- Metasploit: Find security issues, verify vulnerability mitigations & manage security assessments with Metasploit. Get the worlds best penetration testing software now.
- Hakin9: E-magazine offering in-depth looks at both attack and defense techniques and concentrates on difficult technical issues.
- Phrack Magazine: Digital hacking magazine.
- Hacked Gadgets: A resource for DIY project documentation as well as general gadget and technology news.
- HackRead: HackRead is a News Platform that centers on InfoSec, Cyber Crime, Privacy, Surveillance, and Hacking News with full-scale reviews on Social Media Platforms.
- KitPloit: Leading source of Security Tools, Hacking Tools, CyberSecurity and Network Security.
- Exploit DB: An archive of exploits and vulnerable software by Offensive Security. The site collects exploits from submissions and mailing lists and concentrates them in a single database.
- SecurityFocus: Provides security information to all members of the security community, from end users, security hobbyists and network administrators to security consultants, IT Managers, CIOs and CSOs.
- Packet Storm: Information Security Services, News, Files, Tools, Exploits, Advisories and Whitepapers.
- The Hacker News: The Hacker News — most trusted and widely-acknowledged online cyber security news magazine with in-depth technical coverage for cybersecurity.
- SecTools.Org: List of 75 security tools based on a 2003 vote by hackers.
- NFOHump: Offers up-to-date .NFO files and reviews on the latest pirate software releases.
Tuesday, 30 June 2020
Top 12 Hacker Blog list for Hackers
Thursday, 11 June 2020
Microsoft Releases June 2020 Security Patches For 129 Vulnerabilities
via The Hacker News
Related posts
Save Your Cloud: DoS On VMs In OpenNebula 4.6.1
All previous posts of this series focused on XSS. This time, we present a vulnerability which is connected another Cloud Management Platform: OpenNebula. This Infrastructure-as-a-Service platform started as a research project in 2005. It is used by information technology companies like IBM, Dell and Akamai as well as academic institutions and the European Space Administrations (ESA). By relying on standard Linux tools as far as possible, OpenNebula reaches a high level of customizability and flexibility in hypervisors, storage systems, and network infrastructures. OpenNebula is distributed using the Apache-2 license.
OpenNebula offers a broad variety of interfaces to control a cloud. This post focuses on Sunstone, OpenNebula's web interface (see Figure 1).
Figure 1: OpenNebula's Sunstone Interface displaying a VM's control interface |
Before OpenNebula 4.6.2, Sunstone had no Cross-Site Request Forgery (CSRF) protection. This is a severe problem. Consider an attacker who lures a victim into clicking on a malicious link while being logged in at a private cloud. This enables the attacker to send arbitrary requests to the private cloud through the victims browser. However, we could find other bugs in OpenNebula that allowed us to perform much more sophisticated attacks.
Denial-of-Service on OpenNebula-VM
At its backend, OpenNebula manages VMs with XML documents. A sample for such an XML document looks like this:<VM>OpenNebula 4.6.1 contains a bug in the sanitization of input for these XML documents: Whenever a VM's name contains an opening XML tag (but no corresponding closing one), an XML generator at the backend automatically inserts the corresponding closing tag to ensure well-formedness of the resulting document. However, the generator outputs an XML document that does not comply with the XML schema OpenNebula expects. The listing below shows the structure that is created after renaming the VM to 'My <x> VM':
<ID>0</ID>
<NAME>My VM</NAME>
<PERMISSIONS>...</PERMISSIONS>
<MEMORY>512</MEMORY>
<CPU>1</CPU>
...
</VM>
<VM>The generator closes the <x> tag, but not the <NAME> tag. At the end of the document, the generator closes all opened tags including <NAME>.
<ID>0</ID>
<NAME>My <x> VM</x>
<PERMISSIONS>...</PERMISSIONS>
<MEMORY>512</MEMORY>
<CPU>1</CPU>
...
</NAME>
</VM>
OpenNebula saves the incorrectly generated XML document in a database. The next time the OpenNebula core retrieves information about that particular VM from the database the XML parser is mixed up and runs into an error because it only expects a string as name, not an XML tree. As a result, Sunstone cannot be used to control the VM anymore. The Denial-of-Service attack can only be reverted from the command line interface of OpenNebula.
This bug can be triggered by a CSRF-attack, which means that it is a valid attack against a private cloud: By luring a victim onto a maliciously crafted website while logged in into Sunstone, an attacker can make all the victim's VMs uncontrollable via Sunstone. A video of the attack can be seen here:
This bug has been fixed in OpenNebula 4.6.2.
This result is a collaborative work together with Mario Heiderich. It has been published at ACM CCSW 2015. The paper can be found here.
Related articles
CEH Practical: Information-Gathering Methodology
Information gathering can be broken into seven logical steps. Footprinting is performed during the first two steps of unearthing initial information and locating the network range.
Footprinting
Footprinting is defined as the process of establishing a scenario or creating a map of an organization's network and systems. Information gathering is also known as footprinting an organization. Footprinting is an important part of reconnaissance process which is typically used for collecting possible information about a targeted computer system or network. Active and Passive both could be Footprinting. The example of passive footprinting is assessment of a company's website, whereas attempting to gain access to sensitive information through social engineering is an example of active information gathering. Basically footprinting is the beginning step of hacker to get hacked someone because having information about targeted computer system is the main aspect of hacking. If you have an information about individual you wanna hack so you can easily hacked that individual. The basic purpose of information gathering is at least decide what type of attacks will be more suitable for the target. Here are some of the pieces of information to be gathered about a targetduring footprinting:
- Domain name
- Network blocks
- Network services and applications
- System architecture
- Intrusion detection system
- Authentication mechanisms
- Specific IP addresses
- Access control mechanisms
- Phone numbers
- Contact addresses
Footprinting Tools
Footprinting can be done using hacking tools, either applications or websites, which allow the hacker to locate information passively. By using these footprinting tools, a hacker can gain some basic information on, or "footprint," the target. By first footprinting the target, a hacker can eliminate tools that will not work against the target systems or network. For example, if a graphics design firm uses all Macintosh computers, then all hacking software that targets Windows systems can be eliminated. Footprinting not only speeds up the hacking process by eliminating certain tool sets but also minimizes the chance of detection as fewer hacking attempts can be made by using the right tool for the job. Some of the common tools used for footprinting and information gathering are as follows:- Domain name lookup
- Whois
- NSlookup
- Sam Spade
Footprinting a Target
Footprinting is part of the preparatory pre-attack phase and involves accumulating data regarding a target's environment and architecture, usually for the purpose of finding ways to intrude into that environment. Footprinting can reveal system vulnerabilities and identify the ease with which they can be exploited. This is the easiest way for hackers to gather information about computer systems and the companies they belong to. The purpose of this preparatory phase is to learn as much as you can about a system, its remote access capabilities, its ports and services, and any specific aspects of its security.DNS Enumeration
DNS enumeration is the process of locating all the DNS servers and their corresponding records for an organization. A company may have both internal and external DNS servers that can yield information such as usernames, computer names, and IP addresses of potential target systems.NSlookup and DNSstuff
One powerful tool you should be familiar with is NSlookup (see Figure 2.2). This tool queries DNS servers for record information. It's included in Unix, Linux, and Windows operating systems. Hacking tools such as Sam Spade also include NSlookup tools. Building on the information gathered from Whois, you can use NSlookup to find additional IP addresses for servers and other hosts. Using the authoritative name server information from Whois ( AUTH1.NS.NYI.NET ), you can discover the IP address of the mail server.Syntax
nslookup www.sitename.com
nslookup www.usociety4.com
Performing DNS Lookup |
Understanding Whois and ARIN Lookups
Whois evolved from the Unix operating system, but it can now be found in many operating systems as well as in hacking toolkits and on the Internet. This tool identifies who has registered domain names used for email or websites. A uniform resource locator (URL), such as www.Microsoft.com , contains the domain name ( Microsoft.com ) and a hostname or alias ( www ).The Internet Corporation for Assigned Names and Numbers (ICANN) requires registration of domain names to ensure that only a single company uses a specific domain name. The Whois tool queries the registration database to retrieve contact information about the individual or organization that holds a domain registration.
Using Whois
- Go to the DNSStuff.com website and scroll down to the free tools at the bottom of the page.
- Enter your target company URL in the WHOIS Lookup field and click the WHOIS button.
- Examine the results and determine the following:
- Registered address
- Technical and DNS contacts
- Contact email
- Contact phone number
- Expiration date
- Visit the company website and see if the contact information from WHOIS matches up to any contact names, addresses, and email addresses listed on the website.
- If so, use Google to search on the employee names or email addresses. You can learn the email naming convention used by the organization, and whether there is any information that should not be publicly available.
Syntax
whois sitename.com
whois usociety4.com
More articles
Wednesday, 10 June 2020
CEH: 10 Hacking Tools For Hackers
There are a lot of hacking tools available over the internet but mostly we need some of them. In this blog you'll learn about hacking tools which are typically used in the world of hacking by penetration testers.
SmartWhois
SmartWhois is an information-gathering program that allows you to find all available information about an IP address, hostname, or domain, including country, state or province, city, name of the network provider, administrator, and technical support contact information. SmartWhois is a graphical version of the basic Whois program.SocksChain
SocksChain is a tool that gives a hacker the ability to attack through a chain of proxy servers. The main purpose of doing this is to hide the hacker's real IP address and therefore minimize the chance of detection. When a hacker works through several proxy servers in series, it's much harder to locate the hacker. Tracking the attacker's IP address through the logs of several proxy servers is complex and tedious work. If one of the proxy servers' log files is lost or incomplete, the chain is broken, and the hacker's IP address remains anonymous.NeoTrace, VisualRoute, and VisualLookout
NeoTrace, VisualRoute, and VisualLookout are all packet-tracking tools with a GUI or visual interface. They plot the path the packets travel on a map and can visually identify the locations of routers and other internet working devices. These tools operate similarly to traceroute and perform the same information gathering; however, they provide a visual representation of the results.Visualware's eMailTrackerPro
Visualware's eMailTrackerPro ( www.emailtrackerpro.com/ ) and MailTracking ( http://mailtracking.com/ ) are tools that allow an ethical hacker to track email messages. When you use these tools to send an email, forward an email, reply to an email, or modify an email, the resulting actions and tracks of the original email are logged. The sender is notified of all actions performed on the tracked email by an automatically generated email.IPEye
IPEye is a TCP port scanner that can do SYN, FIN, Null, and XMAS scans. It's a command line tool.IPEye probes the ports on a target system and responds with closed, reject, drop, or open. Closed means there is a computer on the other end, but it doesn't listen at the port. Reject means a firewall is rejecting the connection to the port (sending a reset back). Drop means a firewall is dropping everything to the port, or there is no computer on the other end. Open means some kind of service is listening at the port. These responses help a hacker identify what type of system is responding.
IPSecScan
IPSecScan is a tool that can scan either a single IP address or a range of addresses looking for systems that are IPSec enabled that means the system has IPSec enabled while disabled means that it either has IPSec disabled, the compatibility issue or the configuration issue that not reveal to you that it has IPSec enabled. Indeterminable means that the scanner isn't sure if IPSec is enabled or disabled.Icmpenum
Icmpenum uses not only ICMP Echo packets to probe networks, but also ICMP Timestamp and ICMP Information packets. Furthermore, it supports spoofing and sniffing for reply packets. Icmpenum is great for scanning networks when the firewall blocks ICMP Echo packets but fails to block Timestamp or Information packets.SNMP Scanner
SNMP Scanner allows you to scan a range or list of hosts performing ping, DNS, and Simple Network Management Protocol (SNMP) queries. This tool helps you to find out the current information about the device of SNMP nodes in the given network.hping2 tool
The hping2 tool is notable because it contains a host of other features besides OS fingerprinting such as TCP, User Datagram Protocol (UDP), ICMP, and raw-IP ping protocols, traceroute mode, and the ability to send files between the source and target system.THC-Scan, PhoneSweep, and TeleSweep
THC-Scan, PhoneSweep, and TeleSweep are tools that identify phone numbers and can dial a target to make a connection with a computer modem. These tools generally work by using a predetermined list of common usernames and passwords in an attempt to gain access to the system. Most remote-access dial-in connections aren't secured with a password or use very rudimentary security.Related articles
Tuesday, 9 June 2020
Hacking Facebook By Using PHP Script | Social Engineering Attack | LAN And WAN (Same Or Different Networks)
This Video is absolutely for Educational Purposes only, please don't do any illegal activity. If you do then I'm not responsible for your illegal activity. The purpose of this video is to show you How hackers can hack your social media by using their own local servers.
Basically these type of attacks known as Social Engineering attacks or Phishing. Attacker just send the duplicate vulnerable HTML page to the victim, when victim enters any type of information to that vulnerable page it'll automatically received by the attacker.
Phishing is a form of fraud in which an attacker masquerades as a reputable entity or person in email or other communication channels. The attacker uses phishing emails to distribute malicious links or attachments that can perform a variety of functions, including the extraction of login credentials or account information from victims.
How phishing works
Phishing attacks typically rely on social networking techniques applied to email or other electronic communication methods, including direct messages sent over social networks, SMS text messages and other instant messaging modes.Phishers may use social engineering and other public sources of information, including social networks like LinkedIn, Facebook and Twitter, to gather background information about the victim's personal and work history, his interests, and his activities.
Hacking by PHP
As PHP is server side scripting language so first of all you have need to install a local server (WAMP, XAMPP or LAMPP) over your system. Because if there is no any server running on your system then you can't even run your PHP script. So if you wanna do a programming with PHP this is the first step to download and install a server from the Internet. You can easily download and install servers by watching my videos. Just visit my YouTube channel and watch there.Hacking Facebook By Using PHP Script | Social Engineering Attack | You can perform this attack over LAN and WAN (Same or Different Networks)Related news
Secret Hack Codes For Android Mobile Phones
Secrete Hack codes for Android Mobile phones
Secret hack codes are usually hidden from users to prevent misuse and exploit. Android is a very new platform so there aren't many hack codes for Androids available. Today I will share all of the hack codes of Android cellphones that I know. I have tested these codes on my Samsung Galaxy with the Android OS version 2.2. I am sure these will work on all previous versions.
Secret Hack Codes for Android Mobile Phones:
1. Complete Information About Your Phone
*#*#4636#*#*
This code can be used to get some interesting information about your phone and battery. It shows the following 4 menus on the screen:
- Phone information
- Battery information (How to maximize or boost battery life in android phones)
- Battery history
- Usage statistics
2. Factory data reset
*#*#7780#*#*
This code can be used for a factory data reset. It'll remove the following things:
- Google account settings stored in your phone
- System and application data and settings
- Downloaded applications
It will NOT remove:
- Current system software and bundled application
- SD card files e.g. photos, music files, etc.
Note: Once you give this code, you will get a prompt screen asking you to click on the "Reset phone" button, giving you the chance to cancel your operation.
3. Format Android Phone
*2767*3855#
Think before you input this code. This code is used for factory formatting. It will remove all files and settings, including the internal memory storage. It will also reinstall the phone firmware.
Note: Once you give this code, there is no way to cancel the operation unless you remove the battery from the phone.
4. Phone Camera Update
*#*#34971539#*#*
This code is used to get information about phone camera. It shows following 4 menus:
- Update camera firmware in image (Don't try this option)
- Update camera firmware in SD card
- Get camera firmware version
- Get firmware update count
WARNING: NEVER use the first option. Your phone camera will stop working and you will need to take your phone to a service center to reinstall camera firmware.
5. End Call/Power
*#*#7594#*#*
This one is my favorite. This code can be used to change the action of the "End Call/Power" button. Be default, if you hold the button down for a long time, it shows a screen asking you to select between silent mode, airplane mode, and power off.
Using this code, you can enable this button to power off without having to select an option, saving you some time.
6. File Copy for Creating Backup
*#*#273283*255*663282*#*#*
This code opens a file copy screen where you can backup your media files e.g. images, sound, video and voice memo.
7. Service Mode
*#*#197328640#*#*
This code can be used to enter into service mode. In service mode, you can run various tests and change settings.
8. WLAN, GPS and Bluetooth Secret Hack Codes for Android:
*#*#232339#*#* OR *#*#526#*#* OR *#*#528#*#* – WLAN test (Use "Menu" button to start various tests)
*#*#232338#*#* – Shows WiFi MAC address
*#*#1472365#*#* – GPS test
*#*#1575#*#* – Another GPS test
*#*#232331#*#* – Bluetooth test
*#*#232337#*# – Shows Bluetooth device address
9. Codes to get Firmware version information:
*#*#4986*2650468#*#* – PDA, Phone, H/W, RFCallDate
*#*#1234#*#* – PDA and Phone
*#*#1111#*#* – FTA SW Version
*#*#2222#*#* – FTA HW Version
*#*#44336#*#* – PDA, Phone, CSC, Build Time, Changelist number
10. Codes to launch various Factory Tests:
*#*#0283#*#* – Packet Loopback
*#*#0*#*#* – LCD test
*#*#0673#*#* OR *#*#0289#*#* – Melody test
*#*#0842#*#* – Device test (Vibration test and BackLight test)
*#*#2663#*#* – Touch screen version
*#*#2664#*#* – Touch screen test
*#*#0588#*#* – Proximity sensor test
*#*#3264#*#* – RAM version
@EVERYTHING NT
Related links
Osueta: A Simple Python Script To Exploit The OpenSSH User Enumeration Timing Attack
About Osueta?
Osueta it's a simple Python 2 script to exploit the OpenSSH User Enumeration Timing Attack, present in OpenSSH versions <= 7.2 and >= 5.*. The script has the ability to make variations of the username employed in the bruteforce attack, and the possibility to establish a DoS condition in the OpenSSH server.
Read more: OpenSSH User Enumeration Time-Based Attack
The bug was corrected in OpenSSH version 7.3.
Authors of Osueta:
- c0r3dump3d: coredump@autistici.org
- rofen: rofen@gmx.de
Osueta's Installation
For Linux users, open your Terminal and enter these commands:
If you're Windows users, follow these steps:
- Install Python 2.7.x from Python.org first. On Install Python 2.7.x Setup, choose Add python.exe to Path.
- Download Osueta-master zip file.
- Then unzip it.
- Open CMD or PowerShell window at the Osueta folder you have just unzipped and enter these commands:
pip install python-nmap paramiko IPy
python osueta.py -h
Advice: Like others offensive tools, the authors disclaims all responsibility in the use of this script.
Osueta help menu:
Osueta's examples:
A single user enumeration attempt with username variations:
python2 osueta.py -H 192.168.1.6 -p 22 -U root -d 30 -v yes
A single user enumeration attempt with no user variations a DoS attack:
python2 osueta.py -H 192.168.1.6 -p 22 -U root -d 30 -v no --dos yes
Scanning a C class network with only one user:
python2 osueta.py -H 192.168.1.0/24 -p 22 -U root -v no
Scanning a C class network with usernames from a file, delay time 15 seconds and a password of 50000 characters:
python2 osueta.py -H 192.168.1.0/24 -p 22 -L usernames.txt -v yes -d 15 -l 50
Continue reading
Monday, 8 June 2020
Part II. APT29 Russian APT Including Fancy Bear
This is the second part of Russian APT series.
"APT29 - The Dukes Cozy Bear: APT29 is threat group that has been attributed to the Russian government and has operated since at least 2008.1210 This group reportedly compromised the Democratic National Committee starting in the summer of 2015" (src. Mitre ATT&CK)
Please see the first post here: Russian APT - APT28 collection of samples including OSX XAgent
I highly recommend reading and studying these resources first:
- Mitre ATT&CK
- 2017-03 Disinformation. A Primer In Russian Active Measures And Influence Campaigns. Hearings before the Select Committee on Intelligence, March 2017
- 2014-08 Mikko Hipponen. Governments as Malware Authors. Presentation ppt.
