Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2014-02-06HabrValdikSS
Исследуем Linux Botnet «BillGates»
BillGates
2014-02-02Department of JusticeOffice of Public Affairs
U.S. Leads Multi-National Action Against “Gameover Zeus” Botnet and “Cryptolocker” Ransomware, Charges Botnet Administrator
CryptoLocker
2014-01-22SC MagazineSteve Gold
Iran and Russia blamed for state-sponsored espionage
ENERGETIC BEAR Magic Kitten
2014-01-22SC MagazineSteve Gold
Iran and Russia blamed for state-sponsored espionage
APT27
2014-01-21Sophos Naked SecurityPaul Ducklin
Digitally signed data-stealing malware targets Mac users in “undelivered courier item” attack
Laoshu
2014-01-19Electronic Frontier FoundationEva Galperin, Morgan Marquis-Boire
Vietnamese Malware Gets Very Personal
Cuegoe
2014-01-01Council on Foreign RelationsCyber Operations Tracker
Operation Cleaver
Cleaver
2014-01-01FireEyeFireEye
Operation Quantum Entanglement
IsSpace NewCT Poison Ivy SysGet
2014-01-01RSARSA Research
RSA Incident Response: Emerging Threat Profile Shell_Crew
Derusbi
2014-01-01Fraunhofer FKIEDaniel Plohmann
Patchwork: Stitching against malware families with IDA Pro
Nymaim
2014-01-01nvisoErik Van Buggenhout
A history of ATM violence
NVISOSPIT
2014-01-01Trend MicroUnknownUnknown
Targeted Attack Trends in Asia-Pacific
Elise
2014-01-01FireEyeFireEye
APT28: A Windows into Russia's Cyber Espionage Operations?
OLDBAIT
2013-12-17Gdata
Bebloh – a well-known banking Trojan with noteworthy innovations
UrlZone
2013-12-12FireEye IncJames T. Bennett, Kenneth Geers, Mike Scott, Nart Villeneuve, Ned Moran, Thoufique Haq
OPERATION “KE3CHANG”:Targeted Attacks Against Ministries of Foreign Affairs
Tidepool APT15
2013-12-11Norman SharkSnorre Fagerland
The Chinese Malware Complexes: The Maudi Surveillance Operation
Maudi
2013-12-05ESET ResearchESET Research
Did you sayAdvanced Persistent Threats?
Terminator RAT
2013-11-10FireEyeMike Scott, Ned Moran, Sai Omkar Vashisht, Thoufique Haq
Operation Ephemeral Hydra: IE Zero-Day Linked to DeputyDog Uses Diskless Method
9002 RAT
2013-11-05F-SecureSnorre Fagerland
Operation Hangover: Unveiling an Indian Cyberattack Infrastructure
VICEROY TIGER
2013-10-10CrowdStrikeMatt Dahl
Regional Conflict and Cyber Blowback
Corsair Jackal