Click here to download all references as Bib-File.•
| 2019-05-02
            
            ⋅
            
            Usual Suspect RE
            ⋅ FormBook - Hiding in plain sight Formbook | 
| 2019-05-02
            
            ⋅
            
            CERT.PL
            ⋅ Detricking TrickBot Loader TrickBot | 
| 2019-05-02
            
            ⋅
            
            Proofpoint
            ⋅ 2019: The Return of Retefe Dok Retefe SmokeLoader | 
| 2019-05-02
            
            ⋅
            
            Medium Sebdraven
            ⋅ Goblin Panda continues to target Vietnam NewCore RAT | 
| 2019-05-02
            
            ⋅
            
            Cisco Talos
            ⋅ Qakbot levels up with new obfuscation techniques QakBot | 
| 2019-05-01
            
            ⋅
            
            WatchGuard
            ⋅ Internet Security Report REvil RobinHood | 
| 2019-05-01
            
            ⋅
            
            Red Canary
            ⋅ FrameworkPOS and the adequate persistent threat Grateful POS | 
| 2019-05-01
            
            ⋅
            
            ESET Research
            ⋅ TURLA LIGHTNEURON: One email away from remote code execution LightNeuron | 
| 2019-05-01
            
            ⋅ Hancitor's Packer Damystified Hancitor | 
| 2019-05-01
            
            ⋅
            
            ClearSky
            ⋅ Iranian Nation-State APT Groups 'Black Box' Leak [Unnamed group] | 
| 2019-04-30
            
            ⋅
            
            Council on Foreign Relations
            ⋅ APT 40 APT40 | 
| 2019-04-30
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Behind the Scenes with OilRig BONDUPDATER | 
| 2019-04-30
            
            ⋅
            
            Forcepoint
            ⋅ TinyPOS: An analysis of a Point-Of-Sale malware ecosystem | 
| 2019-04-30
            
            ⋅
            
            Cisco Talos
            ⋅ Sodinokibi ransomware exploits WebLogic Server vulnerability REvil | 
| 2019-04-30
            
            ⋅
            
            ESET Research
            ⋅ Buhtrap backdoor and Buran ransomware distributed via major advertising platform Buhtrap ClipBanker RTM | 
| 2019-04-30
            
            ⋅ Nightmare Spam Bot Strings Snapshot | 
| 2019-04-30
            
            ⋅
            
            ClearSky
            ⋅ Raw Threat Intelligence 2019-04-30: Oilrig data dump link analysis SpyNote OopsIE | 
| 2019-04-29
            
            ⋅
            
            Blueliv
            ⋅ Where is Emotet? Latest geolocation data Emotet | 
| 2019-04-27
            
            ⋅
            
            nao_sec
            ⋅ Analyzing Amadey Amadey | 
| 2019-04-26
            
            ⋅
            
            Bleeping Computer
            ⋅ A Closer Look at the RobbinHood Ransomware RobinHood |