Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-12-29SecureworksCTU Research Team
@online{team:20191229:bronze:bda6bfc, author = {CTU Research Team}, title = {{BRONZE PRESIDENT Targets NGOs}}, date = {2019-12-29}, organization = {Secureworks}, url = {https://www.secureworks.com/research/bronze-president-targets-ngos}, language = {English}, urldate = {2020-01-10} } BRONZE PRESIDENT Targets NGOs
PlugX
2019-09-24SecureworksCTU Research Team
@online{team:20190924:revil:3f165f3, author = {CTU Research Team}, title = {{REvil: The GandCrab Connection}}, date = {2019-09-24}, organization = {Secureworks}, url = {https://www.secureworks.com/blog/revil-the-gandcrab-connection}, language = {English}, urldate = {2020-01-08} } REvil: The GandCrab Connection
REvil GOLD SOUTHFIELD
2019-09-24SecureworksCTU Research Team
@online{team:20190924:revilsodinokibi:646c88c, author = {CTU Research Team}, title = {{REvil/Sodinokibi Ransomware}}, date = {2019-09-24}, organization = {Secureworks}, url = {https://www.secureworks.com/research/revil-sodinokibi-ransomware}, language = {English}, urldate = {2020-01-08} } REvil/Sodinokibi Ransomware
REvil GOLD SOUTHFIELD
2019-09-11SecureworksCTU Research Team
@online{team:20190911:cobalt:7ecb95c, author = {CTU Research Team}, title = {{COBALT DICKENS Goes Back to School…Again}}, date = {2019-09-11}, organization = {Secureworks}, url = {https://www.secureworks.com/blog/cobalt-dickens-goes-back-to-school-again}, language = {English}, urldate = {2020-01-08} } COBALT DICKENS Goes Back to School…Again
Silent Librarian
2019-08-27SecureworksCTU Research Team
@online{team:20190827:lyceum:afc3b25, author = {CTU Research Team}, title = {{LYCEUM Takes Center Stage in Middle East Campaign}}, date = {2019-08-27}, organization = {Secureworks}, url = {https://www.secureworks.com/blog/lyceum-takes-center-stage-in-middle-east-campaign}, language = {English}, urldate = {2020-01-06} } LYCEUM Takes Center Stage in Middle East Campaign
LYCEUM
2019-08-27SecureworksCTU Research Team
@online{team:20190827:trickbot:fa5f95b, author = {CTU Research Team}, title = {{TrickBot Modifications Target U.S. Mobile Users}}, date = {2019-08-27}, organization = {Secureworks}, url = {https://www.secureworks.com/blog/trickbot-modifications-target-us-mobile-users}, language = {English}, urldate = {2020-01-09} } TrickBot Modifications Target U.S. Mobile Users
TrickBot WIZARD SPIDER
2019-07-24SecureworksCTU Research Team
@online{team:20190724:resurgent:287b932, author = {CTU Research Team}, title = {{Resurgent Iron Liberty Targeting Energy Sector}}, date = {2019-07-24}, organization = {Secureworks}, url = {https://www.secureworks.com/research/resurgent-iron-liberty-targeting-energy-sector}, language = {English}, urldate = {2019-12-06} } Resurgent Iron Liberty Targeting Energy Sector
ENERGETIC BEAR TeamSpy Crew
2019-07-24SecureworksCTU Research Team
@online{team:20190724:updated:a73327c, author = {CTU Research Team}, title = {{Updated Karagany Malware Targets Energy Sector}}, date = {2019-07-24}, organization = {Secureworks}, url = {https://www.secureworks.com/research/updated-karagany-malware-targets-energy-sector}, language = {English}, urldate = {2020-01-07} } Updated Karagany Malware Targets Energy Sector
Karagany
2019-02-27SecureworksCTU Research Team
@online{team:20190227:peek:16c9160, author = {CTU Research Team}, title = {{A Peek into BRONZE UNION’s Toolbox}}, date = {2019-02-27}, organization = {Secureworks}, url = {https://www.secureworks.com/research/a-peek-into-bronze-unions-toolbox}, language = {English}, urldate = {2020-01-07} } A Peek into BRONZE UNION’s Toolbox
