Click here to download all references as Bib-File.•
| 2018-05-25
            
            ⋅
            
            ESET Research
            ⋅
            
             BackSwap malware finds innovative ways to empty bank accounts BackSwap  | 
| 2018-05-24
            
            ⋅
            
            pwncode.io blog
            ⋅
            
             JavaScript based Bot using Github C&C EVILNUM  | 
| 2018-05-24
            
            ⋅
            
            Proofpoint
            ⋅
            
             Phorpiex – A decade of spamming from the shadows Phorpiex  | 
| 2018-05-24
            
            ⋅
            
            Kaspersky Labs
            ⋅
            
             VPNFilter EXIF to C2 mechanism analysed VPNFilter  | 
| 2018-05-23
            
            ⋅
            
            Cisco Talos
            ⋅
            
             New VPNFilter malware targets at least 500K networking devices worldwide VPNFilter  | 
| 2018-05-23
            
            ⋅
            
            
            ⋅
            
            Tencent
            ⋅
            
             SideWinder“响尾蛇”APT组织(T-APT-04):针对南亚的定向攻击威胁 SideWinder RAZOR TIGER  | 
| 2018-05-23
            
            ⋅
            
            Department of Justice
            ⋅
            
             Justice Department Announces Actions to Disrupt Advanced Persistent Threat 28 Botnet of Infected Routers and Network Storage Devices VPNFilter APT28  | 
| 2018-05-23
            
            ⋅
            
            Symantec
            ⋅
            
             VPNFilter: New Router Malware with Destructive Capabilities VPNFilter  | 
| 2018-05-22
            
            ⋅
            
            Intrusiontruth
            ⋅
            
             The destruction of APT3  | 
| 2018-05-22
            
            ⋅
            
            Github (TKCERT)
            ⋅
            
             Nmap Script to scan for Winnti infections Winnti  | 
| 2018-05-22
            
            ⋅
            
            Group-IB
            ⋅
            
             Anunak: APT against financial institutions FIN7  | 
| 2018-05-22
            
            ⋅
            
            ESET Research
            ⋅
            
             Turla Mosquito: A shift towards more generic tools Mosquito Turla  | 
| 2018-05-21
            
            ⋅
            
            Github (creaktive)
            ⋅
            
             Tiny SHell tsh  | 
| 2018-05-21
            
            ⋅
            
            CrowdStrike
            ⋅
            
             An In-Depth Analysis of Samsam Ransomware and BOSS SPIDER SamSam  | 
| 2018-05-21
            
            ⋅
            
            Juniper
            ⋅
            
             Nukebot Banking Trojan targeting people in France TinyNuke  | 
| 2018-05-21
            
            ⋅
            
            
            ⋅
            
            LAC
            ⋅
            
             Confirmed new attacks by APT attacker group menuPass (APT10) Cobalt Strike  | 
| 2018-05-21
            
            ⋅
            
            MegaBeets
            ⋅
            
             Decrypting APT33’s Dropshot Malware with Radare2 and Cutter – Part 1 DROPSHOT  | 
| 2018-05-20
            
            ⋅
            
            Youtube (OALabs)
            ⋅
            
             Unpacking Gootkit Part 2 - Debugging Anti-Analysis Tricks With IDA Pro and x64dbg GootKit  | 
| 2018-05-19
            
            ⋅
            
             Malicious Powershell Targeting UK Bank Customers sLoad  | 
| 2018-05-19
            
            ⋅
            
            Twitter (@malwrhunterteam)
            ⋅
            
             Tweet on Rapid 2 ransomware Rapid Ransom  |