Click here to download all references as Bib-File.•
2016-07-08
⋅
Palo Alto Networks Unit 42
⋅
Investigating the LuminosityLink Remote Access Trojan Configuration Luminosity RAT |
2016-07-05
⋅
Bitdefender
⋅
New Backdoor Allows Full Access to Mac Systems, Bitdefender Warns Eleanor |
2016-07-01
⋅
SpiderLabs Blog
⋅
How I Cracked a Keylogger and Ended Up in Someone's Inbox HawkEye Keylogger |
2016-06-30
⋅
Bitdefender
⋅
Pacifier APT |
2016-06-30
⋅
Bitdefender
⋅
Pacifier APT Skipper |
2016-06-30
⋅
Bitdefender
⋅
Pacifier APT Gazer Turla |
2016-06-23
⋅
Palo Alto Networks Unit 42
⋅
Tracking Elirks Variants in Japan: Similarities to Previous Attacks Elirks |
2016-06-22
⋅
Trend Micro
⋅
After Angler: Shift in Exploit Kit Landscape and New Crypto-Ransomware Activity GooPic Drooper |
2016-06-21
⋅
Fortinet
⋅
The Curious Case of an Unknown Trojan Targeting German-Speaking Users Zloader |
2016-06-17
⋅
Threatpost
⋅
ScarCruft APT Group Used Latest Flash Zero Day in Two Dozen Attacks APT37 |
2016-06-15
⋅
Trend Micro
⋅
Unsupported TeamViewer Versions Exploited For Backdoors, Keylogging TeamSpy |
2016-06-14
⋅
Palo Alto Networks Unit 42
⋅
New Sofacy Attacks Against US Government Agency Seduploader APT28 |
2016-06-14
⋅
Palo Alto Networks Unit 42
⋅
New Sofacy Attacks Against US Government Agency |
2016-06-14
⋅
Kaspersky Labs
⋅
CVE-2016-4171 – Adobe Flash Zero-day used in targeted attacks APT37 |
2016-06-14
⋅
Palo Alto Networks Unit 42
⋅
New Sofacy Attacks Against US Government Agency APT28 |
2016-06-13
⋅
⋅
Macnica Networks
⋅
Survey of the actual situation of the large-scale cyber spy activity that hit Japan | 1st edition Emdivi PlugX |
2016-06-11
⋅
The New York Times
⋅
The Chinese Hackers in the Back Office APT19 |
2016-06-08
⋅
FireEye
⋅
Spear Phishing Attacks: Why They are Successful and How to Stop Them FIN8 |
2016-06-01
⋅
Safety First Blog
⋅
Form Grabber 2016 [Crome,FF,Opera,Thunderbird, Outlook IE Safari] Hack the world Formbook |
2016-05-31
⋅
⋅
Freebuf
⋅
Operation Mermaid: 6 years of overseas targeted attacks revealed Infy |