Click here to download all references as Bib-File.•
2023-04-18
⋅
Morphisec
⋅
What Makes Invalid Printer Loader So Stealthy? Aurora |
2023-04-18
⋅
Check Point Research
⋅
Raspberry Robin: Anti-Evasion How-To & Exploit Analysis Raspberry Robin |
2023-04-18
⋅
Microsoft
⋅
Nation-state threat actor PHOSPHORUS refines tradecraft to attack high-value targets Drokbk |
2023-04-18
⋅
Cisco Talos
⋅
State-sponsored campaigns target global network infrastructure |
2023-04-18
⋅
NCSC UK
⋅
APT28 exploits known vulnerability to carry out reconnaissance and deploy malware on Cisco routers |
2023-04-18
⋅
NCSC UK
⋅
Jaguar Tooth - Cisco IOS malware that collects device information and enables backdoor access |
2023-04-18
⋅
Zscaler
⋅
Introducing DevOpt: A Multifunctional Backdoor Arsenal DevOpt |
2023-04-18
⋅
Checkpoint
⋅
Raspberry Robin: Anti-Evasion How-To & Exploit Analysis Raspberry Robin |
2023-04-18
⋅
Twitter (@threatinsight)
⋅
Tweet on TA581 using Keitaro TDS URL to download a .MSI file to deliver BumbleBee malware BumbleBee |
2023-04-18
⋅
Mandiant
⋅
M-Trends 2023 QUIETEXIT AppleJeus Black Basta BlackCat CaddyWiper Cobalt Strike Dharma HermeticWiper Hive INDUSTROYER2 Ladon LockBit Meterpreter PartyTicket PlugX QakBot REvil Royal Ransom SystemBC WhisperGate |
2023-04-18
⋅
CitizenLab
⋅
Triple Threat: NSO Group’s Pegasus Spyware Returns in 2022 with a Trio of iOS 15 and iOS 16 Zero-Click Exploit Chains |
2023-04-18
⋅
Microsoft
⋅
How Microsoft names threat actors |
2023-04-17
⋅
Medium (@lcam)
⋅
Data Insights from Russian Cyber Militants: NoName05716 Dosia |
2023-04-17
⋅
AhnLab
⋅
8220 Gang Uses Log4Shell Vulnerability to Install CoinMiner Water Sigbin |
2023-04-17
⋅
AhnLab
⋅
Trigona Ransomware Attacking MS-SQL Servers Trigona |
2023-04-17
⋅
BE42LATE
⋅
Noname057(16) Attack Tracker Dosia |
2023-04-17
⋅
JUMPSEC LABS
⋅
Butting Heads with a Threat Actor on an Engagement |
2023-04-17
⋅
Leandro's blog
⋅
An in-depth look at the Golang Windows calls |
2023-04-16
⋅
Botconf
⋅
Tracking Bumblebee’s Development BumbleBee |
2023-04-16
⋅
cocomelonc
⋅
Malware AV/VM evasion - part 15: WinAPI GetProcAddress implementation. Simple C++ example. |