Click here to download all references as Bib-File.•
2020-12-01
⋅
Qianxin
⋅
Blade Eagle Group - Targeted attack group activities circling the Middle East and West Asia's cyberspace revealed SpyNote BladeHawk |
2020-11-30
⋅
Microsoft
⋅
Threat actor (BISMUTH) leverages coin miner techniques to stay under the radar – here’s how to spot them Cobalt Strike |
2020-11-12
⋅
Anheng Threat Intelligence Center
⋅
Operation Gold Hunting: Targeting the Cutting-Edge Technology Industry |
2020-11-09
⋅
⋅
360
⋅
Analysis of the latest targeted attacks by Lugansk against Ukraine |
2020-10-30
⋅
⋅
360
⋅
蓝色魔眼(APT-C-41)组织首次针对我国重要机构定向攻击活动披露 StrongPity |
2020-10-30
⋅
⋅
Qianxin
⋅
攻击武器再升级:Donot组织利用伪造签名样本的攻击活动分析 |
2020-10-26
⋅
⋅
Qianxin
⋅
Analysis of the attack activities of the Rattlesnake organization using the Buffy bilateral agreement as bait SideWinder |
2020-10-23
⋅
⋅
360
⋅
APT28携小众压缩包诱饵对北约、中亚目标的定向攻击分析 Zebrocy |
2020-09-10
⋅
Microsoft
⋅
STRONTIUM: Detecting new patterns in credential harvesting APT28 |
2020-08-25
⋅
⋅
360 Threat Intelligence Center
⋅
Darkhotel (APT-C-06) organized multiple attacks using the Thinmon backdoor framework to reveal the secrets ThinMon |
2020-07-01
⋅
⋅
360
⋅
游走在东欧和中亚的奇幻熊 Zebrocy |
2020-05-28
⋅
⋅
Qianxin
⋅
Analysis of recent rattlesnake APT attacks against surrounding countries and regions SideWinder |
2020-02-13
⋅
Qianxin
⋅
APT Report 2019 Chrysaor Exodus Dacls VPNFilter DNSRat Griffon KopiLuwak More_eggs SQLRat AppleJeus BONDUPDATER Agent.BTZ Anchor AndroMut AppleJeus BOOSTWRITE Brambul Carbanak Cobalt Strike Dacls DistTrack DNSpionage Dtrack ELECTRICFISH FlawedAmmyy FlawedGrace Get2 Grateful POS HOPLIGHT Imminent Monitor RAT jason Joanap KerrDown KEYMARBLE Lambert LightNeuron LoJax MiniDuke PolyglotDuke PowerRatankba Rising Sun SDBbot ServHelper Snatch Stuxnet TinyMet tRat TrickBot Volgmer X-Agent Zebrocy |
2019-12-12
⋅
Microsoft
⋅
GALLIUM: Targeting global telecom CHINACHOPPER Ghost RAT HTran MimiKatz Poison Ivy GALLIUM |
2019-02-26
⋅
⋅
Tencent
⋅
Disclosure of SideWinder APT's attack against South Asia SideWinder RAZOR TIGER |
2019-02-18
⋅
360 Threat Intelligence
⋅
APT-C-36: Continuous Attacks Targeting Colombian Government Institutions and Corporations Imminent Monitor RAT APT-C-36 |
2018-12-12
⋅
360 Threat Intelligence
⋅
Donot (APT-C-35) Group Is Targeting Pakistani Businessman Working In China VICEROY TIGER |
2018-11-29
⋅
360 Threat Intelligence
⋅
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups BioData Bitter RAT WSCSPL |
2018-11-29
⋅
360 Threat Intelligence
⋅
Analysis Of Targeted Attack Against Pakistan By Exploiting InPage Vulnerability And Related APT Groups Artra Downloader |
2018-07-23
⋅
⋅
360 Threat Intelligence
⋅
Golden Rat Organization-targeted attack in Syria NjRAT APT-C-27 |
2018-05-23
⋅
⋅
Tencent
⋅
SideWinder“响尾蛇”APT组织(T-APT-04):针对南亚的定向攻击威胁 SideWinder RAZOR TIGER |
2018-03-30
⋅
⋅
360 Threat Intelligence
⋅
Analysis of the latest cyber attack activity of the APT organization against sensitive institutions in China Quasar RAT |