Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-11Bleeping ComputerSergiu Gatlan
CISA warns orgs of WatchGuard bug exploited by Russian state hackers
CyclopsBlink
2022-03-24Recorded FutureInsikt Group®
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine
IsaacWiper
2022-03-24CISAUS-CERT
Alert (AA22-083A) Tactics, Techniques, and Procedures of Indicted State-Sponsored Russian Cyber Actors Targeting the Energy Sector
Havex RAT Triton
2022-03-24Recorded FutureInsikt Group
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine
IsaacWiper
2022-03-21Threat PostLisa Vaas
Conti Ransomware V. 3, Including Decryptor, Leaked
Cobalt Strike Conti TrickBot
2022-03-18MalwarebytesThreat Intelligence Team
Double header: IsaacWiper and CaddyWiper
CaddyWiper IsaacWiper
2022-03-17CISAUS-CERT
Alert (AA22-076A) Strengthening Cybersecurity of SATCOM Network Providers and Customers
2022-03-15CISAUS-CERT
Alert (AA22-074A) Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability
2022-03-11Security BoulevardTeri Robinson
IsaacWiper Followed HermeticWiper Attack on Ukraine Orgs
HermeticWiper IsaacWiper
2022-03-09Bleeping ComputerIonut Ilascu
CISA updates Conti ransomware alert with nearly 100 domain names
BazarBackdoor Cobalt Strike Conti TrickBot
2022-03-04Threat PostLisa Vaas
Massive Meris Botnet Embeds Ransomware Notes from REvil
2022-03-04Threat PostLisa Vaas
Free HermeticRansom Ransomware Decryptor Released
PartyTicket
2022-03-02ThreatpostLisa Vaas
Conti Ransomware Decryptor, TrickBot Source Code Leaked
Conti TrickBot
2022-03-01The Hacker NewsRavie Lakshmanan
Second New 'IsaacWiper' Data Wiper Targets Ukraine After Russian Invasion
IsaacWiper Sunglow Blizzard
2022-03-01Threat PostLisa Vaas
Ukraine Hit with Novel ‘FoxBlade’ Trojan Hours Before Invasion
HermeticWiper
2022-03-01ESET ResearchESET Research
IsaacWiper and HermeticWizard: New wiper and worm targeting Ukraine
HermeticWiper IsaacWiper PartyTicket
2022-02-26CISACISA, FBI
Destructive Malware Targeting Organizations in Ukraine
HermeticWiper WhisperGate
2022-02-26CISACISA, FBI
Destructive Malware Targeting Organizations in Ukraine
HermeticWiper WhisperGate
2022-02-26CISA
Alert (AA22-057A) Destructive Malware Targeting Organizations in Ukraine
HermeticWiper WhisperGate
2022-02-24CISAUS-CERT
Malware Analysis Report (AR22-055A) MuddyWater