Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-07GoogleClement Lecigne, Maddie Stone, Google Threat Analysis Group
@online{lecigne:20230907:active:d42dacb, author = {Clement Lecigne and Maddie Stone and Google Threat Analysis Group}, title = {{Active North Korean campaign targeting security researchers}}, date = {2023-09-07}, organization = {Google}, url = {https://blog.google/threat-analysis-group/active-north-korean-campaign-targeting-security-researchers/}, language = {English}, urldate = {2023-09-08} } Active North Korean campaign targeting security researchers
2023-04-19GoogleBilly Leonard, Google Threat Analysis Group
@online{leonard:20230419:ukraine:6c3440b, author = {Billy Leonard and Google Threat Analysis Group}, title = {{Ukraine remains Russia’s biggest cyber focus in 2023}}, date = {2023-04-19}, organization = {Google}, url = {https://blog.google/threat-analysis-group/ukraine-remains-russias-biggest-cyber-focus-in-2023}, language = {English}, urldate = {2023-04-22} } Ukraine remains Russia’s biggest cyber focus in 2023
Rhadamanthys
2023-04-19GoogleGoogle Threat Analysis Group
@online{group:20230419:ukraine:a273927, author = {Google Threat Analysis Group}, title = {{Ukraine remains Russia’s biggest cyber focus in 2023}}, date = {2023-04-19}, organization = {Google}, url = {https://blog.google/threat-analysis-group/ukraine-remains-russias-biggest-cyber-focus-in-2023/}, language = {English}, urldate = {2023-07-12} } Ukraine remains Russia’s biggest cyber focus in 2023
ROMCOM RAT
2023-04-13GoogleMike Trinh, Pierre-Marc Bureau, Google Threat Analysis Group
@online{trinh:20230413:continuing:c9d837c, author = {Mike Trinh and Pierre-Marc Bureau and Google Threat Analysis Group}, title = {{Continuing our work to hold cybercriminal ecosystems accountable}}, date = {2023-04-13}, organization = {Google}, url = {https://blog.google/technology/safety-security/continuing-our-work-to-hold-cybercriminal-ecosystems-accountable/}, language = {English}, urldate = {2023-05-02} } Continuing our work to hold cybercriminal ecosystems accountable
CryptBot
2023-04-05GoogleAdam Weidemann, Google Threat Analysis Group
@online{weidemann:20230405:how:c5ac947, author = {Adam Weidemann and Google Threat Analysis Group}, title = {{How we’re protecting users from government-backed attacks from North Korea}}, date = {2023-04-05}, organization = {Google}, url = {https://blog.google/threat-analysis-group/how-were-protecting-users-from-government-backed-attacks-from-north-korea/}, language = {English}, urldate = {2023-04-22} } How we’re protecting users from government-backed attacks from North Korea
BabyShark
2023-03-30GoogleShane Huntley, Google Threat Analysis Group
@online{huntley:20230330:tag:d29d831, author = {Shane Huntley and Google Threat Analysis Group}, title = {{TAG Bulletin: Q1 2023}}, date = {2023-03-30}, organization = {Google}, url = {https://blog.google/threat-analysis-group/tag-bulletin-q1-2023/}, language = {English}, urldate = {2023-04-22} } TAG Bulletin: Q1 2023
2023-03-29GoogleClement Lecigne, Google Threat Analysis Group
@online{lecigne:20230329:spyware:908f754, author = {Clement Lecigne and Google Threat Analysis Group}, title = {{Spyware vendors use 0-days and n-days against popular platforms}}, date = {2023-03-29}, organization = {Google}, url = {https://blog.google/threat-analysis-group/spyware-vendors-use-0-days-and-n-days-against-popular-platforms/}, language = {English}, urldate = {2023-04-22} } Spyware vendors use 0-days and n-days against popular platforms
2023-02-15GoogleGoogle Threat Analysis Group, Mandiant
@techreport{group:20230215:fog:0d99aaa, author = {Google Threat Analysis Group and Mandiant}, title = {{Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape}}, date = {2023-02-15}, institution = {Google}, url = {https://services.google.com/fh/files/blogs/google_fog_of_war_research_report.pdf}, language = {English}, urldate = {2023-03-13} } Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape
CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla
2023-01-26GoogleZak Butler, Jonas Taege, Google Threat Analysis Group
@online{butler:20230126:over:b62647c, author = {Zak Butler and Jonas Taege and Google Threat Analysis Group}, title = {{Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022}}, date = {2023-01-26}, organization = {Google}, url = {https://blog.google/threat-analysis-group/over-50000-instances-of-dragonbridge-activity-disrupted-in-2022/}, language = {English}, urldate = {2023-04-22} } Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022
2022-09-07GooglePierre-Marc Bureau, Google Threat Analysis Group
@online{bureau:20220907:initial:d1975b3, author = {Pierre-Marc Bureau and Google Threat Analysis Group}, title = {{Initial access broker repurposing techniques in targeted attacks against Ukraine}}, date = {2022-09-07}, organization = {Google}, url = {https://blog.google/threat-analysis-group/initial-access-broker-repurposing-techniques-in-targeted-attacks-against-ukraine/}, language = {English}, urldate = {2022-09-13} } Initial access broker repurposing techniques in targeted attacks against Ukraine
