Click here to download all references as Bib-File.•
2024-04-19
⋅
YouTube (Decipher)
⋅
A Decade of Sandworm: Digging into APT44’s Past and Future With Mandiant |
2024-03-20
⋅
K7 Security
⋅
Python Ciphering : Delving into Evil Ant’s Ransomware’s Tactics Evil Ant |
2024-03-05
⋅
CIP
⋅
Semi-Annual Chronicles of UAC-0006 Operations SmokeLoader |
2024-02-25
⋅
YouTube (Embee Research)
⋅
My Longest CyberChef Recipe Ever - 22 Operation Configuration Extractor NetSupportManager RAT |
2023-09-28
⋅
CIP
⋅
Russia's Cyber Tactics H1' 2023 APT29 Sandworm Turla XakNet Zarya |
2023-06-26
⋅
Github (cocomelonc)
⋅
Malware AV/VM evasion - part 18: encrypt/decrypt payload via modular multiplication-based block cipher. Simple C++ example. |
2023-03-09
⋅
Russia's Cyber Tactics: Lessons Learned 2022 |
2023-01-13
⋅
Metabase Q
⋅
Grandoreiro banking malware: deciphering the DGA Grandoreiro |
2022-03-25
⋅
GOV.UA
⋅
Who is behind the Cyberattacks on Ukraine's Critical Information Infrastructure: Statistics for March 15-22 Xloader Agent Tesla CaddyWiper Cobalt Strike DoubleZero GraphSteel GrimPlant HeaderTip HermeticWiper IsaacWiper MicroBackdoor Pandora RAT |
2022-01-20
⋅
BrightTALK (Mandiant)
⋅
Anticipating and Preparing for Russian Cyber Activity |
2022-01-20
⋅
Mandiant
⋅
Anticipating Cyber Threats as the Ukraine Crisis Escalates |
2021-09-08
⋅
Ciper Tech Solutions
⋅
Rapidly Evolving BlackMatter Ransomware Tactics BlackMatter |
2021-07-12
⋅
Cipher Tech Solutions
⋅
RoboSki and Global Recovery: Automation to Combat Evolving Obfuscation 404 Keylogger Agent Tesla AsyncRAT Ave Maria Azorult BitRAT Formbook HawkEye Keylogger Loki Password Stealer (PWS) Nanocore RAT NetWire RC NjRAT Quasar RAT RedLine Stealer Remcos |
2021-06-21
⋅
RAND Corporation
⋅
Deciphering Chinese Deterrence Signalling in the New Era An Analytic Framework and Seven Case Studies |
2021-05-12
⋅
FBI
⋅
PIN Number 20210512-001: Spear-Phishing Attack Directing Recipients to Download a Fake Windows Application Impersonating a Financial Institution |
2021-05-08
⋅
Twitter (@Jacob_Pimental)
⋅
Tweet on CyberChef recipe to extract Revil Ransomware configuration REvil |
2021-04-29
⋅
Bleeping Computer
⋅
Whistler resort municipality hit by new ransomware operation |
2020-12-15
⋅
Twitter @cybercdh)
⋅
Tweet on CyberChef recipe to extract and decode strings from #SolarWinds malware binaries. SUNBURST |
2020-07-08
⋅
Medium (@sevdraven)
⋅
How to unpack Chinoxy backdoor and decipher the configuration of the backdoor Chinoxy |
2020-05-31
⋅
⋅
ESET Research
⋅
Ransomware Avaddon: principales características Avaddon |
2019-07-18
⋅
Github (ZLab-Cybaze-Yoroi)
⋅
ZLab - LooCipher Decryption Tool |
2019-07-13
⋅
Free Tool: LooCipher Decryptor |
2019-07-10
⋅
Fortinet
⋅
LooCipher: Can Encrypted Files Be Recovered From Hell? |
2019-07-02
⋅
Yoroi
⋅
LooCipher: The New Infernal Ransomware |
2018-11-28
⋅
Department of Justice
⋅
Two Iranian Men Indicted for Deploying Ransomware to Extort Hospitals, Municipalities, and Public Institutions, Causing Over $30 Million in Losses SamSam |
2018-07-17
⋅
Kaspersky Labs
⋅
The return of Fantomas, or how we deciphered Cryakl Cryakl |
2017-01-20
⋅
Dr.Web
⋅
Doctor Web anticipates increase in number of banking Trojan attacks on Android users SpyBanker |
2012-05-31
⋅
Symantec
⋅
Flamer: A Recipe for Bluetoothache Flame |