APTs
File List
- Yearly Archives/2018.7z 7.0 GB
- Yearly Archives/2022.7z 6.4 GB
- Yearly Archives/2020.7z 4.3 GB
- Yearly Archives/2023.7z 3.6 GB
- Yearly Archives/2021.7z 3.5 GB
- Yearly Archives/2016.7z 3.1 GB
- Yearly Archives/2019.7z 2.3 GB
- 2023/2023.11.23 - Defence Intelligence of Ukraine conducted a cyber operation against Rosaviatsia/Samples/РОСАВІАЦІЯ.7z 2.1 GB
- Yearly Archives/2017.7z 1.2 GB
- Yearly Archives/2015.7z 859.8 MB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/ad2fbf4add71f61173975989d1a18395afb8538ed889012b9d2e21c19e98bbd1.7z 414.9 MB
- 2024/2024.02.18 - I-S00N GitHub leaks/Leak/I-S00N-main - translated and organized.zip 351.3 MB
- Yearly Archives/2013.7z 315.7 MB
- Yearly Archives/2014.7z 303.8 MB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/d0d626deb3f9484e649294a8dfa814c5568f846d5aa02d4cdad5d041a29d5600.7z 204.3 MB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/Infected Installers/SolarWinds-Core-v2019.4.5220-Hotfix5.msp.7z 204.3 MB
- 2024/2024.02.18 - I-S00N GitHub leaks/Leak/I-S00N-main.zip 166.9 MB
- 2023/2023.03.29 - SmoothOperator Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack/Samples/e6bbc33815b9f20b0cf832d7401dd893fbc467c800728b5891336706da0dbcec.7z 163.6 MB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/e6bbc33815b9f20b0cf832d7401dd893fbc467c800728b5891336706da0dbcec.7z 163.6 MB
- 2023/2023.11.27 - DPRK state-linked cyber actors conduct software supply chain attacks/Samples/e6bbc33815b9f20b0cf832d7401dd893fbc467c800728b5891336706da0dbcec.7z 163.6 MB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/0122734490fe4dfb287d34394667d81ab46e0d05d4569d06a41f0f3c3a36448c.7z 155.4 MB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/5b40b73934c1583144f41d8463e227529fa7157e26e6012babd062e3fd7e0b03.7z 117.3 MB
- 2022/2022.05.09 - From The DPRK With Love - analyzing a recent north korean macOS backdoor/Samples/5b40b73934c1583144f41d8463e227529fa7157e26e6012babd062e3fd7e0b03.7z 117.3 MB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/c1feef03663a9aa920a9ab4eb2ab7adadb3f2a60db23a90e5fe9b949d4ec22b6.7z 111.6 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/237deba138355bfb448e74bfb68fc868f4807b24d68715a6d47e348fc0cf9257.7z 103.0 MB
- Yearly Archives/2012.7z 99.9 MB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/59e1edf4d82fae4978e97512b0331b7eb21dd4b838b850ba46794d9c7a2c0983.7z 97.2 MB
- 2023/2023.03.29 - CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers/Samples/aa124a4b4df12b34e74ee7f6c683b2ebec4ce9a8edcf9be345823b4fdcf5d868.7z 97.1 MB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/60b3cfe2ec3100caf4afde734cfd5147f78acf58ab17d4480196831db4aa5f18.7z 86.6 MB
- 2022/2022.05.09 - From The DPRK With Love - analyzing a recent north korean macOS backdoor/Samples/60b3cfe2ec3100caf4afde734cfd5147f78acf58ab17d4480196831db4aa5f18.7z 86.6 MB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/7e8c6961a10c95a5d97aece92c2e2d974d63ede98196413cc0cf033f92084f53.7z 86.1 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/0cf7e1268e8652d841b7bda784707e445b9cdc2a46ffb375c8f239cb4c551f73.7z 85.5 MB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/dde04eaac96964e86b8734f67f3b6741505fdc5e177dd58e85da12a8120a44bf.7z 83.7 MB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/cb5f8759831829614b82ed4a3bf1ac3f27f1640faf2a1f15ba728751e2fa44fa.7z 79.8 MB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/f0e8c29e3349d030a97f4a8673387c2e21858cccd1fb9ebbf9009b27743b2e5b.7z 79.1 MB
- 2022/2022.05.09 - From The DPRK With Love - analyzing a recent north korean macOS backdoor/Samples/f0e8c29e3349d030a97f4a8673387c2e21858cccd1fb9ebbf9009b27743b2e5b.7z 79.1 MB
- 2022/2022.05.09 - From The DPRK With Love - analyzing a recent north korean macOS backdoor/Samples/9ba02f8a985ec1a99ab7b78fa678f26c0273d91ae7cbe45b814e6775ec477598.7z 76.6 MB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/9ba02f8a985ec1a99ab7b78fa678f26c0273d91ae7cbe45b814e6775ec477598.7z 76.6 MB
- 2017/2017.04.14 - D2T4 - Emmanuel Gadaix - A Surprise Encounter With a Telco Apt/Paper/D2T4 - Emmanuel Gadaix - A Surprise Encounter With a Telco APT.pdf 75.4 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/86fb171f52fef167ba8dd202c6b6530d3fe3def1158a4d3385bef3258650724d.7z 75.0 MB
- 2022/2022.03.31 - Lazarus Trojanized DeFi app for delivering malware/Samples/0d683f56f2b3d836a6576c2d33701144a582b9815f9437407c240aa97601fb8f.7z 74.7 MB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/31afda4abdc26d379b848d214c8cbd0b7dc4d62a062723511a98953bebe8cbfc.7z 64.5 MB
- 2022/2022.11.03 - APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations/Samples/c23547de80e9ffb10ab4268a0404139771ffef834372e96b8cf10a58d8c405ec.7z 62.4 MB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/d29113e3417dcba9d0e2d540fc53f702869dc7dc018a6b053bc3f70b4e55e436.7z 57.6 MB
- 2022/2022.08.04 - Quarterly Adversarial Threat Report/Samples/Bitter/f59c45ed38702f4b603b4f16c6f5f7dd6b76f8d809a142002236f0fbd63018e2.7z 57.1 MB
- 2022/2022.03.11 - Cyberattack on the state authorities of Ukraine using the malicious program Cobalt Strike Beacon/Samples/b5b989f8eab271b63d8ab96d00d5fb5c41ab622e6cfde46ea62189765326af5a.7z 55.4 MB
- 2024/2024.01.29 - Analysis of FalseFont Backdoor used by Peach-Sandstorm Threat Actor/Samples/364275326bbfc4a3b89233dabdaf3230a3d149ab774678342a40644ad9f8d614.7z 54.3 MB
- 2022/2022.08.04 - Quarterly Adversarial Threat Report/Samples/Bitter/67f5f1f45498ed400337ae5589bdcadc97eaa0cc7c1fd03f4ff088517c6d761f.7z 52.3 MB
- 2021/2021.04.07 - Sowing Discord/Samples/adb50157f9121040a16198c65010db67904b71132bb28ea162bc45e46a207b5d.7z 51.1 MB
- 2023/2023.03.20 - Korean Security Advisory/Samples/031bde16d3b75083b0adda754aa982d4f6bd91e6b9d0531d5486dc139a90ce5a.7z 50.3 MB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/3cbe74d026511f1d5990ddb77aca354e5d7f3bce82ea7edcf405e3a9cd85a983.7z 50.2 MB
- 2022/2022.11.03 - OPERA1ER/Samples/011ff6f5a205fca08b44b216bd67519b7f8ad1c995b92eb5712b3fc8a971d829.7z 50.1 MB
- 2023/2023.12.12 - UTG-Q-003 - Supply Chain Poisoning of 7ZIP on the Microsoft App Store/Samples/80642f03171d1d2ecc8b119b0e5085c3eefac698b7c9181b4c15ea4ae3e92276.7z 49.2 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/9f5626d244e29b546416cc9bba70bdbc.7z 48.6 MB
- 2023/2023.03.29 - CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers/Samples/dde03348075512796241389dfea5560c20a3d2a2eac95c894e7bbed5e85a0acc.7z 46.2 MB
- 2023/2023.03.29 - CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers/Samples/fad482ded2e25ce9e1dd3d3ecc3227af714bdfbbde04347dbc1b21d6a3670405.7z 46.2 MB
- 2021/2021.11.02 - Lamwac/Samples/0782A0D6313FBB19A61D1FDC59234812.7z 46.0 MB
- 2022/2022.03.15 - Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software/Samples/449eef141fc451a95ca49147c99a31dc96cf448ca1f89c5becabf926a7420db8.7z 45.4 MB
- 2021/2021.04.07 - Sowing Discord/Samples/b39553020a4102af7f8e1c434aa962475da83547b8c21c556f2e2c5daeb2059f.7z 44.9 MB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/8acd7c2708eb1119ba64699fd702ebd96c0d59a66cba5059f4e089f4b0914925.7z 44.6 MB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/e3d98cc4539068ce335f1240deb1d72a0b57b9ca5803254616ea4999b66703ad.7z 44.6 MB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/7b0e819bd8304773c3648ab03c9f182a.7z 44.4 MB
- 2024/2024.02.01 - VajraSpy: A Patchwork of espionage apps/Samples/64b2a100e8ca305d7362eeb4858694156d676989b8c6d6d8d01cdebe84dafc7b.7z 43.8 MB
- 2024/2024.03.07 - Evasive Panda leverages Monlam Festival to target Tibetans/Samples/a0fe56ec6eb5cc433fdc9e3537e49b45c90ffe8df409a0f1b5844bc253d209ba.7z 43.7 MB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/765a79d22330098884e0f7ce692d61c40dfcf288826342f33d976d8314cfd819.7z 43.5 MB
- 2024/2024.02.01 - VajraSpy: A Patchwork of espionage apps/Samples/c547fc04afad7538be1c638019867145dabf630afc2eba1ece7f972892598a65.7z 43.5 MB
- 2022/2022.11.03 - APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations/Samples/ce6e4adea3e6c4000f703a612f46c6c8032fa883f132905028338aef00c9d71b.7z 42.7 MB
- 2021/2021.12.04 - APT-C-23 in Palestine/Samples/feef85f0a8f65b75776fc694e255bfa1b0240ebc1eb6af7dfb070064a31e61fc.7z 42.2 MB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Android.VolatileVenom/feef85f0a8f65b75776fc694e255bfa1b0240ebc1eb6af7dfb070064a31e61fc.7z 42.2 MB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/556b5101e0e8aee004bed89f1686ce781a075fde5a8a86fa5409fe34a2d1b6d9.7z 41.8 MB
- 2018/2018.01.18 - Dark Caracal/Paper/Dark Caracal.pdf 41.7 MB
- 2024/2024.02.01 - VajraSpy: A Patchwork of espionage apps/Samples/9115408ab7227f30cb6d3f785c208377b31da208171def1c3ec4d81c6f833585.7z 41.5 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/4b7aecb006b8d3543265fc051e9b435bc0a8bb2698d5351604263e52a0af4a7c.7z 41.3 MB
- 2022/2022.03.30 - VajraEleph from South Asia - Cyber espionage against Pakistani military personnel revealed/Samples/5efd92887bb72f3d2186a2c0bcaf7b14b43d3e41722cb70acf0c59dfd4cfd7ba.7z 40.2 MB
- 2024/2024.02.01 - VajraSpy: A Patchwork of espionage apps/Samples/ba9aeb87025ba26e7a54fe38f97bf28b72b1dac069e9fa6624a195a599c4b0ae.7z 40.0 MB
- 2022/2022.03.30 - VajraEleph from South Asia - Cyber espionage against Pakistani military personnel revealed/Samples/0a0304cf38940815581c20e21900e0fd095cb55a36d8ba0fff78262016ed5b81.7z 40.0 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/bbd12bd5eaabed07f670a8fe681ec52705a45ddb7e4f9f2b304188e62d25294d.7z 39.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2fe140c98e0eeea34683b79b8c4b1e1b0116b20034d0c9c24d6891de809aa7f.7z 39.9 MB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/3e3a7116eeadf99963077dc87680952cca87ff4fe60a552041a2def6b45cbeea.7z 39.0 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/0602df185fd259231d4041f7b6f8c1472f911b660f242f69b17da98e2535f5c2.7z 37.8 MB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/6ce1ab4f45c78a102197258acd2da446902dad2031825c93d875660c90df27c4.7z 36.8 MB
- 2018/2018.02.21 - Tempting Cedar Spyware/Samples/F67469C82E948628761FDFD26177884384481BA4BDBC15A53E8DF92D3F216648.7z 35.5 MB
- 2021/2021.04.07 - Sowing Discord/Samples/691e04a75ef3c2dbb6982e5d713b0b70ff5aedbe3913c107b3caf0ef03706692.7z 35.1 MB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/Infected Installers/NcmInstaller.msi.7z 35.1 MB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/77b23d203388797af819b5becbe23e7d2696abe2af6b958f6eb4f2416f33253d.7z 34.5 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/00f9f51505658a8d007907e234fc112034c620b0dfeaec95aa19188b6644dffd.7z 33.0 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/39a49e1d6dae0e85984a2599b141db386e44c74509646987d9ff31f3bc60af0f.7z 32.6 MB
- 2018/2018.07.12 - Advanced Mobile Malware Campaign in India uses Malicious MDM/Samples/329e025866bc6e88184af0b633eb3334b2e8b1c0817437c03fcd922987c5cf04.7z 32.4 MB
- 2020/2020.12.17 - Operation SignSight Supply-chain attack against a certification authority in Southeast Asia/Samples/5C77A18880CF58DF9FBA102DD8267C3F369DF449.7z 31.6 MB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/60f6fa45809c39ecdff4161d5925e6e8f491adedb7ed8ac67d772cd3c212b1cf.7z 31.5 MB
- 2018/2018.01.18 - Dark Caracal/Samples/b0151434815f8b3796ab83848bf6969a2b2ad721.7z 31.1 MB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/1b07b070eeec2744c7be733590a5694cd1ee9e967249a8efa50d3243468aa7b1.7z 31.0 MB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/6e32c33c82efaf05822a0d5c610adbc2c1e8fd4d99955b1050496ad29ec927de.7z 30.9 MB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/a84549691a492ad081bf177b6c4518b0.7z 30.3 MB
- 2024/2024.02.23 - TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)/Samples/8e45daace21f135b54c515dbd5cf6e0bd28ae2515b9d724ad2d01a4bf10f93bd.7z 30.1 MB
- 2024/2024.02.23 - TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)/Samples/6eebb5ed0d0b5553e40a7b1ad739589709d077aab4cbea1c64713c48ce9c96f9.7z 30.1 MB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Samples/13c462f6606c20d23796d6b937b0fa6887029dc68f2a3376cc3fa1e068a833e9 28.7 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/b6b239ccef57a261a254f5167357dc9096618939.7z 28.7 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/b6b239ccef57a261a254f5167357dc9096618939.7z 28.7 MB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Samples/13c462f6606c20d23796d6b937b0fa6887029dc68f2a3376cc3fa1e068a833e9.7z 28.7 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/835a545fe93bfa75931079ef36169bfc56906f74b9b9862848ff79534b33f416.7z 28.2 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/055829E7600DBDAE9F381F83F8E4FF36.7z 28.0 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/24B3614D5C5E53E40B42B4E057001770.7z 28.0 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/36bfcc34b706c0fb9b6d38e079a1cbf89d759095def7686aea403d79328c4e49.7z 27.6 MB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/fb7426ad06ee17fae29e4a46e36d92e7ba7a7cefaeeac2741eca6c535a1b3128.7z 27.4 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/eab612e333baaec0709f3f213f73388607e495d8af9a2851f352481e996283f1.7z 27.2 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/b530de08530d1ba19a94bc075e74e2236c106466dedc92be3abdee9908e8cf7e.7z 27.2 MB
- 2021/2021.04.07 - Sowing Discord/Samples/83fde18e8f459ef9461a8fd9f99e549742bd1404e45125337c8305e0dd11083d.7z 27.2 MB
- 2022/2022.11.23 - Bahamut cybermercenary group targets Android users with fake VPN apps/Samples/1cf59c44c2094ed061daa79cf0218e56ae1ef00a0dd38b6d3c16cee10b42d03b.7z 27.0 MB
- 2022/2022.11.23 - Bahamut cybermercenary group targets Android users with fake VPN apps/Samples/767744f41c8feb141369122e5d3d75b636ccc63ecef3865b82e8420ee44ec19b.7z 27.0 MB
- 2022/2022.11.23 - Bahamut cybermercenary group targets Android users with fake VPN apps/Samples/b65a8edc06bbeb598e495ccc44dc40e77ab2ef0ab11e136a0a10c24970640b42.7z 27.0 MB
- 2022/2022.11.23 - Bahamut cybermercenary group targets Android users with fake VPN apps/Samples/b04ceb9e211acc72b2af0ab26e20e502ecde25e4be9a465ec77d16ca9da1bb32.7z 27.0 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/f6375c5276d1178a2a0fe1a16c5668ce523e2f846c073bf75bb2558fdec06531.7z 26.9 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/c92c1f3e77a1876086ce530e87aa9c1f9cbc5e93c5e755b29cad10a2f3991435.7z 26.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fb9f1138d09bf90de3c801c68f15a40bf225f58f.7z 26.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c29810a164a92486c02d3f5a82e400bbec122139.7z 26.4 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/ffed84e1b0f2c9448c7119b13d8e190f2db31b67994c490b8e1a659dfdf830e1.7z 26.3 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4056e7862be099690100548c0918783c4de7004e.7z 26.2 MB
