Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-01GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q1 2022
2022-02-28MicrosoftMSRC Team
Cyber threat activity in Ukraine: analysis and resources
CaddyWiper DesertBlade DoubleZero HermeticWiper INDUSTROYER2 IsaacWiper PartyTicket WhisperGate DEV-0586
2022-02-28MicrosoftMSRC Team
Cyber threat activity in Ukraine: analysis and resources
HermeticWiper IsaacWiper PartyTicket WhisperGate
2022-02-28NSHCNSHC Threatrecon Team
Threat Actor targeted attack against Finance and Investment industry (ENG)
2022-02-28SymantecThreat Hunter Team
Daxin: Stealthy Backdoor Designed for Attacks Against Hardened Networks
Daxin
2022-02-25vmwareSudhir Devkar, Threat Analysis Unit
AvosLocker – Modern Linux Ransomware Threats
Avoslocker
2022-02-25ThreatrayCarlos Rubio, Markel Picado
Threat updates – A new IcedID GZipLoader variant
IcedID Downloader
2022-02-25SecureworksCounter Threat Unit ResearchTeam
Disruptive HermeticWiper Attacks Targeting Ukrainian Organizations
HermeticWiper
2022-02-24TalosMitch Neff
Threat Advisory: Current executive guidance for ongoing cyberattacks in Ukraine
VPNFilter EternalPetya
2022-02-24Cisco TalosTalos
Threat Advisory: Cyclops Blink
VPNFilter
2022-02-24nvisoMichel Coene
Threat Update – Ukraine & Russia conflict
EternalPetya GreyEnergy HermeticWiper Industroyer KillDisk WhisperGate
2022-02-24SymantecSymantec Threat Hunter Team
Ukraine: Disk-wiping Attacks Precede Russian Invasion
HermeticWiper
2022-02-23FortinetDerek Manky
Global Threat Landscape Report A Semiannual Report by FortiGuard Labs
2022-02-23Weixin360 Threat Intelligence Center
APT-C-58 (Gorgon Group) attack warning
Agent Tesla
2022-02-23Twitter (@threatintel)Symantec Threat Intelligence
Tweet on new wiper malware being used in attacks on Ukraine
HermeticWiper
2022-02-22eSentireeSentire Threat Response Unit (TRU)
IcedID to Cobalt Strike In Under 20 Minutes
Cobalt Strike IcedID PhotoLoader
2022-02-17BlackberryBlackBerry Research & Intelligence Team
Threat Thursday: Arkei Infostealer Expands Reach Using SmokeLoader to Target Crypto Wallets and MFA
Arkei Stealer SmokeLoader
2022-02-17NCC GroupMichael Mullen, Richard Footman, Simon Biggs
Detecting Karakurt – an extortion focused threat actor
2022-02-17SentinelOneAmitai Ben, Shushan Ehrlich
Log4j2 In The Wild | Iranian-Aligned Threat Actor “TunnelVision” Actively Exploiting VMware Horizon
APT35
2022-02-16CrowdStrikeCrowdStrike
Global Threat Report 2022
Sea Turtle