Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2016-12-24Twitter (@struppigel)Karsten Hahn
Tweet on KoKoKrypt
KokoKrypt
2016-12-24Twitter (@struppigel)Karsten Hahn
Tweet on DeriaLock
DeriaLock
2016-12-23United States District Court for the Western District of WashingtonUnited States District Court for the Western District of Washington
United States v. lavandos@dr.com :: APPLICATION FOR A SEARCH WARRANT
Dharma
2016-12-23Emsisoft
Emsisoft Decryptor for GlobeImposter
GlobeImposter
2016-12-22GovCERT.chGovCERT.ch
Tofsee Spambot features .ch DGA - Reversal and Countermesaures
Tofsee
2016-12-21Twitter (@struppigel)Karsten Hahn
Tweet on Manifestus Ransomware
Manifestus
2016-12-20Trend MicroDavid Sancho, Numaan Huq
Alice: A Lightweight, Compact, No-Nonsense ATM Malware
Project Alice
2016-12-20ESET ResearchMichal Malík, Peter Kálnai
New Linux/Rakos threat: devices and servers under SSH scan (again)
Rakos
2016-12-20ESET ResearchMichal Malík, Peter Kálnai
New Linux/Rakos threat: devices and servers under SSH scan (again)
2016-12-20SymantecNolan Kent
Backdoor.Pralice
2016-12-19NetScoutDennis Schwarz
Dismantling a Nuclear Bot
TinyNuke
2016-12-19Twitter (@struppigel)Karsten Hahn
Tweet on CryptoBlock
Cryptorium
2016-12-18Twitter (@struppigel)Karsten Hahn
Tweet on Unlock92 Ransomware
Unlock92
2016-12-16SymantecSymantec Security Response
Bayrob: Three suspects extradited to face charges in US
SuppoBox
2016-12-15Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
Let It Ride: The Sofacy Group’s DealersChoice Attacks Continue
APT28
2016-12-15MalwarebytesMalwarebytes Labs
Goldeneye Ransomware – the Petya/Mischa combo rebranded
2016-12-14Kaspersky LabsKaspersky
Kaspersky Security Bulletin 2016. Review of the year. Overall statistics for 2016
Operation Ghoul
2016-12-14Adventures in SecurityNick Hoffman
MiKey - A Linux keylogger
MiKey
2016-12-14MicrosoftMicrosoft Defender ATP Research Team
Twin zero-day attacks: PROMETHIUM and NEODYMIUM target individuals in Europe
PROMETHIUM
2016-12-14MicrosoftMicrosoft Defender ATP Research Team
Twin zero-day attacks: PROMETHIUM and NEODYMIUM target individuals in Europe
NEODYMIUM