SYMBOL | COMMON_NAME | aka. SYNONYMS |
FireEye described APT17 in a 2015 report as: 'APT17, also known as DeputyDog, is a China based threat group that FireEye Intelligence has observed conducting network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations.'
2024-03-18
⋅
Trend Micro
⋅
Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks DinodasRAT PlugX Reshell ShadowPad Earth Krahang |
2024-03-05
⋅
Reliaquest
⋅
Anxun and Chinese APT Activity ShadowPad |
2024-03-01
⋅
HarfangLab
⋅
A Comprehensive Analysis of i-SOON’s Commercial Offering ShadowPad Winnti |
2024-02-21
⋅
YouTube (SentinelOne)
⋅
LABSCon23 Replay | Chasing Shadows | The rise of a prolific espionage actor 9002 RAT PlugX ShadowPad Spyder Earth Lusca |
2024-02-09
⋅
Hunt.io
⋅
Tracking ShadowPad Infrastructure Via Non-Standard Certificates ShadowPad |
2024-01-09
⋅
Recorded Future
⋅
2023 Adversary Infrastructure Report AsyncRAT Cobalt Strike Emotet PlugX ShadowPad |
2023-11-07
⋅
Youtube (Virus Bulletin)
⋅
Possible supply chain attack targeting South Asian government delivers Shadowpad ShadowPad |
2023-10-04
⋅
Trend Micro
⋅
Possible supply chain attack targeting Pakistan government delivers ShadowPad ShadowPad |
2023-10-04
⋅
Trend Micro
⋅
Possible supply chain attack targeting Pakistan government delivers Shadowpad (Slides) ShadowPad |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda Cobalt Strike MimiKatz RemCom ShadowPad TONESHELL |
2023-09-12
⋅
Symantec
⋅
Redfly: Espionage Actors Continue to Target Critical Infrastructure ShadowPad Redfly |
2023-08-07
⋅
Recorded Future
⋅
RedHotel: A Prolific, Chinese State-Sponsored Group Operating at a Global Scale Winnti Brute Ratel C4 Cobalt Strike FunnySwitch PlugX ShadowPad Spyder Earth Lusca |
2023-07-14
⋅
Trend Micro
⋅
Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad ShadowPad DriftingCloud Tonto Team |
2023-05-15
⋅
Symantec
⋅
Lancefly: Group Uses Custom Backdoor to Target Orgs in Government, Aviation, Other Sectors Merdoor PlugX ShadowPad ZXShell Lancefly |
2023-02-02
⋅
Elastic
⋅
Update to the REF2924 intrusion set and related campaigns DoorMe ShadowPad SiestaGraph |
2022-10-25
⋅
VMware Threat Analysis Unit
⋅
Tracking the entire iceberg: long-term APT malware C2 protocol emulation and scanning ShadowPad Winnti |
2022-09-30
⋅
NCC Group
⋅
A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion ShadowPad |
2022-09-26
⋅
Youtube (Virus Bulletin)
⋅
Tracking the entire iceberg long term APT malware C2 protocol emulation and scanning ShadowPad Winnti |
2022-09-19
⋅
Virus Bulletin
⋅
Tracking the entire iceberg - long-term APT malware C2 protocol emulation and scanning ShadowPad Winnti |
2022-09-13
⋅
Symantec
⋅
New Wave of Espionage Activity Targets Asian Governments MimiKatz PlugX Quasar RAT ShadowPad Trochilus RAT |
2022-09-06
⋅
ESET Research
⋅
Worok: The big picture MimiKatz PNGLoad reGeorg ShadowPad Worok |
2022-08-04
⋅
Mandiant
⋅
Advanced Persistent Threats (APTs) APT1 APT10 APT12 APT14 APT15 APT16 APT17 APT18 APT19 APT2 APT20 APT21 APT22 APT23 APT24 APT27 APT3 APT30 APT31 APT4 APT40 APT5 APT9 Naikon |
