Click here to download all references as Bib-File.•
2017-06-27
⋅
Kaspersky Labs
⋅
Schroedinger’s Pet(ya) EternalPetya |
2017-06-27
⋅
Kaspersky Labs
⋅
Neutrino modification for POS-terminals Neutrino POS |
2017-06-27
⋅
Palo Alto Networks Unit 42
⋅
Paranoid PlugX PlugX |
2017-06-27
⋅
Secureworks
⋅
BRONZE UNION Cyberespionage Persists Despite Disclosures APT27 |
2017-06-26
⋅
Medium verovaleros
⋅
El Machete — What do we know about the APT targeting Latin America? Machete |
2017-06-26
⋅
Sophos
⋅
How Spora ransomware tries to fool antivirus Spora |
2017-06-22
⋅
Trend Micro
⋅
The Trail of BlackTech’s Cyber Espionage Campaigns bifrose KIVARS PLEAD |
2017-06-22
⋅
Twitter (@JaromirHorejsi)
⋅
Tweet on Filecoder Unidentified 030 (Ransomware) |
2017-06-22
⋅
Trend Micro
⋅
Following the Trail of BlackTech’s Cyber Espionage Campaigns PLEAD BlackTech |
2017-06-22
⋅
Bleeping Computer
⋅
Locky Ransomware Returns, but Targets Only Windows XP & Vista Locky |
2017-06-22
⋅
Palo Alto Networks Unit 42
⋅
The New and Improved macOS Backdoor from OceanLotus OceanLotus |
2017-06-22
⋅
G Data
⋅
Analysis Results of Zeus.Variant.Panda PandaBanker |
2017-06-22
⋅
SANS Institute Information Security Reading Room
⋅
Loki-Bot: InformationStealer, Keylogger, &More! Loki Password Stealer (PWS) |
2017-06-21
⋅
Cisco
⋅
Player 1 Limps Back Into the Ring - Hello again, Locky! Locky |
2017-06-20
⋅
Kaspersky Labs
⋅
Ztorg: from rooting to SMS Ztorg |
2017-06-20
⋅
Proofpoint
⋅
AdGholas Malvertising Campaign Using Astrum EK to Deliver Mole Ransomware Mole |
2017-06-19
⋅
root9b
⋅
SHELLTEA + POSLURP Malware Memory-resident Point-of-Sale Malware Attacks Industry PoSlurp FIN8 |
2017-06-19
⋅
root9b
⋅
SHELLTEA + POSLURP Malware Memory-resident Point-of-Sale Malware Attacks Industry FIN8 |
2017-06-19
⋅
Trend Micro
⋅
Erebus Resurfaces as Linux Ransomware Erebus |
2017-06-19
⋅
Cisco Talos
⋅
Delphi Used To Score Against Palestine The Big Bang |