Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-06-07MicrosoftMicrosoft Defender ATP Research Team
PLATINUM continues to evolve, find ways to maintain invisibility
AMTsol
2017-06-06ESET ResearchJean-Ian Boutin
Turla’s watering hole campaign: An updated Firefox extension abusing Instagram
HTML5 Encoding Skipper
2017-05-23ESET ResearchAnton Cherepanov
XData ransomware making rounds amid global WannaCryptor scare
Sandworm
2017-05-23ESET ResearchAnton Cherepanov
XData ransomware making rounds amid global WannaCryptor scare
XData
2017-05-23ThreatVectorCylance Threat Research Team
Quakbot
QakBot
2017-05-15SecureworksCounter Threat Unit ResearchTeam
Evolution of the GOLD EVERGREEN Threat Group
CryptoLocker Dridex Dyre Gameover P2P Murofet TrickBot Zeus GOLD EVERGREEN
2017-05-09VMWare Carbon BlackJared Myers
Carbon Black Threat Research Dissects Red Leaves Malware, Which Leverages DLL Side Loading
RedLeaves
2017-05-09ESET ResearchESET Research
Sednit adds two zero‑day exploits using ‘Trump’s attack on Syria’ as a decoy
Seduploader
2017-05-02CylanceThreat Research Team
Philadelphia Ransomware
2017-04-25ESET ResearchESET Research, Michal Malík
Linux Shishiga malware using LUA scripts
Shishiga
2017-04-21Ars TechnicaSean Gallagher
Researchers claim China trying to hack South Korea missile defense efforts
Tonto Team
2017-04-13A blog about rootkits research and the Windows kernelArtem Baranov
Stuxnet drivers: detailed analysis
Stuxnet
2017-04-06ESET ResearchESET Research
Sathurbot: Distributed WordPress password attack
Sathurbot
2017-03-30ClearSkyClearSky Research Team
Jerusalem Post and other Israeli websites compromised by Iranian threat agent CopyKitten
CopyKittens
2017-03-30ESET ResearchESET Research
Carbon Paper: Peering into Turla’s second stage backdoor
Cobra Carbon System Turla
2017-03-28CylanceCylance Threat Research Team
Threat Spotlight: GhostAdmin Malware
GhostAdmin
2017-03-27MicrosoftMicrosoft Defender ATP Research Team
Detecting and mitigating elevation-of-privilege exploit for CVE-2017-0005
APT31
2017-03-22CylanceCylance Threat Research Team
El Machete's Malware Attacks Cut Through LATAM
Machete El Machete
2017-03-22CylanceThreat Research Team
El Machete's Malware Attacks Cut Through LATAM
El Machete
2017-03-15Github (MinervaLabsResearch)Minerva Labs
Vaccinating against Spora ransomware: a proof-of-concept tool by Minerva
Spora