Click here to download all references as Bib-File.
2014-01-19 ⋅ Electronic Frontier Foundation ⋅ Vietnamese Malware Gets Very Personal Cuegoe |
2014 ⋅ Fraunhofer FKIE ⋅ Patchwork: Stitching against malware families with IDA Pro Nymaim |
2014 ⋅ FireEye ⋅ Operation Quantum Entanglement IsSpace NewCT Poison Ivy SysGet |
2014 ⋅ Trend Micro ⋅ Targeted Attack Trends in Asia-Pacific Elise |
2014 ⋅ FireEye ⋅ APT28: A Windows into Russia's Cyber Espionage Operations? OLDBAIT |
2014-01 ⋅ RSA ⋅ RSA Incident Response: Emerging Threat Profile Shell_Crew Derusbi |
2014 ⋅ Council on Foreign Relations ⋅ Operation Cleaver Cleaver |
2014 ⋅ nviso ⋅ A history of ATM violence NVISOSPIT |
2013-12-17 ⋅ Gdata ⋅ Bebloh – a well-known banking Trojan with noteworthy innovations UrlZone |
2013-12-12 ⋅ FireEye Inc ⋅ OPERATION “KE3CHANG”:Targeted Attacks Against Ministries of Foreign Affairs Tidepool APT15 |
2013-12-11 ⋅ Norman Shark ⋅ The Chinese Malware Complexes: The Maudi Surveillance Operation Maudi |
2013-12-05 ⋅ ESET Research ⋅ Did you sayAdvanced Persistent Threats? Terminator RAT |
2013-11-10 ⋅ FireEye ⋅ Operation Ephemeral Hydra: IE Zero-Day Linked to DeputyDog Uses Diskless Method 9002 RAT |
2013-11-05 ⋅ F-Secure ⋅ Operation Hangover: Unveiling an Indian Cyberattack Infrastructure VICEROY TIGER |
2013-10-10 ⋅ CrowdStrike ⋅ Regional Conflict and Cyber Blowback Corsair Jackal |
2013-09-26 ⋅ Malwarebytes ⋅ New Solarbot Malware Debuts, Creator Publicly Advertising Solarbot |
2013-09-25 ⋅ Kaspersky Labs ⋅ The Icefog APT: A Tale of Cloak and Three Daggers DAGGER PANDA |
2013-09-24 ⋅ AT&T ⋅ OSX/Leverage.a Analysis Leverage |
2013-09-24 ⋅ How to extract BetaBot config info BetaBot |
2013-09-21 ⋅ FireEye ⋅ Operation DeputyDog: Zero-Day (CVE-2013-3893) Attack Against Japanese Targets DeputyDog APT17 |