- 2020/2020.03.12 - Two Tailed Scorpion/Paper/Two Tailed Scorpion.pdf 25.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77b5cd8589aa55ae04afc0e5ac6f70ecb482a0a832c80605530ea2820d29233f.7z 25.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de432c8340f39c13e6e589565a8c557d1e69b9f8f1417ac21d33adeeb305b896.7z 25.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7373db2f91537eac975e741c0bb35f9632f2847cfcdbdc2a242ae0b78428fde5.7z 25.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23cdd4263b6842e7f75c54a5a207ac12ffafe3e795f0d2bdbdf1e17499e53d16.7z 25.4 MB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/27069d5f0e905c3ec50929b7f344772384c0ede6a67b1d4d59a658fdbe938ef1.7z 25.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/35b2f67a5e452b68bfcbbb43289fcb04e15da5efc043ff2eb1b93145c027dfe6.7z 25.1 MB
- 2021/2021.04.07 - Sowing Discord/Samples/e823e85ba3041acc7f751a4378903716bba3b0553c10393f23188aa7ff077d66.7z 25.1 MB
- 2020/2020.09.30 - APT‑C‑23/Samples/78dd3c98a2074a8d7b5d74030a170f5a1b0b57d4.7z 25.0 MB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Android.VolatileVenom/b2396341f77b9549f62a0ce8cc7dacf5aa250242ed30ed5051356d819b60abff.7z 24.7 MB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Android.VolatileVenom/7d3a00c93cbf15df1afab245f9be47feb27c862d51581dadaec50378bee7d5fa.7z 24.7 MB
- 2020/2020.09.30 - APT‑C‑23/Samples/6f251160c9b08f56681ea9256f8ecf3c3bcc66f8.7z 24.6 MB
- 2020/2020.09.30 - APT‑C‑23/Samples/1c89cea8953f5f72339b14716cef2bd11c7ecf9a.7z 24.6 MB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Android.VolatileVenom/69ec780e60073c25ef23c1983c43ca79c957ec6ae9d6df8967b4822bad8c700e.7z 24.6 MB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Android.VolatileVenom/c8d51db4b2171f289de67e412193d78ade58ec7a7de7aa90680c34349faeeee2.7z 24.6 MB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Android.VolatileVenom/144ba7c6090acbd2bc35411a815ccf801fd49abc5dde327b03f207ed868cdd6e.7z 24.6 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/0529b1d393f405bc2b2b33709dd57153.7z 24.3 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/CD5AA66AD7C8D418F19B486211591E31B5B74AB6.7z 24.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/a3c483f20a5a70ff6e7c9c8b8d0476e4d6a6ff3a77179e136169b58aedfb31be.7z 23.6 MB
- 2022/2022.11.03 - APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations/Samples/84f2838e1d8254dc74836271de553eff4cb5dbf39a342bc981e72db0b12400ea.7z 23.5 MB
- 2022/2022.11.03 - APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations/Samples/d8e481be1374e6ae63e9783da3cbcf8d0e76704c7bf98f3bf592c6f24d3fe418.7z 23.4 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/11596b82b8f0f4abb7998fc1f81c2205f5fdb23817c2963d4fbec247750552ee.7z 23.3 MB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/937842811b9e2eb87c4c19354a1a790315f2669eea58b63264f751de4da5438d.7z 23.1 MB
- 2023/2023.01.10 - StrongPity espionage campaign targeting Android users/Samples/be1593bd1f1d5a4d05217f0492832e13bddd61281d8e109668ea5c64920fe9b2.7z 22.9 MB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/72cff62d801c5bcb185aa299eb26f417aad843e617cf9c39c69f9dde6eb82742.7z 22.8 MB
- 2022/2022.10.03 - Revealing Emperor Dragonfly Night Sky and Cheerscrypt - A Single Ransomware Group/Paper/blog.sygnia.co-Revealing Emperor Dragonfly Night Sky and Cheerscrypt - A Single Ransomware Group.pdf 22.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/70301deaf25f6c1dcaff0686fce17a242cb628e4.7z 22.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8352ba0156d7c2bbc92cb31171c27a4c1b25da6c.7z 22.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/158d93b1abaff0cd5fd4cb438aa01470bd9f5baf.7z 22.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e6b30cdf61d98098804911fb6834d490dc4fcdee.7z 22.2 MB
- 2024/2024.02.23 - TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)/Samples/f8ab78e1db3a3cc3793f7680a90dc1d8ce087226ef59950b7acd6bb1beffd6e3.7z 21.6 MB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/f5023effc40e6fbb5415bc0bb0aa572a9cf4020dd59b2003a1ad03d356179aa1.7z 21.5 MB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/0294F46D0E8CB5377F97B49EA3593C25.7z 21.5 MB
- 2022/2022.10.07 - Making oRAT - GO!/Paper/GoRAT_OBTS_2022.pdf 21.5 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/6878d6cf75d033f90ba4366434902b0f9b006ac7a8e3953551c9ee80cd88da80.7z 21.5 MB
- 2018/2018.01.18 - Dark Caracal/Samples/ed4754effda466b8babf87bcba2717760f112455.7z 21.4 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/c91158e43093f6bc53c55e73acbc2227de59b571d3e1126ed4460f2b31c508e9.7z 21.4 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/e5f23ea7a7d4d5850e25500a3d686db8598106d42f2d565e3c2cffce2daea9ab.7z 21.4 MB
- Yearly Archives/2011.7z 21.3 MB
- 2020/2020.12.17 - Operation SignSight Supply-chain attack against a certification authority in Southeast Asia/Samples/B0E4E9BB6EF8AA7A9FCB9C9E571D8162B1B2443A.7z 21.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/857ed678c87dbad8369a40f94b5ef242d9454cc6.7z 20.8 MB
- 2022/2022.11.03 - APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations/Samples/73ceda3efa4596bf4f805157f5868b32db3d7ba609eeb1a23f73d2fbad441fc9.7z 20.8 MB
- 2023/2023.04.18 - SimpleHarm Tracking MuddyWaters infrastructure/Samples/3f9db7bf1c9d897d46f669854e7ecc945778024f04cac9cd1585140d0d73a34f.7z 20.6 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9c99c41954b3f33721f2d996a2d5e383babd50af.7z 20.5 MB
- 2015/2015.09.23 - Project CameraShy/Paper/Project CameraShy.pdf 20.4 MB
- 2022/2022.09.29 - ZINC weaponizing open-source software/Samples/71beb4252e93291c7b14dfcb4cbb5d58144a76181fbe4aab3592121a3dbd9c55.7z 20.4 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/ddf29d64a2c197f8a062c448ebf7ac19.7z 20.2 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/5a162898a38601e41d538f067eaf81d6a038268bc52a86cf13c2e43ca2487c07.7z 20.2 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/e48f99bb1720f64fe71ab091193e7bf8.7z 20.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b043f02b480f9a7b0a6420451fdd577e4cfb05aba0157c6754fad7d4415b8c8.7z 19.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/107ff3d550b0df60e99b10f6c852ecbf6b50e4a1c8488538c4b5c2338f46973c.7z 19.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d748404a4f19f7e9381dbad75fa06b750ad0c4e56b56574e7f8697d2963e878.7z 19.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/635ca4d6e705fd853978e4e397bac3be5369c10acd32737de6bed774d0a20807.7z 19.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6947672668e0feae57848e5235cdb6279c0175b2e457001460d9e713d51f364f.7z 19.9 MB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/892d7725d798a0bea0a80245057183dbf53dceb729985de2d1653316b72b3fde.7z 19.8 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/60434af3ebe924efabc96558e6c8d8176bf4eb06dd6cc47b4c491da9964be874.7z 19.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6eb5a22929046f1f7a8b22714ee52232b67d98f7b2bd1998af8dd16daeffe5f7.7z 19.7 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/a50bcbf0ef744f6b7780685cfd2f41a13be4c921d4b401384efd85c6109d7c00.7z 19.7 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/100af386909a9940536f9267f302f68225d363bcf2722dd48ed92165dade4ffd.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/aeca87eea1e18b07fd8be91839e78a3bb5414f7cab4834f55307aa90dfcd63d8.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/2fb23cae9fdeee182354058ce066b2ab96307ae14f482c1c06560a795f65c098.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/c60ee99f05967085d47864208ca3e174275a01ebf0d5e3ea781e7216b41207d0.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/8e97c6883e7af5cc1f88ac03197d62298906ac4a35a789d94cc9fde45ee7ea13.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/e6f2970395174d1d4ab25c2bb3baac141bb362720d3d3ec1d4203041065bbbf4.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/9c7b2fabd58d70c0e348e23b6e2beac28e26e80566449fb5e5b10c2d6bef2b55.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/0a691d3053848cb52f45b86ec2e509fc83e4bd596a3255e052a552e05e7c0f41.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/0258e3b3f230803ba81657ceea3736e975479122f85000753eacef111b369f65.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/07bd3cdbe4f18065666e6d922ec3a503ee422f5b0980ee4d5c7ac6c5cecf2522.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/0e3ac0a6011ba8809f0afeea335a3c78fc149dcfd24c5f00020e2620d5422317.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/6d88c30ef2a6e9012fefa59161850bee99ea512058e6bfcfe7f2a3f1bb875df6.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/f7f629c743473bb3a818736d7b92539eb006e54ded2420f89eeaf15e6bd4446f.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/7586330732eec92214f594c5e6782cbb6f964f9c7db251e6c3b785a06c9d88bb.7z 19.6 MB
- 2022/2022.08.04 - Quarterly Adversarial Threat Report/Samples/Bitter/43e3a0b0d5e2f172ff9555897c3d3330f3adc3ac390a52d84cea7045fbae108d.7z 19.6 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/5e15f1e74512d51f5d51e8f4b16f60bbd349722eb689db3c8ab08ba04cc95b2e.7z 19.6 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/6588d262529dc372c400bef8478c2eec.7z 19.5 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/55ec67fa6572e65eae822c0b90dc8216.7z 19.5 MB
- 2023/2023.08.30 - Empire Dragon Accelerates Covert Information Operations, Converges with Russian Narratives/Paper/cta-2023-0830.pdf 19.4 MB
- 2019/2019.11.20 - APT-C-34/Samples/d91c233b2f1177357387c29d92bd3f29fab7b90760e59a893a0f447ef2cb4715.7z 19.4 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/e5bd835a7f26ca450770fd61effe22a88f05f12bd61238481b42b6b8d2e8cc3b.7z 19.1 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/20eff877aeff0afaa8a5d29fe272bdd61e49779b9e308c4a202ad868a901a5cd.7z 19.1 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/a30afeea0bb774b975c0f80273200272e0bc34e3d93caed70dc7356fc156ffc3.7z 19.1 MB
- 2021/2021.12.04 - APT-C-23 in Palestine/Samples/5ce2bf5e34fe0fcdea5d026363fdc828bfd847455381d707de210206bed58a1f.7z 19.1 MB
- 2017/2017.02.03 - Kingslayer - A Supply Chain Attack/Paper/Kingslayer.pdf 19.1 MB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/94786066a64c0eb260a28a2959fcd31d63d175ade8b05ae682d3f6f9b2a5a916.7z 19.0 MB
- 2021/2021.05.27 - New sophisticated email-based attack from NOBELIUM/Samples/94786066a64c0eb260a28a2959fcd31d63d175ade8b05ae682d3f6f9b2a5a916.7z 19.0 MB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/94786066a64c0eb260a28a2959fcd31d63d175ade8b05ae682d3f6f9b2a5a916.7z 19.0 MB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/2523f94bd4fba4af76f4411fe61084a7e7d80dec163c9ccba9226c80b8b31252.7z 19.0 MB
- 2021/2021.05.27 - New sophisticated email-based attack from NOBELIUM/Samples/2523f94bd4fba4af76f4411fe61084a7e7d80dec163c9ccba9226c80b8b31252.7z 19.0 MB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/2523f94bd4fba4af76f4411fe61084a7e7d80dec163c9ccba9226c80b8b31252.7z 19.0 MB
- 2022/2022.01.27 - Cylera Labs Kwampirs Shamoon Technical Report/Paper/Cylera Labs Kwampirs Shamoon Technical Report.pdf 19.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/053d8c2c60d6664d848585d13f221d4795527c0b7cbc360e11f631b21b57d3ff.7z 18.9 MB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/7d34f25ad8099bd069c5a04799299f17d127a3866b77ee34ffb59cfd36e29673.7z 18.9 MB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/7d34f25ad8099bd069c5a04799299f17d127a3866b77ee34ffb59cfd36e29673.7z 18.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3da476734389789790d61d42db92ec08faeb8ecf2c107c6f117debecbaf89755.7z 18.8 MB
- 2022/2022.09.13 - Bvp47 Version 1.7 Technical Details Report II/Paper/The_Bvp47_a_top-tier_backdoor_of_us_nsa_equation_group_ii.en.pdf 18.8 MB
- 2019/2019.03.28 - Above Us Only Stars/Paper/Above Us Only Stars.pdf 18.4 MB
- 2020/2020.11.18 - Bookcodes C2/Paper/Bookcodes C2.pdf 18.3 MB
- 2022/2022.11.03 - OPERA1ER/Samples/87bfb05057f215659cc801750118900145f8a22fa93ac4c6e1bfd81aa98b0a55.7z 18.3 MB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/87bfb05057f215659cc801750118900145f8a22fa93ac4c6e1bfd81aa98b0a55.7z 18.3 MB
- 2022/2022.11.03 - OPERA1ER/Samples/02ec949206023f22fe1a5b67b3864d6a653cc4c5bfcb32241ecf802f213805e8.7z 18.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b80f354da186f609788a5267105e27e3dc5dd3f0f655ad616acb07fac5b4492.7z 18.3 MB
- 2021/2021.04.07 - Sowing Discord/Samples/d7d49b111b5ef4b7a8bcc4dcc35ec01862ed20f4e22119574b55306181f1e5b7.7z 18.1 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/3188a261ebe6bd47db6d03e30f6ecb19c20379b79bf6daa1aa950bf89c45707c.7z 18.0 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/383f7cfadf209e048c7e92e28f462e5ed630aa408e5f9809b8a8b3835173d5e6.7z 18.0 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/b75d542e4765f2deb2bd23dedb3c19c9d6504f48301e23beeaede08d184b1fd8.7z 18.0 MB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/f6e7fe318a66289722770cc1786049364774464d0ff879e284b8a3fa3630e74f.7z 18.0 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/07c1962842b13970569960c41f94c6b6e935aedf84b2c65fba0d8bf2ca8a1221.7z 18.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/408e5a2a9c9bd3287ec1ffb2edd85f2b4d10bb3786f67f8426486c232bbf7890.7z 17.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8ada4b70ed1ed5bdcd9adfa4884ebd8d221d22edf493c9b0e11abd7362645af.7z 17.9 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/27e69c96af1f692ce43706904de61f841abec45a57ff0b7a7d3cbbb417455a53.7z 17.9 MB
- 2019/2019.01.30 - Operation Kitty Phishing - The Double Life of SectorA05 Nesting in Agora/Samples/09751BF69D496AAA3C92DF5ED446785B.7z 17.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d9434a7ce0f3b4406a66fe20fac49d56581f5d17df8dcb00a0aa41045e7404f.7z 17.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a499ff08f05a44f7f22d37778e74716d5356772eb553b7759a4afe2d2d92bbd.7z 17.4 MB
- 2020/2020.10.23 - APT C 44/Samples/80bbdc982ed7d5728c9005f1713db4c7.7z 17.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/36f7d7c33bc20b2a6487097440f64ecd99a6ced648fb1521dcbd64790dfe1776.7z 17.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e312619111578066ed4a8fdd2860d579363d989ca96ae239dee02fd1193d64a9.7z 17.2 MB
- 2015/2015.06.15 - Targeted Attacks against Tibetan and Hong Kong Groups Exploiting CVE-2014-4114/Samples/2a544922d3ece4351c1af4ca63c24550.7z 17.2 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Paper/report spark bahamut.pdf 17.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/84c2d61e083fa5f9c8118738c4c0bebc15de31d6f9cf416f9cced7aef6aecc56.7z 16.7 MB
- 2021/2021.04.07 - Sowing Discord/Samples/8c74a4350c9a8656ccdb29369d39f94e01922b6b97642ea60a3ceb852f258609.7z 16.5 MB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/fa30be45c5c5a8f679b42ae85410f6099f66fe2b38eb7aa460bcc022babb41ca.7z 16.3 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/1082fab15eb90b6832851fc65a8744ac975467922cc0477a62f202992e608e28.7z 16.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04e3a2a4bb7df680ee22a4813de6317a792da30b21efb5f0a417369f9bc540c5.7z 16.2 MB
