Click here to download all references as Bib-File.•
2022-02-18
⋅
⋅
Cert-UA
⋅
Information on cyberattacks 15 February 2022 Mirai |
2022-02-18
⋅
Cyber And Ramen blog
⋅
A Tale of Two Shells Behinder |
2022-02-17
⋅
SinaCyber
⋅
Testimony before the U.S.-China Economic and Security Review Commission Hearing on “China’s Cyber Capabilities: Warfare, Espionage, and Implications for the United States” PlugX APT26 APT41 |
2022-02-16
⋅
CISA
⋅
Alert (AA22-047A) Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology |
2022-02-15
⋅
Intel 471
⋅
How the Russia-Ukraine conflict is impacting cybercrime WhisperGate |
2022-02-14
⋅
⋅
DR.DK
⋅
Var tæt på at slukke tusindvis af vindmøller: Nu fortæller Vestas om cyberangreb LockBit |
2022-02-11
⋅
JOINT CYBERSECURITY ADVISORY: Indicators of Compromise Associated with BlackByte Ransomware BlackByte |
2022-02-10
⋅
Cybereason
⋅
Threat Analysis Report: All Paths Lead to Cobalt Strike - IcedID, Emotet and QBot Cobalt Strike Emotet IcedID QakBot |
2022-02-09
⋅
CISA
⋅
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-09
⋅
2021 Trends Show Increased Globalized Threat of Ransomware |
2022-02-08
⋅
Cybereason
⋅
Cybereason vs. Lorenz Ransomware Lorenz |
2022-02-04
⋅
Cyber And Ramen blog
⋅
Shortcut to Windows Update |
2022-02-04
⋅
Bleeping Computer
⋅
News Corp discloses hack from "persistent" nation state cyber attacks |
2022-02-04
⋅
The Wall Street Journal
⋅
Cyberattack on News Corp, Believed Linked to China, Targeted Emails of Journalists, Others |
2022-02-02
⋅
⋅
Cert-UA
⋅
UAC-0056 cyberattack on Ukrainian state organizations using SaintBot and OutSteel malware (CERT-UA#3799) Saint Bot |
2022-02-02
⋅
CNN
⋅
US officials prepare for potential Russian cyberattacks as Ukraine standoff continues |
2022-02-01
⋅
⋅
Cert-UA
⋅
Cyber attack of the UAC-0010 group (Armageddon) on the state organizations of Ukraine (CERT-UA#3787) Gamaredon Group |
2022-02-01
⋅
Google
⋅
Threat Horizons Cloud Threat Intelligence February 2022. Issue 2 |
2022-02-01
⋅
BleepingComputer
⋅
Cyberspies linked to Memento ransomware use new PowerShell malware |
2022-02-01
⋅
Cybereason
⋅
StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations StrifeWater RAT MosesStaff |