Click here to download all references as Bib-File.•
2023-02-16
⋅
SentinelOne
⋅
WIP26 Espionage | Threat Actors Abuse Cloud Infrastructure in Targeted Telco Attacks |
2023-02-16
⋅
ThreatZero
⋅
Mass Attack buhtiRansom - CVE-2022–47986 |
2023-02-16
⋅
EclecticIQ
⋅
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon |
2023-02-16
⋅
Trend Micro
⋅
Invitation to a Secret Event: Uncovering Earth Yako’s Campaigns MirrorKey TransBox Earth Yako |
2023-02-16
⋅
Check Point Research
⋅
Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia OxtaRAT |
2023-02-16
⋅
Google
⋅
Fog of war: how the Ukraine conflict transformed the cyber threat landscape APT28 Ghostwriter SaintBear Sandworm Turla |
2023-02-15
⋅
The Record
⋅
Scandinavian Airlines hit by cyberattack, ‘Anonymous Sudan’ claims responsibility UserSec |
2023-02-15
⋅
CERT-EU
⋅
JP-23-01 - Sustained activity by specific threat actors |
2023-02-15
⋅
AhnLab
⋅
Paradise Ransomware Distributed Through AweSun Vulnerability Exploitation Paradise |
2023-02-15
⋅
Google
⋅
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla |
2023-02-15
⋅
⋅
AhnLab
⋅
Distributed Malware Exploiting Vulnerable Innorix: Andariel Andardoor |
2023-02-15
⋅
SentinelOne
⋅
Recent TZW Campaigns Revealed As Part of GlobeImposter Malware Family GlobeImposter |
2023-02-15
⋅
Blackberry
⋅
DarkBit Ransomware Targets Israel with Command-Line Options and Optimized Encryption Routines DarkBit |
2023-02-15
⋅
Yoroi
⋅
Hunting Cyber Evil Ratels: From the targeted attacks to the widespread usage of Brute Ratel Brute Ratel C4 |
2023-02-15
⋅
Netresec
⋅
How to Identify IcedID Network Traffic IcedID |
2023-02-14
⋅
⋅
TEAMT5
⋅
Worm malware Win32.Parite Deep Analysis & Scanner Parite |
2023-02-14
⋅
Cybereason
⋅
GootLoader - SEO Poisoning and Large Payloads Leading to Compromise GootLoader Cobalt Strike SystemBC |
2023-02-14
⋅
⋅
AhnLab
⋅
Hangeul (HWP) malware using steganography: RedEyes (ScarCruft) |
2023-02-14
⋅
Github (clairelevin)
⋅
Writing a decryptor for Jaff ransomware Jaff |
2023-02-14
⋅
Tweet about Venus Stealer Venus Stealer |