Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-05-24BrightTALK (FireEye)Nick Carr
APT32: New Cyber Espionage Group
APT32
2017-05-23ESET ResearchAnton Cherepanov
XData ransomware making rounds amid global WannaCryptor scare
Sandworm
2017-05-23ESET ResearchAnton Cherepanov
XData ransomware making rounds amid global WannaCryptor scare
XData
2017-05-23ThreatVectorCylance Threat Research Team
Quakbot
QakBot
2017-05-23CiscoVanja Svajcer
Modified Zyklon and plugins from India
Zyklon
2017-05-23SC Magazine UKMax Metzger
Ocean Lotus Group/APT 32 identified as Vietnamese APT group
APT32
2017-05-22SymantecSymantec Security Response
WannaCry: Ransomware attacks show strong links to Lazarus group
AlphaNC BravoNC Duuzer Sierra(Alfa,Bravo, ...) WannaCryptor
2017-05-19MalwarebytesAdam McNeil
How did the WannaCry ransomworm spread?
WannaCryptor
2017-05-19ComaeMatt Suiche
WannaCry — Decrypting files with WanaKiwi + Demos
WannaCryptor
2017-05-18MinervaGal Bitensky
UIWIX – Evasive Ransomware Exploiting ETERNALBLUE
Uiwix
2017-05-17FortinetHua Liu, Xiaopeng Zhang
New Loki Variant Being Spread via PDF File
Loki Password Stealer (PWS)
2017-05-16ThreatpostTom Spring
DocuSign Phishing Campaign Includes Hancitor Downloader
2017-05-16Adrian Nish, Sergei Shevchenko
Wannacryptor Ransomworm
WannaCryptor
2017-05-16Malware Traffic AnalysisBrad Duncan
2017-05-16 - MORE EXAMPLES OF MALSPAM PUSHING JAFF RANSOMWARE
Jaff
2017-05-15SecureworksCounter Threat Unit ResearchTeam
Evolution of the GOLD EVERGREEN Threat Group
CryptoLocker Dridex Dyre Gameover P2P Murofet TrickBot Zeus GOLD EVERGREEN
2017-05-15ProofpointKafeine
Adylkuzz Cryptocurrency Mining Malware Spreading for Weeks Via EternalBlue/DoublePulsar
Adylkuzz
2017-05-14ComaeMatt Suiche
WannaCry — New Variants Detected!
WannaCryptor
2017-05-14FireEyeNick Carr
Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations
OceanLotus Cuegoe KOMPROGO SOUNDBITE APT32
2017-05-13MalwareTechMalwareTech
How to Accidentally Stop a Global Cyber Attacks
WannaCryptor
2017-05-12YouTube (Hack In The Box Security Conference)Emmanuel Gadaix
COMMSEC D2 - A Surprise Encounter With A Telco APT