Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-10-16AhnLabASEC
Operation Bitter Biscuit
2017-10-16ProofpointAxel F, Pierre T
Leviathan: Espionage actor spearphishes maritime and defense targets
NanHaiShu SeDll APT40
2017-10-16Kaspersky LabsGReAT
BlackOasis APT and new targeted attacks leveraging zero-day exploit
FinFisher RAT BlackOasis
2017-10-16AkamaiAkamei
UPnProxy: Blackhat Proxies via NAT Injections
Inception Framework
2017-10-16401TRGTom Hegel
An Update on Winnti (LEAD/APT17)
2017-10-13MorphisecMichael Gorelik
FIN7 Dissected: Hackers Accelerate Pace of Innovation
FIN7
2017-10-13Malware Traffic AnalysisBrad Duncan
Blank Slate Malspam Stops Pushing Locky, Starts Pushing Sage 2.2 Randsomware
SAGE
2017-10-13MorphisecMichael Gorelik
FIN7 Dissected: Hackers Accelerate Pace of Innovation
2017-10-13ESET ResearchESET Research
DoubleLocker: Innovative Android Ransomware
DoubleLocker
2017-10-12G DataG Data
Emotet beutet Outlook aus
Emotet
2017-10-11SecurityIntelligenceLimor Kessem
TrickBot Takes to Latin America, Continues to Expand Its Global Reach
2017-10-10Kaspersky LabsKonstantin Zykov
ATMii: a small but effective ATM robber
ATMii
2017-10-09Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
OilRig Group Steps Up Attacks with New Delivery Documents and New Injector Trojan
OilRig
2017-10-05Virus BulletinCatalin Valeriu Lita, Doina Cosovan
Linking Xpaj and Nymaim
Nymaim
2017-10-05Virus BulletinAnton Cherepanov, Robert Lipovsky
Industroyer: Biggest threat to industrial control systems since Stuxnet
Industroyer
2017-10-04Twitter (@JohnLaTwC)John Lambert
Tweet on Turla JS backdoor
Maintools.js
2017-10-03SeqritePavankumar Chaudhari
Evolution of jRAT JAVA Malware
AdWind
2017-10-02IntezerJay Rosenberg
Evidence Aurora Operation Still Active Part 2: More Ties Uncovered Between CCleaner Hack & Chinese Hackers
CCleaner Backdoor
2017-10-01Threat FabricNiels Croese, Pham Duy Phuc, Wesley Gahr
LokiBot - The first hybrid Android malware
LokiBot
2017-09-28Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
Threat Actors Target Government of Belarus Using CMSTAR Trojan
BYEBY CMSTAR Vicious Panda