Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-05-28CrowdStrikeThe Crowdstrike Intel Team
DarkSide Pipeline Attack Shakes Up the Ransomware-as-a-Service Landscape
DarkSide DarkSide
2020-05-28The RecordAdam Janofsky
Self-described “king of fraud” is convicted for role in Methbot scam
2020-05-28QianxinThreat Intelligence Center
Analysis of recent rattlesnake APT attacks against surrounding countries and regions
SideWinder
2020-05-28Twitter (@stvemillertime)Steve Miller
Tweet on TClient / FIRESHADOW used by Tropic Trooper
TClient
2020-05-28Bleeping ComputerAx Sharma
Microsoft IIS servers hacked by Blue Mockingbird to mine Monero
2020-05-28CybereasonAssaf Dahan, Eli Salem, Lior Rochberger
Valak: More than Meets the Eye
Valak
2020-05-28EpicTurlaJuan Andrés Guerrero-Saade
SysInTURLA
Kazuar
2020-05-28National Security AgencyCybersecurity Advisory
Sandworm Actors Exploiting Vulnerability in EXIM Mail Transfer Agent
2020-05-28CyberScoopSean Lyngaas
Israeli official confirms attempted cyberattack on water systems
2020-05-28CyberScoopSean Lyngaas
German intelligence agencies warn of Russian hacking threats to critical infrastructure
2020-05-28TagesschauHakan Tanriverdi
Russische Bären unter Hackerverdacht
2020-05-28POLITICOHans von der Burchard, Laurens Cerulus
Berlin seeks sanctions against Russian hackers over Bundestag cyberattack
2020-05-28WiredAndy Greenberg
NSA: Russia's Sandworm Hackers Have Hijacked Mail Servers
2020-05-28BleepingComputerIonut Ilascu
Michigan State University network breached in ransomware attack
Mailto
2020-05-28Stranded on Pylos BlogJoe Slowik
Silos of Excellence
2020-05-28Twitter (@Andrew___Morris)Andrew Morris
Tweet on Sandworm threat actor exploiting CVE-2019-10149
2020-05-28Rapid7 LabsMatthew Berninger
The Masked SYNger: Investigating a Traffic Phenomenon
2020-05-28Kaspersky LabsAlexey Kulaev, Boris Larin
The zero-day exploits of Operation WizardOpium
2020-05-28Kaspersky LabsVyacheslav Kopeytsev
Steganography in targeted attacks on industrial enterprises
MimiKatz
2020-05-28Palo Alto Networks Unit 42Brad Duncan
Goodbye Mworm, Hello Nworm: TrickBot Updates Propagation Module
TrickBot