- 2018/2018.01.18 - Dark Caracal/Samples/bfbe5218a1b4f8c55eadf2583a2655a49bf6a884.7z 16.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2deb898121f8805b8fc3bb61291f68aab97b82980550e6a4e686e1406a43bb6.7z 16.2 MB
- 2022/2022.02.24 - Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks/Samples/b75208393fa17c0bcbc1a07857686b8c0d7e0471d00a167a07fd0d52e1fc9054.7z 16.1 MB
- 2016/2016.07.01 - Pacifier APT/Samples/samples.infected.zip.7z 16.1 MB
- 2016/2016.01.24 - Scarlet Minic/Samples/a195f564aa2fb66db119e2fbec93e319a973e5cf50fbf9fc08bd81f9b7ee8af8.7z 16.0 MB
- 2022/2022.02.24 - Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks/Samples/bf090cf7078414c9e157da7002ca727f06053b39fa4e377f9a0050f2af37d3a2.7z 16.0 MB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/5360bba34aa2a7c2e74d3f556ab94713e5a2391980090081f7a926abf3a9c183.7z 15.7 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/4f131095ba56f6d3621a007985ac758d780b0c837f554f6e44d535ed55d33af1.7z 15.6 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/6888723e56f2e7696ac1e1910f68a1d54d7c76e9eb8e69554980b04e881e0e86.7z 15.6 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/10647c4e7b1b741aeaea9b16d8eb5dae3237ce00dc69f6843790767a277b6204.7z 15.6 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/0d1f479842cd5bde4f18ab8c85a099da39e13a4051a7c21334e33d55b6f18d76.7z 15.6 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/9ebbd300ddf70bccbecfe3bf47898e5959cfc090cef8716e2e638d840a24007b.7z 15.6 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/b4d4c421bc70e5a3345d4b8c9d1090ff16ff82870bd38216bb8bac7f1088dafb.7z 15.6 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/8f02dfd900760cb2c84e4f5a859512f5d719daae063a719c956cbf6185004da5.7z 15.6 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/039ce41fb40a27a46c43bf7ef7d1b08cd5e3f6d71ec08e140cd9166247e783af.7z 15.6 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/5742F9ED94711B378DC93C7E8F3F5D3E4789AE156DCA677049044418C6D3AE36.7z 15.3 MB
- 2019/2019.05.08 - APT OceanLotus/Paper/OceanLotus.pdf 15.3 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/a070fd2cce434a6f0b0d0fa6d3278d22.7z 15.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e08ef6bd007b43f97761230f61a8d2cc2e9fd69e0656d2ecf1aa47386101d285.7z 15.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a54673f41199a6d5662daab04e07cdca69f896b95a2c46dc31b2cbe47a1424b4.7z 15.2 MB
- 2022/2022.12.18 - CERT GOV - UA-5709/Samples/f671f9c7b8d6b2553db8c563d269aa52d573857f34d58b7a9539e9d8aea9f3d5.7z 15.1 MB
- 2024/2024.02.01 - Qianxin 2023 APT Report/Paper/Qianxin 2023 APT Report.pdf 15.1 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/E7986CD2D31EDD7CCB872DC1F0F745BE6A483676CE0291F3C88B94B0E2306EA0.7z 15.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b601eb1ea173c66040a8ad81799adf19049374ad902f63787c77a43f358a6f7d.7z 15.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ba01019c9ec78d204c698b6b15439c8407d229e224044b37140ab4e035d9e30.7z 15.0 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/ecf33d6d92b17040d558a7ad711be7e0b47fa2a09c99d9709b4a5324dca46e58.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d4cf06d2a811bf6abae20ed70ae851c758c82e4a27c9154549441c70f4331050.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8d2a238e1a9c71be34acff8ee9e8f60eabac9540c95a40e1965deb85be4e8eae.7z 14.9 MB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/e540c51afccecc6f28484e9cd53c17df126e3275e9af020c4cd7fed3d2d2b75b.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ded2df9901595c3310808124fd18a4d8257af2eb56f54c7033ecbbcdd3813d84.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0b1d5e5c00b36a13c2fd91735050e554f6fc6ab2eb563d6ddd7407690e27b0dd.7z 14.9 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/1f0ec61a2909a5d70f2479891786641a5a65bb1876fdc8e585b172e87d1194eb.7z 14.9 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/dca45a5dec33d4979076b731895da6a72600015e8a52db9fa63fb4339f1b02a7.7z 14.9 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/c2a74672789ce044db5568f7efd9645e9eabeadebb5df7a947599a6f0f5c29db.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8192ff877e32dd0958d7f539361de2c4c5702810714fc54ca3d7e299173fa93.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f71bdd8545742730f6960927f83a61f20413c103dbb38291998bce0782cb5025.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9bda9b4c20d66f63a17cfba428cec50bc1b3738892bccbbd468748a107f95bde.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e474d5c839a6252608cd3a96a536f6938288a1e027bd8e3ff75f4d98a552c26.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7979666556c6daa46aac3c58299ba444e821c9fb73ce29815c083cf0ac3038b1.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d9df29291242ec6421d1628d22ea486b78eb4c799208fd08f6e1f88114898e2d.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db2c320ef09a8452337b7f5befa227474269a0514665166f0b6575a4f28cccb2.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/53ff6db9bf2a013640a4ee9e7df2b25031acfc7d78787572cec8b9961203521c.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f2465eb6eb48918471dc13de616e1e727c7710a5186a92a89d6098537423b81.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cfdb912d3044edaa6b3f8ed2e0a8ab886cb81410a7bff0d33db3451d5837b6b6.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7b62541abc7f36b0278af595c4e4535ad464f6fc9554a1a841ae17dd65379c6.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6804df86670eb978e58edd72c8350cd2ab0a6eecb5b13a93ea95ba2cc22850c9.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4091f70673f595291e6d1ad0b242a7b3d082afdb15e1de88a283041c5006889.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2bdd12b9f7b447aa4d307647ff933d5279fde48771d9b57e6136b6360d389b9c.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f5806950fff3f1aeb8891820687cebff5dc890bcfe93ccdf1acdc8bf8f943f7.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cead7f157886161f7fb1ddc669cc753032ef64310a3224692d74a33032ad3682.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ee4329fbcf8ad3992b99d0c885fff0f9b8ccd1564fd1e47e4dfd16ba4b8fdf72.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2da828ea6ada33bc79ba18dacf38bd809ec9ceed03569c9c5041ba6ce63127a1.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de864be653c3b3d495ab01874e3b2b6f5ce404d16b6b9b51ffa71a2730b9e059.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/95ad55064f7e8002ab87dd0b6e79281024c42167b57778b93986d3aa24c4a64f.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1e1ab7ed48847a058a37e1cac6b87dc4ba4fedae3c06e8fa93b1a697d21420c.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f0c096a65e4fdb1abc46421064c44b4394d763ed244b9d82daf8f29617fc9714.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/75c9a4c294fc82b924f9ee8d7bc303f1224cfd64a4fc6f4ff8a4ab3e8027ebcb.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80c9382fee027929442eaba33263a99b4cd7d94c7e9d818a40fcbeb28a0eb937.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/85871e954f1ba7aa88adc39474d73e234096e76041dd4a4449ae03bef901b57c.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d500d383ec7fac3c7460c21f60ad7508a05794a3a8d17937b3420c0c3a324f85.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7cd1d43f71d75a31466b0dcd131c518479b4cff67735c2fc5aadb9656f0147f.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6f41a92091ba98c559355eac0b5432d404d015d16474fd540879c098220d31d.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fddd0c68eb563c2d05359758c6b182e241134643df7aeb0a179c483a03de5fbc.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0074d44347d15553a990b791948e6c27d3ecc6869eeb99b46687217e15c77c33.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35556b8c662413813ad3fcfc88636ca4c1c743566f0891770599ca1b6da8a623.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ccbc73525aabab8cd1045430ab18acc62569f14a7ca1f9df91c80a631c9e272.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61b545a2b7aaf24dd54612eb6ae14df3f80d08d9de2802ae38ad117c783a9e4f.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/64509aaedf1af51921b09eb6f781b555df225c57ce79d70b539cb0da0e3a84b0.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/978d4c4d20e076ebb69ae3be6f0a596d384c3f749e6e86990ec936edec66a0a5.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15474267cb140862c896f71c6bbf659f75a85608190524567c0e70f6ab854481.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/340ca0977ebf3910dace2497484bb70e54e89315c9cb1b79d0682246cc9d77e4.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3cb8d693ccec021ac5271b0ef16d3de9cb8d827303892c81c8179c0bc7621c5c.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b278ee5d12781932cc741ec90f3662a6da535560b751a9f03c06778ba7d90bcd.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf26428c5860d3b79907e067c669c2d32d0f3984ece4c3150ae1b4db2ba49ee1.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/da943436bef1b4ad0fb9e94bcad6300787aaf5204229fac95547e5dafc057843.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f96e59fd03941b94e19a9d77bbb72a53b54f4183c0988beab07bc9f6ffc3f8af.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4387ea152ab67e8c779eb471b987ecd200d51c087001f8cbd87159da0dccccff.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d199b9fe8f780127e182a6cd947bcc17f393f0b9c063a5d334baa63729fc1929.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c19ad4088633808f8f5f273f4ef409b3bed0fe309f4f4432b25805be47148085.7z 14.9 MB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/479cc0a490ffa98652683796c5cef12f3e6380107aac83321a9705048b801b54.7z 14.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c5dc78a05f2bd46cd6dbfeeddfb078615acf7f35ef2c199de57d6a6445f4b7e7.7z 14.8 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/d87d26309ef01b162882ee5069dc0bde 14.7 MB
- 2024/2024.02.01 - VajraSpy: A Patchwork of espionage apps/Samples/2fdb7c4430660cb49547ac2828a631810d4e3d245a6501ce00825faa169cb7d0.7z 14.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab18db55c9396188c52f99e3ca7cb43458346c8bafe6517be578b601a9cbd6b6.7z 14.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0038278bb67d251080b978baf1e8d467a50f43a333ba383d5eb08d789434d818.7z 14.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22bc822a350d4d31e1c1636cde074e78b4fec98f843d4297e38a68661246fde4.7z 14.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1eaa9613defc90acd1ba506db1b0e5b1015ed9f8f8742d414f4579d64e7aa2c4.7z 14.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77a12cf71ca0ab2d95ab5b412192295ce0c7ab01cc04e3a137c1eca631a0333e.7z 14.7 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/271705773aa9726fde18e1f71918b31ebe5886566a7da7c2905d724013ba44ff.7z 14.6 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/32bc387fa3540bd9e35ed710daa2998c7eaf355d0cf2ec627ccfaa904794e5fc.7z 14.5 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/6e959ccb692668e70780ff92757d2335 14.5 MB
- 2024/2024.02.23 - TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)/Samples/2e0ffaab995f22b7684052e53b8c64b9283b5e81503b88664785fe6d6569a55e.7z 14.5 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/79c3c864004f45d82b89bfdda8925bb5.7z 14.3 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/db84b2556d87776aaac714cdc8cc79e3.7z 14.2 MB
- 2022/2022.11.23 - Bahamut cybermercenary group targets Android users with fake VPN apps/Samples/b420db3dff4637f07caaa145b634106e4c2fc559ae1b4b692271cedbe21b62c8.7z 14.2 MB
- 2022/2022.11.23 - Bahamut cybermercenary group targets Android users with fake VPN apps/Samples/a71290070f826292c0ce907f21280e46cb4b800163ca3b81301c75710387ff1b.7z 14.2 MB
- 2022/2022.11.23 - Bahamut cybermercenary group targets Android users with fake VPN apps/Samples/a40c7cabf874517f5d3d069e0377fa9348e10344000e39717c1a6571939ba7c0.7z 14.2 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/d87d26309ef01b162882ee5069dc0bde.7z 14.1 MB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/afa814290bfea15a47d3462ae32d94f82e66ee888f7c51caf34b3212723c22ad.7z 14.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/96102f8e48ed9c2ae8f58b005a82c1f19d30bd110d8009414974fe5d99087950.7z 14.1 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/6e959ccb692668e70780ff92757d2335.7z 14.0 MB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/68494cde4ee344cba80e8651c579418f2ce534018d88745797f030a3115ed19b.7z 14.0 MB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/ee0c6cf2073d6ab663fb3f74b47e109cd7244d3ef7abef608efb40a9684860a8.7z 14.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a085c7d00902e75542dd6f0aa13817f36a2f14ccf39755e379c5386f3fb19be9.7z 13.9 MB
- 2023/2023.07.28 - APT Bahamut Targets Individuals with Android Malware Using Spear Messaging/Samples/8a35d0b20b6f057fe42e606a124cb84d78fa95900a16b056269f1cc613853989.7z 13.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f361dea3dfb898a5484d06c265b2c4a44da7ada1b1f4dbf900745602c9cf820.7z 13.8 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/a9309189d6b0fc07143ce2a871a85ba017750006ca6727be16329f7a3ef6da27.7z 13.8 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/0463363b4f3f452aaf2bee4f864f4db851e4fa803446fc3e141b772fb1d8fe48.7z 13.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/171744ea871bc5d9ac6f499b779563caa68b5f8678bd34a41c31d5ca471bdd91.7z 13.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/72a9ab3f3909e93fa02e12ef3f2cfd939f4a1d1b5dd08b997d8fda8572a3459b.7z 13.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d34b4444d14812ed9700483baa984ce7763cdde2cd5ff85a461e54916c229eba.7z 13.5 MB
- 2018/2018.01.18 - Dark Caracal/Samples/309038fceb9a5eb6af83bd9c3ed28bf4487dc27d.7z 13.5 MB
- 2022/2022.08.02 - Manjusaka A Chinese sibling of Sliver and Cobalt Strike/Samples/fb5835f42d5611804aaa044150a20b13dcf595d91314ebef8cf6810407d85c64.7z 13.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca504b851ecedc4fd61177b6c4fcef47327a9521875d8f6cf3d0498103209bd1.7z 13.5 MB
- 2021/2021.12.04 - APT-C-23 in Palestine/Samples/2adcbcb8d766193ecf8726f36436d206e45ae087b16c324ffb9e6fbb3525a815.7z 13.4 MB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Paper/esentire.com-Blind Eagles North American Journey.pdf 13.4 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/0b02b38446b4fc57afd1ab12404c371fac5c573be2b2e621b5d932747ee900cc.7z 13.4 MB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/001f329a99a84175ebadb671170482baeef0338807e93f399825381e58807f37.7z 13.3 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Paper/cta-2021-0616.pdf 13.3 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/f0c0a9b2911ee1f1774e69e0be313eda2054d744fa547f1c64ba0f078db3fcd9.7z 13.3 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/e1ca30bbdea8523aec6570f1b2f59012d0899875325a9ac88f09e09c14734ecc.7z 13.3 MB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/3b26e27031a00a32f3616de5179a003951a9c92381cd8ec552d39f7285ff42ee.7z 13.3 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/69a9e5545103b582173ed268fc5ca0014c4d2e17337a953752b0157a76cc0bcb.7z 13.3 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/e8f347745b1808db185c682af87896a941b4042f5de919e2010749152bda48ad.7z 13.3 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/a7a3cd98252047717f8f429d2060aa84c6ee4ed8ae60ee15ad0b2b5807158c70.7z 13.3 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/7f3c26b8d3087f1cc345da965bb7af1a58488c6e260f12e72d8274d949a857bd.7z 13.3 MB
