Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-19Medium (@simone.kraus)Simone Kraus
Rorschach Ransomware Analysis with Attack Flow
Rorschach Ransomware
2023-04-19MicrosoftJustin Warner, Microsoft Threat Intelligence Center (MSTIC)
Exploring STRONTIUM's Abuse of Cloud Services
FusionDrive
2023-04-19SophosAndreas Klopsch
‘AuKill’ EDR killer malware abuses Process Explorer driver
AuKill
2023-04-19GoogleBilly Leonard, Google Threat Analysis Group
Ukraine remains Russia’s biggest cyber focus in 2023
Rhadamanthys
2023-04-19Team CymruS2 Research Team
AllaKore(d) the SideCopy Train
AllaKore
2023-04-18KrebsOnSecurityBrian Krebs
Giving a Face to the Malware Proxy Service ‘Faceless’
2023-04-18ANY.RUNANY.RUN
PrivateLoader: Analyzing the Encryption and Decryption of a Modern Loader
PrivateLoader
2023-04-18Avast DecodedMartin Chlumecký
DDosia Project: How NoName057(16) is trying to improve the efficiency of DDoS attacks
Dosia
2023-04-18Department of JusticeDepartment of Justice
U.S. Citizens and Russian Intelligence Officers Charged with Conspiring to Use U.S. Citizens as Illegal Agents of the Russian Government
2023-04-18Twitter (@1ZRR4H)Germán Fernández
Tweet on CrossLock
CrossLock
2023-04-18Trend MicroDon Ovid Ladores
An Analysis of the BabLock (aka Rorschach) Ransomware
Rorschach Ransomware
2023-04-18Trend MicroDon Ovid Ladores
An Analysis of the BabLock (aka Rorschach) Ransomware (IoCs)
Rorschach Ransomware
2023-04-18Rapid7 LabsMatt Green
Automating Qakbot Detection at Scale With Velociraptor
QakBot
2023-04-18MorphisecArnold Osipov, Michael Dereviashkin
What Makes Invalid Printer Loader So Stealthy?
Aurora
2023-04-18Check Point ResearchShavit Yosef
Raspberry Robin: Anti-Evasion How-To & Exploit Analysis
Raspberry Robin
2023-04-18MicrosoftMicrosoft Threat Intelligence
Nation-state threat actor PHOSPHORUS refines tradecraft to attack high-value targets
Drokbk
2023-04-18Cisco TalosMatthew Olney
State-sponsored campaigns target global network infrastructure
2023-04-18NCSC UKCISA, FBI, NCSC UK, NSA
APT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers
2023-04-18NCSC UKUnited Kingdom’s National Cyber Security Centre (NCSC-UK)
Jaguar Tooth - Cisco IOS malware that collects device information and enables backdoor access
2023-04-18ZscalerMeghraj Nandanwar, Shatak Jain
Introducing DevOpt: A Multifunctional Backdoor Arsenal
DevOpt