Click here to download all references as Bib-File.•
2023-02-16
⋅
EclecticIQ
⋅
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon |
2023-02-16
⋅
Google
⋅
Fog of war: how the Ukraine conflict transformed the cyber threat landscape APT28 Ghostwriter SaintBear Sandworm Turla |
2023-02-15
⋅
The Record
⋅
Scandinavian Airlines hit by cyberattack, ‘Anonymous Sudan’ claims responsibility UserSec |
2023-02-15
⋅
Google
⋅
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla |
2023-02-15
⋅
Yoroi
⋅
Hunting Cyber Evil Ratels: From the targeted attacks to the widespread usage of Brute Ratel Brute Ratel C4 |
2023-02-14
⋅
Cybereason
⋅
GootLoader - SEO Poisoning and Large Payloads Leading to Compromise GootLoader Cobalt Strike SystemBC |
2023-02-14
⋅
Zscaler
⋅
Havoc Across the Cyberspace Havoc |
2023-02-13
⋅
⋅
Cert-UA
⋅
Cyber attack on organizations and institutions of Ukraine using the Remote Utilities program (CERT-UA#5961) |
2023-02-09
⋅
CISA
⋅
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities Maui Ransomware SiennaBlue SiennaPurple Storm-0530 |
2023-02-09
⋅
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities Dtrack MagicRAT Maui Ransomware SiennaBlue SiennaPurple Tiger RAT YamaBot |
2023-02-09
⋅
cyber.wtf blog
⋅
Defeating VMProtect’s Latest Tricks SystemBC |
2023-02-09
⋅
U.S. Department of the Treasury
⋅
United States and United Kingdom Sanction Members of Russia-Based Trickbot Cybercrime Gang TrickBot |
2023-02-06
⋅
⋅
Cert-UA
⋅
UAC-0050 cyber attack against the state bodies of Ukraine using the program for remote control and surveillance Remcos (CERT-UA#5926) Remcos UAC-0050 |
2023-02-06
⋅
Quorum Cyber
⋅
Malware Analysis Report Vidar - Stealerware Vidar |
2023-02-06
⋅
EuRepoC
⋅
Advanced Persistent Threat Profile: APT28 - Exploiting Democratic Vulnerabilities in Cyberspace |
2023-02-02
⋅
YouTube (Embee Research)
⋅
Xworm Loader Analysis - Decoding Malware Scripts and Extracting C2's with DnSpy and CyberChef XWorm |
2023-01-27
⋅
cyble
⋅
Old Bot in New Bottle: Amadey Botnet Back in Action Via Phishing Sites Amadey |
2023-01-27
⋅
⋅
Cert-UA
⋅
Cyber attack on the Ukrinform information and communication system CaddyWiper |
2023-01-26
⋅
US Department of Justice
⋅
Alleged French cybercriminal to appear in Seattle on indictment for conspiracy, computer intrusion, wire fraud and aggravated identity theft ShinyHunters |
2023-01-25
⋅
N.F.Laboratories Inc.
⋅
Fighting to LODEINFO Investigation for Continuous Cyberespionage Based on Open Source LODEINFO |