AnchorMail Cobalt Strike IcedID
2022-07-12GoogleShane Huntley, Google Threat Analysis Group
@online{huntley:20220712:tag:75b230d, author = {Shane Huntley and Google Threat Analysis Group}, title = {{TAG Bulletin: Q2 2022}}, date = {2022-07-12}, organization = {Google}, url = {https://blog.google/threat-analysis-group/tag-bulletin-q2-2022/}, language = {English}, urldate = {2022-07-15} } TAG Bulletin: Q2 2022
2022-06-30GoogleShane Huntley, Google Threat Analysis Group
@online{huntley:20220630:countering:ce81f7e, author = {Shane Huntley and Google Threat Analysis Group}, title = {{Countering hack-for-hire groups}}, date = {2022-06-30}, organization = {Google}, url = {https://blog.google/threat-analysis-group/countering-hack-for-hire-groups/}, language = {English}, urldate = {2022-07-15} } Countering hack-for-hire groups
Void Balaur
2022-06-23GoogleBenoit Sevens, Clement Lecigne, Google Threat Analysis Group
@online{sevens:20220623:spyware:e4fb7dd, author = {Benoit Sevens and Clement Lecigne and Google Threat Analysis Group}, title = {{Spyware vendor targets users in Italy and Kazakhstan}}, date = {2022-06-23}, organization = {Google}, url = {https://blog.google/threat-analysis-group/italian-spyware-vendor-targets-users-in-italy-and-kazakhstan/}, language = {English}, urldate = {2022-07-01} } Spyware vendor targets users in Italy and Kazakhstan
Hermit
2022-05-19GoogleClement Lecigne, Christian Resell, Google Threat Analysis Group
@online{lecigne:20220519:protecting:847f98a, author = {Clement Lecigne and Christian Resell and Google Threat Analysis Group}, title = {{Protecting Android users from 0-Day attacks}}, date = {2022-05-19}, organization = {Google}, url = {https://blog.google/threat-analysis-group/protecting-android-users-from-0-day-attacks/}, language = {English}, urldate = {2022-05-25} } Protecting Android users from 0-Day attacks
2022-05-03GoogleBilly Leonard, Google Threat Analysis Group
@online{leonard:20220503:update:cee4563, author = {Billy Leonard and Google Threat Analysis Group}, title = {{Update on cyber activity in Eastern Europe}}, date = {2022-05-03}, organization = {Google}, url = {https://blog.google/threat-analysis-group/update-on-cyber-activity-in-eastern-europe/}, language = {English}, urldate = {2022-05-04} } Update on cyber activity in Eastern Europe
Curious Gorge
2022-03-30GoogleBilly Leonard, Google Threat Analysis Group
@online{leonard:20220330:tracking:faab472, author = {Billy Leonard and Google Threat Analysis Group}, title = {{Tracking cyber activity in Eastern Europe}}, date = {2022-03-30}, organization = {Google}, url = {https://blog.google/threat-analysis-group/tracking-cyber-activity-eastern-europe/}, language = {English}, urldate = {2022-03-31} } Tracking cyber activity in Eastern Europe
2022-03-24GoogleAdam Weidemann, Google Threat Analysis Group
@online{weidemann:20220324:countering:9a9dcd2, author = {Adam Weidemann and Google Threat Analysis Group}, title = {{Countering threats from North Korea}}, date = {2022-03-24}, organization = {Google}, url = {https://blog.google/threat-analysis-group/countering-threats-north-korea/}, language = {English}, urldate = {2022-03-25} } Countering threats from North Korea
2022-03-17GoogleVladislav Stolyarov, Benoit Sevens, Google Threat Analysis Group
@online{stolyarov:20220317:exposing:f818c6d, author = {Vladislav Stolyarov and Benoit Sevens and Google Threat Analysis Group}, title = {{Exposing initial access broker with ties to Conti}}, date = {2022-03-17}, organization = {Google}, url = {https://blog.google/threat-analysis-group/exposing-initial-access-broker-ties-conti/}, language = {English}, urldate = {2022-03-18} } Exposing initial access broker with ties to Conti
BazarBackdoor BumbleBee Cobalt Strike Conti
2022-03-08Twitter (@ShaneHuntley)Shane Huntley, Google Threat Analysis Group
@online{huntley:20220308:apt31:9193a1d, author = {Shane Huntley and Google Threat Analysis Group}, title = {{Tweet on APT31 phishing campaign targeting high profile Gmail users affiliated with the U.S. government in February}}, date = {2022-03-08}, organization = {Twitter (@ShaneHuntley)}, url = {https://twitter.com/ShaneHuntley/status/1501224764530069504}, language = {English}, urldate = {2022-03-10} } Tweet on APT31 phishing campaign targeting high profile Gmail users affiliated with the U.S. government in February
2022-03-07GoogleShane Huntley, Google Threat Analysis Group
@online{huntley:20220307:update:0381e70, author = {Shane Huntley and Google Threat Analysis Group}, title = {{An update on the threat landscape (APT28, UNC1151, MUSTANG PANDA)}}, date = {2022-03-07}, organization = {Google}, url = {https://blog.google/threat-analysis-group/update-threat-landscape-ukraine/}, language = {English}, urldate = {2022-03-08} } An update on the threat landscape (APT28, UNC1151, MUSTANG PANDA)