- 2016. No Easy Breach: Challenges and Lessons from an Epic Investigation. Mandiant. Matthew Dunwoody, Nick Carr. Video
- Beyond 'Cyber War': Russia's Use of Strategic Cyber Espionage and Information Operations in Ukraine. NATO Cooperative Cyber Defence Centre of Excellence/ Fireeye - Jen Weedon
List of References (and samples mentioned) listed from oldest to newest:
- 2012-02 FSecure. COZYDUKE
- 2013-02_Crysys_Miniduke Indicators
- 2013-04_Bitdefender_A Closer Look at MiniDuke
- 2014-04 FSecure_Targeted Attacks and Ukraine
- 2014-05_FSecure.Miniduke still duking it out
- 2014-07_Kaspersky_Miniduke is back_Nemesis Gemina and the Botgen Studio
- 2014-07_Kaspersky_The MiniDuke Mystery PDF 0-day
- 2014-11_FSecure_OnionDuke APT Attacks Via the Tor Network
- 2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke
- 2015-04_Kaspersky_CozyDuke-CozyBear
- 2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support
- 2015-07_Fireeye_Hammertoss_Stealthy_tactics_define_Russian_Cyber
- 2015-07_Kaspersky_Minidionis one more APT with a usage of cloud drives
- 2015-07_PaloAlto_Tracking_MiniDionis
- 2015-07_Palo_Alto_Unit 42 Technical Analysis Seaduke
- 2015-07_Symantec_Seaduke latest weapon in the Duke armory
- 2015-08_Prevenity Stealing data from public institutions
- 2015-09_FSecure_THE DUKES7 years of Russian cyberespionage
- 2016-06_Crowdstrike_Bears in the Midst Intrusion into the Democratic National Committee
- 2016-11_Volexity_PowerDukePostElection
- 2016-12_Chris_Grizzly SteppeLighting up Like A Christmas Tree
- 2017-03 Fireeye APT29 Domain Fronting With TOR
- Fancy Bear source code
Download sets (matching research listed above). Email me if you need the password
Download all files/folders listed (MB)
Parent Folder | File Name | MD5 Checksum | SHA256 Checksum |
---|---|---|---|
APT29 | APT29_2012-02_FSecure_Cozyduke | ||
APT29_2012-02_FSecure_Cozyduke | CozyDuke | ||
CozyDuke | 00F67DEB6E435C68F8A39336C9EFFC45D395B134 | 6761106f816313394a653db5172dc487 | 37ceea0922d1177a9de74f4858678acf6afd22706489fcca35a509bca9688cb7 |
CozyDuke | 01D3973E1BB46E2B75034736991C567862A11263 | 5b4250a6bb4c6915ce962d489ee912d6 | 637cabc343e3ed5b447dccb13aa7caf4d3a3eb3cd617d360167f270ec34596ea |
CozyDuke | 04AEFBF1527536159D72D20DEA907CBD080793E3 | 1a42acbdb285a7fba17f95068822ea4e | 4464c945c88ac9a4a22e86f0922f18c164e87f26c3f3fa054eb488fdd7d4bfc8 |
CozyDuke | 210BC99275368DF7EA179055737CFFC3A12A6614 | d9703d014c5d4f55e2996f3573544476 | f16cfb7e54a11689fc1a37145b7ff28f17a1930c74324650e9a080ac87d69ac7 |
CozyDuke | 23E20C523B9970686D913360D438C88E6067C157 | f0a6436ffee12558a434a0fc24b3b33f | 5f827730c7bd155997121f023ca9775077a37a58111738fcb3213757170bd860 |
CozyDuke | 29A91E7823046F4EC3FD6B3FD1B442EAA92F3565 | 52474b705610245f67bbd1c86ab8bd7b | f9987e6be134bf29458a336a76600a267e14b07a57032b6a8fc656f750e40ce5 |
CozyDuke | 31163D35C5A3CAA5E82E1D9B0D1B4DB8FBDD79FA | 9f612661000605c5d0787fe13746e4cc | 363bf9a64718ae7af673f199b04b90abd5196b176932091927f6386271912442 |
CozyDuke | 32B0C8C46F8BAABA0159967C5602F58DD73EBDE9 | 0e0182694c381f8b68afc5f3ff4c4653 | c1b19af1e354f13c90163780be6ad50f02d5bf8bac1c9cc1eab1377a159de1be |
CozyDuke | 33BEB7A410F1CD699733000B5B30B5E4EB2062BA | 330ed7549d50bdb56497a5577132610a | 907a743b5d1d028f9bfb5f053311b0f8be8516cb97dbc48ac0511de9c41d3c32 |
CozyDuke | 3583647EF8158E29E3C18413ECE70C2851720926 | 992d2386998566a2a95c2affbfe3f3fe | 73b7d89340126a441e483229deefb017c8c680d0c8f571c55744e6141576f68a |
CozyDuke | 42CFE068B0F476198B93393840D400424FD77F0C | d596827d48a3ff836545b3a999f2c3e3 | 0dc7438be5b21a36651de0a08361b18d76f0920517a7d51f75dc234740f392ca |
CozyDuke | 443BC2E77B10AE64AF6321C2C7BFD311C0772503 | b4ae6966e65e47afa41610b1fb554607 | b75cc5e0ad70347b3fad6c3e3b6b2bd224ec75e6ea9c906f01b53af58b52f038 |
CozyDuke | 44406A80F13045442CE6A28EE62A923AC8F8C56A | 01a2c13c42f1a0557421d341f4165423 | 7188e3a11c12e48098fb24aa288068ff5dabeff8ba88b138c20811ef751d5f07 |
CozyDuke | 482D1624F9450CA1C99926CEEC2606260E7CE544 | fd8e27f820bdbdf6cb80a46c67fd978a | f7f4d18dbc0b822b89ba14ffea24114f92b593be0f287f300bb269b310883039 |
CozyDuke | 49FB759D133EEAAB3FCC78CEC64418E44ED649AB | 08709ef0e3d467ce843af4deb77d74d5 | bc7bcb663477238508ce8ad366cc9a77811c7f5eabaec47175858fe972639f40 |
CozyDuke | 4A16674C799FAE6535C82F878F6A37F94EE9A49B | 5fa3c3dabb8edd601302d9cf02db899d | 0d5d39ad12361b6ea6b3856e55a63cad4611c7b49795b1f2a517621de298e4fa |
CozyDuke | 5150174A4D5E5BB0BCCC568E82DBB86406487510 | 2ef51f1ca11ce73fa20b54a5886ad1dd | 89996b66d5a339939b2072d29675ec3ca6d793f42a5d335a8ea7dab8773321ef |
CozyDuke | 5BCD74E0C3C661580201E7D8122D7525A1480B4C | 859f167704b5c138ed9a9d4d3fdc0723 | f99efa337e1b7cef4e68570a23da9183526c3db72c6410d41f63e38c8b515466 |
CozyDuke | 5FFE420A3CC848024884DB8E2CFED68C47368DAE | 5eabc9c54b73fffb5f3fddb37a653d7b | 9d047bd757faff57539c885d46fdf8e7db383d850b355d7a829a203c9184def4 |
CozyDuke | 6B5EF7B76B35203DD323AF49BFA27CFA7E1B6376 | c42bf27579eaadfa080134f3400a417b | fbbcac3f053a480ca28cc2910c74846af7efb0b291cbe006cf15c612986e5d2c |
CozyDuke | 71C59EAA445346251467942BAC489A9D4E807F7F | 69cab1853df0749d42b68bf41d78e655 | c3329be592d90fdc0383d05ae9c251b3387f366f2aeb57ac595a5538aea0bfd9 |
CozyDuke | 75AEAEE253B5C8AE701195E3B0F49308F3D1D932 | 95b3ec0a4e539efaa1faa3d4e25d51de | 7fd72a36f7e0e6e0a8bc777fc9ed41e0a6d5526c98bc95a09e189531cf7e70d5 |
CozyDuke | 7765A0869530C1A17B8FD339BBE55CC4C1BDBA30 | 5ebce6cbedfec82f1428c3409e3df0ef | 89cd924e6bb24ea151ba653573c64f07b22802473ea94c63c2c94843172998d6 |
CozyDuke | 78E9960CC5819583FB98FB619B33BFF7768EE861 | 181a88c911b10d0fcb4682ae552c0de3 | a5373b33ac970dedeb52528b123959145bf51c95b159a30a7823ad8018ac4b41 |
CozyDuke | 7C710CF31F20EF7E0AD1809672255D4EDFDFF052 | 83acacbd57997f6326817f709f857893 | 6e7f6146b428af5eaec4dec1616df980764110120ae54bb765ae662c87496d50 |
CozyDuke | 87668D14910C1E1BB8BBEA0C6363F76E664DCD09 | f58a4369b8176edbde4396dc977c9008 | 30c69d91247f8a72a69e4d7c4bce3eafba40975e5890c23dc4dbe7c9a11afa73 |
CozyDuke | 883292F00E5836F99A1943A6E0164D8C6C124478 | bc626c8f11ed753f33ad1c0fe848d898 | 8853979fce0f767b495abd55b696203209e95f04aaefe16c52c1724d07972154 |
CozyDuke | 8B357FF017DF3ED882B278D0DBBDF129235D123D | 3d3363598f87c78826c859077606e514 | 01468b1d3e089985a4ed255b6594d24863cfd94a647329c631e4f4e52759f8a9 |
CozyDuke | 8BA7932A40008881A4ED975F52271C0B679EAFF2 | 45d6515ebb7f57404b8703f1e77a461a | 99f53b96a264b56542cd0f7c631339f8a3f3bdd3817fc9fddcdf44edd91ea90e |
CozyDuke | 8C3ED0BBDC77AEC299C77F666C21659840F5CE23 | e8510a7ae4919a3fcedad985fbbca352 | 18c0b02776487babbf6219cdaf97cbf2b534e0cf87a527228dda2d4a468a257f |
CozyDuke | 8F1AC45360196A7B5A1680FF839A131394E9D9B4 | 9e3c39aaa240da8c7002924170019f78 | 84a941d828813301c2634c6a818b9d7455c6493a073a0646d9a4e263a5a0e082 |
CozyDuke | 9319BF72000F8E468C182947DD5C82FB8B9AE419 | 1ff0ed11fc6a41db458a75ae71670f94 | 509347f4a5b81a65e327363b9eb6773d57cb6df0c834bfdb19eda8defcfecadb |
CozyDuke | 93D53BE2C3E7961BC01E0BFA5065A2390305268C | 90bd910ee161b71c7a37ac642f910059 | ff9edb92ee8125519aa1eea60cab9999bcd4caa87b891882caddc73a2a5ae9cf |
CozyDuke | 93EE1C714FAD9CC1BF2CBA19F3DE9D1E83C665E2 | f02da961eb7b87b41aee5fd9537022f0 | ac4ffc7a2ba8840a20f6b07aa44328f1802b79ced6a56b3ac7e78fa1178ba65a |
CozyDuke | 94520B93510DB0DC10387A65E0A46F45AB501226 | 50992eefe5df1c85dde85dc008b5010d | 64533e377bc50faa161ebf98639385c119de07dd22ed2525b26bfba608e4da95 |
CozyDuke | 9B56155B82F14000F0EC027F29FF20E6AE5205C2 | 9ad55b83f2eec0c19873a770b0c86a2f | 7cdb9c2e8b6ca7f0a683a39c0bdadc7a512cff5d8264fdec012c541fd19c0522 |
CozyDuke | 9F8F1672594A6FBAC43793C857DD7718E75F328A | c79bf9a04913a5018ab8de65ffd1060f | 463e19dfd8dc9a2712deb50ccbe2bf59693cee322fb6f0d45d333e34fe4a3d45 |
CozyDuke | A38EA2533E3DFA6339726AAFD4BC2BC7E3EEC529 | 6f535a0f5c7f710ec4739e52f35a5673 | 95f8e91fb2059954866e52459cb88f5ff7b2aea590fce587e51f1140222ef27f |
CozyDuke | AC2B5928F46069111F4334F650A7DBF1B5F026D5 | fef254d6c46fdced294db44acef8d839 | da3ee90d5ae8b82775567bc35896f7752b5f9a1eb686feb2e32f376e8e936e7a |
CozyDuke | B26BC0A3E35C474F7099BD2B066F1680F3394B14 | 66d2b5ed8646a0ef38eef822555b9828 | 6b31c287e93d7d4a5a92a5ad50ee903534af4ee34ed2879b002b139eaed7510d |
CozyDuke | B5E973DF0A159AB583FC8923C796C8CBF5B535DF | 864bb9137f6bf94e59fbaa9b21065d1e | 6b8d05118610f97f7fee199e29c193ef763f344b425a01b6cf471ec591ad4280 |
CozyDuke | BDD2BAE83C3BAB9BA0C199492FE57E70C6425DD3 | 416db420e781c709bb71acee0b79282f | 4bcb2a5d99297b30f8ff00e08cf7330d5e2f69fc602bb317bf8e9f703a137a99 |
CozyDuke | BF265227F9A8E22EA1C0035AC4D2449CEED43E2B | 1dde02ff744fa4e261168e2008fd613a | 418a21d49fe5bca8a3e050f039a0e2aa03db6d2de0fb49e3ff9d987f31b22dda |
CozyDuke | BF9D3A45273608CAF90084C1157DE2074322A230 | 43c012086c1ae0a67c38b0926d6cba3f | 3dea35172449f0b9a86dff9af3b4480cc4c37a30e8cb54963ff91c4c1ffe7b0d |
CozyDuke | C117608DAB3AB632DE8110F8981DD7E773C61D05 | 2aabd78ef11926d7b562fd0d91e68ad3 | f9ff78669e4b251ac1e31076eaf420bee6f2060dbc926cc33603f893658ca86c |
CozyDuke | C3D8A548FA0525E1E55AA592E14303FC6964D28D | f16dff8ec8702518471f637eb5313ab2 | 2b160b7eef5ce5fdb83889f96fc40cbbbc7b85450ff2afdf781a8eb5d6a0f541 |
CozyDuke | C3FDE950FE7D668805B40B1680D519F20C18B899 | f16629ad4bc9473ef4978d6a3dd551f1 | ea8357db1071cda3e9a63592e584410d071673433a89215c220e0e7310729229 |
CozyDuke | C62E840FFE4BBA50F6584B33A877475F0EBCF558 | 10b852b9f669aa6ec60bc838dbee6de3 | aaea9387a63a20aed6e41029ea14af41a76e09069fd3aa7f7fa210f540f42b9a |
CozyDuke | C6472898E9085E563CD56BAEB6B6E21928C5486D | 98a6484533fa12a9ba6b1bd9df1899dc | 9891b5586cede16aa1e1b87380621f68e8956b991cf7675bbe18d2ec61a7522f |
CozyDuke | C8FE2296565C211E019CDAD3918A5736D4B12D44 | 93176df76e351b3ea829e0e6c6832bdf | 950c8f9dbec3a2a1603f9202408cf49ea5a9573c7296e5940a42581cbd6fc8c2 |
CozyDuke | CCF83CD713E0F078697F9E842A06D624F8B9757E | acffb2823fc655637657dcbd25f35af8 | 262dbadca239e5259161130ac9f0f5ef50691fd9dc3e3490b6c0d7b76e7ee34e |
CozyDuke | CE9D077349638FFD3E1AD68CDA76C12CFB024069 | 4121414c63079b7fa836be00f8d0a93b | fde146d9d8c42d3b7803285bfa73976b81234f9ef37a16f9319929ec1e686bb3 |
CozyDuke | CEBCF2F495C3B95138128D0577DCAC5CDE29490D | 3a746f525877b3d006758def2957ddaf | 4d5d056e501bc3fca73a156b23e05612bd2fc7f09b44745766b98b6ca2599bfb |
CozyDuke | D3254F1F4C4DEF8C023982DFB28FA31E91B69AB5 | cb52ba412736c9966c02265946b0fdb0 | 9d217fc19800472327465066f4cf369df9ef9c43dd3822af1d7cda79c74e7793 |
CozyDuke | D5CBF554E4E700B37DDCB026D4407FCD87032D87 | 3dce9f631cc0b8a1b1bdc1b4671e2569 | 6928d9fda1b31c72067ba2a1d3f21efe8595f6e8d54a196ccabbc953f10b2d38 |
CozyDuke | E0779AC6E5CC76E91FCA71EFEADE2A5D7F099C80 | 209a4a102a977b698544c99d8236e9ca | 86056f462d5783604b7f050047db210ecf698e72f3664b27d58265663ff5b324 |
CozyDuke | E76DA232EC020D133530FDD52FFCC38B7C1D7662 | 62c4ce93050e48d623569c7dcc4d0278 | f44bead117d2cf34b8e50b81c82fbd1b938b94387cdf84386ace46b1f3b5df1a |
CozyDuke | E99A03EBE3462D2399F1B819F48384F6714DCBA1 | 1a262a7bfecd981d7874633f41ea5de8 | 099524703c250d1d1a16288dbd2f425d6cd0491f608e207a82f239b39bb26b7e |
CozyDuke | EA0CFE60A7B7168C42C0E86E15FEB5B0C9674029 | eb22b99d44223866e24872d80a4ddefd | f722677df4fb7eb4ac986a944d4f6630b91ac22b31f8d39ec9bf941376d5d4db |
CozyDuke | EB851ADFADA7B40FC4F6C0AE348694500F878493 | b5553645fe819a93aafe2894da13dae7 | 1a7239c006a3adf893bdb5c2300b2964ed8bb454e1b622853e4460707dc63c16 |
CozyDuke | F2FFC4E1D5FAEC0B7C03A233524BB78E44F0E50B | 9f65e3b320ec91380ebc28d4fdff4895 | 8a5d8d103cb175d7dc41932ef9a890997e25dbe15f94ecd2105835fe49779354 |
CozyDuke | F33C980D4B6AAAB1DC401226AB452CE840AD4F40 | 7f6bca4f08c63e597bed969f5b729c56 | 65fa52f632e4e83ff83120c7df6b90291025a76d5daeb183e814ec0b3bd2bd4e |
CozyDuke | F7693E5D39DB067D97CD91FB22522F94C59FDA3D | 90674c3cca487fedbe77c4986d023296 | 8cc0f8322ce5f546cdccac553420a8ff9784212c5aada89c04a8ec2c5324f983 |
CozyDuke | F7D47C38ECA7EC68AA478C06B1BA983D9BF02E15 | a5d6ad8ad82c266fda96e076335a5080 | 7ed2d1aceab5f54df4acca63b5d269842d49521e13bab5e652237667c7eef261 |
APT29_2012-02_FSecure_Cozyduke | CozyDukeDropper | ||
CozyDukeDropper | 0E0182694C381F8B68AFC5F3FF4C4653 | 0e0182694c381f8b68afc5f3ff4c4653 | c1b19af1e354f13c90163780be6ad50f02d5bf8bac1c9cc1eab1377a159de1be |
CozyDukeDropper | 181A88C911B10D0FCB4682AE552C0DE3 | 181a88c911b10d0fcb4682ae552c0de3 | a5373b33ac970dedeb52528b123959145bf51c95b159a30a7823ad8018ac4b41 |
CozyDukeDropper | 1DDE02FF744FA4E261168E2008FD613A | 1dde02ff744fa4e261168e2008fd613a | 418a21d49fe5bca8a3e050f039a0e2aa03db6d2de0fb49e3ff9d987f31b22dda |
CozyDukeDropper | 4121414C63079B7FA836BE00F8D0A93B | 4121414c63079b7fa836be00f8d0a93b | fde146d9d8c42d3b7803285bfa73976b81234f9ef37a16f9319929ec1e686bb3 |
CozyDukeDropper | 43C012086C1AE0A67C38B0926D6CBA3F | 43c012086c1ae0a67c38b0926d6cba3f | 3dea35172449f0b9a86dff9af3b4480cc4c37a30e8cb54963ff91c4c1ffe7b0d |
CozyDukeDropper | 91AAF47843A34A9D8D1BB715A6D4ACEC | 91aaf47843a34a9d8d1bb715a6d4acec | dc70d3046b59785b2b9b7091e26f2484ba7a488dba420a8a05be388a337c399e |
CozyDukeDropper | 95B3EC0A4E539EFAA1FAA3D4E25D51DE | 95b3ec0a4e539efaa1faa3d4e25d51de | 7fd72a36f7e0e6e0a8bc777fc9ed41e0a6d5526c98bc95a09e189531cf7e70d5 |
CozyDukeDropper | 9AD55B83F2EEC0C19873A770B0C86A2F | 9ad55b83f2eec0c19873a770b0c86a2f | 7cdb9c2e8b6ca7f0a683a39c0bdadc7a512cff5d8264fdec012c541fd19c0522 |
