Click here to download all references as Bib-File.•
2022-04-18
⋅
CitizenLab
⋅
CatalanGate Extensive Mercenary Spyware Operation against Catalans Using Pegasus and Candiru Chrysaor Caramel Tsunami |
2022-04-12
⋅
Sophos
⋅
Attackers linger on government agency computers before deploying Lockbit ransomware LockBit |
2022-04-05
⋅
Medium jsecurity101
⋅
Bypassing Access Mask Auditing Strategies |
2022-03-31
⋅
Trellix
⋅
Conti Leaks: Examining the Panama Papers of Ransomware LockBit Amadey Buer Conti IcedID LockBit Mailto Maze PhotoLoader Ryuk TrickBot |
2022-03-28
⋅
Mandiant
⋅
Forged in Fire: A Survey of MobileIron Log4Shell Exploitation KEYPLUG |
2022-03-23
⋅
Mandiant
⋅
Not So Lazarus: Mapping DPRK Cyber Threat Groups to Government Organizations |
2022-03-21
⋅
IEEE
⋅
Dynamics of Targeted Ransomware Negotiation |
2022-03-17
⋅
Trellix
⋅
Suspected DarkHotel APT activity update RMOT |
2022-03-15
⋅
SecurityIntelligence
⋅
CaddyWiper: Third Wiper Malware Targeting Ukrainian Organizations CaddyWiper |
2022-03-08
⋅
Mandiant
⋅
Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments KEYPLUG Cobalt Strike LOWKEY |
2022-03-04
⋅
IBM
⋅
New Wiper Malware Used Against Ukranian Organizations IsaacWiper |
2022-03-01
⋅
Huntress Labs
⋅
Targeted APT Activity: BABYSHARK Is Out for Blood BabyShark |
2022-02-24
⋅
IBM
⋅
IBM Security X-Force Research Advisory: New Destructive Malware Used In Cyber Attacks on Ukraine HermeticWiper |
2022-02-18
⋅
YouTube (John Hammond)
⋅
Uncovering NETWIRE Malware - Discovery & Deobfuscation NetWire RC |
2022-01-27
⋅
Recorded Future
⋅
Russia’s Biggest Threat Is Its Instability WhisperGate |
2022-01-20
⋅
BrightTALK (Mandiant)
⋅
Anticipating and Preparing for Russian Cyber Activity |
2022-01-20
⋅
Mandiant
⋅
Anticipating Cyber Threats as the Ukraine Crisis Escalates |
2022-01-04
⋅
The Cyber Security Times
⋅
Purple Fox malware is actively distributed via Telegram Installers PurpleFox |
2021-12-16
⋅
CitizenLab
⋅
Pegasus vs. Predator: Dissident's Doubly-Infected iPhone Reveals Cytrox Mercenary Spyware Chrysaor Caramel Tsunami |
2021-12-15
⋅
Mandiant
⋅
Log4Shell Initial Exploitation and Mitigation Recommendations |