Common Information
Type Value
Value
Equation - G0020
Category Actor
Type Mitre-Intrusion-Set
Misp Type Cluster
Description [Equation](https://attack.mitre.org/groups/G0020) is a sophisticated threat group that employs multiple remote access tools. The group is known to use zero-day exploits and has developed the capability to overwrite the firmware of hard disk drives. (Citation: Kaspersky Equation QA)
Details Published Attributes CTI Title
Details Website 2016-09-07 2 Tokyo Westerns CTF 2016 - Recovery 1: deadnas
Details Website 2016-09-05 0 Fault attacks on RSA's signatures
Details Website 2016-08-16 6 Solving the weasel keygenme by kao
Details Website 2016-08-13 2 Model evaluation, model selection, and algorithm selection in machine learning
Details Website 2016-08-12 0 Is HEIST a Risk or a Threat?
Details Website 2016-08-08 4 ProjectSauron: top level cyber-espionage platform covertly extracts encrypted government comms
Details Website 2016-08-01 4 Six takeaways from Kaspersky GReAT AMA
Details Website 2016-07-14 30 Drupal 8 Development in Docker - Redux
Details Website 2016-07-05 0 Algorithms for the enterprise
Details Website 2016-06-27 6 A year of Windows kernel font fuzzing #1: the results
Details Website 2016-06-21 2 A Handy Guide on Handling Phishing Attacks | Rapid7 Blog
Details Website 2016-06-08 0 Cyber Insurance: Victims and Insurers Fighting Over the High Cost of Breaches
Details Website 2016-05-17 0 The algorithms of No Man’s Sky
Details Website 2016-05-10 0 What Makes SIEMs So Challenging? | Rapid7 Blog
Details Website 2016-04-16 2 Black Hat USA 2017
Details Website 2016-04-05 10 Triage Practical Solution – Malware Event – Proxy Logs Prefetch $MFT IDS
Details Website 2016-03-16 10 TeslaCrypt 3.0.1 - Tales From The Crypt(o)!
Details Website 2016-03-07 0 IoT Security: Don't ignore the basics
Details Website 2016-03-02 7 Глоссарий
Details Website 2016-02-12 0 Padding oracles and the decline of CBC-mode cipher suites
Details Website 2016-01-26 0 Azure Stack Gives Microsoft Leverage Over AWS, Google
Details Website 2016-01-18 7 Think Global, Peer Local.
Details Website 2016-01-14 2 Research Spotlight: Needles in a Haystack
Details Website 2016-01-06 2 Crypto in the box, stone age edition | Corelan Cybersecurity Research
Details Website 2015-12-13 0 A Validation-cost metric for Bitcoin - nickler's