Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2014-08-27Kaspersky LabsKaspersky
@online{kaspersky:20140827:nettraveler:5469ce3, author = {Kaspersky}, title = {{NetTraveler Gets a Makeover for 10th Anniversary}}, date = {2014-08-27}, organization = {Kaspersky Labs}, url = {https://www.kaspersky.com/about/press-releases/2014_nettraveler-gets-a-makeover-for-10th-anniversary}, language = {English}, urldate = {2020-01-13} } NetTraveler Gets a Makeover for 10th Anniversary
APT21
2014-07-10Kaspersky LabsMikhail Kuzin
@online{kuzin:20140710:versatile:0c64d25, author = {Mikhail Kuzin}, title = {{Versatile DDoS Trojan for Linux}}, date = {2014-07-10}, organization = {Kaspersky Labs}, url = {https://securelist.com/versatile-ddos-trojan-for-linux/64361/}, language = {English}, urldate = {2019-12-20} } Versatile DDoS Trojan for Linux
BillGates
2014-02-24RSA ConferenceDmitri Alperovitch
@techreport{alperovitch:20140224:art:df5650c, author = {Dmitri Alperovitch}, title = {{The Art of Attribution Identifying and Pursuing your Cyber Adversaries}}, date = {2014-02-24}, institution = {RSA Conference}, url = {https://docs.huihoo.com/rsaconference/usa-2014/anf-t07b-the-art-of-attribution-identifying-and-pursuing-your-cyber-adversaries-final.pdf}, language = {English}, urldate = {2020-04-06} } The Art of Attribution Identifying and Pursuing your Cyber Adversaries
ANDROMEDA SPIDER APT19 DEXTOROUS SPIDER Ghost Jackal Silent Chollima SINGING SPIDER Tonto Team TOXIC PANDA UNION SPIDER
2014-01RSARSA Research
@techreport{research:201401:rsa:5fa5815, author = {RSA Research}, title = {{RSA Incident Response: Emerging Threat Profile Shell_Crew}}, date = {2014-01}, institution = {RSA}, url = {https://www.rsa.com/content/dam/en/white-paper/rsa-incident-response-emerging-threat-profile-shell-crew.pdf}, language = {English}, urldate = {2021-01-29} } RSA Incident Response: Emerging Threat Profile Shell_Crew
Derusbi
2013-10-29RSA ConferencePeter Kálnai, Jaromír Hořejší
@techreport{klnai:20131029:dissecting:30488b5, author = {Peter Kálnai and Jaromír Hořejší}, title = {{Dissecting Banking Trojan Carberp}}, date = {2013-10-29}, institution = {RSA Conference}, url = {https://web.archive.org/web/20150713145858/http://www.rsaconference.com/writable/presentations/file_upload/ht-t06-dissecting-banking-trojan-carberp_copy1.pdf}, language = {English}, urldate = {2020-02-27} } Dissecting Banking Trojan Carberp
Carberp
2013-10-16CrowdStrikeAdam Meyers
@online{meyers:20131016:crowdcasts:e7d1620, author = {Adam Meyers}, title = {{CrowdCasts Monthly: You Have an Adversary Problem}}, date = {2013-10-16}, organization = {CrowdStrike}, url = {http://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem}, language = {English}, urldate = {2020-01-09} } CrowdCasts Monthly: You Have an Adversary Problem
ELECTRIC PANDA GIBBERISH PANDA TEST PANDA
2013-08-07RSALimor Kessem
@online{kessem:20130807:thieves:f60d69b, author = {Limor Kessem}, title = {{Thieves Reaching for Linux—”Hand of Thief” Trojan Targets Linux #INTH3WILD}}, date = {2013-08-07}, organization = {RSA}, url = {https://web.archive.org/web/20130815040638/https://blogs.rsa.com/thieves-reaching-for-linux-hand-of-thief-trojan-targets-linux-inth3wild/}, language = {English}, urldate = {2020-03-02} } Thieves Reaching for Linux—”Hand of Thief” Trojan Targets Linux #INTH3WILD
Hand of Thief
2013-07-30ESET Researchwelivesecurity
@online{welivesecurity:20130730:versatile:30e5f2e, author = {welivesecurity}, title = {{Versatile and infectious: Win64/Expiro is a cross‑platform file infector}}, date = {2013-07-30}, organization = {ESET Research}, url = {https://www.welivesecurity.com/2013/07/30/versatile-and-infectious-win64expiro-is-a-cross-platform-file-infector/}, language = {English}, urldate = {2022-02-14} } Versatile and infectious: Win64/Expiro is a cross‑platform file infector
Expiro
2013-06-26SymantecSecurity Response
@online{response:20130626:four:abdfea2, author = {Security Response}, title = {{Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War}}, date = {2013-06-26}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/four-years-darkseoul-cyberattacks-against-south-korea-continue-anniversary-korean-war}, language = {English}, urldate = {2020-01-10} } Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War
Lazarus Group
2013-06-26SymantecSymantec Security Response
@online{response:20130626:four:cd9ccb5, author = {Symantec Security Response}, title = {{Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War}}, date = {2013-06-26}, organization = {Symantec}, url = {https://web.archive.org/web/20130701021735/https://www.symantec.com/connect/blogs/four-years-darkseoul-cyberattacks-against-south-korea-continue-anniversary-korean-war}, language = {English}, urldate = {2020-04-21} } Four Years of DarkSeoul Cyberattacks Against South Korea Continue on Anniversary of Korean War
Lazarus Group
2010-10-25RSARSA FraudAction Research Labs
@online{labs:20101025:businesses:684dcbd, author = {RSA FraudAction Research Labs}, title = {{Businesses Beware: Qakbot Spreads like a Worm, Stings like a Trojan}}, date = {2010-10-25}, organization = {RSA}, url = {https://web.archive.org/web/20120206174705/http://blogs.rsa.com/rsafarl/businesses-beware-qakbot-spreads-like-a-worm-stings-like-a-trojan/}, language = {English}, urldate = {2023-08-30} } Businesses Beware: Qakbot Spreads like a Worm, Stings like a Trojan
QakBot
2010-02-19MalwareIntelligenceJorge Mieres
@online{mieres:20100219:spyeye:244807f, author = {Jorge Mieres}, title = {{SpyEye Bot (Part two). Conversations with the creator of crimeware}}, date = {2010-02-19}, organization = {MalwareIntelligence}, url = {http://malwareint.blogspot.com/2010/02/spyeye-bot-part-two-conversations-with.html}, language = {English}, urldate = {2020-01-13} } SpyEye Bot (Part two). Conversations with the creator of crimeware
SpyEye