diff --git a/index.csv b/index.csv index 0c21daf..43accd7 100755 --- a/index.csv +++ b/index.csv @@ -1383,8 +1383,8 @@ Published,SHA-1,Filename,Download URL 2021-04-08,358418d6665af6173055b08fad48e56540c50190,Iran’s APT34 Returns with an Updated Arsenal - Check Point Research,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.04.08.APT34_Returns/Iran%E2%80%99s%20APT34%20Returns%20with%20an%20Updated%20Arsenal%20-%20Check%20Point%20Research.pdf 2021-04-08,fa51e4fc31413cc11e93b0245b93dc0dd36b07ce,"(Are you) afreight of the dark_ Watch out for Vyveva, new Lazarus backdoor _ WeLiveSecurity",https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.04.08.Vyveva_Lazarus/%28Are%20you%29%20afreight%20of%20the%20dark_%20Watch%20out%20for%20Vyveva%2C%20new%20Lazarus%20backdoor%20_%20WeLiveSecurity.pdf 2021-04-09,01d5f589f56547de69752f135d32c6723a4b3055,Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.04.09.Iron_Tiger_SysUpdate/Iron%20Tiger%20APT%20Updates%20Toolkit%20With%20Evolved%20SysUpdate%20Malware.pdf -2021-04-12,f1e5b814ff4ee85f0be263cdc4a7048fad658933,mtrends-2021,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/Report/FireEye/mtrends-2021.pdf 2021-04-12,f1e5b814ff4ee85f0be263cdc4a7048fad658933,rpt-mtrends-2021,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/Report/FireEye/rpt-mtrends-2021.pdf +2021-04-12,f1e5b814ff4ee85f0be263cdc4a7048fad658933,mtrends-2021,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/Report/FireEye/mtrends-2021.pdf 2021-04-13,5cac1187b758faac5a0874c199b4ff928590b8ed,"eSentire _ Hackers Flood the Web with 100,000 Malicious Pages,…",https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.04.13.Hackers_Flood/eSentire%20_%20Hackers%20Flood%20the%20Web%20with%20100%2C000%20Malicious%20Pages%2C%E2%80%A6.pdf 2021-04-13,61cbc94ba10fa02aa103a45c681a5cf52c74b402,Zero-day vulnerability in Desktop Window Manager (CVE-2021-28310) used in the wild _ Securelist,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2021/2021.04.13.CVE-2021-28310_APT/Zero-day%20vulnerability%20in%20Desktop%20Window%20Manager%20%28CVE-2021-28310%29%20used%20in%20the%20wild%20_%20Securelist.pdf 2021-04-13,9e6dbde54289974038d5b36e40163761b444361f,ASEC_REPORT_vol.102_ENG,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/Report/AhnLab/ASEC_REPORT_vol.102_ENG.pdf @@ -1558,3 +1558,4 @@ Published,SHA-1,Filename,Download URL 2024-01-25,20a6ee8d1830d059c2f8fa994e8be25860dac337,JSAC2024_1_6_dongwook-kim_seulgi-lee_en,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.01.25.Lazarus_Group/JSAC2024_1_6_dongwook-kim_seulgi-lee_en.pdf 2024-02-13,edb8c33bf3b3cf5cf4ae6236d90fc3b6ea5210c1,CVE-2024-21412_ Water Hydra Targets Traders with Microsoft Defender SmartScreen Zero-Day,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.02.13.Water_Hydra/CVE-2024-21412_%20Water%20Hydra%20Targets%20Traders%20with%20Microsoft%20Defender%20SmartScreen%20Zero-Day.pdf 2024-02-14,cceea736c1701121075cdfe16c219533a338954c,Staying ahead of threat actors in the age of AI _ Microsoft Security Blog,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.02.14_APT_AI/Staying%20ahead%20of%20threat%20actors%20in%20the%20age%20of%20AI%20_%20Microsoft%20Security%20Blog.pdf +2024-02-15,3664b70f458df908c57d6e907c84bb75509c67fa,watchtower-2023-eoy-report-en,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/Report/SentinelOne/watchtower-2023-eoy-report-en.pdf