Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-11-01IntezerJay Rosenberg
Silence of the Moles
Silence
2017-10-31McAfeeXiaobing Lin
Expiro Malware Is Back and Even Harder to Remove
Expiro
2017-10-31MalwarebytesPieter Arntz
Analyzing malware by API calls
Vflooder
2017-10-31Bleeping ComputerLawrence Abrams
ONI Ransomware Used in Month-Long Attacks Against Japanese Companies
Oni
2017-10-30Trend MicroJason Gu, Seven Shen, Veo Zhang
Coin Miner Mobile Malware Returns, Hits Google Play
Cpuminer
2017-10-30Kaspersky LabsGhareeb Saad, Mohamad Amin Hasbini
Gaza Cybergang – updated activity in 2017:
Molerats
2017-10-30ESET ResearchFrédéric Vachon
Windigo Still not Windigone: An Ebury Update
Ebury
2017-10-29quangnh89
Sality Configuration Extractor (sality_extractor.py)
Sality
2017-10-27ID RansomwareAndrew Ivanov
XiaoBa Ransomware
XiaoBa
2017-10-27Palo Alto Networks Unit 42Unit42
Tracking Subaat: Targeted Phishing Attack Leads to Threat Actor’s Repository
The Gorgon Group
2017-10-27Independent.co.ukAdam Withnall
British security minister says North Korea was behind WannaCry hack on NHS
WannaCryptor
2017-10-27F-SecureF-Secure Global
The big difference with Bad Rabbit
EternalPetya
2017-10-27BellingcatCollin Anderson
Bahamut Revisited, More Cyber Espionage in the Middle East and South Asia
Bahamut Bahamut Bahamut
2017-10-27Palo Alto Networks Unit 42Unit 42
Tracking Subaat: Targeted Phishing Attack Leads to Threat Actor’s Repository
2017-10-27Cisco TalosCisco Talos
Threat Round Up for Oct 20 - Oct 27
MyloBot
2017-10-26RiskIQYonathan Klijnsma
New htpRAT Gives Complete Remote Control Capabilities to Chinese Cyber Threat Actors
htpRAT
2017-10-26MacworldLiviu Arsene
Keranger: the first “in-the-wild” ransomware for Macs. But certainly not the last
KeRanger
2017-10-26Twitter (@siri_urz)S!Ri
Tweet on PDB path
Zezin
2017-10-26FireEyeBarry Vengerik, Ben Read, Brian Mordosky, Christopher Glyer, Ian Ahl, Matt Williams, Michael Matonis, Nick Carr
BACKSWING - Pulling a BADRABBIT Out of a Hat
EternalPetya
2017-10-26Reversing LabsNone
ReversingLabs' YARA rule detects BadRabbit encryption routine specifics
EternalPetya