Click here to download all references as Bib-File.•
2023-02-22
⋅
Symantec
⋅
Hydrochasma: Previously Unknown Group Targets Medical and Shipping Organizations in Asia Cobalt Strike |
2023-02-20
⋅
Sekoia
⋅
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 1 Stealc |
2023-02-16
⋅
SentinelOne
⋅
WIP26 Espionage | Threat Actors Abuse Cloud Infrastructure in Targeted Telco Attacks |
2023-02-16
⋅
EclecticIQ
⋅
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon |
2023-02-16
⋅
Google
⋅
Fog of war: how the Ukraine conflict transformed the cyber threat landscape APT28 Ghostwriter SaintBear Sandworm Turla |
2023-02-15
⋅
CERT-EU
⋅
JP-23-01 - Sustained activity by specific threat actors |
2023-02-15
⋅
Google
⋅
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla |
2023-02-08
⋅
Broadcom
⋅
Graphiron: New Russian Information Stealing Malware Deployed Against Ukraine Graphiron SaintBear |
2023-02-06
⋅
EuRepoC
⋅
Advanced Persistent Threat Profile: APT28 - Exploiting Democratic Vulnerabilities in Cyberspace |
2023-02-03
⋅
Cloudsek
⋅
Threat Actors Abuse AI-Generated Youtube Videos to Spread Stealer Malware Alfonso Stealer Bandit Stealer Cameleon Fabookie Lumma Stealer Nanocore RAT Panda Stealer RecordBreaker RedLine Stealer Stealc STOP Vidar zgRAT |
2023-02-02
⋅
YouTube (SLEUTHCON)
⋅
Lions, Tigers, and Infostealers - Oh my! RecordBreaker RedLine Stealer Vidar |
2023-02-02
⋅
EclecticIQ
⋅
Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware PlugX |
2023-02-01
⋅
ESET Research
⋅
Threat Report T3 2022 |
2023-01-26
⋅
Google
⋅
Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022 Dragonbridge |
2023-01-26
⋅
Secureworks
⋅
Abraham's Ax Likely Linked to Moses Staff StrifeWater RAT |
2023-01-25
⋅
Proofpoint
⋅
TA444: The APT Startup Aimed at Acquisition (of Your Funds) CageyChameleon Lazarus Group TA444 |
2023-01-19
⋅
Mandiant
⋅
Suspected Chinese Threat Actors Exploiting FortiOS Vulnerability (CVE-2022-42475) BOLDMOVE BOLDMOVE |
2023-01-19
⋅
Team Cymru
⋅
Darth Vidar: The Dark Side of Evolving Threat Infrastructure Vidar |
2023-01-18
⋅
⋅
ANSSI
⋅
Panorama of the Cyber Threat 2022 |
2023-01-12
⋅
EclecticIQ
⋅
QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature QakBot |