Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-10-05EclecticIQArda Büyükkaya
@online{bykkaya:20231005:chinese:7bd80ab, author = {Arda Büyükkaya}, title = {{Chinese State-Sponsored Cyber Espionage Activity Targeting Semiconductor Industry in East Asia}}, date = {2023-10-05}, organization = {EclecticIQ}, url = {https://blog.eclecticiq.com/chinese-state-sponsored-cyber-espionage-activity-targeting-semiconductor-industry-in-east-asia}, language = {English}, urldate = {2023-10-06} } Chinese State-Sponsored Cyber Espionage Activity Targeting Semiconductor Industry in East Asia
ChargeWeapon Carderbee
2023-08-23EclecticIQAleksander W. Jarosz
@online{jarosz:20230823:malwareasaservice:020b650, author = {Aleksander W. Jarosz}, title = {{Malware-as-a-Service: Redline Stealer Variants Demonstrate a Low-Barrier-to-Entry Threat}}, date = {2023-08-23}, organization = {EclecticIQ}, url = {https://blog.eclecticiq.com/redline-stealer-variants-demonstrate-a-low-barrier-to-entry-threat}, language = {English}, urldate = {2023-08-25} } Malware-as-a-Service: Redline Stealer Variants Demonstrate a Low-Barrier-to-Entry Threat
RedLine Stealer
2023-08-10EclecticIQArda Büyükkaya
@online{bykkaya:20230810:german:dceff76, author = {Arda Büyükkaya}, title = {{German Embassy Lure: Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs}}, date = {2023-08-10}, organization = {EclecticIQ}, url = {https://blog.eclecticiq.com/german-embassy-lure-likely-part-of-campaign-against-nato-aligned-ministries-of-foreign-affairs#a3}, language = {English}, urldate = {2023-08-11} } German Embassy Lure: Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs
Unidentified 107 (APT29)
2023-02-16EclecticIQEclecticIQ Threat Research Team
@online{team:20230216:three:f838713, author = {EclecticIQ Threat Research Team}, title = {{Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon}}, date = {2023-02-16}, organization = {EclecticIQ}, url = {https://blog.eclecticiq.com/three-cases-of-cyber-attacks-on-the-security-service-of-ukraine-and-nato-allies-likely-by-russian-state-sponsored-gamaredon}, language = {English}, urldate = {2023-02-21} } Three Cases of Cyber Attacks on the Security Service of Ukraine and NATO Allies, Likely by Russian State-Sponsored Gamaredon
2023-02-02EclecticIQEclecticIQ Threat Research Team
@online{team:20230202:mustang:cac147b, author = {EclecticIQ Threat Research Team}, title = {{Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware}}, date = {2023-02-02}, organization = {EclecticIQ}, url = {https://blog.eclecticiq.com/mustang-panda-apt-group-uses-european-commission-themed-lure-to-deliver-plugx-malware}, language = {English}, urldate = {2023-02-06} } Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware
PlugX
2023-01-12EclecticIQEclecticIQ Threat Research Team
@online{team:20230112:qakbot:a26156d, author = {EclecticIQ Threat Research Team}, title = {{QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature}}, date = {2023-01-12}, organization = {EclecticIQ}, url = {https://blog.eclecticiq.com/qakbot-malware-used-unpatched-vulnerability-to-bypass-windows-os-security-feature}, language = {English}, urldate = {2023-01-16} } QakBot Malware Used Unpatched Vulnerability to Bypass Windows OS Security Feature
QakBot