2022-07-01
⋅
RiskIQ
⋅
ToddyCat: A Guided Journey through the Attacker's Infrastructure ShadowPad ToddyCat |
2022-06-27
⋅
Kaspersky ICS CERT
⋅
Attacks on industrial control systems using ShadowPad Cobalt Strike PlugX ShadowPad |
2022-05-17
⋅
Positive Technologies
⋅
Space Pirates: analyzing the tools and connections of a new hacker group FormerFirstRAT PlugX Poison Ivy Rovnix ShadowPad Zupdax |
2022-05-12
⋅
TEAMT5
⋅
The Next Gen PlugX/ShadowPad? A Dive into the Emerging China-Nexus Modular Trojan, Pangolin8RAT (slides) KEYPLUG Cobalt Strike CROSSWALK FunnySwitch PlugX ShadowPad Winnti SLIME29 TianWu |
2022-05-04
⋅
Cybereason
⋅
Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques PRIVATELOG Spyder STASHLOG Winnti |
2022-05-04
⋅
Cybereason
⋅
Operation CuckooBees: A Winnti Malware Arsenal Deep-Dive PRIVATELOG Spyder STASHLOG Winnti |
2022-05-02
⋅
Sentinel LABS
⋅
Moshen Dragon’s Triad-and-Error Approach | Abusing Security Software to Sideload PlugX and ShadowPad PlugX ShadowPad Moshen Dragon |
2022-05-01
⋅
BushidoToken
⋅
Gamer Cheater Hacker Spy Egregor HelloKitty NetfilterRootkit RagnarLocker Winnti |
2022-04-08
⋅
The Register
⋅
China accused of cyberattacks on Indian power grid ShadowPad |
2022-04-06
⋅
Recorded Future
⋅
Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group ShadowPad |
2022-04-06
⋅
Recorded Future
⋅
Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group (TAG-38) ShadowPad |
2022-03-31
⋅
Recorded Future
⋅
China-Linked Group TAG-28 Targets India’s “The Times Group” and UIDAI (Aadhaar) Government Agency With Winnti Malware Winnti TAG-28 |
2022-02-23
⋅
Dragos
⋅
2021 ICS OT Cybersecurity Year In Review ShadowPad |
2022-02-15
⋅
The Hacker News
⋅
Researchers Link ShadowPad Malware Attacks to Chinese Ministry and PLA ShadowPad |
2022-02-15
⋅
Secureworks
⋅
ShadowPad Malware Analysis ShadowPad |
2022-01-17
⋅
Trend Micro
⋅
Delving Deep: An Analysis of Earth Lusca’s Operations BIOPASS Cobalt Strike FunnySwitch JuicyPotato ShadowPad Winnti Earth Lusca |
2021-12-17
⋅
FBI
⋅
AC-000159-MW: APT Actors Exploiting Newly-Identified Zero Day in ManageEngine Desktop Central (CVE-2021-44515) ShadowPad |
2021-12-16
⋅
TEAMT5
⋅
Winnti is Coming - Evolution after Prosecution Cobalt Strike FishMaster FunnySwitch HIGHNOON ShadowPad Spyder |
2021-12-08
⋅
PWC UK
⋅
Chasing Shadows: A deep dive into the latest obfuscation methods being used by ShadowPad ShadowPad Earth Lusca |
2021-11-19
⋅
insomniacs(Medium)
⋅
It’s a BEE! It’s a… no, it’s ShadowPad. ShadowPad |
2021-11-16
⋅
vmware
⋅
Monitoring Winnti 4.0 C2 Servers for Two Years Winnti |
2021-11-04
⋅
Youtube (Virus Bulletin)
⋅
ShadowPad: the masterpiece of privately sold malware in Chinese espionage PlugX ShadowPad |
2021-10-26
⋅
Kaspersky
⋅
APT attacks on industrial organizations in H1 2021 8.t Dropper AllaKore AsyncRAT GoldMax LimeRAT NjRAT NoxPlayer Raindrop ReverseRAT ShadowPad Zebrocy |
2021-09-28
⋅
Recorded Future
⋅
