Commit Graph

690 Commits

Author SHA1 Message Date
cybermonitor
9e85f61a40 2020.11.01.Transparent_Tribe_APT 2020-11-04 14:20:15 +08:00
cybermonitor
97d7d8eb07 2020.10.27_AA20-301A.North_Korean_APT 2020-11-04 14:16:19 +08:00
cybermonitor
9af13c115e 2020.10.23.APT-C-44_NAFox 2020-10-27 16:13:22 +08:00
cybermonitor
50b940ac83 APT-C-44 Fennec Fox 2020-10-27 16:10:24 +08:00
cybermonitor
1e8021f493 2020.10.22.Bitter_CHM_APT 2020-10-26 15:33:28 +08:00
Космокато
941d109137
Readme updated
Readme updated with the new TrendMicro report
2020-10-19 20:21:20 +02:00
Космокато
ce9a915cfe
improved
improved
2020-10-16 17:51:31 +02:00
Космокато
c0c2ee7139
Operation Quicksand
Operation Quicksand
2020-10-16 17:49:22 +02:00
CyberMonitor
8bc42dad7e 2020.10.13.Operation_Rubia_cordifolia 2020-10-14 12:31:39 +08:00
CyberMonitor
5437c0e9c9 2020.10.13.Blood_Rubia_APT 2020-10-14 12:28:34 +08:00
CyberMonitor
445e5bf924 2015.09.09.Shadow_Force 2020-10-08 17:11:24 +08:00
CyberMonitor
25ea3615b8 2020.09.29.Palmerworm 2020-10-08 17:01:57 +08:00
CyberMonitor
426e219e0b 2020.09.30.APT‑C‑23_Android 2020-10-08 16:57:03 +08:00
CyberMonitor
0ebb3da9da 2020.10.07.Massive_Hack-For-Hire_Group 2020-10-08 16:52:55 +08:00
CyberMonitor
122fcf4a25 2020.10.06.Kraken_Fileless_APT 2020-10-08 16:46:22 +08:00
Космокато
cb550509c5
README.md update
UEFI campaign added
2020-10-06 19:34:22 +02:00
Космокато
1d0e5765f0
Added: ShadowPad: new activity from the Winnti
ShadowPad: new activity from the Winnti  added to readme
2020-10-01 13:47:44 +02:00
CyberMonitor
8b9ffc74ff 2020.09.25.Finspy_in_Egypt 2020-09-28 13:28:25 +08:00
CyberMonitor
a5a923f0ba 2020.08.18.LAZARUS_GROUP 2020-09-28 12:55:17 +08:00
CyberMonitor
69ec64a17e 2020.09.25.APT-C-43_HpReact_campaign 2020-09-28 12:27:58 +08:00
CyberMonitor
a7c129eb54 update 2 2020-09-25 18:08:30 +08:00
CyberMonitor
30212fcda3 2020.09.22.APT28_Zebrocy_Malware_Campaign 2020-09-24 17:21:01 +08:00
CyberMonitor
42dde845bd Seqrite 2020-09-24 17:17:27 +08:00
CyberMonitor
3b60d4b6de update 2020-09-24 09:27:43 +08:00
CyberMonitor
d5879fe6f6 2019.12.11_DROPPING_ANCHOR 2020-09-17 15:48:41 +08:00
CyberMonitor
051445a965 2020.02.19_The_Lazarus_Constellation 2020-09-17 13:55:44 +08:00
CyberMonitor
d7a3ba0b2f 2020.09.17.Operation_Tibbar 2020-09-17 13:51:06 +08:00
CyberMonitor
b877609a17 2020.09.08.TeamTNT_Weave-Scope 2020-09-09 16:12:23 +08:00
CyberMonitor
ca06ad8121 2020.09.03.Evilnum_Pyvil 2020-09-07 17:02:42 +08:00
CyberMonitor
a079d4affb batch update 2020-09-07 15:29:21 +08:00
CyberMonitor
6a274e54ee 2020.08.20_APT_Hackers_for_Hire 2020-08-27 12:01:32 +08:00
CyberMonitor
0858a13c89 2020.07.08.TA410 2020-08-20 14:41:15 +08:00
CyberMonitor
1db443ec9a 2020.08.12.Operation_PowerFall 2020-08-14 16:03:43 +08:00
