Click here to download all references as Bib-File.•
2014-07-03
⋅
F-Secure
⋅
COSMICDUKE: Cosmu with a twist of MiniDuke CosmicDuke |
2014-07-02
⋅
Trend Micro
⋅
KIVARS With Venom: Targeted Attacks Upgrade with 64-bit “Support” FakeWord KIVARS PLEAD Poison RAT Zeus |
2014-06-27
⋅
SophosLabs
⋅
PlugX - The Next Generation PlugX |
2014-06-23
⋅
F-Secure
⋅
Havex Hunts For ICS/SCADA Systems Havex RAT |
2014-06-18
⋅
Malware Don't Need Coffee
⋅
Neutrino Bot (aka MS:Win32/Kasidet) Neutrino |
2014-06-10
⋅
FireEye
⋅
Clandestine Fox, Part Deux PlugX |
2014-06-09
⋅
CrowdStrike
⋅
Crowdstrike Intelligence Report: Putter Panda 4h_rat |
2014-06-09
⋅
SecurityIntelligence
⋅
ZeuS.Maple Variant Targets Canadian Online Banking Customers KINS |
2014-06-09
⋅
CrowdStrike
⋅
CrowdStrike Intelligence Report: Putter Panda APT2 |
2014-06-04
⋅
Lab of a Penetration Tester
⋅
Introducing Antak - A webshell which utilizes powershell ANTAK |
2014-06-02
⋅
Virus Bulletin
⋅
Sinowal banking trojan Sinowal |
2014-06-02
⋅
G Data
⋅
Analysis of Uroburos, using WinDbg Uroburos |
2014-06-02
⋅
FireEye
⋅
Molerats, Here for Spring! Molerats |
2014-05-30
⋅
Malwarebytes
⋅
Taking off the Blackshades BlackShades |
2014-05-29
⋅
The Washington Times
⋅
Iranian hackers sucker punch U.S. defense officials with creative social-media scam Charming Kitten |
2014-05-28
⋅
iSIGHT Partners (FireEye)
⋅
NEWSCASTER: An Iranian Threat Within Social Networks Charming Kitten |
2014-05-22
⋅
SecurityIntelligence
⋅
Meet the Zberp Trojan VM Zeus |
2014-05-19
⋅
The New York Times
⋅
5 in China Army Face U.S. Charges of Cyberattacks APT1 |
2014-05-16
⋅
Secureworks
⋅
APT Campaign Leverages the Cueisfry Trojan and Microsoft Word Vulnerability CVE-2014-1761 Cueisfry |
2014-05-15
⋅
Dr.Web
⋅
DDoS Trojans attack Linux MrBlack |