4 Chinese APT Groups Identified Targeting Mail Server of Afghan Telecommunications Firm Roshan PlugX Winnti |
2021-09-21
⋅
Recorded Future
⋅
China-Linked Group TAG-28 Targets India’s “The Times Group” and UIDAI (Aadhaar) Government Agency With Winnti Malware Winnti |
2021-09-14
⋅
McAfee
⋅
Operation ‘Harvest’: A Deep Dive into a Long-term Campaign MimiKatz PlugX Winnti |
2021-09-01
⋅
YouTube (Hack In The Box Security Conference)
⋅
SHADOWPAD: Chinese Espionage Malware-as-a-Service PlugX ShadowPad |
2021-08-23
⋅
SentinelOne
⋅
ShadowPad: the Masterpiece of Privately Sold Malware in Chinese Espionage PlugX ShadowPad |
2021-08-19
⋅
Sentinel LABS
⋅
ShadowPad | A Masterpiece of Privately Sold Malware in Chinese Espionage ShadowPad |
2021-08-12
⋅
Sentinel LABS
⋅
ShadowPad: A Masterpiece of Privately Sold Malware in Chinese Espionage ShadowPad Earth Lusca |
2021-07-08
⋅
⋅
PTSecurity
⋅
How winnti APT grouping works Korlia ShadowPad Winnti |
2021-07-08
⋅
Recorded Future
⋅
Chinese State-Sponsored Activity Group TAG-22 Targets Nepal, the Philippines, and Taiwan Using Winnti and Other Tooling ShadowPad Spyder Winnti |
2021-07-08
⋅
⋅
YouTube (PT Product Update)
⋅
How winnti APT grouping works Korlia ShadowPad Winnti |
2021-07-07
⋅
Trend Micro
⋅
BIOPASS RAT: New Malware Sniffs Victims via Live Streaming BIOPASS Cobalt Strike Derusbi |
2021-04-29
⋅
NTT
⋅
The Operations of Winnti group Cobalt Strike ShadowPad Spyder Winnti Earth Lusca |
2021-03-29
⋅
The Record
⋅
RedEcho group parks domains after public exposure PlugX ShadowPad RedEcho |
2021-03-10
⋅
ESET Research
⋅
Exchange servers under siege from at least 10 APT groups Microcin MimiKatz PlugX Winnti APT27 APT41 Calypso Tick ToddyCat Tonto Team Vicious Panda |
2021-02-28
⋅
Recorded Future
⋅
China-Linked Group RedEcho Targets the Indian Power Sector Amid Heightened Border Tensions Icefog PlugX ShadowPad |
2021-02-28
⋅
PWC UK
⋅
Cyber Threats 2020: A Year in Retrospect elf.wellmess FlowerPower PowGoop 8.t Dropper Agent.BTZ Agent Tesla Appleseed Ave Maria Bankshot BazarBackdoor BLINDINGCAN Chinoxy Conti Cotx RAT Crimson RAT DUSTMAN Emotet FriedEx FunnyDream Hakbit Mailto Maze METALJACK Nefilim Oblique RAT Pay2Key PlugX QakBot REvil Ryuk StoneDrill StrongPity SUNBURST SUPERNOVA TrickBot TurlaRPC Turla SilentMoon WastedLocker WellMess Winnti ZeroCleare APT10 APT23 APT27 APT31 APT41 BlackTech BRONZE EDGEWOOD Inception Framework MUSTANG PANDA Red Charon Red Nue Sea Turtle Tonto Team |
2021-02-28
⋅
Recorded Future
⋅
China-linked Group RedEcho Targets the Indian Power Sector Amid Heightened Border Tensions PlugX ShadowPad RedEcho |
2021-02-23
⋅
CrowdStrike
⋅
2021 Global Threat Report RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader Evilnum OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER |
2021-01-20
⋅
FireEye
⋅
Emulation of Kernel Mode Rootkits With Speakeasy Winnti |
2021-01-14
⋅
PTSecurity
⋅
Higaisa or Winnti? APT41 backdoors, old and new Cobalt Strike CROSSWALK FunnySwitch PlugX ShadowPad |
2020-12-26
⋅
CYBER GEEKS All Things Infosec
⋅
