Click here to download all references as Bib-File.
2014-02-10 ⋅ Kaspersky Labs ⋅ The Careto/Mask APT: Frequently Asked Questions Careto |
2014-02-06 ⋅ Habr ⋅ Исследуем Linux Botnet «BillGates» BillGates |
2014-02-02 ⋅ Department of Justice ⋅ U.S. Leads Multi-National Action Against “Gameover Zeus” Botnet and “Cryptolocker” Ransomware, Charges Botnet Administrator CryptoLocker |
2014-02 ⋅ Kaspersky Labs ⋅ Unveiling “Careto” - The Masked APT Careto |
2014-01-27 ⋅ Trend Micro ⋅ CPL Malware: Malicious Control Panel Items Banload Mevade |
2014-01-22 ⋅ SC Magazine ⋅ Iran and Russia blamed for state-sponsored espionage EMISSARY PANDA |
2014-01-21 ⋅ Sophos Naked Security ⋅ Digitally signed data-stealing malware targets Mac users in “undelivered courier item” attack Laoshu |
2014-01-19 ⋅ Electronic Frontier Foundation ⋅ Vietnamese Malware Gets Very Personal Cuegoe |
2014-01-14 ⋅ Kaspersky Labs ⋅ The Icefog APT Hits US Targets With Java Backdoor Ice Fog |
2014-01-06 ⋅ Airbus ⋅ PlugX: some uncovered points PlugX |
2014 ⋅ Fraunhofer FKIE ⋅ Patchwork: Stitching against malware families with IDA Pro Nymaim |
2014 ⋅ Airbus Defence & Space ⋅ The Eye of the Tiger paladin PittyTiger RAT |
2014 ⋅ FireEye ⋅ Operation Quantum Entanglement IsSpace NewCT Poison Ivy SysGet |
2014 ⋅ Trend Micro ⋅ Targeted Attack Trends in Asia-Pacific Elise |
2014 ⋅ Palo Alto Networks Unit 42 ⋅ WIRELURKER: A New Era in iOS and OS X Malware WireLurker WireLurker |
2014-01 ⋅ RSA ⋅ RSA Incident Response: Emerging Threat Profile Shell_Crew Derusbi |
2014 ⋅ FireEye ⋅ APT28 Coreshell Sedreco X-Agent |
2014 ⋅ Council on Foreign Relations ⋅ Operation Cleaver Cleaver |
2014 ⋅ nviso ⋅ A history of ATM violence NVISOSPIT |
2014 ⋅ circl.lu ⋅ TR-25 Analysis - Turla / Pfinet / Snake/ Uroburos Cobra Carbon System Uroburos Turla Group |