Click here to download all references as Bib-File.•
| 2018-04-08
            
            ⋅
            
            Twitter (@JohnLaTwC)
            ⋅ Tweet on ConMiner WebAssembly CryptoNight | 
| 2018-04-08
            
            ⋅
            
            Gist (JohnLaTwC)
            ⋅ Cryptonight currency miner WASM CryptoNight | 
| 2018-04-05
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Reaper Group’s Updated Mobile Arsenal KevDroid | 
| 2018-04-05
            
            ⋅
            
            Fortinet
            ⋅ Analysis of New Agent Tesla Spyware Variant Agent Tesla | 
| 2018-04-05
            
            ⋅
            
            PhishLabs
            ⋅ Silent Librarian University Attacks Continue Unabated in Days Following Indictment Silent Librarian | 
| 2018-04-04
            
            ⋅
            
            Wired
            ⋅ The Billion-Dollar Hacking Group Behind a String of Big Breaches FIN7 | 
| 2018-04-04
            
            ⋅
            
            Trend Micro
            ⋅ New MacOS Backdoor Linked to OceanLotus Found OceanLotus | 
| 2018-04-04
            
            ⋅
            
            Microsoft
            ⋅ Hunting down Dofoil with Windows Defender ATP SmokeLoader | 
| 2018-04-04
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Smoking Out the Rarog Cryptocurrency Mining Trojan Rarog | 
| 2018-04-04
            
            ⋅
            
            NCSC UK
            ⋅ Hostile state actors compromising UK organisations with focus on engineering and industrial control companies Goodor | 
| 2018-04-03
            
            ⋅
            
            ESET Research
            ⋅ Lazarus KillDisks Central American casino KillDisk (Lazarus) Lazarus Group | 
| 2018-04-03
            
            ⋅
            
            Vitali Kremez Blog
            ⋅ Let's Learn: Trickbot Implements Network Collector Module Leveraging CMD, WMI & LDAP TrickBot | 
| 2018-04-02
            
            ⋅
            
            Cisco Talos
            ⋅ Fake AV Investigation Unearths KevDroid, New Android Malware KevDroid PubNubRAT | 
| 2018-04-01
            
            ⋅
            
            Sophos
            ⋅ SamSam Ransomware Chooses Its Targets Carefully SamSam | 
| 2018-03-31
            
            ⋅
            
            Youtube (hasherezade)
            ⋅ Deobfuscating TrickBot's strings with libPeConv TrickBot | 
| 2018-03-30
            
            ⋅
            
            Trend Micro
            ⋅ Cashing in on ATM Malware: A Comprehensive Look at Various Attack Types Project Alice ATMitch Ploutus ATM Ripper ATM Skimer SUCEFUL Tyupkin | 
| 2018-03-30
            
            ⋅
            
            
            ⋅
            
            360 Threat Intelligence
            ⋅ Analysis of the latest cyber attack activity of the APT organization against sensitive institutions in China Quasar RAT | 
| 2018-03-30
            
            ⋅
            
            Github (Psychotropos)
            ⋅ hajime_hashes Hajime | 
| 2018-03-30
            
            ⋅
            
            AmosSys
            ⋅ BADFLICK is not so bad! badflick | 
| 2018-03-30
            
            ⋅
            
            Kahu Security
            ⋅ Reflow JavaScript Backdoor AIRBREAK |