Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-08-18vmwareJared Myers
Threat Analysis: Carbon Black Threat Research Dissects PNG Dropper
Uroburos
2017-08-01ESET ResearchGazing at Gazer, Turla’s new second stage backdoor
Gazing at Gazer Turla’s new second stage backdoor
Turla
2017-07-27SecureworksCTU Research Team
The Curious Case of Mia Ash: Fake Persona Lures Middle Eastern Targets
Cleaver
2017-07-25ClearSkyClearSky Research Team
Operation Wilted Tulip – Exposing a Cyber Espionage Apparatus
Matryoshka RAT TDTESS CopyKittens
2017-07-25GigamonApplied Threat Research Team
Footprints of Fin7: Tracking Actor Patterns (Part 1)
FIN7
2017-07-20ESET ResearchFrédéric Vachon, Matthieu Faou
Stantinko: A massive adware campaign operating covertly since 2012
Stantinko
2017-07-04ESET ResearchAnton Cherepanov
Analysis of TeleBots’ cunning backdoor
TeleDoor
2017-07-03ESET ResearchAnton Cherepanov, Robert Lipovsky
BlackEnergy – what we really know about the notorious cyber attacks
BlackEnergy
2017-07-03The GuardianAlex Hern
'NotPetya' malware attacks could warrant retaliation, says Nato affiliated-researcher
EternalPetya
2017-06-30ESET ResearchAnton Cherepanov
TeleBots are back: Supply‑chain attacks against Ukraine
TeleBot Sandworm
2017-06-30ESET ResearchAnton Cherepanov
TeleBots are back: Supply‑chain attacks against Ukraine
EternalPetya
2017-06-29MicrosoftMicrosoft Defender ATP Research Team
Windows 10 platform resilience against the Petya ransomware attack
EternalPetya
2017-06-27ESET ResearchEditor
New WannaCryptor‑like ransomware attack hits globally: All you need to know
EternalPetya Sandworm
2017-06-27MicrosoftMicrosoft Defender ATP Research Team
New ransomware, old techniques: Petya adds worm capabilities
Petya
2017-06-27ESET ResearchEset
New WannaCryptor‑like ransomware attack hits globally: All you need to know
2017-06-27SecureworksCTU Research Team
BRONZE UNION Cyberespionage Persists Despite Disclosures
APT27
2017-06-14ThreatConnectThreatConnect Research Team
Phantom of the Opaera: New KASPERAGENT Malware Campaign
KasperAgent AridViper
2017-06-13CylanceCylance Threat Research Team
Threat Spotlight: Breaking Down FF-Rat Malware
FormerFirstRAT
2017-06-12ESET ResearchAnton Cherepanov
WIN32/INDUSTROYER: A new threat for industrial control systems
Industroyer Sandworm
2017-06-12ESET ResearchAnton Cherepanov, Robert Lipovsky
Industroyer: Biggest threat to industrial control systems since Stuxnet
Industroyer