- 2022/2022.02.03 - Analysis of Attack Against National Games of China Systems -/Samples/2cab3b0391bf3ace689fc697f522b3c86411e059ab8c1f4f5b7357b484b93035.7z 13.3 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/2723ac49d3f59b51d96f3ab3605becdef1987242ef3d9d5b8490b0c9abe45049.7z 13.3 MB
- 2020/2020.09.30 - APT‑C‑23/Samples/344f1a9dc7f8abd88d1c94f4323646829d80c555.7z 13.3 MB
- 2020/2020.09.30 - APT‑C‑23/Samples/9e78e0647e56374cf9f429dc3ce412171d0b999e.7z 13.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e39a34fba6dce5b6117db1b13e45fa1c56744fbc84b2a086f01f574863c6380.7z 13.3 MB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Paper/mandiant-UNC1549.pdf 13.3 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/3efeccfc6daf0bf99dcb36f247364052.7z 13.2 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/cb56955b70c87767dee81e23503086c3.7z 13.2 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/4ED4EDAA979FA129A6C739E492FA58BE2CDB9399C8452D1FAF10537A9F03AA25.7z 13.2 MB
- 2023/2023.01.24 - DragonSpark Attacks Evade Detection with SparkRAT and Golang Source Code Interpretation/Samples/5585750ed182014fa4e52414ff733348ddd324f22f8ca2b476460273cba3d133.7z 13.1 MB
- 2022/2022.08.02 - Manjusaka A Chinese sibling of Sliver and Cobalt Strike/Samples/955e9bbcdf1cb230c5f079a08995f510a3b96224545e04c1b1f9889d57dd33c1.7z 13.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/334fde2b621fa0ef40c449099211386fca4ad0980d66134066bc66b21407b8c1.7z 13.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea896cf761fca4fb0247241cc7196f8860ede120602562d50214a10754ee9939.7z 13.0 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/348f2713fba8f0543600bf38c8427eb9996769654987516e3f0202f7bcf17228.7z 13.0 MB
- 2018/2018.08.23 - Operation Applejeus/Samples/48ded52752de9f9b73c6bf9ae81cb429.7z 12.9 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/edde2eb39ed2f145c41e53e87d43add8de336d3e4d5c8d261f471d35edf3ed47.7z 12.9 MB
- 2019/2019.06.26 - Iranian Threat Actor Amasses Large Cyber Operations Infrastructure Network to Target Saudi Organizations/Samples/daa7d4c40ffaa6cf4e4708747d3a9b37.7z 12.9 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/db9a6efd5d64ba0ba1783c51b6d430873518fa032bf5265c6837c7674321e183.7z 12.9 MB
- 2020/2020.02.19 - The Lazarus Constellation/Paper/The Lazarus Constellation.pdf 12.7 MB
- 2018/2018.02.21 - Tempting Cedar Spyware/Samples/FE2996BC0C47C0626F43395EEE445D12E7C024C1B0AA2358947B5F1D839A5868.7z 12.7 MB
- 2018/2018.02.21 - Tempting Cedar Spyware/Samples/9D1FDA875DE75DEA545D1FF84973B230412B8B4946D64FF900E9D22B065F8DCC.7z 12.7 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/c2ffbf7f2f98c73b98198b4937119a18.7z 12.7 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/be37637d8f6c1fbe7f3ffc702afdfe1d.7z 12.7 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/8b4c532f10603a8e199aa4281384764e.7z 12.7 MB
- 2018/2018.02.21 - Tempting Cedar Spyware/Samples/2807AB1A912FF0751D5B7C7584D3D38ACC5C46AFFE2F168EEAEE70358DC90006.7z 12.7 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/bb66ab2db0bad88ac6b829085164cbbb.7z 12.6 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/4837be90842f915e146bf87723e38cc0533732ba1a243462417c13efdb732dcb.7z 12.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/95b97a2b99386759975b8d81d0235d0a44826125d457968fbe014b1b5ff0a409.7z 12.6 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/94f24a4b26e3952c42d626fd8cb3c7e627485de5ed6a5338664d4689ef083da2.7z 12.6 MB
- 2023/2023.05.17 - The distinctive rattle of APT SideWinder/Samples/94f24a4b26e3952c42d626fd8cb3c7e627485de5ed6a5338664d4689ef083da2.7z 12.6 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/39cdf04be2ed479e0b4489ff37f95bbe.7z 12.6 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/e35b15b2c8bb9eda8bc4021accf7038d.7z 12.6 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/974c182fb9872a4d108109ef84d86333fabe585b604217a72fcd7c84cd4b95a4.7z 12.6 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/974c182fb9872a4d108109ef84d86333fabe585b604217a72fcd7c84cd4b95a4.7z 12.6 MB
- 2023/2023.11.09 - Modern Asian APT groups tactics, techniques and procedures/Paper/Modern-Asian-APT-groups-TTPs_report_eng.pdf 12.5 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/a0a5a12f4781433ef3c0abd89186bd987f5d02c4e643803d92ff0413852d2486.7z 12.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/13beef62f4e872a400cd27d1148360b92170108e15efebcdfcbc69b5f36508a9.7z 12.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a6c47e6daded39e38585feda583f74d05ae1ba5c17c2099dcd714a36e27e33c9.7z 12.4 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/0f043b90f6fa68551221ec560068aac4abb90749ca42a63dd62664e483940ec3.7z 12.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9914656a557581412b31b0b74784151bd949b12c9f018a26e2f2cbba5d252fdd.7z 12.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15a27ab9d15f674025ebd457cfd9d2eabd0cf520c95c056b5824abe6d12b6ddd.7z 12.3 MB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/e606a64d6ddb588cf26a4e65ecf27057ac9d23daef8ac7ea9d1e2a0403cb3244.7z 12.3 MB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/82d6b2e14763f398d2a559d3f7fbf2f7a3c7f9001c8dcdf4543d4ff0b97a8785.7z 12.2 MB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/295c20d0f0a03fd8230098fade0af910b2c56e9e5700d4a3344d10c106a6ae2a.7z 12.2 MB
- 2018/2018.01.18 - Dark Caracal/Samples/edf037efc400ccb9f843500103a208fe1f254453.7z 12.2 MB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Paper/APT41.pdf 12.2 MB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/eee4e3612af96b694e28e3794c4ee4af2579768e8ec6b21daf71acfc6e22d52b.7z 12.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e602ca4e73fb5bd6e9e4e52161d9d847d88f126cc70954d8d94ef7f3ffb26dcc.7z 12.0 MB
- 2022/2022.12.18 - CERT GOV - UA-5709/Samples/03645ad472c8cce66b6089fb8f98bcd9027ca8ab2e01d404af09276efb84703f.7z 11.9 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/a9382f4eb13ec502848efb1a85cd86a59cbb87f7e08f7ade8280c8863ee7cac8 11.9 MB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Paper/Pro-PRC Influence Campaign.pdf 11.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ddf77cda5a67ad26537367835ed80d3be03a989dfc5c2f854d6949a5d58d9cf.7z 11.8 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/a9382f4eb13ec502848efb1a85cd86a59cbb87f7e08f7ade8280c8863ee7cac8.7z 11.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/79df53111d4aa8a6a90c2b09abc10c014e9e8e50e7b59fdd84d024853e00153e.7z 11.8 MB
- 2018/2018.01.18 - Dark Caracal/Samples/35b70d89af691ac244a547842b7c8dfd9a7233fe.7z 11.8 MB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/7d93862c021d56b4920cab5e6cb30a2d5fb21478e7158f104e520cc739a1678d.7z 11.8 MB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Samples/9F124685F9DE99BE9CBC3EFFA3F497888D19C33541D5884DA3CAE421665DA614.apk.7z 11.7 MB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Samples/B727052BDBDBEEBEEEFA5B71AE54DDB3D929E0CC1E6F9924EFB3F26DE2422EE2.apk.7z 11.7 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/c94fa0a47554ecb45552a5e3121d9bebefa8c01384dc0781c5167c4870afa6c5.7z 11.6 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/267c0b45df39344e14b7a7981cb5ee42c8ea9a49.7z 11.6 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6f8dadd3c091691327fc0c338517ee32cf0f05c3.7z 11.6 MB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/e195d22652b01a98259818cfbab98d33.7z 11.6 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/aa2521bf540a4070ebf4ad340051d4df1b9608eff22e0110a0a49e1289cdbf03.7z 11.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57978e5164b873a9229d53ee139f4c9dbf077a1fd543bd0663a8d8ac335c6724.7z 11.6 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/a2047deac9bb8af7107e35b6e3c8617bec01dd9121a76f4fbca1fa8c760ba40e.7z 11.5 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/e6ee0f599259981e954662205c6398898e72af6d78a7f959b02fe62a05874921.7z 11.5 MB
- 2023/2023.11.13 - The attack against Danish critical infrastructure/Paper/SektorCERT-The-attack-against-Danish-critical-infrastructure-TLP-CLEAR.pdf 11.5 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/6870bf8a46c295ed4a7afaf8d821bc157fab21fa2aff69c71175ab974a4a6878.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/8cff08be15157f0d8820253b06eb2e59b37a05668c4ee1507abc1e613710959c.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/317b9d462ec70a5fee52a5ed96674aca292e8e06b2f6301cc36f7a9260f2e832.7z 11.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/cc38281522d273b5ef55471a588072b505ac8add948a2297b789599288429b3e.7z 11.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/95e5185bbdb639249d6a9251e92bf6d86567180822c126365de0ad7ddee07ecf.7z 11.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/0919f90a2514545efe99f4a26145b80e0d31c74840a840ab3cf7862f951f657b.7z 11.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/15174f157c0cd19caac8caca4d3055c57279bfb93833d9c3a582d9097a0c82aa.7z 11.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/7abff9c8b9afca1ca7634e7e52e6408df4b8c1af0a51fb2bdad87364847a267f.7z 11.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/3f67bcc9fba0ad7116c23f248bc11d554c1c3d5305e78031babafb2b2ff34562.7z 11.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/da5a66dfe0bd1d2aed20d0f5ab1d69f9d0b466c9073a4e3509e18ee54fb58a1d.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/9874fdb517afe0221d2ed253b64e5c05b8af19e5dcc2b4df4d88a5cbae1a1091.7z 11.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/3bd5f529403a1ff3bcbff4de8b9f1a8c624804573e981c1054e0e36f0a8cfa50.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/656d96824f59cbc2ae6d96e0903a6b975135509d5616a0da37763701331b32d9.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/159786e04f0eeada39c51ebc16e842144706cb533f9e6f3e5930d0ca37856851.7z 11.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/2f26d59eed1ac7ae3eaf292661f149910ff0a41b0708bae3e37a1253a0ce4acc.7z 11.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/bbed9eb6ca2907e3a3a52b088c15c5c50c93bccc7836910edbe0973685b063c5.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/eceff5fdbf4969092be73035afe1d5f6d16fa23bce62fe32fc83945763233a95.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/a1b5d1a53734e1aa46207844f6d10105a0dc595f333ceffa58b488a8a3efe739.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/f710401ee33de1c032e4ee602e30154a2b99c85f78323858504815e7d8616feb.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/7d9459b7a381c02c09497d79c69386dd75b78da09f94751d1e0c6a0f1d8c308d.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/7bd7f5ba852aa4c2ec1bc0cdf48920529669604be9770c35d0965da98105a0f2.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/616a77fa3e0a3959a4f15d8054366a806b400d8ba0b79495a419d9e623990df8.7z 11.4 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/45a353090b3e3607460a29914ce1d418be91f3aecc8140ac969c91141b9f642a.7z 11.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0fad0c6a0c51b47b923725531d40cf0d7793b09977c876c1ff2d26b119ab1bd0.7z 11.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5794093562594a695928d1e6f051bbe1f118e4d3.7z 11.4 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/717c6ba0f1c3ddbb2662cbd9cdb36d8156bf35fffd5a2ae60899c467aa51fc98.7z 11.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43f2caaa247f16cda5e53bd719abc9e74b92249e113c4d9a4566cb78de902594.7z 11.3 MB
- 2016/2016.07.08 - The Dropping Elephant/Samples/eddb8990632b7967d6e98e4dc1bb8c2f 11.3 MB
- 2021/2021.12.04 - APT-C-23 in Palestine/Paper/T-SecLab_APT-C-23_cyber-espionage-in-palestine-region .pdf 11.2 MB
- 2022/2022.06.17 - BRATA is evolving into an Advanced Persistent Threat/Samples/2d15bc6c736c5422f3673d94c8f9d3d28ac1512eae6f459cd768842103266937.7z 11.2 MB
- 2022/2022.11.03 - OPERA1ER/Samples/65f2bf2bf25524b4b9c41e4ff55ede002cc527aab0840c5bcbeb06f7c245227f.7z 11.2 MB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/f5e4d5d5fde978968dce4db4120ecbb68898d5fdf55860e61058d91db29b7d91 11.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4665176bc6b5602e3a643a4ab3e736057c8ebb6f4b05ba1e4998acf8fcfd0d50.7z 11.1 MB
- 2016/2016.07.08 - The Dropping Elephant/Samples/d8102a24ca00ef3db7d942912765441e 11.1 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/1af7735cab7e49d972969d0363ae9f4a14941bca9a44a8d59e39a3513b0c866d.7z 11.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/076f306ccc241d847c6d33fe5418b0a93f85e1c19e65cf5ad34526e8b377d259.7z 11.0 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/56eb56dea2091a5b9e91e52f872d2b2ee54362fafc7e0ba4896f5a762d7fc082.7z 11.0 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/50cbb6b4e356acc8ff72ed0e2b47b9dd267b27204d219a8e857234ef9fa0ff7e.7z 11.0 MB
- 2016/2016.07.08 - The Dropping Elephant/Samples/233a71ea802af564dd1ab38e62236633 11.0 MB
- 2021/2021.12.17 - DSIRFWe unveil the “Subzero” state trojan from Austria/Paper/2018-08-28_DSIRF_Company-Profile-Gov.redacted.pdf 10.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8853bde843b75ae5695ded85d3cd00b588643ec5cc05c669ed96b4297bf6d729.7z 10.9 MB
- 2022/2022.09.22 - THE MYSTERY OF METADOR AN UNATTRIBUTED THREAT HIDING IN TELCOS, ISPS, AND UNIVERSITIES/Paper/metador.pdf 10.9 MB
- 2019/2019.02.28 - Ransomware, Trojan and Miner together against PIK Group/Samples/026e8c1bb6fda0bd89dd2d87ef95a8920df5ba331b74c604223f75e597069ded.7z 10.9 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/33ae5c96f8589cc8bcd2f5152ba360ca61f93ef406369966e69428989583a14e.7z 10.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/afe7953c900ae1fb9305a99f89612d5713058c4a7036d5b4eaf0da4fb180b652.7z 10.8 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/978940d9785d3ade9f1c9b13ce35d67af2f47091740c2a4a5978e512543e6d76.7z 10.7 MB
- 2015/2015.06.10 - Duqu 2.0 Yara Rules/Paper/The Mystery of Duqu 2.0.pdf 10.7 MB
