Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-11TencentThe Tencent Security Threat Intelligence Center
Tencent Security Report: Purple Fox virus maliciously attacks SQL server and spreads like a worm
PurpleFox
2021-05-06TencentJunyu Zhou, Tianze Ding
Domain Borrowing: Catch My C2 Traffic if You Can
2021-05-06TencentJunyu Zhou, Tianze Ding
Domain Borrowing: Catch My C2 Traffic if You Can
2021-05-06TencentJunyu Zhou, Tianze Ding
Domain Borrowing: Catch My C2 Traffic if You Can
2021-05-06TencentJunyu Zhou, Tianze Ding
Domain Borrowing: Catch My C2 Traffic if You Can
2020-04-08TencentTencent
Donot team organization (APT-C-35) mobile terminal attack activity analysis
KnSpy
2020-03-26TencentTencent
Summary of recent APT attack activities using "New Crown Outbreak (COVID-19)" as bait
METALJACK
2019-11-04TencentTencent Security Mikan TIC
APT attack group "Higaisa" attack activity disclosed
Ghost RAT Higaisa
2019-10-28TencentTencent
Analysis of Suspected Group123 (APT37) Attacks on Chinese and Korean Foreign Traders
Unidentified 067
2019-04-24WeixinTencent
"Sea Lotus" APT organization's attack techniques against China in the first quarter of 2019 revealed
Cobalt Strike SOUNDBITE
2019-03-05TencentTencent
TransparentTribe APT organizes 2019 attacks on Indian government and military targets
Crimson RAT Unidentified 066 Operation C-Major
2019-02-26TencentTencent Yujian Threat Intelligence Center
Disclosure of SideWinder APT's attack against South Asia
SideWinder RAZOR TIGER
2018-12-25Tencent腾讯电脑管家
BITTER/T-APT-17 reports on the latest attacks on sensitive agencies such as military, nuclear, and government agencies in China
Artra Downloader
2018-05-23TencentTencent Mimi Threat Intelligence Center
SideWinder“响尾蛇”APT组织(T-APT-04):针对南亚的定向攻击威胁
SideWinder RAZOR TIGER
2018-01-10FreebufTencent Computer Manager
Analysis of BlackTech's latest APT attack
PLEAD