CozyDukeDropper | 9F65E3B320EC91380EBC28D4FDFF4895 | 9f65e3b320ec91380ebc28d4fdff4895 | 8a5d8d103cb175d7dc41932ef9a890997e25dbe15f94ecd2105835fe49779354 |
CozyDukeDropper | EB22B99D44223866E24872D80A4DDEFD | eb22b99d44223866e24872d80a4ddefd | f722677df4fb7eb4ac986a944d4f6630b91ac22b31f8d39ec9bf941376d5d4db |
CozyDukeDropper | F58A4369B8176EDBDE4396DC977C9008 | f58a4369b8176edbde4396dc977c9008 | 30c69d91247f8a72a69e4d7c4bce3eafba40975e5890c23dc4dbe7c9a11afa73 |
CozyDukeDropper | FEF254D6C46FDCED294DB44ACEF8D839 | fef254d6c46fdced294db44acef8d839 | da3ee90d5ae8b82775567bc35896f7752b5f9a1eb686feb2e32f376e8e936e7a |
APT29 | APT29_2013-02_Crysys_Miniduke Indicators | ||
APT29_2013-02_Crysys_Miniduke Indicators | Document_Droppers | ||
Document_Droppers | 2402C2DC6ACC5A8418201FEA5B2043F985E1DD69_EUAG_report.pdf_ | cf5a5239ada9b43592757c0d7bf66169 | 5fbe3c1075e1afb6c1a3ce757bb8d401e1b1f61db42902cb72fd7b85e4e5f1a5 |
Document_Droppers | 5951EEF7C336E442C95F247AB2ECC4895F5D3E45_report.pdf_ | 0cdf55626e56ffbf1b198beb4f6ed559 | 59b62e650a437032886e1cc74dd7cdf0abab5ee6bc85fb4aa18568733aa89370 |
Document_Droppers | ADCB57BCE7FBB5E076F3272990BEDEE1D9544EE5_EUAG_report.pdf__ | 3f301758aa3d5d123a9ddbad1890853b | 8a844864e62650905fc438f6291fa64ae2d3822054cc8354c44a923d5364905e |
Document_Droppers | DD2C3592281EC09602AAA8488EB2F4509F75EF81_The 2013 Armenian Economic Association.pdf_ | c03bcb0cde62b3f45b4d772ab635e2b0 | da7f82d0c80c7d95d787185c04ecc116062bc655e513eaf1ccb4a1423bdbd289 |
Document_Droppers | FBC3856FD689E1AC0F8FB56BBD7D0A2B8332A928_ASEM_Seminar.pdf_ | 88292d7181514fda5390292d73da28d4 | 784d1ebd1faccec27f98970cc266859eaf5676da1c451e3304fb55435d8c8473 |
Document_Droppers | FC53525F4E2E5B8EBE86778C20FD8916612CFD29_action_plan.pdf_ | 3668b018b4bb080d1875aee346e3650a | 5b21100b828b77758bfd6495c924e71f8bbd890c78d07067928bd7beccae087e |
APT29_2013-02_Crysys_Miniduke Indicators | Stage2 | ||
Stage2 | 109E1E387F8B2BB8D92F45E79881809384E9AE54 | d39f2202b421561cfc36a8802184685c | e8d7b9fc80a87688fe6c6515117a6ebd96cfaea72a6bddb4bdc05404869f5f26 |
Stage2 | 1BA5BCD62ABCBFF517A4ADB2609F721DD7F609DF | 48bbce47e4d2d51811ea99d5a771cd1a | 1f19bd932336fa721e739b32c07b67c01ea4bd0ebc70e92a70f41e51f4668a0a |
Stage2 | 1E6B9414FCE4277207AAB2AA12E4F0842A23F9C1 | a4ad6b55b1bc9e16123de1388f6ef9bf | 7889fbd40f65cfe21d0c7486b29eb4c5042abff4ac660c12c7936831445cfd6e |
Stage2 | 223C7EB7B9DDE08EE028BBA6552409EE144DB54A | a67ad3e2a020f690d892b727102a759b | 35c08566dc38ad65e906b3683ace98e5beef855aeedc611a0317a72eee193539 |
Stage2 | 28A43EAC3BE1B96C68A1E7463AE91367434A2AC4 | 297ef5bf99b5e4fd413f3755ba6aad79 | c60621e82f58b5ea5b36cde40889a076cb2c7f1612144998b1d388200bc7e295 |
Stage2 | 296FD4C5B4BF8EA288F45B4801512D7DEC7C497B | b8e89f9908262b5385623c0e39d6b940 | 8e28dcf7fd7ce1ad9a65c186e09a7843ee31af924509148f085958cadfdda8fb |
Stage2 | 2CEAE0F5F3EFE366EBDED0A413E5EA264FBF2A33 | 441ee6a307e672c24d334d66cd7b2e1a | f4b01a3a299b09d2b4418cb66e80c34e3ec04016ed27199c472515cf95a023d0 |
Stage2 | 30B377E7DC2418607D8CF5D01AE1F925EAB2F037 | 2dcd049c591644e35102921a48799975 | 354786c5df71cd090c96d1328b4e31cd28b8ddc77904863d100b6c35ad235b69 |
Stage2 | 31AB6830F4E39C2C520AE55D4C4BFFE0B347C947 | ffefe16d581340c1e49f585a576a1fd8 | 764f8c8f8832954c99fb0c2ac5ac5d89506dc5dc50310c9112318b75e9f9e2bf |
Stage2 | 352A2CF4BB2C9E300CE9A51740F238C9282CA6E4 | 7049aa581874752093bb98850ff45dac | 889fffd6f073755742324757394a6cbca41f72562af846105b51007855149903 |
Stage2 | 36B969C1B3C46953077E4AABB75BE8CC6AA6A327 | ab2d8a0d5b03d40f148f2f907b55f9f1 | 55265193d63d56553e8e135e9a60d7d7c13cbf9d82ac25f84306ec98d74725b0 |
Stage2 | 43FA0D5A30B4CD72BB7E156C00C1611BB4F4BD0A | b100d530d67cfbe76394bb0160567382 | 9c13a32033bc7dd06016651b0f21a2bed9be1dc40c6879f925c71e05f4f1c8f7 |
Stage2 | 4EC769C15A9E318D41FD4A1997EC13C029976FC2 | 05d10323111f02233163a6742556c974 | 62a2df9d001d3e0f222d77b6781eb279761f1354570773ef1929a86557a11454 |
Stage2 | 53140342B8FE2DD7661FCE0D0E88D909F55099DB | e990e0d1ee90cd10c4be7bfde6cc3e5a | cc6ad212f50e0a7a708bb1b63a01d8932f471618cdda69b2e12106ae112b2415 |
Stage2 | 5551408323086F31D9BC3358AB5B2ED4DDE86C5D | fdc96d77af6fdae487002e32d61df123 | c150dc87a29f23f909498fc13107187416618cacdfe0ecdf6976bf2a2632e82e |
Stage2 | 5ACAEA49540635670036DC626503431B5A783B56 | c519eef57001ad3ae60cdcb0009bf778 | acd886fa7b9117807f1e11f0f38b9fad1afce51aa9cfbe3810a39d883d0ca663 |
Stage2 | 634A1649995309B9C7D163AF627F7E39F42D5968 | b8088f6594dd8cba31b4f52a2d91f40e | 5569b85532adb1e637f83c997910924345f10aa9c2948b3d26be13eec6cbeb8b |
Stage2 | 683104D28BD5C52C53D2E6C710A7BD19676C28B8 | e1a659473ae1e828508309b77da13783 | 830ee990a6d4aaf00bb051704c93b468792561e8dd6a6ed4662f6032d38dd37a |
Stage2 | 73366C1EB26B92886531586728BE4975D56F7CA5 | c92252487615d5379317febc22dba7d4 | 7f5d3a8dfa13ba8e2142a3b1d644f107cc89c7e90cda2a5543df5787f8bfde1e |
Stage2 | 81612FC09CFAE280CC35B1331C832A5A87C2EDFF | afe0190820b3edc296daefe6d1611051 | 63eebf042547a7549fe9f5affaa1cee6bf11cf0450ede8f42e13bf4656e2f9b0 |
Stage2 | 827DE388E0FEABD92FE7BD433138AA35142BD01A | 2ab25d33d61cf4cfbac92c26c7c0598e | 6a95d2895362fc8657bc90d73d77e32f09b86699eb625905ddeb45ccd6b13c71 |
Stage2 | A32817E9FF07BC69974221D9B7A9B980FA80B677 | 1528567b1a2f1da31d602ce1ddfd8918 | 8d457e4189017712917c5c8f900bb9072c5910c9f975c50337115f952d885635 |
Stage2 | A6C18FCBE6B25C370E1305D523B5DE662172875B | b68677e04fcc9103560bb0a5e5c7303f | 94d39845ec228ff1c84668207c4591ae0e2b6605bdf11e84916534ab09744736 |
Stage2 | A9E529C7B04A99019DD31C3C0D7F576E1BBD0970 | d2f39019bfa05c7e71748d0624be9a94 | 19580f275b82ee091bdc3028e6e5018fdcc915fe7853d4151b44f3d7e101e531 |
Stage2 | AD9734B05973A0A0F1D34A32CD1936E66898C034 | a58e8e935341b6f5cc1369c616de3765 | 5b96b07528f762dfcb9d6936995ed4e358d29542ae756f6e5547fa3b5b7797b6 |
Stage2 | C39D0B12BB1C25CF46A5AE6B197A59F8EA90CAA0 | 2d87ab160291664d62445548a2164c60 | 23486eedb5fe8a026f602507f490b4df4721e8befa65007b84c4f5b1ed95e1bd |
Stage2 | CC492D4B188F4CF5003F8B6954F6DD071A8066C2 | 06def6c642dcbd58d0291ac110a57274 | 3c28d41fbe5f6f0e4a8402fdd036f2a8cf271dabe135919ea0de0d5f1348f871 |
Stage2 | D81B0705D26390EB82188C03644786DD6F1A2A9E | f19345e0e5aecc0da45b4c110591bdd9 | b55e6e10a7f46c97cd247028287ea664bacf7ec7e500a4bf4f53c9dea7625426 |
Stage2 | ED64FBA3195F52192C65CAD491A28BF18F6F67A3 | 92a2c993b7a1849f11e8a95defacd2f7 | 5de532fd62bd4e528ed6e0ccf746e20e2e58041b7ff5327ddbbcf37628429077 |
Stage2 | EDF74413A6E2763147184B5E1B8732537A854365 | 8282eb6d6f20c5de6e7f4ae3a42438d2 | fe2672737205351df003e1969ef1ef0df9e13a9a31bf77f844236857ed0b0bf5 |
Stage2 | EFCB9BE7BF162980187237BCB50F4DA2D55430C2 | 935892bb70d954efdc5ee1b0c5f97184 | a962ea9027514712ba3949dc3ca54559d1d42e116837dda5f9809d6523a41255 |
Stage2 | F62600984C5086F2DA3D70BC1F5042CF464F928D | 381691b297f7f5694709e21ad61ec645 | 13a50942322977d6471f71debc6d3db38807d88778366bae6cfcae45823a17f8 |
APT29_2013-02_Crysys_Miniduke Indicators | Stage3 | ||
Stage3 | 00852745CB40730DC333124549A768B471DFF4BC | cf59ed2b5473281cc2e083eba3f4b662 | 3d0b1f970eaeeabf9372ffc1ad7e61226632904cf0311ea8f872ddbfd34a3a2a |
Stage3 | 0E263D80C46D5A538115F71E077A6175168ABC5C | 78e51be60eab2c6e952c9538a46ab521 | 05e4224d4dd4e5fbd381ed33edb5bf847fbc138fbe9f57cb7d1f8fc9fa9a382d |
Stage3 | 118114446847EAD7A2FE87ECB4943FDBDD2BBD1E | 4c6608203e751cf27f627220269d6835 | 29ad305cba186c07cedc1f633c09b9b0171289301e1d4319a1d76d0513a6ac50 |
Stage3 | 15C75472F160F082F6905D57A98DE94C026E2C56 | 738c60fff066934b6f33e368cfe9a88c | de8184c6850d17f90e861309828af1f7b7e3b1695ebe5d303d3d4b6ef4ba1218 |
Stage3 | 1DF9B4DC693CE7250F51CBC7CED53AD0A6E1C587 | c48d0822eedd75c9c56f688fb8a05259 | 79bc1595ad701ab8a72874a96bcfb94986daeee26b996241e691f3d53f7ec53a |
Stage3 | 416D1035168B99CC8BA7227D4C7C3C6BC1CE169A | 811f66d6dd2c713073c0b0aebbe74ce8 | 4809c2c7fa19acfa011f97946205f979afb54ac2c166f48ab35a20cd9d53a2ca |
Stage3 | 493D0660C9CF738BE08209BFD56351D4CF075877 | 86ef8f5f62ae8590d6edf45e04806515 | a6e2852f2e6701656da74adb412cd0850b0d27750803613223be3eb5ac5cc26c |
Stage3 | 497F9C688ED142AE91E354B3D9C9E13243A268B0 | 626489f8cafacb1b24fe6ecf0db52f23 | 163eda7f8382b3981e23d81318505806260d2657ca3cd9d7e0995299a5647318 |
Stage3 | 6CF8CA847EE317255A9084BB44AE3F38EF61E5C3 | 92ff4df1d079a003ae2a8ac47dd5e81b | f4698d9429b004357d1008ea8c9b94ec2a0370900616165db2315a9cbdda28fd |
Stage3 | 804701959A1DBFBBFC6D8142DE850DB9FCE9A611 | 07a9975d7d96ff3b56de024ab2017582 | 684f863b5af69ef3dc4e86a54cbb1f5486adfe79e08bd0b12d89684c0a9fb2fe |
Stage3 | 9D716D2F8F1C2841A2707EBA2EBADD01ED830030 | 44ee71de720fc1a50c919bc5a01c592d | a982838c4e90db3cb331f1d2f7b5b74f389da64e642bda75335a6137fdd627d8 |
Stage3 | D22D80DA6F042C4DA3392A69C713EE4D64BE8BC8 | b798c968cbfd53f878e13c7698610d9c | 12a057ca7c92cda3cd0e09efc5bff2ebd3f7d2991e999038c7f31a6ac6a95c3d |
Stage3 | E4ADD0B118113B2627143C7EF1D5B1327DE395F1 | 18e64b8e5ce5bdd33ce8bd9e00af672c | b1584a6f1059ad1c24bde2a9a8ae83ffc6679eb531d30f3f1c69f81e3a3819dc |
APT29 | APT29_2013-04_Bitdefender_A Closer Look at MiniDuke | ||
APT29_2013-04_Bitdefender_A Closer Look at MiniDuke | 2011 | ||
2011 | _2011 | 1c658719e6dedb929a6d85359c59682d | 91b97f3b8ef8ebc8bbd06e06927e7b38090c026f8fca77e209e69c056b042cb7 |
APT29_2013-04_Bitdefender_A Closer Look at MiniDuke | 2012 | ||
2012 | 15101f74f974e3e80cc37805ebe5cc2efed77bb5745d82e1b44b1da4f0c83691 | 73931351f883cff5dbdcc54cc4eb10a7 | 15101f74f974e3e80cc37805ebe5cc2efed77bb5745d82e1b44b1da4f0c83691 |
2012 | 1db9187b7b0e5bc97aca233f29b96295c0bc4058fdcff50df543c1f044e58836 | 1de51ec5d2b8466f0d424e1c8dcd6454 | 1db9187b7b0e5bc97aca233f29b96295c0bc4058fdcff50df543c1f044e58836 |
2012 | 2f9834f7b7fe09d98ef7b27d3828691ed4b361d1ccbbf8e10703f9ec03b05259 | 612fba96383a5098c26fe1a222e1e755 | 2f9834f7b7fe09d98ef7b27d3828691ed4b361d1ccbbf8e10703f9ec03b05259 |
2012 | 415f88765b88dd90e5b0502e4fa1408e06ac9552c7c8974a510e6e23a9756a45 | e48fb57ce3d9c56ca3cf6c4aed8ad0ea | 415f88765b88dd90e5b0502e4fa1408e06ac9552c7c8974a510e6e23a9756a45 |
2012 | 55129d34050b2c028de564e3166611e1d148c26de0972cbe047caf530f118468 | 74593127f50abff5327b3f7038b456d2 | 55129d34050b2c028de564e3166611e1d148c26de0972cbe047caf530f118468 |
2012 | 6e57c69963562d28a3a9da9f9103c199c909d0baa185a5d21e1b200a5a14ab72 | 9f13dc03904dbd45374acc2134477273 | 6e57c69963562d28a3a9da9f9103c199c909d0baa185a5d21e1b200a5a14ab72 |
2012 | bf210e54c65ea69ebda418f701c2c6b8aff840f31c1072d641a726cef8c7b5ad | ded2f80457aaefe1a80a9cefd1f4645d | bf210e54c65ea69ebda418f701c2c6b8aff840f31c1072d641a726cef8c7b5ad |
2012 | c13794601c5bdec3d5d76de9571e6c0e0b022b9fc62907018566895e3b949982 | 423bb8914078a587d08b54d16bbd527c | c13794601c5bdec3d5d76de9571e6c0e0b022b9fc62907018566895e3b949982 |
2012 | dfe146fffd2ae59172f52048f7e7d231807e0d732e19bdb443820a8305165741 | 561017f887865b8d13f85c5474cdcbb8 | dfe146fffd2ae59172f52048f7e7d231807e0d732e19bdb443820a8305165741 |
2012 | e961202d84aad7fa9faaeb63651735416612d25c611a7a025e2eaab67c79e272 | ff83dad77ac2b526849930f1860dfd3f | e961202d84aad7fa9faaeb63651735416612d25c611a7a025e2eaab67c79e272 |
2012 | f151f5a656d43a76a07fa03166906d51f9683b27b0e9b86464e3a68e9dba1fac | 8d3542af992b1de4cf1f587f61dddb50 | f151f5a656d43a76a07fa03166906d51f9683b27b0e9b86464e3a68e9dba1fac |
APT29_2013-04_Bitdefender_A Closer Look at MiniDuke | 2013 | ||
2013 | 56dfc5905e7dfc67912ed164dc68c0806fdd3d7cd151415aaffcc1b7ab2f1a84 | 2530f54b87508e6f09a6bc5ab863b5db | 56dfc5905e7dfc67912ed164dc68c0806fdd3d7cd151415aaffcc1b7ab2f1a84 |
2013 | 6c2409d415e66faebf0a031350b44d5a014ab4f62f2c1a3115982d452b7f97b9 | 527537cc28705e01af8d8006ae8308a9 | 6c2409d415e66faebf0a031350b44d5a014ab4f62f2c1a3115982d452b7f97b9 |
2013 | 7815e5275ea849a9ed1f193abd8781ff7ae6b88ef6282f6a0900175a4bb59131 | 810de1b9fa0a9396acae23dcd113a60d | 7815e5275ea849a9ed1f193abd8781ff7ae6b88ef6282f6a0900175a4bb59131 |
2013 | abfffd23c81b6301675567622ccee08cf578ce91f372fce68cff8fc1dbc3053d | c786a4cdfe08dbe7c64972a14669c4d1 | abfffd23c81b6301675567622ccee08cf578ce91f372fce68cff8fc1dbc3053d |
2013 | ecc5e2526ca32a447c862612b71c1db5675a759897e680573fa143ac0a8e662a | e863737773f64498091cd775c7abde66 | ecc5e2526ca32a447c862612b71c1db5675a759897e680573fa143ac0a8e662a |
2013 | f0d822926f4e6aec2cf2bd7701d67e8399ccc05bc028377a275a90e06620a109 | 6942f1dfd61d231df8acb7ed0f6310c4 | f0d822926f4e6aec2cf2bd7701d67e8399ccc05bc028377a275a90e06620a109 |
APT29 | APT29_2014-04_FSecure_Targeted Attacks and Ukraine | ||
APT29_2014-04_FSecure_Targeted Attacks and Ukraine | 77A62F51649388E8DA9939D5C467F56102269EB1_Nato_pdf_ | 06cca401a1049ae2fbb4f00aac720136 | 081a9def7150ffd17d6c794b10609fd3463bebe0810bbf241162699a53779113 |
APT29_2014-04_FSecure_Targeted Attacks and Ukraine | download | ||
download | 1e5525eb2b80ed57635f0922bc5d1c56812fb8e0da64a9333b0ba66c4411b6b4 | ba57f95eba99722ebdeae433fc168d72 | 1e5525eb2b80ed57635f0922bc5d1c56812fb8e0da64a9333b0ba66c4411b6b4 |
download | bd4928921ddadb44f9f573da61dac034533bf14fe38acd5754f3ccec1d566300 | edf7a81dab0bf0520bfb8204a010b730 | bd4928921ddadb44f9f573da61dac034533bf14fe38acd5754f3ccec1d566300 |
APT29 | APT29_2014-05_FSecure.Miniduke still duking it out | ||
APT29_2014-05_FSecure.Miniduke still duking it out | 58be4918df7fbf1e12de1a31d4f622e570a81b93_Proposal-Cover-Sheet-English.rtf_ | 6b08ff05b50dd89d81e2aa47554aa5e6 | 4c663f1b23d44283bbd2693ffb03a3864ad4455deb079a4f5c94d92be53a88cd |
