Click here to download all references as Bib-File.•
2022-03-23
⋅
Team Cymru
⋅
Raccoon Stealer – An Insight into Victim “Gates” Raccoon |
2022-03-23
⋅
⋅
Qianxin
⋅
Analysis of Attack Activity of PROMETHIUM Disguised StrongPity |
2022-03-22
⋅
Microsoft
⋅
DEV-0537 (UNC3661) criminal actor targeting organizations for data exfiltration and destruction RedLine Stealer LAPSUS |
2022-03-21
⋅
AhnLab
⋅
BitRAT Disguised as Windows Product Key Verification Tool Being Distributed BitRAT TinyNuke |
2022-03-18
⋅
Malwarebytes
⋅
Double header: IsaacWiper and CaddyWiper CaddyWiper IsaacWiper |
2022-03-17
⋅
Digital Shadows
⋅
Meet Lapsus$: An Unusual Group in the Cyber Extortion Business |
2022-03-17
⋅
Blackberry
⋅
Threat Thursday: HermeticWiper Targets Defense Sectors in Ukraine HermeticWiper |
2022-03-16
⋅
AhnLab
⋅
Gh0stCringe RAT Being Distributed to Vulnerable Database Servers Ghost RAT Kingminer |
2022-03-16
⋅
Symantec
⋅
The Ransomware Threat Landscape: What to Expect in 2022 AvosLocker BlackCat BlackMatter Conti DarkSide DoppelPaymer Emotet Hive Karma Mespinoza Nemty Squirrelwaffle VegaLocker WastedLocker Yanluowang Zeppelin |
2022-03-16
⋅
Blackberry
⋅
New Ransomware Family Identified: LokiLocker RaaS Targets Windows Systems LokiLocker |
2022-03-16
⋅
Microsoft
⋅
Uncovering Trickbot’s use of IoT devices in command-and-control infrastructure TrickBot |
2022-03-14
⋅
⋅
TEAMT5
⋅
刻 の 涙 : NT 5.x NDIS 驅動程式後門分析《Daxin x32》 Daxin |
2022-03-14
⋅
CrowdStrike
⋅
Falcon OverWatch Threat Hunting Uncovers Ongoing NIGHT SPIDER Zloader Campaign Zloader |
2022-03-14
⋅
⋅
Qianxin
⋅
Analysis Of Attack Activities Of Suspected APT Organization UNC1151 Against Ukraine And Other Countries MicroBackdoor |
2022-03-13
⋅
Malcat
⋅
Cutting corners against a Dridex downloader Dridex |
2022-03-11
⋅
Blackberry
⋅
ChromeLoader Infects the Browser by Loading Malicious Extension Choziosi Choziosi |
2022-03-11
⋅
Microsoft
⋅
Part 2: LockBit 2.0 ransomware bugs and database recovery attempts LockBit |
2022-03-11
⋅
Microsoft
⋅
Part 1: LockBit 2.0 ransomware bugs and database recovery attempts LockBit |
2022-03-10
⋅
Blackberry
⋅
Threat Thursday: CryptBot Infostealer Masquerades as Cracked Software CryptBot |
2022-03-10
⋅
splunk
⋅
Detecting HermeticWiper HermeticWiper PartyTicket |