Click here to download all references as Bib-File.•
2022-10-31
⋅
Cynet
⋅
Orion Threat Alert: Qakbot TTPs Arsenal and the Black Basta Ransomware Black Basta Cobalt Strike QakBot |
2022-10-28
⋅
ThreatFabric
⋅
Malware wars: the attack of the droppers Brunhilda SharkBot Vultur |
2022-10-27
⋅
Microsoft
⋅
Raspberry Robin worm part of larger ecosystem facilitating pre-ransomware activity FAKEUPDATES BumbleBee Clop Fauppod Raspberry Robin Roshtyak Silence DEV-0950 Mustard Tempest |
2022-10-27
⋅
Microsoft
⋅
Raspberry Robin worm part of larger ecosystem facilitating pre-ransomware activity FAKEUPDATES BumbleBee Fauppod PhotoLoader Raspberry Robin Roshtyak |
2022-10-25
⋅
Microsoft
⋅
DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector BlackCat Mount Locker PortStarter Zeppelin Vanilla Tempest |
2022-10-25
⋅
VMware Threat Analysis Unit
⋅
Tracking the entire iceberg: long-term APT malware C2 protocol emulation and scanning ShadowPad Winnti |
2022-10-24
⋅
Youtube (Virus Bulletin)
⋅
Uncovering a broad criminal ecosystem powered by one of the largest botnets Glupteba |
2022-10-23
⋅
Blackberry
⋅
Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries ROMCOM RAT RomCom |
2022-10-22
⋅
Microsoft
⋅
DEV-0952 deploys Daixin ransomware at hospitals |
2022-10-21
⋅
Symantec
⋅
Exbyte: BlackByte Ransomware Attackers Deploy New Exfiltration Tool ExByte |
2022-10-14
⋅
Microsoft
⋅
New “Prestige” ransomware impacts organizations in Ukraine and Poland Prestige |
2022-10-13
⋅
Microsoft
⋅
Hunting for Cobalt Strike: Mining and plotting for fun and profit Cobalt Strike |
2022-10-13
⋅
Spamhaus
⋅
Spamhaus Botnet Threat Update Q3 2022 FluBot Arkei Stealer AsyncRAT Ave Maria BumbleBee Cobalt Strike DCRat Dridex Emotet Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT QakBot RecordBreaker RedLine Stealer Remcos Socelars Tofsee Vjw0rm |
2022-10-12
⋅
ThreatFabric
⋅
TOAD attacks: Vishing combined with Android banking malware now targeting Italian banks BRATA Copybara Joker |
2022-10-11
⋅
DeepInstinct
⋅
The Russian SpyAgent – a Decade Later and RAT Tools Remain at Risk TeamSpy |
2022-10-10
⋅
RiskIQ
⋅
DEV-0832 Leverages Commodity Tools in Opportunistic Ransomware Campaigns BlackCat Mount Locker SystemBC Zeppelin |
2022-10-07
⋅
Team Cymru
⋅
A Visualizza into Recent IcedID Campaigns: Reconstructing Threat Actor Metrics with Pure Signal™ Recon IcedID PhotoLoader |
2022-10-06
⋅
ThreatMon
⋅
Rhadamanthys Stealer Analysis Rhadamanthys |
2022-10-05
⋅
Zscaler
⋅
Analysis of LilithBot Malware and Eternity Threat Group Eternity Clipper Eternity Stealer Lilith |
2022-10-05
⋅
Microsoft
⋅
Detecting and preventing LSASS credential dumping attacks |