Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
Last, but Not Least: Defray777
PyXie RansomEXX
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
When Threat Actors Fly Under the Radar: Vatet, PyXie and Defray777
PyXie RansomEXX
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
Linking Vatet, PyXie and Defray777
PyXie RansomEXX
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
Next Up: “PyXie Lite”
Defray PyXie
2020-11-06LAC WATCHIshikawa, Matsumoto, Takagen
分析レポート:Emotetの裏で動くバンキングマルウェア「Zloader」に注意
Emotet Zloader
2020-11-06Kaspersky LabsFedor Sinitsyn, Vladimir Kuskov
RansomEXX Trojan attacks Linux systems
RansomEXX RansomEXX
2020-11-06Advanced IntelligenceVitali Kremez
Anatomy of Attack: Inside BazarBackdoor to Ryuk Ransomware "one" Group via Cobalt Strike
BazarBackdoor Cobalt Strike Ryuk
2020-11-05Bleeping ComputerSergiu Gatlan
Brazil's court system under massive RansomExx ransomware attack
RansomEXX
2020-11-05SentinelOnePhil Stokes
Resourceful macOS Malware Hides in Named Fork
Bundlore
2020-11-05WILDFIRE LABSWILDFIRE LABS
Attack of the clones: Git clients remote code execution
2020-11-05Kaspersky LabsKaspersky Lab ICS CERT, Vyacheslav Kopeytsev
Attackson industrial enterprises using RMS and TeamViewer: new data
RMS
2020-11-05ZDNetCharlie Osborne
Capcom quietly discloses cyberattack impacting email, file servers
RagnarLocker
2020-11-05Bleeping ComputerLawrence Abrams
Japanese game dev Capcom hit by cyberattack, business impacted
RagnarLocker
2020-11-04FireEyeJacob Thompson, Jeffrey Martin, Rapid7
In Wild Critical Buffer Overflow Vulnerability in Solaris Can Allow Remote Takeover — CVE-2020-14871
2020-11-04ProofpointProofpoint Threat Research Team
Persistent Actor Targets Ledger Cryptocurrency Wallets
2020-11-04ZDNetCatalin Cimpanu
REvil ransomware gang 'acquires' KPOT malware
KPOT Stealer REvil
2020-11-04Recorded FutureInsikt Group®
Ransomware-as-a-Service Becomes Increasingly Accessible via Social Media and Open Sources
2020-11-04ESTsecurityAlyac
북한 연계 해킹조직 탈륨, 미국 대선 예측 언론 문서로 위장한 APT 공격 수행 출처
BabyShark
2020-11-03BleepingComputerLawrence Abrams
New RegretLocker ransomware targets Windows virtual machines
RegretLocker
2020-11-03InfoSec Handlers Diary BlogRenato Marinho
Attackers Exploiting WebLogic Servers via CVE-2020-14882 to install Cobalt Strike
Cobalt Strike