Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-24circleidWhoisXML
Signs of MuddyWater Developments Found in the DNS
PhonyC2 Storm-1084
2021-11-10CIRCLCIRCL
TR-64 - Exploited Exchange Servers - Mails with links to malware from known/valid senders
QakBot
2020-12-01QianxinQi Anxin Threat Intelligence Center
Blade Eagle Group - Targeted attack group activities circling the Middle East and West Asia's cyberspace revealed
SpyNote BladeHawk
2020-12-01CitizenLabBill Marczak, John Scott-Railton, Ron Deibert, Siddharth Prakash Rao, Siena Anstis
Running in Circles Uncovering the Clients of Cyberespionage Firm Circles
2020-12-01CitizenLabBill Marczak, John Scott-Railton, Ron Deibert, Siddharth Prakash Rao, Siena Anstis
Running in Circles Uncovering the Clients of Cyberespionage Firm Circles
2020-12-01CitizenLabBill Marczak, John Scott-Railton, Ron Deibert, Siddharth Prakash Rao, Siena Anstis
Running in Circles Uncovering the Clients of Cyberespionage Firm Circles
2020-12-01CitizenLabBill Marczak, John Scott-Railton, Ron Deibert, Siddharth Prakash Rao, Siena Anstis
Running in Circles Uncovering the Clients of Cyberespionage Firm Circles
2020-12-01CitizenLabBill Marczak, John Scott-Railton, Ron Deibert, Siddharth Prakash Rao, Siena Anstis
Running in Circles Uncovering the Clients of Cyberespionage Firm Circles
2020-11-12circleidJonathan Zhang
An Investigative Analysis of the Silent Librarian IoCs
2019-11-20360admin001
Shadow of the Circle Hovering Over Central Asia - The Golden Eagle (APT-C-34) Organizing Attack Revealed
RCS APT-C-34
2017-12-01Check PointNeomi Rona, Stanislav Skuratovich
Nine circles of Cerber
Cerber
2017-12-01Check PointNeomi Rona, Stanislav Skuratovich
Nine circles of Cerber
Cerber
2017-01-05Twitter (@struppigel)Karsten Hahn
Tweet on ComradeCircle Ransomware
ComradeCircle
2014-11-26CIRCLCIRCL
TR-23 Analysis - NetWiredRC malware
NetWire RC
2014-01-01circl.luCIRCL
TR-25 Analysis - Turla / Pfinet / Snake/ Uroburos
Cobra Carbon System Uroburos Turla
2013-05-30CIRCLCIRCL
Analysis of a stage 3 Miniduke sample
MiniDuke
2013-05-29CIRCLCIRCL
Malware analysis report of a Backdoor.Snifula variant
Snifula
2013-03-29Computer Incident Response Center LuxembourgCIRCL
Analysis Report (TLP:WHITE) Analysis of a PlugX variant (PlugX version 7.0)
PlugX