Click here to download all references as Bib-File.•
2022-01-17
⋅
Cybleinc
⋅
AvosLocker Ransomware Linux Version Targets VMware ESXi Servers Avoslocker AvosLocker |
2022-01-17
⋅
forensicitguy
⋅
Emotet's Excel 4.0 Macros Dropping DLLs Emotet |
2022-01-17
⋅
Twitter (@HuskyHacksMK)
⋅
WhisperGate Wiper Malware Analysis Live Thread WhisperGate |
2022-01-17
⋅
Twitter (@Libranalysis)
⋅
Tweet on short analysis of WHISPERGATE stage 3 malware WhisperGate |
2022-01-17
⋅
Github (pan-unit42)
⋅
IOCs for Astaroth/Guildma malware infection Astaroth |
2022-01-17
⋅
Github (Dump-GUY)
⋅
Debugging MBR - IDA + Bochs Emulator (CTF example) WhisperGate |
2022-01-17
⋅
Cado Security
⋅
Resources for DFIR Professionals Responding to WhisperGate Malware WhisperGate |
2022-01-16
⋅
Github (wgpsec)
⋅
CreateHiddenAccount CreateHiddenAccount |
2022-01-16
⋅
forensicitguy
⋅
Analyzing a CACTUSTORCH HTA Leading to Cobalt Strike CACTUSTORCH Cobalt Strike |
2022-01-15
⋅
Microsoft
⋅
Malware attacks targeting Ukraine government (DEV-0586) WhisperGate |
2022-01-15
⋅
Huntress Labs
⋅
Threat Advisory: VMware Horizon Servers Actively Being Hit With Cobalt Strike (by DEV-0401) Cobalt Strike |
2022-01-15
⋅
Github (eset)
⋅
Donot Team — Indicators of Compromise |
2022-01-15
⋅
Atomic Matryoshka
⋅
Malware Headliners: Qakbot QakBot |
2022-01-15
⋅
MalwareBookReports
⋅
BazarLoader - Back from Holiday Break BazarBackdoor |
2022-01-15
⋅
Microsoft
⋅
Destructive malware targeting Ukrainian organizations (DEV-0586) WhisperGate DEV-0586 |
2022-01-14
⋅
Trend Micro
⋅
Ransom.Win32.WHITERABBIT.YACAET WhiteRabbit |
2022-01-14
⋅
Medium (Cryptax)
⋅
Multidex trick to unpack Android/BianLian BianLian |
2022-01-14
⋅
FSB
⋅
Unlawful Activities of Members of an Organized Criminal Community were suppressed REvil REvil |
2022-01-14
⋅
Advanced Intelligence
⋅
Storm in "Safe Haven": Takeaways from Russian Authorities Takedown of REvil REvil REvil |
2022-01-14
⋅
Mandiant
⋅
Proactive Preparation and Hardening to Protect Against Destructive Attacks |