Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2015-08-10shadowserverBen Koehl, Ned Moran
The Italian Connection: An analysis of exploit supply chains and digital quartermasters
smac APT20
2015-07-13SymantecA L Johnson
“Forkmeiamfamous”: Seaduke, latest weapon in the Duke armory
SEADADDY
2015-03-04BriMor LabsBriMor Labs
And you get a POS malware name...and you get a POS malware name....and you get a POS malware name....
pwnpos
2014-11-21FireEyeJoshua Homan, Mike Oppenheim, Mike Scott, Ned Moran
Operation Double Tap
pirpi
2014-10-27Trend MicroAlfred Remorin, Douglas Otis, Feike Hacquebord, Fernando Mercês, Jim Gogolinski, Loucif Kharouni, Numaan Huq
Operation Pawn Storm: Using Decoys to Evade Detection
Sedreco Seduploader APT28
2014-10-01Trend MicroAlfred Remorin, Douglas Otis, Feike Hacquebord, Fernando Mercês, Jim Gogolinski, Loucif Kharouni, Numaan Huq
Operation Pawn Storm: Using Decoys to Evade Detection
2014-09-30FireEyeMike Scott, Ned Moran, Sai Vashisht, Thoufique Haq
OPERATION QUANTUM ENTANGLEMENT
NewCT DragonOK
2014-09-03FireEyeMike Oppenheim, Ned Moran
Darwin’s Favorite APT Group
EtumBot ThreeByte WaterSpout APT12
2014-08-28Trend MicroChristopher Daniel So
BIFROSE Now More Evasive Through Tor, Used for Targeted Attack
bifrose
2014-08-13FireEyeMike Scott, Nart Villeneuve, Ned Moran, Thoufique Haq
OPERATION SAFFRON ROSE
Flying Kitten
2014-03-25FireEyeAlex Lanstein, Ned Moran
Spear Phishing the News Cycle: APT Actors Leverage Interest in the Disappearance of Malaysian Flight MH 370
APT30 Naikon
2014-03-12FireEyeMike Oppenheim, Ned Moran
A Detailed Examination of the Siesta Campaign
APT1 Siesta
2014-01-19Electronic Frontier FoundationEva Galperin, Morgan Marquis-Boire
Vietnamese Malware Gets Very Personal
Cuegoe
2013-12-12FireEye IncJames T. Bennett, Kenneth Geers, Mike Scott, Nart Villeneuve, Ned Moran, Thoufique Haq
OPERATION “KE3CHANG”:Targeted Attacks Against Ministries of Foreign Affairs
Tidepool APT15
2013-11-10FireEyeMike Scott, Ned Moran, Sai Omkar Vashisht, Thoufique Haq
Operation Ephemeral Hydra: IE Zero-Day Linked to DeputyDog Uses Diskless Method
9002 RAT
2013-10-31FireEyeNed Moran, Thoufique Haq
Know Your Enemy: Tracking A Rapidly Evolving APT Actor
Bozok Poison Ivy TEMPER PANDA
2013-09-24FireEyeNed Moran, Thoufique Haq
Now You See Me - H-worm by Houdini
Houdini
2013-09-21FireEyeNart Villeneuve, Ned Moran
Operation DeputyDog: Zero-Day (CVE-2013-3893) Attack Against Japanese Targets
DeputyDog APT17
2013-09-21FireEyeNart Villeneuve, Ned Moran
Operation DeputyDog: Zero-Day (CVE-2013-3893) Attack Against Japanese Targets
DeputyDog
2013-09-06FireEyeNart Villeneuve, Ned Moran, Thoufique Haq
Evasive Tactics: Taidoor
taidoor Taleret