Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-19GoogleBilly Leonard, Google Threat Analysis Group
Ukraine remains Russia’s biggest cyber focus in 2023
Rhadamanthys
2022-07-19GoogleBilly Leonard
Continued cyber activity in Eastern Europe observed by TAG
CyberAzov APT28 Callisto Ghostwriter Sandworm Turla
2022-07-19GoogleBilly Leonard
Continued cyber activity in Eastern Europe observed by TAG
CyberAzov
2022-07-08Twitter (@billyleonard)Billy Leonard
Twiiter thread about some recent Turla activity spoofing the Azov Regiment ... but targeting Android users.
2022-05-03GoogleBilly Leonard
Update on cyber activity in Eastern Europe
Callisto
2022-05-03GoogleBilly Leonard, Google Threat Analysis Group
Update on cyber activity in Eastern Europe
Curious Gorge
2022-03-30GoogleBilly Leonard
Tracking cyber activity in Eastern Europe
Callisto Curious Gorge
2022-03-30GoogleBilly Leonard, Google Threat Analysis Group
Tracking cyber activity in Eastern Europe
2022-01-14Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on APT28 credential phishing campaigns targeting Ukraine
2021-11-10Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on Rekoobe (used by APT31), being a fork of open source tool called Tiny SHell, used by different actor since at least 2012
Rekoobe
2021-10-07Twitter (@billyleonard)Billy Leonard, Google Threat Analysis Group
Tweet on IOCs related to APT28
2021-07-21Twitter (@billyleonard)Billy Leonard
Tweet on APT31 using a router implant.
SoWaT
2017-12-09BlueHat Security ConferenceBilly Leonard, Google Threat Analysis Group
10 Years of Targeted Credential Phishing
2014-09-05GoogleBilly Leonard, Neel Mehta, Shane Huntiey
Peering Into the Aquarium: Analysis of a Sophisticated Multi-Stage Malware Family
X-Agent