APT29_2014-05_FSecure.Miniduke still duking it out | b27f6174173e71dc154413a525baddf3d6dea1fd.dll_ | 270ca8368cd4216b1813281d3efe485d | 2ae4cc6834e3679e99fc93d2f5fba02167a31cf5b68a5a9ca7aa1a4b9f7cb4ae |
APT29 | APT29_2014-07_Kaspersky_Miniduke is back_Nemesis Gemina and the Botgen Studio | ||
APT29_2014-07_Kaspersky_Miniduke is back_Nemesis Gemina and the Botgen Studio | 86EC70C27E5346700714DBAE2F10E168A08210E4 | ba57f95eba99722ebdeae433fc168d72 | 1e5525eb2b80ed57635f0922bc5d1c56812fb8e0da64a9333b0ba66c4411b6b4 |
APT29_2014-07_Kaspersky_Miniduke is back_Nemesis Gemina and the Botgen Studio | ECD2FEB0AFD5614D7575598C63D9B0146A67ECAA | edf7a81dab0bf0520bfb8204a010b730 | bd4928921ddadb44f9f573da61dac034533bf14fe38acd5754f3ccec1d566300 |
APT29 | APT29_2014-07_Kaspersky_The MiniDuke Mystery PDF 0-day | ||
APT29_2014-07_Kaspersky_The MiniDuke Mystery PDF 0-day | 2402C2DC6ACC5A8418201FEA5B2043F985E1DD69_EUAG_report.pdf_ | cf5a5239ada9b43592757c0d7bf66169 | 5fbe3c1075e1afb6c1a3ce757bb8d401e1b1f61db42902cb72fd7b85e4e5f1a5 |
APT29_2014-07_Kaspersky_The MiniDuke Mystery PDF 0-day | 5951EEF7C336E442C95F247AB2ECC4895F5D3E45_ c.pdf_ | 0cdf55626e56ffbf1b198beb4f6ed559 | 59b62e650a437032886e1cc74dd7cdf0abab5ee6bc85fb4aa18568733aa89370 |
APT29_2014-07_Kaspersky_The MiniDuke Mystery PDF 0-day | ADCB57BCE7FBB5E076F3272990BEDEE1D9544EE5_EUAG_report.pdf__ | 3f301758aa3d5d123a9ddbad1890853b | 8a844864e62650905fc438f6291fa64ae2d3822054cc8354c44a923d5364905e |
APT29_2014-07_Kaspersky_The MiniDuke Mystery PDF 0-day | FBC3856FD689E1AC0F8FB56BBD7D0A2B8332A928_ ASEM_Seminar.pdf_ | 88292d7181514fda5390292d73da28d4 | 784d1ebd1faccec27f98970cc266859eaf5676da1c451e3304fb55435d8c8473 |
APT29_2014-07_Kaspersky_The MiniDuke Mystery PDF 0-day | FC53525F4E2E5B8EBE86778C20FD8916612CFD29_action_plan.pdf_ | 3668b018b4bb080d1875aee346e3650a | 5b21100b828b77758bfd6495c924e71f8bbd890c78d07067928bd7beccae087e |
APT29_2014-07_Kaspersky_The MiniDuke Mystery PDF 0-day | The 2013 Armenian Economic Association.pdf _ | c03bcb0cde62b3f45b4d772ab635e2b0 | da7f82d0c80c7d95d787185c04ecc116062bc655e513eaf1ccb4a1423bdbd289 |
APT29_2014-07_Kaspersky_The MiniDuke Mystery PDF 0-day | themysteryofthepdf0-dayassemblermicrobackdoor.pdf | 304bb5f1419a2e56f4bcd0d0f3b1312f | b7cf61434cb485baafd9c3205f64c0cc8f1fa2302f9405a16cd421e888f4973e |
APT29 | APT29_2014-11_FSecure_OnionDuke APT Attacks Via the Tor Network | ||
APT29_2014-11_FSecure_OnionDuke APT Attacks Via the Tor Network | A75995F94854DEA8799650A2F4A97980B71199D2 | 28f96a57fa5ff663926e9bad51a1d0cb | 19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d |
APT29_2014-11_FSecure_OnionDuke APT Attacks Via the Tor Network | B491C14D8CFB48636F6095B7B16555E9A575D57F | c8eb6040fd02d77660d19057a38ff769 | 366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b |
APT29_2014-11_FSecure_OnionDuke APT Attacks Via the Tor Network | D433F281CF56015941A1C2CB87066CA62EA1DB37 | d1ce79089578da2d41f1ad901f7b1014 | 0102777ec0357655c4313419be3a15c4ca17c4f9cb4a440bfb16195239905ade |
APT29 | APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | ||
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 0E5F55676E01D8E41D77CDC43489DA8381B68086 | dc6cc442c0900104a5601a6049354fad | 41d63d293a6e2722fcf82f8bf67b8f566bd4d3f669ede146ccc286f0228d8f62 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 353540C6619F2BBA2351BABAD736599811D3392E | ab7a66ed3c6de1b7449d6054a8b46d7f | 8cad0a40dd87e5d77e5c939bd7ea838c3549c44b525e2f4a1227d53c4af925be |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 4E3C9D7EB8302739E6931A3B5B605EFE8F211E51 | 9d95c8f09f991a5fc37b79c45ebd2043 | 3c5d2fcacafc21d9f43c595ddf03bec801ccb958b8641018612c21bc741800d0 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 5295B09592D5A651CA3F748F0E6401BD48FE7BDA | 6571a2d3892ca937697e96f8bb795e42 | 8c6c57f7e9c81fcf194d17a752f8da4295fab5dad8eb79bd289256b9cdb7415e |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 55F83FF166AB8978D6CE38E80FDE858CF29E660B | 8e5106565fd96df1308d208d1e3426a3 | 7e371cd323898e403df7a80add34d791e160e443bcd2d02f27ddc0c04ba1bdab |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 580ECA9E36DCD1A2DEB9075BCAE90AFEE46AACE2 | 351c913e4120081d8f04317121654a39 | 1590bdbaff2c178387e924b689b030057b4cbd2865e9c4dd3886a8791ac8e4ee |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 5A199A75411047903B7BA7851BF705EC545F6DA9 | f22606385080d35551e7f8e8f49b7de9 | fe5bc1248fc79fc15663ef169f0a269c1abe847d00b01e9571fe5c0d760d68f0 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 5C5EC0B5112A74A95EDC23EF093792EB3698320E | 3729a14be6b3a92265cf6d8e14c79abe | 64e3a2bba82027dd6ff631fa5890a7ba8331b62a0a4c0b1ca24d143c2b61c323 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 65681390D203871E9C21C68075DBF38944E782E8 | 6542cd548182d6adc08a63c942f9bc54 | 880ae80fdc874002a6d9c807802794d4a35c384551d73bb36277b2f1e63d67e2 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 6A43ADA6A3741892B56B0EF38CDF48DF1ACE236D | dc92eba92885f2e937cb6f694647eb71 | 3d37e753812687fb7287cf8644d13fe2673ea7c3b540637c1ce1c6819f1c521b |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 6DB1151EEB4339FC72D6D094E2D6C2572DE89470 | 5a7659b691a3caf107e6636d8906dcb0 | 334ed05005ce829224d0dd4cc5baab6b837cf02ac0e321c8f97d11b3ba1c77a7 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 74BC93107B1BBAE2D98FCA6D819C2F0BBE8C9F8A | fc0e380447be2bbdf9f06fc3358f8648 | b3236d1d0924cd9a17babd13209fe6706fd3a9228f22fe658eb4eb0c71360b73 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 7631F1DB92E61504596790057CE674EE90570755 | 20d86cb4ebbffb739faa47f7354ee134 | d5f1d8d2629b91744fe812207cb3f0bebfd1aec9937b7744a263d1a4e3421063 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 764ADD69922342B8C4200D64652FBEE1376ADF1C | e175be029dd2b78c059278a567b3ada1 | 2146da9bc0e27d7eb10983b7dd89f250fa0015ce284dde8f0bb6a79626d34a2a |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 7803F160AF428BCFB4B9EA2ABA07886F232CDE4E | b59199877e0d68a5e93fc8ea76374ed1 | 5b50e26a01b320f05d66727e9d220d5858cdac203ff62e4b9ced1cafc2683637 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 8949C1D82DDA5C2EAD0A73B532C4B2E1FBB58A0E | 23d2592db15c251382706515cf4fd37e | 7e9c0bda27bbc80d947bc0c6ce29a19c824288d2b481f92a1637b7b8dfc8b81c |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 8AA9F5D426428EC360229F4CB9F722388F0E535C | 1a874e5ecd67dffab45e17e9b730daed | 51b4e69183f3d02124f3314cc64a7869425f053d8021c74c12f21d7c2afe2163 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | 9700C8A41A929449CFBA6567A648E9C5E4A14E70 | 608b22fcd2d067730176e335d3c6454b | 4fc0bbb90aeecd3229aa932437273ba59f887a6eac569b56693602b957e205e2 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | B54B3C67F1827DAB4CC2B3DE94FF0AF4E5DB3D4C | f611f8b0655a8980cf71a252536c7a5a | 16870c6b572934f5a106d5f632b6d41bb23924c12ddf172be24c6dfca25226b1 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | C671786ABD87D214A28D136B6BAFD4E33EE66951 | 2aa2a6e004159b9e3a590c63a0cc47b3 | ba35aa14ccc0e4fa8e47b621ea1d1efe1b012b623afd469e56015c0857fec646 |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | CCB29875222527AF4E58B9DD8994C3C7EF617FD8 | 0be02d5f66f84ebd03f362ad4b4a06e6 | 04819cde7e928e6ff376daeb73b894959f672a85b363753c227416fc0f4a8acd |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | ED14DA9B9075BD3281967033C90886FD7D4F14E5 | acac7584d7dc066d27555997d0f6d6cf | 9c2562e05eb940ae8d73c9baa7cfe85cb3ec619689227f65e4fbeeb3fec598ad |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | F621EC1B363E13DD60474FCFAB374B8570EDE4DE | d824cbf08604dea9724ab8e707bb9fec | 68355d29ce79a5177084fe6292f0f8b9daa2018c571b552fff9f4a0815b432ce |
APT29_2014_FSecure_Cosmicduke Cosmu with a twist of MiniDuke | FECDBA1D903A51499A3953B4DF1D850FBD5438BD | dffcd7f930f8874dc9f5115d0ae50b57 | 3e889cd495e008760fd12751d6d45cadf8a7280c4545f2ebe469f84b9b77c835 |
APT29 | APT29_2015-04_Kaspersky_CozyDuke-CozyBear | ||
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 1A262A7BFECD981D7874633F41EA5DE8_5463.exe_ | 1a262a7bfecd981d7874633f41ea5de8 | 099524703c250d1d1a16288dbd2f425d6cd0491f608e207a82f239b39bb26b7e |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 1A42ACBDB285A7FBA17F95068822EA4E_ativvaxy_cik.dat_ | 1a42acbdb285a7fba17f95068822ea4e | 4464c945c88ac9a4a22e86f0922f18c164e87f26c3f3fa054eb488fdd7d4bfc8 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 2AABD78EF11926D7B562FD0D91E68AD3_ Monkeys.exe_ | 2aabd78ef11926d7b562fd0d91e68ad3 | f9ff78669e4b251ac1e31076eaf420bee6f2060dbc926cc33603f893658ca86c |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 3D3363598F87C78826C859077606E514_ player.exe_ | 3d3363598f87c78826c859077606e514 | 01468b1d3e089985a4ed255b6594d24863cfd94a647329c631e4f4e52759f8a9 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 57A1F0658712EE7B3A724B6D07E97259_ _3852.exe__ | 57a1f0658712ee7b3a724b6d07e97259 | bc5625c674f08cca18e73eb661eed0182ef16e27983098cf1c61892ca621d60b |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 57A1F0658712EE7B3A724B6D07E97259_3852.exe_ | 57a1f0658712ee7b3a724b6d07e97259 | bc5625c674f08cca18e73eb661eed0182ef16e27983098cf1c61892ca621d60b |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 6761106F816313394A653DB5172DC487_ amdhcp32.dll__ | 6761106f816313394a653db5172dc487 | 37ceea0922d1177a9de74f4858678acf6afd22706489fcca35a509bca9688cb7 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 7F6BCA4F08C63E597BED969F5B729C56_ aticalrt.dll_ | 7f6bca4f08c63e597bed969f5b729c56 | 65fa52f632e4e83ff83120c7df6b90291025a76d5daeb183e814ec0b3bd2bd4e |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 83f57f0116a3b3d69ef7b1dbe9943801.dll_ | 83f57f0116a3b3d69ef7b1dbe9943801 | fdd7e8582ef8d7a23f269653435582cfe924ca9b2db34af63af5e57d1f3e09c2 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 8670710bc9477431a01a576b6b5c1b2.dll_ | 8670710bc9477431a01a576b6b5c1b2a | 1233cca912fb61873c7388f299a4a1b78054e681941beb31f0a48f8c6d7a182b |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 90BD910EE161B71C7A37AC642F910059_5463.exe__ | 90bd910ee161b71c7a37ac642f910059 | ff9edb92ee8125519aa1eea60cab9999bcd4caa87b891882caddc73a2a5ae9cf |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 93176DF76E351B3EA829E0E6C6832BDF_ hppscan854.pdf_ | 93176df76e351b3ea829e0e6c6832bdf | 950c8f9dbec3a2a1603f9202408cf49ea5a9573c7296e5940a42581cbd6fc8c2 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 95B3EC0A4E539EFAA1FAA3D4E25D51DE_Office Monkeys (Short Flash Movie).exe_ | 95b3ec0a4e539efaa1faa3d4e25d51de | 7fd72a36f7e0e6e0a8bc777fc9ed41e0a6d5526c98bc95a09e189531cf7e70d5 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 9AD55B83F2EEC0C19873A770B0C86A2F_reader_sl.exe_ | 9ad55b83f2eec0c19873a770b0c86a2f | 7cdb9c2e8b6ca7f0a683a39c0bdadc7a512cff5d8264fdec012c541fd19c0522 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 9AD55B83F2EEC0C19873A770B0C86A2F_reader_sl.exe__ | 9ad55b83f2eec0c19873a770b0c86a2f | 7cdb9c2e8b6ca7f0a683a39c0bdadc7a512cff5d8264fdec012c541fd19c0522 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | 9E3F3B5E9ECE79102D257E8CF982E09E_Cache.dl_ | 9e3f3b5e9ece79102d257e8cf982e09e | 8d86c0985530271618a342579afd1a9ecb27dfb080866e3b888bd3e45e1eb8f5 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | A5D6AD8AD82C266FDA96E076335A5080_reader_sl.exe_2 | a5d6ad8ad82c266fda96e076335a5080 | 7ed2d1aceab5f54df4acca63b5d269842d49521e13bab5e652237667c7eef261 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | B5553645FE819A93AAFE2894DA13DAE7_ amd_opencl32.dll_ | b5553645fe819a93aafe2894da13dae7 | 1a7239c006a3adf893bdb5c2300b2964ed8bb454e1b622853e4460707dc63c16 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | D543904651B180FD5E4DC1584E639B5E_3852.ZIP_ | d543904651b180fd5e4dc1584e639b5e | 6a177de940ba477574947ed2d06fd7c08c7baf04b83cb7f3a46e4a93f889bf64 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | D596827D48A3FF836545B3A999F2C3E3_ aticaldd.dll__ | d596827d48a3ff836545b3a999f2c3e3 | 0dc7438be5b21a36651de0a08361b18d76f0920517a7d51f75dc234740f392ca |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | D596827D48A3FF836545B3A999F2C3E3_aticaldd.dll_ | d596827d48a3ff836545b3a999f2c3e3 | 0dc7438be5b21a36651de0a08361b18d76f0920517a7d51f75dc234740f392ca |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | EB22B99D44223866E24872D80A4DDEFD_ reader_sl.exe__ | eb22b99d44223866e24872d80a4ddefd | f722677df4fb7eb4ac986a944d4f6630b91ac22b31f8d39ec9bf941376d5d4db |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | F16DFF8EC8702518471F637EB5313AB2_ hppscan854.exe_ | f16dff8ec8702518471f637eb5313ab2 | 2b160b7eef5ce5fdb83889f96fc40cbbbc7b85450ff2afdf781a8eb5d6a0f541 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | F58A4369B8176EDBDE4396DC977C9008_reader_sl.exe_ | f58a4369b8176edbde4396dc977c9008 | 30c69d91247f8a72a69e4d7c4bce3eafba40975e5890c23dc4dbe7c9a11afa73 |
APT29_2015-04_Kaspersky_CozyDuke-CozyBear | f2b05e6b01be3b6cb14e9068e7a66fc1.dll_ | f2b05e6b01be3b6cb14e9068e7a66fc1 | 036c5c0075d67f67fee546321f5b9c4f00d37aa9249ffe1627e71946bad4a3d1 |
APT29 | APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | ||
