Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-01-01Council on Foreign RelationsCyber Operations Tracker
Crouching Yeti
ENERGETIC BEAR
2019-01-01Council on Foreign RelationsCyber Operations Tracker
APT 17
APT17
2019-01-01Council on Foreign RelationsCyber Operations Tracker
Mirage
APT15
2019-01-01Council on Foreign RelationsCyber Operations Tracker
Dymalloy
ENERGETIC BEAR
2019-01-01Council on Foreign RelationsCyber Operations Tracker
Project Sauron
ProjectSauron
2019-01-01MITREMITRE ATT&CK
Tool description: BLACKCOFFEE
BLACKCOFFEE
2019-01-01Council on Foreign RelationsCyber Operations Tracker
Longhorn
Longhorn
2019-01-01Council on Foreign RelationsCyber Operations Tracker
Lazarus Group
Lazarus Group
2019-01-01Council on Foreign RelationsCyber Operations Tracker
Magic Hound
APT35 Cleaver
2019-01-01Council on Foreign RelationsCyber Operations Tracker
APT 37
APT37
2019-01-01CyberIntCyberInt
Legit Remote Admin Tools Turn into Threat Actors' Tools
RMS ServHelper TA505
2019-01-01Virus BulletinMaddie Stone
Unpacking the packed unpacker: reversing an Android anti-analysis native library
Chamois
2018-12-30Github (Tomasuh)Tomasuh
Retefe unpacker
Retefe
2018-12-29Los Angeles TimesEmily Alpert Reyes, Meg James, Tony Barboza
Malware attack disrupts delivery of L.A. Times and Tribune papers across the U.S.
Ryuk
2018-12-25Tencent腾讯电脑管家
BITTER/T-APT-17 reports on the latest attacks on sensitive agencies such as military, nuclear, and government agencies in China
Artra Downloader
2018-12-21Emanuele De Lucia
APT28 / Sofacy – SedUploader under the Christmas tree
Seduploader
2018-12-21Vitali Kremez
Let's Learn: In-Depth on APT28/Sofacy Zebrocy Golang Loader
Zebrocy
2018-12-21FireEyeAlex Orleans, Andrew Thompson, Geoff Ackerman, Nick Carr, Rick Cole
OVERRULED: Containing a Potentially Destructive Adversary
POWERTON PoshC2 pupy
2018-12-20CoderctoCodercto
Analysis of the attack activities of Hailian Lotus APT group against large domestic investment companies
CACTUSTORCH
2018-12-20FBIFBI
Chinese Hackers Indicted - Members of APT 10 Group Targeted Intellectual Property and Confidential Business Information
APT10