Click here to download all references as Bib-File.•
2022-03-15
⋅
Security Soup Blog
⋅
Decoding a DanaBot Downloader DanaBot |
2022-03-15
⋅
SecurityIntelligence
⋅
CaddyWiper: Third Wiper Malware Targeting Ukrainian Organizations CaddyWiper |
2022-03-15
⋅
SecurityAffairs
⋅
CaddyWiper, a new data wiper hits Ukraine CaddyWiper |
2022-03-13
⋅
Security Affairs
⋅
The hidden C2: Lampion trojan release 212 is on the rise and using a C2 server for two years lampion |
2022-03-12
⋅
GovInfo Security
⋅
Iranian APT: New Methods to Target Turkey, Arabian Peninsula STARWHALE |
2022-03-11
⋅
Security Boulevard
⋅
IsaacWiper Followed HermeticWiper Attack on Ukraine Orgs HermeticWiper IsaacWiper |
2022-03-10
⋅
SecurityScorecard
⋅
SecurityScorecard Discovers new botnet, ‘Zhadnost,’ responsible for Ukraine DDoS attacks |
2022-03-09
⋅
Security Joes
⋅
Sockbot in GoLand lsassDumper Sockbot |
2022-03-03
⋅
Medium Wes Lambert
⋅
Zero Dollar Detection and Response Orchestration with n8n, Security Onion, TheHive, and Velociraptor |
2022-03-03
⋅
Proofpoint
⋅
Cloud Credential Compromise Campaign Originating from Russian-Affiliated Infrastructure |
2022-03-03
⋅
NSA
⋅
Network Infrastructure Security Guidance |
2022-03-03
⋅
GBHackers on Security
⋅
TeaBot Banking Trojan Posted as QR Code app in Google Play Store Targeting US Users Anatsa |
2022-03-02
⋅
KrebsOnSecurity
⋅
Conti Ransomware Group Diaries, Part II: The Office Conti Emotet Ryuk TrickBot |
2022-03-01
⋅
Akamai
⋅
TCP Middlebox Reflection: Coming to a DDoS Near You |
2022-02-24
⋅
ESET Research
⋅
HermeticWiper: New data‑wiping malware hits Ukraine HermeticWiper |
2022-02-24
⋅
IBM
⋅
IBM Security X-Force Research Advisory: New Destructive Malware Used In Cyber Attacks on Ukraine HermeticWiper |
2022-02-23
⋅
Dragos
⋅
2021 ICS OT Cybersecurity Year In Review ShadowPad |
2022-02-23
⋅
ZDNet
⋅
Security warning: Hackers are using this new malware to target firewall appliances |
2022-02-22
⋅
Bankinfo Security
⋅
Cybercrime Moves: Conti Ransomware Absorbs TrickBot Malware Conti TrickBot |
2022-02-21
⋅
PICUS Security
⋅
TTPs used by BlackByte Ransomware Targeting Critical Infrastructure BlackByte |