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | 04299C0B549D4A46154E0A754DDA2BC9E43DFF76 | bfd2d6bf8e99332157a0fe46a4a91c52 | 56531cc133e7a760b238aadc5b7a622cd11c835a3e6b78079d825d417fb02198 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | 28D29C702FDF3C16F27B33F3E32687DD82185E8B | 8c9113aec4d0585f2744e2027ef8a03d | 8aba704299ad5f649a48b822f548464a031a9c10fc28683010a5f6329a1bdc77 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | 2F53BFCD2016D506674D0A05852318F9E8188EE1 | 07660a9b83b7fbc7ab372a911c69a85b | e1490d6e5ce4c2cddef0815c55bf8946cb830ce0ac7f586cf1ae16ef66f1bd8b |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | 317BDE14307D8777D613280546F47DD0CE54F95B | a4f3e00b3da3e9d9382840dfbdbef311 | 5d695ff02202808805da942e484caa7c1dc68e6d9c3d77dc383cfa0617e61e48 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | 476099EA132BF16FA96A5F618CB44F87446E3B02 | 27f3d0556c59e32791567a09236507d9 | b3bf1b4415afcdda6b7fbe07302fab1d865d1dc8fc6b024c98366a633e0612cb |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | 4800D67EA326E6D037198ABD3D95F4ED59449313 | 8473fae7fdae7ee5a8b0fb64ebb596c1 | 97d8725e39d263ed21856477ed09738755134b5c0d0b9ae86ebb1cdd4cdc18b7 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | 52D44E936388B77A0AFDB21B099CF83ED6CBAA6F | 72512c49401bd3d04a8ef6c7a6475307 | 0f7d64f514e99a2abdc10dc85e7e6f57c210a0f35472f7b897a19b73be36bece |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | 6A3C2AD9919AD09EF6CDFFC80940286814A0AA2C | 50bf9c6de53b7de6906c2d5ed6177c28 | 51e713c7247f978f5836133dd0b8f9fb229e6594763adda59951556e1df5ee57 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | 78FBDFA6BA2B1E3C8537BE48D9EFC0C47F417F3C | f338e21422eca3a52239089f821519d6 | dea20c241265e2995244187c8476570893df41b9623784a4ca6ed075721b8cdf |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | 9F5B46EE0591D3F942CCAA9C950A8BFF94AA7A0F | 97886672cc570ba4a5d6a162e92d0155 | 85c5ba695992ed59269ea7f7a58f3453f6047729d1f68a444d450439bbccc1f4 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | BFE26837DA22F21451F0416AA9D241F98FF1C0F8 | 837b522730ff896435682b36f7b27a3e | 12f58639a883b0fcfe3d2e8bcb0330b978731975c9dfa2f8e583adbafc4d534e |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | C16529DBC2987BE3AC628B9B413106E5749999ED | e163d9a91f97f133b0e3f2bbe4dc226a | d4d79be85dc98f74088d6393a8fdf2b5d947ae4f279909af2aed0221dcecfe94 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | CC15924D37E36060FAA405E5FA8F6CA15A3CACE2 | b0a9a175e2407352214b2d005253bc0c | 6c8eb3365b7fb7683b9b465817e5cb87574026e306c700f3d103eba056777720 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | DEA6E89E36CF5A4A216E324983CC0B8F6C58EAA8 | 4d3a94134aaf590ae8ece0a57257e129 | 80cb4007b9756246404c260bc69abf5d4938a1cc217d40ecbfdd6171b02b9e24 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | E33E6346DA14931735E73F544949A57377C6B4A0 | e268e5c53da8361d4f7b6a884d7dfc8a | bc207257bb88e323c57360a06895a45c29d15ad91c803b2af6132d8be620569a |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | ED0CF362C0A9DE96CE49C841AA55997B4777B326 | 856b224da7525ea5192efbef7a9b8112 | bfc1bafd9b01178037226fa55546d7ed7e9203c13e1b66419e887fee704d5196 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | F54F4E46F5F933A96650CA5123A4C41E115A9F61 | ffb407dc2b20357302a4550a73f6c342 | ecd0ce1973500c27bb5d70f326d115fba84c0b1680a726a041ed57b42063e7b1 |
APT29_2015-07_FSecure_Duke APT Groups Latest Tools Cloud Services and Linux Support | F97C5E8D018207B1D546501FE2036ADFBF774CFD | b8690064dc61333c591252c4204fbbb3 | c3ea57eea9f522cfc70ef8c3b614f7e44903293a2e8354359b99efbf4cd436df |
APT29 | APT29_2015-07_Fireeye_Hammertoss_Stealthy_tactics_define_Russian_Cyber | ||
APT29_2015-07_Fireeye_Hammertoss_Stealthy_tactics_define_Russian_Cyber | 42e6da9a08802b5ce5d1f754d4567665637b47bc_WerMgr.ex_ | d3109c83e07dd5d7fe032dc80c581d08 | 8995535721ebeaf6983c6cecf3182d756ca5b3911607452dd4ba2ad8ec86cf96 |
APT29 | APT29_2015-07_Kaspersky_Minidionis one more APT with a usage of cloud drives | ||
APT29_2015-07_Kaspersky_Minidionis one more APT with a usage of cloud drives | 6c8eb3365b7fb7683b9b465817e5cb87574026e306c700f3d103eba056777720 (1) | b0a9a175e2407352214b2d005253bc0c | 6c8eb3365b7fb7683b9b465817e5cb87574026e306c700f3d103eba056777720 |
APT29 | APT29_2015-07_PaloAlto_Tracking_MiniDionis | ||
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 10B31A17449705BE20890DDD8AD97A2FEB093674 | 3a04a5d7ed785daa16f4ebfd3acf0867 | ee5eb9d57c3611e91a27bb1fc2d0aaa6bbfa6c69ab16e65e7123c7c49d46f145 |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 38DD05B9CC892491347F4347870A6B77D9AEA856 | 4cbd9a0832dcf23867b092de37c10d9d | 2a36823323b857921d056c0161fc15d47f29b7513443346a0aeb537cbf437f0d |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 44403A3E51E337C1372B0BECDAB74313125452C7 | e00bf9b8261410744c10ae3fe2ce9049 | 56ac764b81eb216ebed5a5ad38e703805ba3e1ca7d63501ba60a1fb52c7ebb6e |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 47F26990D063C947DEBBDE0E10BD267FB0F32719 | 42ffc84c6381a18b1f6d000b94c74b09 | c1ee4232d1b6504fc7f93cb0478e90049a71992498ed2d701925d852e91cfcc3 |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 4F977DEBAA25925E82F254080E8F7C42B70CB669 | 030da7510113c28ee68df8a19c643bb0 | 7b3e344ea44a9b5fdcee89818435d377b4413e704f8c2ef5522a0255bd4eca74 |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 5367186E3AA9B2B178BA82922C88AF538D61A99A | 01039a95e0a14767784acc8f07035935 | c0675b84f5960e95962d299d4c41511bbf6f8f5f5585bdacd1ae567e904cb92f |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 5875E9E27607AAB5D39E312CD141D8941B077462 | 98613ecb3afde5fc48ca4204f8363f1d | 7f8d8992dda6a48c54234e76cf0a0f445842aea1cd91d3252185c7b436e51cde |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 6C95CDBE7D3C65104ABD0912AA7DC99099887030 | 2e64131c0426a18c1c363ec69ae6b5f2 | 26fdc7682cf367d4d1e635a40beab0762cee43978a0f86867be03aab81244107 |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 71031EBB535923722C8FCFDCBA127E4FDEF24F49 | e07ef8ffe965ec8b72041ddf9527cac4 | 502e42dc99873c52c3ca11dd3df25aad40d2b083069e8c22dd45da887f81d14d |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 7B8851F98F765038F275489C69A485E1BED4F82D | a9c045c401afb9766e2ca838dc6f47a4 | d3d503934c0dfe75e386d0fb8da2e32238d93739624b6c5a929fe5b722b35d36 |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 84BA6B6A0A3999C0932F35298948F149EE05BC02 | 70f5574e4e7ad360f4f5c2117a7a1ca7 | a713982d04d2048a575912a5fc37c93091619becd5b21e96f049890435940004 |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 890B943BA5C43B74AD2965874A21C7EF4BA896FF | 0f9534b63cb7af1e3aa34839d7d6e632 | 08b410d359ec2d6cab73bd6c0be138d9bdc475e3f63fec65794a74e5d5958b3b |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 910DFE45905B63C12C6F93193F5DC08F5B012BC3 | 9018fa0826f237342471895f315dbf39 | ed7abf93963395ce9c9cba83a864acb4ed5b6e57fd9a6153f0248b8ccc4fdb46 |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 9EAE02E8D4BC405AFD78DD364E96650F3608BF3B | c8b49b42e6ebb6b977ce7001b6bd96c8 | 93ecd67c6102802e2e058eac512a2c75434912c28dc2eae6c108451272008bc5 |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | 9EEF49FC724B9F40BE795A80BC6363EB0C6B6DD6 | 51ea28f4f3fa794d5b207475897b1eef | ca0b804c30052456362fe22ae6fa8482f91651c2c18dc41cda4c6e282fdede6f |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | CC15924D37E36060FAA405E5FA8F6CA15A3CACE2 | b0a9a175e2407352214b2d005253bc0c | 6c8eb3365b7fb7683b9b465817e5cb87574026e306c700f3d103eba056777720 |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | D7F7AEF824265136AD077AE4F874D265AE45A6B0 | 3195110045f64a3c83fc3e043c46d253 | 88a40d5b679bccf9641009514b3d18b09e68b609ffaf414574a6eca6536e8b8f |
APT29_2015-07_PaloAlto_Tracking_MiniDionis | F19873B6D0DB1D2DDE9134D69F5E2D5F6B939AA7 | 719cf63a3922953ceaca6fb4dbed6584 | a544aa392c1f519aebdb2a7b6dc23290082b7f7103c7e3022af35dfd6bc10dde |
APT29 | APT29_2015-07_Palo_Alto_Unit 42 Technical Analysis Seaduke | ||
APT29_2015-07_Palo_Alto_Unit 42 Technical Analysis Seaduke | BB71254FBD41855E8E70F05231CE77FEE6F00388_LogonUI.exe_ | a25ec7749b2de12c2a86167afa88a4dd | 3eb86b7b067c296ef53e4857a74e09f12c2b84b666fc130d1f58aec18bc74b0d |
APT29 | APT29_2015-07_Symantec_Seaduke latest weapon in the Duke armory | ||
APT29 | APT29_2015-08_Prevenity Stealing data from public institutions | ||
APT29_2015-08_Prevenity Stealing data from public institutions | F1F1ACE3906080CEF52CA4948185B665D1D7B13E_RD RCB 11.06.docx_ | 84137c8e7509a0e9cf7ff71ba060cdb5 | e745fc57f816b2b507406ce1c0ec47f8f84d8f5efeaf327c657723c897522c83 |
APT29 | APT29_2015-09_FSecure_THE DUKES7 years of Russian cyberespionage | ||
APT29_2015-09_FSecure_THE DUKES7 years of Russian cyberespionage | CloudDuke | ||
CloudDuke | 04299C0B549D4A46154E0A754DDA2BC9E43DFF76 | bfd2d6bf8e99332157a0fe46a4a91c52 | 56531cc133e7a760b238aadc5b7a622cd11c835a3e6b78079d825d417fb02198 |
CloudDuke | 10B31A17449705BE20890DDD8AD97A2FEB093674 | 3a04a5d7ed785daa16f4ebfd3acf0867 | ee5eb9d57c3611e91a27bb1fc2d0aaa6bbfa6c69ab16e65e7123c7c49d46f145 |
CloudDuke | 2E27C59F0CF0DBF81466CC63D87D421B33843E87 | 964e4b516d72b7717aabb71ad7cc7bf6 | 1d4ac97d43fab1d464017abb5d57a6b4601f99eaa93b01443427ef25ae5127f7 |
CloudDuke | 2F53BFCD2016D506674D0A05852318F9E8188EE1 | 07660a9b83b7fbc7ab372a911c69a85b | e1490d6e5ce4c2cddef0815c55bf8946cb830ce0ac7f586cf1ae16ef66f1bd8b |
CloudDuke | 317BDE14307D8777D613280546F47DD0CE54F95B | a4f3e00b3da3e9d9382840dfbdbef311 | 5d695ff02202808805da942e484caa7c1dc68e6d9c3d77dc383cfa0617e61e48 |
CloudDuke | 44403A3E51E337C1372B0BECDAB74313125452C7 | e00bf9b8261410744c10ae3fe2ce9049 | 56ac764b81eb216ebed5a5ad38e703805ba3e1ca7d63501ba60a1fb52c7ebb6e |
CloudDuke | 47F26990D063C947DEBBDE0E10BD267FB0F32719 | 42ffc84c6381a18b1f6d000b94c74b09 | c1ee4232d1b6504fc7f93cb0478e90049a71992498ed2d701925d852e91cfcc3 |
CloudDuke | 4800D67EA326E6D037198ABD3D95F4ED59449313 | 8473fae7fdae7ee5a8b0fb64ebb596c1 | 97d8725e39d263ed21856477ed09738755134b5c0d0b9ae86ebb1cdd4cdc18b7 |
CloudDuke | 52D44E936388B77A0AFDB21B099CF83ED6CBAA6F | 72512c49401bd3d04a8ef6c7a6475307 | 0f7d64f514e99a2abdc10dc85e7e6f57c210a0f35472f7b897a19b73be36bece |
CloudDuke | 6A3C2AD9919AD09EF6CDFFC80940286814A0AA2C | 50bf9c6de53b7de6906c2d5ed6177c28 | 51e713c7247f978f5836133dd0b8f9fb229e6594763adda59951556e1df5ee57 |
CloudDuke | 7B8851F98F765038F275489C69A485E1BED4F82D | a9c045c401afb9766e2ca838dc6f47a4 | d3d503934c0dfe75e386d0fb8da2e32238d93739624b6c5a929fe5b722b35d36 |
CloudDuke | 84BA6B6A0A3999C0932F35298948F149EE05BC02 | 70f5574e4e7ad360f4f5c2117a7a1ca7 | a713982d04d2048a575912a5fc37c93091619becd5b21e96f049890435940004 |
CloudDuke | 910DFE45905B63C12C6F93193F5DC08F5B012BC3 | 9018fa0826f237342471895f315dbf39 | ed7abf93963395ce9c9cba83a864acb4ed5b6e57fd9a6153f0248b8ccc4fdb46 |
CloudDuke | 9F5B46EE0591D3F942CCAA9C950A8BFF94AA7A0F | 97886672cc570ba4a5d6a162e92d0155 | 85c5ba695992ed59269ea7f7a58f3453f6047729d1f68a444d450439bbccc1f4 |
CloudDuke | BFE26837DA22F21451F0416AA9D241F98FF1C0F8 | 837b522730ff896435682b36f7b27a3e | 12f58639a883b0fcfe3d2e8bcb0330b978731975c9dfa2f8e583adbafc4d534e |
CloudDuke | C16529DBC2987BE3AC628B9B413106E5749999ED | e163d9a91f97f133b0e3f2bbe4dc226a | d4d79be85dc98f74088d6393a8fdf2b5d947ae4f279909af2aed0221dcecfe94 |
CloudDuke | CC15924D37E36060FAA405E5FA8F6CA15A3CACE2 | b0a9a175e2407352214b2d005253bc0c | 6c8eb3365b7fb7683b9b465817e5cb87574026e306c700f3d103eba056777720 |
CloudDuke | D7F7AEF824265136AD077AE4F874D265AE45A6B0 | 3195110045f64a3c83fc3e043c46d253 | 88a40d5b679bccf9641009514b3d18b09e68b609ffaf414574a6eca6536e8b8f |
CloudDuke | DEA6E89E36CF5A4A216E324983CC0B8F6C58EAA8 | 4d3a94134aaf590ae8ece0a57257e129 | 80cb4007b9756246404c260bc69abf5d4938a1cc217d40ecbfdd6171b02b9e24 |
CloudDuke | ED0CF362C0A9DE96CE49C841AA55997B4777B326 | 856b224da7525ea5192efbef7a9b8112 | bfc1bafd9b01178037226fa55546d7ed7e9203c13e1b66419e887fee704d5196 |
CloudDuke | F54F4E46F5F933A96650CA5123A4C41E115A9F61 | ffb407dc2b20357302a4550a73f6c342 | ecd0ce1973500c27bb5d70f326d115fba84c0b1680a726a041ed57b42063e7b1 |
CloudDuke | F97C5E8D018207B1D546501FE2036ADFBF774CFD | b8690064dc61333c591252c4204fbbb3 | c3ea57eea9f522cfc70ef8c3b614f7e44903293a2e8354359b99efbf4cd436df |
CloudDuke | FE33B9F95DB53C0096AE9FB9672F9C7C32D22ACF | 4f148ffeac50df60f9f9015b909d8ed0 | 6c7e768e48b9b225b7b9f84528c53c2e6f9b639ce2e7919fe0dff9aad07ea4f5 |
APT29_2015-09_FSecure_THE DUKES7 years of Russian cyberespionage | CosmicDuke | ||
CosmicDuke | 01E5080B832C6E4FCB7B9D06CAFFE03DAB8D95DA | a4008cf300fd22f470c38489da9e25cf | aecb468db5cebcfa25deadeb3b12fbc48b05a485b44deb500b4002521bc3e685 |
CosmicDuke | 02F55947402689EC755356AB6B0345A592446DA7 | cb8624999aa959b873e9bdb60ee65c0f | 187b1cc7264c04c3158f835546cad0be74e6411bb50cb8899179a71018f0b4b9 |
CosmicDuke | 03C5690728B7DFFB2F4AB947FE390264751428AA | 3a2ba475bf6a60dbe3ed59330c53c3f7 | 246543cc4a538472bed0626c159715a963e39dfc69d79f60c3ab227c62277016 |
CosmicDuke | 0653A8F06B140F4FAC44ACB3BE723D7BB2602558 | 5dabff44971cc53bef7d8e17e85dda73 | 7c14761d20617ab7f408d6c63367f16026377d7c13f3e3c67525e034fc0c6d7c |
CosmicDuke | 0BC8485CE6C24BB888E2329D479C9B7303BB98B4 | 8988f29396515f47de0457f9daa1dd62 | dad4c4aea24f2bd3e2f4b93bf782ebef70e8fdf930aff25a3e1b85a717314aa0 |
CosmicDuke | 0C8DB6542172DE98FA16C9BACFEF9ED4099FD872 | 91a50a90cb31fad48908d5c6294e92ba | ccd3c69710977360459c0d2539d5e7e7defce097bcfee3ae62e564de7c938f17 |
