Click here to download all references as Bib-File.•
2022-03-15
⋅
SentinelOne
⋅
Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software Cobalt Strike GraphSteel GrimPlant SaintBear |
2022-03-15
⋅
⋅
360 netlab
⋅
New Threat: Linux Backdoor B1txor20 using DNS Tunnel technology is spreading through the Log4j vulnerability B1txor20 |
2022-03-14
⋅
CrowdStrike
⋅
Falcon OverWatch Threat Hunting Uncovers Ongoing NIGHT SPIDER Zloader Campaign Zloader |
2022-03-11
⋅
Varonis
⋅
Is this SID taken? Varonis Threat Labs Discovers Synthetic SID Injection Attack |
2022-03-10
⋅
Blackberry
⋅
Threat Thursday: CryptBot Infostealer Masquerades as Cracked Software CryptBot |
2022-03-10
⋅
splunk
⋅
Detecting HermeticWiper HermeticWiper PartyTicket |
2022-03-10
⋅
Cisco Talos
⋅
WEDNESDAY, MARCH 9, 2022 Threat advisory: Cybercriminals compromise users with malware disguised as pro-Ukraine cyber tools |
2022-03-09
⋅
eSentire
⋅
Exploitation of VMware Horizon Servers by TunnelVision Threat Actor Drokbk |
2022-03-09
⋅
Symantec
⋅
Daxin Backdoor: In-Depth Analysis, Part Two Daxin |
2022-03-08
⋅
Secureworks
⋅
Excel Add-ins Deliver JSSLoader Malware JSSLoader |
2022-03-08
⋅
Symantec
⋅
Daxin Backdoor: In-Depth Analysis, Part One Daxin |
2022-03-08
⋅
Twitter (@ShaneHuntley)
⋅
Tweet on APT31 phishing campaign targeting high profile Gmail users affiliated with the U.S. government in February |
2022-03-07
⋅
Google
⋅
An update on the threat landscape (APT28, UNC1151, MUSTANG PANDA) |
2022-03-04
⋅
vmware
⋅
Hermetic Malware: Multi-component Threat Targeting Ukraine Organizations HermeticWiper |
2022-03-04
⋅
Threat Post
⋅
Massive Meris Botnet Embeds Ransomware Notes from REvil |
2022-03-04
⋅
Threat Post
⋅
Free HermeticRansom Ransomware Decryptor Released PartyTicket |
2022-03-04
⋅
Malwarebytes
⋅
HermeticWiper: A detailed analysis of the destructive malware that targeted Ukraine HermeticWiper |
2022-03-03
⋅
Proofpoint
⋅
Proofpoint is Closely Monitoring the Rapidly Evolving Threat Landscape Related to Ukraine and Russia |
2022-03-03
⋅
gigasheet
⋅
Threat Hunting for Malicious PowerShell Usage in Gigasheet |
2022-03-03
⋅
Avast Decoded
⋅
Help for Ukraine: Free decryptor for HermeticRansom ransomware PartyTicket |