile and infectious: Win64/Expiro is a cross‑platform file infector Expiro |
2013-06-26
⋅
Symantec
⋅
Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War Lazarus Group |
2013-06-26
⋅
Symantec
⋅
Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War Lazarus Group |
2013-03-26
⋅
Kleissner & Associates
⋅
Behind MultiBanker, what the security industry doesn’t tell you and its money mule network Banjori |
2013-03-05
⋅
Sophos Naked Security
⋅
Russian ransomware takes advantage of Windows PowerShell FTCODE |
2013-02-25
⋅
WeLiveSecurity
⋅
Caphaw attacking major European banks using webinject plugin Shylock |
2013-02-22
⋅
Microsoft
⋅
Recent Cyberattacks WildNeutron |
2013-02-19
⋅
Symantec
⋅
APT1: Q&A on Attacks by the Comment Crew |
2013-02-08
⋅
VMWare Carbon Black
⋅
Bit9 and Our Customers’ Security APT17 |
2012-12-17
⋅
Contagio Dump
⋅
Sample for Sanny / Win32.Daws in CVE-2012-0158 "ACEAN Regional Security Forum" targeting Russian companies Sanny |
2012-12-17
⋅
ContagioDump
⋅
Sample for Sanny / Win32.Daws in CVE-2012-0158 "ACEAN Regional Security Forum" targeting Russian companies ployx |
2012-11-28
⋅
SecurityIntelligence
⋅
Shylock’s New Trick: Evading Malware Researchers Shylock |