Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-03-06SymantecSecurity Response Attack Investigation Team
Whitefly: Espionage Group has Singapore in Its Sights
Whitefly
2019-01-18Github (coldshell)Coldshell
Nymaim deobfuscation
Nymaim
2019-01-01MITREMITRE ATT&CK
Group description: NEODYMIUM
NEODYMIUM PROMETHIUM
2019-01-01Council on Foreign RelationsCyber Operations Tracker
Dymalloy
ENERGETIC BEAR
2018-12-18Trend MicroTrendmicro
URSNIF, EMOTET, DRIDEX and BitPaymer Gangs Linked by a Similar Loader
Dridex Emotet FriedEx ISFB
2018-12-14SymantecCritical Attack Discovery and Intelligence Team
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail
DistTrack Filerase StoneDrill OilRig
2018-12-14SymantecSecurity Response Attack Investigation Team
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail
OilRig
2018-12-10SymantecSymantec DeepSight Adversary Intelligence Team
Seedworm: Group Compromises Government Agencies, Oil & Gas, NGOs, Telecoms, and IT Firms
MuddyWater
2018-11-14CrowdStrikeBex Hartley, Sergei Frankoff
Big Game Hunting: The Evolution of INDRIK SPIDER From Dridex Wire Fraud to BitPaymer Targeted Ransomware
FriedEx INDRIK SPIDER
2018-11-08SymantecSecurity Response Attack Investigation Team
FASTCash: How the Lazarus Group is Emptying Millions from ATMs
FastCash Lazarus Group
2018-11-08SymantecCritical Attack Discovery and Intelligence Team
FASTCash: How the Lazarus Group is Emptying Millions from ATMs
FastCash Lazarus Group
2018-10-10SymantecSecurity Response Attack Investigation Team
Gallmaker: New Attack Group Eschews Malware to Live off the Land
Gallmaker
2018-10-04SymantecCritical Attack Discovery and Intelligence Team
APT28: New Espionage Operations Target Military and Government Organizations
LoJax Seduploader X-Agent XTunnel Zebrocy APT28
2018-10-04SymantecSecurity Response Attack Investigation Team
APT28: New Espionage Operations Target Military and Government Organizations
XTunnel
2018-09-10Kaspersky LabsGReAT
LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company
Unidentified 080 APT27
2018-09-03SensorTechForumsVentsislav Krastev
.lockymap Files Virus (PyLocky Ransomware) – Remove and Restore Data
PyLocky
2018-07-26IEEE Symposium on Security and Privacy (SP)Alex C. Snoeren, Damon McCoy, Danny Yuxing Huang, Elie Bursztein, Jonathan Levin, Kirill Levchenko, Kylie McRoberts, Luca Invernizzi, Maxwell Matthaios Aliapoulios, Vector Guo Li
Tracking Ransomware End-to-end
Cerber Locky WannaCryptor
2018-07-25SymantecCritical Attack Discovery and Intelligence Team, Network Protection Security Labs
Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions
Imecab MimiKatz Sorgu RASPITE
2018-07-25SymantecNetwork Protection Security Labs, Security Response Attack Investigation Team
Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions
Imecab Sorgu RASPITE
2018-07-18SymantecSecurity Response Attack Investigation Team
The Evolution of Emotet: From Banking Trojan to Threat Distributor
Emotet