Click here to download all references as Bib-File.•
2022-03-10
⋅
BrightTALK (Kaspersky GReAT)
⋅
BrightTALK: A look at current cyberattacks in Ukraine HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate |
2022-03-10
⋅
Cisco Talos
⋅
WEDNESDAY, MARCH 9, 2022 Threat advisory: Cybercriminals compromise users with malware disguised as pro-Ukraine cyber tools |
2022-03-08
⋅
Twitter (@CyberJack42)
⋅
Tweet on ELFSHELF alias for KEYPLUG KEYPLUG |
2022-03-08
⋅
Cluster25
⋅
GhostWriter / UNC1151 adopts MicroBackdoor Variants in Cyber Operations against Ukraine MicroBackdoor |
2022-03-07
⋅
⋅
LAC WATCH
⋅
I CAN'T HEAR YOU NOW! INTERNAL BEHAVIOR OF INFORMATION-STEALING MALWARE AND JSOC DETECTION TRENDS Xloader Agent Tesla Formbook Loki Password Stealer (PWS) |
2022-03-07
⋅
CyberScoop
⋅
Ransomware gang Conti has already bounced back from damage caused by chat leaks, experts say Conti |
2022-03-07
⋅
⋅
Cert-UA
⋅
UAC-0051 (UNC1151) Cyberattack on Ukrainian State Organizations Using MicroBackdoor Malware (CERT-UA#4109) MicroBackdoor |
2022-03-03
⋅
Trend Micro
⋅
Cyberattacks are Prominent in the Russia-Ukraine Conflict BazarBackdoor Cobalt Strike Conti Emotet WhisperGate |
2022-03-03
⋅
Trend Micro
⋅
IOC Resource for Russia-Ukraine Conflict-Related Cyberattacks ClipBanker Conti HermeticWiper PartyTicket WhisperGate |
2022-03-02
⋅
⋅
elDiario
⋅
Cybercrime bosses warn that they will "fight back" if Russia is hacked Conti Ryuk |
2022-03-02
⋅
CyberArk
⋅
Conti Group Leaked! TeamTNT Conti TrickBot |
2022-03-01
⋅
Cybereason
⋅
Cybereason vs. BlackCat Ransomware BlackCat |
2022-02-28
⋅
Microsoft
⋅
Cyber threat activity in Ukraine: analysis and resources CaddyWiper DesertBlade DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket WhisperGate DEV-0586 |
2022-02-28
⋅
Cyber Geeks
⋅
How to Analyze Malicious Documents – Case Study of an Attack Targeting Ukrainian Organization |
2022-02-28
⋅
Trellix
⋅
Trellix Global Defenders: Cyberattacks Targeting Ukraine and HermeticWiper Protections HermeticWiper |
2022-02-28
⋅
Microsoft
⋅
Cyber threat activity in Ukraine: analysis and resources HermeticWiper IsaacWiper PartyTicket WhisperGate |
2022-02-28
⋅
Bleeping Computer
⋅
Chinese cyberspies target govts with their ‘most advanced’ backdoor Daxin |
2022-02-26
⋅
Yoroi
⋅
DiskKill/HermeticWiper, a disruptive cyber-weapon targeting Ukraine’s critical infrastructures HermeticWiper |
2022-02-25
⋅
CrowdStrike
⋅
CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks HermeticWiper |
2022-02-25
⋅
CyberScoop
⋅
TrickBot malware suddenly got quiet, researchers say, but it's hardly the end for its operators BazarBackdoor Emotet TrickBot |