Click here to download all references as Bib-File.•
2015-06-25
⋅
Proofpoint
⋅
Sundown EK Spreads LuminosityLink RAT: Light After Dark Luminosity RAT |
2015-06-24
⋅
PWC
⋅
UnFIN4ished Business WOLF SPIDER |
2015-06-24
⋅
Malwarebytes
⋅
Elusive HanJuan EK Drops New Tinba Version (updated) Fobber |
2015-06-24
⋅
Spiceworks
⋅
Stealthy Cyberespionage Campaign Attacks With Social Engineering NanHaiShu |
2015-06-23
⋅
Reuters
⋅
Exclusive: SEC hunts hackers who stole corporate emails to trade stocks WOLF SPIDER |
2015-06-23
⋅
FireEye
⋅
Operation Clandestine Wolf – Adobe Flash Zero-Day in APT3 Phishing Campaign APT3 |
2015-06-22
⋅
Kaspersky Labs
⋅
Games are over: Winnti is now targeting pharmaceutical companies Winnti APT41 |
2015-06-19
⋅
London South East
⋅
Russian Hackers Suspected In Cyberattack On German Parliament APT28 |
2015-06-19
⋅
Netzpolitik.org
⋅
Digital Attack on German Parliament: Investigative Report on the Hack of the Left Party Infrastructure in Bundestag XTunnel APT28 |
2015-06-19
⋅
London South East
⋅
Russian Hackers Suspected In Cyberattack On German Parliament |
2015-06-18
⋅
SWITCH Security Blog
⋅
So Long, and Thanks for All the Domains Tinba |
2015-06-17
⋅
Kaspersky Labs
⋅
The Spring Dragon APT Elise LOTUS PANDA |
2015-06-16
⋅
Palo Alto Networks Unit 42
⋅
Operation Lotus Blossom: A New Nation-State Cyberthreat? LOTUS PANDA |
2015-06-15
⋅
Secureworks
⋅
Stegoloader: A Stealthy Information Stealer StegoLoader |
2015-06-15
⋅
KrebsOnSecurity
⋅
Catching Up on the OPM Breach APT19 |
2015-06-12
⋅
Malwarebytes Labs
⋅
Unusual Exploit Kit Targets Chinese Users (Part 2) Chinad |
2015-06-10
⋅
Kaspersky Labs
⋅
The Mystery of Duqu 2.0: a sophisticated cyberespionage actor returns DuQu Unit 8200 |
2015-06-10
⋅
Kleissner & Associates
⋅
Pony + Pkybot + Automated Transfer System = Banker Pkybot |
2015-06-10
⋅
Win32/Upatre.BI - Part One Upatre |
2015-06-09
⋅
Check Point
⋅
New Data: Volatile Cedar Malware Campaign Volatile Cedar |