Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-11-11QianxinRed Raindrop Team
SideCopy organization's recent attack incident analysis using China-India current affairs news
2021-09-07QianxinRed Raindrop Team
Analysis of recent attacks by the Lazarus APT organization on the blockchain finance and energy industries
2021-08-31QianxinRed Raindrop Team
Analysis of suspected Russian-speaking attackers using COVID-19 vaccine bait to attack the Middle East
GRUNT
2021-08-30QianxinRed Raindrop Team
Operation (Thủy Tinh) OceanStorm: The evil lotus hidden under the abyss
Cobalt Strike MimiKatz
2021-05-11QianxinRed Raindrop Team
Analysis of a series of attacks by the suspected Lazarus organization using Daewoo Shipyard as relevant bait
BISTROMATH TigerLite
2021-05-11QianxinQi'anxin Threat Intelligence
Analysis of a series of attacks by the suspected Lazarus organization using Daewoo Shipyard as relevant bait
2020-12-23QianxinQi AnXin CERT
从Solarwinds供应链攻击(金链熊)看APT行动中的隐蔽作战
SUNBURST
2020-12-16QianxinRed Raindrop Team
中招目标首次披露:SolarWinds供应链攻击相关域名生成算法可破解!
SUNBURST
2020-12-10QianxinRed Raindrop Team
APT model worker: A summary of the activities of the Eastern European hacker group using spear phishing emails to attack Ukraine
2020-12-07QianxinRed Raindrop Team
Blocking APT: Qi'anxin QOWL engine defeats BITTER's targeted attacks on domestic government and enterprises
2020-12-07QianxinRed Raindrop Team
Analysis of the suspected two-tailed scorpion APT organization using CIA-funded information about Hamas as bait
2020-12-01QianxinQi Anxin Threat Intelligence Center
Blade Eagle Group - Targeted attack group activities circling the Middle East and West Asia's cyberspace revealed
SpyNote BladeHawk
2020-10-30QianxinThreat Intelligence Center
攻击武器再升级:Donot组织利用伪造签名样本的攻击活动分析
2020-10-26QianxinThreat Intelligence Center
Analysis of the attack activities of the Rattlesnake organization using the Buffy bilateral agreement as bait
SideWinder
2020-10-13QianxinRedDrip Team
血茜草:永不停歇的华语情报搜集活动
2020-09-21QianxinRedDrip Team
Operation Tibo: A retaliatory targeted attack from the South Asian APT organization "Mo Luo Suo"
AsyncRAT Darktrack RAT
2020-09-16QianxinRed Raindrop Team
Target defense industry: Lazarus uses recruitment bait combined with continuously updated cyber weapons
CRAT
2020-08-25QianxinQi'anxin Threat Intelligence
南亚APT组织“透明部落”在移动端上与对手的较量
AhMyth Crimson RAT Oblique RAT
2020-06-30QianxinRedDrip Team
Donot APT团伙使用升级版数字武器针对周边地区的攻击活动分析
2020-06-29QianxinRedDrip Team
Global Advanced Persistent Threats (APT) Mid-2020 Report
2020-05-28QianxinThreat Intelligence Center
Analysis of recent rattlesnake APT attacks against surrounding countries and regions
SideWinder
2020-04-30QianxinRed Raindrop Team
Lazarus APT organization uses information such as recruitment of a Western aviation giant to analyze targeted attack incidents in specific countries
2020-04-14QianxinQi'anxin Threat Intelligence
The Lazarus APT organization uses the new crown epidemic bait to target a targeted attack analysis of a country
CRAT
2020-03-26QianxinRed Raindrop Team
COVID-19 | Analysis Report of Global Epidemic-Related Cyber ​​Attacks Covered by New Crown Virus
METALJACK
2020-02-13QianxinQi Anxin Threat Intelligence Center
APT Report 2019
Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy
2019-11-18QianxinRed Raindrop Team
Surprised by Julius the Great! Disclosure of Cyrus attacks against Iran
FurBall
2019-09-30QianxinRed Raindrop Team
Analysis and disclosure of the CIA's cyber arsenal
Lambert
2019-08-26QianxinRed Raindrop Team
APT-C-09 Reappeared as Conflict Intensified Between India and Pakistan
BadNews
2019-06-20QianxinRed Raindrop Team
New Approaches Utilized by OceanLotus to Target An Environmental Group in Vietnam
StrikeSuit Gift
2019-03-21QianxinQi Anxin
Analysis of the latest attack activities of the suspected MuddyWater APT group against the Iraqi mobile operator Korek Telecom
POWERSTATS