- 2023/2023.08.07 - Comrades in Arms - North Korea Compromises Sanctioned Russian Missile Engineering Company/Samples/5b1536c4ca22bc202543afea51279c78fa6033b393e86f2b97750ddfd4d8b263.7z 10.7 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/b8791cc1ec61e61b59cb8c251b49c644a597025fe1d1195e960212980822a93d.7z 10.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2ce1849d6902bca370135926d75f3985149bbb5e50b757b2e145dc8bdfb6c33.7z 10.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c3d3ad3b8c75053a7de879bb44cccc64fdf7c302e82a391782bd74d5c4fcafdf.7z 10.7 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/1b6113f2faf070d078a643d77f09d4ca65410cf944a89530549fc1bebdb88c8c.7z 10.6 MB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/1b6113f2faf070d078a643d77f09d4ca65410cf944a89530549fc1bebdb88c8c.7z 10.6 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/f15a22d2bdfa42d2297bd03c43413b36849f78b55360f2ad013493912b13378a.7z 10.6 MB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/b666c5b8abba434ab89c810f392573674f7981f54cfe29e63670eabf9dc8580f.7z 10.6 MB
- 2022/2022.07.13 - Confucius - The Angler Hidden Under CloudFlare/Paper/Antiy-Confucius-cn.pdf 10.6 MB
- 2021/2021.12.04 - APT-C-23 in Palestine/Samples/db511ead013e21f51303dd4f6a856418f88d72a7f95c0b2ace0c3ba80866bdf6.7z 10.6 MB
- 2021/2021.11.23 - Android APT spyware, targeting Middle East victims, enhances evasiveness/Samples/E00179C7BC76F90864F32275DE183F76730CD4A99173C0B6FD6504AFA02C8D55.apk.7z 10.6 MB
- 2021/2021.11.23 - Android APT spyware, targeting Middle East victims, enhances evasiveness/Samples/DB511EAD013E21F51303DD4F6A856418F88D72A7F95C0B2ACE0C3BA80866BDF6.apk.7z 10.6 MB
- 2015/2015.11.09 - Rocket Kitten/Paper/Rocket Kitten.pdf 10.6 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/ee98fd4db0b153832b1d64d4fea1af86aff152758fe6b19d01438bc9940f2516.7z 10.6 MB
- 2021/2021.11.23 - Android APT spyware, targeting Middle East victims, enhances evasiveness/Samples/57BC6B95ECEA7E0CA34174F1190DE1E9664408311C973866B853D24F41B0E760.apk.7z 10.5 MB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/4c5611d63fd78a2de9591d7b4d70c574d1f534a2aec86bb70bd49e60fafd54ea.7z 10.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5059e2bc6cfef81fb1632dbab879052cc7a572470552ddb916688ac9239f84be.7z 10.5 MB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/c559eb7e2068e39bd26167dd4dca3eea48e51ad0b2c7631f2ed6ffcba01fb819.7z 10.5 MB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/17a63ccd749def0417981c42b0765f7d56e6be3092a1f282b81619ca819f82ef.7z 10.5 MB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/c5b11f830602e641f7d86a756da6b745d80ef6431be3f373be6912cab5f7acf5.7z 10.4 MB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/5d3ff202f20af915863eee45916412a271bae1ea3a0e20988309c16723ce4da5.7z 10.4 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Paper/blog.group-ib.com-SideWinderAntiBotScript.pdf 10.4 MB
- 2017/2017.02.23 - Dissecting the APT28 Mac OS X Payload/Paper/APT 28.pdf 10.3 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/8c8eb5cfc5642a773c5f2b5f59148aa3.7z 10.3 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/68f3baddf4f24eadaf715dc27d01456a2d5a3d1f116a9fe5f1ccb77ade585241.7z 10.2 MB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Paper/Chaes (2).pdf 10.1 MB
- 2018/2018.01.18 - Dark Caracal/Samples/eaed6ce848e68d5ec42837640eb21d3bfd9ae692.7z 10.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd2f0e01f265b561e02e248227009aae86b8600b32ceba19f2a409ffa10f723d.7z 10.1 MB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/636813038ba5c9755aa881ae62e2911df3b8f84ad1d2ff682e325e00d24d4a74.7z 10.1 MB
- 2023/2023.06.29 - PhonyC2 Revealing a New Malicious Command Control Framework by MuddyWater/Paper/PhonyC2 Revealing a New Malicious Command Control Framework by MuddyWater.pdf 10.1 MB
- 2023/2023.08.22 - GroundPeony Crawling with Malice/Paper/nao-sec.org-GroundPeony Crawling with Malice.pdf 10.1 MB
- 2015/2015.04.12 - APT30/Paper/APT 30.pdf 10.0 MB
- 2023/2023.05.17 - The distinctive rattle of APT SideWinder/Samples/7d237d0c62fb14391d40d8875534135a7a73b8ef47956405f4e600918d583f14.7z 10.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba62f6745a3916aae01a1604bd42722c1ff3876736931c80b65193f007d047f4.7z 10.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cfa76accaec7fdc5866328d1253a5c0389aa49c77c9d8f636032123c71c6d6c2.7z 9.9 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/8727e8759232721413c038e45c5e05cbfe5194489c060875f273329db2aa7c08.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ebec6c682f9e0689a3fe4fe3d4b9168e39e7d54216cea2e64cbac0dd1eb7125.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb747549da848376189b934fafb9800e4e1cc13070fe188a0015a56830bc877c.7z 9.9 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/24df9651a38ab5328d59ab1c448a98afb3df8209b8877bbde63d49308e0d8c68.7z 9.9 MB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/9C39D6F52E1E1BE5AE61BAB90971D054.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/62c67b6fb462ea775058a81c842068bc8455f2ed48e75302ec812e3bf4658e97.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f070dce09ad319a7644f04b27e7fe3ae7da11448d4b1b432e09f1a7dcbf5ddba.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9240925c733c9a52e37450c62fd4956600e48115f7ac5a2477393e4ef7e5734.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a988aab3c62bb9a3b3725bf2a9c53e1d114107530f86e9ecc6e28a134d0cdfb3.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9db896fbc786a7864fb08091fd0a55a340d913ac0752101436f014de53c17749.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d189a742dfda33bf07b0486cccc7d1cc2c4bab2300b26ac7917db0781d7b0daa.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f0ad822bb5e0d330d45df7be5d6216e3aaa2155b9a60bb4f0af12c83a85514f.7z 9.9 MB
- 2024/2024.04.17 - Kapeka: A novel backdoor spotted in Eastern Europe/Paper/WithSecure-Research-Kapeka.pdf 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/765887402abd7458489d058d1dcf15e3fe4f54ae4315b5296d3160df5d38d354.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/890ca7a08beb5a38c2093a81e904aa31ab12037dce34ff9c009fd158e63b5197.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9150f6e828ac0590e3cecf28912de7e04ce74a3caecd8cd6621e0d11b291afc8.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/247fe4ed054e13c6ea229878bb7ed81671dbb80dfac106ccbffc7769b1fc5963.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22d2373e58e6da219f8fd9f9a6e8b0065a498966f5c69ef56a65b634cd68b4f0.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/644237a76ca5abf101ec21a326e2aa26836df9c2a9a823bd7c42c411a0a1e19f.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bce4895a75edd94d61fed0f2514a2e8fcc687a9399b36d276fbe3da1c691293c.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/19baf003a1734c850a38dcd0af78152de013b1094e59bbf559b6a0ec2f0bb1e4.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/96239946fbafe0722d6879a5745356c37899c575b7d38a0b19c567a0f81fd4ab.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca3a3bd59cf924d8435f03d048b8201d82be5dca7fd6dbec4c611c8414d63e31.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd9d403df725de53ad01e376f39ac098f5c001564a8cf2b5f57ee8fdcc9ec2d7.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f99fa4821e5b9738f4db9ebc088c96bd94a2ce521caa30eb7b3753b69426d73e.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61297f0fc894c7722b9f794c6e5f8d149e2476bf823810097ddb202950b36b67.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aed2a08887cd9a94952aa35e43aee541c720ea1acabf1b3140898c73330eb9b3.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b787b564909f7d12fbc9415519a8da1e1a4ae63417607a718b0c20acc1a04f3.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e5b5303b95b6522f7dc3e6cbab522b2e59990eebddcc72ed4bce43b2122548d.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c746e25459a472208e2ea2527cb20a4b6c9f6e05e89f7bb7a28e611351e63491.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/94adf59566bdb7024faff80b1b0ef3cf048c9f7d4206e9633b96cccdbc068e04.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5974d2b39b1964bdf660c0315634fa3600721110e899880dcbcb0e3a07b03a89.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f30e4cb6d182ce52a302d33f2d774688b6b646f25dc2e76b9bc570eab31d4f8f.7z 9.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8384fe54e4e850e35cd14d71abc26901f3b64cddb53c2cfbd79678d608208395.7z 9.9 MB
- 2020/2020.12.07 - The footprints of Raccoon - a story about operators of JS-sniffer FakeSecurity distributing Raccoon stealer/Paper/Fake Security.pdf 9.8 MB
- 2022/2022.05.12 - COBALT MIRAGE Conducts Ransomware Operations in US/Samples/9dce6086c61c23420ac497f306debf32731decc5527231002dbb69523fad3369.7z 9.8 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/b5ab83ceacfa4fba714d515248f166900f1b21e9a946e684be1e415439677309.7z 9.8 MB
- 2019/2019.03.25 - Operation ShadowHammer/Samples/bebb16193e4b80f4bc053e4fa818aa4e2832885392469cd5b8ace5cec7e4ca19.7z 9.8 MB
- 2019/2019.03.25 - Operation ShadowHammer/Samples/aa15eb28292321b586c27d8401703494.7z 9.8 MB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/aa15eb28292321b586c27d8401703494.7z 9.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4dc22b98431bf02980e96ad46719e6ecbc41434feea6af0f4858ab8067aed91e.7z 9.8 MB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/fe716cd97eefa66582d3a5b33b61df6760b4b6d69a68fd2bc5b2a93d6dfa11ae.7z 9.8 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/09350e100a4bda4a276fca6a968eb9ea.7z 9.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d8c6afd74588a7eacf04b93f6bc51332b46a524b0f4e5fcff400894deb381d20.7z 9.8 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/56dabf1ddd5c9a93a6f35dd7f210367baee545296838d321dfea6ee49575c9af.7z 9.7 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/3632fb080545d3518d57320466f96cb3.7z 9.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9178c61b024b4db403e950c508cf467cce5a0b4d321f4c34201aa256085410f8.7z 9.7 MB
- 2023/2023.03.23 - UNC961 in the Multiverse of Mandiant Three Encounters with a Financially Motivated Threat Actor/Paper/mandiant.com-UNC961 in the Multiverse of Mandiant Three Encounters with a Financially Motivated Threat Actor.pd 9.7 MB
- 2021/2021.04.07 - Sowing Discord/Samples/033b6a299667b06865da99cd61b2e0721b97364b416942333579af35bc5f89c1.7z 9.6 MB
- 2021/2021.04.07 - Sowing Discord/Samples/b6f86f699181d94939d43efc853908996b5e92067fbcd5d8fd4eab0a6e3a1295.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/17d2409a2646401f6652a4612d7ed3df8d654461c88b4412b9cf1c7462f65af8.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/a33c96cd2767ab3bff433e90b499c83ff9cba6b16f52797c05ea4fc534a9b1bf.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/c8d626c05ba0de1684b6d311ca3541c1e4539b45e97fea3303f95b378447de74.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/a89985ef9618bfaace36a65d16ed72038129f4111883f454aea22161341cba18.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/992ea8fcbaf6188b3eac43773ef73d3b8b35c12b89a09043a005a9fd10447984.7z 9.6 MB
- 2024/2024.02.01 - VajraSpy: A Patchwork of espionage apps/Samples/c06f8c3fd23ae7124cc06eb63c0411418715bf99d3c9fa66525790b2b4c61858.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/24e674e7751f0692ce13abfca02f894bb7751c00448cb95248c24320c6305fad.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/7435c7e67ce78ffb8455d327f2f83a1c9fd603d55ec9c2923b3cdf72ce9ea176.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/fe1d6f3fd54fc60470eea39dc40685c0e8e0ef4fad3cdd20fc62b095e313491f.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/e022e7ff14ec7bda6237bb1e4b3aa675fa651822314eb38204b6e9313ec2c457.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/9003a73c009902f0e7193fafd1ec44b5a63aa77a831135c449cd98dbd6fb124b.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/9ce1e2f539db63f8e66bcba908a6b47018c29fcb731be3fb80692dc8886f8eff.7z 9.6 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/f7de7d878835793ae439c5e551597b1e.7z 9.6 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/2E8288C4603A04281127055B749E246ABFD7F6B0F261BFF96A47959DCAE4EE39.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/a01c2093060ea46bb6879f0aaf091926cba71f8b8591307a4c6d8885018e401e.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/e82ce6aad0737d75608cb636348a9d80f8410c257d7a7a60ca4a4b5a4a6f4cea.7z 9.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2b518dd3ae95ee0aa152e9724e284a835de8504b60943dff611555710a106cc.7z 9.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/54a6119827013e98df6e3e6216c97e45cbc3c26970472c3ac629225cac5ca8fb.7z 9.6 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/9cc387fd485e91fc58a626d2c64b85e0502ba60f3718afd7b5fd6e5b46721bb9.7z 9.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/637b103b1a7866d1e551c2f81adb38ef4ee125f1ca145e4494695aaf2d4675c5.7z 9.6 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/38032A4D12D9E3029F00B120200E8E68.7z 9.6 MB
- 2021/2021.12.29 - AQUATIC PANDA in Possession of Log4Shell Exploit Tools/Samples/log4j2_rce-master.7z 9.6 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/adce894e3ce69c9822da57196707c7a15acee11319ccc963b84d83c23c3ea802.7z 9.6 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/f75ba590e17468b743b20ca40c6846be0128511794a2d1eb2c039aa1170477c5.7z 9.6 MB
- 2020/2020.09.30 - APT‑C‑23/Samples/e79849c9d3dc87ff6820c3f08ab90e6aeb9cc216.7z 9.6 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/f67ae8c384ce028fdb09dac32341f1d8f9c59949ad594efad04b27527112e56c.7z 9.6 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/d0c313a1983498abadb5ff36cb66aca5d2fc8893cbd6d40f9a85c6274fe5c8a3.7z 9.6 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/eea2d44c5b5b3f9f743f9053d5cdd66f8d890983e499231a8dfa2712502d9b25.7z 9.6 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/824626e09bffec0ee539d0165df0d9a1ef668d32d8fcccf13708d24e108d7cf9.7z 9.6 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/ca88809cbf67cb83ac91739d3e40f2f5097ea4c7853f47db41a681c0d647c52e.7z 9.6 MB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/184356d900a545a2d545ab96fa6dd7b46f881a1a80ed134db1c65225e8fa902b.7z 9.6 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/2ef1b180ff626ee4f7172c6b78fd9b6a439a6cc4ccd1f3675a48203ba5cbf7dc.7z 9.5 MB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Paper/research.checkpoint.com-From Albania to the Middle East The Scarred Manticore is Listening.pdf 9.5 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/350c4b3ec14629a942d3abc4e8a711f88fbf50ea55970c8f047653c16dae581c.7z 9.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3da3edc2bd32659bde93ce8d28413ecd260583ad1ee41cf0fba6b403d4b8137c.7z 9.5 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/b4c91627c5510bd33a4039603dea9ab8b3690f4f7ecf1cba207b1d9cec068836.7z 9.5 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/f351206366b9f263add16413bbdfd035a181d3141ca1e58d2aa5128a594b94c4.7z 9.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/320a767371dc7d0fac0a25cd0c78b2c12becbc30d339a6a499e32cba2c79572c.7z 9.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9070642ef3bb2ffca6f14adce512876b529a0c6f28f6bf6d10cb30c93adea237.7z 9.4 MB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Paper/unit42.paloaltonetworks.com-Hacking Employers and Seeking Employment Two Job-Related Campaigns Bear Hallmarks of North Korean Thr.pdf 9.4 MB
