Click here to download all references as Bib-File.•
2022-03-17
⋅
Trendmicro
⋅
Cyclops Blink Sets Sights on Asus Routers CyclopsBlink |
2022-03-17
⋅
Avira
⋅
Avira Labs Research Reveals Hydra Banking Trojan 2.0 targeting a wider network of German and Austrian banks Hydra |
2022-03-16
⋅
Github (XZB-1248)
⋅
Github Repository for Spark RAT SparkRAT |
2022-03-16
⋅
FR3D.HK
⋅
CryptBot - Too good to be true CryptBot |
2022-03-16
⋅
AhnLab
⋅
Gh0stCringe RAT Being Distributed to Vulnerable Database Servers Ghost RAT Kingminer |
2022-03-16
⋅
RiskIQ
⋅
RiskIQ: Suspicious Domain Claiming Support for Ukraine Associated with Malware File |
2022-03-16
⋅
RiskIQ
⋅
RiskIQ: Website Spoofed Ukrainian "Official site of the PrivatBank Charitable Foundation" to Skim Credit Card Data |
2022-03-16
⋅
Symantec
⋅
The Ransomware Threat Landscape: What to Expect in 2022 AvosLocker BlackCat BlackMatter Conti DarkSide DoppelPaymer Emotet Hive Karma Mespinoza Nemty Squirrelwaffle VegaLocker WastedLocker Yanluowang Zeppelin |
2022-03-16
⋅
Recorded Future
⋅
China’s Government Is Learning From Russia’s Cyberattacks Against Ukraine |
2022-03-16
⋅
paloalto Netoworks: Unit42
⋅
Cobalt Strike Analysis and Tutorial: How Malleable C2 Profiles Make Cobalt Strike Difficult to Detect Cobalt Strike |
2022-03-16
⋅
Cisco
⋅
Preparing for denial-of-service attacks with Talos Incident Response |
2022-03-16
⋅
Github (MidSpike)
⋅
CVE-2022-23812: RIAEvangelist/node-ipc is malware / protestware PeaceNotWar |
2022-03-16
⋅
Dissecting Malware
⋅
Quick revs: Pandora Ransomware - The Box has been open for a while... Pandora |
2022-03-16
⋅
Mandiant
⋅
Have Your Cake and Eat it Too? An Overview of UNC2891 SLAPSTICK STEELCORGI LightBasin |
2022-03-16
⋅
The Register
⋅
BlackBerry says extortionists erase documents if ransom unpaid LokiLocker |
2022-03-16
⋅
InfoSec Handlers Diary Blog
⋅
Qakbot infection with Cobalt Strike and VNC activity Cobalt Strike QakBot |
2022-03-16
⋅
Dragos
⋅
Suspected Conti Ransomware Activity in the Auto Manufacturing Sector Conti Emotet |
2022-03-16
⋅
Trustwave
⋅
The Attack of the Chameleon Phishing Page |
2022-03-16
⋅
Blackberry
⋅
New Ransomware Family Identified: LokiLocker RaaS Targets Windows Systems LokiLocker |
2022-03-16
⋅
Avast
⋅
DirtyMoe: Worming Modules DirtyMoe |