CosmicDuke | 0D8F41FE09DBD75AB953F9E64A6CDBBBC198BF2B | 0ee0f7fd55843d1ef7c9d6396bbcb99b | a8200a476f72ef77f4cd6bd71ebae9f473e923b140600b9da0bbaf1f22e1cecb |
CosmicDuke | 0E5F55676E01D8E41D77CDC43489DA8381B68086 | dc6cc442c0900104a5601a6049354fad | 41d63d293a6e2722fcf82f8bf67b8f566bd4d3f669ede146ccc286f0228d8f62 |
CosmicDuke | 0FF7CE34841C03C876B141C1F46D0FF2519889CC | fa52383868abf82d027b971e799a599a | a31551902d2cbb7110a9f5f04bfba7269410850155dc6163c7bf8cad171ed68c |
CosmicDuke | 11B5CFB37EFB45D2C721CBF20CAB7C1F5C1AA44B | 51a96f279e790d2f861bb0ff843a7328 | 620da58f80640661ccec202a3b20f138b8a0c9f374fb1fb5525dd3fe00ac5a8c |
CosmicDuke | 151362502D569B16453E84A2F5D277D8E4E878C2 | 685d678b3ffd72fce3f8b48d82a76f60 | 70a7248b90573ba2edde5d9e8f0acd478235054480d98b0531d85725555f3a5c |
CosmicDuke | 174373AB44CF6E7355F9DBB8469453519CB61A44 | 78c6245367e6ef00ca76b8106eb73816 | 1dbb96c130b12eacfe2956b536ca8e8ef59691f513816011866320e0e77daab2 |
CosmicDuke | 18D983BA09DA695CE704AB8093296366B543996A | 9dc3d5da2f68b4ed9336c5b78b955780 | 05637ef950feaeb0944d9fccca38eeff38e366c24a137ef08c9f1442aeb6afb7 |
CosmicDuke | 1A31245E943B131D81375D70B489D8E4BF3D6DCE | cce1577e03093dcf195449d208e544d7 | 0314ed09890d5aa2dba659fe1343be93d48c3875a89e261484967fea7ea6c7eb |
CosmicDuke | 1CE049522C4DF595A1C4C9E9CA24BE72DC5C6B28 | 1270217794b67491365048584a27a5ed | 0a013787f9c1731213059f2d8e1a7514f610783aaaea8fa5736063ab7793c0d7 |
CosmicDuke | 1DF78A1DC0AA3382FCC6FAC172B70AAFD0ED8D3D | 39e1b41b4118f4ea3ce2119c054b29e8 | 52d1b5387739dcf6a68efb21e8ccf83b9b29fb29724091d7a8084d2315f81d80 |
CosmicDuke | 1E5C6D3F64295CB36D364F7FA183177A3F5E6B7E | 868915de8b23cfc87765525efbdb4fa0 | 1c86bcc74684c2533026a8b4d9463ad4b5a1f30f6915ca19197b41e0cb893b77 |
CosmicDuke | 2345CD5C112E55BA631DAC539C8EFAB850C536B2 | 0b78ad10bb56a3f69f13297e427806cf | 2c480399bff7d05736caa1858fd43d9223df3fd531ae574dc3c9eb06cc3579ef |
CosmicDuke | 2B1E7D54723CF9EE2FD133B8F17FA99470D7A51A | 2c6a49568e1733b66ef9dd2fa659aedb | 182ab7eb1dce2827a05aff0d83a13dd8346bd3b8ab2dfb681817a0d3aab05b15 |
CosmicDuke | 322E042CF1CB43A8072C4A4CBF6E37004A88D6F7 | b5304f94cd5baae6fb5dad19c2759d2c | 55ba0c04d488903e07f0747407ed56319f0d9aac113c7f9c62287442f1f78c45 |
CosmicDuke | 332AAC7BDB0F697FD96E35C31C54D15E548061F4 | dee4b9c620a390be143a79f555225c85 | ffc6a96b542196dbe322de199ee7b2621966d4c0d32ab43f78b9516a3576da09 |
CosmicDuke | 365F61C7886CA82BFDF8EE19CE0F92C4F7D0901E | 0295fb28f715a19e2b0c497b5dd55629 | cae1277446cb62f1ed3674e7ea87063a28b9d364e3638fa779fe8e3d6e1fb15f |
CosmicDuke | 3980F0E3FE80B2E7378325AB64ECBE725AE5ECA9 | 52c73a7801a186077ed27a4cb7c7f887 | 2e8aa9dac584a51c7d960baccf76747c858175573f5c013b7c44328f0871da04 |
CosmicDuke | 3F4A5BF72A15B7A8638655B24EB3359E229B9AEA | 8019dea970331823a504baaa90d3470f | 82670519b8d63d36967c611bc94659e5bff867837129ac93bcffe7589af46384 |
CosmicDuke | 42DBFBEDD813E6DBEA1398323F085A88FA014293 | 933b3c5d3728ef6e08af4ae579c00d11 | 47f3405ab0da5af125bcc6ebb6d17a1573b090c54d7a0a00630ec170ccc4b9d1 |
CosmicDuke | 4A9875F646C5410F8317191EF2A91F934CE76F57 | 68f6d84ac9a28c2fea59ff5e04577911 | 5ef73d904cf5dcbec5919fba0b640168d6feb8f7021507568297e3da1a7e47a5 |
CosmicDuke | 4AAAC99607013B21863728B9453E4FFEE67B902E | d22c02dafb1ee0ef8d4ea90ac48a6988 | f61cdc7f68f47d23c4571b517ab4cdcfd984cf3f6f8f91dec99dfd7dc5a2dcff |
CosmicDuke | 4E3C9D7EB8302739E6931A3B5B605EFE8F211E51 | 9d95c8f09f991a5fc37b79c45ebd2043 | 3c5d2fcacafc21d9f43c595ddf03bec801ccb958b8641018612c21bc741800d0 |
CosmicDuke | 4FBC518DF60DF395EA27224CB85C4DA2FF327E98 | ad02edae5173d0b7ba39a3065c9d5d63 | b7c4b998d7ebea62b81f2a12c5e8608a21079a0bcecdef81c0f5818a80b0c7eb |
CosmicDuke | 4FD46C30FB1B6F5431C12A38430D684ED1FF5A75 | 75d15f552aba5ed0df80ec2c16ab683e | a1176b60ca96cfeb37dde61bde935f645a64fabd8e300f072fc355434b711dcf |
CosmicDuke | 524AAF596DC12B1BB479CD69C620914FD4C3F9C9 | 3c0ca0ab63a76dbf836725c95e2a5b7a | 75e8567e7667eb02eec661134ecc07a7970d9448fc5b7dc021b5bcb039953a47 |
CosmicDuke | 541816260C71535CFEBC743B9E2770A3A601ACDF | 6629b432266d78f9eb74d2d1a71d0d32 | 831267e0977becf098b5064aac6fd39b5f8e6fd975c06d4b8540cea71d402317 |
CosmicDuke | 558F1D400BE521F8286B6A51F56D362D64278132 | 5400d3db044befebbc39087ee1fe9533 | fede980fc70a86f949828b834edc0847490d497efcbd3a1155b7d3afe7c32543 |
CosmicDuke | 55F83FF166AB8978D6CE38E80FDE858CF29E660B | 8e5106565fd96df1308d208d1e3426a3 | 7e371cd323898e403df7a80add34d791e160e443bcd2d02f27ddc0c04ba1bdab |
CosmicDuke | 580ECA9E36DCD1A2DEB9075BCAE90AFEE46AACE2 | 351c913e4120081d8f04317121654a39 | 1590bdbaff2c178387e924b689b030057b4cbd2865e9c4dd3886a8791ac8e4ee |
CosmicDuke | 5A199A75411047903B7BA7851BF705EC545F6DA9 | f22606385080d35551e7f8e8f49b7de9 | fe5bc1248fc79fc15663ef169f0a269c1abe847d00b01e9571fe5c0d760d68f0 |
CosmicDuke | 5C5EC0B5112A74A95EDC23EF093792EB3698320E | 3729a14be6b3a92265cf6d8e14c79abe | 64e3a2bba82027dd6ff631fa5890a7ba8331b62a0a4c0b1ca24d143c2b61c323 |
CosmicDuke | 63AEDCD38FE947404DDA4FBADDB1DA539D632417 | 89c6c5439a2747d7f2a7305521dddcbb | 027c9da59c77e83b42535a0c965c4994a144715e796453fc2a5b189f0036c4b4 |
CosmicDuke | 6483ED51BD244C7B2CF97DB62602B19C27FA3059 | 1e417aa350346731f6e0c936d725f1a5 | 8290b324f5cdb5c3ea17fa48a74bc11c856f0da0b049d07d9316d161f71f26a5 |
CosmicDuke | 658DB78C0CE62E08E86B51988A222B5FB5FBB913 | 18edd6bc785e56990f6721cd553c24ad | 38c0252f75b1c6b3980e40bb69cb932773a6e0b189fc8a80efc2dcb455209eab |
CosmicDuke | 6A43ADA6A3741892B56B0EF38CDF48DF1ACE236D | dc92eba92885f2e937cb6f694647eb71 | 3d37e753812687fb7287cf8644d13fe2673ea7c3b540637c1ce1c6819f1c521b |
CosmicDuke | 6B7A4CCD5A411C03E3F1E86F86B273965991EB85 | cd012e8f5340d2e148d2c2cbac4270a1 | 92172ff7bfeee332409a145bc626bebf732225d006877168f35c046368e5118c |
CosmicDuke | 6DB1151EEB4339FC72D6D094E2D6C2572DE89470 | 5a7659b691a3caf107e6636d8906dcb0 | 334ed05005ce829224d0dd4cc5baab6b837cf02ac0e321c8f97d11b3ba1c77a7 |
CosmicDuke | 7631F1DB92E61504596790057CE674EE90570755 | 20d86cb4ebbffb739faa47f7354ee134 | d5f1d8d2629b91744fe812207cb3f0bebfd1aec9937b7744a263d1a4e3421063 |
CosmicDuke | 764ADD69922342B8C4200D64652FBEE1376ADF1C | e175be029dd2b78c059278a567b3ada1 | 2146da9bc0e27d7eb10983b7dd89f250fa0015ce284dde8f0bb6a79626d34a2a |
CosmicDuke | 7803F160AF428BCFB4B9EA2ABA07886F232CDE4E | b59199877e0d68a5e93fc8ea76374ed1 | 5b50e26a01b320f05d66727e9d220d5858cdac203ff62e4b9ced1cafc2683637 |
CosmicDuke | 78D1C1E11EBAE22849BCCB3EB154EC986D992364 | 23273a83bfd7aed10b9403e23a8bcba9 | f6c62f9f846b3d100d60b1f2ae57a71c91dd8dc215dce652e2c85dff60c0197f |
CosmicDuke | 7AD1BEF0BA61DBED98D76D4207676D08C893FC13 | 925b37a936304a5914941ac4584e346c | 29585bb17b28e8b15b2a250be9516f416fa7cac84cc24aa4e004f6987323147e |
CosmicDuke | 807C3DB7385972A78B6D217A379DAB67E68A3CF5 | fa3b44b8a4a2a2b473cd5d934d1ec4bc | 1c348f1582385bfbf030abe20caabbd289d0f48a4076b1b6ccc417864070e9fe |
CosmicDuke | 88B7EAD7C0BF8B3D8A54B4A9C8871F44D1577CE7 | 664b149ae8469cbda7fd7ed48c7dc9b6 | 4f9b6a88245f782d81e9eec9315b9444c83d68941f9fc23641e3909c8da9db9d |
CosmicDuke | 8A2227CAFA5713297313844344D6B6D9E0885093 | 2a998ce2750335079d73e6b2eb2bd011 | 008beba8635e24baa50beee2e98654f73c04476a06fdcb893655f0a8201932d2 |
CosmicDuke | 8AA9F5D426428EC360229F4CB9F722388F0E535C | 1a874e5ecd67dffab45e17e9b730daed | 51b4e69183f3d02124f3314cc64a7869425f053d8021c74c12f21d7c2afe2163 |
CosmicDuke | 8AB7F806FA18DD9A9C2DC43DB0AD3EE79060B6E8 | d729fbb50665932fe529f7073acca9c1 | 9ce93f04dbb6a3b833f1146a54dadfdc224fdf24e3cca1f8a1eb4e902d597ff6 |
CosmicDuke | 8F4138E9588EF329B5CF5BC945DEE4AD9FEC1DFF | 50a56d98be79a1e6f04a1964e170a5d7 | 1005b40f977b92cbc01b7a66558ff0621cbaf36f7b4b2ab2ca3c3a267891bc8d |
CosmicDuke | 9090DE286CE9126E8E9C1C3A175A70AB4656CA09 | baffad69d3ce95853a6db80711b74a38 | cb0d78c79ad46c04e7ab66ca95588db8ccde4d2710a171585b0276736aa4e059 |
CosmicDuke | 91FD13A6B44E99F7235697AB5FE520D540279741 | d34c6d5875f5d2aab929d1f7ce968860 | 0dc70c0f2ed18c813a89c59686f375787ba683b549b1e6bb9aee6ca33be64bfb |
CosmicDuke | 926046F0C727358D1A6FBDD6FF3E28BC67D5E2F6 | 2bd46a980dde8eaa13e3defffb87e1e0 | f6af08e31471c98adcc26f9916e26d41aa0c47ff94949d3174d55c320032be26 |
CosmicDuke | 9700C8A41A929449CFBA6567A648E9C5E4A14E70 | 608b22fcd2d067730176e335d3c6454b | 4fc0bbb90aeecd3229aa932437273ba59f887a6eac569b56693602b957e205e2 |
CosmicDuke | 97C62E04B0CE401BD338224CDD58F5943F47C8DE | 37c394e3e15d211a050446bc90edac94 | ec49400e70c02a884a5df74ca99690886ec2d528e200c42dbdf057fd9b7f87f8 |
CosmicDuke | A2ED0EAAEADAA90D25F8B1DA23033593BB76598E | cf2041ddfdc177b863a23ab7ade78043 | 4e9942bddfeb3369897c58d9b8fe2478c1df96e5b13733bfb24d975282685c29 |
CosmicDuke | A421E0758F1007527FEC4D72FA2668DA340554C9 | 75c97ca9b085411af1860523c3c884b5 | 85d75a3eddc2f849e1dee40b47629ea0d1e3a1da6ba3cd9078177bb61a63f4fd |
CosmicDuke | A74ECEEA45207A6B46F461D436B73314B2065756 | 704381812f4cc3c5b3875ea33232c842 | a7b230593aa43c701c30862d3054b4510ed1dea1fd5f219b1c3bc11321bab73b |
CosmicDuke | A7819C06746AE8D1E5D5111B1CA711DB0C8D923E | d47b25667effc0f88ab460c6edeecc55 | 30b24935c8537c51ce56a69510019d8481ac78e6c5ccdbe792c625c69c5358f9 |
CosmicDuke | A81B58B2171C6A728039DC493FAAF2CAB7D146A5 | 35c6928790ce08309af997654ed6d719 | 7d9296ac474b991780b41f654b557e01ba93ae932ba717146e60c1b9ed579539 |
CosmicDuke | B2A951C5B2613ABDB9174678F43A579592B0ABC9 | b2737204531a80c31bb30e9be9a1cc4c | 7c2bb277e3a982e9e2f76da2c96119514dde4f3e36b16eca5994be5f28bd0029 |
CosmicDuke | B54B3C67F1827DAB4CC2B3DE94FF0AF4E5DB3D4C | f611f8b0655a8980cf71a252536c7a5a | 16870c6b572934f5a106d5f632b6d41bb23924c12ddf172be24c6dfca25226b1 |
CosmicDuke | B579845C223331FEA9DFD674517FA4633082970E | 2337a4fa99547eb0cf7600601ab44dda | 73aac0b568f83746c9a54a2a6fdd2984c3e6f8d0c77a681c219abb9480859197 |
CosmicDuke | BBE24AA5E554002F8FD092FC5AF7747931307A15 | 26e8b95dfbc6a8aafe40ab84b1d2ab5e | 910a016a7b6e0a76bc7ddf12f9135090e0b23d00c382d70084b46bea4bbbcae7 |
CosmicDuke | C2B5AFF3435A7241637F288FEDEF722541C4DAD8 | 345adb4594e3a2b02041c7e2b5fde46b | bf012045464ba2aadc1547940eb3ce262d0e023c2198c134dee658c859ecd8ab |
CosmicDuke | C637A9C3FB08879E0F54230BD8DCA81DEB6E1BCF | bc304fb92a79bab73b75772427d14ffa | 4203168c1bad752af7f39f8fa8eae4e8a5e41f39892abffa804d52a008e2dfd7 |
CosmicDuke | CBCA642ACDB9F6DF1B3EFEF0AF8E675E32BD71D1 | 9003e1d69cd29280d2233c1634370c60 | a38e41831d495ceb07dd232506447c62203ab05fe9e15e2b2a6a74aa9b0b0e96 |
CosmicDuke | CCB29875222527AF4E58B9DD8994C3C7EF617FD8 | 0be02d5f66f84ebd03f362ad4b4a06e6 | 04819cde7e928e6ff376daeb73b894959f672a85b363753c227416fc0f4a8acd |
CosmicDuke | CD7116FC6A5FA170690590E161C7589D502BD6A7 | 37369a91ad462f1fac9004f3a86bb3ac | 4bc8280a99d07165055fabed11049d8da275f27f5d8cffc4ed10a68be2d0cb84 |
CosmicDuke | D303A6DDD63CE993A8432F4DAAB5132732748843 | 3adea70969f52d365c119b3d25619de9 | c9f5a19c7b11fd866483adc93aa5bc4bd3515bd995ca79297b227e3e5ef1a665 |
CosmicDuke | E60D36EFD6B307BEF4F18E31E7932A711106CD44 | 61c6d0076ee4187f9ec31841aa645d42 | 2eafc64769c500d635b7225c9b1411db8f50db8618e4d5807e1640b641a2f5ee |
CosmicDuke | E841CA216CE4EE9E967FFFF9B059D31CCBF126BD | f239e79e87f09000c247ff7e91ab9603 | 6322e8bbb5a7cc542a7da0fb33a60fc7443bcbd8601b828c9c7f138c71cce090 |
CosmicDuke | ECD2FEB0AFD5614D7575598C63D9B0146A67ECAA | edf7a81dab0bf0520bfb8204a010b730 | bd4928921ddadb44f9f573da61dac034533bf14fe38acd5754f3ccec1d566300 |
CosmicDuke | ED14DA9B9075BD3281967033C90886FD7D4F14E5 | acac7584d7dc066d27555997d0f6d6cf | 9c2562e05eb940ae8d73c9baa7cfe85cb3ec619689227f65e4fbeeb3fec598ad |
CosmicDuke | ED328E83CDA3CDF75FF68372D69BCBACFE2C9C5E | f5cc1c0c90fb89e4b4fc048c5a03b46f | 43bcee4067c067d9063ddfc101fc8b5a6e8d42184ef8b0fdd9bb14102cb9973d |
CosmicDuke | F621EC1B363E13DD60474FCFAB374B8570EDE4DE | d824cbf08604dea9724ab8e707bb9fec | 68355d29ce79a5177084fe6292f0f8b9daa2018c571b552fff9f4a0815b432ce |
CosmicDuke | FBF290F6ADAD79AE9628EC6D5703E5FFB86CF8F1 | 5080bc705217c614b9cbf67a679979a8 | f21794d0b0938643e2aabe9f2ed762528e631a2ebda76020d0b59ce91fb51e41 |
CosmicDuke | FECDBA1D903A51499A3953B4DF1D850FBD5438BD | dffcd7f930f8874dc9f5115d0ae50b57 | 3e889cd495e008760fd12751d6d45cadf8a7280c4545f2ebe469f84b9b77c835 |
APT29_2015-09_FSecure_THE DUKES7 years of Russian cyberespionage | CozyDuke | ||
CozyDuke | 01D3973E1BB46E2B75034736991C567862A11263 | 5b4250a6bb4c6915ce962d489ee912d6 | 637cabc343e3ed5b447dccb13aa7caf4d3a3eb3cd617d360167f270ec34596ea |
CozyDuke | 04AEFBF1527536159D72D20DEA907CBD080793E3 | 1a42acbdb285a7fba17f95068822ea4e | 4464c945c88ac9a4a22e86f0922f18c164e87f26c3f3fa054eb488fdd7d4bfc8 |
CozyDuke | 0E020C03FFFABC6D20ECA67F559C46B4939BB4F4 | 83f57f0116a3b3d69ef7b1dbe9943801 | fdd7e8582ef8d7a23f269653435582cfe924ca9b2db34af63af5e57d1f3e09c2 |
CozyDuke | 1E5F6A5624A9E5472D547B8AA54C6D146813F91D | bd52b2a371ff397c90b891b7a4f04c66 | b9c996b06e0db273a4edede3fd6fda2b40b2e0201eba3e8ac581d802fc610a4a |
CozyDuke | 207BE5648C0A2E48BE98DC4DC1D5D16944189219 | 14d779777af6eb7c556ae338b462c48d | b9ea2cc39808780ade1fe51287072e958448be7e3a7b32bfd48438453592018c |
CozyDuke | 23E20C523B9970686D913360D438C88E6067C157 | f0a6436ffee12558a434a0fc24b3b33f | 5f827730c7bd155997121f023ca9775077a37a58111738fcb3213757170bd860 |
CozyDuke | 25B6C73124F11F70474F2687AD1DE407343AC025 | 6332176672744320e9fee2117b059193 | d469000ca9e6af92876334e3a460ea4ac8a61c1a6ee819eefbfd0c79ea4fb315 |