- 2016/2016.08.02 - Group 5 Syria/Paper/Group 5 syria.pdf 9.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1c4f63ab5129484ac1cd4b3249bcfcc006907a6cf1d733be7f34ed963535876.7z 9.3 MB
- 2022/2022.04.26 - UAC-0056 cyberattack using GraphSteel and GrimPlant malware and COVID-19/Samples/8cdd84285c936da43cf7c4506b6372a4806b0a90d3db29a72eaa7626dc83896b.7z 9.3 MB
- 2022/2022.08.04 - Quarterly Adversarial Threat Report/Samples/Bitter/220fcfa47a11e7e3f179a96258a5bb69914c17e8ca7d0fdce44d13f1f3229548.7z 9.3 MB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Samples/9f04439bc94f2eef76b72ac2e0aeece0d4f46b6c42ef179fc860f6b5876f5f50.7z 9.3 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/d0213982edff32f2137ec946d1160fc3.7z 9.2 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/62dcc4b974c156c684296dfff549d93d.7z 9.2 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/1b7ce26fd5abd604c99ed0b0681455db.7z 9.2 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/57926dd755016e11c98e9e9e43bb20c9.7z 9.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b98a68c17a7b9eec432432f85b9ac5663fd3305ef1a143ea77857113b4e33981.7z 9.1 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/6b8a3d7d5ff45d76efb2ffa5f293fab0a7e92280ee9a8a648f0cb554e4d179b7.7z 9.1 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/5988265627e2935865a2255f90d10c83b54046137834cb4c81748f2221971a4b.7z 9.1 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/eedb475eb03ec0b9d00907155c21ef593fb05be5758e10ec16e9be2182b5f0a1.7z 9.1 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/3fb323ad790d26fa319577e179190c1b25840a2aeffbe11072cce48f1bafde89.7z 9.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14037d6e76ded8b911e404d78cd777495d730e5a657842a0443c43a8b6156679.7z 9.1 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/12efa6d0f23346f2a6081969528839cc8712676f8f1e3658b1d15cd4bd7d3b5b.7z 9.1 MB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/53ae3567a34097f29011d752f1d3afab8f92beb36a8d6a5df5c1d4b12edc1703.7z 9.1 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/4ea634e07feae936e033b314ed4647f7f2bec20fda55c5cdcdcfb068d74a3f22.7z 9.1 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/e3a7c1c8b8fe7a2fce89318015187adb672c31747d966218c962c91248179553.7z 9.1 MB
- 2021/2021.11.05 - Hunter Becomes Hunted Zebra2104 Hides a Herd of Malware/Samples/c936e01333e3260547a8c319d9cfc1811ba5793e182d0688db679ec2b30644c5 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/acfe10c57efc3d78e693ef3f7914dc3693666781970bcc99584d05d9d13877bd.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/363dd0bf7862f0834d575c87955090411663c1ae27c1187f7b8889c221af323e.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4b750bb02fff3a199576c27c9c578a171e38625409b6916fd32045d62130a86.7z 9.0 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/65041a83c88ba90e489de8ac275688815c51b93ae568c627b74fc160d2db6bab.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c325355b830f3ec593ae57042bca33b40ee19510264ebee9501622e96841b22.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e88c1973415a633a90fbe26c1ad391ceba14da91175f1c88ac23c0e6711e9c1.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c144321aedf32f8822c02aa9d79c2b80155cfc80fc50778cafc68f166b48a88a.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6065995402694891766dc7e83328e14bb4e42da03a1edf1c4faa520972e49a8c.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a0fc18482a066d768892eb30e1cf8c4b3d40e13f056a21e8f570a8a8062d0f84.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0abadcf5c8484ce90aa812dc5bc540737a1c46108400df48472b5bb416a13b3e.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80bb2a68bf1658708764f5fea833433ec872f5fecc68d3a6bd6597001b63d6a4.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/82c130e6ff9ffc15aae9a35acf571b70a024b8ea7a22da69eed83d704e8d118b.7z 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eef1c990a057a31d167ebf15a6c437e0d3fc1a14cae414acd06595e20d3fcc69.7z 9.0 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/ced3bf40fca4a8a4d951b58b45613ccab4364076003647d80d6ee9a8779b6eec.7z 9.0 MB
- 2018/2018.08.23 - Operation Applejeus/Samples/4126e1f34cf282c354e17587bb6e8da3.7z 9.0 MB
- 2018/2018.08.23 - Operation Applejeus/Samples/0bdb652bbe15942e866083f29fb6dd62.7z 9.0 MB
- 2018/2018.08.23 - Operation Applejeus/Samples/9e740241ca2acdc79f30ad2c3f50990a.7z 9.0 MB
- 2022/2022.06.17 - BRATA is evolving into an Advanced Persistent Threat/Paper/cleafy.com-BRATA is evolving into an Advanced Persistent Threat.pdf 9.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f1a70e707f7bda0e6c368e25c4c46e9dbbf945e2b44895b09f1dda38e8654e3.7z 8.9 MB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Paper/malwarebytes.com-Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020.pdf 8.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a3544c74e22ce8f480e782ae6608641559c85b2a28d955f00b11583ac4d7bad.7z 8.9 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/c936e01333e3260547a8c319d9cfc1811ba5793e182d0688db679ec2b30644c5.7z 8.9 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/456041c34e7a992e76320121b7a6b5a47f12b1ed069e1de735543f5b2a1f1a68.7z 8.9 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/645adf057b55ef731e624ab435a41757.7z 8.9 MB
- 2019/2019.10.14 - Turbine Panda/Paper/TURBINE PANDA.pdf 8.9 MB
- 2019/2019.08.31 - Malware analysis on Bitter APT campaign/Paper/Bitter APT.pdf 8.8 MB
- 2022/2022.04.12 - Recent attacks by Bahamut group revealed/Samples/9b65728a2ec1be34bef7136e23ea795efa2532c247e179e2ecea84062f24269d.7z 8.8 MB
- 2023/2023.12.12 - UTG-Q-003 - Supply Chain Poisoning of 7ZIP on the Microsoft App Store/Samples/34a5d22f282df6e3d88adda858dcdb20914eb18a94fd1f9bef753ff7d9c90ad8.7z 8.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b613b86705e385187bd3f6f0a8164ff6cf3d582cd1b7dbfc1aa7c4b48de9aa36.7z 8.8 MB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/8ed03b1d544444b42385e79cd17c796fefae71d140b146d0757a3960d8ba3cba.7z 8.8 MB
- 2023/2023.03.09 - Stealing the LIGHTSHOW Part One North Koreas UNC2970/Paper/mandiant.com-Stealing the LIGHTSHOW Part One North Koreas UNC2970.pdf 8.7 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/ca730b8b355e44919629a958d940e77eb1b4cd0c1bbe2ab94a963222f2723f57.7z 8.7 MB
- 2016/2016.10.26 - Moonlight/Samples/90C49D0CEF0DFCFF3C09723A9918688D 8.7 MB
- 2021/2021.12.03 - TigerRAT Families/Paper/threatray-establishing-the-tigerrat-and-tigerdownloader-malware-families.pdf 8.7 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/40B6F76B371D69ED4DA4493525265F8D005D39BDFC6920E266ED659CAC3239E4.7z 8.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/72a618d680243c670bfd9964829762655fb66f2db1f3346062f4d6a171ad2a5b.7z 8.6 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/121adcf3a52cafd0204ca4d4a42a9a09d6c9f559bcb997e51dba79c6a5a04efd.7z 8.6 MB
- 2019/2019.06.26 - Iranian Threat Actor Amasses Large Cyber Operations Infrastructure Network to Target Saudi Organizations/Samples/146cc97df36cb4cea39074652d069519.7z 8.6 MB
- 2024/2024.01.12 - Cutting Edge: Suspected APT Targets Ivanti Connect Secure VPN in New Zero-Day Exploitation/Paper/mandiant.com-Cutting Edge - Suspected APT Targets Ivanti Connect Secure VPN in New Zero-Day Exploitation.pdf 8.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e366973e13d8f0d4d5446b34c9166a85329e443c1d1070c306e2c3f1a7e9ef92.7z 8.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/749182b476900d9b1b7adaffff3fd93af55de968b4e5b641b5e02976b71f7c37.7z 8.5 MB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Paper/Inexsmar (2).pdf 8.5 MB
- 2022/2022.04.12 - Recent attacks by Bahamut group revealed/Samples/540bd73350236542d2413526c7283f20094dc9ee128f16350e70816916d26a86.7z 8.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7ab78b309d1ff8febac01ca022a28a25405a6412.7z 8.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9abe5260de010b033537a5b46d301f449c9f7610.7z 8.5 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/8af837d3f54ce0f1cd4deacf235f6bd8f4e89872a34bdf427c13172343cece98.7z 8.5 MB
- 2022/2022.08.18 - APT41 World Tour 2021 on a tight schedule/Paper/blog.group-ib.com-APT41 World Tour 2021 on a tight schedule.pdf 8.5 MB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/5AD36F6DD060E52771A8E4A1DD90C50C.7z 8.5 MB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/5AD36F6DD060E52771A8E4A1DD90C50C.7z 8.5 MB
- 2019/2019.05.27 - APT-C-38/Samples/5ad36f6dd060e52771a8e4a1dd90c50c.7z 8.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9eca1c1d221d30cec075e6039c6a43016af42896702d6c180c1efa7a4e59cfed.7z 8.5 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/f0f9e05070d9b9804bd65ef4aad9347c69b24a3a7f706cf5771f4ecf3706efeb.7z 8.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/85da33fb9a885ff3a21678a649ff9f342a1ea0f0.7z 8.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/036cceba8cc2a3af153cf0b64318e11d00fda1fb.7z 8.5 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/9a8c72acd91f5a89dbf9fdb7cc4055ae8cf9af60f94187dbab83689da9b33f4e.7z 8.4 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/00466d76832193b3f8be186d00e48005b460d6895798a67bc1c21e4655cb2e62.7z 8.4 MB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/00466d76832193b3f8be186d00e48005b460d6895798a67bc1c21e4655cb2e62.7z 8.4 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/fd7fe71185a70f281545a815fce9837453450bb29031954dd2301fe4da99250d.7z 8.4 MB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/fd7fe71185a70f281545a815fce9837453450bb29031954dd2301fe4da99250d.7z 8.4 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/4b9811f1f8176ec9f2ee647a4c2f171854f296fbc18e47cc08eb82357a6eeec7.7z 8.4 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/df75defc7bde078faefcb2c1c32f16c141337a1583bd0bc14f6d93c135d34289.7z 8.4 MB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/df75defc7bde078faefcb2c1c32f16c141337a1583bd0bc14f6d93c135d34289.7z 8.4 MB
- 2014/2014.12.02 - Operation Cleaver/Paper/Operation Cleaver.pdf 8.4 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/17adbb68c3410d3f1c4c19b1808149e74148839f1c082c3011bff86ddb71acb4.7z 8.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/cfb6e691db3b1bdf312083de1d43c1ae328368e6.7z 8.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/02bfe970d773f81d93cc7bd278ea995b4339d7b01d329445959128e84b966392.7z 8.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/861d8f74dadf36019136113aac590fbd1501d2d9e20e230942f2856beae04360.7z 8.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a1f7e8964f326582997c9d3f7f6a78506103e89c.7z 8.4 MB
- 2020/2020.04.07 - How advanced persistent threats use the coronavirus as a lure/Paper/COVID White Paper.pdf 8.4 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/9f9fde45784f93c18ea998d90aa6791905c81061d974416dd722071fbd54688e.7z 8.4 MB
- 2021/2021.08.19 - Shadowpad/Samples/9f9fde45784f93c18ea998d90aa6791905c81061d974416dd722071fbd54688e.7z 8.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/e20858963a901235efc7bbb63462a4a63cdbbec65191f33977be3cd62741cc4e.7z 8.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/ee8d00d3d68ba930271c0aea5fb3e60b339a8e6b5b0a2816124b24a403d6a165.7z 8.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/d4bbdb9ea536f4f5ecf6038a2d50f71f284c84ed24558f04228c1d2ee55a47b6.7z 8.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/29e5e985df8b2a6f32fc18c6bd8159cf8ca05d1dbf55e117acc04decff04f0fe.7z 8.4 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/eeef1439b17280dfd7ce821752551aee57f3d1b7f385fe9cf331f69abd35cd96.7z 8.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/d43691f04db5f7ebbdfca15e856eb8a3886bcedd74e06a30f79c36bcc0b88930.7z 8.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/4513cf659a773a3a44eddc5ed1915d61a31d4adc721a8dd5e14c313f8e30576c.7z 8.4 MB
- 2021/2021.08.03 - The Art of Cyberwarfare/Paper/The Art of Cyberwarfare.pdf 8.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a0eaa8a43dfebb85b61abb1bc9cfd256d5992796f34d289ce6a73bd9dc872fc.7z 8.4 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/425d2a6416a59943428e8727d2ad6247eb8342c35c4bd1d5b80df25d6fbcae94.7z 8.4 MB
- 2021/2021.08.19 - Shadowpad/Samples/425d2a6416a59943428e8727d2ad6247eb8342c35c4bd1d5b80df25d6fbcae94.7z 8.4 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/4c6a45d08cb649b5486d9719634f903b3561e7820eda31bd50d811a01bd3481b.7z 8.4 MB
- 2021/2021.08.19 - Shadowpad/Samples/4c6a45d08cb649b5486d9719634f903b3561e7820eda31bd50d811a01bd3481b.7z 8.4 MB
- 2021/2021.02.28 - RedEcho APT - China-Linked Group RedEcho Targets the Indian Power Sector Amid Heightened Border Tensions/Paper/RedEcho APT.pdf 8.4 MB
- 2021/2021.08.19 - Shadowpad/Samples/e2f25dd460306f49e7f45f982df7e8ea08b955ed16639f24a2e45c125ac9e3ea.7z 8.4 MB
- 2018/2018.01.18 - Dark Caracal/Samples/47243997992d253f7c4ea20f846191697999cd57.7z 8.4 MB
- 2021/2021.08.19 - Shadowpad/Samples/0fc362215293b5a264c9a523b5ba6c32afcb0c4ffe86e64aa8a2635cfc291a61.7z 8.3 MB
- 2021/2021.08.19 - Shadowpad/Samples/a92c840286962b4049d6f514bea4d25491dc0b419af50c519dd5a95e45401999.7z 8.3 MB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/e61649ac70198e223c123ad29c7d02ebe4fe6da7f35282d26bd93d466e85176d.7z 8.3 MB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/7b524c3bdd5d5474b6e050084e3f32d2bf7f5c4539b44221e4bc2987b2deb56d.7z 8.3 MB
- 2022/2022.07.13 - Cobalt Strikes again - UAC-0056 continues to target Ukraine in its latest campaign/Samples/024054ff04e0fd75a4765dd705067a6b336caa751f0a804fefce787382ac45c1.7z 8.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e543ac9b928361b464dc46510d79cb327e303ba3eab1f4c440821ceb06f016bf.7z 8.3 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/815fdc322b4112e70344e98f0794a475f627a6b9e63d89dc38fced656cabdb50.7z 8.3 MB
- 2022/2022.04.28 - Investigation of DDoS attacks as a result of website corruption using malicious JavaScript code BrownFlood/Paper/cert.gov.ua_4553-ua.pdf 8.3 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/8667482470edd4f7d484857fea5b560abe62553f299f25bb652f4c6baf697964.7z 8.3 MB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/8667482470edd4f7d484857fea5b560abe62553f299f25bb652f4c6baf697964.7z 8.3 MB
- 2022/2022.04.28 - Investigation of DDoS attacks as a result of website corruption using malicious JavaScript code BrownFlood/Paper/cert.gov.ua_4553-en.pdf 8.3 MB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/699A7EEDD244F402303BCFFDEE1F0ED1.7z 8.2 MB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/699A7EEDD244F402303BCFFDEE1F0ED1.7z 8.2 MB
- 2019/2019.05.27 - APT-C-38/Samples/699a7eedd244f402303bcffdee1f0ed1.7z 8.2 MB
