TT Malware Log

マルウェア / サイバー攻撃 / 解析技術 に関する「個人」の調査・研究・参照ログ

攻撃組織: Fin8

FIN8 deploys ALPHV ransomware using Sardonic malware variant

【訳】FIN8、Sardonicマルウェアの亜種を使用したALPHVランサムウェアを展開 【図表】 出典: 【ニュース】 ◆FIN8 deploys ALPHV ransomware using Sardonic malware variant (BleepingComputer, 2023/07/18 09:15) [FIN8、Sardonicマルウェアの亜種を使用し…

FIN8 hackers return after two years with attacks against hospitality sector

【ニュース】 ◆FIN8 hackers return after two years with attacks against hospitality sector (ZDNet, 2019/06/11 12:31) https://www.zdnet.com/article/fin8-hackers-return-after-two-years-with-attacks-against-hospitality-sector/

Obfuscation in the Wild: Targeted Attackers Lead the Way in Evasion Techniques

出典: https://www.fireeye.com/blog/threat-research/2017/06/obfuscation-in-the-wild.html 【概要】 Fin8 【ニュース】 ◆Obfuscation in the Wild: Targeted Attackers Lead the Way in Evasion Techniques (FireEye, 2017/06/30) https://www.fireeye.co…

Fin8 (まとめ)

【概要】 ダウンローダ PUNCHBUGGY POSマルウェア PUNCHTRACK 【辞書】 ◆Group: FIN8 (ATT&CK) https://attack.mitre.org/wiki/Group/G0061 【ニュース】 ◆Obfuscation in the Wild: Targeted Attackers Lead the Way in Evasion Techniques (FireEye, 2017/…

SHELLTEA + POSLURP MALWARE

【資料】 ◆SHELLTEA + POSLURP MALWARE (root9B, 2017/06/30) https://www.root9b.com/sites/default/files/whitepapers/PoS%20Malware%20ShellTea%20PoSlurp.pdf

Know Your Enemy: New Financially-Motivated & Spear-Phishing Group

【公開情報】 ◆Know Your Enemy: New Financially-Motivated & Spear-Phishing Group (FireEye, 2016/08/18) https://www2.fireeye.com/WBNR-Know-Your-Enemy-UNC622-Spear-Phishing.html

Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks

【ブログ】 ◆Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks (FyreEye, 2016/05/11) https://www.fireeye.com/blog/threat-research/2016/05/windows-zero-day-payment-cards.html


Copyright (C) 谷川哲司 (Tetsuji Tanigawa) 1997 - 2023