Click here to download all references as Bib-File.•
2020-09-23
⋅
Seqrite
⋅
Operation SideCopy: An insight into Transparent Tribe’s sub-division which has been incorrectly attributed for years CACTUSTORCH AllaKore |
2020-09-23
⋅
Stranded on Pylos Blog
⋅
Understanding Uncertainty while Undermining Democracy |
2020-09-23
⋅
Group-IB
⋅
Big Game Hunting: Now in Russia |
2020-09-23
⋅
Twitter (@demonslay335)
⋅
Tweet on Ironcat (Sodinokibi imposter) Ironcat |
2020-09-22
⋅
vmware
⋅
Detecting Threats in Real-time With Active C2 Information Agent.BTZ Cobalt Strike Dacls NetWire RC PoshC2 Winnti |
2020-09-22
⋅
Sophos SecOps
⋅
MTR Casebook: Blocking a $15 million Maze ransomware attack Maze |
2020-09-22
⋅
Youtube (Virus Bulletin)
⋅
Ramsay: A cyber-espionage toolkit tailored for air-gapped networks Ramsay |
2020-09-22
⋅
Digital Shadows
⋅
DarkSide: The New Ransomware Group Behind Highly Targeted Attacks DarkSide |
2020-09-22
⋅
ReversingLabs
⋅
Taidoor - a truly persistent threat taidoor Taidoor |
2020-09-22
⋅
FBI
⋅
Alert Number I-092220-PSA: Foreign Actors and Cybercriminals Likely to Spread Disinformation Regarding 2020 Election Results |
2020-09-22
⋅
Twitter (@Nocturnus)
⋅
Tweet on Outlaw Group using IRCBot, SSH bruteforce tool, port Scanner, and an XMRIG crypto miner for their hacking operation PerlBot |
2020-09-22
⋅
Bleeping Computer
⋅
Russian hackers use fake NATO training docs to breach govt networks Zebrocy APT28 |
2020-09-22
⋅
Graphika
⋅
Operation Naval Gazing: Facebook Takes Down Inauthentic Chinese Network |
2020-09-22
⋅
Facebook
⋅
Removing Coordinated Inauthentic Behavior |
2020-09-22
⋅
Trend Micro
⋅
Mispadu Banking Trojan Resurfaces Mispadu |
2020-09-22
⋅
QuoScient
⋅
APT28 Delivers Zebrocy Malware Campaign using NATO Theme as Lure Zebrocy APT28 |
2020-09-22
⋅
OSINT Fans
⋅
What Service NSW has to do with Russia? TrickBot |
2020-09-22
⋅
⋅
Heise Security
⋅
Uniklinik Düsseldorf: Ransomware "DoppelPaymer" soll hinter dem Angriff stecken DoppelPaymer |
2020-09-22
⋅
Medium (@vishal_thakur)
⋅
Grinju Downloader Grinju Downloader |
2020-09-21
⋅
⋅
Qianxin
⋅
Operation Tibo: A retaliatory targeted attack from the South Asian APT organization "Mo Luo Suo" AsyncRAT Darktrack RAT |