Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-08-25Bleeping ComputerLawrence Abrams
New Arena Crysis Ransomware Variant Released
Dharma
2017-08-14Palo Alto Networks Unit 42Anthony Kasza
The Blockbuster Saga Continues
HOPLIGHT
2017-08-02Trend MicroMichael Villanueva
A Look at JS_POWMET, a Completely Fileless Malware
Powmet
2017-07-25ClearSkyClearSky Research Team
Operation Wilted Tulip – Exposing a Cyber Espionage Apparatus
Matryoshka RAT TDTESS CopyKittens
2017-06-16FireEyeFireEye
FIN10: Anatomy of a Cyber Extortion Operation
FIN10
2017-06-12BellingcatCollin Anderson
Bahamut, Pursuing a Cyber Espionage Actor in the Middle East
Bahamut Bahamut Bahamut
2017-06-07engadgetMallory Locklear
Russian malware link hid in a comment on Britney Spears' Instagram
Turla
2017-05-24CybereasonAssaf Dahan
Operation Cobalt Kitty: A large-scale APT in Asia carried out by the OceanLotus Group
APT32
2017-05-09IntrusiontruthIntrusiontruth
APT3 is Boyusec, a Chinese Intelligence Contractor
APT3 Keylogger
2017-03-15Bleeping ComputerLawrence Abrams
Revenge Ransomware, a CryptoMix Variant, Being Distributed by RIG Exploit Kit
CryptoShield
2017-02-03Manuel K.-B.
Zeus Panda Webinjects: a case study
PandaBanker
2017-01-18ReutersOleg Vukmanovic, Pavel Polityuk, Stephen Jewkes
Ukraine's power outage was a cyber attack: Ukrenergo
ENERGETIC BEAR
2017-01-18ReutersOleg Vukmanovic, Pavel Polityuk, Stephen Jewkes
Ukraine's power outage was a cyber attack: Ukrenergo
ENERGETIC BEAR
2017-01-18ReutersOleg Vukmanovic, Pavel Polityuk, Stephen Jewkes
Ukraine's power outage was a cyber attack: Ukrenergo
ENERGETIC BEAR
2016-12-15MalwarebytesMalwarebytes Labs
Goldeneye Ransomware – the Petya/Mischa combo rebranded
2016-11-30FortinetLilia Elena Gonzalez Medina
Bladabindi Remains A Constant Threat By Using Dynamic DNS Services
NjRAT
2016-09-23FireEyeAnkit Anubhav, Dileep Kumar Jallepalli
Hancitor (AKA Chanitor) observed using multiple attack approaches
Hancitor
2016-09-23FireEyeAnkit Anubhav, Dileep Kumar Jallepalli
Hancitor (AKA Chanitor) observed using multiple attack approaches
Hancitor
2016-09-06KZ CERTKZ CERT
KZ-CERT has analyzed another sample of malicious software, which is a component of targeted attacks (Targeted attacks, Advanced Persistent Threats (APT))
Icefog
2016-08-16SecurityIntelligenceDenis Laskov, Limor Kessem, Ziv Eli
Brazil Can’t Catch a Break: After Panda Comes the Sphinx
Zeus OpenSSL