Analyzing APT19 malware using a step-by-step method Derusbi |
2020-12-24
⋅
IronNet
⋅
China cyber attacks: the current threat landscape PLEAD TSCookie FlowCloud Lookback PLEAD PlugX Quasar RAT Winnti |
2020-12-10
⋅
ESET Research
⋅
Operation StealthyTrident: corporate software under attack HyperBro PlugX ShadowPad Tmanger |
2020-11-23
⋅
Youtube (OWASP DevSlop)
⋅
Compromised Compilers - A new perspective of supply chain cyber attacks ShadowPad |
2020-11-03
⋅
Kaspersky Labs
⋅
APT trends report Q3 2020 WellMail EVILNUM Janicab Poet RAT AsyncRAT Ave Maria Cobalt Strike Crimson RAT CROSSWALK Dtrack LODEINFO MoriAgent Okrum PlugX poisonplug Rover ShadowPad SoreFang Winnti |
2020-10-30
⋅
YouTube (Kaspersky Tech)
⋅
Around the world in 80 days 4.2bn packets Cobalt Strike Derusbi HyperBro Poison Ivy ShadowPad Winnti |
2020-10-27
⋅
Dr.Web
⋅
Study of the ShadowPad APT backdoor and its relation to PlugX Ghost RAT PlugX ShadowPad |
2020-10-12
⋅
Malwarebytes Labs
⋅
Winnti APT group docks in Sri Lanka for new campaign DBoxAgent SerialVlogger Winnti |
2020-09-18
⋅
Symantec
⋅
APT41: Indictments Put Chinese Espionage Group in the Spotlight CROSSWALK PlugX poisonplug ShadowPad Winnti |
2020-09-08
⋅
PTSecurity
⋅
ShadowPad: new activity from the Winnti group CCleaner Backdoor Korlia ShadowPad TypeHash |
2020-08-06
⋅
Wired
⋅
Chinese Hackers Have Pillaged Taiwan's Semiconductor Industry Cobalt Strike MimiKatz Winnti Red Charon |
2020-08-04
⋅
BlackHat
⋅
Operation Chimera - APT Operation Targets Semiconductor Vendors Cobalt Strike MimiKatz Winnti Red Charon |
2020-07-29
⋅
Kaspersky Labs
⋅
APT trends report Q2 2020 PhantomLance Dacls Penquin Turla elf.wellmess AppleJeus Dacls AcidBox Cobalt Strike Dacls EternalPetya Godlike12 Olympic Destroyer PlugX shadowhammer ShadowPad Sinowal VHD Ransomware Volgmer WellMess X-Agent XTunnel |
2020-07-14
⋅
CrowdStrike
⋅
Manufacturing Industry in the Adversaries’ Crosshairs ShadowPad Snake |
2020-06-25
⋅
Dr.Web
⋅
BackDoor.ShadowPad.1 ShadowPad |
2020-05-07
⋅
Council on Foreign Relations
⋅
Axiom APT17 |
2020-04-20
⋅
QuoScient
⋅
WINNTI GROUP: Insights From the Past Winnti |
2020-04-13
⋅
Palo Alto Networks Unit 42
⋅
APT41 Using New Speculoos Backdoor to Target Organizations Globally Speculoos APT41 |
2020-03-25
⋅
FireEye
⋅
This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits Speculoos Cobalt Strike |
2020-03-04
⋅
CrowdStrike
⋅
2020 CrowdStrike Global Threat Report MESSAGETAP More_eggs 8.t Dropper Anchor BabyShark BadNews Clop Cobalt Strike CobInt Cobra Carbon System Cutwail DanaBot Dharma DoppelDridex DoppelPaymer Dridex Emotet FlawedAmmyy FriedEx Gandcrab Get2 IcedID ISFB KerrDown LightNeuron LockerGoga Maze MECHANICAL Necurs Nokki Outlook Backdoor Phobos Predator The Thief QakBot REvil RobinHood Ryuk SDBbot Skipper SmokeLoader TerraRecon TerraStealer TerraTV TinyLoader TrickBot Vidar Winnti ANTHROPOID SPIDER APT23 APT31 APT39 APT40 BlackTech BuhTrap Charming Kitten CLOCKWORK SPIDER DOPPEL SPIDER FIN7 Gamaredon Group GOBLIN PANDA MONTY SPIDER MUSTANG PANDA NARWHAL SPIDER NOCTURNAL SPIDER PINCHY SPIDER SALTY SPIDER SCULLY SPIDER SMOKY SPIDER Thrip VENOM SPIDER VICEROY TIGER |
