Click here to download all references as Bib-File.•
2024-10-07
⋅
Kaspersky Labs
⋅
Awaken Likho is awake: new techniques of an APT group Awaken Likho |
2022-04-29
⋅
Cluster25
⋅
The LOTUS PANDA Is Awake, Again. Analysis Of Its Last Strike. APT30 Naikon |
2021-11-18
⋅
Group-IB
⋅
The awakening: Group-IB uncovers new corporate espionage attacks by RedCurl |
2021-11-17
⋅
Group-IB
⋅
RedCurl: The awakening |
2021-11-10
⋅
Group-IB
⋅
REDCURL: The awakening RedCurl |
2021-05-13
⋅
AWAKE
⋅
Catching the White Stork in Flight Cobalt Strike MimiKatz RMS |
2021-03-01
⋅
AWAKE
⋅
The Unseen One: Hades Ransomware Gang or Hafnium Hades |
2021-01-01
⋅
AWAKE
⋅
Breaking the Ice: Detecting IcedID and Cobalt Strike Beacon with Network Detection and Response (NDR) Cobalt Strike IcedID PhotoLoader |
2020-10-26
⋅
AWAKE
⋅
Threat Hunting for Avaddon Ransomware Avaddon |
2020-07-13
⋅
Cofense
⋅
Fell Deeds Awake |
2020-03-30
⋅
IBM
⋅
Zeus Sphinx Trojan Awakens Amidst Coronavirus Spam Frenzy Zeus OpenSSL Zloader |
2018-10-31
⋅
Kryptos Logic
⋅
Emotet Awakens With New Campaign of Mass Email Exfiltration Emotet |
2017-06-28
⋅
Why NotPetya Kept Me Awake (& You Should Worry Too) EternalPetya |
2015-12-21
⋅
FireEye
⋅
The EPS Awakens - Part 2 ELMER IRONHALO EvilPost |
2015-12-16
⋅
FireEye
⋅
The EPS Awakens IRONHALO APT16 |
2014-03-06
⋅
Trend Micro
⋅
The Siesta Campaign: A New Targeted Attack Awakens APT1 |