Click here to download all references as Bib-File.•
2022-02-25
⋅
Secureworks
⋅
Disruptive HermeticWiper Attacks Targeting Ukrainian Organizations HermeticWiper |
2022-02-25
⋅
UKRAINE: Timeline of Cyberattacks VPNFilter EternalPetya HermeticWiper WhisperGate |
2022-02-25
⋅
⋅
360 netlab
⋅
Details of the DDoS attacks we have seen recently against Ukraine and Russia Bashlite Mirai Mirai |
2022-02-25
⋅
SOCRadar
⋅
What You Need to Know About Russian Cyber Escalation in Ukraine Mirai HermeticWiper |
2022-02-25
⋅
Twitter (@fr0gger)
⋅
Tweets with an overview of HermeticWiper HermeticWiper |
2022-02-25
⋅
Technical Analysis of PartyTicket Ransomware PartyTicket |
2022-02-24
⋅
CISA
⋅
Malware Analysis Report (AR22-055A) MuddyWater |
2022-02-24
⋅
Cynet
⋅
New Wave of Emotet – When Project X Turns Into Y Cobalt Strike Emotet |
2022-02-24
⋅
paloalto Networks Unit 42
⋅
SockDetour – a Silent, Fileless, Socketless Backdoor – Targets U.S. Defense Contractors TiltedTemple |
2022-02-24
⋅
Bleeping Computer
⋅
Defense contractors hit by stealthy SockDetour Windows backdoor |
2022-02-24
⋅
The Hacker News
⋅
Notorious TrickBot Malware Gang Shuts Down its Botnet Infrastructure BazarBackdoor Emotet TrickBot |
2022-02-24
⋅
ESET Research
⋅
HermeticWiper: New data‑wiping malware hits Ukraine HermeticWiper |
2022-02-24
⋅
Zscaler
⋅
HermeticWiper & resurgence of targeted attacks on Ukraine HermeticWiper |
2022-02-24
⋅
IBM
⋅
IBM Security X-Force Research Advisory: New Destructive Malware Used In Cyber Attacks on Ukraine HermeticWiper |
2022-02-24
⋅
RiskIQ
⋅
RiskIQ: WatchGuard Devices Targeted by Cyclops Blink Malware |
2022-02-24
⋅
RiskIQ
⋅
RiskIQ: HermeticWiper Compromised Server Used in Attack Chain HermeticWiper |
2022-02-24
⋅
Fortinet
⋅
Nobelium Returns to the Political World Stage Cobalt Strike |
2022-02-24
⋅
Talos
⋅
Threat Advisory: Current executive guidance for ongoing cyberattacks in Ukraine VPNFilter EternalPetya |
2022-02-24
⋅
Cisco Talos
⋅
Threat Advisory: Cyclops Blink VPNFilter |
2022-02-24
⋅
LIFARS
⋅
How to Decrypt the Files Encrypted by the Hive Ransomware Hive Hive |