- 2021/2021.03.18 - SilverFish Group Threat Actor Report/Paper/SilverFish_TLPWHITE.pdf 8.2 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/1c0a896f8627e0974e113143fe0d9d7991ca170d250eec92359ec00b3296db82.7z 8.2 MB
- 2024/2024.03.07 - Evasive Panda leverages Monlam Festival to target Tibetans/Samples/3e92f35c3818be05033b9f6716fe4fc30d5a68f6e412422ad7c68c85d4451ae4.7z 8.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/506d3b4e0d3db2253690551e2b44fa8a5eeeb5112d8be13937d00d637a3e416a.7z 8.2 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/a4dca8dee896ef0ecf96b45d997cda8f3e6806eb219acd54eb815a02d481998f.7z 8.2 MB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/0de13f1d74dda01de51794c0b559eb528c972e6dcb18fe873207275940cc16b3.7z 8.2 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/ea4b507c3236b56ef4ea44f5ac9a531a175d643d184e356ae8833d36c1957372.7z 8.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1263a1836b9a38117661caf9ef231a322b67d3af46f1c6649b963422d75911d9.7z 8.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dc17e96248090cd91bdde0d9c1c7f408d3e141e261b4e550c17aa2f6f692d499.7z 8.1 MB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/1ce18f816875dae22ff0e038c9792d28ea649f119428a6b7e5af47e080f1dddd.7z 8.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/af9e87c3cd2f99993548a9a9cfcc0b3df7b45626448fe0065ef88595688c50d3.7z 8.1 MB
- 2024/2024.02.23 - TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)/Samples/ff3718ae6bd59ad479e375c602a81811718dfb2669c2d1de497f02baf7b4adca.7z 8.1 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/2345c426c584ec12f7a2106a52ce8ac4aeb144476d1a4e4b78c10addfddef920.7z 8.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Paper/Uyghurs.pdf 8.1 MB
- 2024/2024.02.23 - TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)/Samples/61b8fbea8c0dfa337eb7ff978124ddf496d0c5f29bcb5672f3bd3d6bf832ac92.7z 8.1 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/a577701d4b5ada66912a242a7772b48a.7z 8.1 MB
- 2024/2024.02.23 - TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)/Samples/955cb4f01eb18f0d259fcb962e36a339e8fe082963dfd9f72d3851210f7d2d3b.7z 8.1 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/be1df638f11f98f73610729008afe0fd9802becbccaddfd3706ffea10d17933e.7z 8.1 MB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/b000a0095a8fda38227103f253b6d79134b862a83df50315d7d9c5b537fd994b.7z 8.1 MB
- 2020/2020.05.21 - Iranian Chafer APT/Samples/48230228B69D764F71A7BF8C08C85436B503109E.7z 8.0 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/ee7e5bd5254fff480f2b39bfc9dc17ccdad0b208ba59c010add52aee5187ed7f.7z 8.0 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/9a7b9edddc3cd450aadc7340454465bd02c8619dda25c1ce8df12a87073e4a1f.7z 8.0 MB
- 2021/2021.05.27 - New sophisticated email-based attack from NOBELIUM/Samples/d035d394a82ae1e44b25e273f99eae8e2369da828d6b6fdb95076fd3eb5de142.7z 8.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11ca43196f09760c140b72fe7a350ed4c738e11896c4bad043db6178944b4bea.7z 8.0 MB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Samples/534f5612954db99c86baa67ef51a3ad88bc21735bce7bb591afa8a4317c35433.7z 8.0 MB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Samples/f91188d23b14526676706a5c9ead05c1a91ea0b9d6ac902623bc565e1c200a59.7z 8.0 MB
- 2015/2015.12.16 - Operation Black Atlas/Samples/a01b7f55c5edc6576d1349a0a23b781552c74244.7z 8.0 MB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/5e16a71c7b99cb2780c31af34b268b78525b2b8fed55ff9e7bd4db8b1ba66f90.7z 8.0 MB
- 2024/2024.02.23 - TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)/Samples/47d084e54d15d5d313f09f5b5fcdea0c9273dcddd9a564e154e222343f697822.7z 8.0 MB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/f2aaedb17f96958c045f2911655bfe46f3db21a2de9b0d396936ef6e362fea1b.7z 8.0 MB
- 2016/2016.10.26 - Moonlight/Samples/7C14974DD39B071558C619D16C4216DB 8.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/31a9e46ff607b842b8fff4a0644cc0f4.7z 7.9 MB
- 2024/2024.02.07 - Iran surges cyber-enabled influence operations in support of Hamas/Paper/microsoft.com-Iran surges cyber-enabled influence operations in support of Hamas.pdf 7.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c901b9423cd9c7c21b7d55409ed8e5133cde3065f3b005766b00516e70963f9.7z 7.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23000c1b48640b4349a92b2291c2660e4af319ee7c832b7bd6c9eca9261f7c85.7z 7.9 MB
- 2020/2020.09.25 - APT-C-43 - steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign/Samples/6b33fa0c52ca413d4214dcde007f89c1.7z 7.9 MB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/a3b1c3faa287f6ba2f307af954bb2503b787ae2cd59ec65e0bdd7a0595ea8c7e.7z 7.9 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/484f78eb4a3bb69d62491fdb84f2c81b7ae131ec8452a04d6018a634e961cd6a.7z 7.9 MB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/93829ee93688a31f90572316ecb21702eab04886c8899c0a59deda3b2f96c4be.7z 7.9 MB
- 2016/2016.10.26 - Moonlight/Samples/7C14974DD39B071558C619D16C4216DB.7z 7.9 MB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/2dd7c9ea32f5b2a4d431fc54aa68cd76837f80bb324ef2e4e1e5134e467e35af.7z 7.8 MB
- 2019/2019.12.10 - Trickbot Planeswalker/Paper/TrickBot Planeswalker.pdf 7.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f0407a10d5df6ca0e29ffa2ab1886104f150ab0043201ddebc6869d4fa00017.7z 7.8 MB
- 2016/2016.09.18 - Hunting Libyan Scorpions AR/Paper/Hunting Libyan Scorpions EN.pdf 7.8 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/3460330f4187163e2f0ee96c034a2db3c386de3dff5a8b6c8180ab3260bc705b.7z 7.8 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/276a765a10f98cda1a38d3a31e7483585ca3722ecad19d784441293acf1b7beb.7z 7.8 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/2b8ab9112e34bb910055d85ec800db3f.7z 7.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/947ac3f9a22b648a4b4a20f52b01d8d1318a28154f73557b322ef4a7c03cae16.7z 7.8 MB
- 2023/2023.10.02 - LightSpy mAPT Mobile Payment System Attack/Paper/threatfabric-lightspy.pdf 7.8 MB
- 2023/2023.06.02 - Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure/Samples/4d64e31510b95312900f0a12bffb0f9130363da3dcb90cf4e7717427937fe058.7z 7.8 MB
- 2016/2016.10.26 - Moonlight/Samples/90C49D0CEF0DFCFF3C09723A9918688D.7z 7.8 MB
- 2016/2016.10.26 - Moonlight/Samples/AE9E9E3C73483E8B6C6E58E5629DC4D0 7.8 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/E4F73D078FBE0847FD890D4E08EA68F121969DF894A37AE11ADF27F75E9311CF.7z 7.8 MB
- 2016/2016.09.18 - Hunting Libyan Scorpions AR/Paper/Hunting Libyan Scorpions AR.pdf 7.7 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/f1a69e2041ab8ab190d029d0e061f107ef1223b553e97c302e973a3b3c80f83e.7z 7.7 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/f8c953a9b737c5fe69ab9cfb5b20d576f15396a40de10ea6c3216042a97132f4.7z 7.7 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/08065f658d65773e583e9ca784148117d87be3a5005a0871cbc4446f42ed5040.7z 7.7 MB
- 2018/2018.03.09 - Sandvine’S Packetlogic Devices APT/Paper/Sandvine’s PacketLogic Devices APT.pdf 7.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/49766495bae47a713d7c27317f5525080cd1bb5618e27c6dc11032582a1d2db5.7z 7.7 MB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FalsePositives/e8593c908f6ac1656d5261073be7df756b5dd5dd428742c090e2c0ad983df56d.7z 7.7 MB
- 2016/2016.10.26 - Moonlight/Samples/0CA048153AC96E5C41243B364092AF07 7.7 MB
- 2016/2016.10.26 - Moonlight/Samples/AE9E9E3C73483E8B6C6E58E5629DC4D0.7z 7.7 MB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/c2cd40f1c21719d4611ff645c7f960d0070c19e8ad12cc55aded7b5a341c89a3.7z 7.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/969c3677b6c9a2f85c331b3dff448e0e65ba231301b8eac7409a1668b91e2c06.7z 7.7 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/fad2e8293cf38eec695b1b5c012e187999bd94fbcad91d8f110605a9709c31b3.7z 7.7 MB
- 2016/2016.10.26 - Moonlight/Samples/0CA048153AC96E5C41243B364092AF07.7z 7.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3957590b4670d900700fe4cb1563bacb62b175603ad57feb2e5e76c6754021f0.7z 7.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aff6aed0d5f757c8fcebc00f9c2c688f5b8d1c3b30cc8efc74c366c5be9befe7.7z 7.6 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/75329e7b79284f63c1383244b20fb0d9c4bb1e9c4feba04307f1223db30c9203.7z 7.6 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/8c867aeb8b8411e3487af4a030845d66c70a85934f460611a8637e67bbc5434a.7z 7.6 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/d7dcd1453121f9f2f0fbb2eae9fd4828be263afa617ac3baf34ec9910da1d623.7z 7.6 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/00284cad6f38d59d9b46a28a1a6789077f298995c79ca18ef87c4c98b14961ac.7z 7.6 MB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/941be28004afc2c7c8248a86b5857a35ab303beb33c704640852741b925558a1.7z 7.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/684bc2d2fe194ef4261f6729960602fea90d786b246653dd0d97b018d05507f5.7z 7.6 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/ba4268f8694be7a252b917a692d157c3.7z 7.6 MB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Paper/GreyEnergy.pdf 7.6 MB
- 2021/2021.04.07 - Sowing Discord/Samples/424aa7a505839b1e900dce3c72ffa2a525b30a3312f56762366462a4a345246b.7z 7.6 MB
- 2022/2022.04.12 - Recent attacks by Bahamut group revealed/Samples/17ef1a468a57dbbcd84e32df86509106e3065a82caa47a469cb3a694ce88c78c.7z 7.6 MB
- 2021/2021.04.27 - Lazarus Group Recruitment - Threat Hunters vs Head Hunters/Paper/Lazarus Group Recruitment.pdf 7.5 MB
- 2019/2019.08.21 - Silence 2.0 - Going Global/Paper/Silence 2.0.pdf 7.5 MB
- 2022/2022.11.03 - APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations/Samples/b6fa158f309466f6dff880a8eb77ea6d572278d08d81c4536206ed139f61a5cd.7z 7.5 MB
- 2022/2022.07.13 - Cobalt Strikes again - UAC-0056 continues to target Ukraine in its latest campaign/Samples/fb2a9dcfcf41c493fb7348ff867bb3cad9962a04c9dfd5b1afa115f7ff737346.7z 7.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3790b35be5ea8df8130bf1ca7503f46594089177d6fb3a7c6345799c549305fa.7z 7.4 MB
- 2023/2023.11.14 - APT29 attacks Embassies using CVE-2023-38831/Samples/f78ee3005ca9f0e78a9dd136fc69afe7c06d69d1fc6218bc9e7eb3adec045977.7z 7.4 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/8f3e3b93eddb3f1fecc75d46e9ea5eb5d2ba3283c1e040ca12cb7530b7eb2455.7z 7.4 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/b02e3b0675bb547e288713c141ed9824510cc6fea210c1f74c6f90d6feb8cf21.7z 7.4 MB
- 2022/2022.02.09 - ESET Threat Report/Paper/eset_threat_report_t32021.pdf 7.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ebc01887829eb61bbcd8b44ba4fe09c516afb7e1a43720a3378098b4b1ef42c9.7z 7.4 MB
- 2019/2019.08.29 - Tick Tock - Tick Cyber Espionage Group/Paper/Tick Tock.pdf 7.4 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/A7C25D943F8B8689B4A55771349DD7B746FEC094E5CC3F693C90801560A1808C.7z 7.4 MB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Paper/pwc_yir-cyber-threats-report-download.pdf 7.4 MB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/9d3f80ea72f6ca8397218a8fa7e92c08f44ee318c8028f7d13e455695b697a55.7z 7.4 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/61f8dc6d618572a86bd0b646d16186bb6b0fff970947a7df754add4f65ec8625.7z 7.3 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/bdc354506d6c018b52cb92a9d91f5f7c.7z 7.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d635231f223e578a04b304fc4d946001cf6e58f26fa5db8afe8c5f58c19fe3bb.7z 7.3 MB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Paper/Malicious campaigns target government, military and civilian entities in Ukraine, Poland.pdf 7.3 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/e80fbef0be6a6688f9840ab6cd295f765d7f2fab8080896cfd0bf7e2c4c4c5da.7z 7.3 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/6501dd570761f2bd3eff4e3416baef57c2ff514b8dd35c9c80a37e2d489d714f.7z 7.3 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/aa23c55bed562cbf47c84092d0a35b0da35e3db3982a18a28fb45ca70ac6b399.7z 7.3 MB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/48cd527254084d5e80cd86155a9a23702bdbd586752d27c6e3b6260fa8a86eb4.7z 7.3 MB
- 2023/2023.08.22 - Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong/Samples/2400d8e66c652f4f8a13c99a5ffb67cb5c0510144b30e93122b1809b58614936.7z 7.3 MB
- 2015/2015.02.16 - Operation Arid Viper/Paper/Operation arid viper.pdf 7.3 MB
- Yearly Archives/2010.7z 7.3 MB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/c4a7a9ff4380f6b4730e3126fdaf450c624c0b7f5e9158063a92529fa133eaf2.7z 7.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/986d327d8d922200bd557bf7aabca9ab185e05ef6ac0b2c54de0865af02b854d.7z 7.3 MB
- 2016/2016.06.16 - Bears in the Midst - Intrusion into the Democratic National Committee/Samples/samples.infected.zip.7z 7.2 MB
- 2020/2020.09.29 - New Activity From Winnti Group/Paper/Winnti Group.pdf 7.2 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/13163ef0ff1027e664b29fc3b67967d44aa4b84dc762310a5e1567a8fa5e9225.7z 7.2 MB
- 2018/2018.08.16 - Chinese Cyberrespionage Tshinghua University/Paper/Chinese Cyberrespionage Tshinghua University.pdf 7.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e27c729b994076d52e113806af2b761dff795e3d6e9ef4b56020bfbd38648af.7z 7.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/87b0799fc2f45f91d311a043b40376cb689f821edfdfd71ad610269126c8b17f.7z 7.2 MB
- 2022/2022.03.15 - What Wicked Webs We Un-weave/Paper/prevailion.com-What Wicked Webs We Un-weave.pdf 7.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d813903e9f11f5f1ae2c8ddfe3d94603c2787f9e02cd98c0eb712134a3383486.7z 7.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Paper/trendmicro.com-Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal.pdf 7.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9304ee16e329e6f4e47eac823480ed482b1264d82136f50f9a88eb4b89849918.7z 7.2 MB
- 2024/2024.02.23 - TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)/Samples/a8c24a3e54a4b323973f61630c92ecaad067598ef2547350c9d108bc175774b9.7z 7.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc35255962d7cd2dc56fc179435689059b9a3f642c75a20ddbf61242dfc3bea7.7z 7.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4baccf277a01846829d051d9143f21c0371e8e85e46f72891dcf6cd30ed78700.7z 7.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2dc774b3de8cf6644e227bafcb559e3efe436c8c71b56d50790f8a88442702f6.7z 7.1 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/8d574feb615721bebc32403e6ea6e0b5ac7912d3adf9e8805426d03128340d8d.7z 7.1 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/88e88522d3085fcd9e3a93fdf0f1fe55efcb104fa9f12123224fdfa05dff90fc.7z 7.1 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/b03b990d6356510eebf1d993927ba29d8c4009fdcf4f2d3cda864075644e7dbe.7z 7.1 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/1e59b377c4465222ae2d219f26ef7cf607d0b0afb430d06377956840f787fca4.7z 7.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d787fb864e5213df918b4de25351658c6986c6ab162f59b30af9b72bd15ebf2b.7z 7.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/76ee728360812002ca1c35e422f85f86a51e738201ab0f01e17efa86b312c065.7z 7.1 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/46745e29f15eedfabba7e080f6295200.7z 7.0 MB
