Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-18GoogleGoogle Threat Analysis Group, Wesley Shields
Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware
RCS SPICA
2023-09-07GoogleClement Lecigne, Google Threat Analysis Group, Maddie Stone
Active North Korean campaign targeting security researchers
2023-04-19GoogleGoogle Threat Analysis Group
Ukraine remains Russia’s biggest cyber focus in 2023
ROMCOM RAT
2023-04-19GoogleBilly Leonard, Google Threat Analysis Group
Ukraine remains Russia’s biggest cyber focus in 2023
Rhadamanthys
2023-04-13GoogleGoogle Threat Analysis Group, Mike Trinh, Pierre-Marc Bureau
Continuing our work to hold cybercriminal ecosystems accountable
CryptBot
2023-04-05GoogleAdam Weidemann, Google Threat Analysis Group
How we’re protecting users from government-backed attacks from North Korea
BabyShark
2023-03-30GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q1 2023
2023-03-29GoogleClement Lecigne, Google Threat Analysis Group
Spyware vendors use 0-days and n-days against popular platforms
2023-02-15GoogleGoogle Threat Analysis Group, Mandiant
Fog of War: How the Ukraine Conflict Transformed the Cyber Threat Landscape
CaddyWiper Dharma HermeticWiper INDUSTROYER2 PartyTicket WhisperGate Callisto Curious Gorge MUSTANG PANDA Turla
2023-01-26GoogleGoogle Threat Analysis Group, Jonas Taege, Zak Butler
Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022
2022-10-24Youtube (Virus Bulletin)Google Threat Analysis Group, Luca Nagy
Uncovering a broad criminal ecosystem powered by one of the largest botnets
Glupteba
2022-10-01Youtube (Virus Bulletin)Google Threat Analysis Group, Luca Nagy
Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba. (slides)
Glupteba
2022-10-01Youtube (Virus Bulletin)Google Threat Analysis Group, Luca Nagy
Uncovering a broad criminal ecosystem powered by one of the largest botnets, Glupteba.
Glupteba
2022-09-07GoogleGoogle Threat Analysis Group, Pierre-Marc Bureau
Initial access broker repurposing techniques in targeted attacks against Ukraine
AnchorMail Cobalt Strike IcedID
2022-07-12GoogleGoogle Threat Analysis Group, Shane Huntley
TAG Bulletin: Q2 2022
2022-06-30GoogleGoogle Threat Analysis Group, Shane Huntley
Countering hack-for-hire groups
Void Balaur
2022-06-23GoogleBenoit Sevens, Clement Lecigne, Google Threat Analysis Group
Spyware vendor targets users in Italy and Kazakhstan
Hermit
2022-05-19GoogleChristian Resell, Clement Lecigne, Google Threat Analysis Group
Protecting Android users from 0-Day attacks
2022-05-03GoogleBilly Leonard, Google Threat Analysis Group
Update on cyber activity in Eastern Europe
Curious Gorge
2022-03-30GoogleBilly Leonard, Google Threat Analysis Group
Tracking cyber activity in Eastern Europe