Click here to download all references as Bib-File.•
2017-02-13
⋅
RSA
⋅
KINGSLAYER – A SUPPLY CHAIN ATTACK CodeKey PlugX |
2016-12-22
⋅
GovCERT.ch
⋅
Tofsee Spambot features .ch DGA - Reversal and Countermesaures Tofsee |
2016-09-13
⋅
The curious case of BLATSTING's RSA implementation Equationgroup (Sorting) |
2016-06-15
⋅
Fox-IT
⋅
Mofang: A politically motivated information stealing adversary Mofang |
2016-05-17
⋅
Fox-IT
⋅
Mofang: A politically motivated information stealing adversary Shim RAT Mofang |
2016-05-03
⋅
A Universal Windows Bootkit APT41 |
2016-03-30
⋅
Secureworks
⋅
Ransomware Deployed by Adversary with Established Foothold MimiKatz reGeorg SamSam BOSS SPIDER |
2016-03-02
⋅
RSA Conference
⋅
Dissecting Derusbi Derusbi |
2016-01-22
⋅
RSA Link
⋅
PlugX APT Malware PlugX |
2016-01-22
⋅
RSA
⋅
Sykipot APT Malware sykipot |
2015-11-25
⋅
RSA
⋅
Detecting GlassRAT using Security Analytics and ECAT GlassRAT |
2014-09-22
⋅
SecurityIntelligence
⋅
Tinba Malware Reloaded and Attacking Banks Around the World Tinba |
2014-08-27
⋅
Kaspersky Labs
⋅
NetTraveler Gets a Makeover for 10th Anniversary APT21 |
2014-07-10
⋅
Kaspersky Labs
⋅
Versatile DDoS Trojan for Linux BillGates |
2014-02-24
⋅
RSA Conference
⋅
The Art of Attribution Identifying and Pursuing your Cyber Adversaries ANDROMEDA SPIDER APT19 DEXTOROUS SPIDER Ghost Jackal Silent Chollima SINGING SPIDER Tonto Team TOXIC PANDA UNION SPIDER |
2014-01-01
⋅
RSA
⋅
RSA Incident Response: Emerging Threat Profile Shell_Crew Derusbi |
2013-10-29
⋅
RSA Conference
⋅
Dissecting Banking Trojan Carberp Carberp |
2013-10-16
⋅
CrowdStrike
⋅
CrowdCasts Monthly: You Have an Adversary Problem ELECTRIC PANDA GIBBERISH PANDA TEST PANDA |
2013-08-07
⋅
RSA
⋅
Thieves Reaching for Linux—”Hand of Thief” Trojan Targets Linux #INTH3WILD Hand of Thief |
2013-07-30
⋅
ESET Research
⋅
Versatile and infectious: Win64/Expiro is a cross‑platform file infector Expiro |
2013-06-26
⋅
Symantec
⋅
Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War Lazarus Group |
2013-06-26
⋅
Symantec
⋅
Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War Lazarus Group |
2010-10-25
⋅
RSA
⋅
Businesses Beware: Qakbot Spreads like a Worm, Stings like a Trojan QakBot |
2010-02-19
⋅
MalwareIntelligence
⋅
SpyEye Bot (Part two). Conversations with the creator of crimeware SpyEye |