cybermonitor 2022-08-15 15:28:51 +08:00
parent fe2ee07da8
commit 1b21ada375
3 changed files with 4 additions and 4 deletions

Binary file not shown.

View File

@ -129,10 +129,10 @@ Please fire issue to me if any lost APT/Malware events/campaigns.
* May 25 - [[SentinelOne] FROM WIPER TO RANSOMWARE: THE EVOLUTION OF AGRIUS](https://assets.sentinelone.com/sentinellabs/evol-agrius) | [:closed_book:](../../blob/master/2021/2021.05.25.AGRIUSAuthor)
* May 13 - [[CISCO] Transparent Tribe APT expands its Windows malware arsenal](https://blog.talosintelligence.com/2021/05/transparent-tribe-infra-and-targeting.html) | [:closed_book:](../../blob/master/2021/2021.05.13.Transparent_Tribe_APT)
* May 07 - [[NCSC] Further TTPs associated with SVR cyber actors](https://www.ncsc.gov.uk/files/Advisory%20Further%20TTPs%20associated%20with%20SVR%20cyber%20actors.pdf) | [:closed_book:](../../blob/master/2021/2021.05.07.SVR_TTPs)
* May 07 - [[Marco Ramilli] MuddyWater: Binder Project (Part 2)](https://marcoramilli.com/2021/05/07/muddywater-binder-project-part-2/) | [:closed_book:](../../blob/master/2021/2021.05.7.MuddyWater_Binder_2)
* May 07 - [[Marco Ramilli] MuddyWater: Binder Project (Part 2)](https://marcoramilli.com/2021/05/07/muddywater-binder-project-part-2/) | [:closed_book:](../../blob/master/2021/2021.05.07.MuddyWater_Binder_2)
* May 06 - [[Kaspersky] Operation TunnelSnake](https://securelist.com/operation-tunnelsnake-and-moriya-rootkit/101831/) | [:closed_book:](../../blob/master/2021/2021.05.06.Operation_TunnelSnake)
* May 01 - [[ClearSky] Attributing Attacks Against Crypto Exchanges to LAZARUS North Korea](https://www.clearskysec.com/wp-content/uploads/2021/05/CryptoCore-Lazarus-Clearsky.pdf) | [:closed_book:](../../blob/master/2021/2021.05.01.CryptoCore-Lazarus)
* May 01 - [[Marco Ramilli] MuddyWater: Binder Project (Part 1)](https://marcoramilli.com/2021/05/01/muddywater-binder-project-part-1/) | [:closed_book:](../../blob/master/2021/2021.05.1.MuddyWater_Binder_1)
* May 01 - [[Marco Ramilli] MuddyWater: Binder Project (Part 1)](https://marcoramilli.com/2021/05/01/muddywater-binder-project-part-1/) | [:closed_book:](../../blob/master/2021/2021.05.01.MuddyWater_Binder_1)
* Apr 28 - [[Trend Micro] Water Pamola Attacked Online Shops Via Malicious Orders](https://www.trendmicro.com/en_us/research/21/d/water-pamola-attacked-online-shops-via-malicious-orders.html) | [:closed_book:](../../blob/master/2021/2021.04.28.Water_Pamola)
* Apr 28 - [[Fireeye] Ghostwriter Update: Cyber Espionage Group UNC1151 Likely Conducts Ghostwriter Influence Activity](https://www.fireeye.com/blog/threat-research/2021/04/espionage-group-unc1151-likely-conducts-ghostwriter-influence-activity.html) | [:closed_book:](../../blob/master/2021/2021.04.28.Ghostwriter_UNC1151)
* Apr 27 - [[Positive] Lazarus Group Recruitment: Threat Hunters vs Head Hunters](https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/lazarus-recruitment/) | [:closed_book:](../../blob/master/2021/2021.04.27.Lazarus_Group_Recruitment)
