Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-07-21MandiantDoug Bienstock, Foti Castelan, James Nugent, Josh Murchie, Justin Moore
Exploitation of Citrix Zero-Day by Possible Espionage Actors (CVE-2023-3519)
2023-07-19LookoutJustin Albrecht, Kristina Balaam
Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41
DragonEgg WyrmSpy
2023-06-02MandiantDAN NUTTING, Genevieve Stark, Greg Blaum, Jeremy Kennelly, JOE PISANO, Josh Murchie, Juraj Sucik, Justin Moore, Kimberly Goody, Matthew McWhirt, Nader Zaveri, NICHOLAS BENNETT, OLLIE STYLES, PETER UKHANOV, WILL SILVERSTONE, ZACH SCHRAMM, Zander Work
Zero-Day Vulnerability in MOVEit Transfer Exploited for Data Theft
2023-04-27LookoutAlemdar Islamoglu, Justin Albrecht, Kyle Schmittle, Paul Shunk
Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities: BouldSpy
DAAM
2023-04-19MicrosoftJustin Warner, Microsoft Threat Intelligence Center (MSTIC)
Exploring STRONTIUM's Abuse of Cloud Services
FusionDrive
2022-12-13Margin ResearchJustin Sherman
Analyzing Russian SDK Pushwoosh and Russian Code Contributions
2022-11-18Atlantic CouncilJustin Sherman
GRU 26165: The Russian cyber unit that hacks targets on-site
EternalPetya
2022-06-16Justin Albrecht, Paul Shunk
Lookout Uncovers Android Spyware Deployed in Kazakhstan
Hermit
2022-06-16LookoutJustin Albrecht, Paul Shunk
Lookout Uncovers Android Spyware Deployed in Kazakhstan
2022-05-25Trend MicroArianne Dela Cruz, Byron Gelera, McJustine De Guzman, Warren Sto.Tomas
New Linux-Based Ransomware Cheerscrypt Targets ESXi Devices
2022-05-05Cisco TalosAliza Berk, Asheer Malhotra, Jung soo An, Justin Thattil, Kendall McKay
Mustang Panda deploys a new wave of malware targeting Europe
Cobalt Strike Meterpreter PlugX Unidentified 094
2022-03-29Cisco TalosAsheer Malhotra, Justin Thattil, Kendall McKay
Transparent Tribe campaign uses new bespoke malware to target Indian government officials
Crimson RAT
2022-01-09Twitter (@sixdub)Justin Warner
Tweet on malicious document used by Gamaredon aka DEV-0157
2021-12-08DarktraceJustin Fier
The double extortion business: Conti Ransomware Gang finds new avenues of negotiation
Conti
2021-09-23TalosAsheer Malhotra, Justin Thattil, Vanja Svajcer
Operation “Armor Piercer:” Targeted attacks in the Indian subcontinent using commercial RATs
Ave Maria NetWire RC
2021-07-15Kryptos LogicKryptos Logic Vantage Team
Adjusting the Anchor
Anchor
2021-07-07TalosAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal (Network IOCs)
AllaKore Lilith NjRAT
2021-07-07TalosAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal (IOCs)
AllaKore Lilith NjRAT
2021-07-07TalosAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal
AllaKore Lilith NjRAT
2021-07-07Talos IntelligenceAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal
AllaKore NjRAT SideCopy