Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-09-28Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
Threat Actors Target Government of Belarus Using CMSTAR Trojan
BYEBY CMSTAR
2017-09-28ESET ResearchMichal Poslušný, Peter Kálnai
Money‑making machine: Monero‑mining malware
Monero Miner
2017-09-27ProofpointProofpoint Staff
Threat Actor Profile: TA505, From Dridex to GlobeImposter
TA505
2017-09-26Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Striking Oil: A Closer Look at Adversary Infrastructure
OilRig
2017-09-26Threat VectorCylance Threat Research Team
Defray Ransomware Hits Healthcare and Education
Defray
2017-09-26MalwarebytesMalwarebytes Labs
Elaborate scripting-fu used in espionage attack against Saudi Arabia Government entity
POWERSTATS
2017-09-26Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Striking Oil: A Closer Look at Adversary Infrastructure
RGDoor
2017-09-26ISCRenato Marinho
XPCTRA Malware Steals Banking and Digital Wallet User's Credentials
XPCTRA
2017-09-25Kaspersky LabsAlexey Shulmin, Dmitry Karasovsky, Vasily Berdnikov
A simple example of a complex cyberattack
Microcin Vicious Panda
2017-09-25AvastThreat Intelligence Team
Additional information regarding the recent CCleaner APT security incident
CCleaner Backdoor
2017-09-25Kaspersky LabsAlexey Shulmin, Dmitry Karasovsky, Vasily Berdnikov
A simple example of a complex cyberattack
Microcin
2017-09-25Palo Alto Networks Unit 42Jeff White
Analyzing the Various Layers of AgentTesla’s Packing
Agent Tesla
2017-09-22ThreatpostTom Spring
EternalBlue Exploit Used in Retefe Banking Trojan Campaign
Retefe
2017-09-22Kaspersky LabsJohn Snow
NRansom: Ransomware that demands your nudes
nRansom
2017-09-21Zerophage
Rig EK via Rulan drops an Infostealer
Sysraw Stealer
2017-09-21AvastThreat Intelligence Team
Avast Threat Labs analysis of CCleaner incident
CCleaner Backdoor
2017-09-21FireEyeNick Carr, Stuart Davis
APT33: New Insights into Iranian Cyber Espionage Group
APT33
2017-09-21MalwarebytesJérôme Segura
Fake IRS notice delivers customized spying tool
RMS
2017-09-21Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on Malware Sample
nRansom
2017-09-21ESET ResearchFilip Kafka
New FinFisher surveillance campaigns: Internet providers involved?
FinFisher RAT