/vx/APTs/2016/

125 directories 0 files
List Grid
Name
Size Modified
Up
2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/
2016.01.07 - Operation DustySky/
2016.01.07 - Rigging Compromise Exploit Kit_Rigging Compromise_Rigging Compromise/
2016.01.14 - Cisco HayStack/
2016.01.14 - Waterbug Attack Group/
2016.01.19 - APT 2015/
2016.01.21 - NetTraveler Spear Phishing Email Targets Diplomat of Uzbekistan/
2016.01.24 - Scarlet Minic/
2016.01.26 - Analyzing a New Variant of BlackEnergy 3/
2016.01.27 - Hi-Zor RAT and Dissecting the Malware Involved in the INOCNATION Campaign/
2016.01.28 - BlackEnergy APT Attacks in Ukraine/
2016.01.29 - Malicious Office files dropping Kasidet and Dridex/
2016.01.29 - Tinbapore Attack/
2016.02.01 - Massive Admedia Adverting iFrame Infection/
2016.02.01 - Organized Cybercrime Big in Japan URLZone Now on the Scene/
2016.02.03 - Emissary Trojan Changelog/
2016.02.04 - T9000 - Advanced Modular Backdoor/
2016.02.08 - Know Your Enemies 2.0/
2016.02.09 - Poseidon’s APT Boutique/
2016.02.11 - India Pakistan Cyber Rivalry/
2016.02.12 - Fysbis Sofacy Linux Backdoor/
2016.02.23 - Operation Dust Storm Attack Timeline/
2016.02.24 - Operation Blockbuster Destructive Malware Report/
2016.02.29 - The Turbo Campaign, Featuring Derusbi/
2016.03.01 - Opeartion Transparent Tribe/
2016.03.02 - New self‑protecting USB trojan able to avoid detection/
2016.03.03 - Shedding Light on BlackEnergy With Open Source Intelligence/
2016.03.08 - Operation OnionDog/
2016.03.09 - Matryoshka Mining/
2016.03.10 - Tracking changes in years-long espionage campaign against Tibetans/
2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/
2016.03.15 - Suckfly - Revealing the secret life of your code signing certificates/
2016.03.17 - Taiwan Presidential Election - A Case Study on Thematic Targeting/
2016.03.18 - Analysis of the Cyber Attack on the Ukrainian Power Grid/
2016.03.23 - Operation C - Major Information/
2016.03.25 - ProjectM - Link Found Between Pakistani Actor and Operation Transparent Tribe/
2016.04.12 - Targeted attacks in South and Southeast Asia/
2016.04.15 - Pandas & Bears/
2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/
2016.04.21 - New Poison Ivy RAT Variant/
2016.04.21 - Teaching an Old RAT New Tricks/
2016.04.22 - The Ghost Dragon/
2016.04.26 - Cyberwarfare - Iran Opens A New Front/
2016.04.26 - New Poison Ivy Activity Targeting Myanmar, Asian Countries/
2016.04.27 - Repackaging Open Source BeEf for Tracking and More/
2016.05.02 - Goznym Malware/
2016.05.02 - Prince of Persia Infy Malware/
2016.05.05 - Jaku Botnet Campaign/
2016.05.06 - Exploring CVE-2015-2545/
2016.05.09 - Using Honeynets and the Diamond Model for ICS Threat Analysis/
2016.05.10 - How TinyLoader Distributes and Upgrades PoS Threats/
2016.05.17 - Indian Organizations Targeted Suckfly Attacks/
2016.05.17 - Mofang/
2016.05.18 - Operation Groundbait/
2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/
2016.05.22 - Targeted Attacks Against Banks In Middle East/
2016.05.23 - APT Case RUAG/
2016.05.24 - New Wekby Attacks Use DNS Requests as C2 Mechanism/
2016.05.25 - CVE-2015-2545 Overview of Current Threats/
2016.05.26 - Oilrig Campaign - The Oilrig Campaign - Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor/
2016.05.27 - IXESHE Derivative IHEATE Targets Users in America/
2016.06.02 - FastPOS/
2016.06.09 - Operation DustySky Part 2/
2016.06.16 - DNC Breached by Threat Group-4127/
2016.06.16 - Bears in the Midst - Intrusion into the Democratic National Committee/
2016.06.17 - Operation Daybreak/
2016.06.21 - RPT China/
2016.06.21 - The Curious Case of an Unknown Trojan Targeting German Speaking Users/
2016.06.21 - Visiting The Bear Den - A Journey in the Land of CyberEspionage/
2016.06.23 - Tracking Elirks Variants in Japan/
2016.06.26 - Nigerian cybercriminals target high impact industries in India/
2016.06.26 - The State of the ESILE Lotus Blossom Campaign/
2016.06.28 - Attack Tool Investigation/
2016.06.28 - Researchers Disrupt Iranian Cyberespionage/
2016.06.29 - Monsoon Analysis of an APT Campaign/
2016.06.30 - Asruex - Malware Infecting through Shortcut Files/
2016.07.01 - Espionage toolkit targeting Central and Eastern Europe uncovered/
2016.07.01 - Pacifier APT/
2016.07.03 - From HummingBad to Worse/
2016.07.07 - NetTraveler APT Targets Russian, European Interests/
2016.07.07 - Unveiling Patchwork/
2016.07.08 - The Dropping Elephant/
2016.07.12 - Nanhaishu/
2016.07.13 - Furtim - The Ultra-Cautious Malware/
2016.07.21 - APT-C-15/
2016.07.21 - Hide and Seek - How Threat Actors Respond in the Face of Public Exposure/
2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/
2016.07.28 - China Espionage Dynasty/
2016.08.02 - Group 5 Syria/
2016.08.03 - Operation Manul/
2016.08.04 - Russian APT Toolkits/
2016.08.06 - APT-C-09/
2016.08.07 - Strider and Remsec/
2016.08.08 - Monsoon Analysis of an APT Campaign/
2016.08.08 - ProjectSauron/
2016.08.11 - Iran And The Soft War For Internet-Dominance/
2016.08.16 - Aveo/
2016.08.17 - Operation Ghoul/
2016.08.19 - Russian Cyber Operations On Steroids/
2016.08.24 - The Million Dollar Dissident iPhone Zero Day NSO Group UAE/
2016.08.25 - Pegasus Technical analysis/
2016.09.01 - Human Rights Impersonation Malware/
2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/
2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/
2016.09.18 - Hunting Libyan Scorpions AR/
2016.09.26 - Sofacys Komplex OS X Trojan/
2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/
2016.09.28 - Russia Hacks Bellingcat MH17 Investigation/
2016.09.29 - China & Cyber Attitudes Strategies Organisation/
2016.10.03 - StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users/
2016.10.05 - Wave Your False Flag/
2016.10.16 - A Tale of Two Targets/
2016.10.20 - Sednit Part 1/
2016.10.25 - Houdini Magic Reappearance/
2016.10.25 - Sednit Part 2/
2016.10.26 - Moonlight/
2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/
2016.10.27 - Sednit Part 3/
2016.10.31 - Emissary Trojan Changelog/
2016.11.03 - Ukraine Cybersecurity Threat Briefing/
2016.11.09 - Houdini RAT/
2016.11.22 - Tropic Trooper Targets Taiwanese Government/
2016.11.30 - Malware Actors Using NIC Cyber Security Themed Spear Phishing To Target Indian Government Organizations/
2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/
2016.12.15 - Microsoft Security Intelligence Report/