Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-04-06HackReadWAQAS
Anonymous Affiliate NB65 Breach State-Run Russian Broadcaster; Leak 786GB of Data
NB65
2022-03-29SentinelOneAntonis Terefos, James Haughom, Jeff Cavanaugh, Jim Walter, Nick Fox, Shai Tilias
From the Front Lines | Hive Ransomware Deploys Novel IPfuscation Technique To Avoid Detection
Cobalt Strike Hive
2022-03-28Group-IBIlia Rozhnov
Group-IB unveils three groups of fraudsters behind delivery scams in Singapore
2022-03-28TrellixMarc Elias, Max Kersten
PlugX: A Talisman to Behold
PlugX
2022-03-23MandiantDan Scott, Elias fox, Gary Freas, Jeffery Johnson, Michael Barnhart, Michelle Cantos
Not So Lazarus: Mapping DPRK Cyber Threat Groups to Government Organizations
2022-03-21eSentireeSentire Threat Response Unit (TRU)
Conti Affiliate Exposed: New Domain Names, IP Addresses and Email Addresses Uncovered
HelloKitty BazarBackdoor Cobalt Strike Conti FiveHands HelloKitty IcedID
2022-03-21COMPASS SECURITYBenjamin Bruppacher
VPN Appliance Forensics
LockBit
2022-03-19vsquareAnna Gielewska, Julia Dauksza, Konrad Szczygieł
Behind the hack-and-leak scandal in Poland (UNC1151)
2022-03-17CiscoCaitlin Huey, Tiago Pereira
From BlackMatter to BlackCat: Analyzing two attacks from one affiliate
BlackCat BlackMatter BlackCat BlackMatter
2022-03-08Twitter (@CyberJack42)CyberJack
Tweet on ELFSHELF alias for KEYPLUG
KEYPLUG
2022-03-08Twitter (@ShaneHuntley)Google Threat Analysis Group, Shane Huntley
Tweet on APT31 phishing campaign targeting high profile Gmail users affiliated with the U.S. government in February
2022-03-04MandiantJames Sadowski, Ryan Hall
Responses to Russia's Invasion of Ukraine Likely to Spur Retaliation
HermeticWiper PartyTicket WhisperGate
2022-03-03ProofpointProofpoint Cloud Security Research
Cloud Credential Compromise Campaign Originating from Russian-Affiliated Infrastructure
2022-02-25CrowdStrikeAdrian Liviu Arsene, Farid Hendi, william thomas
CrowdStrike Falcon Protects from New Wiper Malware Used in Ukraine Cyberattacks
HermeticWiper
2022-02-23ZDNetDanny Palmer
Security warning: Hackers are using this new malware to target firewall appliances
2022-02-17TrellixChristiaan Beek, Marc Elias
Looking over the nation-state actors’ shoulders: Even they have a difficult day sometimes
Empire Downloader
2022-02-16Check Point ResearchAliaksandr Trafimchuk, Raman Ladutska
A Modern Ninja: Evasive Trickbot Attacks Customers of 60 High-Profile Companies
TrickBot
2022-02-09CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK, NSA
Alert (AA22-040A) 2021 Trends Show Increased Globalized Threat of Ransomware
2022-02-09Australian Cyber Security Centre (ACSC), CISA, FBI, NSA, United Kingdom’s National Cyber Security Centre (NCSC-UK)
2021 Trends Show Increased Globalized Threat of Ransomware
2022-02-08Bleeping ComputerSergiu Gatlan
NetWalker ransomware affiliate sentenced to 80 months in prison
Mailto