Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-18CitizenLabBahr Abdul Razzak, Bill Marczak, Elies Campo, Gözde Böcü, John Scott-Railton, Ron Deibert, Salvatore Solimano, Siena Anstis
CatalanGate Extensive Mercenary Spyware Operation against Catalans Using Pegasus and Candiru
Chrysaor Caramel Tsunami
2022-04-12SophosAndrew Brandt, Angela Gunn, Ferenc László Nagy, Johnathan Fern, Linda Smith, Matthew Everts, Mauricio Valdivieso, Melissa Kelly, Peter Mackenzie, Sergio Bestulic
Attackers linger on government agency computers before deploying Lockbit ransomware
LockBit
2022-04-05Medium jsecurity101Jonathan Johnson
Bypassing Access Mask Auditing Strategies
2022-03-31TrellixJambul Tologonov, John Fokker
Conti Leaks: Examining the Panama Papers of Ransomware
LockBit Amadey Buer Conti IcedID LockBit Mailto Maze PhotoLoader Ryuk TrickBot
2022-03-28MandiantBrandon Wilbur, Dallin Warne, Geoff Ackerman, James Maclachlan, John Wolfram, Tufail Ahmed
Forged in Fire: A Survey of MobileIron Log4Shell Exploitation
KEYPLUG
2022-03-23MandiantDan Scott, Elias fox, Gary Freas, Jeffery Johnson, Michael Barnhart, Michelle Cantos
Not So Lazarus: Mapping DPRK Cyber Threat Groups to Government Organizations
2022-03-21IEEEAndreas Amann, John Fokker, Pierce Ryan, Sorcha Healy
Dynamics of Targeted Ransomware Negotiation
2022-03-17TrellixJohn Fokker, Thibault Seret
Suspected DarkHotel APT activity update
RMOT
2022-03-15SecurityIntelligenceChristopher Del Fierro, John Dwyer
CaddyWiper: Third Wiper Malware Targeting Ukrainian Organizations
CaddyWiper
2022-03-08MandiantDouglas Bienstock, Geoff Ackerman, John Wolfram, Rufus Brown, Van Ta
Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments
KEYPLUG Cobalt Strike LOWKEY
2022-03-04IBMJohn Dwyer, Kevin Henson
New Wiper Malware Used Against Ukranian Organizations
IsaacWiper
2022-03-01Huntress LabsJohn Hammond
Targeted APT Activity: BABYSHARK Is Out for Blood
BabyShark
2022-02-24IBMAnne Jobmann, Christopher Del Fierro, Claire Zaboeva, John Dwyer, Richard Emerson
IBM Security X-Force Research Advisory: New Destructive Malware Used In Cyber Attacks on Ukraine
HermeticWiper
2022-02-18YouTube (John Hammond)John Hammond
Uncovering NETWIRE Malware - Discovery & Deobfuscation
NetWire RC
2022-01-27Recorded FutureJohn Wetzel
Russia’s Biggest Threat Is Its Instability
WhisperGate
2022-01-20BrightTALK (Mandiant)John Hultquist, Matthew McWhirt
Anticipating and Preparing for Russian Cyber Activity
2022-01-20MandiantJohn Hultquist
Anticipating Cyber Threats as the Ukraine Crisis Escalates
2022-01-04The Cyber Security TimesJohn Greenwood
Purple Fox malware is actively distributed via Telegram Installers
PurpleFox
2021-12-16CitizenLabBahr Abdul Razzak, Bill Marczak, John Scott-Railton, Kristin Berdan, Noura Al-Jizawi, Ron Deibert, Siena Anstis
Pegasus vs. Predator: Dissident's Doubly-Infected iPhone Reveals Cytrox Mercenary Spyware
Chrysaor Caramel Tsunami
2021-12-15MandiantJohn Hultquist, Matthew McWhirt
Log4Shell Initial Exploitation and Mitigation Recommendations