Click here to download all references as Bib-File.•
2022-02-21
⋅
Security Affairs
⋅
A flaw in the encryption algorithm of Hive Ransomware allows retrieving encrypted files Hive Hive |
2022-02-20
⋅
Cado Security
⋅
Technical Analysis of the DDoS Attacks against Ukrainian Websites Mirai |
2022-02-20
⋅
Security Affairs
⋅
The Conti ransomware group takes over TrickBot malware operation and plans to replace it with BazarBackdoor malware. Conti TrickBot |
2022-02-17
⋅
SinaCyber
⋅
Testimony before the U.S.-China Economic and Security Review Commission Hearing on “China’s Cyber Capabilities: Warfare, Espionage, and Implications for the United States” PlugX APT26 APT41 |
2022-02-17
⋅
⋅
Github (shhoya)
⋅
VMProtect Analysis 1.0: VMP Mutation Fix |
2022-02-16
⋅
Välisluureamet Estonian Foreign Intelligence Service
⋅
International Security and Estonia 2022 |
2022-02-16
⋅
Security Onion
⋅
Quick Malware Analysis: Emotet Epoch 5 and Cobalt Strike pcap from 2022-02-08 Cobalt Strike Emotet |
2022-02-14
⋅
KrebsOnSecurity
⋅
Wazawaka Goes Waka Waka Babuk |
2022-02-14
⋅
SecurityWeek
⋅
Sophisticated FritzFrog P2P Botnet Returns After Long Break FritzFrog |
2022-02-11
⋅
JOINT CYBERSECURITY ADVISORY: Indicators of Compromise Associated with BlackByte Ransomware BlackByte |
2022-02-09
⋅
CISA
⋅
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
Security Affairs
⋅
Master decryption keys for Maze, Egregor, and Sekhmet ransomware leaked online Egregor m0yv Maze Sekhmet |
2022-02-08
⋅
GuidePoint Security
⋅
Using Hindsight to Close a Cuba Cold Case Cuba |
2022-02-07
⋅
SecurityAffairs
⋅
Avast released a free decryptor for TargetCompany ransomware TargetCompany |
2022-02-04
⋅
Microsoft
⋅
ACTINIUM targets Ukrainian organizations Pteranodon Gamaredon Group |
2022-02-04
⋅
Microsoft
⋅
ACTINIUM targets Ukrainian organizations DilongTrash DinoTrain Pteranodon QuietSieve Gamaredon Group |
2022-02-02
⋅
SecurityAffairs
⋅
Experts warn of a spike in APT35 activity and a possible link to Memento ransomware op |
2022-02-02
⋅
Cado Security
⋅
CoinStomp Malware Family Targets Asian Cloud Service Providers |
2022-02-01
⋅
Google
⋅
Threat Horizons Cloud Threat Intelligence February 2022. Issue 2 |