Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-09-23SeqriteGoutam Tripathy, Kalpesh Mantri, Pawan CHaudhari
Operation SideCopy: An insight into Transparent Tribe’s sub-division which has been incorrectly attributed for years
CACTUSTORCH AllaKore
2020-09-23Stranded on Pylos BlogJoe Slowik
Understanding Uncertainty while Undermining Democracy
2020-09-23Group-IBOleg Skulkin, Rustam Mirkasymov
Big Game Hunting: Now in Russia
2020-09-23Twitter (@demonslay335)Michael Gillespie
Tweet on Ironcat (Sodinokibi imposter)
Ironcat
2020-09-22vmwareOmar Elgebaly, Takahiro Haruyama
Detecting Threats in Real-time With Active C2 Information
Agent.BTZ Cobalt Strike Dacls NetWire RC PoshC2 Winnti
2020-09-22Sophos SecOpsGreg Iddon
MTR Casebook: Blocking a $15 million Maze ransomware attack
Maze
2020-09-22Youtube (Virus Bulletin)Ignacio Sanmillan
Ramsay: A cyber-espionage toolkit tailored for air-gapped networks
Ramsay
2020-09-22Digital ShadowsStefano De Blasi
DarkSide: The New Ransomware Group Behind Highly Targeted Attacks
DarkSide
2020-09-22ReversingLabsKarlo Zanki
Taidoor - a truly persistent threat
taidoor Taidoor
2020-09-22FBIFBI
Alert Number I-092220-PSA: Foreign Actors and Cybercriminals Likely to Spread Disinformation Regarding 2020 Election Results
2020-09-22Twitter (@Nocturnus)Cybereason Nocturnus
Tweet on Outlaw Group using IRCBot, SSH bruteforce tool, port Scanner, and an XMRIG crypto miner for their hacking operation
PerlBot
2020-09-22Bleeping ComputerAx Sharma
Russian hackers use fake NATO training docs to breach govt networks
Zebrocy APT28
2020-09-22GraphikaBen Nimmo, C. Shawn Eib, Lea Ronzaud
Operation Naval Gazing: Facebook Takes Down Inauthentic Chinese Network
2020-09-22FacebookNathaniel Gleicher
Removing Coordinated Inauthentic Behavior
2020-09-22Trend MicroDon Ladores, Raphael Centeno
Mispadu Banking Trojan Resurfaces
Mispadu
2020-09-22QuoScientQuoIntelligence
APT28 Delivers Zebrocy Malware Campaign using NATO Theme as Lure
Zebrocy APT28
2020-09-22OSINT FansGabor Szathmari
What Service NSW has to do with Russia?
TrickBot
2020-09-22Heise SecurityOlivia von Westernhagen
Uniklinik Düsseldorf: Ransomware "DoppelPaymer" soll hinter dem Angriff stecken
DoppelPaymer
2020-09-22Medium (@vishal_thakur)Vishal Thakur
Grinju Downloader
Grinju Downloader
2020-09-21QianxinRedDrip Team
Operation Tibo: A retaliatory targeted attack from the South Asian APT organization "Mo Luo Suo"
AsyncRAT Darktrack RAT