Click here to download all references as Bib-File.•
2016-01-22
⋅
SANS
⋅
The Impact of Dragonfly Malware on Industrial Control Systems ENERGETIC BEAR |
2016-01-22
⋅
RSA
⋅
Sykipot APT Malware sykipot |
2016-01-22
⋅
Palo Alto Networks Unit 42
⋅
New Attacks Linked to C0d0so0 Group APT19 |
2016-01-21
⋅
FortiGuard Labs
⋅
Android Spywaller: Firewall-Style Antivirus Blocking |
2016-01-21
⋅
Palo Alto Networks Unit 42
⋅
NetTraveler Spear-Phishing Email Targets Diplomat of Uzbekistan APT21 |
2016-01-18
⋅
Proofpoint
⋅
Updated Blackmoon banking Trojan stays focused on South Korean banking customers KrBanker |
2016-01-14
⋅
Symantec
⋅
The Waterbug attack group Agent.BTZ Cobra Carbon System Wipbot Turla |
2016-01-14
⋅
Symantec
⋅
The Waterbug attack group Agent.BTZ Wipbot |
2016-01-13
⋅
Russian group behind 2013 Foreign Ministry hack Turla |
2016-01-12
⋅
Softpedia News
⋅
Trochilus RAT Evades Antivirus Detection, Used for Cyber-Espionage in South-East Asia APT9 |
2016-01-12
⋅
FireEye
⋅
The Magnificent FIN7: Revealing a Cybercriminal Threat Group BABYMETAL |
2016-01-10
⋅
The DGA in Alureon/DNSChanger Alureon DNSChanger |
2016-01-09
⋅
Industrial Control Systems
⋅
Confirmation of a Coordinated Attack on the Ukrainian Power Grid Sandworm |
2016-01-01
⋅
CrowdStrike
⋅
Detecting and Responding: Pandas and Bears ELOQUENT PANDA UNION PANDA |
2016-01-01
⋅
Verint
⋅
An Intelligence-Driven Approach to Cyber Defense Gelsemium |
2016-01-01
⋅
CrowdStrike
⋅
Intelligence Report: Emergence and Development of Core Bot Corebot BOSON SPIDER |
2016-01-01
⋅
Group-IB
⋅
Analysis of Attacks against Trading and Bank Card Systems Ranbyus |
2016-01-01
⋅
Palo Alto Networks Unit 42
⋅
Unit 42 Playbook Viewer OilRig |
2016-01-01
⋅
⋅
Emsisoft
⋅
Die erste Ransomware in JavaScript: Ransom32 Enrume |
2016-01-01
⋅
Virus Bulletin
⋅
Notes on click fraud: American story Alureon ZeroAccess |