Click here to download all references as Bib-File.•
2017-05-31
⋅
MITRE
⋅
Sandworm Team CyclopsBlink Exaramel BlackEnergy EternalPetya Exaramel GreyEnergy KillDisk MimiKatz Olympic Destroyer Sandworm |
2017-05-31
⋅
MITRE
⋅
APT29 APT29 |
2017-05-31
⋅
MITRE
⋅
Lazarus Group Lazarus Group |
2017-05-31
⋅
MITRE
⋅
APT16 ELMER APT16 |
2017-05-31
⋅
MITRE
⋅
APT17 BLACKCOFFEE APT17 |
2017-05-31
⋅
MITRE ATT&CK
⋅
Group Description: APT3 w32times |
2017-05-30
⋅
Group-IB
⋅
Lazarus Arisen: Architecture, Techniques and Attribution HOTWAX NACHOCHEESE Ratankba |
2017-05-25
⋅
Symantec
⋅
Lazarus: History of mysterious group behind infamous cyber attacks Lazarus Group |
2017-05-24
⋅
Cybereason
⋅
Operation Cobalt Kitty: A large-scale APT in Asia carried out by the OceanLotus Group APT32 |
2017-05-23
⋅
ESET Research
⋅
XData ransomware making rounds amid global WannaCryptor scare Sandworm |
2017-05-23
⋅
ESET Research
⋅
XData ransomware making rounds amid global WannaCryptor scare XData |
2017-05-23
⋅
ThreatVector
⋅
Quakbot QakBot |
2017-05-22
⋅
Symantec
⋅
WannaCry: Ransomware attacks show strong links to Lazarus group AlphaNC BravoNC Duuzer Sierra(Alfa,Bravo, ...) WannaCryptor |
2017-05-19
⋅
Comae
⋅
WannaCry — Decrypting files with WanaKiwi + Demos WannaCryptor |
2017-05-16
⋅
Threatpost
⋅
DocuSign Phishing Campaign Includes Hancitor Downloader |
2017-05-15
⋅
Secureworks
⋅
Evolution of the GOLD EVERGREEN Threat Group CryptoLocker Dridex Dyre Gameover P2P Murofet TrickBot Zeus GOLD EVERGREEN |
2017-05-14
⋅
Comae
⋅
WannaCry — New Variants Detected! WannaCryptor |
2017-05-14
⋅
FireEye
⋅
Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations OceanLotus Cuegoe KOMPROGO SOUNDBITE APT32 |
2017-05-13
⋅
MalwareTech
⋅
How to Accidentally Stop a Global Cyber Attacks WannaCryptor |
2017-05-12
⋅
Microsoft
⋅
WannaCrypt ransomware worm targets out-of-date systems WannaCryptor |