Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-07-26WeixinAnheng Threat Intelligence Center
APT29 recently faked the German embassy and issued a malicious PDF file
BEATDROP Unidentified 107 (APT29)
2021-07-01Anheng Threat Intelligence CenterAnheng Threat Intelligence Center
Suspected HADES organization launched an attack on Ukraine with military themes
2021-05-10Anheng Threat Intelligence CenterHunting Shadow Lab
Analysis of U.S. Oil Products Pipeline Operators Suspended by Ransomware Attacks
DarkSide
2021-02-10Anheng Threat Intelligence CenterHunting Shadow Lab
Windows kernel zero-day exploit (CVE-2021-1732) is used by BITTER APT in targeted attack
2021-01-26Anheng Threat Intelligence CenterHunting Shadow Lab
Undefeated, hackers use Visual Studio compiler features to target binary vulnerabilities security researcher
2020-11-12Anheng Threat Intelligence CenterHunting Shadow Lab
Operation Gold Hunting: Targeting the Cutting-Edge Technology Industry