Ransom.Win32.ASTROLOCKER.A represents a lesser-known but technically sophisticated ransomware strain with potential ties to the Mount Locker operation....
Blue-Team
The latest in malware analysis, threat intelligence, cybersecurity reports, SIEM intelligence, and more Blue-Team news.
TrojanSpy.MSIL.REDLINESTEALER.YXBDM represents a sophisticated information-stealing malware targeting Windows systems, first identified by Trend Micro researchers in April...
TrojanSpy.MSIL.REDLINESTEALER.YXBDN represents a sophisticated Windows-based information stealer with demonstrated capabilities in credential harvesting across multiple applications. First...
The ransomware variant Ransom.Win32.SODINOKIBI.YABGC (a member of the REvil/Sodinokibi family) poses a significant threat to Windows environments...
The ransomware strain Ransom.Win32.BLACKMATTER.THGOCBA presents a moderate-risk threat with significant operational impact potential, primarily targeting Windows environments....
Ransom.Win32.LOCKBIT.YEBGW is a ransomware variant linked to the LockBit family, a group notorious for high-impact cyberattacks worldwide....
Trojan.Win32.KILLMBR.YECCA is a Windows-based Trojan with significant destructive potential despite its current low prevalence. First documented by...
Summary: Worm.Win32.HERMWIZ.YECCA is a low-risk but highly distributable worm targeting Windows systems. It spreads via malware-dropped files...
Summary: The ransomware variant Ransom.Win32.LOCKBIT.YXCGD (detected as Trojan-Ransom.BlackMatter by IKARUS and Ransom:Win32/Lockbit.STB by Microsoft) represents a low-risk...
Discovered in April 2023, Ransom.Win32.RTMCOMMAND.THKBFBD (also tracked as Ransom:Win32/RTMLocker.AA!MTB) is a Windows-specific ransomware strain with limited distribution...
Ransom.Win64.CONTI.AA, a variant of the notorious Conti ransomware family, remains a significant threat to Windows systems despite...
Trojan.W97M.EMOTET.SMI is a variant of the notorious Emotet malware, primarily spread through malicious Microsoft Office documents. Despite...
Ransom.MSIL.EGOGEN.THEBBBC is a ransomware strain targeting Windows systems, classified as low-risk in terms of distribution but with...
Ransom.Win32.NOKO.THDABBC is a ransomware strain targeting Windows systems, classified as low risk due to its limited distribution...
Ransom.Win32.SPOOSH.THGAGBC is a Windows-targeting ransomware strain first documented by Trend Micro in July 2023. While classified as...
A recent investigation by Trend Micro’s Managed XDR team uncovered a sophisticated web shell attack targeting Internet...
Following an international law enforcement takedown of the RedLine Stealer malware-as-a-service (MaaS) operation in October 2024, ESET...
Zoho Corporation has addressed a medium-severity authentication vulnerability (CVE-2025-1723) in ManageEngine ADSelfService Plus versions 6510 and earlier....
Microsoft has recently addressed several critical vulnerabilities in its Azure platform, as reported by the Dutch National...
On March 12, 2025, Ivanti announced the resolution of a critical vulnerability in its Ivanti Secure Access...