Click here to download all references as Bib-File.•
| 2019-04-10
            
            ⋅
            
            Check Point
            ⋅
            
             The Muddy Waters of APT Attacks POWERSTATS  | 
| 2019-04-10
            
            ⋅
            
            Kaspersky Labs
            ⋅
            
             Project TajMahal – a sophisticated new APT framework Chaperone  | 
| 2019-04-10
            
            ⋅
            
            Github (ICSrepo)
            ⋅
            
             TRISIS / TRITON / HatMan Malware Repository Triton  | 
| 2019-04-09
            
            ⋅
            
            Yoroi
            ⋅
            
             LimeRAT spreads in the wild LimeRAT  | 
| 2019-04-09
            
            ⋅
            
            ZDNet
            ⋅
            
             Cybercrime market selling full digital fingerprints of over 60,000 users  | 
| 2019-04-09
            
            ⋅
            
            ESET Research
            ⋅
            
             OceanLotus: macOS malware update OceanLotus  | 
| 2019-04-07
            
            ⋅
            
             Emotet malware analysis. Part 2 Emotet  | 
| 2019-04-06
            
            ⋅
            
            Youtube (hasherezade)
            ⋅
            
             Unpacking ISFB (including the custom 'PX' format) ISFB  | 
| 2019-04-05
            
            ⋅
            
            Medium vishal_thakur
            ⋅
            
             Trickbot — a concise treatise TrickBot  | 
| 2019-04-05
            
            ⋅
            
            Yoroi
            ⋅
            
             Ursnif: The Latest Evolution of the Most Popular Banking Malware ISFB  | 
| 2019-04-04
            
            ⋅
            
            Kaspersky Labs
            ⋅
            
             BasBanke: Trend-setting Brazilian banking Trojan Basbanke  | 
| 2019-04-04
            
            ⋅
            
            Deutsche Welle
            ⋅
            
             Bayer points finger at Wicked Panda in cyberattack APT41  | 
| 2019-04-04
            
            ⋅
            
            CrowdStrike
            ⋅
            
             Mimikatz in the Wild: Bypassing Signature-Based Detections Using the “AK47 of Cyber” MimiKatz  | 
| 2019-04-03
            
            ⋅
            
            Github (Thibault-69)
            ⋅
            
             RAT - Hodin rat_hodin  | 
| 2019-04-02
            
            ⋅
            
            Lab52
            ⋅
            
             WIRTE Group attacking the Middle East Empire Downloader Houdini WIRTE  | 
| 2019-04-02
            
            ⋅
            
            Cybereason
            ⋅
            
             Triple Threat: Emotet Deploys Trickbot to Steal Data & Spread Ryuk Ryuk TrickBot  | 
| 2019-04-02
            
            ⋅
            
            AT&T
            ⋅
            
             Xwo - A Python-based bot scanner Xwo  | 
| 2019-04-02
            
            ⋅
            
            KrebsOnSecurity
            ⋅
            
             Canadian Police Raid ‘Orcus RAT’ Author Orcus RAT  | 
| 2019-04-01
            
            ⋅
            
            
            ⋅
            
            Macnica Networks
            ⋅
            
             OceanLotus Attack on Southeast Asian Automotive Industry CACTUSTORCH Cobalt Strike  | 
| 2019-04-01
            
            ⋅
            
            Vice Motherboard
            ⋅
            
             Prosecutors Launch Investigation Into Company That Put Malware on Google Play Store Exodus  |