CyberMonitor
683a6d633d 2020.08.13.CactusPete_APT 2020-08-14 11:27:57 +08:00
CyberMonitor
864a70676e 2020.08.13.Operation_Dream_Job 2020-08-13 15:26:40 +08:00
CyberMonitor
985b0a3b47 2020.08.10.Gorgon_APT 2020-08-12 14:10:50 +08:00
CyberMonitor
3ccb3ee588 2020.07.29.Operation_North_Star 2020-08-04 16:17:30 +08:00
CyberMonitor
0665a9226e 2020.07.29.APT_Report_Q2_2020 2020-07-31 09:25:33 +08:00
CyberMonitor
ed0cb42018 2020.07.14_Turla_VENOMOUS_BEAR 2020-07-23 09:55:19 +08:00
CyberMonitor
610a259395 2020.07.22.OilRig_Middle_Eastern_Telecommunication 2020-07-23 09:49:21 +08:00
CyberMonitor
e539452186 2020.07.22_MATA_APT 2020-07-23 09:44:25 +08:00
CyberMonitor
c402fde1e7 2020.01.xx.ZeroCleare_Wiper 2020-07-20 14:23:09 +08:00
CyberMonitor
48e0a6790c 2020.07.15_the_Fake_CISCO 2020-07-16 15:55:39 +08:00
CyberMonitor
a373b45141 2020.07.14_Molerats_Middle_East_APT 2020-07-16 11:28:29 +08:00
CyberMonitor
4ee5e087a4 2020.07.12_SideWinder_2020_H1 2020-07-13 10:06:08 +08:00
CyberMonitor
1f16b1f394 2020.07.09_Cosmic_Lynx 2020-07-12 10:50:47 +08:00
CyberMonitor
001597413e 2020.07.08_Operation_Honey_Trap 2020-07-10 11:58:50 +08:00
CyberMonitor
efa391c5d4 2020.05.06_Phantom_EVILNUM 2020-07-10 11:35:50 +08:00
CyberMonitor
3920c43c5a 2020.07.09_Evilnum_Toolset 2020-07-10 11:26:47 +08:00
CyberMonitor
bbb2ff566e 2020.07.06_North_Korean_Magecart 2020-07-06 16:36:51 +08:00
CyberMonitor
06a9467b67 2020.07.3 update 1 2020-07-03 20:57:15 +08:00
CyberMonitor
515e2de4d8 2020.06.29_APT_threat_report_2020_1H_CN_version 2020-06-30 21:23:00 +08:00
CyberMonitor
e75484a6de 2020.06.30_StrongPity_APT 2020-06-30 16:33:15 +08:00
CyberMonitor
f3d6eab5f6 2020.06.26_WastedLocker_Attack 2020-06-30 12:17:05 +08:00
CyberMonitor
6493b4f344 2018.03.09.Sandvine_PacketLogic_Devices_APT 2020-06-30 12:02:05 +08:00
CyberMonitor
8e04785d95 2019.07.17.StrongPity_operations 2020-06-30 11:55:27 +08:00
CyberMonitor
447413413f 2020.06.29.PROMETHIUM_StrongPity3_APT 2020-06-30 11:35:55 +08:00
CyberMonitor
31fcc3e98d 2020.06.25.Malaysian-focused-APT_campaign 2020-06-29 09:16:38 +08:00
CyberMonitor
fa2f7e679c 2020.06.19.India-China_Border_Dispute_APT 2020-06-22 11:46:12 +08:00
CyberMonitor
589c932386 2020.06.18.InvisiMole_hidden_arsenal 2020-06-19 16:36:05 +08:00
CyberMonitor
c7bb6a58fe 2020.06.16.Cobalt_Update 2020-06-19 13:33:42 +08:00
CyberMonitor
d060a6f4fb 2020.06.17.Operation_Interception 2020-06-18 12:05:55 +08:00
CyberMonitor
59c3daacd3 2020.06.17.AcidBox 2020-06-18 11:49:05 +08:00
CyberMonitor
25d6e4df0d 2020.06.17.malleable-c2-feature_APT 2020-06-18 11:41:59 +08:00
CyberMonitor
ad5f58d71d 2020.06.08.GuLoader_CloudEyE 2020-06-16 15:55:47 +08:00
CyberMonitor
e18ab0b139 2020.06.15.india-human-rights-defenders-targeted 2020-06-16 12:27:36 +08:00
