Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-04-30ClearSkyClearSky Cyber Security
Raw Threat Intelligence 2019-04-30: Oilrig data dump link analysis
SpyNote OopsIE
2019-04-15ClearSkyClearSky Research Team
Iranian APT MuddyWater Attack Infrastructure Targeting Kurdish Political Groups and Organizations in Turkey
POWERSTATS MuddyWater
2019-03-27Twitter (@ClearskySec)ClearSky Cyber Security
Tweet on "Timelines - ECRL.docx"
DADJOKE
2018-11-28ClearSkyClearSky Research Team
MuddyWater Operations in Lebanon and Oman
POWERSTATS
2018-11-01ClearSkyClearSky Cyber Security
MuddyWater Operations in Lebanon and Oman
MuddyWater
2018-07-03CywareSamantha Black
Iranian APT Charming Kitten impersonates ClearSky, the security firm that uncovered its campaigns
Charming Kitten
2018-07-03ClearSkyClearSky Research Team
Infrastructure and Samples of Hamas’ Android Malware Targeting Israeli Soldiers
GlanceLove
2018-06-06ClearSkyClearSky Cyber Security
Iranian APT group ‘MuddyWater’ Adds Exploits to Their Arsenal
POWERSTATS
2018-02-13Twitter (@ClearskySec)ClearSky
Tweet on Enfal loader
CMSTAR
2017-12-05ClearSky Research Team
Charming Kitten: Iranian Cyber Espionage Against Human Rights Activists, Academic Researchers and Media Outlets
DownPaper
2017-12-01ClearSkyClearSky Research Team
Charming Kitten
DownPaper Charming Kitten
2017-10-24ClearSkyClearSky Research Team
Iranian Threat Agent Greenbug Impersonates Israeli High-Tech and Cyber Security Companies
ISMDoor
2017-10-24ClearSkyClearSky Research Team
Iranian Threat Agent Greenbug Impersonates Israeli High-Tech and Cyber Security Companies
Greenbug
2017-08-28ClearSkyClearSky Research Team
Recent ISMAgent Samples and Infrastructure by Iranian Threat Group GreenBug
ISMAgent
2017-07-25ClearSkyClearSky Research Team
Operation Wilted Tulip – Exposing a Cyber Espionage Apparatus
Matryoshka RAT TDTESS CopyKittens
2017-07-01ClearSkyClearSky, Trend Micro
OperationWilted Tulip
Matryoshka RAT CopyKittens
2017-07-01ClearSkyClearSky, Trend Micro
OperationWilted Tulip
Matryoshka RAT CopyKittens
2017-03-30ClearSkyClearSky Research Team
Jerusalem Post and other Israeli websites compromised by Iranian threat agent CopyKitten
CopyKittens
2017-03-14ClearSkyClearSky Research Team
Operation Electric Powder – Who is targeting Israel Electric Company?
Molerat Loader
2017-03-14ClearSkyClearSky Research Team
Operation Electric Powder – Who is targeting Israel Electric Company?
ElectricPowder
2017-01-05ClearSkyClearSky Research Team
Iranian Threat Agent OilRig Delivers Digitally Signed Malware, Impersonates University of Oxford
OilRig
2017-01-05ClearSkyClearSky Research Team
Iranian Threat Agent OilRig Delivers Digitally Signed Malware, Impersonates University of Oxford
OilRig
2016-06-08ClearSkyClearSky Research Team
Operation DustySky Part 2
Molerats
2016-06-01clearskysecClearSky Cybersecurity
Operation DustySky Part 2
Cobalt FIN7
2016-01-01ClearSkyClearSky Research Team
Operation DustySky
Molerats
2015-11-23MinervaLabsClearSky, MinervaLabs
CopyKittens Attack Group
CopyKittens
2015-06-03ClearSkyClearSky Research Team
Thamar Reservoir – An Iranian cyber-attack campaign against targets in the Middle East
Rocket Kitten
2015-06-03ClearSkyClearSky Research Team
Thamar Reservoir – An Iranian cyber-attack campaign against targets in the Middle East
SamSam
2014-09-04ClearSkyClearSky Research Team
Gholee – a “protective edge” themed spear phishing campaign
Ghole