CozyDuke | 32B0C8C46F8BAABA0159967C5602F58DD73EBDE9 | 0e0182694c381f8b68afc5f3ff4c4653 | c1b19af1e354f13c90163780be6ad50f02d5bf8bac1c9cc1eab1377a159de1be |
CozyDuke | 446DAABB7AC2B9F11DC1267FBD192628CC2BAC19 | 91aaf47843a34a9d8d1bb715a6d4acec | dc70d3046b59785b2b9b7091e26f2484ba7a488dba420a8a05be388a337c399e |
CozyDuke | 482D1624F9450CA1C99926CEEC2606260E7CE544 | fd8e27f820bdbdf6cb80a46c67fd978a | f7f4d18dbc0b822b89ba14ffea24114f92b593be0f287f300bb269b310883039 |
CozyDuke | 49FB759D133EEAAB3FCC78CEC64418E44ED649AB | 08709ef0e3d467ce843af4deb77d74d5 | bc7bcb663477238508ce8ad366cc9a77811c7f5eabaec47175858fe972639f40 |
CozyDuke | 5150174A4D5E5BB0BCCC568E82DBB86406487510 | 2ef51f1ca11ce73fa20b54a5886ad1dd | 89996b66d5a339939b2072d29675ec3ca6d793f42a5d335a8ea7dab8773321ef |
CozyDuke | 543783DF44459A3878AD00ECAE47FF077F5EFD7B | d5a82520ebf38a0c595367ff0ca89fae | 70ae2363191e8b20d1773ecc73afc2b9a5dd8247c7b97eecfd1378f3e7aabf92 |
CozyDuke | 6B0721A9CED806076F84E828D9C65504A77D106C | 57a1f0658712ee7b3a724b6d07e97259 | bc5625c674f08cca18e73eb661eed0182ef16e27983098cf1c61892ca621d60b |
CozyDuke | 6E00B86A2480ABC6DBD971C0BF6495D81ED1B629 | 556b9eca4a85f52e2f3176c306e18661 | 12e1139ef422c2c0884fb5b1786a8489c1769a96880a30406e4a28b76ea4a73a |
CozyDuke | 78E9960CC5819583FB98FB619B33BFF7768EE861 | 181a88c911b10d0fcb4682ae552c0de3 | a5373b33ac970dedeb52528b123959145bf51c95b159a30a7823ad8018ac4b41 |
CozyDuke | 7E9EB570EF07B793828C28CA3F84177E1AB76E14 | ac7a22d1af180c21b0061b8d512586d3 | f6d52c5608931cdf66d71502fcf012b6781edde64ba1f956c1868f7e36d8c8d2 |
CozyDuke | 8099A40B9EF478EE50C466EB65FE71B247FCF014 | 8670710bc9477431a01a576b6b5c1b2a | 1233cca912fb61873c7388f299a4a1b78054e681941beb31f0a48f8c6d7a182b |
CozyDuke | 87668D14910C1E1BB8BBEA0C6363F76E664DCD09 | f58a4369b8176edbde4396dc977c9008 | 30c69d91247f8a72a69e4d7c4bce3eafba40975e5890c23dc4dbe7c9a11afa73 |
CozyDuke | 8B357FF017DF3ED882B278D0DBBDF129235D123D | 3d3363598f87c78826c859077606e514 | 01468b1d3e089985a4ed255b6594d24863cfd94a647329c631e4f4e52759f8a9 |
CozyDuke | 8C3ED0BBDC77AEC299C77F666C21659840F5CE23 | e8510a7ae4919a3fcedad985fbbca352 | 18c0b02776487babbf6219cdaf97cbf2b534e0cf87a527228dda2d4a468a257f |
CozyDuke | 93D53BE2C3E7961BC01E0BFA5065A2390305268C | 90bd910ee161b71c7a37ac642f910059 | ff9edb92ee8125519aa1eea60cab9999bcd4caa87b891882caddc73a2a5ae9cf |
CozyDuke | 93EE1C714FAD9CC1BF2CBA19F3DE9D1E83C665E2 | f02da961eb7b87b41aee5fd9537022f0 | ac4ffc7a2ba8840a20f6b07aa44328f1802b79ced6a56b3ac7e78fa1178ba65a |
CozyDuke | 9B56155B82F14000F0EC027F29FF20E6AE5205C2 | 9ad55b83f2eec0c19873a770b0c86a2f | 7cdb9c2e8b6ca7f0a683a39c0bdadc7a512cff5d8264fdec012c541fd19c0522 |
CozyDuke | B65AA8590A1BAC52A85DBD1EA091FC586F6AB00A | f2b05e6b01be3b6cb14e9068e7a66fc1 | 036c5c0075d67f67fee546321f5b9c4f00d37aa9249ffe1627e71946bad4a3d1 |
CozyDuke | BDD2BAE83C3BAB9BA0C199492FE57E70C6425DD3 | 416db420e781c709bb71acee0b79282f | 4bcb2a5d99297b30f8ff00e08cf7330d5e2f69fc602bb317bf8e9f703a137a99 |
CozyDuke | BF265227F9A8E22EA1C0035AC4D2449CEED43E2B | 1dde02ff744fa4e261168e2008fd613a | 418a21d49fe5bca8a3e050f039a0e2aa03db6d2de0fb49e3ff9d987f31b22dda |
CozyDuke | BF9D3A45273608CAF90084C1157DE2074322A230 | 43c012086c1ae0a67c38b0926d6cba3f | 3dea35172449f0b9a86dff9af3b4480cc4c37a30e8cb54963ff91c4c1ffe7b0d |
CozyDuke | C3D8A548FA0525E1E55AA592E14303FC6964D28D | f16dff8ec8702518471f637eb5313ab2 | 2b160b7eef5ce5fdb83889f96fc40cbbbc7b85450ff2afdf781a8eb5d6a0f541 |
CozyDuke | C6472898E9085E563CD56BAEB6B6E21928C5486D | 98a6484533fa12a9ba6b1bd9df1899dc | 9891b5586cede16aa1e1b87380621f68e8956b991cf7675bbe18d2ec61a7522f |
CozyDuke | CCF83CD713E0F078697F9E842A06D624F8B9757E | acffb2823fc655637657dcbd25f35af8 | 262dbadca239e5259161130ac9f0f5ef50691fd9dc3e3490b6c0d7b76e7ee34e |
CozyDuke | DEA73F04E52917DC71CC4E9D7592B6317E09A054 | 7688be226b946e231e0cd36e6b708d20 | 3f0ebe892ab87ea24db172ae96cfc216b591d3967821c9d2581a9e11faccde28 |
CozyDuke | E0779AC6E5CC76E91FCA71EFEADE2A5D7F099C80 | 209a4a102a977b698544c99d8236e9ca | 86056f462d5783604b7f050047db210ecf698e72f3664b27d58265663ff5b324 |
CozyDuke | E76DA232EC020D133530FDD52FFCC38B7C1D7662 | 62c4ce93050e48d623569c7dcc4d0278 | f44bead117d2cf34b8e50b81c82fbd1b938b94387cdf84386ace46b1f3b5df1a |
CozyDuke | E78870F3807A89684085D605DCD57A06E7327125 | 75457cc94b1d1dfa3f5d1aedc2edb044 | 6eeffe540693418a107db3e7d2d9b72a54b2354aa6886b571272aa41f8cc8e0c |
CozyDuke | E99A03EBE3462D2399F1B819F48384F6714DCBA1 | 1a262a7bfecd981d7874633f41ea5de8 | 099524703c250d1d1a16288dbd2f425d6cd0491f608e207a82f239b39bb26b7e |
CozyDuke | EA0CFE60A7B7168C42C0E86E15FEB5B0C9674029 | eb22b99d44223866e24872d80a4ddefd | f722677df4fb7eb4ac986a944d4f6630b91ac22b31f8d39ec9bf941376d5d4db |
CozyDuke | EB851ADFADA7B40FC4F6C0AE348694500F878493 | b5553645fe819a93aafe2894da13dae7 | 1a7239c006a3adf893bdb5c2300b2964ed8bb454e1b622853e4460707dc63c16 |
CozyDuke | F2FFC4E1D5FAEC0B7C03A233524BB78E44F0E50B | 9f65e3b320ec91380ebc28d4fdff4895 | 8a5d8d103cb175d7dc41932ef9a890997e25dbe15f94ecd2105835fe49779354 |
CozyDuke | F33C980D4B6AAAB1DC401226AB452CE840AD4F40 | 7f6bca4f08c63e597bed969f5b729c56 | 65fa52f632e4e83ff83120c7df6b90291025a76d5daeb183e814ec0b3bd2bd4e |
CozyDuke | F7D47C38ECA7EC68AA478C06B1BA983D9BF02E15 | a5d6ad8ad82c266fda96e076335a5080 | 7ed2d1aceab5f54df4acca63b5d269842d49521e13bab5e652237667c7eef261 |
APT29_2015-09_FSecure_THE DUKES7 years of Russian cyberespionage | ExploitFile | ||
ExploitFile | 1E770F2A17664E7D7687C53860B1C0DC0DA7157E | f81f858335b253d4708fbdfa6ca92ee9 | b219c95fac620b25fdaed082a0bc93644443d236e9173829214d587d17a32a87 |
ExploitFile | 353540C6619F2BBA2351BABAD736599811D3392E | ab7a66ed3c6de1b7449d6054a8b46d7f | 8cad0a40dd87e5d77e5c939bd7ea838c3549c44b525e2f4a1227d53c4af925be |
ExploitFile | 412D488E88DEEF81225D15959F48479FC8D387B3 | 335160cad23e28d4597c1546458042c4 | afbd1f13132c2f047861b2ea90c18d546a326dbfca4dfeffd8b4ebf852204275 |
ExploitFile | 5295B09592D5A651CA3F748F0E6401BD48FE7BDA | 6571a2d3892ca937697e96f8bb795e42 | 8c6c57f7e9c81fcf194d17a752f8da4295fab5dad8eb79bd289256b9cdb7415e |
ExploitFile | 65681390D203871E9C21C68075DBF38944E782E8 | 6542cd548182d6adc08a63c942f9bc54 | 880ae80fdc874002a6d9c807802794d4a35c384551d73bb36277b2f1e63d67e2 |
ExploitFile | 74BC93107B1BBAE2D98FCA6D819C2F0BBE8C9F8A | fc0e380447be2bbdf9f06fc3358f8648 | b3236d1d0924cd9a17babd13209fe6706fd3a9228f22fe658eb4eb0c71360b73 |
ExploitFile | 8949C1D82DDA5C2EAD0A73B532C4B2E1FBB58A0E | 23d2592db15c251382706515cf4fd37e | 7e9c0bda27bbc80d947bc0c6ce29a19c824288d2b481f92a1637b7b8dfc8b81c |
ExploitFile | C671786ABD87D214A28D136B6BAFD4E33EE66951 | 2aa2a6e004159b9e3a590c63a0cc47b3 | ba35aa14ccc0e4fa8e47b621ea1d1efe1b012b623afd469e56015c0857fec646 |
ExploitFile | F1F1ACE3906080CEF52CA4948185B665D1D7B13E | 84137c8e7509a0e9cf7ff71ba060cdb5 | e745fc57f816b2b507406ce1c0ec47f8f84d8f5efeaf327c657723c897522c83 |
APT29_2015-09_FSecure_THE DUKES7 years of Russian cyberespionage | Geminiduke | ||
Geminiduke | 3ED561786CA07C8E9862F4F682C1828A039D6DD4 | e36d73c6c8e832b7955c442b484472e5 | 1323e3d7656a427733663f03b3037326ffa9c57c68fa8e014a5bf7cb1455359a |
Geminiduke | 6B0B8AD038C7AE2EFBAD066B8BA22DE859B81F98 | 7ad50c9e4a4bab73bba38860906220b6 | bc54acf4e60688ea668ef40ef965f2bad41dcf260ddae26d28b5551461c4b402 |
Geminiduke | A3653091334892CF97A55715C7555C8881230BC4 | f1583641033d66873ed1604e2f1bea1b | a8b01a219a9fe565aadf82bc28b60048c60b640e780386c7a84a425049df5af9 |
Geminiduke | B14B9241197C667F00F86D096D71C47D6FA9ACA6 | 6d45f34e6d29391ee6f0e91bf344a7d0 | ce2c4dd21b99407bfa7066a6a57d180c00527e7db8ee52558c597550ac8b5d7c |
Geminiduke | C011552D61AC5A87D95E43B90F2BF13077856DEF | 6f5a73931c6c109bd6504a5ee0476ae7 | 7b9e542426408aa384d0394820f82f330e615a1ad17a777d04720458b33b08a3 |
APT29_2015-09_FSecure_THE DUKES7 years of Russian cyberespionage | HammerDuke | ||
HammerDuke | 42E6DA9A08802B5CE5D1F754D4567665637B47BC | d3109c83e07dd5d7fe032dc80c581d08 | 8995535721ebeaf6983c6cecf3182d756ca5b3911607452dd4ba2ad8ec86cf96 |
APT29_2015-09_FSecure_THE DUKES7 years of Russian cyberespionage | MiniDuke | ||
MiniDuke | 00852745CB40730DC333124549A768B471DFF4BC | cf59ed2b5473281cc2e083eba3f4b662 | 3d0b1f970eaeeabf9372ffc1ad7e61226632904cf0311ea8f872ddbfd34a3a2a |
MiniDuke | 03661A5E2352A797233C23883B25BB652F03F205 | 9f13dc03904dbd45374acc2134477273 | 6e57c69963562d28a3a9da9f9103c199c909d0baa185a5d21e1b200a5a14ab72 |
MiniDuke | 045867051A6052D1D910ABFCB24A7674BCC046CA | ff83dad77ac2b526849930f1860dfd3f | e961202d84aad7fa9faaeb63651735416612d25c611a7a025e2eaab67c79e272 |
MiniDuke | 0D78D1690D2DB2EE322CA11B82D79C758A901EBC | c786a4cdfe08dbe7c64972a14669c4d1 | abfffd23c81b6301675567622ccee08cf578ce91f372fce68cff8fc1dbc3053d |
MiniDuke | 0E263D80C46D5A538115F71E077A6175168ABC5C | 78e51be60eab2c6e952c9538a46ab521 | 05e4224d4dd4e5fbd381ed33edb5bf847fbc138fbe9f57cb7d1f8fc9fa9a382d |
MiniDuke | 103C37F6276059A5FF47117B7F638013CCFFE407 | 74593127f50abff5327b3f7038b456d2 | 55129d34050b2c028de564e3166611e1d148c26de0972cbe047caf530f118468 |
MiniDuke | 118114446847EAD7A2FE87ECB4943FDBDD2BBD1E | 4c6608203e751cf27f627220269d6835 | 29ad305cba186c07cedc1f633c09b9b0171289301e1d4319a1d76d0513a6ac50 |
MiniDuke | 15C75472F160F082F6905D57A98DE94C026E2C56 | 738c60fff066934b6f33e368cfe9a88c | de8184c6850d17f90e861309828af1f7b7e3b1695ebe5d303d3d4b6ef4ba1218 |
MiniDuke | 1BA5BCD62ABCBFF517A4ADB2609F721DD7F609DF | 48bbce47e4d2d51811ea99d5a771cd1a | 1f19bd932336fa721e739b32c07b67c01ea4bd0ebc70e92a70f41e51f4668a0a |
MiniDuke | 1E6B9414FCE4277207AAB2AA12E4F0842A23F9C1 | a4ad6b55b1bc9e16123de1388f6ef9bf | 7889fbd40f65cfe21d0c7486b29eb4c5042abff4ac660c12c7936831445cfd6e |
MiniDuke | 223C7EB7B9DDE08EE028BBA6552409EE144DB54A | a67ad3e2a020f690d892b727102a759b | 35c08566dc38ad65e906b3683ace98e5beef855aeedc611a0317a72eee193539 |
MiniDuke | 28A43EAC3BE1B96C68A1E7463AE91367434A2AC4 | 297ef5bf99b5e4fd413f3755ba6aad79 | c60621e82f58b5ea5b36cde40889a076cb2c7f1612144998b1d388200bc7e295 |
MiniDuke | 296FD4C5B4BF8EA288F45B4801512D7DEC7C497B | b8e89f9908262b5385623c0e39d6b940 | 8e28dcf7fd7ce1ad9a65c186e09a7843ee31af924509148f085958cadfdda8fb |
MiniDuke | 2A13AE3806DE8E2C7ADBA6465C4B2A7BB347F0F5 | 561017f887865b8d13f85c5474cdcbb8 | dfe146fffd2ae59172f52048f7e7d231807e0d732e19bdb443820a8305165741 |
MiniDuke | 2CEAE0F5F3EFE366EBDED0A413E5EA264FBF2A33 | 441ee6a307e672c24d334d66cd7b2e1a | f4b01a3a299b09d2b4418cb66e80c34e3ec04016ed27199c472515cf95a023d0 |
MiniDuke | 2D74A4EFAECD0D23AFCAD02118E00C08E17996ED | 73931351f883cff5dbdcc54cc4eb10a7 | 15101f74f974e3e80cc37805ebe5cc2efed77bb5745d82e1b44b1da4f0c83691 |
MiniDuke | 30B377E7DC2418607D8CF5D01AE1F925EAB2F037 | 2dcd049c591644e35102921a48799975 | 354786c5df71cd090c96d1328b4e31cd28b8ddc77904863d100b6c35ad235b69 |
MiniDuke | 31AB6830F4E39C2C520AE55D4C4BFFE0B347C947 | ffefe16d581340c1e49f585a576a1fd8 | 764f8c8f8832954c99fb0c2ac5ac5d89506dc5dc50310c9112318b75e9f9e2bf |
MiniDuke | 36B969C1B3C46953077E4AABB75BE8CC6AA6A327 | ab2d8a0d5b03d40f148f2f907b55f9f1 | 55265193d63d56553e8e135e9a60d7d7c13cbf9d82ac25f84306ec98d74725b0 |
MiniDuke | 416D1035168B99CC8BA7227D4C7C3C6BC1CE169A | 811f66d6dd2c713073c0b0aebbe74ce8 | 4809c2c7fa19acfa011f97946205f979afb54ac2c166f48ab35a20cd9d53a2ca |
MiniDuke | 43FA0D5A30B4CD72BB7E156C00C1611BB4F4BD0A | b100d530d67cfbe76394bb0160567382 | 9c13a32033bc7dd06016651b0f21a2bed9be1dc40c6879f925c71e05f4f1c8f7 |
MiniDuke | 493D0660C9CF738BE08209BFD56351D4CF075877 | 86ef8f5f62ae8590d6edf45e04806515 | a6e2852f2e6701656da74adb412cd0850b0d27750803613223be3eb5ac5cc26c |
MiniDuke | 4B4841CA3F05879CA0DAB0659B07FC93A780F9F1 | 8d3542af992b1de4cf1f587f61dddb50 | f151f5a656d43a76a07fa03166906d51f9683b27b0e9b86464e3a68e9dba1fac |
MiniDuke | 4EC769C15A9E318D41FD4A1997EC13C029976FC2 | 05d10323111f02233163a6742556c974 | 62a2df9d001d3e0f222d77b6781eb279761f1354570773ef1929a86557a11454 |
MiniDuke | 53140342B8FE2DD7661FCE0D0E88D909F55099DB | e990e0d1ee90cd10c4be7bfde6cc3e5a | cc6ad212f50e0a7a708bb1b63a01d8932f471618cdda69b2e12106ae112b2415 |
MiniDuke | 5ACAEA49540635670036DC626503431B5A783B56 | c519eef57001ad3ae60cdcb0009bf778 | acd886fa7b9117807f1e11f0f38b9fad1afce51aa9cfbe3810a39d883d0ca663 |
MiniDuke | 5B2C4DA743798BDE4158848A8A44094703E842CB | e863737773f64498091cd775c7abde66 | ecc5e2526ca32a447c862612b71c1db5675a759897e680573fa143ac0a8e662a |
MiniDuke | 634A1649995309B9C7D163AF627F7E39F42D5968 | b8088f6594dd8cba31b4f52a2d91f40e | 5569b85532adb1e637f83c997910924345f10aa9c2948b3d26be13eec6cbeb8b |
MiniDuke | 683104D28BD5C52C53D2E6C710A7BD19676C28B8 | e1a659473ae1e828508309b77da13783 | 830ee990a6d4aaf00bb051704c93b468792561e8dd6a6ed4662f6032d38dd37a |
MiniDuke | 694FA03160D50865DCE0C35227DC97FFA1ACFA48 | 6942f1dfd61d231df8acb7ed0f6310c4 | f0d822926f4e6aec2cf2bd7701d67e8399ccc05bc028377a275a90e06620a109 |
MiniDuke | 73366C1EB26B92886531586728BE4975D56F7CA5 | c92252487615d5379317febc22dba7d4 | 7f5d3a8dfa13ba8e2142a3b1d644f107cc89c7e90cda2a5543df5787f8bfde1e |
MiniDuke | 827DE388E0FEABD92FE7BD433138AA35142BD01A | 2ab25d33d61cf4cfbac92c26c7c0598e | 6a95d2895362fc8657bc90d73d77e32f09b86699eb625905ddeb45ccd6b13c71 |
MiniDuke | 909D369C42125E84E0650F7E1183ABE740486F58 | 423bb8914078a587d08b54d16bbd527c | c13794601c5bdec3d5d76de9571e6c0e0b022b9fc62907018566895e3b949982 |
MiniDuke | 9796D22994FF4B4E838079D2E5613E7AC425DD1D | ded2f80457aaefe1a80a9cefd1f4645d | bf210e54c65ea69ebda418f701c2c6b8aff840f31c1072d641a726cef8c7b5ad |
