Click here to download all references as Bib-File.•
2022-03-11
⋅
Blackberry
⋅
ChromeLoader Infects the Browser by Loading Malicious Extension Choziosi Choziosi |
2022-03-11
⋅
New Wiper Malware Attacking Russia: Deep-Dive Into RURansom Malware RURansom |
2022-03-11
⋅
Varonis
⋅
Is this SID taken? Varonis Threat Labs Discovers Synthetic SID Injection Attack |
2022-03-11
⋅
Bleeping Computer
⋅
LockBit ransomware gang claims attack on Bridgestone Americas LockBit |
2022-03-11
⋅
Security Boulevard
⋅
IsaacWiper Followed HermeticWiper Attack on Ukraine Orgs HermeticWiper IsaacWiper |
2022-03-11
⋅
⋅
Cyberattack on Ukrainian state authorities using the Cobalt Strike Beacon (CERT-UA#4145) Cobalt Strike |
2022-03-11
⋅
Malware Posing as Russia DDoS Tool Bites Ukraine Hackers |
2022-03-10
⋅
Blackberry
⋅
Threat Thursday: CryptBot Infostealer Masquerades as Cracked Software CryptBot |
2022-03-10
⋅
BrightTALK (Kaspersky GReAT)
⋅
BrightTALK: A look at current cyberattacks in Ukraine HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate |
2022-03-10
⋅
Recorded Future
⋅
Inside China’s National Defense Mobilization Reform: Capacity Surveys, Mobilization Resources, and “New-Type” Militias |
2022-03-10
⋅
Rootdemon
⋅
Iranian Hackers Targeting Turkey and Arabian Peninsula in New Malware Campaign STARWHALE |
2022-03-10
⋅
SecurityScorecard
⋅
SecurityScorecard Discovers new botnet, ‘Zhadnost,’ responsible for Ukraine DDoS attacks |
2022-03-10
⋅
TechRepublic
⋅
MuddyWater targets Middle Eastern and Asian countries in phishing attacks STARWHALE |
2022-03-10
⋅
Bleeping Computer
⋅
Corporate website contact forms used to spread BazarBackdoor malware BazarBackdoor |
2022-03-10
⋅
The Hacker News
⋅
Iranian Hackers Targeting Turkey and Arabian Peninsula in New Malware Campaign STARWHALE |
2022-03-09
⋅
eSentire
⋅
Exploitation of VMware Horizon Servers by TunnelVision Threat Actor Drokbk |
2022-03-09
⋅
Abnormal
⋅
BazarLoader Actors Initiate Contact via Website Contact Forms BazarBackdoor |
2022-03-09
⋅
BreachQuest
⋅
The Conti Leaks | Insight into a Ransomware Unicorn Cobalt Strike MimiKatz TrickBot |
2022-03-09
⋅
Avast
⋅
Raccoon Stealer: “Trash panda” abuses Telegram Raccoon |
2022-03-09
⋅
Symantec
⋅
Daxin Backdoor: In-Depth Analysis, Part Two Daxin |