Commit Graph

928 Commits

Author SHA1 Message Date
cybermonitor
c701ff0791 2021.09.30.GhostEmperor 2021-10-04 10:20:06 +08:00
cybermonitor
7549460dc9 2021.09.27.FoggyWeb 2021-09-28 16:25:45 +08:00
cybermonitor
e44e0e5804 2021.09.23.FamousSparrow 2021-09-27 17:37:39 +08:00
cybermonitor
397ace4a9d 2021.09.09.Dark_Covenant) 2021-09-22 14:37:31 +08:00
cybermonitor
25e4ca6228 Report2021ThreatHunting 2021-09-22 14:32:52 +08:00
cybermonitor
e0385abf41 2021.09.13.APT-C-36_South_American 2021-09-22 14:23:50 +08:00
cybermonitor
53175a0e47 2021.09.08.Pro-PRC_Campaign & 2021.09.14.Operation_Harvest 2021-09-15 15:21:40 +08:00
cybermonitor
8e89f26817 add APT report 2021-09-11 20:35:55 +08:00
cybermonitor
2353fbfd95 fix 2021-09-09 10:13:59 +08:00
cybermonitor
ee241d33ad 2021.09.08.Pro-PRC_Campaign 2021-09-09 09:30:22 +08:00
cybermonitor
9ee33d7ba4 add 2021-09-07 15:33:01 +08:00
cybermonitor
326aeef0dd 2021.08.25.FIN8_Sardonic_Backdoor 2021-08-27 10:11:54 +08:00
Космокато
8e6756372c
readme updated
SiamKitten
2021-08-25 08:27:30 +02:00
cybermonitor
8a695471a1 2021.08.17.NK_APT_InkySquid 2021-08-20 10:17:12 +08:00
cybermonitor
ae7a56d757 fix https://research.checkpoint.com/2021/indra-hackers-behind-recent-attacks-on-iran/ 2021-08-20 09:54:19 +08:00
cybermonitor
02b6a313cc 2021.08.19.ShadowPad 2021-08-20 09:49:26 +08:00
cybermonitor
c35b7a9e12 2021.08.10.UNC215_Chinese_Israel 2021-08-16 13:16:29 +08:00
cybermonitor
2b6fffc41f 2021.08.14.Indra_Iran 2021-08-16 10:51:34 +08:00
cybermonitor
3db4fc2f51 2021.08.03.Chinese_APTs_attackRussia 2021-08-08 12:46:25 +08:00
cybermonitor
acc1c2f3dd 2021.08.03.DeadRinger 2021-08-04 10:38:59 +08:00
cybermonitor
630fac8553 2021.08.03.APT31_new_dropper 2021-08-04 10:30:22 +08:00
cybermonitor
c1e2b47947 2021.08.02.TG1021_Praying_Mantis 2021-08-03 10:59:40 +08:00
cybermonitor
a0a24904f0 2021.07.27.THOR_PKPLUG_Group 2021-08-03 09:09:51 +08:00
cybermonitor
4011ba4231 2021.07.28.TA456 2021-07-29 15:08:13 +08:00
cybermonitor
b111053ec0 2021.07.06.Lazarus_TTPs_evolution 2021-07-28 07:11:26 +08:00
cybermonitor
49560dbe2a 2021.07.19.APT40_TTP 2021-07-28 07:04:49 +08:00
cybermonitor
10604dfa2b 2021.07.05.cobalt_strike_tracking 2021-07-09 19:12:00 +08:00
cybermonitor
6b4143b3c2 2021.07.01.IndigoZebra_APT 2021-07-07 00:35:54 +08:00
cybermonitor
8633ab6632 2021.06.16.RedFoxtrot_APT_PLA_69010 2021-07-07 00:20:46 +08:00
cybermonitor
f222277a1f 2021.06.24.Operation_Eagle_Eye 2021-06-24 13:14:35 +08:00
cybermonitor
11c090dbfd 2021.06.16.Ferocious_Kitten 2021-06-23 09:54:12 +08:00
cybermonitor
6c06af0e2d 2021.06.10.Big_airline_heist 2021-06-12 12:02:10 +08:00
cybermonitor
1b39c9a876 2021.06.08.PuzzleMaker_APT 2021-06-09 16:10:24 +08:00
