Click here to download all references as Bib-File.
2023-08-18 ⋅ TEAMT5 ⋅ Unmasking CamoFei: An In-depth Analysis of an Emerging APT Group Focused on Healthcare Sectors in East Asia CatB Cobalt Strike DoorMe GIMMICK |
2023-08-09 ⋅ BleepingComputer ⋅ Rhysida ransomware behind recent attacks on healthcare Rhysida |
2023-08-09 ⋅ Trend Micro ⋅ An Overview of the New Rhysida Ransomware Targeting the Healthcare Sector Rhysida |
2023-07-26 ⋅ Talos ⋅ Incident Response trends Q2 2023: Data theft extortion rises, while healthcare is still most-targeted vertical BianLian Clop LockBit Royal Ransom LockBit 8Base BianLian Clop LockBit Money Message Royal Ransom |
2023-03-17 ⋅ Microsoft ⋅ KillNet and affiliate hacktivist groups targeting healthcare with DDoS attacks |
2023-03-14 ⋅ Cisco Talos ⋅ Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency Poet RAT Loda |
2023-01-09 ⋅ Trendmicro ⋅ Gootkit Loader Actively Targets Australian Healthcare Industry GootKit |
2022-12-08 ⋅ Fortinet ⋅ Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants AESRT ScareCrow Vohuk |
2022-09-22 ⋅ Sentinel LABS ⋅ Void Balaur | The Sprawling Infrastructure of a Careless Mercenary Void Balaur |
2022-08-17 ⋅ Mandiant ⋅ Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors NorthStar SUGARDUMP SUGARRUSH |
2022-07-21 ⋅ Cert-AgID ⋅ Tecniche per semplificare l’analisi del malware GuLoader CloudEyE |
2022-07-06 ⋅ CISA ⋅ CSA AA22-187A: North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector (PDF) Maui Ransomware |
2022-07-06 ⋅ CISA ⋅ Alert (AA22-187A): North Korean State-Sponsored Cyber Actors Use Maui Ransomware to Target the Healthcare and Public Health Sector Maui Ransomware |
2022-03-30 ⋅ The Record ⋅ Hive ransomware shuts down California health care organization Hive Hive |
2022-02-28 ⋅ Sophos ⋅ Conti and Karma actors attack healthcare provider at same time through ProxyShell exploits Conti Karma |
2021-10-07 ⋅ Mandiant ⋅ FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets BazarBackdoor GRIMAGENT Ryuk |
2021-09-01 ⋅ InfoSec Handlers Diary Blog ⋅ STRRAT: a Java-based RAT that doesn't care if you have Java STRRAT |
2021-08-23 ⋅ Sentinel LABS ⋅ Hive Attacks | Analysis of the Human-Operated Ransomware Targeting Healthcare Hive |
2021-05-20 ⋅ FBI ⋅ Alert Number CP-000147-MW: Conti Ransomware Attacks Impact Healthcare and First Responder Networks Conti |
2021-04-15 ⋅ Proofpoint ⋅ Threat Actors Pair Tax-Themed Lures With COVID-19, Healthcare Themes Dridex TrickBot |