Ghost RAT HyperBro ZXShell
2018-08-24SecureworksCTU Research Team
@online{team:20180824:back:baf0f3b, author = {CTU Research Team}, title = {{Back to School: COBALT DICKENS Targets Universities}}, date = {2018-08-24}, organization = {Secureworks}, url = {https://www.secureworks.com/blog/back-to-school-cobalt-dickens-targets-universities}, language = {English}, urldate = {2019-12-06} } Back to School: COBALT DICKENS Targets Universities
Silent Librarian
2017-10-12SecureworksCTU Research Team
@online{team:20171012:bronze:7b9ae02, author = {CTU Research Team}, title = {{BRONZE BUTLER Targets Japanese Enterprises}}, date = {2017-10-12}, organization = {Secureworks}, url = {https://www.secureworks.com/research/bronze-butler-targets-japanese-businesses}, language = {English}, urldate = {2020-01-07} } BRONZE BUTLER Targets Japanese Enterprises
Daserf Datper rarstar xxmm Tick
2017-07-27SecureworksCTU Research Team
@online{team:20170727:curious:e19150b, author = {CTU Research Team}, title = {{The Curious Case of Mia Ash: Fake Persona Lures Middle Eastern Targets}}, date = {2017-07-27}, organization = {Secureworks}, url = {https://www.secureworks.com/research/the-curious-case-of-mia-ash}, language = {English}, urldate = {2020-01-13} } The Curious Case of Mia Ash: Fake Persona Lures Middle Eastern Targets
Cleaver
2017-06-27SecureworksCTU Research Team
@online{team:20170627:bronze:b3fb197, author = {CTU Research Team}, title = {{BRONZE UNION Cyberespionage Persists Despite Disclosures}}, date = {2017-06-27}, organization = {Secureworks}, url = {https://www.secureworks.com/research/bronze-union}, language = {English}, urldate = {2019-12-17} } BRONZE UNION Cyberespionage Persists Despite Disclosures
APT27
2015-10-07SecureworksCTU Research Team
@online{team:20151007:hacker:d7748e6, author = {CTU Research Team}, title = {{Hacker Group Creates Network of Fake LinkedIn Profiles}}, date = {2015-10-07}, organization = {Secureworks}, url = {http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/}, language = {English}, urldate = {2020-01-13} } Hacker Group Creates Network of Fake LinkedIn Profiles
Cleaver Cutting Kitten
2015-08-05SecureworksCTU Research Team
@online{team:20150805:threat:410b881, author = {CTU Research Team}, title = {{Threat Group 3390 Cyberespionage}}, date = {2015-08-05}, organization = {Secureworks}, url = {https://www.secureworks.com/research/threat-group-3390-targets-organizations-for-cyberespionage}, language = {English}, urldate = {2020-01-09} } Threat Group 3390 Cyberespionage
APT27
2015-08-05SecureworksCTU Research Team
@online{team:20150805:threat:8449b3f, author = {CTU Research Team}, title = {{Threat Group 3390 Cyberespionage}}, date = {2015-08-05}, organization = {Secureworks}, url = {http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/}, language = {English}, urldate = {2020-01-07} } Threat Group 3390 Cyberespionage
2015-06-15SecureworksCTU Research Team
@online{team:20150615:stegoloader:9a04145, author = {CTU Research Team}, title = {{Stegoloader: A Stealthy Information Stealer}}, date = {2015-06-15}, organization = {Secureworks}, url = {https://www.secureworks.com/research/stegoloader-a-stealthy-information-stealer}, language = {English}, urldate = {2020-01-10} } Stegoloader: A Stealthy Information Stealer
StegoLoader