@ -1370,7 +1370,7 @@ APT28 group](http://csecybsec.com/download/zlab/20180713_CSE_APT28_X-Agent_Op-Ro
:small_orange_diamond: Jan 04 2021 - [[Objective-See] The Mac Malware of 2020](https://objective-see.com/downloads/MacMalware_2020.pdf/) | [:closed_book:](../../blob/master/Report/Objective-See/MacMalware_2020.pdf)<br>
### ESET
:small_orange_diamond: Jun 2022 - [[ESET] ESET Threat Report T1 2022](https://www.welivesecurity.com/wp-content/uploads/2022/06/eset_threat_report_t12022.pdf) | [:closed_book:](../../blob/master/Report/ESET/eset_threat_report_t12022.pdf)<br>
:small_orange_diamond: Feb 09 2022 - [[ESET] ESET Threat Report T3 2021](https://www.welivesecurity.com/2022/02/09/eset-threat-report-t32021/) | [:closed_book:](../../blob/master/Report/ESET/eset_threat_report_t32021.odf)<br>
:small_orange_diamond: Feb 09 2022 - [[ESET] ESET Threat Report T3 2021](https://www.welivesecurity.com/2022/02/09/eset-threat-report-t32021/) | [:closed_book:](../../blob/master/Report/ESET/eset_threat_report_t32021.pdf)<br>
:small_orange_diamond: Sep 30 2021 - [[ESET] ESET Threat Report T2 2021](https://www.welivesecurity.com/2021/09/30/eset-threat-report-t22021/) | [:closed_book:](../../blob/master/Report/ESET/eset_threat_report_t22021.pdf)<br>
:small_orange_diamond: Jun 03 2021 - [[ESET] ESET Threat Report T1 2021](https://www.welivesecurity.com/2021/06/03/eset-threat-report-t12021/) | [:closed_book:](../../blob/master/Report/ESET/eset_threat_report_t12021.pdf)<br>
:small_orange_diamond: Oct 18 2020 - [[ESET] 2020 Q3 Threat Report](https://www.welivesecurity.com/2020/10/28/eset-threat-report-q32020/) | [:closed_book:](../../blob/master/Report/ESET/ESET_Threat_Report_Q32020.pdf)<br>
@ -1385,7 +1385,7 @@ APT28 group](http://csecybsec.com/download/zlab/20180713_CSE_APT28_X-Agent_Op-Ro
:small_orange_diamond: Aug 01 2019 - [[Kaspersky] APT trends report Q2 2019](https://securelist.com/apt-trends-report-q2-2019/91897/) | [:closed_book:](../../blob/master/Report/Kaspersky/APT_trends_report_Q2_2019_Securelist.pdf) <br>
:small_orange_diamond: Apr 30 2019 - [[Kaspersky] APT trends report Q1 2019](https://securelist.com/apt-trends-report-q1-2019/90643/) | [:closed_book:](../../blob/master/Report/Kaspersky/APT_trends_report_Q1_2019_Securelist.pdf) <br>
### FireEye
:small_orange_diamond: Apr 15 2021 - [[FireEye] M-Trends 2021](https://content.fireeye.com/m-trends/rpt-m-trends-2021) | [:closed_book:](../../blob/master/Report/FireEye/rpt-mtrends-2021) <br>
:small_orange_diamond: Apr 15 2021 - [[FireEye] M-Trends 2021](https://content.fireeye.com/m-trends/rpt-m-trends-2021) | [:closed_book:](../../blob/master/Report/FireEye/rpt-mtrends-2021.pdf) <br>
:small_orange_diamond: Feb 20 2020 - [[FireEye] M-Trends 2020](https://content.fireeye.com/m-trends/rpt-m-trends-2020) | [:closed_book:](../../blob/master/Report/FireEye/mtrends-2020.pdf) <br>
:small_orange_diamond: Mar 04 2019 - [[FireEye] M-Trends 2019](https://content.fireeye.com/m-trends/rpt-m-trends-2019) | [:closed_book:](../../blob/master/Report/FireEye/rpt-mtrends-2019.pdf) <br>
### AhnLab