Click here to download all references as Bib-File.•
2023-04-19
⋅
Medium (@simone.kraus)
⋅
Rorschach Ransomware Analysis with Attack Flow Rorschach Ransomware |
2023-04-19
⋅
Microsoft
⋅
Exploring STRONTIUM's Abuse of Cloud Services FusionDrive |
2023-04-19
⋅
Sophos
⋅
‘AuKill’ EDR killer malware abuses Process Explorer driver AuKill |
2023-04-19
⋅
Google
⋅
Ukraine remains Russia’s biggest cyber focus in 2023 Rhadamanthys |
2023-04-19
⋅
Team Cymru
⋅
AllaKore(d) the SideCopy Train AllaKore |
2023-04-18
⋅
KrebsOnSecurity
⋅
Giving a Face to the Malware Proxy Service ‘Faceless’ |
2023-04-18
⋅
ANY.RUN
⋅
PrivateLoader: Analyzing the Encryption and Decryption of a Modern Loader PrivateLoader |
2023-04-18
⋅
Avast Decoded
⋅
DDosia Project: How NoName057(16) is trying to improve the efficiency of DDoS attacks Dosia |
2023-04-18
⋅
Department of Justice
⋅
U.S. Citizens and Russian Intelligence Officers Charged with Conspiring to Use U.S. Citizens as Illegal Agents of the Russian Government |
2023-04-18
⋅
Twitter (@1ZRR4H)
⋅
Tweet on CrossLock CrossLock |
2023-04-18
⋅
Trend Micro
⋅
An Analysis of the BabLock (aka Rorschach) Ransomware Rorschach Ransomware |
2023-04-18
⋅
Trend Micro
⋅
An Analysis of the BabLock (aka Rorschach) Ransomware (IoCs) Rorschach Ransomware |
2023-04-18
⋅
Rapid7 Labs
⋅
Automating Qakbot Detection at Scale With Velociraptor QakBot |
2023-04-18
⋅
Morphisec
⋅
What Makes Invalid Printer Loader So Stealthy? Aurora |
2023-04-18
⋅
Check Point Research
⋅
Raspberry Robin: Anti-Evasion How-To & Exploit Analysis Raspberry Robin |
2023-04-18
⋅
Microsoft
⋅
Nation-state threat actor PHOSPHORUS refines tradecraft to attack high-value targets Drokbk |
2023-04-18
⋅
Cisco Talos
⋅
State-sponsored campaigns target global network infrastructure |
2023-04-18
⋅
NCSC UK
⋅
APT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers |
2023-04-18
⋅
NCSC UK
⋅
Jaguar Tooth - Cisco IOS malware that collects device information and enables backdoor access |
2023-04-18
⋅
Zscaler
⋅
Introducing DevOpt: A Multifunctional Backdoor Arsenal DevOpt |