Click here to download all references as Bib-File.•
2024-04-19
⋅
YouTube (Decipher)
⋅
A Decade of Sandworm: Digging into APT44’s Past and Future With Mandiant |
2024-04-16
⋅
Mandiant
⋅
APT44: Unearthing Sandworm VPNFilter BlackEnergy CaddyWiper EternalPetya HermeticWiper Industroyer INDUSTROYER2 Olympic Destroyer PartyTicket RoarBAT Sandworm |
2024-03-22
⋅
Mandiant
⋅
APT29 Uses WINELOADER to Target German Political Parties WINELOADER |
2023-09-22
⋅
Mandiant
⋅
Backchannel Diplomacy: APT29’s Rapidly Evolving Diplomatic Phishing Operations Brute Ratel C4 Cobalt Strike EnvyScout GraphDrop QUARTERRIG sRDI Unidentified 107 (APT29) |
2023-07-12
⋅
Mandiant
⋅
The GRU's Disruptive Playbook CaddyWiper INDUSTROYER2 XakNet |
2023-03-27
⋅
The International Institute for Strategic Studies
⋅
Russia's War in Ukraine: Examining the Success of Ukrainian Cyber Defences |