Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-05CheckpointIdo Solomon, Omer Ventura, Ori Hamama
INJ3CTOR3 Operation – Leveraging Asterisk Servers for Monetization
2020-11-05GdataKarsten Hahn
Babax stealer rebrands to Osno, installs rootkit
Osno
2020-11-05IntezerTwitter (IntezerLabs)
Tweet on Ngioweb botnet
Ngioweb
2020-11-05Bleeping ComputerLawrence Abrams
Japanese game dev Capcom hit by cyberattack, business impacted
RagnarLocker
2020-11-04FireEyeJacob Thompson, Jeffrey Martin, Rapid7
In Wild Critical Buffer Overflow Vulnerability in Solaris Can Allow Remote Takeover — CVE-2020-14871
2020-11-04ProofpointProofpoint Threat Research Team
Persistent Actor Targets Ledger Cryptocurrency Wallets
2020-11-04ZDNetCatalin Cimpanu
REvil ransomware gang 'acquires' KPOT malware
KPOT Stealer REvil
2020-11-04VMRayGiovanni Vigna
Trick or Threat: Ryuk ransomware targets the health care industry
BazarBackdoor Cobalt Strike Ryuk TrickBot
2020-11-04Stranded on Pylos BlogJoe Slowik
The Enigmatic Energetic Bear
EternalPetya Havex RAT
2020-11-04US Department of JusticeUS Department of Justice
United States Seizes 27 Additional Domain Names Used by Iran’s Islamic Revolutionary Guard Corps to Further a Global, Covert Influence Campaign
2020-11-04Recorded FutureInsikt Group®
Ransomware-as-a-Service Becomes Increasingly Accessible via Social Media and Open Sources
2020-11-04SophosGabor Szappanos
A new APT uses DLL side-loads to “KilllSomeOne”
KilllSomeOne PlugX
2020-11-04ESTsecurityAlyac
북한 연계 해킹조직 탈륨, 미국 대선 예측 언론 문서로 위장한 APT 공격 수행 출처
BabyShark
2020-11-03ComodoComodo
Versions of PsiXBot
PsiX
2020-11-03BleepingComputerLawrence Abrams
New RegretLocker ransomware targets Windows virtual machines
RegretLocker
2020-11-03InfoSec Handlers Diary BlogRenato Marinho
Attackers Exploiting WebLogic Servers via CVE-2020-14882 to install Cobalt Strike
Cobalt Strike
2020-11-03Objective-SeePatrick Wardle
Adventures in Anti-Gravity: Deconstructing the Mac Variant of GravityRAT
2020-11-03Kaspersky LabsGReAT
APT trends report Q3 2020
WellMail EVILNUM Janicab Poet RAT AsyncRAT Ave Maria Cobalt Strike Crimson RAT CROSSWALK Dtrack LODEINFO MoriAgent Okrum PlugX poisonplug Rover ShadowPad SoreFang Winnti
2020-11-03Gcow-SecShadow Chaser Group
美人鱼(Infy)APT组织的归来——使用最新的Foudre后门进行攻击活动的分析
Infy
2020-11-02One Night in NorfolkKevin Perlow
TinyPOS and ProLocker: An Odd Relationship
AbaddonPOS PwndLocker