Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2016-07-08Kaspersky LabsGReAT
The Dropping Elephant – aggressive cyber-espionage in the Asian region
QUILTED TIGER
2016-07-08Palo Alto Networks Unit 42Josh Grunzweig
Investigating the LuminosityLink Remote Access Trojan Configuration
Luminosity RAT
2016-07-07Pierluigi Paganini
New threat dubbed Zepto Ransomware is spreading out with a new email spam campaign. It is a variant of the recent Locky Ransomware.
Locky
2016-06-25NSHCNSHC Threatrecon Team
SectorC08: Multi-Layered SFX in Recent Campaigns Target Ukraine
Pteranodon
2016-06-23Palo Alto Networks Unit 42Kaoru Hayashi
Tracking Elirks Variants in Japan: Similarities to Previous Attacks
Elirks
2016-06-17Check PointOren Koriat
In The Wild: Mobile Malware Implements New Features
Triada
2016-06-17Kaspersky LabsAnton Ivanov, Costin Raiu
Operation Daybreak
StarCruft APT37
2016-06-17ThreatpostMichael Mimoso
ScarCruft APT Group Used Latest Flash Zero Day in Two Dozen Attacks
APT37
2016-06-15CrowdStrikeDmitri Alperovitch
Bears in the Midst: Intrusion into the Democratic National Committee
X-Agent ATI-Agent SEADADDY Seduploader X-Agent XTunnel APT28
2016-06-15Fox-ITFox IT
Mofang: A politically motivated information stealing adversary
Mofang
2016-06-14Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
New Sofacy Attacks Against US Government Agency
Seduploader APT28
2016-06-14Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
New Sofacy Attacks Against US Government Agency
2016-06-14Kaspersky LabsCostin Raiu
CVE-2016-4171 – Adobe Flash Zero-day used in targeted attacks
APT37
2016-06-14Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
New Sofacy Attacks Against US Government Agency
APT28
2016-06-13Macnica NetworksMacnica Networks
Survey of the actual situation of the large-scale cyber spy activity that hit Japan | 1st edition
Emdivi PlugX
2016-06-09MicrosoftMicrosoft Defender ATP Research Team
Reverse-engineering DUBNIUM
DarkHotel
2016-06-08FireEyeFireEye
Spear Phishing Attacks: Why They are Successful and How to Stop Them
FIN8
2016-06-08ClearSkyClearSky Research Team
Operation DustySky Part 2
Molerats
2016-06-06Kaspersky LabsAnton Kivva
Everyone sees not what they want to see
Triada
2016-06-01clearskysecClearSky Cybersecurity
Operation DustySky Part 2
Cobalt FIN7