Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2015-12-07FireEyeDimiter Andonov, Jay Taylor, Nalani Fraser, Will Matson, William Ballenthin
Thriving Beyond The Operating System: Financial Threat Group Targets Volume Boot Record
FIN1
2015-12-07SymantecSecurity Response
Iran-based attackers use back door threats to spy on Middle Eastern targets
CadelSpy Remexi Cadelle
2015-12-07SymantecSymantec Security Response
Iran-based attackers use back door threats to spy on Middle Eastern targets
APT39 Cadelle
2015-12-01FireEyeFireEye Threat Intelligence
China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets
BUBBLEWRAP LOWBALL TEMPER PANDA
2015-11-11ProofpointDarien Huss
AbaddonPOS: A new point of sale threat linked to Vawtrak
AbaddonPOS TinyLoader
2015-10-06ThreatpostMichael Mimoso
Targeted Attack Exposes OWA Weakness
owaauth
2015-09-14Kaspersky LabsFedor Sinitsyn, Victor Alyushin
The Shade Encryptor: a Double Threat
CMSBrute Troldesh
2015-09-10FireEyeGenwei Jiang, Josiah Kimble
Hangul Word Processor (HWP)Zero-Day: possible ties to North Korean threat actors
HOPLIGHT
2015-08-17F-Secure LabsF-Secure Threat Intelligence Team, Noora Hyvärinen
THE DUKES 7 YEARS OF RUSSIAN CYBERESPIONAGE
COZYDUKE GeminiDuke
2015-08-05SecureworksCTU Research Team
Threat Group 3390 Cyberespionage
APT27
2015-08-05SecureworksCTU Research Team
Threat Group 3390 Cyberespionage
2015-07-29Youtube (FireEye Inc.)FireEye
HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group
tDiscoverer
2015-07-08Kaspersky LabsGReAT
Wild Neutron – Economic espionage threat actor returns with new tricks
JripBot
2015-07-08Kaspersky LabsGReAT
Wild Neutron – Economic espionage threat actor returns with new tricks
WildNeutron
2015-07-01FireEyeFireEye Threat Intelligence
HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group
tDiscoverer APT29
2015-06-16Palo Alto Networks Unit 42Unit42
Operation Lotus Blossom: A New Nation-State Cyberthreat?
LOTUS PANDA
2015-05-13CylanceJon Gross
Cylance SPEAR Team: A Threat Actor Resurfaces
GreenShaitan
2015-05-04Cisco TalosAlex Chiu, Ben Baker
Threat Spotlight: Rombertik – Gazing Past the Smoke, Mirrors, and Trapdoors
Rombertik
2015-04-27Cisco TalosAndrea Allievi, Earl Carter, Emmanuel Tacheau
Threat Spotlight: TeslaCrypt – Decrypt It Yourself
TeslaCrypt
2015-03-30SymantecChristian Tripputi
New reconnaissance threat Trojan.Laziok targets the energy sector
Laziok