Click here to download all references as Bib-File.•
2014-02-02
⋅
Department of Justice
⋅
U.S. Leads Multi-National Action Against “Gameover Zeus” Botnet and “Cryptolocker” Ransomware, Charges Botnet Administrator CryptoLocker |
2014-02-01
⋅
Kaspersky Labs
⋅
Unveiling “Careto” - The Masked APT Careto |
2014-01-27
⋅
Trend Micro
⋅
CPL Malware: Malicious Control Panel Items Banload Mevade |
2014-01-22
⋅
SC Magazine
⋅
Iran and Russia blamed for state-sponsored espionage ENERGETIC BEAR Magic Kitten |
2014-01-22
⋅
SC Magazine
⋅
Iran and Russia blamed for state-sponsored espionage APT27 |
2014-01-21
⋅
Sophos Naked Security
⋅
Digitally signed data-stealing malware targets Mac users in “undelivered courier item” attack Laoshu |
2014-01-19
⋅
Electronic Frontier Foundation
⋅
Vietnamese Malware Gets Very Personal Cuegoe |
2014-01-14
⋅
Kaspersky Labs
⋅
The Icefog APT Hits US Targets With Java Backdoor DAGGER PANDA |
2014-01-06
⋅
Airbus
⋅
PlugX: some uncovered points PlugX |
2014-01-01
⋅
Council on Foreign Relations
⋅
Operation Cleaver Cleaver |
2014-01-01
⋅
FireEye
⋅
Operation Quantum Entanglement IsSpace NewCT Poison Ivy SysGet |
2014-01-01
⋅
RSA
⋅
RSA Incident Response: Emerging Threat Profile Shell_Crew Derusbi |
2014-01-01
⋅
circl.lu
⋅
TR-25 Analysis - Turla / Pfinet / Snake/ Uroburos Cobra Carbon System Uroburos Turla |
2014-01-01
⋅
Fraunhofer FKIE
⋅
Patchwork: Stitching against malware families with IDA Pro Nymaim |
2014-01-01
⋅
nviso
⋅
A history of ATM violence NVISOSPIT |
2014-01-01
⋅
FireEye
⋅
APT28 Coreshell Sedreco X-Agent |
2014-01-01
⋅
Palo Alto Networks Unit 42
⋅
WIRELURKER: A New Era in iOS and OS X Malware WireLurker WireLurker |
2014-01-01
⋅
Airbus Defence & Space
⋅
The Eye of the Tiger paladin PittyTiger RAT |
2014-01-01
⋅
Trend Micro
⋅
Targeted Attack Trends in Asia-Pacific Elise |
2014-01-01
⋅
FireEye
⋅
APT28: A Windows into Russia's Cyber Espionage Operations? OLDBAIT |