Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2016-10-18CylanceCylance Threat Research Team
Digitally Signed Malware Targeting Gaming Companies
PassCV
2016-10-17ThreatConnectThreatConnect
A Tale of Two Targets
HttpBrowser APT27
2016-10-15Fidelis CybersecurityThreat Research Team
TrickBot: We Missed you, Dyre
TrickBot
2016-10-01CrowdStrikeCrowdStrike
2015 Global Threat Report
MIMIC SPIDER
2016-09-28ThreatConnectThreatConnect Research Team
Belling the BEAR
Cyber Berkut
2016-09-27Talos IntelligenceEdmund Brumaghin
Threat Spotlight: GozNym
Nymaim
2016-09-20AvastThreat Intelligence Team
Inside Petya and Mischa ransomware
Petya
2016-09-14DeloitteDeloitte
The evolution of the Nymaim Criminal Enterprise Threat Intelligence & Analytics
Nymaim
2016-09-06KZ CERTKZ CERT
KZ-CERT has analyzed another sample of malicious software, which is a component of targeted attacks (Targeted attacks, Advanced Persistent Threats (APT))
Icefog
2016-08-25NJCCICNJCCIC
NJCCIC Threat Profile: Spy-Agent
TeamSpy
2016-08-23ThreatpostChris Brook
GozNym Banking Trojan Targeting German Banks
GozNym
2016-08-04Iran ThreatsIran Threats
Iran Threats Webpage
Infy Sima
2016-07-26ProofpointProofpoint
Threat Actors Using Legitimate PayPal Accounts To Distribute Chthonic Banking Trojan
Azorult Chthonic
2016-07-12Fidelis CybersecurityThreat Research Team
Me and Mr. Robot: Tracking the Actor Behind the MAN1 Crypter
Hancitor Vawtrak
2016-07-07Pierluigi Paganini
New threat dubbed Zepto Ransomware is spreading out with a new email spam campaign. It is a variant of the recent Locky Ransomware.
Locky
2016-06-25NSHCNSHC Threatrecon Team
SectorC08: Multi-Layered SFX in Recent Campaigns Target Ukraine
Pteranodon
2016-06-17ThreatpostMichael Mimoso
ScarCruft APT Group Used Latest Flash Zero Day in Two Dozen Attacks
APT37
2016-05-29CitizenLabBill Marczak, John Scott-Railton
Keep Calm and (Don’t) Enable Macros: A New Threat Actor Targets UAE Dissidents
Stealth Falcon
2016-05-25Kaspersky LabsGReAT
CVE-2015-2545: overview of current threats
APT16 Danti
2016-05-11FireEyeDan Caselden, Dhanesh Kizhakkinan, Erica Eng, Yu Wang
Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks
FIN8