Click here to download all references as Bib-File.•
2022-02-26
⋅
CISA
⋅
Destructive Malware Targeting Organizations in Ukraine HermeticWiper WhisperGate |
2022-02-26
⋅
Alert (AA22-057A) Destructive Malware Targeting Organizations in Ukraine HermeticWiper WhisperGate |
2022-02-25
⋅
The Record
⋅
Russia or Ukraine: Hacking groups take sides Killnet |
2022-02-25
⋅
vmware
⋅
AvosLocker – Modern Linux Ransomware Threats Avoslocker |
2022-02-25
⋅
The Hacker News
⋅
New "SockDetour" Fileless, Socketless Backdoor Targets U.S. Defense Contractors |
2022-02-25
⋅
infoRisk TODAY
⋅
MuddyWater Targets Critical Infrastructure in Asia, Europe POWERSTATS PowGoop STARWHALE GRAMDOOR MoriAgent |
2022-02-25
⋅
Threatray
⋅
Threat updates – A new IcedID GZipLoader variant IcedID Downloader |
2022-02-25
⋅
360 netlab
⋅
Some details of the DDoS attacks targeting Ukraine and Russia in recent days Bashlite Mirai MooBot PerlBot |
2022-02-25
⋅
Fortinet
⋅
The Hunt for the Lost Soul: Unraveling the Evolution of the SoulSearcher Malware Soul |
2022-02-25
⋅
IBM
⋅
Trickbot Group’s AnchorDNS Backdoor Upgrades to AnchorMail AnchorDNS AnchorMail |
2022-02-25
⋅
RiskIQ
⋅
RiskIQ: UNC1151/GhostWriter Phishing Attacks Target Ukrainian Soldiers |
2022-02-25
⋅
AhnLab
⋅
New Infostealer ‘ColdStealer’ Being Distributed ColdStealer |
2022-02-25
⋅
CrowdStrike
⋅
CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks HermeticWiper |
2022-02-25
⋅
EnglertOne
⋅
Reverse Engineering | Hermetic Wiper HermeticWiper |
2022-02-25
⋅
paloalto Networks Unit 42
⋅
Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot Saint Bot |
2022-02-25
⋅
CyberScoop
⋅
TrickBot malware suddenly got quiet, researchers say, but it's hardly the end for its operators BazarBackdoor Emotet TrickBot |
2022-02-25
⋅
The Hacker News
⋅
Putin Warns Russian Critical Infrastructure to Brace for Potential Cyber Attacks HermeticWiper WhisperGate |
2022-02-25
⋅
Deutsche Gesellschaft für Cybersicherheit
⋅
Breaking news! Warning about “HermeticWiper Malware” by Russian APT Groups HermeticWiper |
2022-02-25
⋅
⋅
Red Hot Cyber
⋅
Il ransomware Conti si schiera a favore della Russia. Conti |
2022-02-25
⋅
⋅
IT-Connect (FR)
⋅
Le ransomware Cuba s’en prend aux serveurs Exchange Cuba |