Click here to download all references as Bib-File.•
2022-09-06
⋅
Palo Alto Networks Unit 42
⋅
Mirai Variant MooBot Targeting D-Link Devices MooBot Mirai |
2022-09-02
⋅
BianLian Ransomware Expanding C2 Infrastructure and Operational Tempo BianLian |
2022-09-01
⋅
[redacted]
⋅
BianLian Ransomware Gang Gives It a Go! BianLian BianLian |
2022-08-30
⋅
eSentire
⋅
Hacker Infrastructure Used in Cisco Breach Discovered Attacking a Top Workforce Management Corporation & an Affiliate of Russia’s Evil Corp Gang Suspected, Reports eSentire Cobalt Strike FiveHands UNC2447 |
2022-08-24
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 2: Third-Party Drivers |
2022-08-18
⋅
cyble
⋅
BianLian: New Ransomware Variant On The Rise BianLian |
2022-08-12
⋅
CrowdStrike
⋅
The Anatomy of Wiper Malware, Part 1: Common Techniques Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare |
2022-08-11
⋅
Tweet on BianLian Ransomware BianLian |
2022-07-18
⋅
NetWitness
⋅
FIN13 (Elephant Beetle): Viva la Threat! Anatomy of a Fintech Attack FIN13 |
2022-07-08
⋅
⋅
Cert-AgID
⋅
Il malware EnvyScout (APT29) è stato veicolato anche in Italia EnvyScout Unidentified 098 (APT29 Slack Downloader) |
2022-06-29
⋅
Group-IB
⋅
Fat Cats - An analysis of the BlackCat ransomware affiliate program BlackCat BlackCat |
2022-06-23
⋅
CrowdStrike
⋅
The Call Is Coming from Inside the House: CrowdStrike Identifies Novel Exploit in VOIP Appliance (CVE-2022-29499) |
2022-06-09
⋅
Medium (Cryptax)
⋅
Quick look into a new sample of Android/BianLian BianLian Hydra |
2022-06-03
⋅
Avast Decoded
⋅
Outbreak of Follina in Australia AsyncRAT APT40 |
2022-06-03
⋅
Avast
⋅
Outbreak of Follina in Australia AsyncRAT |
2022-05-05
⋅
Trend Micro
⋅
NetDooka Framework Distributed via PrivateLoader Malware as Part of Pay-Per-Install Service NetDooka PrivateLoader |
2022-04-27
⋅
CISA
⋅
Alert (AA22-117A) 2021 Top Routinely Exploited Vulnerabilities |
2022-04-20
⋅
CISA
⋅
AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure VPNFilter BlackEnergy DanaBot DoppelDridex Emotet EternalPetya GoldMax Industroyer Sality SmokeLoader TrickBot Triton Zloader |
2022-04-18
⋅
Trellix
⋅
Conti Group Targets ESXi Hypervisors With its Linux Variant Conti Conti |
2022-04-12
⋅
vmware
⋅
RuRansom – A Retaliatory Wiper RURansom |