Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2016-06-14Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
New Sofacy Attacks Against US Government Agency
2016-06-14Kaspersky LabsCostin Raiu
CVE-2016-4171 – Adobe Flash Zero-day used in targeted attacks
APT37
2016-06-14Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
New Sofacy Attacks Against US Government Agency
APT28
2016-06-13Macnica NetworksMacnica Networks
Survey of the actual situation of the large-scale cyber spy activity that hit Japan | 1st edition
Emdivi PlugX
2016-06-11The New York TimesNicole Perlroth
The Chinese Hackers in the Back Office
APT19
2016-06-10Malwarebytes Labshasherezade
Petya and Mischa: ransomware duet (part 2)
Petya
2016-06-09MicrosoftMicrosoft Defender ATP Research Team
Reverse-engineering DUBNIUM
DarkHotel
2016-06-09MicrosoftJeong Wook Oh
Reverse-engineering DUBNIUM
DarkHotel
2016-06-08FireEyeFireEye
Spear Phishing Attacks: Why They are Successful and How to Stop Them
FIN8
2016-06-08ClearSkyClearSky Research Team
Operation DustySky Part 2
Molerats
2016-06-07Sogetimirak, PAF
The Story of yet another ransom-fail-ware
Dharma
2016-06-06Kaspersky LabsAnton Kivva
Everyone sees not what they want to see
Triada
2016-06-03FortinetRommel Abraham D Joven
Cooking Up Autumn (Herbst) Ransomware
Herbst
2016-06-03FireEyeSudeep Singh, Yin Hong Chang
APT Group Sends Spear Phishing Emails to Indian Government Officials
BreachRAT DarkComet Operation C-Major
2016-06-02IBM X-Force ExchangeDoug Franklin
Suckfly APT
APT22
2016-06-02Trend MicroTrend Micro Cyber Safety Solutions Team
FastPOS: Quick and Easy Credit Card Theft
FastPOS
2016-06-01clearskysecClearSky Cybersecurity
Operation DustySky Part 2
Cobalt FIN7
2016-06-01Trend MicroTrend Micro Cyber Safety Solutions Team
FastPOS: Quick and Easy Credit Card Theft
FastPOS
2016-06-01Safety First BlogSL4ID3R
Form Grabber 2016 [Crome,FF,Opera,Thunderbird, Outlook IE Safari] Hack the world
Formbook
2016-05-31Freebuf360
Operation Mermaid: 6 years of overseas targeted attacks revealed
Infy