cybermonitor
8595fd4ad7 2021.06.03.SharpPanda_APT 2021-06-08 15:03:18 +08:00
cybermonitor
be2b4104cc 2021.05.28.NOBELIUM_toolset 2021-06-01 09:51:39 +08:00
cybermonitor
bd92166cb0 2021.03.18.SilverFish_Group 2021-05-31 10:28:49 +08:00
cybermonitor
08d9bc31ff 2021.05.01.CryptoCore-Lazarus 2021-05-31 10:17:58 +08:00
cybermonitor
83ab80abe8 2021.05.27.NOBELIUM_New 2021-05-31 10:12:53 +08:00
CyberMonitor
e3378d97bb
Merge pull request #57 from marcoramilli/patch-1
MuddyWater:Binder Project
2021-05-31 09:33:45 +08:00
cybermonitor
fccbfb2ba5 2021.05.25.AGRIUSAuthor 2021-05-26 12:11:59 +08:00
Marco
aa155af6c5
Update README.md
Adding MuddyWater binder Project Report
2021-05-16 14:50:15 +02:00
cybermonitor
93d0a6a945 2021.05.13.Transparent_Tribe_APT 2021-05-14 16:44:09 +08:00
cybermonitor
027469b899 2021.05.07.SVR_TTPs 2021-05-13 10:55:17 +08:00
cybermonitor
cde746754d readme update 2021-05-07 10:12:53 +08:00
cybermonitor
6aac9c61e6 2021.04.28.Ghostwriter_UNC1151 2021-04-29 17:09:04 +08:00
cybermonitor
37b7c111f6 add report 2021-04-28 16:19:29 +08:00
cybermonitor
0067022573 APT_trends_report_Q1_2021_Securelist.pdf 2021-04-28 15:59:22 +08:00
cybermonitor
1b7dee3a9c :) 2021-04-28 15:49:12 +08:00
CyberMonitor
59855e60a3
Merge branch 'master' into master 2021-04-21 09:41:27 +08:00
cybermonitor
30f80d95ae 2021.04.20.APT_Pulse_Secure_Zero-Day 2021-04-21 09:38:04 +08:00
Космокато
1d423876a8
APT18 updated 2021-04-20 12:36:39 +02:00
Космокато
57180cd154
added lazarus 2021.04.19 2021-04-20 12:33:41 +02:00
cybermonitor
0381c51aaf 2021 report 2021-04-16 22:55:56 +08:00
cybermonitor
54c33021a7 2021.04.13.CVE-2021-28310_APT 2021-04-14 10:42:22 +08:00
cybermonitor
385793cd3a fix 2021-04-09 22:08:10 +08:00
cybermonitor
2d23fe836c 2021.04.09.Iron_Tiger_SysUpdate 2021-04-09 22:07:47 +08:00
cybermonitor
245d21e180 2021.04.08.APT34_Returns 2021-04-09 10:33:48 +08:00
cybermonitor
68c5d9707a 2021.04.08.Vyveva_Lazarus 2021-04-09 10:27:10 +08:00
cybermonitor
e7c0fa84c2 fix 2021-04-08 17:33:31 +08:00
cybermonitor
68b285efaf fix readme 2021-04-01 12:00:35 +08:00
cybermonitor
728e5a4a70 APT reports 2021-04-01 11:57:39 +08:00
cybermonitor
975449b3f4 fix 2021-03-12 11:22:13 +08:00
cybermonitor
3046c81119 merge 2021-03-12 11:17:26 +08:00
cybermonitor
beda486ce1 2021.03.10.FIN8_BADHATCH_Toolkit 2021-03-12 11:03:40 +08:00
cybermonitor
e39d4f82ab 2021.03.10.RedXOR 2021-03-11 12:36:57 +08:00
cybermonitor
8b115bbc5b 2021.03.02.Operation_Exchange_Marauder 2021-03-05 07:18:36 +08:00
cybermonitor
fad3aeb20e 2021.03.02.HAFNIUM_APT 2021-03-05 06:05:53 +08:00
cybermonitor
7cf53d53aa Revert "first commit"
This reverts commit 91a58e0e0f8c8adbcb3de921e49d49f787eeb11a.
