Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-07-27Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
OilRig Uses ISMDoor Variant; Possibly Linked to Greenbug Threat Group
Greenbug
2017-07-25GigamonApplied Threat Research Team
Footprints of Fin7: Tracking Actor Patterns (Part 1)
FIN7
2017-07-19Kaspersky LabsSergey Yunakovsky
The NukeBot banking Trojan: from rough drafts to real threats
TinyNuke
2017-07-18Trend MicroBrian Cayanan, Mohamad Mokbel, Tim Yeh
Linux Users Urged to Update as a New Threat Exploits SambaCry
ShellBind
2017-07-17MalwarebytesThreat Intelligence Team
It’s baaaack: Public cyber enemy Emotet has returned
Emotet
2017-07-12CybereasonIsrael Barak
Operation Escalation: How click-fraud malware transforms into an advanced threat
Kovter
2017-07-12Kaspersky LabsSergey Yunakovsky
The Magala Trojan Clicker: A Hidden Advertising Threat
Magala
2017-07-05Trend MicroMobile Threat Response Team
SLocker Mobile Ransomware Starts Mimicking WannaCry
Slocker
2017-06-14ThreatConnectThreatConnect Research Team
Phantom of the Opaera: New KASPERAGENT Malware Campaign
KasperAgent AridViper
2017-06-13DragosDragos
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations
ENERGETIC BEAR
2017-06-13DragosDragos
CRASHOVERRIDE: Analysis of the Threatto Electric Grid Operations
Industroyer Sandworm
2017-06-13CylanceCylance Threat Research Team
Threat Spotlight: Breaking Down FF-Rat Malware
FormerFirstRAT
2017-06-12ESET ResearchAnton Cherepanov
WIN32/INDUSTROYER: A new threat for industrial control systems
Industroyer Sandworm
2017-06-12ESET ResearchAnton Cherepanov, Robert Lipovsky
Industroyer: Biggest threat to industrial control systems since Stuxnet
Industroyer
2017-06-01McAfeeMcAfee
McAfee Labs Threats Report
Pony
2017-05-23ThreatVectorCylance Threat Research Team
Quakbot
QakBot
2017-05-16ThreatpostTom Spring
DocuSign Phishing Campaign Includes Hancitor Downloader
2017-05-15SecureworksCounter Threat Unit ResearchTeam
Evolution of the GOLD EVERGREEN Threat Group
CryptoLocker Dridex Dyre Gameover P2P Murofet TrickBot Zeus GOLD EVERGREEN
2017-05-14FireEyeNick Carr
Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations
OceanLotus Cuegoe KOMPROGO SOUNDBITE APT32
2017-05-09VMWare Carbon BlackJared Myers
Carbon Black Threat Research Dissects Red Leaves Malware, Which Leverages DLL Side Loading
RedLeaves