TT Malware Log

マルウェア / サイバー攻撃 / 解析技術 に関する「個人」の調査・研究・参照ログ

Backdoor: Winnti

国家関与の高度で危険な18のマルウェア

【概要】 Regin Flame Stuxnet Shamoon Triton (Trisis) Industroyer (CrashOverride) Duqu PlugX Winnti Uroburos Icefog Warrior Pride Olympic Destroyer VPNFilter WannaCry NotPetya BadRabbit EternalBlue 【ニュース】 ◆国家関与の高度で危険な18のマ…

Security researchers discover Linux version of Winnti malware

【ニュース】 ◆Security researchers discover Linux version of Winnti malware (ZDNet, 2019/05/20 04:15) [セキュリティ研究者がWinntiマルウェアのLinux版を発見] Winnti Linux variant used in 2015 in the hack of a Vietnamese gaming company. [ベト…

Bayer contains cyber attack it says bore Chinese hallmarks

【概要】 マルウェア Winnti 攻撃組織 Wicked Panda, Wicked Spider ◆Bayer contains cyber attack it says bore Chinese hallmarks (ロイター, 2019/04/04 16:35) https://www.reuters.com/article/us-bayer-cyber/bayer-says-has-detected-contained-cyber…

Malware: Winnti (まとめ)

【辞書】 ◆Winnti (malpedia) https://malpedia.caad.fkie.fraunhofer.de/details/osx.winnti 【ニュース】 ◆Bayer contains cyber attack it says bore Chinese hallmarks (ロイター, 2019/04/04 16:35) https://www.reuters.com/article/us-bayer-cyber/ba…

Winnti Abuses GitHub for C&C Communications

【ブログ】 ◆Winnti Abuses GitHub for C&C Communications (Trendmicro, 2017/03/22 06:57) https://blog.trendmicro.com/trendlabs-security-intelligence/winnti-abuses-github/ 【関連まとめ記事】◆全体まとめ ◆マルウェア / Malware (まとめ) ◆標的型攻…

Backdoor.Winnti attackers have a skeleton in their closet?

【公開情報】 ◆Backdoor.Winnti attackers have a skeleton in their closet? (Symantec, 2015/01/29) https://www.symantec.com/connect/nl/blogs/backdoorwinnti-attackers-have-skeleton-their-closet?page=1


Copyright (C) 谷川哲司 (Tetsuji Tanigawa) 1997 - 2023