Click here to download all references as Bib-File.•
2015-07-01
⋅
FireEye
⋅
HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group tDiscoverer APT29 |
2015-06-24
⋅
Spiceworks
⋅
Stealthy Cyberespionage Campaign Attacks With Social Engineering NanHaiShu |
2015-06-23
⋅
Reuters
⋅
Exclusive: SEC hunts hackers who stole corporate emails to trade stocks WOLF SPIDER |
2015-06-22
⋅
Kaspersky Labs
⋅
Games are over: Winnti is now targeting pharmaceutical companies Winnti APT41 |
2015-06-19
⋅
London South East
⋅
Russian Hackers Suspected In Cyberattack On German Parliament APT28 |
2015-06-19
⋅
Netzpolitik.org
⋅
Digital Attack on German Parliament: Investigative Report on the Hack of the Left Party Infrastructure in Bundestag XTunnel APT28 |
2015-06-19
⋅
London South East
⋅
Russian Hackers Suspected In Cyberattack On German Parliament |
2015-06-15
⋅
KrebsOnSecurity
⋅
Catching Up on the OPM Breach APT19 |
2015-06-10
⋅
Kaspersky Labs
⋅
The Mystery of Duqu 2.0: a sophisticated cyberespionage actor returns DuQu Unit 8200 |
2015-06-03
⋅
ClearSky
⋅
Thamar Reservoir – An Iranian cyber-attack campaign against targets in the Middle East Rocket Kitten |
2015-06-03
⋅
ClearSky
⋅
Thamar Reservoir – An Iranian cyber-attack campaign against targets in the Middle East SamSam |
2015-06-01
⋅
CrowdStrike
⋅
Rhetoric Foreshadows Cyber Activity in the South China Sea APT23 |
2015-06-01
⋅
Trend Micro
⋅
MalumPOS History and Characteristics MalumPOS |
2015-05-17
⋅
CERT.PL
⋅
Newest addition to a happy family: KBOT Bolek |
2015-05-15
⋅
Carefirst Blue Cross Breach Hits 1.1M APT19 |
2015-05-13
⋅
Cylance
⋅
Cylance SPEAR Team: A Threat Actor Resurfaces GreenShaitan |
2015-05-10
⋅
NextGov
⋅
Third-Party Software Was Entry Point for Background-Check System Hack APT19 |
2015-05-02
⋅
HACKING THE STREET? FIN4 LIKELY PLAYING THE MARKET WOLF SPIDER |
2015-05-01
⋅
FireEye
⋅
HIDING IN PLAIN SIGHT: FIREEYE AND MICROSOFT EXPOSE OBFUSCATION TACTIC BLACKCOFFEE |
2015-04-27
⋅
PWC
⋅
Attacks against Israeli & Palestinian interests Molerats |