Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-06-05NSFOCUSNSFOCUS
供应链攻击事件——针对Github中Java项目的定向攻击
Octopus Scanner
2020-03-31VolexityVolexity Threat Research
Storm Cloud Unleashed: Tibetan Focus of Highly Targeted Fake Flash Campaign
SpyNote Stitch Godlike12 Storm Cloud
2020-02-28MorphisecMichael Gorelik
Trickbot Delivery Method Gets a New Upgrade Focusing on Windows 10
TrickBot
2019-11-09NSFOCUSMina Hao
APT34 Event Analysis Report
BONDUPDATER DNSpionage
2019-03-05AccentureAccenture
MUDCARP's Focus on Submarine Technologies
8.t Dropper APT40
2019-02-20Kaspersky LabsPavel Shoshin
Cybercrime is focusing on accountants
BuhTrap
2019-01-29FireEyeAndrew Thompson, Ben Read, Cristiana Brafman-Kittner, Nalani Fraser, Sanaz Yashar, Sarah Hawley, Yuri Rozhansky
APT39: An Iranian Cyber Espionage Group Focused on Personal Information
APT39
2019-01-29FireEyeAndrew Thompson, Ben Read, Cristiana Brafman-Kittner, Nalani Fraser, Sanaz Yashar, Sarah Hawley, Yuri Rozhansky
APT39: An Iranian Cyber Espionage Group Focused on Personal Information
APT39
2019-01-29FireEyeAndrew Thompson, Ben Read, Cristiana Brafman-Kittner, Nalani Fraser, Sanaz Yashar, Sarah Hawley, Yuri Rozhansky
APT39: An Iranian Cyber Espionage Group Focused on Personal Information
APT39
2019-01-29FireEyeAndrew Thompson, Ben Read, Cristiana Brafman-Kittner, Nalani Fraser, Sanaz Yashar, Sarah Hawley, Yuri Rozhansky
APT39: An Iranian Cyber Espionage Group Focused on Personal Information
APT39
2019-01-29FireEyeAndrew Thompson, Ben Read, Cristiana Brafman-Kittner, Nalani Fraser, Sanaz Yashar, Sarah Hawley, Yuri Rozhansky
APT39: An Iranian Cyber Espionage Group Focused on Personal Information
APT39
2019-01-29FireEyeAndrew Thompson, Ben Read, Cristiana Brafman-Kittner, Nalani Fraser, Sanaz Yashar, Sarah Hawley, Yuri Rozhansky
APT39: An Iranian Cyber Espionage Group Focused on Personal Information
APT39
2019-01-29FireEyeAndrew Thompson, Ben Read, Cristiana Brafman-Kittner, Nalani Fraser, Sanaz Yashar, Sarah Hawley, Yuri Rozhansky
APT39: An Iranian Cyber Espionage Group Focused on Personal Information
APT39
2019-01-10CERT-OPMDCERT-OPMD
[DNSPIONAGE] – Focus on internal actions
DNSpionage
2018-12-06NSFOCUShaoming
SATAN variant analysis & handling guide
Satan
2018-11-29NSFOCUShaoming
Analysis Report of the Xorddos Malware Family
XOR DDoS
2018-10-08NSFOCUSNSFOCUS
NuggetPhantom Analysis Report
NuggetPhantom
2018-08-01CrowdStrikePaul Moon
Arrests Put New Focus on CARBON SPIDER Adversary Group
FIN7
2018-04-04NCSC UKNCSC UK
Hostile state actors compromising UK organisations with focus on engineering and industrial control companies
Goodor
2018-03-20CyberScoopChris Bing, Patrick Howell O'Neill
Kaspersky's 'Slingshot' report burned an ISIS-focused intelligence operation
Slingshot
2018-03-20CyberScoopChris Bing, Patrick Howell O'Neill
Kaspersky's 'Slingshot' report burned an ISIS-focused intelligence operation
Slingshot
2016-01-18ProofpointProofpoint Staff
Updated Blackmoon banking Trojan stays focused on South Korean banking customers
KrBanker