Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2014-10-27Trend MicroAlfred Remorin, Douglas Otis, Feike Hacquebord, Fernando Mercês, Jim Gogolinski, Loucif Kharouni, Numaan Huq
Operation Pawn Storm: Using Decoys to Evade Detection
Sedreco Seduploader APT28
2014-10-27PWCChris Doman, Tom Lancaster
ScanBox framework – who’s affected, and who’s using it?
Jolob
2014-10-27NetresecErik Hjelmvik
Full Disclosure of Havex Trojans
ENERGETIC BEAR
2014-10-22Kaspersky LabsАртём Семенченко, Татьяна Куликова, Федор Синицын
Шифровальщик Cryakl или Фантомас разбушевался
Cryakl
2014-10-20PWCDan Kelly, Tom Lancaster
OrcaRAT - A whale of a tale
OrcaRAT
2014-10-15ESET ResearchOlivier Bilodeau
Operation Windigo: “Good job, ESET!” says malware author
Ebury
2014-10-14CrowdStrikeDmitri Alperovitch
CrowdStrike Discovers Use of 64-bit Zero-Day Privilege Escalation Exploit (CVE-2014-4113) by Hurricane Panda
HURRICANE PANDA
2014-10-14SymantecSymantec Security Response
Security vendors take action against Hidden Lynx malware
Gameover P2P HiKit Shylock APT17
2014-10-14SymantecSymantec Security Response
Sandworm Windows zero-day vulnerability being actively exploited in targeted attacks
Sandworm
2014-10-14SymantecSymantec Security Response
Sandworm Windows zero-day vulnerability being actively exploited in targeted attacks
Sandworm
2014-10-14SymantecSymantec Security Response
Security vendors take action against Hidden Lynx malware
HiKit
2014-10-14ESET ResearchRobert Lipovsky
CVE‑2014‑4114: Details on August BlackEnergy PowerPoint Campaigns
BlackEnergy
2014-10-06FireEyeNart Villeneuve
Data Theft in Aisle 9: A FireEye Look at Threats to Retailers
2014-10-05Eternal TodoJose Miguel Esparza
Dissecting SmokeLoader (or Yulia's sweet ass proposition)
SmokeLoader
2014-10-03Palo Alto Networks Unit 42Jen Miller-Osborn
New Indicators of Compromise for APT Group Nitro Uncovered
Nitro
2014-10-02CrowdStrikeAdam Kozy
Occupy Central: The Umbrella Revolution and Chinese Intelligence
2014-10-02CodeAndSecCodeAndSec
FinFisher Malware Analysis - Part 2
FinFisher RAT
2014-10-01Trend MicroAlfred Remorin, Douglas Otis, Feike Hacquebord, Fernando Mercês, Jim Gogolinski, Loucif Kharouni, Numaan Huq
Operation Pawn Storm: Using Decoys to Evade Detection
2014-09-30FireEyeMike Scott, Ned Moran, Sai Vashisht, Thoufique Haq
OPERATION QUANTUM ENTANGLEMENT
NewCT DragonOK
2014-09-29MalwareMustDieunixfreaxjp
MMD-0028-2014 - Linux/XOR.DDoS: Fuzzy reversing a new China ELF
XOR DDoS