Click here to download all references as Bib-File.•
| 2019-04-15
            
            ⋅
            
            ClearSky
            ⋅ Iranian APT MuddyWater Attack Infrastructure Targeting Kurdish Political Groups and Organizations in Turkey POWERSTATS MuddyWater | 
| 2019-04-15
            
            ⋅
            
            ZDNet
            ⋅ A hacker has dumped nearly one billion user records over the past two months Gnosticplayers | 
| 2019-04-15
            
            ⋅
            
            PenTestPartners
            ⋅ Cobalt Strike. Walkthrough for Red Teamers Cobalt Strike | 
| 2019-04-13
            
            ⋅
            
            GitHub
            ⋅ Decoded Turla Powershell Implant PowerShellRunner | 
| 2019-04-12
            
            ⋅
            
            BroadAnalysis
            ⋅ Rig Exploit Kit delivers Bunitu Malware Bunitu | 
| 2019-04-12
            
            ⋅
            
            Stratosphere Lab
            ⋅ Analysis of an IRC based Botnet Mirai | 
| 2019-04-12
            
            ⋅
            
            SpamTitan
            ⋅ Emotet Malware Revives Old Email Conversations Threads to Increase Infection Rates Emotet | 
| 2019-04-11
            
            ⋅
            
            FireEye
            ⋅ M-Trend 2019 GRILLMARK | 
| 2019-04-11
            
            ⋅
            
            Dr.Web
            ⋅ The official website of a popular video editing software was infected with a banking trojan KPOT Stealer | 
| 2019-04-11
            
            ⋅
            
            Reaqta
            ⋅ Ave_Maria Malware: there's more than meets the eye Ave Maria | 
| 2019-04-11
            
            ⋅
            
            Computing.co.uk
            ⋅ Lazarus rises: Warning over new HOPLIGHT malware linked with North Korea HOPLIGHT | 
| 2019-04-11
            
            ⋅
            
            Department of Justice
            ⋅ Two Romanian Cybercriminals Convicted of All 21 Counts Relating to Infecting Over 400,000 Victim Computers with Malware and Stealing Millions of Dollars SuppoBox | 
| 2019-04-10
            
            ⋅
            
            Microsoft
            ⋅ Analysis of a targeted attack exploiting the WinRAR CVE-2018-20250 vulnerability | 
| 2019-04-10
            
            ⋅
            
            Check Point
            ⋅ The Muddy Waters of APT Attacks POWERSTATS | 
| 2019-04-10
            
            ⋅
            
            US-CERT
            ⋅ Malware Analysis Report (AR19-100A): North Korean Trojan: HOPLIGHT HOPLIGHT | 
| 2019-04-10
            
            ⋅
            
            Github (Thibault-69)
            ⋅ Floodor: A Linux TCP / UDP Flooder floodor | 
| 2019-04-10
            
            ⋅
            
            One Night in Norfolk
            ⋅ OSINT Reporting Regarding DPRK and TA505 Overlap PowerBrace | 
| 2019-04-10
            
            ⋅
            
            The Register
            ⋅ Lazarus Group rises again from the digital grave with Hoplight malware for all Lazarus Group | 
| 2019-04-10
            
            ⋅
            
            Kaspersky Labs
            ⋅ Project TajMahal – a sophisticated new APT framework Chaperone | 
| 2019-04-10
            
            ⋅
            
            Kaspersky Labs
            ⋅ The Gaza cybergang and its SneakyPastes campaign Molerats |