Click here to download all references as Bib-File.•
2022-01-20
⋅
Mandiant
⋅
Anticipating Cyber Threats as the Ukraine Crisis Escalates |
2022-01-20
⋅
LIFARS
⋅
A Detailed Analysis of WhisperGate Targeting Ukrainian Organizations WhisperGate |
2022-01-20
⋅
BleepingComputer
⋅
FBI links Diavol ransomware to the TrickBot cybercrime group Diavol |
2022-01-19
⋅
AlienVault OTX
⋅
White Rabbit Ransomware: Propagation, Exploitation, and Indicators of Compromise Unidentified 103 (FIN8) |
2022-01-19
⋅
Gdata
⋅
Malware vaccines can prevent pandemics, yet are rarely used Emotet STOP |
2022-01-19
⋅
Elastic
⋅
Operation Bleeding Bear WhisperGate |
2022-01-19
⋅
Blackberry
⋅
Kraken the Code on Prometheus Prometheus Backdoor BlackMatter Cerber Cobalt Strike DCRat Ficker Stealer QakBot REvil Ryuk |
2022-01-19
⋅
BleepingComputer
⋅
New BHUNT malware targets your crypto wallets and passwords BHunt |
2022-01-19
⋅
AhnLab
⋅
DDoS IRC Bot Malware (GoLang) Being Distributed via Webhards |
2022-01-19
⋅
Elastic
⋅
Extracting Cobalt Strike Beacon Configurations Cobalt Strike |
2022-01-19
⋅
Elastic
⋅
Collecting Cobalt Strike Beacons with the Elastic Stack Cobalt Strike |
2022-01-19
⋅
Sophos
⋅
Zloader Installs Remote Access Backdoors and Delivers Cobalt Strike Cobalt Strike Zloader |
2022-01-19
⋅
Recorded Future
⋅
The People's Liberation Army in the South China Sea: An Organizational Guide |
2022-01-19
⋅
FBI
⋅
CU-000161-MW: Indicators of Compromise Associated with Diavol Ransomware Diavol TrickBot |
2022-01-19
⋅
Chainanalysis
⋅
Meet the Malware Families Helping Hackers Steal and Mine Millions in Cryptocurrency Glupteba RedLine Stealer |
2022-01-19
⋅
Mandiant
⋅
One Source to Rule Them All: Chasing AVADDON Ransomware BlackMatter Avaddon BlackMatter MedusaLocker SystemBC ThunderX |
2022-01-19
⋅
rxOred's blog
⋅
WhisperGate WhisperGate |
2022-01-19
⋅
Youtube (HEXORCIST)
⋅
WhisperGate: MBR Wiper Malware Analysis. Ukraine Cyber Attack 2022 WhisperGate |
2022-01-19
⋅
Elastic
⋅
Operation Bleeding Bear WhisperGate |
2022-01-19
⋅
Kaspersky
⋅
Campaigns abusing corporate trusted infrastructure hunt for corporate credentials on ICS networks |