Click here to download all references as Bib-File.•
2016-12-19
⋅
Twitter (@struppigel)
⋅
Tweet on CryptoBlock Cryptorium |
2016-12-18
⋅
Twitter (@struppigel)
⋅
Tweet on Unlock92 Ransomware Unlock92 |
2016-12-16
⋅
Symantec
⋅
Bayrob: Three suspects extradited to face charges in US SuppoBox |
2016-12-15
⋅
Palo Alto Networks Unit 42
⋅
Let It Ride: The Sofacy Group’s DealersChoice Attacks Continue APT28 |
2016-12-15
⋅
Malwarebytes
⋅
Goldeneye Ransomware – the Petya/Mischa combo rebranded |
2016-12-14
⋅
Kaspersky Labs
⋅
Kaspersky Security Bulletin 2016. Review of the year. Overall statistics for 2016 Operation Ghoul |
2016-12-14
⋅
Adventures in Security
⋅
MiKey - A Linux keylogger MiKey |
2016-12-14
⋅
Microsoft
⋅
Twin zero-day attacks: PROMETHIUM and NEODYMIUM target individuals in Europe PROMETHIUM |
2016-12-14
⋅
Microsoft
⋅
Twin zero-day attacks: PROMETHIUM and NEODYMIUM target individuals in Europe NEODYMIUM |
2016-12-13
⋅
ESET Research
⋅
The rise of TeleBots: Analyzing disruptive KillDisk attacks KillDisk TeleBot Sandworm |
2016-12-13
⋅
ESET Research
⋅
The rise of TeleBots: Analyzing disruptive KillDisk attacks Credraptor KillDisk TeleBot |
2016-12-12
⋅
SC Magazine
⋅
Inside DiamondFox DiamondFox |
2016-12-09
⋅
Bleeping Computer
⋅
New Exo Android Trojan Sold on Hacking Forums, Dark Web ExoBot |
2016-12-09
⋅
Microsoft
⋅
Windows 10: protection, detection, and response against recent Depriz malware attacks TERBIUM |
2016-12-09
⋅
Bleeping Computer
⋅
"Proof of Concept" CryptoWire Ransomware Spawns Lomix and UltraLocker Families CryptoWire |
2016-12-08
⋅
Deutsche Welle
⋅
Thyssenkrupp victim of cyber attack APT41 |
2016-12-07
⋅
Cisco Talos
⋅
Floki Bot Strikes, Talos and Flashpoint Respond FlokiBot |
2016-12-07
⋅
Botconf
⋅
The TrickBot Evolution TrickBot |
2016-12-07
⋅
Proofpoint
⋅
August in November: New Information Stealer Hits the Scene TA530 |
2016-12-06
⋅
Fortinet
⋅
Deep Analysis of the Online Banking Botnet TrickBot TrickBot |