2020-03-03
⋅
PWC UK
⋅
Cyber Threats 2019:A Year in Retrospect KevDroid MESSAGETAP magecart AndroMut Cobalt Strike CobInt Crimson RAT DNSpionage Dridex Dtrack Emotet FlawedAmmyy FlawedGrace FriedEx Gandcrab Get2 GlobeImposter Grateful POS ISFB Kazuar LockerGoga Nokki QakBot Ramnit REvil Rifdoor RokRAT Ryuk shadowhammer ShadowPad Shifu Skipper StoneDrill Stuxnet TrickBot Winnti ZeroCleare APT41 MUSTANG PANDA Sea Turtle |
2020-03-03
⋅
GIthub (superkhung)
⋅
GitHub Repository: winnti-sniff Winnti |
2020-02-20
⋅
Carbon Black
⋅
Threat Analysis: Active C2 Discovery Using Protocol Emulation Part2 (Winnti 4.0) Winnti |
2020-01-31
⋅
ESET Research
⋅
Winnti Group targeting universities in Hong Kong ShadowPad Winnti |
2020-01-31
⋅
⋅
Tagesschau
⋅
Deutsches Chemieunternehmen gehackt Winnti |
2020-01-29
⋅
nao_sec blog
⋅
An Overhead View of the Royal Road BLACKCOFFEE Cotx RAT Datper DDKONG Derusbi Icefog Korlia NewCore RAT PLAINTEE Poison Ivy Sisfader |
2020-01-01
⋅
Secureworks
⋅
BRONZE ATLAS Speculoos Winnti ACEHASH CCleaner Backdoor CHINACHOPPER Empire Downloader HTran MimiKatz PlugX Winnti APT41 |
2020-01-01
⋅
Secureworks
⋅
BRONZE KEYSTONE 9002 RAT BLACKCOFFEE DeputyDog Derusbi HiKit PlugX Poison Ivy ZXShell APT17 |
2020-01-01
⋅
Secureworks
⋅
BRONZE FIRESTONE 9002 RAT Derusbi Empire Downloader PlugX Poison Ivy APT19 |
2020-01-01
⋅
Secureworks
⋅
BRONZE MOHAWK AIRBREAK scanbox BLACKCOFFEE CHINACHOPPER Cobalt Strike Derusbi homefry murkytop SeDll APT40 |
2019-12-17
⋅
Palo Alto Networks Unit 42
⋅
Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia DDKONG Derusbi KHRAT |
2019-11-19
⋅
FireEye
⋅
Achievement Unlocked: Chinese Cyber Espionage Evolves to Support Higher Level Missions MESSAGETAP TSCookie ACEHASH CHINACHOPPER Cobalt Strike Derusbi Empire Downloader Ghost RAT HIGHNOON HTran MimiKatz NetWire RC poisonplug Poison Ivy pupy Quasar RAT ZXShell |
2019-10-07
⋅
ESET Research
⋅
CONNECTING THE DOTS: Exposing the arsenal and methods of the Winnti Group LOWKEY shadowhammer ShadowPad |
2019-10-01
⋅
CrowdStrike
⋅
Don't miss the forest for the trees gleaning hunting value from too much intrusion data Winnti |
2019-09-30
⋅
Lastline
⋅
HELO Winnti: Attack or Scan? Winnti |
2019-09-23
⋅
MITRE
⋅
APT41 Derusbi MESSAGETAP Winnti ASPXSpy BLACKCOFFEE CHINACHOPPER Cobalt Strike Derusbi Empire Downloader Ghost RAT MimiKatz NjRAT PlugX ShadowPad Winnti ZXShell APT41 |
2019-09-04
⋅
CarbonBlack
⋅
CB TAU Threat Intelligence Notification: Winnti Malware 4.0 Winnti |
2019-09-04
⋅
FireEye
⋅
APT41: Double Dragon APT41, a dual espionage and cyber crime operation EASYNIGHT Winnti |
2019-08-09
⋅
FireEye
⋅
Double Dragon APT41, a dual espionage and cyber crime operation CLASSFON crackshot CROSSWALK GEARSHIFT HIGHNOON HIGHNOON.BIN JUMPALL poisonplug Winnti |
2019-07-24
⋅
Github (br-data)
⋅
Winnti analysis Winnti |
2019-07-24
⋅
Bayerischer Rundfunk
⋅
Attacking the Heart of the German Industry Winnti |
