Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-05McAfeeChristiaan Beek, Ryan Sherstobitoff
Operation North Star: Behind The Scenes
NedDnLoader Torisma
2020-11-05Github (scythe-io)SCYTHE
Ryuk Adversary Emulation Plan
Ryuk
2020-11-05Twitter (@ffforward)TheAnalyst
Tweet on Zloader infection leads to Cobaltstrike Installation and deployment of RYUK
Cobalt Strike Ryuk Zloader
2020-11-05Bleeping ComputerSergiu Gatlan
Brazil's court system under massive RansomExx ransomware attack
RansomEXX
2020-11-05WILDFIRE LABSWILDFIRE LABS
Attack of the clones: Git clients remote code execution
2020-11-05SUCURILuke Leal
ALFA TEaM Shell ~ v4.1-Tesla: A Feature Update Analysis
2020-11-05Kaspersky LabsKaspersky Lab ICS CERT, Vyacheslav Kopeytsev
Attackson industrial enterprises using RMS and TeamViewer: new data
RMS
2020-11-05Kaspersky LabsKaspersky Lab ICS CERT, Vyacheslav Kopeytsev
Attackson industrial enterprises using RMS and TeamViewer: new data
RMS
2020-11-05SCYTHEJorge Orchilles, Sean Lyngaas
#ThreatThursday - Ryuk
BazarBackdoor Ryuk
2020-11-05SCYTHEJorge Orchilles, Sean Lyngaas
#ThreatThursday - Ryuk
BazarBackdoor Ryuk
2020-11-05tccontre Blogtcontre
Interesting FormBook Crypter - unconventional way to store encrypted data
Formbook
2020-11-05ZDNetCharlie Osborne
Capcom quietly discloses cyberattack impacting email, file servers
RagnarLocker
2020-11-05CheckpointIdo Solomon, Omer Ventura, Ori Hamama
INJ3CTOR3 Operation – Leveraging Asterisk Servers for Monetization
2020-11-05CheckpointIdo Solomon, Omer Ventura, Ori Hamama
INJ3CTOR3 Operation – Leveraging Asterisk Servers for Monetization
2020-11-05CheckpointIdo Solomon, Omer Ventura, Ori Hamama
INJ3CTOR3 Operation – Leveraging Asterisk Servers for Monetization
2020-11-05GdataKarsten Hahn
Babax stealer rebrands to Osno, installs rootkit
Osno
2020-11-05Bleeping ComputerLawrence Abrams
Japanese game dev Capcom hit by cyberattack, business impacted
RagnarLocker
2020-11-04ProofpointProofpoint Threat Research Team
Persistent Actor Targets Ledger Cryptocurrency Wallets
2020-11-04ZDNetCatalin Cimpanu
REvil ransomware gang 'acquires' KPOT malware
KPOT Stealer REvil
2020-11-04VMRayGiovanni Vigna
Trick or Threat: Ryuk ransomware targets the health care industry
BazarBackdoor Cobalt Strike Ryuk TrickBot