Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-23Bleeping ComputerIonut Ilascu
NSA-linked Bvp47 Linux backdoor widely undetected for 10 years
Bvp47
2022-02-23CISA, FBI, NCSC UK, NSA
Advisory: New Sandworm malware Cyclops Blink replaces VPNFilter
VPNFilter
2022-02-22Pangu LabPangu Lab
Bvp47 - Top-tier Backdoor of US NSA Equation Group
Bvp47
2022-02-16CISAFBI, NSA, US-CERT
Alert (AA22-047A) Russian State-Sponsored Cyber Actors Target Cleared Defense Contractor Networks to Obtain Sensitive U.S. Defense Information and Technology
2022-02-09CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK, NSA
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware
2022-02-09Australian Cyber Security Centre (ACSC), CISA, FBI, NSA, United Kingdom’s National Cyber Security Centre (NCSC-UK)
2021 Trends Show Increased Globalized Threat of Ransomware
2022-01-11CISACISA, FBI, NSA
Understanding and Mitigating Russian State-Sponsored Cyber Threats to U.S. Critical Infrastructure
2022-01-11CISA, FBI, NSA
Understanding and Mitigating Russian State- Sponsored Cyber Threats to U.S. Critical Infrastructure
2021-12-30CloudsekAnandeshwar Unnikrishnan, Isha Tripathi
Technical Analysis of Khonsari Ransomware Campaign Exploiting the Log4Shell Vulnerability
Khonsari
2021-12-30CloudsekAnandeshwar Unnikrishnan, Isha Tripathi
Technical Analysis of Khonsari Ransomware Campaign Exploiting the Log4Shell Vulnerability
Khonsari
2021-12-22CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, Computer Emergency Response Team New Zealand (CERT NZ), FBI, New Zealand National Cyber Security Centre (NZ NCSC), NSA, United Kingdom’s National Cyber Security Centre (NCSC-UK)
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities
2021-12-16Check Point ResearchAlexey Bukhteyev
Phorpiex botnet is back with a new Twizt: Hijacking Hundreds of crypto transactions
Phorpiex
2021-12-14Cado SecurityMatt Muir
Analysis of Novel Khonsari Ransomware Deployed by the Log4Shell Vulnerability
Khonsari
2021-09-09Medium s2wlabS2W TALON
Case Analysis of Suncrypt Ransomware Negotiation and Bitcoin Transaction
SunCrypt
2021-09-03FireEyeAdrian Sanchez Hernandez, Alex Pennino, Andrew Rector, Brendan McKeague, Govand Sinjari, Harris Ansari, John Wolfram, Joshua Goddard, Yash Gupta
PST, Want a Shell? ProxyShell Exploiting Microsoft Exchange Servers
CHINACHOPPER HTran
2021-08-06ESET ResearchZuzana Hromcová
IIStealer: A server‑side threat to e‑commerce transactions
2021-07-01CISA, FBI, NCSC UK, NSA
Russian GRU (APT28) Conducting Global Brute Force Campaign to Compromise Enterprise and Cloud Environments
reGeorg
2021-05-12The RecordCatalin Cimpanu
Agents raid home of Kansas man seeking info on botnet that infected DOD network
PerlBot
2021-05-07GCHQCISA, FBI, NCSC UK, NSA
Further TTPs associated with SVR cyber actors: Use of multiple publicly available exploits and Sliver framework to target organisations globally
2021-04-19Washington ExaminerTom Rogan
Inside the CIA and NSA disagreement over Russian bounties story