Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-15Arctic WolfArctic Wolf
The Karakurt Web: Threat Intel and Blockchain Analysis Reveals Extension of Conti Business Model
Conti Diavol Ryuk TrickBot
2022-04-15splunkSplunk Threat Research Team
STRT-TA03 CPE - Destructive Software
AcidRain CyclopsBlink
2022-04-15AccentureAccenture
Global Incident Report: Russia-Ukraine Crisis
2022-04-15SpiderLabs BlogRadoslaw Zdonczyk
Tough Times for Ukrainian Honeypot?
Mirai
2022-04-14CyberIntCyberint Research
BlueHornet – One APT to Terrorize Them All
BlueHornet
2022-04-14Medium (@DCSO_CyTec)Axel Wauer, DCSO CyTec
404 — File still found
SideWinder
2022-04-14Group-IBIvan Pisarev
Old Gremlins, new methods
TinyFluff OldGremlin
2022-04-14SymantecThreat Hunter Team
Lazarus Targets Chemical Sector
Racket Downloader
2022-04-14Twitter (@silascutler)Silas Cutler
Tweet on sample discovery for potential INCONTROLLER
INCONTROLLER
2022-04-14Cisco TalosEdmund Brumaghin, Vanja Svajcer
"Haskers Gang" Introduces New ZingoStealer
Ginzo Stealer ZingoStealer
2022-04-14SCADAfenceMaayan Fishelov
Industroyer2: ICS Networks need to heighten vigilance - SCADAfence
INDUSTROYER2
2022-04-14CynetMax Malyutin
Orion Threat Alert: Flight of the BumbleBee
BumbleBee Cobalt Strike
2022-04-14ClarotyUri Katz
Blinding Snort: Breaking The Modbus OT Preprocessor
2022-04-14Cert-UACert-UA
Cyberattack on Ukrainian state organizations using IcedID malware (CERT-UA#4464)
IcedID
2022-04-14Group-IBIvan Pisarev
Old Gremlins, new methods
2022-04-14BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: HeaderTip Backdoor Shows Attackers from China Preying on Ukraine
HeaderTip
2022-04-14Cisco TalosEdmund Brumaghin, Michael Chen, Vanja Svajcer
Threat Spotlight: "Haskers Gang" Introduces New ZingoStealer
RedLine Stealer
2022-04-14PRODAFT Threat IntelligencePRODAFT
PYSA (Mespinoza) In-Depth Analysis
Mespinoza
2022-04-14Bleeping ComputerBill Toulas
Hackers target Ukrainian govt with IcedID malware, Zimbra exploits
IcedID
2022-04-14Bleeping ComputerBill Toulas
New ZingoStealer infostealer drops more malware, cryptominers