CyberMonitor
384f7b40a5 2020.04.28.Grandoreiro 2020-06-15 11:29:38 +08:00
CyberMonitor
8dc2b2ddb8 2020.06.11.Earth_Empusa 2020-06-15 10:42:55 +08:00
CyberMonitor
1448bf29af update 2020-06-12 16:15:37 +08:00
CyberMonitor
fb8ec1c09a 2020.06.08.TA410 2020-06-09 12:23:36 +08:00
Космокато
5291b66fe1
Readme updated
Added "WIRTE Group attacking the Middle East" campaign
2020-06-07 13:49:31 +02:00
CyberMonitor
e57a10148e 2020.06.03.Higaisa_APT 2020-06-05 14:43:14 +08:00
CyberMonitor
3148e25b26 2020.06.03.Cycldek 2020-06-04 12:10:51 +08:00
CyberMonitor
0284efe051 2020.05.26_From_Agent.BTZ_to_ComRAT 2020-05-27 09:38:45 +08:00
CyberMonitor
92d9d73009 2020.05.07_Blue_Mockingbird 2020-05-26 15:16:30 +08:00
CyberMonitor
9d5ac57339 update 2019 Q4 TeamT5 report Japanese Version 2020-05-26 12:09:06 +08:00
CyberMonitor
f4cf5ccdef 2020.05.21.APT15_Codebase_2020 2020-05-22 12:44:54 +08:00
CyberMonitor
572aa65e85 2020.05.21.Iranian_Chafer_APT 2020-05-22 11:14:57 +08:00
CyberMonitor
0673f51f40 2020.05.21.No_Game_Over_Winnti 2020-05-21 18:31:11 +08:00
CyberMonitor
f2dc871824 2020.05.06_Leery_Turtle 2020-05-21 16:18:27 +08:00
CyberMonitor
0545903dcc 2020.05.19.Greenbug_South_Asia 2020-05-21 14:23:50 +08:00
CyberMonitor
c4eac444e9 2020.04.15_COVID-19_Lures_Syrians 2020-05-18 09:42:13 +08:00
CyberMonitor
77de46b6e2 many update 2020-05-15 12:28:30 +08:00
CyberMonitor
4bd4926006 2020.05.14.RATicate 2020-05-15 11:09:06 +08:00
CyberMonitor
27e803cb8a 2020.05.14.Vendetta_APT 2020-05-15 10:57:47 +08:00
CyberMonitor
5ef8f2e642 update readme 2020-05-15 10:46:23 +08:00
CyberMonitor
85053c693b update 2020 May 14 2020-05-15 10:45:20 +08:00
CyberMonitor
3e493f1c5c 2020.05.13.Ramsay 2020-05-14 09:11:47 +08:00
CyberMonitor
e511ca7894 2020.05.11.JsOutProx_RAT_Targeted_Attacks 2020-05-12 14:57:45 +08:00
CyberMonitor
a2d4a290fa 2018.11.01_Outlaw_group 2020-05-12 10:17:40 +08:00
CyberMonitor
bf278a4e53 2020.05.07_Naikon_APT_Reloaded 2020-05-08 10:06:18 +08:00
CyberMonitor
76c42c9638 2020.04.24_PoshC2_APT 2020-05-07 22:50:57 +08:00
CyberMonitor
2b14f5a66f 2020.05.05.Nazar_APT 2020-05-06 14:32:11 +08:00
CyberMonitor
8dd3a99cd2 2020.Q1_ESET 2020-04-30 11:55:42 +08:00
CyberMonitor
c3e0fefa62 2020.04.29.Chinese_Influence_Operations_Taiwanese_Elections_Hong_Kong_Protests 2020-04-30 11:42:28 +08:00
CyberMonitor
a590539f28 2020.04.17_Gamaredon_APT_Covid-19 2020-04-27 13:55:04 +08:00
CyberMonitor
dd200ab907 2020.04.21.evil-eye-threat-actor 2020-04-22 14:32:39 +08:00
CyberMonitor
ae29dacccd 2020.04.20_Winnti_from_the_past 2020-04-21 16:22:29 +08:00
CyberMonitor
39b80f15df 2020.04.16_Exposing_Modular_Adware 2020-04-17 12:53:17 +08:00
CyberMonitor
c35d99e8a9 2020.04.16_Taiwan_High-Tech_APT 2020-04-16 13:10:34 +08:00