Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-10-16Jay Rosenberg
@online{rosenberg:20191016:apt15:d226ae8, author = {Jay Rosenberg}, title = {{APT15}}, date = {2019-10-16}, url = {https://www.intezer.com/miragefox-apt15-resurfaces-with-new-tools-based-on-old-ones/}, language = {English}, urldate = {2019-10-16} } APT15
Mirage MirageFox APT15
2018-10-03IntezerJay Rosenberg
@online{rosenberg:20181003:apt37:93a9100, author = {Jay Rosenberg}, title = {{APT37: Final1stspy Reaping the FreeMilk}}, date = {2018-10-03}, organization = {Intezer}, url = {https://www.intezer.com/apt37-final1stspy-reaping-the-freemilk/}, language = {English}, urldate = {2020-01-09} } APT37: Final1stspy Reaping the FreeMilk
Final1stSpy RokRAT
2018-08-17IntezerJay Rosenberg
@online{rosenberg:20180817:prince:d4d3b9c, author = {Jay Rosenberg}, title = {{Prince of Persia: The Sands of Foudre}}, date = {2018-08-17}, organization = {Intezer}, url = {https://www.intezer.com/prince-of-persia-the-sands-of-foudre/}, language = {English}, urldate = {2020-01-13} } Prince of Persia: The Sands of Foudre
Infy Infy
2018-03-28IntezerJay Rosenberg
@online{rosenberg:20180328:lazarus:307e39e, author = {Jay Rosenberg}, title = {{Lazarus Group Targets More Cryptocurrency Exchanges and FinTech Companies}}, date = {2018-03-28}, organization = {Intezer}, url = {http://www.intezer.com/lazarus-group-targets-more-cryptocurrency-exchanges-and-fintech-companies/}, language = {English}, urldate = {2019-11-27} } Lazarus Group Targets More Cryptocurrency Exchanges and FinTech Companies
Unidentified 042
2017-11-13IntezerJay Rosenberg
@online{rosenberg:20171113:icedid:8dd9da4, author = {Jay Rosenberg}, title = {{IcedID Banking Trojan Shares Code with Pony 2.0 Trojan}}, date = {2017-11-13}, organization = {Intezer}, url = {http://www.intezer.com/icedid-banking-trojan-shares-code-pony-2-0-trojan/}, language = {English}, urldate = {2019-12-02} } IcedID Banking Trojan Shares Code with Pony 2.0 Trojan
IcedID IcedID Downloader
2017-11-01IntezerJay Rosenberg
@online{rosenberg:20171101:silence:087cfb3, author = {Jay Rosenberg}, title = {{Silence of the Moles}}, date = {2017-11-01}, organization = {Intezer}, url = {http://www.intezer.com/silenceofthemoles/}, language = {English}, urldate = {2019-11-27} } Silence of the Moles
Silence
2017-10-24IntezerJay Rosenberg
@online{rosenberg:20171024:notpetya:7146657, author = {Jay Rosenberg}, title = {{NotPetya Returns as Bad Rabbit}}, date = {2017-10-24}, organization = {Intezer}, url = {http://www.intezer.com/notpetya-returns-bad-rabbit/}, language = {English}, urldate = {2020-01-05} } NotPetya Returns as Bad Rabbit
EternalPetya
2017-10-02IntezerJay Rosenberg
@online{rosenberg:20171002:evidence:187dfce, author = {Jay Rosenberg}, title = {{Evidence Aurora Operation Still Active Part 2: More Ties Uncovered Between CCleaner Hack & Chinese Hackers}}, date = {2017-10-02}, organization = {Intezer}, url = {http://www.intezer.com/evidence-aurora-operation-still-active-part-2-more-ties-uncovered-between-ccleaner-hack-chinese-hackers/}, language = {English}, urldate = {2019-12-18} } Evidence Aurora Operation Still Active Part 2: More Ties Uncovered Between CCleaner Hack & Chinese Hackers
CCleaner Backdoor
2017-09-20IntezerJay Rosenberg
@online{rosenberg:20170920:evidence:4767c7a, author = {Jay Rosenberg}, title = {{Evidence Aurora Operation Still Active: Supply Chain Attack Through CCleaner}}, date = {2017-09-20}, organization = {Intezer}, url = {http://www.intezer.com/evidence-aurora-operation-still-active-supply-chain-attack-through-ccleaner/}, language = {English}, urldate = {2019-07-10} } Evidence Aurora Operation Still Active: Supply Chain Attack Through CCleaner
CCleaner Backdoor