Click here to download all references as Bib-File.•
2022-02-24
⋅
Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks POWERSTATS PowGoop GRAMDOOR MoriAgent |
2022-02-23
⋅
Pangu Lab
⋅
The Bvp47 - a Top-tier Backdoor of US NSA Equation Group Bvp47 |
2022-02-23
⋅
Bleeping Computer
⋅
NSA-linked Bvp47 Linux backdoor widely undetected for 10 years Bvp47 |
2022-02-23
⋅
Advisory: New Sandworm malware Cyclops Blink replaces VPNFilter VPNFilter |
2022-02-22
⋅
Pangu Lab
⋅
Bvp47 - Top-tier Backdoor of US NSA Equation Group Bvp47 |
2022-02-16
⋅
CISA
⋅
Alert (AA22-047A) Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology |
2022-02-09
⋅
CISA
⋅
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
2021 Trends Show Increased Globalized Threat of Ransomware |
2022-01-11
⋅
CISA
⋅
Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure |
2022-01-11
⋅
Understanding and Mitigating Russian State- Sponsored Cyber Threats to U.S. Critical Infrastructure |
2021-12-30
⋅
Cloudsek
⋅
Technical Analysis of Khonsari Ransomware Campaign Exploiting the Log4Shell Vulnerability Khonsari |
2021-12-22
⋅
CISA
⋅
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities |
2021-12-16
⋅
Check Point Research
⋅
Phorpiex botnet is back with a new Twizt: Hijacking Hundreds of crypto transactions Phorpiex |
2021-12-14
⋅
Cado Security
⋅
Analysis of Novel Khonsari Ransomware Deployed by the Log4Shell Vulnerability Khonsari |
2021-09-09
⋅
Medium s2wlab
⋅
Case Analysis of Suncrypt Ransomware Negotiation and Bitcoin Transaction SunCrypt |
2021-09-03
⋅
FireEye
⋅
PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers CHINACHOPPER HTran |
2021-08-06
⋅
ESET Research
⋅
IIStealer: A server‑side threat to e‑commerce transactions |
2021-07-01
⋅
Russian GRU (APT28) Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments reGeorg |
2021-05-12
⋅
The Record
⋅
Agents raid home of Kansas man seeking info on botnet that infected DOD network PerlBot |
2021-05-07
⋅
GCHQ
⋅
Further TTPs associated with SVR cyber actors: Use of multiple publicly available exploits and Sliver framework to target organisations globally |