Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-04Threat PostLisa Vaas
Massive Meris Botnet Embeds Ransomware Notes from REvil
2022-03-04Threat PostLisa Vaas
Free HermeticRansom Ransomware Decryptor Released
PartyTicket
2022-03-04ReutersRaphael Satter
Details of another big ransomware group 'Trickbot' leak online, experts say
TrickBot
2022-03-04AmazonAmazon
Amazon's assistance in Ukraine
2022-03-04MandiantJames Sadowski, Ryan Hall
Responses to Russia's Invasion of Ukraine Likely to Spur Retaliation
HermeticWiper PartyTicket WhisperGate
2022-03-04MalwarebytesMalwarebytes Threat Intelligence
HermeticWiper: A detailed analysis of the destructive malware that targeted Ukraine
HermeticWiper
2022-03-04Github (eln0ty)Abdallah Elnoty
HermeticWiper/FoxBlade Analysis (in-depth)
HermeticWiper
2022-03-04BitdefenderAlina Bizga
Bitdefender Labs Sees Increased Malicious and Scam Activity Exploiting the War in Ukraine
Agent Tesla Remcos
2022-03-04Bleeping ComputerBill Toulas
Russia-Ukraine war exploited as lure for malware distribution
Agent Tesla Remcos
2022-03-03Medium Wes LambertWes Lambert
Zero Dollar Detection and Response Orchestration with n8n, Security Onion, TheHive, and Velociraptor
2022-03-03CloudsekAnandeshwar Unnikrishnan, Deepanjli Paulraj
Technical Analysis of The Hermetic Wiper Malware Used to Target Ukraine
HermeticWiper
2022-03-03YouTube (MBSD)MBSD
Infection and explanation of "Hermetic Wiper", a destructive malware targeting Ukraine
HermeticWiper
2022-03-03Medium s2wlabJiho Kim
Deep Analysis of Redline Stealer: Leaked Credential with WCF
RedLine Stealer
2022-03-03PARAFLAREBex Nitert
Luci Spools The Fun With Phobos Ransomware
Phobos
2022-03-03ProofpointProofpoint Cloud Security Research
Cloud Credential Compromise Campaign Originating from Russian-Affiliated Infrastructure
2022-03-03ProofpointRyan Kalember
Proofpoint is Closely Monitoring the Rapidly Evolving Threat Landscape Related to Ukraine and Russia
2022-03-03gigasheetSyed Hasan Akhtar
Threat Hunting for Malicious PowerShell Usage in Gigasheet
2022-03-03NSANSA
Network Infrastructure Security Guidance
2022-03-03LIFARSLIFARS
A Closer Look at the Russian Actors Targeting Organizations in Ukraine
HermeticWiper IsaacWiper Saint Bot WhisperGate
2022-03-03Trend MicroTrend Micro Research
Cyberattacks are Prominent in the Russia-Ukraine Conflict
BazarBackdoor Cobalt Strike Conti Emotet WhisperGate