Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-16EclecticIQEclecticIQ Threat Research Team
Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon
2023-02-16Trend MicroHara Hiroaki, Masaoki Shoji, Yuka Higashi
Invitation to a Secret Event: Uncovering Earth Yako’s Campaigns
MirrorKey TransBox Earth Yako
2023-02-16Check Point ResearchCheck Point Research, Checkpoint
Operation Silent Watch: Desktop Surveillance in Azerbaijan and Armenia
OxtaRAT
2023-02-16GoogleShane Huntley
Fog of war: how the Ukraine conflict transformed the cyber threat landscape
APT28 Ghostwriter SaintBear Sandworm Turla
2023-02-15The RecordDaryna Antoniuk
Scandinavian Airlines hit by cyberattack, ‘Anonymous Sudan’ claims responsibility
UserSec
2023-02-15CERT-EUCERT-EU, ENISA
JP-23-01 - Sustained activity by specific threat actors
2023-02-15AhnLabASEC
Paradise Ransomware Distributed Through AweSun Vulnerability Exploitation
Paradise
2023-02-15GoogleGoogle Threat Analysis Group, Mandiant
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape
CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla
2023-02-15YoroiCarmelo Ragusa, Luigi Martire
Hunting Cyber Evil Ratels: From the targeted attacks to the widespread usage of Brute Ratel
Brute Ratel C4
2023-02-14ZscalerNiraj Shivtarkar, Shatak Jain
Havoc Across the Cyberspace
Havoc
2023-02-14TalosChetan Raghuprasad
New MortalKombat ransomware and Laplas Clipper malware threats deployed in financially motivated
MortalKombat
2023-02-13AhnLabkingkimgim
Dalbit (m00nlight): Chinese Hacker Group’s APT Attack Campaign
Godzilla Webshell ASPXSpy BlueShell CHINACHOPPER Cobalt Strike Ladon MimiKatz Dalbit
2023-02-13Minerva LabsNatalie Zargarov
Beepin’ Out of the Sandbox: Analyzing a New, Extremely Evasive Malware
Pikabot
2023-02-13Cert-UACert-UA
Cyber attack on organizations and institutions of Ukraine using the Remote Utilities program (CERT-UA#5961)
2023-02-13BitSightStanislas Arnoud
Mylobot: Investigating a proxy botnet
MyloBot
2023-02-11@0xToxin
AsyncRAT OneNote Dropper
AsyncRAT
2023-02-10AonCarly Battaile
Bypassing MFA: A Forensic Look At Evilginx2 Phishing Kit
2023-02-10Electronic Frontier FoundationCooper Quintin
Uncle Sow: Dark Caracal in Latin America
Bandook
2023-02-10DCSOAxel Wauer, Johann Aydinbas
#ShortAndMalicious — PikaBot and the Matanbuchus connection
Pikabot
2023-02-09CISACISA
#StopRansomware: Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities
Maui Ransomware SiennaBlue SiennaPurple Storm-0530