Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2025-10-14CIPState Service of Special Communication and Information Protection of Ukraine (CIP)
Adversaries Target Ukrainian Defence Forces and Local Authorities Using "Counter-Sabotage" Lure
UAC-0239
2025-10-08CIPState Service of Special Communication and Information Protection of Ukraine (CIP)
New cyber threats: who and how to attack enemy groups
WRECKSTEEL HOMESTEEL GIFTEDCROOK UAC-0227
2025-09-30CIPState Service of Special Communication and Information Protection of Ukraine (CIP)
Russian Cyber Operations
WRECKSTEEL HOMESTEEL Amatera GIFTEDCROOK StrelaStealer
2025-07-16cocomelonccocomelonc
Malware and cryptography 43 - encrypt/decrypt payload via Mars cipher. Simple C example.
2025-06-06AikidoCharlie Eriksen
RATatouille: A Malicious Recipe Hidden in rand-user-agent (Supply Chain Compromise)
JADESNOW
2025-05-29cocomelonccocomelonc
Malware and cryptography 42 - encrypt/decrypt payload via Speck cipher. Simple C example.
2025-03-06flareEstelle Ruellan, Oleg Lypko, Tammy Harper
Deciphering Black Basta’s Infrastructure from the Chat Leak
Black Basta Black Basta
2025-01-16cocomelonccocomelonc
Malware and cryptography 39 - encrypt/decrypt payload via DES-like cipher. Simple C example.
2024-12-29cocomelonccocomelonc
Malware and cryptography 38 - Encrypt/decrypt payload via Camellia cipher. S-box analyses examples. Simple C example.
2024-04-19YouTube (Decipher)Dan Black, Gabby Roncone, Lindsey O’Donnell-Welch
A Decade of Sandworm: Digging into APT44’s Past and Future With Mandiant
2024-03-20K7 SecurityShanmugasundharam E
Python Ciphering : Delving into Evil Ant’s Ransomware’s Tactics
Evil Ant
2024-03-05CIPpaloalto Networks: Unit42, State Service of Special Communication and Information Protection of Ukraine (CIP)
Semi-Annual Chronicles of UAC-0006 Operations
SmokeLoader
2024-02-25YouTube (Embee Research)Embee_research
My Longest CyberChef Recipe Ever - 22 Operation Configuration Extractor
NetSupportManager RAT
2023-09-28CIPState Service of Special Communication and Information Protection of Ukraine (CIP)
Russia's Cyber Tactics H1' 2023
APT29 Sandworm Turla XakNet Zarya
2023-06-26Github (cocomelonc)cocomelonc
Malware AV/VM evasion - part 18: encrypt/decrypt payload via modular multiplication-based block cipher. Simple C++ example.
2023-03-09State Service of Special Communication and Information Protection of Ukraine (CIP)
Russia's Cyber Tactics: Lessons Learned 2022
2023-01-13Metabase QDiana Tadeo, Leonardo Beltran
Grandoreiro banking malware: deciphering the DGA
Grandoreiro
2022-03-25GOV.UAState Service of Special Communication and Information Protection of Ukraine (CIP)
Who is behind the Cyberattacks on Ukraine's Critical Information Infrastructure: Statistics for March 15-22
Xloader Agent Tesla CaddyWiper Cobalt Strike DoubleZero GraphSteel GrimPlant HeaderTip HermeticWiper IsaacWiper MicroBackdoor Pandora RAT
2022-01-20BrightTALK (Mandiant)John Hultquist, Matthew McWhirt
Anticipating and Preparing for Russian Cyber Activity
2022-01-20MandiantJohn Hultquist
Anticipating Cyber Threats as the Ukraine Crisis Escalates