Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-08SpringerChristian Hummert, Dirk Pawlaszczyk
Mobile Forensics – The File Format Handbook
2022-03-07CrowdStrikeChris Nguyen, Eric Loui
PROPHET SPIDER Exploits Citrix ShareFile Remote Code Execution Vulnerability CVE-2021-22941 to Deliver Webshell
Prophet Spider
2022-02-28ReutersChristopher Bing
New Chinese hacking tool found, spurring U.S. warning to allies
Daxin
2022-02-24IBMAnne Jobmann, Christopher Del Fierro, Claire Zaboeva, John Dwyer, Richard Emerson
IBM Security X-Force Research Advisory: New Destructive Malware Used In Cyber Attacks on Ukraine
HermeticWiper
2022-02-18ReutersChristopher Bing, Joel Schectman
How a Saudi woman's iPhone revealed hacking around the world
Chrysaor
2022-02-17TrellixChristiaan Beek, Marc Elias
Looking over the nation-state actors’ shoulders: Even they have a difficult day sometimes
Empire Downloader
2022-01-27SCYTHEChristopher Peacock, Jorge Orchilles, Nathali Cano
Adversary Emulation Diavol Ransomware #ThreatThursday
Diavol
2022-01-25TrellixAlexandre Mundo, Christiaan Beek, Leandro Velasco, Marc Elias, Max Kersten
Prime Minister’s Office Compromised: Details of Recent Espionage Campaign
Graphite
2022-01-21Talos IntelligenceChris Neal, Dmytro Korzhevin, Matt Olney, Michael Chen, Nick Biasini
Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation
WhisperGate
2022-01-20TrellixChristiaan Beek, Max Kersten, Raj Samani
Return of Pseudo Ransomware
WhisperGate
2022-01-11Twitter (@cglyer)Christopher Glyer
Tweet on CN based ransomware operator using log4shell to deploy NightSky
NightSky BRONZE STARLIGHT
2022-01-11Twitter (@cglyer)Christopher Glyer
Thread on DEV-0401, a china based ransomware operator exploiting VMware Horizon with log4shell and deploying NightSky ransomware
Cobalt Strike NightSky
2021-11-18MandiantChris Sistrunk, Daniel Kapellmann, Glen Chason, Ken Proska
Introducing Mandiant's Digital Forensics and Incident Response Framework for Embedded OT Systems
2021-11-05Trend MicroChristopher Boyton
A Review and Analysis of 2021 Buer Loader Campaigns
Buer
2021-11-05Trend MicroChristopher Boyton
An Analysis of Buer Loader
Buer
2021-11-02SpearTipChris Swagler
FBI Warning: HelloKitty Ransomware Add DDoS to Extortion Arsenal
HelloKitty
2021-10-22ReutersChristopher Bing, Joseph Menn
EXCLUSIVE Governments turn tables on ransomware gang REvil by pushing it offline
REvil REvil
2021-09-14McAfeeChristiaan Beek
Operation ‘Harvest’: A Deep Dive into a Long-term Campaign
MimiKatz PlugX Winnti
2021-09-14CSO OnlineChristopher Burgess
Russia is fully capable of shutting down cybercrime
2021-09-01YouTube (Black Hat)Christian Doerr, Tsuyoshi Taniguchi
How Did the Adversaries Abusing the Bitcoin Blockchain Evade Our Takeover?
Cerber Pony