Go to file
cybermonitor 625ff1ea13 2021.11.16.UNC1151 2022-05-13 14:32:05 +08:00
2006/2006.Wicked_Rose update 2011 2019-01-02 16:45:27 +08:00
2008 fix dupe 2021-02-01 13:53:11 +08:00
2009 move some history data into order 2019-08-14 18:05:03 +08:00
2010 update old stuff 2019-01-02 16:12:09 +08:00
2011 fix 2012 2019-11-27 16:31:48 +08:00
2012 APT_CyberCriminal_Campagin_Collections/2012/2012.11.00_Wicked_Rose/WickedRose_andNCPH.pdf 2021-02-01 14:34:34 +08:00
2013 2022 2022-04-27 16:20:36 +08:00
2014 2022 2022-04-27 16:20:36 +08:00
2015 2022 2022-04-27 16:20:36 +08:00
2016 2022 2022-04-27 16:20:36 +08:00
2017 2022 2022-04-27 16:20:36 +08:00
2018 2022 2022-04-27 16:20:36 +08:00
2019 2022 2022-04-27 16:20:36 +08:00
2020 2022 done 2022-04-27 16:21:14 +08:00
2021 2021.11.16.UNC1151 2022-05-13 14:32:05 +08:00
2022 2022.05.05.Mustang_Panda_Europe 2022-05-13 14:28:03 +08:00
Report APT_trends_report_Q2_2022_Securelist.pdf 2022-05-04 12:48:30 +08:00
historical 2022 2022-04-27 16:20:36 +08:00
index 2022 2022-04-27 16:20:36 +08:00
other 2022 2022-04-27 16:20:36 +08:00
README.md 2021.11.16.UNC1151 2022-05-13 14:32:05 +08:00
index.csv Strategic web compromises in the Middle East with a pinch of Candiru 2021-11-17 14:16:24 +08:00
index.csv.old 2022 2022-04-27 16:20:36 +08:00

APT & Cybercriminals Campaign Collection

This is collections of APT and cybercriminals campaign. Please fire issue to me if any lost APT/Malware events/campaigns.

🤷The password of malware samples could be 'virus' or 'infected'

URL to PDF Tool

Reference Resources

🔹 kbandla
🔹 APTnotes
🔹 Florian Roth - APT Groups
🔹 Attack Wiki
🔹 threat-INTel
🔹 targetedthreats
🔹 Raw Threat Intelligence
🔹 APT search
🔹 APT Sample by 0xffff0800 (https://iec56w4ibovnb4wc.onion.si/)
🔹 APT Map
🔹 sapphirex00 - Threat-Hunting
🔹 APTSimulator
🔹 MITRE Att&CK: Group
🔹 APT_REPORT collected by @blackorbird
🔹 Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups
🔹 APT_Digital_Weapon
🔹 vx-underground

2022

2021

2020

2019

2018

2017

2016

2015

2014

2013

2012

2011

2010

2009

2008

2006

Report

Red Canary

🔸 2021 - [Red_Canary] 2021 Threat Detection Report | 📕

NSA

🔸 Jan 08 2021 - [NSA] 2020 Cybersecurity Year in Review report | 📕

Objective-See

🔸 Jan 01 2022 - [Objective-See] The Mac Malware of 2021 | 📕
🔸 Jan 04 2021 - [Objective-See] The Mac Malware of 2020 | 📕

ESET

🔸 Feb 09 2022 - [ESET] ESET Threat Report T3 2021 | 📕
🔸 Sep 30 2021 - [ESET] ESET Threat Report T2 2021 | 📕
🔸 Jun 03 2021 - [ESET] ESET Threat Report T1 2021 | 📕
🔸 Oct 18 2020 - [ESET] 2020 Q3 Threat Report | 📕
🔸 Jul 29 2020 - [ESET] 2020 Q2 Threat Report | 📕
🔸 Apr 2020 - [ESET] 2020 Q1 Threat Report | 📕

Kaspersky

🔸 Apr 27 2022 - [Kaspersky] APT trends report Q2 2022 | 📕
🔸 Jul 29 2021 - [Kaspersky] APT trends report Q2 2021 | 📕
🔸 Apr 27 2021 - [Kaspersky] APT trends report Q1 2021 | 📕
🔸 Nov 04 2020 - [Kaspersky] APT trends report Q3 2020 | 📕
🔸 July 29 2020 - [Kaspersky] APT trends report Q2 2020 | 📕
🔸 Aug 01 2019 - [Kaspersky] APT trends report Q2 2019 | 📕
🔸 Apr 30 2019 - [Kaspersky] APT trends report Q1 2019 | 📕

FireEye

🔸 Apr 15 2021 - [FireEye] M-Trends 2021 | 📕
🔸 Feb 20 2020 - [FireEye] M-Trends 2020 | 📕
🔸 Mar 04 2019 - [FireEye] M-Trends 2019 | 📕

