Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2014-01-19Electronic Frontier FoundationEva Galperin, Morgan Marquis-Boire
@online{galperin:20140119:vietnamese:6ff15b6, author = {Eva Galperin and Morgan Marquis-Boire}, title = {{Vietnamese Malware Gets Very Personal}}, date = {2014-01-19}, organization = {Electronic Frontier Foundation}, url = {https://www.eff.org/deeplinks/2014/01/vietnamese-malware-gets-personal}, language = {English}, urldate = {2020-01-13} } Vietnamese Malware Gets Very Personal
Cuegoe
2014Fraunhofer FKIEDaniel Plohmann
@techreport{plohmann:2014:patchwork:4d0d260, author = {Daniel Plohmann}, title = {{Patchwork: Stitching against malware families with IDA Pro}}, date = {2014}, institution = {Fraunhofer FKIE}, url = {https://public.gdatasoftware.com/Web/Landingpages/DE/GI-Spring2014/slides/004_plohmann.pdf}, language = {English}, urldate = {2020-01-09} } Patchwork: Stitching against malware families with IDA Pro
Nymaim
2014FireEyeFireEye
@techreport{fireeye:2014:operation:2160679, author = {FireEye}, title = {{Operation Quantum Entanglement}}, date = {2014}, institution = {FireEye}, url = {http://csecybsec.com/download/zlab/20180713_CSE_APT28_X-Agent_Op-Roman%20Holiday-Report_v6_1.pdf}, language = {English}, urldate = {2021-04-29} } Operation Quantum Entanglement
IsSpace NewCT Poison Ivy SysGet
2014Trend MicroUnknownUnknown
@techreport{unknownunknown:2014:targeted:341955b, author = {UnknownUnknown}, title = {{Targeted Attack Trends in Asia-Pacific}}, date = {2014}, institution = {Trend Micro}, url = {https://documents.trendmicro.com/assets/threat-reports/rpt-1h-2014-targeted-attack-trends-in-asia-pacific.pdf}, language = {English}, urldate = {2019-12-20} } Targeted Attack Trends in Asia-Pacific
Elise
2014FireEyeFireEye
@techreport{fireeye:2014:apt28:277f9ab, author = {FireEye}, title = {{APT28: A Windows into Russia's Cyber Espionage Operations?}}, date = {2014}, institution = {FireEye}, url = {https://www2.fireeye.com/rs/fireye/images/rpt-apt28.pdf}, language = {English}, urldate = {2019-12-04} } APT28: A Windows into Russia's Cyber Espionage Operations?
OLDBAIT
2014-01RSARSA Research
@techreport{research:201401:rsa:5fa5815, author = {RSA Research}, title = {{RSA Incident Response: Emerging Threat Profile Shell_Crew}}, date = {2014-01}, institution = {RSA}, url = {https://www.rsa.com/content/dam/en/white-paper/rsa-incident-response-emerging-threat-profile-shell-crew.pdf}, language = {English}, urldate = {2021-01-29} } RSA Incident Response: Emerging Threat Profile Shell_Crew
Derusbi
2014Council on Foreign RelationsCyber Operations Tracker
@online{tracker:2014:operation:3a9c86a, author = {Cyber Operations Tracker}, title = {{Operation Cleaver}}, date = {2014}, organization = {Council on Foreign Relations}, url = {https://www.cfr.org/cyber-operations/operation-cleaver}, language = {English}, urldate = {2022-07-29} } Operation Cleaver
Cleaver
2014nvisoErik Van Buggenhout
@techreport{buggenhout:2014:history:049d4d1, author = {Erik Van Buggenhout}, title = {{A history of ATM violence}}, date = {2014}, institution = {nviso}, url = {http://www.isg.rhul.ac.uk/dl/weekendconference2014/slides/Erik_VanBuggenhout.pdf}, language = {English}, urldate = {2020-01-08} } A history of ATM violence
NVISOSPIT
2013-12-17Gdata
@online{:20131217:bebloh:dcd1f5f, author = {}, title = {{Bebloh – a well-known banking Trojan with noteworthy innovations}}, date = {2013-12-17}, organization = {Gdata}, url = {https://www.gdatasoftware.com/blog/2013/12/23978-bebloh-a-well-known-banking-trojan-with-noteworthy-innovations}, language = {English}, urldate = {2019-10-28} } Bebloh – a well-known banking Trojan with noteworthy innovations
UrlZone
2013-12-12FireEye IncNart Villeneuve, James T. Bennett, Ned Moran, Thoufique Haq, Mike Scott, Kenneth Geers
@online{villeneuve:20131212:operation:70b2323, author = {Nart Villeneuve and James T. Bennett and Ned Moran and Thoufique Haq and Mike Scott and Kenneth Geers}, title = {{OPERATION “KE3CHANG”:Targeted Attacks Against Ministries of Foreign Affairs}}, date = {2013-12-12}, organization = {FireEye Inc}, url = {https://www.mandiant.com/resources/operation-ke3chang-targeted-attacks-against-ministries-of-foreign-affairs}, language = {English}, urldate = {2023-01-25} } OPERATION “KE3CHANG”:Targeted Attacks Against Ministries of Foreign Affairs
Tidepool APT15
2013-12-11Norman SharkSnorre Fagerland
@techreport{fagerland:20131211:chinese:b7bb523, author = {Snorre Fagerland}, title = {{The Chinese Malware Complexes: The Maudi Surveillance Operation}}, date = {2013-12-11}, institution = {Norman Shark}, url = {https://paper.seebug.org/papers/APT/APT_CyberCriminal_Campagin/2012/NormanShark-MaudiOperation.pdf}, language = {English}, urldate = {2020-01-27} } The Chinese Malware Complexes: The Maudi Surveillance Operation
Maudi
2013-12-05ESET ResearchESET Research
@techreport{research:20131205:did:2e2631c, author = {ESET Research}, title = {{Did you sayAdvanced Persistent Threats?}}, date = {2013-12-05}, institution = {ESET Research}, url = {https://www.welivesecurity.com/wp-content/uploads/2014/01/Advanced-Persistent-Threats.pdf}, language = {English}, urldate = {2020-01-13} } Did you sayAdvanced Persistent Threats?