2021-03-05 00:02:07 +08:00
cybermonitor
91a58e0e0f first commit 2021-03-05 00:00:31 +08:00
cybermonitor
9ca18250b2 2021.02.28.RedEcho_APT 2021-03-04 13:12:13 +08:00
cybermonitor
ca45376923 2021.02.24.LazyScripter 2021-03-01 07:37:47 +08:00
cybermonitor
45ef827a13 2021.02.24.Click_and_Bait 2021-03-01 07:25:54 +08:00
cybermonitor
b1cd4bcb9a fix 2021-03-01 07:13:23 +08:00
cybermonitor
b3fc24e584 APT 2021-02-26 14:02:58 +08:00
cybermonitor
4d8cce80d8 The_CrowdStrike_2021_Global_Threat_Report.pdf 2021-02-24 13:01:42 +08:00
cybermonitor
9abe548297 2021.02.22.APT31_Equation_Group 2021-02-23 11:55:56 +08:00
cybermonitor
73b2e3f9ef no message 2021-02-23 10:47:05 +08:00
cybermonitor
06c3025cd5 2021.02.17.Confucius_Pakistani_South_Asian 2021-02-18 06:00:52 +08:00
cybermonitor
5256152d92 2021.02.01.ElephantRAT 2021-02-18 05:52:38 +08:00
cybermonitor
a1a119d8c3 2020.06.01.Blue_Mockingbird_Group 2021-02-18 05:32:54 +08:00
cybermonitor
bf5b2b8be9 2021.02.08.Domestic_Kitten 2021-02-11 04:36:14 +08:00
cybermonitor
4d10da70e8 2021.02.09.BendyBear 2021-02-11 03:26:47 +08:00
cybermonitor
3ad0752804 2021.02.03.Hildegard 2021-02-06 01:18:42 +08:00
cybermonitor
f725f896ac 2021.02.02.Kobalos 2021-02-03 11:10:08 +08:00
cybermonitor
154cbbc1e6 2021.02.01.Operation_NightScout 2021-02-02 14:00:07 +08:00
cybermonitor
fedc3639fb APT_CyberCriminal_Campagin_Collections/2012/2012.11.00_Wicked_Rose/WickedRose_andNCPH.pdf
APT_CyberCriminal_Campagin_Collections/2006/2006.Wicked_Rose/WickedRose_andNCPH.pdf
2021-02-01 14:34:34 +08:00
cybermonitor
8fb48a77a9 APT_CyberCriminal_Campagin_Collections/2020/2020.04.15_Chimera_APT/[TLP-White]20200415 Chimera_V4.1.pdf
APT_CyberCriminal_Campagin_Collections/2020/2020.04.16_Taiwan_High-Tech_APT/[TLP-Green]20200415 Chimera_V4.1.pdf
2021-02-01 14:25:43 +08:00
cybermonitor
f96a48106b fix dupe
APT_CyberCriminal_Campagin_Collections/2017/2017.10.19.Operation_PZCHAO/Bitdefender-Business-2017-WhitePaper-PZCHAO-crea2452-en-EN-GenericUse.pdf
APT_CyberCriminal_Campagin_Collections/2018/2018.02.01.operation-pzchao/Bitdefender-Business-2017-WhitePaper-PZCHAO-crea2452-en-EN-GenericUse.pdf
2021-02-01 13:55:33 +08:00
cybermonitor
82609e5813 fix dupe
APT_CyberCriminal_Campagin_Collections/2008/2008.10.02.China_Cyber_Warfare/Cyberwar.pdf
APT_CyberCriminal_Campagin_Collections/2008/2008.HOW_CHINA_WILL_USE_CYBER_WARFARE/Cyberwar.pdf
2021-02-01 13:53:11 +08:00
cybermonitor
7d77876ac6 fix dupe
APT_CyberCriminal_Campagin_Collections/2016/2016.01.07.Operation_DustySky/Operation DustySky_TLP_WHITE.pdf
