Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-03-05AccentureAccenture
MUDCARP's Focus on Submarine Technologies
8.t Dropper APT40
2019-02-13Accenture SecurityAccenture Security
SNAKEMACKEREL: Threat Campaign Likely Targeting NATO Members, Defense and Military Outlets
APT28
2019-01-17AccentureMatthew Brady
Pond Loach delivers BadCake malware
Salgorea APT32
2018-11-29AccentureMichael Yip
Snakemackerel delivers Zekapab malware
Zebrocy APT28
2018-07-26Accenture SecurityBart Parys, Michael Yip
GOLDFIN: A Persistent Campaign Targeting CIS Countries with SOCKSBOT
SocksBot
2018-07-26Accenture SecurityBart Parys, Michael Yip
GOLDFIN: A Persistent Campaign Targeting CIS Countries with SOCKSBOT
SocksBot
2018-04-23Accenture SecurityBart Parys
HOGFISH REDLEAVES CAMPAIGN: HOGFISH (APT10) targets Japan with RedLeaves implants in “new battle”
RedLeaves
2018-04-23Accenture SecurityBart Parys
HOGFISH REDLEAVES CAMPAIGN: HOGFISH (APT10) targets Japan with RedLeaves implants in “new battle”
RedLeaves APT10
2018-01-27Accenture SecurityAccenture Security, Bart Parys
LATEST CYBER ESPIONAGE MALWARE ATTACKS - DRAGONFISH DELIVERS NEW FORM OF ELISE MALWARE TARGETING ASEAN DEFENCE MINISTERS’ MEETING AND ASSOCIATES
Elise
2018-01-27Accenture SecurityAccenture Security, Bart Parys
LATEST CYBER ESPIONAGE MALWARE ATTACKS - DRAGONFISH DELIVERS NEW FORM OF ELISE MALWARE TARGETING ASEAN DEFENCE MINISTERS’ MEETING AND ASSOCIATES
Elise
2018-01-01AccentureAlireza Salimi, Benjamin G. McCarthy, Joshua Ray
Monero and WannaMine: The cyber-criminal cryptocurrency and miner malware of choice
WannaMine
2018-01-01AccentureAlireza Salimi, Benjamin G. McCarthy, Joshua Ray
Monero and WannaMine: The cyber-criminal cryptocurrency and miner malware of choice
WannaMine
2018-01-01AccentureAlireza Salimi, Benjamin G. McCarthy, Joshua Ray
Monero and WannaMine: The cyber-criminal cryptocurrency and miner malware of choice
WannaMine
2018-01-01AccentureBart Parys, Joshua Ray
Dragonfish delivers New Form of Elise Malware targeting ASEAN Defence Ministers' Meeting and Associates
Elise LOTUS PANDA
2018-01-01AccentureBart Parys, Joshua Ray
Dragonfish delivers New Form of Elise Malware targeting ASEAN Defence Ministers' Meeting and Associates
Elise LOTUS PANDA
2018-01-01Accenture SecurityGareth Russell, Joshua Ray, Kelly Bissell, Ryan LaSalle, Uwe Kissman
LATEST CYBER ESPIONAGE MALWARE ATTACKS
LOTUS PANDA
2018-01-01Accenture SecurityGareth Russell, Joshua Ray, Kelly Bissell, Ryan LaSalle, Uwe Kissman
LATEST CYBER ESPIONAGE MALWARE ATTACKS
LOTUS PANDA
2018-01-01Accenture SecurityGareth Russell, Joshua Ray, Kelly Bissell, Ryan LaSalle, Uwe Kissman
LATEST CYBER ESPIONAGE MALWARE ATTACKS
LOTUS PANDA
2018-01-01Accenture SecurityGareth Russell, Joshua Ray, Kelly Bissell, Ryan LaSalle, Uwe Kissman
LATEST CYBER ESPIONAGE MALWARE ATTACKS
LOTUS PANDA
2018-01-01Accenture SecurityGareth Russell, Joshua Ray, Kelly Bissell, Ryan LaSalle, Uwe Kissman
LATEST CYBER ESPIONAGE MALWARE ATTACKS
LOTUS PANDA
2018-01-01AccentureAccenture
HOGFISH REDLEAVES CAMPAIGN
PubNubRAT
2018-01-01Accenture SecurityAccenture Security
SNAKEMACKEREL - A BREXIT-themed lure document that delivers ZEKAPAB malware
APT28