Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-16SentinelOneAleksandar Milenkoski, Collin Farr, Joey Chen, QGroup
WIP26 Espionage | Threat Actors Abuse Cloud Infrastructure in Targeted Telco Attacks
2023-02-16ThreatZeroRaphael Mendonça
Mass Attack buhtiRansom - CVE-2022–47986
2023-02-16EclecticIQEclecticIQ Threat Research Team
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon
2023-02-16Trend MicroHara Hiroaki, Masaoki Shoji, Yuka Higashi
Invitation to a Secret Event: Uncovering Earth Yako’s Campaigns
MirrorKey TransBox Earth Yako
2023-02-16Check Point ResearchCheck Point Research, Checkpoint
Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia
OxtaRAT
2023-02-16GoogleShane Huntley
Fog of war: how the Ukraine conflict transformed the cyber threat landscape
APT28 Ghostwriter SaintBear Sandworm Turla
2023-02-15The RecordDaryna Antoniuk
Scandinavian Airlines hit by cyberattack, ‘Anonymous Sudan’ claims responsibility
UserSec
2023-02-15CERT-EUCERT-EU, ENISA
JP-23-01 - Sustained activity by specific threat actors
2023-02-15AhnLabASEC
Paradise Ransomware Distributed Through AweSun Vulnerability Exploitation
Paradise
2023-02-15GoogleGoogle Threat Analysis Group, Mandiant
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape
CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla
2023-02-15AhnLabeastston
Distributed Malware Exploiting Vulnerable Innorix: Andariel
Andardoor
2023-02-15SentinelOneJim Walter
Recent TZW Campaigns Revealed As Part of GlobeImposter Malware Family
GlobeImposter
2023-02-15BlackberryBlackBerry Research & Intelligence Team
DarkBit Ransomware Targets Israel with Command-Line Options and Optimized Encryption Routines
DarkBit
2023-02-15YoroiCarmelo Ragusa, Luigi Martire
Hunting Cyber Evil Ratels: From the targeted attacks to the widespread usage of Brute Ratel
Brute Ratel C4
2023-02-15NetresecErik Hjelmvik
How to Identify IcedID Network Traffic
IcedID
2023-02-14TEAMT5GSS & IR Team
Worm malware Win32.Parite Deep Analysis & Scanner
Parite
2023-02-14CybereasonCybereason Incident Response (IR) team
GootLoader - SEO Poisoning and Large Payloads Leading to Compromise
GootLoader Cobalt Strike SystemBC
2023-02-14AhnLabmuhan
Hangeul (HWP) malware using steganography: RedEyes (ScarCruft)
2023-02-14Github (clairelevin)Claire Levin
Writing a decryptor for Jaff ransomware
Jaff
2023-02-14@0xToxin
Tweet about Venus Stealer
Venus Stealer