Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-01-26GoogleGoogle Threat Analysis Group, Jonas Taege, Zak Butler
Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022
2023-01-20The RecordJonathan Greig
Samsung investigating claims of hack on South Korea systems, internal employee platform
Xiaoqiying
2023-01-16ANALYST1Jon DiMaggio
Unlocking Lockbit: A Ransomware Story
LockBit LockBit
2022-12-16Carnegie Endowment for International PeaceJon Bateman
Russia’s Wartime Cyber Operations in Ukraine: Military Impacts, Influences, and Implications
2022-12-12Felipe TarijonFelipe Tarijon
LimeRAT Malware Is Used For Targeting Unskilled Threat Actors
LimeRAT
2022-11-09Security IntelligenceJonathan Reed
Ransomware-as-a-Service Transforms Gangs Into Businesses
Eternity Stealer
2022-09-30Medium walmartglobaltechJason Reaves, Jonathan Mccay
Diavol resurfaces
Diavol
2022-09-29MandiantAlexander Marvi, Jeremy Koppen, Jonathan Lepore, Tufail Ahmed
Bad VIB(E)s Part One: Investigating Novel Malware Persistence Within ESXi Hypervisors
UNC3886
2022-09-08MandiantAlden Wahlstrom, Alice Revelli, Cameron Sabel, Jon Ford, Kelli Vanderlee, Luke McNamara, Sam Riddell
What to Expect When You’re Electing: Preparing for Cyber Threats to the 2022 U.S. Midterm Elections
2022-07-13MicrosoftJonathan Bar Or, Microsoft 365 Defender Research Team
Uncovering a macOS App Sandbox escape vulnerability: A deep dive into CVE-2022-26706
2022-05-03Talos IntelligenceJON MUNSHAW
Conti and Hive ransomware operations: What we learned from these groups' victim chats
Conti Hive
2022-04-29The RecordJonathan Greig
German wind farm operator confirms cybersecurity incident
Black Basta BlackCat
2022-04-07ANALYST1Jon DiMaggio
North Korea: Intelligence Assessment 2022
2022-04-05Medium jsecurity101Jonathan Johnson
Bypassing Access Mask Auditing Strategies
2022-03-30The RecordJonathan Greig
Hive ransomware shuts down California health care organization
Hive Hive
2022-03-24CSO OnlineJon Gold
Microsoft help files repurposed to contain Vidar malware in new campaign
Vidar
2022-02-28ZDNetJonathan Greig
Microsoft finds FoxBlade malware on Ukrainian systems, removes RT from Windows app store
HermeticWiper
2022-02-18Kookmin UniversityGiyoon Kim, Jongsung Kim, Soojin Kang, Soram Kim
A Method for Decrypting Data Infected with Hive Ransomware
Hive Hive
2022-02-02ZDNetJonathan Greig
BlackCat ransomware implicated in attack on German oil companies
BlackCat BlackCat
2022-02-01Medium walmartglobaltechJason Reaves, Jonathan Mccay, Joshua Platt
Sugar Ransomware, a new RaaS
Sugar