Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-13ThreatMonThreatMon Malware Research Team
Beyond Bullets and Bombs: An Examination of Armageddon Group’s Cyber Warfare Against Ukraine
Unidentified 003 (Gamaredon Downloader) Unidentified VBS 005 (Telegram Loader) Unidentified VBS 006 (Telegram Loader) Pteranodon
2023-03-09State Service of Special Communication and Information Protection of Ukraine (CIP)
Russia's Cyber Tactics: Lessons Learned 2022
2023-03-06Landeskriminalamt NRWLandeskriminalamt NRW
Schlag gegen international agierendes Netzwerk von Cyber-Kriminellen
DoppelPaymer Entropy FriedEx
2023-02-21SekoiaLivia Tibirna, Maxime A, Sekoia TDR
One Year After: The Cyber Implications of the Russo-Ukrainian War
Callisto
2023-02-21Cert-UACert-UA
Cyber ​​attack of the group UAC-0050 (UAC-0096) using the Remcos program (CERT-UA#6011)
Remcos UAC-0050
2023-02-16EclecticIQEclecticIQ Threat Research Team
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon
2023-02-16GoogleShane Huntley
Fog of war: how the Ukraine conflict transformed the cyber threat landscape
APT28 Ghostwriter SaintBear Sandworm Turla
2023-02-15The RecordDaryna Antoniuk
Scandinavian Airlines hit by cyberattack, ‘Anonymous Sudan’ claims responsibility
UserSec
2023-02-15GoogleGoogle Threat Analysis Group, Mandiant
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape
CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla
2023-02-15YoroiCarmelo Ragusa, Luigi Martire
Hunting Cyber Evil Ratels: From the targeted attacks to the widespread usage of Brute Ratel
Brute Ratel C4
2023-02-14CybereasonCybereason Incident Response (IR) team
GootLoader - SEO Poisoning and Large Payloads Leading to Compromise
GootLoader Cobalt Strike SystemBC
2023-02-14ZscalerNiraj Shivtarkar, Shatak Jain
Havoc Across the Cyberspace
Havoc
2023-02-13Cert-UACert-UA
Cyber attack on organizations and institutions of Ukraine using the Remote Utilities program (CERT-UA#5961)
2023-02-09CISACISA
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
Maui Ransomware SiennaBlue SiennaPurple Storm-0530
2023-02-09CISA, DSA, FBI, HHS, NSA, ROK
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
Dtrack MagicRAT Maui Ransomware SiennaBlue SiennaPurple Tiger RAT YamaBot
2023-02-09cyber.wtf blogHendrik Eckardt
Defeating VMProtect’s Latest Tricks
SystemBC
2023-02-09U.S. Department of the TreasuryU.S. Department of the Treasury
United States and United Kingdom Sanction Members of Russia-Based Trickbot Cybercrime Gang
TrickBot
2023-02-06Cert-UACert-UA
UAC-0050 cyber attack against the state bodies of Ukraine using the program for remote control and surveillance Remcos (CERT-UA#5926)
Remcos UAC-0050
2023-02-06Quorum CyberQuorum Cyber
Malware Analysis Report Vidar - Stealerware
Vidar
2023-02-06EuRepoCEuRepoC
Advanced Persistent Threat Profile: APT28 - Exploiting Democratic Vulnerabilities in Cyberspace