Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2014-11-24CrowdStrikeMatt Dahl
I am Ironman: DEEP PANDA Uses Sakula Malware to Target Organizations in Multiple Sectors
APT19
2014-11-21FireEyeJoshua Homan, Mike Oppenheim, Mike Scott, Ned Moran
Operation Double Tap
pirpi
2014-11-14F-SecureF-Secure Labs
OnionDuke: APT Attacks Via the Tor Network
OnionDuke
2014-11-13ABC NewsDylan Welch
Chinese hackers 'breach Australian media organisations' ahead of G20
APT19
2014-11-13ZeroNightsIvanov Boris
Computer Forensic Investigation of mobile Banking Trojan
FIN7
2014-11-12ESET ResearchRobert Lipovsky
Korplug military targeted attacks: Afghanistan & Tajikistan
DarkStRat
2014-11-11G DataG Data
The Uroburos case: new sophisticated RAT identified
Agent.BTZ Uroburos
2014-11-10Trend MicroWilliam Gamazo Sanchez
Timeline of Sandworm Attacks
Sandworm
2014-11-10Trend MicroWilliam Gamazo Sanchez
Timeline of Sandworm Attacks
Sandworm
2014-11-10Kaspersky LabsGReAT
The Darkhotel APT
DarkHotel
2014-11-10Kaspersky LabsGReAT
The Darkhotel APT
DarkHotel
2014-11-08How-To-Hack.netH4ck
Review of jSpy a RAT from jSpy.net
jSpy
2014-11-04BitBucketDaniel Plohmann
IDApatchwork Repository
Nymaim
2014-10-31G DataG Data
OPERATION “TOOHASH”: HOW TARGETED ATTACKS WORK
Cohhoc ProjectWood Gelsemium
2014-10-30G DataG Data
COM Object hijacking: the discreet way of persistence
COMpfun
2014-10-28CiscoAlain Zidouemba, Andrea Allievi, Douglas Goddard, Shaun Hurley
Threat Spotlight: Group 72, Opening the ZxShell
ZXShell
2014-10-27Trend MicroAlfred Remorin, Douglas Otis, Feike Hacquebord, Fernando Mercês, Jim Gogolinski, Loucif Kharouni, Numaan Huq
Operation Pawn Storm: Using Decoys to Evade Detection
Sedreco Seduploader APT28
2014-10-20PWCDan Kelly, Tom Lancaster
OrcaRAT - A whale of a tale
OrcaRAT
2014-10-15ESET ResearchOlivier Bilodeau
Operation Windigo: “Good job, ESET!” says malware author
Ebury
2014-10-14CrowdStrikeDmitri Alperovitch
CrowdStrike Discovers Use of 64-bit Zero-Day Privilege Escalation Exploit (CVE-2014-4113) by Hurricane Panda
HURRICANE PANDA