Click here to download all references as Bib-File.•
2019-03-12
⋅
Malwarebytes
⋅
The Advanced Persistent Threat files: Lazarus Group Lazarus Group |
2019-03-12
⋅
Cybereason
⋅
New Ursnif Variant targets Japan packed with new Features ISFB UrlZone |
2019-03-12
⋅
Palo Alto Networks Unit 42
⋅
Operation Comando: How to Run a Cheap and Effective Credit Card Business Operation Comando |
2019-03-11
⋅
ESET Research
⋅
Gaming industry still in the scope of attackers in Asia APT41 |
2019-03-11
⋅
Threatpost
⋅
Researcher Claims Iranian APT Behind 6TB Data Heist at Citrix IRIDIUM |
2019-03-11
⋅
Dr.Web
⋅
Study of the Belonard Trojan, exploiting zero-day vulnerabilities in Counter-Strike 1.6 Belonard |
2019-03-11
⋅
Packt
⋅
Resecurity reports ‘IRIDUIM’ behind Citrix data breach, 200+ government agencies, oil and gas companies, and technology companies also targeted. IRIDIUM |
2019-03-11
⋅
Minerva
⋅
Attackers Insert Themselves into the Email Conversation to Spread Malware ISFB |
2019-03-11
⋅
Infor Stealer Vidar TrojanSpy Analysis... Vidar |
2019-03-11
⋅
Kaspersky Labs
⋅
A predatory tale: Who’s afraid of the thief? Predator The Thief |
2019-03-10
⋅
BI_D Ransomware Redux (Now With 100% More Ghidra) BI_D Ransomware |
2019-03-09
⋅
Github (cocaman)
⋅
retefe: Artefacts from various retefe campaigns Retefe |
2019-03-09
⋅
InQuest
⋅
Analyzing Sophisticated PowerShell Targeting Japan UrlZone |
2019-03-08
⋅
NBC
⋅
Iranian-backed hackers stole data from major U.S. government contractor IRIDIUM |
2019-03-08
⋅
The Daily Swig
⋅
Emotet trojan implicated in Wolverine Solutions ransomware attack Emotet |
2019-03-07
⋅
E&E News
⋅
The inside story of the world's most dangerous malware Triton |
2019-03-07
⋅
Trend Micro
⋅
New SLUB Backdoor Uses GitHub, Communicates via Slack SLUB |
2019-03-06
⋅
Unit CANARY
⋅
Taidoor を用いた標的型攻撃 taidoor |
2019-03-06
⋅
RE Solver
⋅
DE-Cr1pt0r tool - The Cr1pt0r ransomware decompiled decryption routine Cr1ptT0r |
2019-03-06
⋅
Symantec
⋅
Whitefly: Espionage Group has Singapore in Its Sights Whitefly |