Click here to download all references as Bib-File.•
| 2019-02-19
            
            ⋅
            
            
            ⋅
            
            JPCERT/CC
            ⋅ 攻撃グループTickによる日本の組織をターゲットにした攻撃活動 NodeRAT | 
| 2019-02-19
            
            ⋅
            
            Kaspersky Labs
            ⋅ ATM robber WinPot: a slot machine instead of cutlets WinPot | 
| 2019-02-19
            
            ⋅
            
            Twitter (@MrDanPerez)
            ⋅ APT40 dropper LunchMoney | 
| 2019-02-19
            
            ⋅
            
            Check Point Research
            ⋅ North Korea Turns Against New Targets?! KEYMARBLE | 
| 2019-02-19
            
            ⋅
            
            Bitdefender
            ⋅ New GandCrab v5.1 Decryptor Available Now Gandcrab | 
| 2019-02-18
            
            ⋅
            
            360 Threat Intelligence
            ⋅ APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations Imminent Monitor RAT APT-C-36 | 
| 2019-02-18
            
            ⋅
            
            
            ⋅
            
            EST Security
            ⋅ Trojan.Android.SmsAgent 악성코드 분석 보고서 SmsAgent | 
| 2019-02-18
            
            ⋅
            
            KrebsOnSecurity
            ⋅ A Deep Dive on the Recent Widespread DNS Hijacking Attacks DNSpionage | 
| 2019-02-17
            
            ⋅
            
            ZDNet
            ⋅ Hacker puts up for sale third round of hacked databases on the Dark Web Gnosticplayers | 
| 2019-02-16
            
            ⋅
            
            Avast
            ⋅ Spoofing in the reeds with Rietspoof Rietspoof | 
| 2019-02-16
            
            ⋅
            
            Max Kersten's Blog
            ⋅ Emotet droppers Emotet | 
| 2019-02-15
            
            ⋅
            
            CrowdStrike
            ⋅ “Sin”-ful SPIDERS: WIZARD SPIDER and LUNAR SPIDER Sharing the Same Web Dyre IcedID TrickBot Vawtrak LUNAR SPIDER WIZARD SPIDER | 
| 2019-02-15
            
            ⋅
            
            Twitter (@malwrhunterteam)
            ⋅ Tweet on Malware Sample UFR Stealer | 
| 2019-02-14
            
            ⋅
            
            CISA
            ⋅ AR18-352A: Quasar Open-Source Remote Administration Tool Quasar RAT | 
| 2019-02-14
            
            ⋅
            
            Trend Micro
            ⋅ Worm.Win32.PYFILEDEL.AA win.pyfiledel | 
| 2019-02-14
            
            ⋅
            
            Twitter (@QW5kcmV3)
            ⋅ Tweet on unpacking Remexi payload Remexi | 
| 2019-02-14
            
            ⋅
            
            奇安信威胁情报中心
            ⋅ Suspected Molerats' New Attack in the Middle East Molerats | 
| 2019-02-14
            
            ⋅
            
            Certego
            ⋅ Malware Tales: Gootkit GootKit | 
| 2019-02-14
            
            ⋅
            
            ZDNet
            ⋅ 127 million user records from 8 companies put up for sale on the dark web Gnosticplayers | 
| 2019-02-14
            
            ⋅
            
            
            ⋅
            
            360.cn
            ⋅ Suspected Molerats New Attack in the Middle East Molerats |