MiniDuke | A32817E9FF07BC69974221D9B7A9B980FA80B677 | 1528567b1a2f1da31d602ce1ddfd8918 | 8d457e4189017712917c5c8f900bb9072c5910c9f975c50337115f952d885635 |
MiniDuke | A4E39298866B72E5399D5177F717C46861D8D3DF | 1de51ec5d2b8466f0d424e1c8dcd6454 | 1db9187b7b0e5bc97aca233f29b96295c0bc4058fdcff50df543c1f044e58836 |
MiniDuke | A6C18FCBE6B25C370E1305D523B5DE662172875B | b68677e04fcc9103560bb0a5e5c7303f | 94d39845ec228ff1c84668207c4591ae0e2b6605bdf11e84916534ab09744736 |
MiniDuke | A9E529C7B04A99019DD31C3C0D7F576E1BBD0970 | d2f39019bfa05c7e71748d0624be9a94 | 19580f275b82ee091bdc3028e6e5018fdcc915fe7853d4151b44f3d7e101e531 |
MiniDuke | AD9734B05973A0A0F1D34A32CD1936E66898C034 | a58e8e935341b6f5cc1369c616de3765 | 5b96b07528f762dfcb9d6936995ed4e358d29542ae756f6e5547fa3b5b7797b6 |
MiniDuke | B27F6174173E71DC154413A525BADDF3D6DEA1FD | 270ca8368cd4216b1813281d3efe485d | 2ae4cc6834e3679e99fc93d2f5fba02167a31cf5b68a5a9ca7aa1a4b9f7cb4ae |
MiniDuke | B8B116D11909A05428B7CB6DCCE06113F4CC9E58 | e48fb57ce3d9c56ca3cf6c4aed8ad0ea | 415f88765b88dd90e5b0502e4fa1408e06ac9552c7c8974a510e6e23a9756a45 |
MiniDuke | C17AD20E3790BA674E3FE6F01B9C10270BF0F0E4 | 1c658719e6dedb929a6d85359c59682d | 91b97f3b8ef8ebc8bbd06e06927e7b38090c026f8fca77e209e69c056b042cb7 |
MiniDuke | C39D0B12BB1C25CF46A5AE6B197A59F8EA90CAA0 | 2d87ab160291664d62445548a2164c60 | 23486eedb5fe8a026f602507f490b4df4721e8befa65007b84c4f5b1ed95e1bd |
MiniDuke | C6D3DAC500DE2F46E56611C13C589E037E4CA5E0 | 527537cc28705e01af8d8006ae8308a9 | 6c2409d415e66faebf0a031350b44d5a014ab4f62f2c1a3115982d452b7f97b9 |
MiniDuke | CB3A83FC24C7B6B0B9D438FBF053276CCEAACD2E | 612fba96383a5098c26fe1a222e1e755 | 2f9834f7b7fe09d98ef7b27d3828691ed4b361d1ccbbf8e10703f9ec03b05259 |
MiniDuke | CC3DF7DE75DB8BE4A0A30EDE21F226122D2DFE87 | 810de1b9fa0a9396acae23dcd113a60d | 7815e5275ea849a9ed1f193abd8781ff7ae6b88ef6282f6a0900175a4bb59131 |
MiniDuke | CD50170A70B9CC767AA4B21A150C136CB25FBD44 | 2530f54b87508e6f09a6bc5ab863b5db | 56dfc5905e7dfc67912ed164dc68c0806fdd3d7cd151415aaffcc1b7ab2f1a84 |
MiniDuke | CDCFAC3E9D60AAE54586B30FA5B99F180839DEED | 7040ee4cd4be4b84f8510c04663a2500 | e375d40412845c4476536307f28b64c0128e1cb88a3f505bafdcd013d542fa85 |
MiniDuke | D22D80DA6F042C4DA3392A69C713EE4D64BE8BC8 | b798c968cbfd53f878e13c7698610d9c | 12a057ca7c92cda3cd0e09efc5bff2ebd3f7d2991e999038c7f31a6ac6a95c3d |
MiniDuke | D81B0705D26390EB82188C03644786DD6F1A2A9E | f19345e0e5aecc0da45b4c110591bdd9 | b55e6e10a7f46c97cd247028287ea664bacf7ec7e500a4bf4f53c9dea7625426 |
MiniDuke | DE8E9DEF2553F4D211CC0B34A3972D9814F156AA | 1e1b0d16a16cf5c7f3a7c053ce78f515 | a1015f0b99106ae2852d740f366e15c1d5c711f57680a2f04be0283e8310f69e |
MiniDuke | E4ADD0B118113B2627143C7EF1D5B1327DE395F1 | 18e64b8e5ce5bdd33ce8bd9e00af672c | b1584a6f1059ad1c24bde2a9a8ae83ffc6679eb531d30f3f1c69f81e3a3819dc |
MiniDuke | E95E2C166BE39A4D9CD671531B376B1A8CEB4A55 | f78f1359fcf04e89e3bb0fbdf74c1e05 | f2ede48413704b3efc4d629d3db1a1331352a0afb0d91683640dc4b4af2921d1 |
MiniDuke | EDF74413A6E2763147184B5E1B8732537A854365 | 8282eb6d6f20c5de6e7f4ae3a42438d2 | fe2672737205351df003e1969ef1ef0df9e13a9a31bf77f844236857ed0b0bf5 |
MiniDuke | EFCB9BE7BF162980187237BCB50F4DA2D55430C2 | 935892bb70d954efdc5ee1b0c5f97184 | a962ea9027514712ba3949dc3ca54559d1d42e116837dda5f9809d6523a41255 |
MiniDuke | F62600984C5086F2DA3D70BC1F5042CF464F928D | 381691b297f7f5694709e21ad61ec645 | 13a50942322977d6471f71debc6d3db38807d88778366bae6cfcae45823a17f8 |
APT29_2015-09_FSecure_THE DUKES7 years of Russian cyberespionage | OnionDuke | ||
OnionDuke | 073FAAD9C18DBE0E0285B2747EAE0C629E56830C | 1aa8a941ec22a3ffe32d079323a2e6c4 | 0474111e44b9aa56d6e6024c6f278e915d57b7862ceb927672fc3417f76a3ba3 |
OnionDuke | 145C5081037FAD98FA72AA4D6DC6C193FDB1C127 | e1db6b72ec26311b175663b7d88e3c00 | 930939256e2c2fa30e7260897d96859c08cf767664e4bd3cedf156b6765b5413 |
OnionDuke | 16B632B4076A458B6E2087D64A42764D86B5B021 | af534ba7bfc624c76e718ceab3477118 | ef0fab7757a6b5e842297fa2e0dc7a7ce084278c5d12b878bba7d90759a0e22b |
OnionDuke | 1E200FBB02DC4A51EA3EDE0B6D1FF9004F07FE73 | 9993445521ca03ac3a693625b5ca1f36 | 3877a522c924f834e442ef19d9b11ab6d3385849e60d5f310f6320e2d9e42804 |
OnionDuke | 22BAE6BE13561CEC758D25FA7ADAC89E67A1F33A | b602adb677d0560601e7668eaf158605 | a9e2d988781e970882fb1cee420bf01dda30730046a82f0faf4703523842feb5 |
OnionDuke | 25E0AF331B8E9FED64DC0DF71A2687BE348100E8 | 0753697172046fcfb03d6445fff1f093 | bd589360b299dc4803aa35abca527137a51feadae2b1e3bc2b5a301bb5b245da |
OnionDuke | 3BF6B0D49B8E594F8B59EEC98942E1380E16DD22 | d26ff50f81e76dffd1382fbf16783b47 | 65a2ca760bfce4762cd1cb3623c7d5d0ff86187d3bf3ba8fdea1339585a57ec2 |
OnionDuke | 42429D0C0CADE08CFE4F72DCD77892B883E8A4BC | 4649609b8394283ec36ada132b02a0c6 | 567332c2a6813d529bcb9196102ad45eceb982143e9d2f326f02cec1511954b0 |
OnionDuke | 5CCFF14CE7C1732FADFE74AF95A912093007357F | 89b3cf1023825cc49efe59b06092dba1 | d07a802eb6d2c296c3f1bc726b5a716c4a7d8e97053c53e81658a31f969e6ce7 |
OnionDuke | 61283EF203F4286F1D366A57E077B0A581BE1659 | db9ccc6fa0f7605f39d93487fbaba866 | 540913b3647c28a14418a6f288be9e4d8f99048227efea8ca1b13877269002eb |
OnionDuke | 6B3B42F584B6DC1E0A7B0E0C389F1FBE040968AA | 65c40b01a0870250fb358efc8b201192 | c218b779461d83d70791e0578175503cd69128c9723f2c5d7d36b85073b0f2f9 |
OnionDuke | 6B631396013DDFD8C946772D3CD4919495298D40 | a4c77494cccb41aaa8849176bd58055e | 97afcd01e00d32dc4d1161d7a127933593cfc092ec635af5dc7a775a088b6091 |
OnionDuke | 7B3652F8D51BF74174E1E5364DBBF901A2EBCBA1 | 19aca5da05ee8e5862e1d1ee50e84cec | df818c2dccacc532ba0205749329b7e46d1f6616b40da55e0d994105bd988bd2 |
OnionDuke | 7D17917CB8BC00B022A86BB7BAB59E28C3453126 | 9e3f3b5e9ece79102d257e8cf982e09e | 8d86c0985530271618a342579afd1a9ecb27dfb080866e3b888bd3e45e1eb8f5 |
OnionDuke | 7D871A2D467474178893CD017E4E3E04E589C9A0 | 3a6b45a7c8fa74bc342b69e926079960 | 3af9cfb2797bed22e1d12970d068d794270a0f07d3f3dcfdcdb9abfc3a80e0f8 |
OnionDuke | 7EFD300EFED0A42C7D1F568E309C45B2B641F5C2 | 6a5a0ac42161333e9758589ecabed3c6 | c47f2973f077f21abfb202b54ea18ee2a182e4305ee0046c1bc6d15a1179a43c |
OnionDuke | 91CB047F28A15B558A9A4DFF26DF642B9001F8D7 | ccb6d74a8577ca44ca56cfc7fa6332b6 | 49dca913ff5c4782e8f8fa2dfd161110bc5c8cd36c9ce8aa0efd1860ab668e6e |
OnionDuke | 9A277A63E41D32D9AF3EDDEA1710056BE0D42347 | 0ea4ccf2737f7095b367eda58e475e1f | 489d448514a3ddf30144cc1634e6623e529dd3aee54a050a920a3d4342b4b96a |
OnionDuke | A75995F94854DEA8799650A2F4A97980B71199D2 | 28f96a57fa5ff663926e9bad51a1d0cb | 19972cc87c7653aff9620461ce459b996b1f9b030d7c8031df0c8265b73f670d |
OnionDuke | B3873D2C969D224B0FD17B5F886EA253AC1BFB5B | 2d96b4c95152819a888deccf7ec965d6 | ac9c7ac457a605ff836eb6fe127eabc7a251dd73ea0a1fa59a591de30fa75d3f |
OnionDuke | B491C14D8CFB48636F6095B7B16555E9A575D57F | c8eb6040fd02d77660d19057a38ff769 | 366affd094cc63e2c19c5d57a6866b487889dab5d1b07c084fff94262d8a390b |
OnionDuke | C1EC762878A0EED8EBF47E122E87C79A5E3F7B44 | c0f27bcdede7fe36664770dfe9f84044 | 6271c4909f39e1f29dcc79cde0f526cbde45d906726e73bd3b52d041a34eda38 |
OnionDuke | CCE5B3A2965C500DE8FA75E1429B8BE5AA744E14 | 16bb0f9d98eb7a832b6db1e92f4e4f1a | ddce4b5e1c03d04bb82780a2d0f08469bb589b6fe8f0d4cc2a140b16344f5bd1 |
OnionDuke | D433F281CF56015941A1C2CB87066CA62EA1DB37 | d1ce79089578da2d41f1ad901f7b1014 | 0102777ec0357655c4313419be3a15c4ca17c4f9cb4a440bfb16195239905ade |
OnionDuke | E09F283ADE693FF89864F6EC9C2354091FBD186E | 80a93e5dd3a3ea22f9a9af1547f797ab | df03f0ae0622f5040bf449ab8b7559a97da7f746cc2ce24a8ad5336b18699296 |
OnionDuke | E519198DE4CC8BCB0644AA1AB6552B1D15C99A0E | d33e91246924adb5edc97ceae8a60084 | 4558eb18504f724e4f33f1504ff924ce64701d26d703cf1e42a48504e7f51927 |
OnionDuke | F2B4B1605360D7F4E0C47932E555B36707F287BE | 591a5ef38c1be504fbbc88219eb39692 | d04bef6765408d528fdf82a46c157b44e8b5e7762a15b0264033c9558ccc48dd |
OnionDuke | F3DCBC016393497F681E12628AD9411C27E57D48 | f23a89f3b7b6fa1312e6a10ede4e23a6 | 316528ade312cc5ed76f0b44c7f2c2fc84f60ae215992d9393f57431383cf776 |
APT29_2015-09_FSecure_THE DUKES7 years of Russian cyberespionage | SeaDuke | ||
SeaDuke | 3459D9C27C31C0E8B2EA5B21FDC200E784C7EDF4 | e315436c42e681962a8e174ef7fad480 | c0b939598bf5913885b1837637f166fda09d932f3484525c8cbcc0b1efba2520 |
SeaDuke | AA7CF4F1269FA7BCA784A18E5CECAB962B901CC2 | 22a46be630c877e2885c51147de10863 | c11212ff6474a15402ac848d1e4b9c6ced3deafb959b59837f14b834e5d0ad15 |
SeaDuke | BB71254FBD41855E8E70F05231CE77FEE6F00388 | a25ec7749b2de12c2a86167afa88a4dd | 3eb86b7b067c296ef53e4857a74e09f12c2b84b666fc130d1f58aec18bc74b0d |
APT29 | APT29_2016-06_Crowdstrike_Bears in the Midst Intrusion into the Democratic National Committee | ||
APT29_2016-06_Crowdstrike_Bears in the Midst Intrusion into the Democratic National Committee | 0B3852AE641DF8ADA629E245747062F889B26659.exe_ | d41d8cd98f00b204e9800998ecf8427e | e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 |
APT29_2016-06_Crowdstrike_Bears in the Midst Intrusion into the Democratic National Committee | 74C190CD0C42304720C686D50F8184AC3FADDBE9.exe_ | d41d8cd98f00b204e9800998ecf8427e | e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 |
APT29_2016-06_Crowdstrike_Bears in the Midst Intrusion into the Democratic National Committee | CB872EDD1F532C10D0167C99530A65C4D4532A1E.exe_ | d41d8cd98f00b204e9800998ecf8427e | e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 |
APT29_2016-06_Crowdstrike_Bears in the Midst Intrusion into the Democratic National Committee | E2B98C594961AAE731B0CCEE5F9607080EC57197_pagemgr.exe_ | d41d8cd98f00b204e9800998ecf8427e | e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 |
APT29_2016-06_Crowdstrike_Bears in the Midst Intrusion into the Democratic National Committee | F09780BA9EB7F7426F93126BC198292F5106424B_VmUpgradeHelper.exe_ | d41d8cd98f00b204e9800998ecf8427e | e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855 |
APT29 | APT29_2016-11_Volexity_PowerDukePostElection | ||
APT29_2016-11_Volexity_PowerDukePostElection | Samples | ||
Samples | 4BCBF078A78BA0E842F78963BA9DD71240AB6A6D_cldsys.dll_ | 57c627d68e156676d08bfc0829b94331 | 6119c92f5b5cb2cd953925e17ceb4a02a9007029dd27a35d44b116ff9718f814 |
Samples | 5CC807F80F14BC4A1D6036865E50D576200DFD2E_RWP16-038_Norris.exe_ | 3335f0461e5472803f4b19b706eaf4b5 | 4538af0a76fecc6e45e6d45c22618c52ba89bf596a0b68dd2d4d2358fb5c86ef |
Samples | 68CE4C0324F03976247FF48803A7D988F9F9F43F_37486-the-shocking-truth-about-election-rigging-in-america.rtf.lnk_ | f713d5df826c6051e65f995e57d6817d | 2d2fa32f928f8abf31b9e79153422d65fe72cd5ad0d1f815a9d2ffa42fc8d224 |
Samples | A76C02C067EAE26D78F4B494274DFA6AEDC6FA7A_37486.ZIP_ | f79caf27a99c091e6c1775b306993341 | f37da55a4329df13b1283cbfd237ae832cebb4b9c4ed16e5a1e0b98d9b7fdf25 |
Samples | B5684384C8028F0324ED7119F6ABF379F2789970_election-headlines-FTE2016.docm_ | a8e700492e113f73558131d94bc9ae2f | ef4a4319b9c37c1f05a4cbfb136c0eaf4a05476028d40a2a6bb07afc567f0f88 |
Samples | D5DCF445830C54AF145C0DFEAEBF28F8EC780EB5_RWP_16-038_Norris.ZIP_ | 8b3050a95e3ce00424b85f6e9cc3ccec | 6412ea144bb0b8f7d32becda26cd1549825fd7b282f1f96319e5f4000e3d4618 |
APT29 | APT29_2016-12_Chris_Grizzly SteppeLighting up Like A Christmas Tree | ||
APT29_2016-12_Chris_Grizzly SteppeLighting up Like A Christmas Tree | 617BA99BE8A7D0771628344D209E9D8A_Star Polk.exe_ | 617ba99be8a7d0771628344d209e9d8a | 9f918fb741e951a10e68ce6874b839aef5a26d60486db31e509f8dcaa13acec5 |
APT29_2016-12_Chris_Grizzly SteppeLighting up Like A Christmas Tree | 7FCE89D5E3D59D8E849D55D604B70A6F_default.php_ | 7fce89d5e3d59d8e849d55d604b70a6f | 2d5afec034705d2dc398f01c100636d51eb446f459f1c2602512fd26e86368e4 |
APT29_2016-12_Chris_Grizzly SteppeLighting up Like A Christmas Tree | 81F1AF277010CB78755F08DFCC379CA6_ fhyge.rtf_ | 81f1af277010cb78755f08dfcc379ca6 | ac30321be90e85f7eb1ce7e211b91fed1d1f15b5d3235b9c1e0dad683538cc8e |
APT29_2016-12_Chris_Grizzly SteppeLighting up Like A Christmas Tree | 8f154d23ac2071d7f179959aaba37ad5.dll_SayWhatBackdoor | 8f154d23ac2071d7f179959aaba37ad5 | 55058d3427ce932d8efcbe54dccf97c9a8d1e85c767814e34f4b2b6a6b305641 |
APT29_2016-12_Chris_Grizzly SteppeLighting up Like A Christmas Tree | ae7e3e531494b201fbf6021066ddd188.dll_SayWhatBackdoor | ae7e3e531494b201fbf6021066ddd188 | 9acba7e5f972cdd722541a23ff314ea81ac35d5c0c758eb708fb6e2cc4f598a0 |
APT29_2017-03_Fireeye_Domain_Fronting_with_Tor | 8ddef83c57a5a752b20e3f98209acba4 | 2ab6c907b4fe844c01294a8dcfbc11ba966124b5b5aeb8af34a49d112fdbea60 | |
APT29_2017-03_Fireeye_Domain_Fronting_with_Tor | 57e2f0fdc2566f11af661dc02e989dd65132a3f4_GoogleService.exe_ | 31b3069cef380b4bf85e75a8885bcee8 | 2f39dee2ee608e39917cc022d9aae399959e967a2dd70d83b81785a98bd9ed36 |
APT29_2017-03_Fireeye_Domain_Fronting_with_Tor | 6842243f5a41f66a81b85ee524c3cfc7ace10da8_googleService.exe_ | 628d4f33bd604203d25dbc6a5bb35b90 | fe744a5b2d07de396a8b3fe97155fc64e350b76d88db36c619cd941279987dc5 |
Continue reading
- Pentest Active Directory
- Hacking With Python
- Hacking Gif
- Pentest Vs Ethical Hacking
- Pentest Wifi
- Hacking Box
- Hacking Games
- Pentest Tools For Windows
- Pentest Windows
- Pentest Linux
- Hacker Software
- Pentest Online Course
- Hacking Images
- Hacking For Dummies
- Pentest Wordpress
- Pentest Stages
- Hacking The System
- Hacking The Art Of Exploitation
- Hacking Websites
- Hacking To The Gate