Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-10MalwarebytesHossein Jazi, Roberto Santos
Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020
PowerMagic RedStinger
2022-07-13Malwarebytes LabsHossein Jazi, Roberto Santos
Cobalt Strikes again: UAC-0056 continues to target Ukraine in its latest campaign
Cobalt Strike
2022-04-01MalwarebytesAnkur Saini, Hossein Jazi, Roberto Santos
New UAC-0056 activity: There’s a Go Elephant in the room
GrimPlant SaintBear
2022-01-26MalwarebytesRoberto Santos
KONNI evolves into stealthier RAT
Konni
2020-10-12Malwarebytes LabsHossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team, Roberto Santos
Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti