Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-09-24SecureworksCTU Research Team
REvil/Sodinokibi Ransomware
REvil GOLD SOUTHFIELD
2019-09-11SecureworksCTU Research Team
COBALT DICKENS Goes Back to School…Again
Silent Librarian
2019-08-27SecureworksCTU Research Team
TrickBot Modifications Target U.S. Mobile Users
TrickBot WIZARD SPIDER
2019-08-27SecureworksCTU Research Team
LYCEUM Takes Center Stage in Middle East Campaign
LYCEUM
2019-07-24SecureworksCTU Research Team
Updated Karagany Malware Targets Energy Sector
Karagany
2019-07-24SecureworksCTU Research Team
Resurgent Iron Liberty Targeting Energy Sector
ENERGETIC BEAR TeamSpy Crew
2019-02-27SecureworksCTU Research Team
A Peek into BRONZE UNION’s Toolbox
Ghost RAT HyperBro ZXShell
2019-01-18Dell SecureworksYou Nakatsuru
Understanding Command and Control - An Anatomy of xxmm Communication
xxmm
2018-09-27SecureworksCounter Threat Unit ResearchTeam
Cybercriminals Increasingly Trying to Ensnare the Big Financial Fish
More_eggs Cobalt
2018-08-24SecureworksCTU Research Team
Back to School: COBALT DICKENS Targets Universities
Silent Librarian
2018-04-18SecureworksCounter Threat Unit ResearchTeam
GOLD GALLEON: How a Nigerian Cyber Crew Plunders the Shipping Industry
Agent Tesla HawkEye Keylogger Pony GOLD GALLEON
2018-02-15SecureworksCounter Threat Unit ResearchTeam
SamSam Ransomware Campaigns
MimiKatz reGeorg SamSam BOSS SPIDER
2018-02-15SecureworksCounter Threat Unit ResearchTeam
SamSam: Converting Opportunity into Profit
SamSam BOSS SPIDER
2017-10-12SecureworksCTU Research Team
BRONZE BUTLER Targets Japanese Enterprises
Daserf Datper rarstar xxmm Tick
2017-07-27SecureworksCTU Research Team
The Curious Case of Mia Ash: Fake Persona Lures Middle Eastern Targets
Cleaver
2017-06-28SecureworksSecureWorks
日本企業を狙う高度なサイバー攻撃の全貌 – BRONZE BUTLER
Tick
2017-06-27SecureworksCTU Research Team
BRONZE UNION Cyberespionage Persists Despite Disclosures
APT27
2017-05-15SecureworksCounter Threat Unit ResearchTeam
Evolution of the GOLD EVERGREEN Threat Group
CryptoLocker Dridex Dyre Gameover P2P Murofet TrickBot Zeus GOLD EVERGREEN
2017-02-15SecureworksSecureWorks' Counter Threat Unit Research Team
Iranian PupyRAT Bites Middle Eastern Organizations
pupy Cleaver
2016-11-28SecureworksIncident Reponse Team
NetWire RAT Steals Payment Card Data
NetWire RC