Click here to download all references as Bib-File.•
2016-10-17
⋅
ThreatConnect
⋅
A Tale of Two Targets HttpBrowser APT27 |
2016-10-15
⋅
Fidelis Cybersecurity
⋅
TrickBot: We Missed you, Dyre TrickBot |
2016-10-01
⋅
CrowdStrike
⋅
2015 Global Threat Report MIMIC SPIDER |
2016-09-28
⋅
ThreatConnect
⋅
Belling the BEAR Cyber Berkut |
2016-09-27
⋅
Talos Intelligence
⋅
Threat Spotlight: GozNym Nymaim |
2016-09-20
⋅
Avast
⋅
Inside Petya and Mischa ransomware Petya |
2016-09-14
⋅
Deloitte
⋅
The evolution of the Nymaim Criminal Enterprise Threat Intelligence & Analytics Nymaim |
2016-09-06
⋅
⋅
KZ CERT
⋅
KZ-CERT has analyzed another sample of malicious software, which is a component of targeted attacks (Targeted attacks, Advanced Persistent Threats (APT)) Icefog |
2016-08-25
⋅
NJCCIC
⋅
NJCCIC Threat Profile: Spy-Agent TeamSpy |
2016-08-23
⋅
Threatpost
⋅
GozNym Banking Trojan Targeting German Banks GozNym |
2016-08-04
⋅
Iran Threats
⋅
Iran Threats Webpage Infy Sima |
2016-07-26
⋅
Proofpoint
⋅
Threat Actors Using Legitimate PayPal Accounts To Distribute Chthonic Banking Trojan Azorult Chthonic |
2016-07-12
⋅
Fidelis Cybersecurity
⋅
Me and Mr. Robot: Tracking the Actor Behind the MAN1 Crypter Hancitor Vawtrak |
2016-07-07
⋅
New threat dubbed Zepto Ransomware is spreading out with a new email spam campaign. It is a variant of the recent Locky Ransomware. Locky |
2016-06-25
⋅
NSHC
⋅
SectorC08: Multi-Layered SFX in Recent Campaigns Target Ukraine Pteranodon |
2016-06-17
⋅
Threatpost
⋅
ScarCruft APT Group Used Latest Flash Zero Day in Two Dozen Attacks APT37 |
2016-05-29
⋅
CitizenLab
⋅
Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents Stealth Falcon |
2016-05-25
⋅
Kaspersky Labs
⋅
CVE-2015-2545: overview of current threats APT16 Danti |
2016-05-11
⋅
FireEye
⋅
Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks FIN8 |
2016-04-26
⋅
Microsoft
⋅
PLATINUM Targeted attacks in South and Southeast Asia AMTsol PLATINUM |