Click here to download all references as Bib-File.•
2016-06-03
⋅
Fortinet
⋅
Cooking Up Autumn (Herbst) Ransomware Herbst |
2016-06-03
⋅
FireEye
⋅
APT Group Sends Spear Phishing Emails to Indian Government Officials BreachRAT DarkComet Operation C-Major |
2016-06-02
⋅
IBM X-Force Exchange
⋅
Suckfly APT APT22 |
2016-06-02
⋅
Trend Micro
⋅
FastPOS: Quick and Easy Credit Card Theft FastPOS |
2016-06-01
⋅
clearskysec
⋅
Operation DustySky Part 2 Cobalt FIN7 |
2016-06-01
⋅
Trend Micro
⋅
FastPOS: Quick and Easy Credit Card Theft FastPOS |
2016-06-01
⋅
Safety First Blog
⋅
Form Grabber 2016 [Crome,FF,Opera,Thunderbird, Outlook IE Safari] Hack the world Formbook |
2016-05-31
⋅
⋅
Freebuf
⋅
Operation Mermaid: 6 years of overseas targeted attacks revealed Infy |
2016-05-29
⋅
CitizenLab
⋅
Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents Stealth Falcon |
2016-05-27
⋅
Anomali
⋅
Evidence of Stronger Ties Between North Korea and SWIFT Banking Attacks DYEPACK Sierra(Alfa,Bravo, ...) |
2016-05-26
⋅
Symantec
⋅
SWIFT attackers’ malware linked to more financial attacks Contopee DYEPACK Sierra(Alfa,Bravo, ...) Lazarus Group |
2016-05-26
⋅
Palo Alto Networks Unit 42
⋅
The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor OilRig |
2016-05-26
⋅
Symantec
⋅
SWIFT attackers’ malware linked to more financial attacks Contopee Lazarus Group |
2016-05-26
⋅
Palo Alto Networks Unit 42
⋅
The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor Helminth |
2016-05-25
⋅
Kaspersky Labs
⋅
CVE-2015-2545: overview of current threats APT16 Danti |
2016-05-24
⋅
Palo Alto Networks Unit 42
⋅
New Wekby Attacks Use DNS Requests As Command and Control Mechanism Roseam |
2016-05-23
⋅
MELANI GovCERT
⋅
APT Case RUAG - Technical Report Cobra Carbon System |
2016-05-23
⋅
Reporting and Analysis Centre for Information Assurance MELANI
⋅
Technical Report about the Malware used in the Cyberespionage against RUAG Turla |
2016-05-23
⋅
Malwarebytes
⋅
DMA Locker 4.0: Known ransomware preparing for a massive distribution DMA Locker |
2016-05-22
⋅
Palo Alto Networks Unit 42
⋅
Operation Ke3chang Resurfaces With New TidePool Malware APT15 |