Click here to download all references as Bib-File.•
2022-05-16
⋅
Malwarebytes Labs
⋅
Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis Unidentified PS 003 (RAT) |
2022-05-12
⋅
Blackberry
⋅
Threat Thursday: Malware Rebooted - How Industroyer2 Takes Aim at Ukraine Infrastructure INDUSTROYER2 |
2022-05-10
⋅
Malwarebytes Labs
⋅
APT34 targets Jordan Government using new Saitama backdoor Saitama Backdoor |
2022-05-09
⋅
Microsoft Security
⋅
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself Griffon BazarBackdoor BlackCat BlackMatter Blister Gozi LockBit Pandora Rook SystemBC TrickBot |
2022-05-09
⋅
Blackberry
⋅
Dirty Deeds Done Dirt Cheap: Russian RAT Offers Backdoor Bargains DCRat NjRAT |
2022-05-09
⋅
Microsoft
⋅
Ransomware-as-a-service: Understanding the cybercrime gig economy and how to protect yourself AnchorDNS BlackCat BlackMatter Conti DarkSide HelloKitty Hive LockBit REvil FAKEUPDATES Griffon ATOMSILO BazarBackdoor BlackCat BlackMatter Blister Cobalt Strike Conti DarkSide Emotet FiveHands Gozi HelloKitty Hive IcedID ISFB JSSLoader LockBit LockFile Maze NightSky Pandora Phobos Phoenix Locker PhotoLoader QakBot REvil Rook Ryuk SystemBC TrickBot WastedLocker BRONZE STARLIGHT |
2022-05-05
⋅
Malwarebytes Labs
⋅
Nigerian Tesla: 419 scammer gone malware distributor unmasked Agent Tesla |
2022-05-05
⋅
Blackberry
⋅
Threat Thursday: ZingoStealer – The Cost of “Free” ZingoStealer |
2022-04-28
⋅
Blackberry
⋅
Threat Thursday: BoratRAT Borat RAT |
2022-04-21
⋅
Blackberry
⋅
Threat Thursday: BlackGuard Infostealer Rises from Russian Underground Markets BlackGuard |
2022-04-14
⋅
Blackberry
⋅
Threat Thursday: HeaderTip Backdoor Shows Attackers from China Preying on Ukraine HeaderTip |
2022-04-13
⋅
Microsoft
⋅
Dismantling ZLoader: How malicious ads led to disabled security tools and ransomware BlackMatter Cobalt Strike DarkSide Ryuk Zloader |
2022-04-07
⋅
Blackberry
⋅
Threat Thursday: AvosLocker Prompts Advisory from FBI and FinCEN Avoslocker AvosLocker |
2022-03-31
⋅
Blackberry
⋅
Threat Thursday: Malicious Macros Still Causing Chaos |
2022-03-28
⋅
Avast
⋅
Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool Unidentified 091 |
2022-03-24
⋅
Blackberry
⋅
Threat Thursday: SunSeed Malware Targets Ukraine Refugee Aid Efforts SunSeed |
2022-03-22
⋅
Microsoft
⋅
DEV-0537 (UNC3661) criminal actor targeting organizations for data exfiltration and destruction RedLine Stealer LAPSUS |
2022-03-18
⋅
Malwarebytes
⋅
Double header: IsaacWiper and CaddyWiper CaddyWiper IsaacWiper |
2022-03-17
⋅
Blackberry
⋅
Threat Thursday: HermeticWiper Targets Defense Sectors in Ukraine HermeticWiper |
2022-03-16
⋅
Blackberry
⋅
New Ransomware Family Identified: LokiLocker RaaS Targets Windows Systems LokiLocker |