2019-07-24
⋅
Twitter (@bkMSFT)
⋅
Tweet on APT17 HIGHNOTE |
2019-04-23
⋅
Kaspersky Labs
⋅
Operation ShadowHammer: a high-profile supply chain attack shadowhammer ShadowPad |
2019-04-22
⋅
Trend Micro
⋅
C/C++ Runtime Library Code Tampering in Supply Chain shadowhammer ShadowPad Winnti |
2019-01-01
⋅
Council on Foreign Relations
⋅
APT 17 APT17 |
2018-10-01
⋅
⋅
Macnica Networks
⋅
Trends in cyber espionage (targeted attacks) targeting Japan | First half of 2018 Anel Cobalt Strike Datper FlawedAmmyy Quasar RAT RedLeaves taidoor Winnti xxmm |
2018-05-22
⋅
Github (TKCERT)
⋅
Nmap Script to scan for Winnti infections Winnti |
2018-03-05
⋅
Github (TKCERT)
⋅
Suricata rules to detect Winnti communication Winnti |
2017-08-15
⋅
Kaspersky Labs
⋅
ShadowPad in corporate networks ShadowPad |
2017-05-31
⋅
MITRE
⋅
Axiom Derusbi 9002 RAT BLACKCOFFEE Derusbi Ghost RAT HiKit PlugX ZXShell APT17 |
2017-05-31
⋅
MITRE
⋅
APT17 BLACKCOFFEE APT17 |
2017-04-19
⋅
Trend Micro
⋅
Of Pigs and Malware: Examining a Possible Member of the Winnti Group Winnti |
2017-03-22
⋅
Trend Micro
⋅
Winnti Abuses GitHub for C&C Communications Winnti |
2016-03-06
⋅
Github (TKCERT)
⋅
Network detector for Winnti malware Winnti |
2016-03-02
⋅
RSA Conference
⋅
Dissecting Derusbi Derusbi |
2015-12-15
⋅
Airbus Defence & Space
⋅
Newcomers in the Derusbi family Derusbi |
2015-10-13
⋅
Kaspersky Labs
⋅
I am HDRoot! Part 2 HDRoot |
2015-10-08
⋅
Virus Bulletin
⋅
Catching the silent whisper: Understanding the Derusbi family tree Derusbi |
2015-10-06
⋅
Kaspersky Labs
⋅
I am HDRoot! Part 1 HDRoot |
2015-06-22
⋅
Kaspersky Labs
⋅
Games are over: Winnti is now targeting pharmaceutical companies Winnti APT41 |
2015-04-14
⋅
Youtube (Kaspersky)
⋅
Following APT OpSec failures BLACKCOFFEE Mangzamel APT17 |
2015-04-06
⋅
Novetta
⋅
WINNTI ANALYSIS Winnti |
2015-02-27
⋅
ThreatConnect
⋅
The Anthem Hack: All Roads Lead to China Derusbi |
2015-02-06
⋅
CrowdStrike
⋅
CrowdStrike Global Threat Intel Report 2014 BlackPOS CryptoLocker Derusbi Elise Enfal EvilGrab Gameover P2P HttpBrowser Medusa Mirage Naikon NetTraveler pirpi PlugX Poison Ivy Sakula RAT Sinowal sykipot taidoor |
2015-01-01
⋅
Ruxcon
⋅
WHY ATTACKER TOOLSETS DO WHAT THEY DO Winnti |
2014-10-28
⋅
Novetta
⋅
Derusbi (Server Variant) Analysis Derusbi |
2014-10-14
⋅
Symantec
⋅
Security vendors take action against Hidden Lynx malware Gameover P2P HiKit Shylock APT17 |
2014-05-01
⋅
Recorded Future
⋅
Hunting Hidden Lynx: How OSINT is Crucial for APT Analysis APT17 |
2014-01-01
⋅
RSA
⋅
RSA Incident Response: Emerging Threat Profile Shell_Crew Derusbi |
2013-09-21
⋅
FireEye
⋅
Operation DeputyDog: Zero-Day (CVE-2013-3893) Attack Against Japanese Targets DeputyDog APT17 |
2013-09-17
⋅
Symantec
⋅
Hidden Lynx – Professional Hackers for Hire 9002 RAT HiKit APT17 |
2013-09-17
⋅
Symantec
⋅
Hidden Lynx – Professional Hackers for Hire APT17 |
2013-04-01
⋅
Kaspersky Labs
⋅
Winnti - More than just a game portless Winnti |
2013-02-08
⋅
VMWare Carbon Black
⋅
Bit9 and Our Customers’ Security APT17 |