Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-02-20Washington PostCraig Timberg, Elizabeth Dwoskin
Microsoft says it has found another Russian operation targeting prominent think tanks
APT28
2019-02-20Cisco TalosEdmund Brumaghin, Matthew Molyett, Nick Biasini
Combing Through Brushaloader Amid Massive Detection Uptick
BrushaLoader
2019-02-19JPCERT/CCShusei Tomonaga
攻撃グループTickによる日本の組織をターゲットにした攻撃活動
NodeRAT
2019-02-19Kaspersky LabsKonstantin Zykov
ATM robber WinPot: a slot machine instead of cutlets
WinPot
2019-02-19Twitter (@MrDanPerez)Dan Perez
APT40 dropper
LunchMoney
2019-02-19Check Point ResearchCheck Point
North Korea Turns Against New Targets?!
KEYMARBLE
2019-02-19BitdefenderBogdan Botezatu
New GandCrab v5.1 Decryptor Available Now
Gandcrab
2019-02-18360 Threat IntelligenceAnxin Threat Intelligence Center
APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations
Imminent Monitor RAT APT-C-36
2019-02-18EST Securityunknown, unknown
Trojan.Android.SmsAgent 악성코드 분석 보고서
SmsAgent
2019-02-18KrebsOnSecurityBrian Krebs
A Deep Dive on the Recent Widespread DNS Hijacking Attacks
DNSpionage
2019-02-17ZDNetCatalin Cimpanu
Hacker puts up for sale third round of hacked databases on the Dark Web
Gnosticplayers
2019-02-16AvastThreat Intelligence Team
Spoofing in the reeds with Rietspoof
Rietspoof
2019-02-16Max Kersten's BlogMax Kersten
Emotet droppers
Emotet
2019-02-15CrowdStrikeBex Hartley, Brendon Feeley
“Sin”-ful SPIDERS: WIZARD SPIDER and LUNAR SPIDER Sharing the Same Web
Dyre IcedID TrickBot Vawtrak LUNAR SPIDER WIZARD SPIDER
2019-02-15Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on Malware Sample
UFR Stealer
2019-02-14Trend MicroCarl Maverick Pascual
Worm.Win32.PYFILEDEL.AA
win.pyfiledel
2019-02-14Twitter (@QW5kcmV3)Andrew Thompson
Tweet on unpacking Remexi payload
Remexi
2019-02-14奇安信威胁情报中心事件追踪
Suspected Molerats' New Attack in the Middle East
Molerats
2019-02-14CertegoMatteo Lodi
Malware Tales: Gootkit
GootKit
2019-02-14ZDNetCatalin Cimpanu
127 million user records from 8 companies put up for sale on the dark web
Gnosticplayers