14.04.2015 Views

LA0jD

LA0jD

LA0jD

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

TREND MICRO | TrendLabs 2014 Targeted Attack Campaign Report<br />

References<br />

1. Trend Micro Threat Research Team. (2014). Trend Micro Security Intelligence. “Operation Arid Viper: Bypassing the Iron Dome.”<br />

Last accessed on 27 March 2015, http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wpoperation-arid-viper.pdf.<br />

2. Masayoshi Someya. (18 August 2014). TrendLabs Security Intelligence Blog. “Risks from Within: Learning from the Amtrak<br />

Data Breach.” Last accessed on March 27, 2015, http://blog.trendmicro.com/trendlabs-security-intelligence/risks-from-withinlearning-from-the-amtrak-data-breach/.<br />

3. Kyle Wilhoit and Jim Gogolinski. (16 October 2014). TrendLabs Security Intelligence Blog. “Sandworm to Blacken: The SCADA<br />

Connection.” Last accessed on 27 March 2015, http://blog.trendmicro.com/trendlabs-security-intelligence/sandworm-to-blackenthe-scada-connection/.<br />

4. Bakuei Matsukawa, David Sancho, Lord Alfred Remorin, Robert McArdle, and Ryan Flores. (2014). Trend Micro Security<br />

Intelligence. “Predator Pain and Limitless: When Cybercrime Turns into Cyberspying.” Last accessed on 27 March 2015,<br />

http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-predator-pain-and-limitless.pdf.<br />

5. Lambert Sun and Brooks Hong. (4 February 2015). TrendLabs Security Intelligence Blog. “Pawn Storm Update: iOS Espionage<br />

App Found.” Last accessed on 27 March 2015, http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-updateios-espionage-app-found/.<br />

6. Feike Hacquebord. (24 October 2014). TrendLabs Security Intelligence Blog. “Operation Pawn Storm: Putting Outlook Web<br />

Access Users at Risk.” Last accessed on 27 March 2015, http://blog.trendmicro.com/trendlabs-security-intelligence/operationpawn-storm-putting-outlook-web-access-users-at-risk/.<br />

7. Ivan Fontarensky, Fabien Perigaud, Ronan Mouchoux, Cedric Pernet, and David Bizeul. (2014). Airbus Defence & Space. “Operation<br />

Pitty Tiger: The Eye of the Tiger.” Last accessed on 28 March 2015, http://bitbucket.cassidiancybersecurity.com/whitepapers/<br />

downloads/Pitty%20Tiger%20Final%20Report.pdf.<br />

8. The Japan Times. (11 August 2014). The Japan Times News. “Benesse Suspect Gets Fresh Warrant Over Second Data Theft.” Last<br />

accessed on 28 March 2015, http://www.japantimes.co.jp/news/2014/08/11/national/crime-legal/benesse-suspect-gets-freshwarrant-over-second-data-theft/#.VRYSDPmUfTp.<br />

9. Jiji Kyodo. (17 July 2014). The Japan Times News. “Benesse Leak Suspect Held; Firm Plans Compensation.” Last accessed on<br />

6 April 2015, http://www.japantimes.co.jp/news/2014/07/17/national/crime-legal/arrest-warrant-looms-systems-engineerbenesse-data-leak/#.VSJL-vmsUlc.<br />

10. Trend Micro Incorporated. (2015). Threat Encyclopedia. “IOS_XAGENT.A.” Last accessed on 28 March 2015,<br />

http://www.trendmicro.com/vinfo/us/threat-encyclopedia/malware/IOS_XAGENT.A.<br />

11. Jonathan Leopando. (12 April 2014). TrendLabs Security Intelligence Blog. “New Vulnerability Found in Popular Japanese<br />

Word Processor ‘Ichitaro.’” Last accessed on 28 March 2015, http://blog.trendmicro.com/trendlabs-security-intelligence/newvulnerability-hits-popular-japanese-word-processor-ichitaro/.<br />

12. Roland Dela Paz. (24 May 2012). TrendLabs Security Intelligence Blog. “Specially Crafted .HWP File Used for Korean Targeted<br />

Campaign.” Last accessed on 28 March 2015, http://blog.trendmicro.com/trendlabs-security-intelligence/specially-crafted-hwpfile-used-for-korean-targeted-campaign/.<br />

13. Jay Yaneza. (16 February 2015). TrendLabs Security Intelligence Blog. “Signed PoS Malware Used in Preholiday Attacks, Linked<br />

to Targeted Attacks.” Last accessed on 28 March 2015, http://blog.trendmicro.com/trendlabs-security-intelligence/signed-posmalware-used-in-pre-holiday-attacks-linked-to-targeted-attacks/.<br />

14. Maersk Menrige. (17 June 2014). TrendLabs Security Intelligence Blog. “Template Document Exploit Found in Several Targeted<br />

Attacks.” Last accessed on 28 March 2015, http://blog.trendmicro.com/trendlabs-security-intelligence/template-documentexploit-found-in-several-targeted-attacks/.<br />

15. Kervin Alintanahin. (2 July 2014). TrendLabs Security Intelligence Blog. “KIVARS with Venom: Targeted Attacks Upgrade with<br />

64-Bit ‘Support.’” Last accessed on 28 March 2015, http://blog.trendmicro.com/trendlabs-security-intelligence/kivars-withvenom-targeted-attacks-upgrade-with-64-bit-support/.<br />

31 | Targeted Attack Trends

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!