Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2016-06-14Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
New Sofacy Attacks Against US Government Agency
2016-06-14Kaspersky LabsCostin Raiu
CVE-2016-4171 – Adobe Flash Zero-day used in targeted attacks
APT37
2016-06-14Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
New Sofacy Attacks Against US Government Agency
APT28
2016-06-13Macnica NetworksMacnica Networks
Survey of the actual situation of the large-scale cyber spy activity that hit Japan | 1st edition
Emdivi PlugX
2016-06-11The New York TimesNicole Perlroth
The Chinese Hackers in the Back Office
APT19
2016-06-08FireEyeFireEye
Spear Phishing Attacks: Why They are Successful and How to Stop Them
FIN8
2016-06-01Safety First BlogSL4ID3R
Form Grabber 2016 [Crome,FF,Opera,Thunderbird, Outlook IE Safari] Hack the world
Formbook
2016-05-31Freebuf360
Operation Mermaid: 6 years of overseas targeted attacks revealed
Infy
2016-05-29CitizenLabBill Marczak, John Scott-Railton
Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents
Stealth Falcon
2016-05-27AnomaliAaron Shelmire
Evidence of Stronger Ties Between North Korea and SWIFT Banking Attacks
DYEPACK Sierra(Alfa,Bravo, ...)
2016-05-26SymantecSecurity Response
SWIFT attackers’ malware linked to more financial attacks
Contopee DYEPACK Sierra(Alfa,Bravo, ...) Lazarus Group
2016-05-26Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor
OilRig
2016-05-26SymantecSymantec Security Response
SWIFT attackers’ malware linked to more financial attacks
Contopee Lazarus Group
2016-05-26Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor
Helminth
2016-05-24Palo Alto Networks Unit 42Bryan Lee, Josh Grunzweig, Mike Scott
New Wekby Attacks Use DNS Requests As Command and Control Mechanism
Roseam
2016-05-22Palo Alto Networks Unit 42Brandon Levene, Jen Miller-Osborn, Micah Yates, Mike Scott, Tom Keigher
Operation Ke3chang Resurfaces With New TidePool Malware
APT15
2016-05-22Palo Alto Networks Unit 42Brandon Levene, Jen Miller-Osborn, Micah Yates, Mike Scott, Tom Keigher
Operation Ke3chang Resurfaces With New TidePool Malware
Tidepool
2016-05-22FireEyeSudeep Singh, Yin Hong Chang
Targeted Attacks against Banks in the Middle East
Helminth OilRig
2016-05-19BlackberryJim Walter
Petya and Mischa for All! The RaaS Boom Expands to Include the Petya/Mischa Combo
Petya
2016-05-17SymantecJon DiMaggio
Indian organizations targeted in Suckfly attacks
APT22