#### `January Threat Reports` | Date | Source | Threat(s) | URL | | --- | --- | --- | --- | | 3 JAN | @prodaft| UNC1151, a state-sponsored threat actor attacking NATO countries, has recently increased its activities. As per PRODAFT’s usual, we are actively monitoring them and sharing our findings with relevant authorities. | [twitter.com/prodaft](https://twitter.com/prodaft/status/1610290523687862272?s=46&t=ODWeUVRef118ZQufOoINeA)| | 9 JAN | Politico| Kyiv argues Russian cyberattacks could be war crimes | [politico.eu](https://www.politico.eu/article/victor-zhora-ukraine-russia-cyberattack-infrastructure-war-crime/)| | 10 JAN | The Record| Pro-Ukraine hackers leak Russian data in hopes someone will make sense of it | [therecord.media](https://therecord.media/pro-ukraine-hackers-leak-russian-data-in-hopes-someone-will-make-sense-of-it/)| | 11 JAN | Avast | DDosia Project: Volunteers Carrying out NoName(057)16’s Dirty Work | [decoded.avast.io](https://decoded.avast.io/martinchlumecky/ddosia-project/)| | 17 JAN | Ukrainian Govt | Study: Relations between cyberattacks, conventional attacks and information attacks in Ukraine are in line with the russian concept of “hybrid warfare”| [cip.gov.ua](https://cip.gov.ua/en/news/doslidzhennya-zv-yazok-mizh-kiberatakami-konvenciinimi-ta-informaciinimi-atakami-v-ukrayini-vidpovidaye-rosiiskii-koncepciyi-gibridnoyi-viini)| | 19 JAN | Blackberry | Gamaredon (Ab)uses Telegram to Target Ukrainian Organizations | [blogs.blackberry.com](https://blogs.blackberry.com/en/2023/01/gamaredon-abuses-telegram-to-target-ukrainian-organizations)| | 23 JAN | @sekoia_io | Gamaredon impersonating UA MoD to target Lithuania MoD | [twitter.com/sekoia_io](https://twitter.com/sekoia_io/status/1617536283081084928)| | 25 JAN | Reuters | Russian 'hacktivists' briefly knock German websites offline | [reuters.com](https://www.reuters.com/world/europe/russian-hacktivists-briefly-knock-german-websites-offline-2023-01-25/)| | 27 JAN | Team Cymru | A Blog with NoName - Further Insight into the Hacktivist Operation Targeting NATO and Affiliated Nations | [team-cymru.com](https://www.team-cymru.com/post/a-blog-with-noname)| | 27 JAN | @esetresearch | BREAKING On January 25th #ESETResearch discovered a new cyberattack in Ukraine. SwiftSlicer | [twitter.com/ESETresearch](https://twitter.com/ESETresearch/status/1618960022150729728)| | 27 JAN | CERT-UA | Cyber attack on the Ukrinform information and communication system (CERT-UA#5850) | [cert.gov.ua](https://cert.gov.ua/article/3718487) | | 29 JAN | Security Affairs | IT Army of Ukraine claims to have breached and leaded data from Gazprom in Russia | [securityaffairs.com](https://securityaffairs.com/141640/hacktivism/it-army-of-ukraine-hacked-gazprom.html)| | 31 JAN | ESET | APT ACTIVITY REPORT T3 2022 | [welivesecurity.com](https://www.welivesecurity.com/wp-content/uploads/2023/01/eset_apt_activity_report_t32022.pdf)| | 31 JAN | ESET | ESET Research: Russian APT groups, including Sandworm, continue their attacks against Ukraine with wipers and ransomware| [eset.com](https://www.eset.com/int/about/newsroom/press-releases/research/eset-research-russian-apt-groups-including-sandworm-continue-their-attacks-against-ukraine-with-wipe/)| | 31 JAN | Ukrainian Govt | Another UAC-0100 Story | [scpc.gov.ua](https://scpc.gov.ua/api/docs/19b0a96e-8c31-44bf-863e-cd3e0b651f22/19b0a96e-8c31-44bf-863e-cd3e0b651f22.pdf)|