Click here to download all references as Bib-File.•
2018-08-06
⋅
rinse and REpeat analysis
⋅
Reversing Cerber - RaaS Cerber |
2018-05-03
⋅
McAfee
⋅
Dissecting Operation Troy: Cyberespionage in South Korea concealment_troy http_troy Lazarus Group |
2018-01-01
⋅
McAfee
⋅
Dissecting Operation Troy: Cyberespionage in South Korea Lazarus Group |
2017-10-16
⋅
Taiwan Heist: Lazarus Tools and Ransomware Bitsran Hermes |
2017-10-16
⋅
BAE Systems
⋅
Taiwan Heist: Lazarus Tools and Ransomware BLINDTOAD Lazarus Group |
2017-09-12
⋅
FireEye
⋅
FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY,FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY FinFisher RAT BlackOasis |
2017-06-12
⋅
FireEye
⋅
Behind the CARBANAK Backdoor Carbanak DRIFTPIN |
2015-04-18
⋅
FireEye
⋅
Operation RussianDoll: Adobe & Windows Zero-Day Exploits Likely Leveraged by Russia’s APT28 in Highly-Targeted Attack APT28 |
2014-09-04
⋅
FireEye
⋅
Forced to Adapt: XSLCmd Backdoor Now on OS X XSLCmd APT15 |
2014-02-19
⋅
FireEye
⋅
XtremeRAT: Nuisance or Threat? Xtreme RAT |
2013-12-12
⋅
FireEye Inc
⋅
OPERATION “KE3CHANG”:Targeted Attacks Against Ministries of Foreign Affairs Tidepool APT15 |
2013-02-28
⋅
FireEye
⋅
It's a Kind of Magic MiniDuke |
2013-02-13
⋅
FireEye
⋅
The Number of the Beast ItaDuke |
2013-01-01
⋅
McAfee
⋅
Dissecting Operation Troy: Cyberespionage in South Korea httpdropper |
2012-10-23
⋅
Trend Micro
⋅
Detecting APT Activity with Network Traffic Analysis Enfal Gh0stnet Nitro sykipot taidoor |
2011-10-26
⋅
Intego
⋅
Tsunami Backdoor Can Be Used for Denial of Service Attacks Tsunami |
2010-07-24
⋅
Sophos
⋅
Why won’t my sample run? Zeus |