Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-21Threat PostTara Seals
@online{seals:20220321:facestealer:557d030, author = {Tara Seals}, title = {{Facestealer Trojan Hidden in Google Play Plunders Facebook Accounts}}, date = {2022-03-21}, organization = {Threat Post}, url = {https://threatpost.com/facestealer-trojan-google-play-facebook/179015/}, language = {English}, urldate = {2022-03-22} } Facestealer Trojan Hidden in Google Play Plunders Facebook Accounts
FaceStealer
2022-02-16Threat PostTara Seals
@online{seals:20220216:trickbot:a1c11b3, author = {Tara Seals}, title = {{TrickBot Ravages Customers of Amazon, PayPal and Other Top Brands}}, date = {2022-02-16}, organization = {Threat Post}, url = {https://threatpost.com/trickbot-amazon-paypal-top-brands/178483/}, language = {English}, urldate = {2022-02-17} } TrickBot Ravages Customers of Amazon, PayPal and Other Top Brands
TrickBot
2021-07-20ThreatpostTara Seals
@online{seals:20210720:researchers:295ec63, author = {Tara Seals}, title = {{Researchers: NSO Group’s Pegasus Spyware Should Spark Bans, Apple Accountability}}, date = {2021-07-20}, organization = {Threatpost}, url = {https://threatpost.com/nso-pegasus-spyware-bans-apple-accountability/167965/}, language = {English}, urldate = {2021-07-26} } Researchers: NSO Group’s Pegasus Spyware Should Spark Bans, Apple Accountability
Chrysaor
2020-07-22ThreatpostTara Seals
@online{seals:20200722:oilrig:a81ae8d, author = {Tara Seals}, title = {{OilRig APT Drills into Malware Innovation with Unique Backdoor}}, date = {2020-07-22}, organization = {Threatpost}, url = {https://threatpost.com/oilrig-apt-unique-backdoor/157646/}, language = {English}, urldate = {2020-07-23} } OilRig APT Drills into Malware Innovation with Unique Backdoor
OilRig
2020-05-18ThreatpostTara Seals
@online{seals:20200518:ransomware:265e1f4, author = {Tara Seals}, title = {{Ransomware Gang Arrested for Spreading Locky to Hospitals}}, date = {2020-05-18}, organization = {Threatpost}, url = {https://threatpost.com/ransomware-gang-arrested-locky-hospitals/155842/}, language = {English}, urldate = {2020-07-06} } Ransomware Gang Arrested for Spreading Locky to Hospitals
Locky
2020-01-23ThreatpostTara Seals
@online{seals:20200123:shlayer:b69a503, author = {Tara Seals}, title = {{Shlayer, No. 1 Threat for Mac, Targets YouTube, Wikipedia}}, date = {2020-01-23}, organization = {Threatpost}, url = {https://threatpost.com/shlayer-mac-youtube-wikipedia/152146/}, language = {English}, urldate = {2020-01-26} } Shlayer, No. 1 Threat for Mac, Targets YouTube, Wikipedia
Shlayer
2019-12-13ThreatpostTara Seals
@online{seals:20191213:elegant:f43d1ed, author = {Tara Seals}, title = {{Elegant sLoad Carries Out Spying, Payload Delivery in BITS}}, date = {2019-12-13}, organization = {Threatpost}, url = {https://threatpost.com/sload-spying-payload-delivery-bits/151120/}, language = {English}, urldate = {2020-01-06} } Elegant sLoad Carries Out Spying, Payload Delivery in BITS
sLoad
2019-10-10ThreatpostTara Seals
@online{seals:20191010:sophisticated:131b6b8, author = {Tara Seals}, title = {{Sophisticated Spy Kit Targets Russians with Rare GSM Plugin}}, date = {2019-10-10}, organization = {Threatpost}, url = {https://threatpost.com/sophisticated-spy-kit-russians-gsm-plugin/149095/}, language = {English}, urldate = {2020-01-09} } Sophisticated Spy Kit Targets Russians with Rare GSM Plugin
Attor
2019-08-05ThreatpostTara Seals
@online{seals:20190805:megacortex:1cb0c38, author = {Tara Seals}, title = {{MegaCortex Ransomware Revamps for Mass Distribution}}, date = {2019-08-05}, organization = {Threatpost}, url = {https://threatpost.com/megacortex-ransomware-mass-distribution/146933/}, language = {English}, urldate = {2020-01-07} } MegaCortex Ransomware Revamps for Mass Distribution
MegaCortex
2019-03-11ThreatpostTara Seals
@online{seals:20190311:researcher:bfc4f07, author = {Tara Seals}, title = {{Researcher Claims Iranian APT Behind 6TB Data Heist at Citrix}}, date = {2019-03-11}, organization = {Threatpost}, url = {https://threatpost.com/ranian-apt-6tb-data-citrix/142688/}, language = {English}, urldate = {2020-01-13} } Researcher Claims Iranian APT Behind 6TB Data Heist at Citrix
IRIDIUM
2019-01-11ThreatpostTara Seals
@online{seals:20190111:ta505:48e9745, author = {Tara Seals}, title = {{TA505 Crime Gang Debuts Brand-New ServHelper Backdoor}}, date = {2019-01-11}, organization = {Threatpost}, url = {https://threatpost.com/ta505-servhelper-malware/140792/}, language = {English}, urldate = {2020-01-08} } TA505 Crime Gang Debuts Brand-New ServHelper Backdoor
TA505
2018-06-13ThreatpostTara Seals
@online{seals:20180613:banco:4861a7b, author = {Tara Seals}, title = {{Banco de Chile Wiper Attack Just a Cover for $10M SWIFT Heist}}, date = {2018-06-13}, organization = {Threatpost}, url = {https://threatpost.com/banco-de-chile-wiper-attack-just-a-cover-for-10m-swift-heist/132796/}, language = {English}, urldate = {2020-01-13} } Banco de Chile Wiper Attack Just a Cover for $10M SWIFT Heist
Lazarus Group