Click here to download all references as Bib-File.•
2018-08-23
⋅
Kaspersky Labs
⋅
Operation AppleJeus: Lazarus hits cryptocurrency exchange with fake installer and macOS malware AppleJeus Volgmer Lazarus Group |
2018-08-23
⋅
Bleeping Computer
⋅
Lazarus Group Deploys Its First Mac Malware in Cryptocurrency Exchange Hack Lazarus Group |
2018-08-22
⋅
Wired
⋅
The Untold Story of NotPetya, the Most Devastating Cyberattack in History EternalPetya |
2018-08-22
⋅
IBM
⋅
BackSwap Malware Now Targets Six Banks in Spain BackSwap |
2018-08-22
⋅
Bleeping Computer
⋅
Turla Outlook Backdoor Uses Clever Tactics for Stealth and Persistence Turla |
2018-08-22
⋅
ESET Research
⋅
Turla Outlook Backdoor Outlook Backdoor |
2018-08-21
⋅
Trend Micro
⋅
Supply Chain Attack Operation Red Signature Targets South Korean Organizations 9002 RAT |
2018-08-21
⋅
Bleeping Computer
⋅
Microsoft Disrupts APT28 Hacking Campaign Aimed at US Midterm Elections APT28 |
2018-08-21
⋅
BBC
⋅
Microsoft claims win over 'Russian political hackers' APT28 |
2018-08-20
⋅
Microsoft
⋅
We are taking new steps against broadening threats to democracy APT28 |
2018-08-18
⋅
Bleeping Computer
⋅
AZORult Trojan Serving Aurora Ransomware by MalActor Oktropys Aurora Azorult |
2018-08-15
⋅
Beijing Venus Information Security Tech
⋅
APT organization Lemons Threat to Attack Gelsemium |
2018-08-08
⋅
Nozomi Networks
⋅
TRITON: The First ICS Cyber Attack on Safety Instrument Systems Triton |
2018-08-06
⋅
Cyberbit
⋅
BackSwap Banker Malware Hides Inside Replicas of Legitimate Programs BackSwap |
2018-08-03
⋅
JPCERT/CC
⋅
Volatility Plugin for Detecting Cobalt Strike Beacon Cobalt Strike |
2018-08-01
⋅
SophosLabs
⋅
SamSam: The (Almost) Six Million Dollar Ransomware SamSam |
2018-07-31
⋅
Palo Alto Networks Unit 42
⋅
Bisonal Malware Used in Attacks Against Russia and South Korea Korlia |
2018-07-31
⋅
Palo Alto Networks Unit 42
⋅
Bisonal Malware Used in Attacks Against Russia and South Korea |
2018-07-29
⋅
Sophos
⋅
AdKoob information thief targets Facebook ad purchase info AdKoob |
2018-07-27
⋅
Palo Alto Networks Unit 42
⋅
New Threat Actor Group DarkHydrus Targets Middle East Government RogueRobin DarkHydrus |