Terminator RAT
2013-11-10FireEyeSai Omkar Vashisht, Mike Scott, Thoufique Haq, Ned Moran
@online{vashisht:20131110:operation:d653a09, author = {Sai Omkar Vashisht and Mike Scott and Thoufique Haq and Ned Moran}, title = {{Operation Ephemeral Hydra: IE Zero-Day Linked to DeputyDog Uses Diskless Method}}, date = {2013-11-10}, organization = {FireEye}, url = {https://www.fireeye.com/blog/threat-research/2013/11/operation-ephemeral-hydra-ie-zero-day-linked-to-deputydog-uses-diskless-method.html}, language = {English}, urldate = {2019-12-20} } Operation Ephemeral Hydra: IE Zero-Day Linked to DeputyDog Uses Diskless Method
9002 RAT
2013-11-05F-SecureSnorre Fagerland
@techreport{fagerland:20131105:operation:20a8699, author = {Snorre Fagerland}, title = {{Operation Hangover: Unveiling an Indian Cyberattack Infrastructure}}, date = {2013-11-05}, institution = {F-Secure}, url = {https://github.com/jack8daniels2/threat-INTel/blob/master/2013/Unveiling-an-Indian-Cyberattack-Infrastructure-appendixes.pdf}, language = {English}, urldate = {2023-10-05} } Operation Hangover: Unveiling an Indian Cyberattack Infrastructure
VICEROY TIGER
2013-10-10CrowdStrikeMatt Dahl
@online{dahl:20131010:regional:120d284, author = {Matt Dahl}, title = {{Regional Conflict and Cyber Blowback}}, date = {2013-10-10}, organization = {CrowdStrike}, url = {https://web.archive.org/web/20160315044507/https://www.crowdstrike.com/blog/regional-conflict-and-cyber-blowback/}, language = {English}, urldate = {2020-05-18} } Regional Conflict and Cyber Blowback
Corsair Jackal
2013-09-26MalwarebytesJoshua Cannell
@online{cannell:20130926:new:428977b, author = {Joshua Cannell}, title = {{New Solarbot Malware Debuts, Creator Publicly Advertising}}, date = {2013-09-26}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-analysis/2013/09/new-solarbot-malware-debuts-creator-publicly-advertising/}, language = {English}, urldate = {2019-12-20} } New Solarbot Malware Debuts, Creator Publicly Advertising
Solarbot
2013-09-25Kaspersky LabsGReAT
@online{great:20130925:icefog:7f2dd2b, author = {GReAT}, title = {{The Icefog APT: A Tale of Cloak and Three Daggers}}, date = {2013-09-25}, organization = {Kaspersky Labs}, url = {https://securelist.com/the-icefog-apt-a-tale-of-cloak-and-three-daggers/57331/}, language = {English}, urldate = {2019-12-20} } The Icefog APT: A Tale of Cloak and Three Daggers
DAGGER PANDA
2013-09-24AT&TEduardo De La Arada
@online{arada:20130924:osxleveragea:ba6e883, author = {Eduardo De La Arada}, title = {{OSX/Leverage.a Analysis}}, date = {2013-09-24}, organization = {AT&T}, url = {https://www.alienvault.com/blogs/labs-research/osx-leveragea-analysis}, language = {English}, urldate = {2020-01-13} } OSX/Leverage.a Analysis
Leverage
2013-09-24Hanan Natan
@online{natan:20130924:how:a770f31, author = {Hanan Natan}, title = {{How to extract BetaBot config info}}, date = {2013-09-24}, url = {http://www.malwaredigger.com/2013/09/how-to-extract-betabot-config-info.html}, language = {English}, urldate = {2019-11-25} } How to extract BetaBot config info
BetaBot
2013-09-21FireEyeNed Moran, Nart Villeneuve
@online{moran:20130921:operation:0289318, author = {Ned Moran and Nart Villeneuve}, title = {{Operation DeputyDog: Zero-Day (CVE-2013-3893) Attack Against Japanese Targets}}, date = {2013-09-21}, organization = {FireEye}, url = {https://web.archive.org/web/20130924130243/https://www.fireeye.com/blog/technical/cyber-exploits/2013/09/operation-deputydog-zero-day-cve-2013-3893-attack-against-japanese-targets.html}, language = {English}, urldate = {2020-06-08} } Operation DeputyDog: Zero-Day (CVE-2013-3893) Attack Against Japanese Targets
DeputyDog APT17