Click here to download all references as Bib-File.•
2022-03-15
⋅
RiskIQ
⋅
RiskIQ: Trickbot Abuse of Compromised MikroTik Routers for Command and Control TrickBot |
2022-03-15
⋅
CISA
⋅
Alert (AA22-074A) Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability |
2022-03-15
⋅
Prevailion
⋅
What Wicked Webs We Un-weave Cobalt Strike Conti |
2022-03-15
⋅
SentinelOne
⋅
Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software Cobalt Strike GraphSteel GrimPlant SaintBear |
2022-03-15
⋅
The Hacker News
⋅
CaddyWiper: Yet Another Data Wiping Malware Targeting Ukrainian Networks CaddyWiper |
2022-03-15
⋅
SecurityIntelligence
⋅
CaddyWiper: Third Wiper Malware Targeting Ukrainian Organizations CaddyWiper |
2022-03-15
⋅
TRUESEC
⋅
Analysis of CaddyWiper, wiper targeting Ukraine CaddyWiper |
2022-03-15
⋅
⋅
360 netlab
⋅
New Threat: Linux Backdoor B1txor20 using DNS Tunnel technology is spreading through the Log4j vulnerability B1txor20 |
2022-03-15
⋅
SecurityAffairs
⋅
CaddyWiper, a new data wiper hits Ukraine CaddyWiper |
2022-03-15
⋅
ESET Research
⋅
CaddyWiper: New wiper malware discovered in Ukraine CaddyWiper |
2022-03-14
⋅
⋅
TEAMT5
⋅
刻 の 涙 : NT 5.x NDIS 驅動程式後門分析《Daxin x32》 Daxin |
2022-03-14
⋅
Bleeping Computer
⋅
Android malware Escobar steals your Google Authenticator MFA codes Aberebot |
2022-03-14
⋅
Kaspersky
⋅
Webinar on cyberattacks in Ukraine – summary and Q&A HermeticWiper HermeticWizard IsaacWiper PartyTicket WhisperGate |
2022-03-14
⋅
ferib.dev Blog
⋅
Reversing Common Obfuscation Techniques |
2022-03-14
⋅
HotHardware
⋅
Nasty Escobar Banking Trojan Is Targeting Google Authenticator Codes For Android Aberebot |
2022-03-14
⋅
Bleeping Computer
⋅
New CaddyWiper data wiping malware hits Ukrainian networks CaddyWiper |
2022-03-14
⋅
Bleeping Computer
⋅
Fake antivirus updates used to deploy Cobalt Strike in Ukraine Cobalt Strike |
2022-03-14
⋅
CrowdStrike
⋅
Falcon OverWatch Threat Hunting Uncovers Ongoing NIGHT SPIDER Zloader Campaign Zloader |
2022-03-14
⋅
⋅
Qianxin
⋅
Analysis Of Attack Activities Of Suspected APT Organization UNC1151 Against Ukraine And Other Countries MicroBackdoor |
2022-03-14
⋅
Cybernews
⋅
New destructive wiper malware deployed in Ukraine CaddyWiper |