Click here to download all references as Bib-File.•
2023-03-28
⋅
Mandiant
⋅
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations APT43 |
2023-03-28
⋅
Mandiant
⋅
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations APT43 Kimsuky |
2022-03-08
⋅
Mandiant
⋅
Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments KEYPLUG Cobalt Strike LOWKEY |
2021-12-07
⋅
Mandiant
⋅
FIN13: A Cybercriminal Threat Actor Focused on Mexico jspRAT win.rekoobe FIN13 |
2021-02-25
⋅
FireEye
⋅
So Unchill: Melting UNC2198 ICEDID to Ransomware Operations MOUSEISLAND Cobalt Strike Egregor IcedID Maze SystemBC |
2021-02-22
⋅
FireEye
⋅
Cyber Criminals Exploit Accellion FTA for Data Theft and Extortion DEWMODE Clop |
2020-10-28
⋅
Youtube (SANS Institute)
⋅
Spooky RYUKy: The Return of UNC1878 | SANS STAR Webcast Ryuk UNC1878 |
2020-10-28
⋅
Youtube (SANS Digital Forensics and Incident Response)
⋅
STAR Webcast: Spooky RYUKy: The Return of UNC1878 Ryuk |
2020-03-31
⋅
FireEye
⋅
It’s Your Money and They Want It Now - The Cycle of Adversary Pursuit Ryuk TrickBot UNC1878 |
2019-04-05
⋅
FireEye
⋅
Pick-Six: Intercepting a FIN6 Intrusion, an Actor Recently Tied to Ryuk and LockerGoga Ransomware LockerGoga Ryuk FIN6 |