APT_CyberCriminal_Campagin_Collections/2018/2018.01.07.Operation_DustySky/Operation DustySky_TLP_WHITE.pdf

APT_CyberCriminal_Campagin_Collections/2016/2016.01.07.Operation_DustySky/DusySky-indicators.xlsx
APT_CyberCriminal_Campagin_Collections/2018/2018.01.07.Operation_DustySky/DusySky-indicators.xlsx
2021-02-01 13:45:46 +08:00
cybermonitor
138cff596a fix dupe
APT_CyberCriminal_Campagin_Collections/2016/2016.06.29.MonSoon/forcepoint-security-labs-monsoon-analysis-report.pdf
APT_CyberCriminal_Campagin_Collections/2016/2016.08.08.monsoon-analysis-apt-campaign/forcepoint-security-labs-monsoon-analysis-report.pdf
2021-02-01 12:39:22 +08:00
cybermonitor
a15ee4c6ee Merge commit 'b04164ac73c19421d67b125dba964610dc1f650f' 2021-02-01 12:33:33 +08:00
cybermonitor
60e04f7c27 A41APT 2021-02-01 12:33:16 +08:00
Космокато
f532d2c245
Carbanak's 2021-01-31 18:08:00 +01:00
cybermonitor
3a46c123eb 2021.01.28.Lebanese_Cedar_APT 2021-01-30 19:38:41 +08:00
cybermonitor
a669912cf2 2021.01.20.Commonly_Known_Tools_Lazarus 2021-01-25 17:30:30 +08:00
cybermonitor
708cbd61e2 2020.07.20.APT_attacks_Kazakhstan_Kyrgyzstan 2021-01-21 11:18:01 +08:00
cybermonitor
02fd70085a 2021.01.08.Charming_Kitten_Christmas_Gift 2021-01-21 11:13:30 +08:00
cybermonitor
ccd25f2f59 2021.01.20.Deep_Dive_Patchwork 2021-01-21 11:09:16 +08:00
cybermonitor
e01d669eff 2020.12.03.Adversary_Tracking_Report 2021-01-18 12:27:38 +08:00
cybermonitor
160c2c76f1 2021.01.12.Operation_Spalax 2021-01-15 17:32:30 +08:00
cybermonitor
b5b27b641b 2021.01.14.Higaisa_or_Winnti_APT41 2021-01-15 10:17:49 +08:00
cybermonitor
7bcb383bf6 2020.11.02.UNC1945 2021-01-14 10:58:23 +08:00
cybermonitor
2a2b005b67 2020.11.30.UNC1945 2021-01-14 10:53:40 +08:00
cybermonitor
d7f1be5363 2021.01.12.STEELCORGI 2021-01-14 10:47:17 +08:00
cybermonitor
6f2222a1bf 2021.01.12.Abusing_cloud_services_Chimera 2021-01-12 17:38:21 +08:00
cybermonitor
82ce7fec69 2021.01.11.xHunt_Campaign 2021-01-12 09:59:40 +08:00
cybermonitor
4c3fbb8b0f 2021.01.11.SUNSPOT 2021-01-12 09:51:32 +08:00
cybermonitor
8012cdfcd8 2020.12.30.SolarWinds_Attribution 2021-01-12 09:24:04 +08:00
cybermonitor
7bc4e6d7ea 2021.01.11.Sunburst_Kazuar 2021-01-12 09:01:36 +08:00
cybermonitor
403f9daa06 fix 2021-01-07 16:51:59 +08:00
cybermonitor
3accaa8920 2014 fix 2021-01-07 16:24:19 +08:00
cybermonitor
bd31e5896a 2020.07.17.DRIDEX 2021-01-07 15:17:51 +08:00
cybermonitor
240d392c89 2014 fix 2021-01-07 14:40:58 +08:00
cybermonitor
fa4e546466 2021.01.05.Earth_Wendigo_Mailbox_Exfiltration 2021-01-07 11:20:08 +08:00
