Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2015-01-14LogRhythmTony Massé
Catching the “Inception Framework” Phishing Attack
Inception Framework
2015-01-14LogRhythmTony Massé
Catching the “Inception Framework” Phishing Attack
Inception Framework
2015-01-08SecurityKitten BlogNick Hoffman
Getmypass Point of Sale Malware Update
GetMyPass
2015-01-01BitdefenderAndrei Ardelean, Claudiu Cobliș, Cristian Istrate, Marius Tivadar
New Pacifier APT Components Point to Russian-Linked Turla Group
KopiLuwak Gazer Skipper
2015-01-01ThreatConnectThreatConnect
Naikon Tag in ThreatConnect Blogs
APT30 Naikon
2015-01-01RuxconMatt McCormack
WHY ATTACKER TOOLSETS DO WHAT THEY DO
Winnti
2015-01-01MITREMITRE
MITRE ATT&CK
2014-12-18Kaspersky LabsOleg Kupreev, Vladimir Kuskov, Yury Namestnikov
Chthonic: a new modification of ZeuS
2014-12-15CERT.PLCERT.PL
Banatrix – an indepth look
Banatrix
2014-12-10Kaspersky LabsGReAT
Cloud Atlas: RedOctober APT is back in style
Inception Framework
2014-12-10Kaspersky LabsGReAT
Cloud Atlas: RedOctober APT is back in style
Inception Framework
2014-12-09Blue CoatSnorre Fagerland, Waylon Grange
Blue Coat Exposes “The Inception Framework”; Very Sophisticated, Layered Malware Attack Targeted at Military, Diplomats, and Business Execs
CloudAtlas Inception Framework
2014-12-09Blue CoatSnorre Fagerland, Waylon Grange
The Inception Framework: Cloud-hosted APT
Inception Framework
2014-12-09SymantecWaylon Grange
Blue Coat Exposes “The Inception Framework”; Very Sophisticated, Layered Malware Attack Targeted at Military, Diplomats, and Bus
Inception Framework
2014-12-09ThreatpostMichael Mimoso
Linux Modules Connected to Turla APT Discovered
Turla
2014-12-08Trend MicroTrend Micro
The Hack of Sony Pictures: What We Know and What You Need to Know
Lazarus Group
2014-12-01FireEyeBarry Vengerik, Jonathan Wrolstad, Jordan Berry, Kristen Dennesen
FIN4: Stealing Insider Information for an Advantage in Stock Trading?
WOLF SPIDER
2014-11-25Kaspersky LabsBrain Donohue
Regin APT Attacks Among the Most Sophisticated Ever Analyzed
Regin
2014-11-24KasperskyKaspersky Lab
The Regin Platform Nation-State Ownage Of GSM Networks
Regin
2014-11-24KasperskyGReAT
Regin: nation-state ownage of GSM networks
Regin