Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-18Cert-UACert-UA
Information on cyberattacks 15 February 2022
Mirai
2022-02-18Cyber And Ramen blogMike R
A Tale of Two Shells
Behinder
2022-02-17SinaCyberAdam Kozy
Testimony before the U.S.-China Economic and Security Review Commission Hearing on “China’s Cyber Capabilities: Warfare, Espionage, and Implications for the United States”
PlugX APT26 APT41
2022-02-16CISAFBI, NSA, US-CERT
Alert (AA22-047A) Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology
2022-02-15Intel 471Intel 471
How the Russia-Ukraine conflict is impacting cybercrime
WhisperGate
2022-02-14DR.DKAllan Nisgaard, Ingeborg Munk Toft, Kenrik Moltke, Marcel Mirzaei-Fard
Var tæt på at slukke tusindvis af vindmøller: Nu fortæller Vestas om cyberangreb
LockBit
2022-02-11Federal Bureau of Investigation, U.S. Secret Service (USSS)
JOINT CYBERSECURITY ADVISORY: Indicators of Compromise Associated with BlackByte Ransomware
BlackByte
2022-02-10CybereasonCybereason Global SOC Team
Threat Analysis Report: All Paths Lead to Cobalt Strike - IcedID, Emotet and QBot
Cobalt Strike Emotet IcedID QakBot
2022-02-09CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK, NSA
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware
2022-02-09Australian Cyber Security Centre (ACSC), CISA, FBI, NSA, United Kingdom’s National Cyber Security Centre (NCSC-UK)
2021 Trends Show Increased Globalized Threat of Ransomware
2022-02-08CybereasonLior Rochberger
Cybereason vs. Lorenz Ransomware
Lorenz
2022-02-04Cyber And Ramen blogMichael Rippey
Shortcut to Windows Update
2022-02-04Bleeping ComputerAx Sharma
News Corp discloses hack from "persistent" nation state cyber attacks
2022-02-04The Wall Street JournalAlexandra Bruell, Sadie Gurman
Cyberattack on News Corp, Believed Linked to China, Targeted Emails of Journalists, Others
2022-02-02Cert-UACert-UA
UAC-0056 cyberattack on Ukrainian state organizations using SaintBot and OutSteel malware (CERT-UA#3799)
Saint Bot
2022-02-02CNNSean Lyngaas
US officials prepare for potential Russian cyberattacks as Ukraine standoff continues
2022-02-01Cert-UACert-UA
Cyber attack of the UAC-0010 group (Armageddon) on the state organizations of Ukraine (CERT-UA#3787)
Gamaredon Group
2022-02-01GoogleGoogle Cybersecurity Action Team
Threat Horizons Cloud Threat Intelligence February 2022. Issue 2
2022-02-01BleepingComputerSergiu Gatlan
Cyberspies linked to Memento ransomware use new PowerShell malware
2022-02-01CybereasonTom Fakterman
StrifeWater RAT: Iranian APT Moses Staff Adds New Trojan to Ransomware Operations
StrifeWater RAT MosesStaff