AhnLab

🔸 Q2 2021 - [AhnLab] ASEC Report Q2 2021 | 📕
🔸 Q1 2021 - [AhnLab] ASEC Report Q1 2021 | 📕
🔸 Q4 2020 - [AhnLab] ASEC Report Q4 2020 | 📕
🔸 Q3 2020 - [AhnLab] ASEC Report Q3 2020 | 📕
🔸 Q2 2020 - [AhnLab] ASEC Report Q2 2020 | 📕
🔸 Q1 2020 - [AhnLab] ASEC Report Q1 2020 | 📕
🔸 Q4 2019 - [AhnLab] ASEC Report Q4 2019 | 📕
🔸 Q3 2019 - [AhnLab] ASEC Report Q3 2019 | 📕
🔸 Q2 2019 - [AhnLab] ASEC Report Q2 2019 | 📕
🔸 Q1 2019 - [AhnLab] ASEC Report Q1 2019 | 📕

Group-IB

🔸 Nov 24 2020 - [Group-IB] Hi-Tech Crime Trends 2020-2021 | 📕
🔸 Nov 29 2019 - [Group-IB] Hi-Tech Crime Trends 2019-2020 | 📕

PTSecurity

🔸 Q1 2021 - [PTSecurity] Cybersecurity threatscape Q1 2021 | 📕
🔸 Q4 2020 - [PTSecurity] Cybersecurity threatscape Q4 2020 | 📕
🔸 Q3 2020 - [PTSecurity] Cybersecurity threatscape Q3 2020 | 📕
🔸 Q2 2020 - [PTSecurity] Cybersecurity threatscape Q2 2020 | 📕
🔸 Q1 2020 - [PTSecurity] Cybersecurity threatscape Q1 2020 | 📕
🔸 Q4 2019 - [PTSecurity] Cybersecurity threatscape Q4 2019 | 📕
🔸 Q3 2019 - [PTSecurity] Cybersecurity threatscape Q3 2019 | 📕
🔸 Q2 2019 - [PTSecurity] Cybersecurity threatscape Q2 2019 | 📕
🔸 Q1 2019 - [PTSecurity] Cybersecurity threatscape Q1 2019 | 📕

ENISA

🔸 Oct 20 2020 - [ENISA] ENISA Threat Landscape 2020 - Main Incidents | 📕
🔸 Jan 28 2019 - [ENISA] ENISA Threat Landscape Report 2018 | 📕

CrowdStrike

🔸 Sep 14 2021 - [CrowdStrike] nowhere to hide: 2021 Threat Hunting Report | 📕
🔸 Feb 24 2021 - [CrowdStrike] 2021 GLOBAL THREAT REPORT | 📕
🔸 Mar 03 2020 - [CrowdStrike] 2020 GLOBAL THREAT REPORT | 📕
🔸 Feb 19 2019 - [CrowdStrike] 2019 GLOBAL THREAT REPORT | 📕

QianXin

🔸 Jun 29 2020 - [QianXin] APT threat report 2020 1H CN version | 📕
🔸 Feb 02 2019 - [QianXin] APT threat report 2019 CN version | 📕

Tencent

🔸 Mar 05 2020 - [Tencent] [CN] 2019 APT Summary Report | 📕
🔸 Jan 03 2019 - [Tencent] [CN] 2018 APT Summary Report | 📕

Verizon

🔸 Nov 16 2020 - [Verizon] Cyber-Espionage Report 2020-2021 | 📕

Sophos

🔸 Nov 18 2020 - [Sophos] SOPHOS 2021 THREAT REPORT | 📕
🔸 Dec 02 2019 - [Sophos] SOPHOS 2020 THREAT REPORT | 📕

360

🔸 Oct xx 2021 - [360] Global APT Research Report for the first half of 2021 | 📕

Microsoft

🔸 Oct xx 2021 - [Microsoft] Microsoft Digital Defense Report October 2021 | 📕

Other

🔸 Nov 18 2020 - [KELA] Zooming into Darknet Threats Targeting Japanese Organizations | 📕
🔸 Nov 04 2020 - [WEF] Partnership against Cybercrime | 📕
🔸 May 01 2020 - [Macnia Networks, TeamT5] 2019 H2 APT Report | 📕
🔸 Feb 02 2019 - [threatinte] Threat Intel Reads January 2019 | 📕
🔸 Feb 2019 - [SWISSCOM] Targeted Attacks: Cyber Security Report 2019 | 📕
🔸 Jan 30 2019 - [Dragos] Webinar Summary: Uncovering ICS Threat Activity Groups | 📕
🔸 Jan 15 2019 - [Hackmageddon] 2018: A Year of Cyber Attacks | 📕
🔸 Jan 09 2019 - [360] [CN] 2018 APT Summary Report | 📕
🔸 Jan 07 2019 - [Medium] APT_chronicles_december_2018_edition | 📕
🔸 Sep 07 2020 - [SWIFT & BAE] Follow the Money | 📕