Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-25RiskIQRiskIQ
RiskIQ: UNC1151/GhostWriter Phishing Attacks Target Ukrainian Soldiers
2022-02-25AhnLabASEC Analysis Team
New Infostealer ‘ColdStealer’ Being Distributed
ColdStealer
2022-02-25CrowdStrikeAdrian Liviu Arsene, Farid Hendi, william thomas
CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks
HermeticWiper
2022-02-25EnglertOneThomas Englert
Reverse Engineering | Hermetic Wiper
HermeticWiper
2022-02-25paloalto Networks Unit 42Unit 42
Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot
Saint Bot
2022-02-25CyberScoopJoe Warminsky
TrickBot malware suddenly got quiet, researchers say, but it's hardly the end for its operators
BazarBackdoor Emotet TrickBot
2022-02-25The Hacker NewsRavie Lakshmanan
Putin Warns Russian Critical Infrastructure to Brace for Potential Cyber Attacks
HermeticWiper WhisperGate
2022-02-25Deutsche Gesellschaft für CybersicherheitDeutsche Gesellschaft für Cybersicherheit (DGC)
Breaking news! Warning about “HermeticWiper Malware” by Russian APT Groups
HermeticWiper
2022-02-25Red Hot CyberRed Hot Cyber
Il ransomware Conti si schiera a favore della Russia.
Conti
2022-02-25IT-Connect (FR)Florian Burnel
Le ransomware Cuba s’en prend aux serveurs Exchange
Cuba
2022-02-25SecureworksCounter Threat Unit ResearchTeam
Disruptive HermeticWiper Attacks Targeting Ukrainian Organizations
HermeticWiper
2022-02-25CyberPeace Institute
UKRAINE: Timeline of Cyberattacks
VPNFilter EternalPetya HermeticWiper WhisperGate
2022-02-25360 netlabGhost
Details of the DDoS attacks we have seen recently against Ukraine and Russia
Bashlite Mirai Mirai
2022-02-25SOCRadarSOCRadar
What You Need to Know About Russian Cyber Escalation in Ukraine
Mirai HermeticWiper
2022-02-25Twitter (@fr0gger)Thomas Roccia
Tweets with an overview of HermeticWiper
HermeticWiper
2022-02-25Zscaler
Technical Analysis of PartyTicket Ransomware
PartyTicket
2022-02-24CISAUS-CERT
Malware Analysis Report (AR22-055A) MuddyWater
2022-02-24CynetMax Malyutin
New Wave of Emotet – When Project X Turns Into Y
Cobalt Strike Emotet
2022-02-24paloalto Networks Unit 42Unit 42
SockDetour – a Silent, Fileless, Socketless Backdoor – Targets U.S. Defense Contractors
TiltedTemple
2022-02-24Bleeping ComputerSergiu Gatlan
Defense contractors hit by stealthy SockDetour Windows backdoor