Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-03-13CylanceTatsuya Hasegawa
BlackBerry Cylance vs. Tinba Banking Trojan
Tinba
2019-03-13MyOnlineSecurityMyOnlineSecurity
Fake CDC Flu Pandemic Warning delivers Gandcrab 5.2 ransomware
Cold$eal Gandcrab
2019-03-130ffset Blog0verfl0w_
Analysing ISFB – The First Loader
ISFB
2019-03-13Pentest BlogAhmet Bilal Can
N Ways to Unpack Mobile Malware
Anubis
2019-03-13Security Art WorkLab52
ORANGEWORM GROUP – KWAMPIRS ANALYSIS UPDATE
Kwampirs
2019-03-13Twitter (@WDSecurity)Microsoft Security Intelligence
Tweet on Tefosteal
TefoSteal
2019-03-13Kaspersky LabsBoris Larin, Vasily Berdnikov
The fourth horseman: CVE-2019-0797 vulnerability
Stealth Falcon
2019-03-13ProofpointDennis Schwarz, Proofpoint Threat Insight Team
DanaBot control panel revealed
DanaBot
2019-03-13FlashpointJason Reaves, Joshua Platt
‘DMSniff’ POS Malware Actively Leveraged to Target Small-, Medium-Sized Businesses
DMSniff
2019-03-13Cisco TalosBen Baker, Paul Rascagnères, Warren Mercer
GlitchPOS: New PoS malware for sale
GlitchPOS
2019-03-12ProofpointGeorgi Mladenov
Nymaim config decoded
Nymaim
2019-03-12MalwarebytesWilliam Tsing
The Advanced Persistent Threat files: Lazarus Group
Lazarus Group
2019-03-12CybereasonAssaf Dahan, Cybereason Nocturnus
New Ursnif Variant targets Japan packed with new Features
ISFB UrlZone
2019-03-12Palo Alto Networks Unit 42Unit 42
Operation Comando: How to Run a Cheap and Effective Credit Card Business
Operation Comando
2019-03-11ESET ResearchMarc-Etienne M.Léveillé
Gaming industry still in the scope of attackers in Asia
APT41
2019-03-11ThreatpostTara Seals
Researcher Claims Iranian APT Behind 6TB Data Heist at Citrix
IRIDIUM
2019-03-11Dr.WebDr. Web
Study of the Belonard Trojan, exploiting zero-day vulnerabilities in Counter-Strike 1.6
Belonard
2019-03-11PacktMelissa Dsouza
Resecurity reports ‘IRIDUIM’ behind Citrix data breach, 200+ government agencies, oil and gas companies, and technology companies also targeted.
IRIDIUM
2019-03-11MinervaMinerva Labs
Attackers Insert Themselves into the Email Conversation to Spread Malware
ISFB
2019-03-11tcontre
Infor Stealer Vidar TrojanSpy Analysis...
Vidar