cybermonitor
806ee029ab 2021.01.05.ReconHellcat_APT_BlackSoul_Malware 2021-01-07 11:14:21 +08:00
cybermonitor
98b4543eb9 2021.01.06.Lokibot_Infection_Chain 2021-01-07 11:08:07 +08:00
cybermonitor
bb13da0cba 2021.01.07.Brunhilda_DaaS_Malware 2021-01-07 10:57:34 +08:00
cybermonitor
0cffcc3f7f 2021.01.06.APT37_North_Korean_APT_RokRat 2021-01-07 10:48:26 +08:00
cybermonitor
93233bbae1 Title fix from d4rk-d4nph3 2021-01-07 10:43:26 +08:00
cybermonitor
d5d5831a72 2021.01.04.Royal_Road_ReDive 2021-01-05 17:50:25 +08:00
cybermonitor
c2f512edd4 2015.03.30.Decoding_China_Chopper 2021-01-05 12:21:47 +08:00
cybermonitor
98dba3fe1c 2021.01.04.APT27_Ransomware 2021-01-05 12:06:47 +08:00
cybermonitor
dedb4f8d04 2021.01.04.Dridex_Next_Strike 2021-01-05 11:47:46 +08:00
cybermonitor
03dac1fce7 2020.12.23.Lazarus_COVID-19 2020-12-24 10:54:22 +08:00
cybermonitor
9527789e1f fix 2014 part 2 2020-12-23 15:43:52 +08:00
cybermonitor
a114329bb8 fix 2020-12-23 12:25:06 +08:00
cybermonitor
5a9380dcd7 2020.12.22.FIN7_RYUK 2020-12-23 11:23:58 +08:00
cybermonitor
8ce0fca178 fix 2020-12-22 17:16:09 +08:00
cybermonitor
769c5cab23 fix2 2020-12-22 16:49:26 +08:00
cybermonitor
fbe6952824 ok 2020-12-22 15:58:42 +08:00
cybermonitor
ef5b2b1f46 no message 2020-12-22 15:57:47 +08:00
cybermonitor
f2f2450c6b readme 2013 fix 2020-12-22 15:55:25 +08:00
cybermonitor
38a2838188 2013 fix. part 2 2020-12-22 15:46:05 +08:00
cybermonitor
028cca7d28 fix 2013 part 1 2020-12-22 13:19:37 +08:00
cybermonitor
8654665727 fix 2008 2020-12-22 12:28:51 +08:00
cybermonitor
e47933d291 2020.12.15.APT-C-47_ClickOnce 2020-12-22 12:20:37 +08:00
cybermonitor
c892daaaf8 2020.12.19.Panda_Vietnam 2020-12-21 11:59:56 +08:00
cybermonitor
c82482b6f6 2020.12.17.Pay2Kitten 2020-12-18 13:59:49 +08:00
cybermonitor
271883ced5 2020.12.16.AridViper_Augury 2020-12-17 11:00:39 +08:00
cybermonitor
4028a8c8cd 2020.12.09.SideWinder 2020-12-16 13:08:49 +08:00
cybermonitor
4b460418cf fix 2020-12-16 11:08:39 +08:00
cybermonitor
a8c519fa5f 2020.12.13.SolarWinds_Supply_Chain_SUNBURST_Backdoor 2020-12-14 16:00:20 +08:00
cybermonitor
b643c753f3 fix 2020-12-10 18:04:49 +08:00
cybermonitor
db560d6fc6 fix 2020-12-10 18:03:02 +08:00
cybermonitor
0b8f9ed274 2020.11.12.Jupyter_InfoStealer 2020-12-10 17:56:40 +08:00
cybermonitor
857988ccd9 2020.12.07.FakeSecurity 2020-12-09 17:14:43 +08:00
cybermonitor
a5182bbb55 2020.12.02.Turla_Crutch 2020-12-03 09:50:23 +08:00
cybermonitor
dc9834e18b done 2020-12-02 16:47:02 +08:00
cybermonitor
6b93a384ad fix 2020-12-02 16:45:43 +08:00