Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-15SentinelOneAmitai Ben Shushan Ehrlich
Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software
Cobalt Strike GraphSteel GrimPlant SaintBear
2022-03-15360 netlabAlex.Turing, Hui Wang
New Threat: Linux Backdoor B1txor20 using DNS Tunnel technology is spreading through the Log4j vulnerability
B1txor20
2022-03-14CrowdStrikeFalcon OverWatch Team
Falcon OverWatch Threat Hunting Uncovers Ongoing NIGHT SPIDER Zloader Campaign
Zloader
2022-03-11VaronisEric Saraga
Is this SID taken? Varonis Threat Labs Discovers Synthetic SID Injection Attack
2022-03-10BlackberryThe BlackBerry Research & Intelligence Team
Threat Thursday: CryptBot Infostealer Masquerades as Cracked Software
CryptBot
2022-03-10splunkSplunk Threat Research Team
Detecting HermeticWiper
HermeticWiper PartyTicket
2022-03-10Cisco TalosChris Neal
WEDNESDAY, MARCH 9, 2022 Threat advisory: Cybercriminals compromise users with malware disguised as pro-Ukraine cyber tools
2022-03-09eSentireeSentire Threat Response Unit (TRU)
Exploitation of VMware Horizon Servers by TunnelVision Threat Actor
Drokbk
2022-03-09SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part Two
Daxin
2022-03-08SecureworksCounter Threat Unit ResearchTeam
Excel Add-ins Deliver JSSLoader Malware
JSSLoader
2022-03-08SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part One
Daxin
2022-03-08Twitter (@ShaneHuntley)Google Threat Analysis Group, Shane Huntley
Tweet on APT31 phishing campaign targeting high profile Gmail users affiliated with the U.S. government in February
2022-03-07GoogleGoogle Threat Analysis Group, Shane Huntley
An update on the threat landscape (APT28, UNC1151, MUSTANG PANDA)
2022-03-04vmwareGiovanni Vigna, Oleg Boyarchuk, Stefano Ortolani, Threat Analysis Unit
Hermetic Malware: Multi-component Threat Targeting Ukraine Organizations
HermeticWiper
2022-03-04Threat PostLisa Vaas
Massive Meris Botnet Embeds Ransomware Notes from REvil
2022-03-04Threat PostLisa Vaas
Free HermeticRansom Ransomware Decryptor Released
PartyTicket
2022-03-04MalwarebytesMalwarebytes Threat Intelligence
HermeticWiper: A detailed analysis of the destructive malware that targeted Ukraine
HermeticWiper
2022-03-03ProofpointRyan Kalember
Proofpoint is Closely Monitoring the Rapidly Evolving Threat Landscape Related to Ukraine and Russia
2022-03-03gigasheetSyed Hasan Akhtar
Threat Hunting for Malicious PowerShell Usage in Gigasheet
2022-03-03Avast DecodedThreat Research Team
Help for Ukraine: Free decryptor for HermeticRansom ransomware
PartyTicket