Click here to download all references as Bib-File.•
2016-04-21
⋅
Threatpost
⋅
PoS Attacks Net Crooks 20 Million Stolen Bank Cards Vawtrak |
2016-04-19
⋅
Kernelmode.info Forums
⋅
Trojan.GodzillaLoader (alias Godzilla Loader) Godzilla Loader |
2016-04-19
⋅
Endgame
⋅
Your Package Has Been Successfully Encrypted: TeslaCrypt 4.1A and the Malware Attack Chain TeslaCrypt |
2016-04-19
⋅
FireEye
⋅
MULTIGRAIN – Point of Sale Attackers Make an Unhealthy Addition to the Pantry Multigrain POS |
2016-04-16
⋅
SlideShare
⋅
Ever Present Persistence - Established Footholds Seen in the Wild APT22 |
2016-04-15
⋅
FireEye
⋅
2016 THREAT BRIEFING: “GOOD ENOUGH” IS NOT GOOD ENOUGH Poldat |
2016-04-14
⋅
Malware Don't Need Coffee
⋅
Bedep has raised its game vs Bot Zombies Bedep |
2016-04-14
⋅
SecurityIntelligence
⋅
Meet GozNym: The Banking Malware Offspring of Gozi ISFB and Nymaim ISFB Nymaim GozNym |
2016-04-14
⋅
Anomali
⋅
Targeted Ransomware Activity Mikoponi |
2016-04-13
⋅
FireEye
⋅
Ghosts in the Endpoint PLEAD |
2016-04-12
⋅
The DGA of Qadars v3 Qadars |
2016-04-11
⋅
G Data
⋅
Manamecrypt – a ransomware that takes a different route ManameCrypt |
2016-04-08
⋅
Bleeping Computer
⋅
CryptoHost Decrypted: Locks files in a password protected RAR File ManameCrypt |
2016-04-07
⋅
Threatpost
⋅
FBI Quietly Admits to Multi-Year APT Attack, Sensitive Data Stolen APT6 |
2016-04-06
⋅
Cylance
⋅
Operation Cleaver Cleaver |
2016-04-06
⋅
Avast
⋅
Andromeda under the microscope Andromeda |
2016-04-06
⋅
Cylance
⋅
Operation Cleaver CsExt Jasus KAgent NetC PvzOut SynFlooder TinyZbot WndTest ZhCat ZhMimikatz Cleaver |
2016-04-06
⋅
Proofpoint
⋅
Locky Ransomware Is Becoming More Sophisticated - Cybercriminals Continue Email Campaign Innovation Rockloader |
2016-04-06
⋅
Cybereason
⋅
OSX Pirrit: What adware that 'just' displays ads means for Mac OS X security Pirrit |
2016-04-05
⋅
FortiGuard Labs
⋅
SCADA Security Report 2016 |