Click here to download all references as Bib-File.•
2022-03-04
⋅
Bleeping Computer
⋅
Russia-Ukraine war exploited as lure for malware distribution Agent Tesla Remcos |
2022-03-03
⋅
Medium Wes Lambert
⋅
Zero Dollar Detection and Response Orchestration with n8n, Security Onion, TheHive, and Velociraptor |
2022-03-03
⋅
Cloudsek
⋅
Technical Analysis of The Hermetic Wiper Malware Used to Target Ukraine HermeticWiper |
2022-03-03
⋅
⋅
YouTube (MBSD)
⋅
Infection and explanation of "Hermetic Wiper", a destructive malware targeting Ukraine HermeticWiper |
2022-03-03
⋅
Medium s2wlab
⋅
Deep Analysis of Redline Stealer: Leaked Credential with WCF RedLine Stealer |
2022-03-03
⋅
PARAFLARE
⋅
Luci Spools The Fun With Phobos Ransomware Phobos |
2022-03-03
⋅
Proofpoint
⋅
Cloud Credential Compromise Campaign Originating from Russian-Affiliated Infrastructure |
2022-03-03
⋅
Proofpoint
⋅
Proofpoint is Closely Monitoring the Rapidly Evolving Threat Landscape Related to Ukraine and Russia |
2022-03-03
⋅
gigasheet
⋅
Threat Hunting for Malicious PowerShell Usage in Gigasheet |
2022-03-03
⋅
NSA
⋅
Network Infrastructure Security Guidance |
2022-03-03
⋅
LIFARS
⋅
A Closer Look at the Russian Actors Targeting Organizations in Ukraine HermeticWiper IsaacWiper Saint Bot WhisperGate |
2022-03-03
⋅
Trend Micro
⋅
Cyberattacks are Prominent in the Russia-Ukraine Conflict BazarBackdoor Cobalt Strike Conti Emotet WhisperGate |
2022-03-03
⋅
Trend Micro
⋅
IOC Resource for Russia-Ukraine Conflict-Related Cyberattacks ClipBanker Conti HermeticWiper PartyTicket WhisperGate |
2022-03-03
⋅
Bleeping Computer
⋅
Free decryptor released for HermeticRansom victims in Ukraine PartyTicket |
2022-03-03
⋅
Bleeping Computer
⋅
Malware campaign impersonates VC firm looking to buy sites |
2022-03-03
⋅
Fox-IT
⋅
SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store SharkBot |
2022-03-03
⋅
NCC Group
⋅
SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store SharkBot |
2022-03-03
⋅
⋅
ASEC
⋅
Dissemination of malicious korean documents masquering as press releases for the 20th presidential election |
2022-03-03
⋅
Avast Decoded
⋅
Help for Ukraine: Free decryptor for HermeticRansom ransomware PartyTicket |
2022-03-03
⋅
GBHackers on Security
⋅
TeaBot Banking Trojan Posted as QR Code app in Google Play Store Targeting US Users Anatsa |