- 2017/2017.10.10 - Post Soviet Bank Heists/Paper/Post Soviet Bank Heists.pdf 7.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e128f08ae42e603db87e9f278b871271906db820303c6aeac312c8c011baa751.7z 7.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b0893cae3135cf2449dc807220c22f28ef797fa57ac78348fd514e4d83c416d1.7z 7.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f5eabf98357bceb0a491cbc832748c2c45672adde2f2fcecc22af828198c240.7z 7.0 MB
- 2022/2022.12.22 - FIN7 Unveiled - A deep dive into notorious cybercrime gang/Paper/[FIN7] Fin7 Unveiled_ A deep dive into notorious cybercrime gang.pdf 7.0 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/fa68aa01fad37dd7e7d6222ef833ec4e63317c0821a45834dfe284fdafb9069a.7z 7.0 MB
- 2022/2022.09.27 - Securonix Threat Labs Security Advisory Detecting STEEPMAVERICK New Covert Attack Campaign Targeting/Paper/securonix.com-Securonix Threat Labs Security Advisory Detecting STEEPMAVERICK New Covert Attack Campaign T 7.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8925da4e35d1666fbb0f7cc12a89f3692fc8095abeb258e5ca053efd5711cb59.7z 7.0 MB
- 2017/2017.12.04 - The Shadows of Ghosts - Inside the Response of a Unique Carbanak Intrusion/Paper/The Shadows of ghosts.pdf 7.0 MB
- 2020/2020.07.14 - Molerats/Samples/C60D7134B05B34AF08023155EAB3B38CEDE4BCCD.7z 7.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea8c1a0d51dce90e48cfdd50a7d4d0a3061bc800241fd01059c949e08085da61.7z 7.0 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/57fb9daf70417c3cbe390ac44979437c33802a049f7ab2d0e9b69f53763028c5.7z 7.0 MB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/57fb9daf70417c3cbe390ac44979437c33802a049f7ab2d0e9b69f53763028c5.7z 7.0 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/90fb0cd574155fd8667d20f97ac464eca67bdb6a8ee64184159362d45d79b6a4.7z 6.9 MB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/90fb0cd574155fd8667d20f97ac464eca67bdb6a8ee64184159362d45d79b6a4.7z 6.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/281c8242fca3d90c1d62612fb1e67a5064a0e1b3e87c3dd2dd6469d8b4a64ebb.7z 6.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/233b014b1263e5e33d15f0f01dab784a9d068cdb5f10231ae460594f1af6c3e7.7z 6.9 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/8ce219552e235dcaf1c694be122d6339ed4ff8df70bf358cd165e6eb487ccfc5.7z 6.9 MB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/8ce219552e235dcaf1c694be122d6339ed4ff8df70bf358cd165e6eb487ccfc5.7z 6.9 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f13a1a0cbcd5e13dd00dbc77c35973ef.7z 6.9 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f8955450fbd62cb4461c725d8985ff60.7z 6.9 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/511bcd411ec79c6ca555670e98709e46.7z 6.9 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/04053c70403aaab738bbd72667fb432a4b4bead0deb52112026d5ea9ee5dbadf.7z 6.9 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/377f85562e9ec16cae8fed87e43b6dd230eaa6e1c8f2732f5096f1ec951f045a.7z 6.9 MB
- 2016/2016.01.26 - Analyzing a New Variant of BlackEnergy 3/Paper/BlackEnergy.pdf 6.9 MB
- 2020/2020.09.03 - Evilnum IOCs/Paper/EvilNum.pdf 6.8 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/48d642c2c77eeabff36249c59ce397a9ee5f3d825d735f839c5c05939499406e.7z 6.8 MB
- 2022/2022.09.28 - A Deep Dive Into the APT28’s stealer called CredoMap/Paper/securityscorecard-apt28.pdf 6.8 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/373938e958030f1764b4db71df953df5c460a30e895583b7901da5c6954b0739.7z 6.8 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/1e4091ce270bf22254868f40f4a282320c3763ee803c0276f863696a2ed9b463.7z 6.8 MB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Paper/Turla Mosquito.pdf 6.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/28cc1f901e1c27b4731bb28373ab594e80a4194f4119f523691e242d5cca97bf.7z 6.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8234c2cdb91611f2044c0679deeae92d27645a39b14bce15e46aed6ab05bf004.7z 6.8 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/a73eac15797130c381b5b4a65c3fb1cfc723b1586a1882c981211787bba285a6.7z 6.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c899e057653922c1efb641a94806e3a2b36a5b0d1f769441e44793e610774f7.7z 6.7 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/550ee89d5df17f90ba7689d957cd067dcdbe3d957c5369ea28d925e02ccc8ce6.7z 6.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0902615f2d21d9e462340c5e4b5033dcda5d9e88e75f5ea96c20698c2924bc6b.7z 6.7 MB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/adaf7b3a432438a04d09c718ffddc0a083a459686fd08f3955014e6cf3abeec1.7z 6.7 MB
- 2016/2016.03.23 - Operation C - Major Information/Samples/f3683123c76b0806ebf7cf2951a9754cadb2c149.7z 6.7 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/3b979fd0a8fa0ecbc334a3bbbfb68a36.7z 6.7 MB
- 2022/2022.10.04 - MSSQL, meet Maggie/Samples/d0bc30c940b525e7307eca0df85f1d97060ccd4df5761c952811673bc21bc794.7z 6.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/04f6422325cf3fbe35879cb6532745d3a3b555144ef7b4e88ed96bf3fe4e70ac.7z 6.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9cae50591162cd3deaa65f82e7d02ff57f2d13baf9e0b1dc26ac530a9f3a04fc.7z 6.7 MB
- 2018/2018.12.12 - Operation Sharpshooter/Paper/Operation Sharpshooter.pdf 6.7 MB
- 2023/2023.07.18 - Targeted Turla attacks (UAC-0024, UAC-0003) using CAPIBAR and KAZUAR malware/Paper/Targeted Turla attacks (UAC-0024, UAC-0003) using CAPIBAR and KAZUAR malware.pdf 6.7 MB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/014e73d083df4a5816bd838d03a1b38e1438914154fe0bb7d988d05df0407b84.7z 6.7 MB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Paper/Dropping Anchor.pdf 6.7 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/56503f4bb1163f44e7fbeb51d3c8d6b7.7z 6.7 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/4922b1d0956d96acd6d5b78c6a271bc2a60f89049534e16892bc1a609b491617.7z 6.6 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/73dec430b98ade79485f76d405c7a9b325df7492b4f97985499a46701553e34a.7z 6.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7bea5835a0dd636b96beb67bb771846f612b0382d757b4aedf9946e8eebc69c0.7z 6.6 MB
- 2016/2016.03.23 - Operation C - Major Information/Samples/3d44cf9a814e57ded1590b008d1e9b28545f6bc3.7z 6.6 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/2463d1ff1166e845e52a0c580fd3cb7d.7z 6.6 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/22192141d2010fe9fed871d05573dda4.7z 6.6 MB
- 2016/2016.03.23 - Operation C - Major Information/Samples/e861c257c257401a5bd4c5487a45696d7796135c.7z 6.6 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/7920862303764a55050d2da38b8bf4db.7z 6.6 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/c9e4c816b4ef23c28992e0e894b9c822.7z 6.6 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/23ec916b3eae3f88853bde8081be870f.7z 6.6 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/4a717b657ea475197d967008c7db8353.7z 6.6 MB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/5c85a0fe230d351b35da364c797cc95557f5dcceec034eb648e1805237c7203b.7z 6.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c34fee26c5d4b16aa2a32c206e019fb30c0bec2bd266e63b5013f5766b7dc9e.7z 6.6 MB
- 2020/2020.01.16 - JhoneRAT - Cloud based python RAT targeting Middle Easterncountries/Samples/4228a5719a75be2d6658758fc063bd07c1774b44c10b00b958434421616f1548.7z 6.6 MB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/1b3d2a6e04de259510090506a7357bdeced4f8c2c95607359837b105409abad0.7z 6.6 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/439a4c4c65499426cc70cac8eaaa28f728f1509c192ca7a80c91170c5c1f58a9.7z 6.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a35a358e6da5eb101c0964fa6ec7fbfbb69352d1b25a88cb76865b5c23ad66c.7z 6.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/244d81bf22a2df4594799bdb84143ba3fedc9875d7982f99bfba9e9188b4bf0e.7z 6.6 MB
- 2022/2022.09.07 - MagicRAT Lazarus latest gateway into victim networks/Samples/f6827dc5af661fbb4bf64bc625c78283ef836c6985bb2bfb836bd0c8d5397332.7z 6.6 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/f6827dc5af661fbb4bf64bc625c78283ef836c6985bb2bfb836bd0c8d5397332.7z 6.6 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/e2cd8fd988a9a08f4bd73d7343ae54e68ee2a0a4728277792115edc86900e899.7z 6.6 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/3162ca675eca28160a4431c43afa26efc5d4bd2d05220c7145016bc9f444b1bc.7z 6.6 MB
- 2017/2017.12.05 - Charming Kitten/Paper/Charming Kitten.pdf 6.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f650b2a02b424854308f62a14175a030b208fa702ef5f45cfe88d3c740898c55.7z 6.6 MB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/dda53eee2c5cb0abdbf5242f5e82f4de83898b6a9dd8aa935c2be29bafc9a469.7z 6.6 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/dda53eee2c5cb0abdbf5242f5e82f4de83898b6a9dd8aa935c2be29bafc9a469.7z 6.6 MB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/c2904dc8bbb569536c742fca0c51a766e836d0da8fac1c1abd99744e9b50164f.7z 6.6 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/c2904dc8bbb569536c742fca0c51a766e836d0da8fac1c1abd99744e9b50164f.7z 6.6 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/84078b10ad532834eb771231a068862182efb93ce1e4a8614dfca5ae3229ed94.7z 6.6 MB
- 2020/2020.04.29 - Chinese Influence Operations Evolve in Campaigns Targeting Taiwanese Elections, Hong Kong Protests/Paper/cta-2020-0429.pdf 6.6 MB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/049bfff97fbb2c5e53eeed6df36d2c93c7cca199d42c0247c784b39db90f173b.7z 6.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63aa7dd94b7074bd79746285ef46e015c07f330b3cc565dc58e9357be34cf707.7z 6.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b53b51f89f1c4ec2d8c04094f84d82a1cfcb2d29eb74f042a12080d345cd7b67.7z 6.5 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/00BCCEBB7614BA270CA2908EE5711F25D3740E7E.7z 6.5 MB
- 2020/2020.09.23 - Operation SideCopy/Paper/Operation SideCopy.pdf 6.5 MB
- 2019/2019.06.11 - Fishwrap Group/Paper/Fishwrap.pdf 6.5 MB
- 2017/2017.06.15 - North Korea Cyber Activity/Paper/North Korea Cyber Activity.pdf 6.5 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/be8a344487bcfea66de8e0f0f14d869e.7z 6.5 MB
- 2022/2022.11.03 - APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations/Samples/accd460b2c7e90c0646d2c73859d304dff607e122a0efa9e1082118b046ee30e.7z 6.5 MB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/77504bf799b9a35d493b2363e7665b3dc3b9db32f337f03db1aabe4b3c5a5e05.7z 6.5 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/afc9fbb1ff8cfdd79a781bf493dc426bb059916debbb98c1b7c20a9d0f24a5f7.7z 6.5 MB
- 2013/2013.02.18 - APT1/Paper/APT 1.pdf 6.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/081f9049fb65fd3d6ffa1d77a4dd03d6ec733d0554cc21a22a35f7f2be47443e.7z 6.5 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Paper/unit42.paloaltonetworks.com-Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the D 6.5 MB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/f71f7c68209ea8218463df397e5c39ef5f916f138dc001feb3a60ef585bd2ac2.7z 6.5 MB
- 2022/2022.10.11 - The Russian SpyAgent a Decade Later and RAT Tools Remain at Risk/Samples/1565d137d235b65af1d1e4963ebc02eaf36cc81f870534674983bc6f67e5e274.7z 6.4 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/2f7679a09b70275bc8b73271206179fee0f7d78ebb4a0ba22caffc52aeac7a3f.7z 6.4 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/f6707b5f41192353be3311fc7f48ee30465038366386b909e6cefaade70c91bc.7z 6.4 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/47ec75d3290add179ac5218d193bb9a8.7z 6.4 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/e60c802b692a503f4f91e8809bb961b5423c602f6fb374de1af4d983415de3f1.7z 6.4 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/befc203d7fa4c91326791a73e6d6b4da.7z 6.4 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/e089dc65af44ff334304e52c29755c96460691d93cfd4e4ab75f75bc6078993e.7z 6.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ddd22ec51bbecd27d625ed456669221a792b27555623b8953f5032597a58e3c0.7z 6.4 MB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/47e8f705febc94c832307dbf3e6d9c65164099230f4d438f7fe4851d701b580b.7z 6.4 MB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/47e8f705febc94c832307dbf3e6d9c65164099230f4d438f7fe4851d701b580b.7z 6.4 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/7b256a4feb703ddb71c4e1954b7bdfcf55d5ea98b463a231700585ae9f3ab9fe.7z 6.4 MB
- 2022/2022.07.22 - Chengdu 404/Paper/intrusiontruth-Chengdu 404.pdf 6.4 MB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/5fb252474237a4ca96cc0433451c7d7a847732305d95ceeaeb10693ecef2eeee.7z 6.4 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/ABA7FEB1240D4AF3FAE753D380EEBF2ED169CB8C499B11D65F414A374D69C77A.7z 6.4 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/196CCA4C237FE013A273955C29F712AD07E61F2F5E44242FB336323FE7444371.7z 6.4 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/c7cb1cc9a2148e8db293de61d791cbbe7202eda89335c93caf454028a61d0a90.7z 6.4 MB
- 2024/2024.04.22 - ToddyCat is making holes in your infrastructure/Samples/370d3b2ac96306a83cc49f1c5929a0badbeb2459d966046d88bc38709fb0245f.7z 6.4 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f6d141f45e76cefcb712f69c193b3ac1.7z 6.4 MB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/0fdfbf20e59b28181801274ad23b951106c6f7a516eb914efd427b6617630f30.7z 6.4 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/ca87eb1a21c6d4ffd782b225b178ba65463f73de6f4c736eb135be5864f556dc.7z 6.4 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/2cff1578ac42cc0cd5f59e28d6e7240f.7z 6.4 MB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/b32517899dee5eaf224b2e5a5de2662d66968773cf236132302aaae565339225.7z 6.4 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/336237b1ed2c99c0fef4c954490bd8282d6e46941d2ac2b6c9294a1aa9a254ed.7z 6.3 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/725933eb961e119e1a2d9ba8da928be65d7e4553d037f745465eaaead54977d2.7z 6.3 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/a5b8233855259c2b592b1ffc6b90f92f.7z 6.3 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/f5747bb30b6aeadee8163654a058c8fd085c0d6d60ad6a4cccea42af0e57631f.7z 6.3 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/a213f5b68c1f00cf781a4a968cdf4850.7z 6.3 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/6d726ae18ac70927a0424b7b3761bfb6241828a92b0efdebb74315549a82fe9d.7z 6.3 MB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/1f451d2f62832643651d01a40f507e0710199a6d9e144131b69c9c8c672c9752.7z 6.3 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/9ea71ba619e521f6525c72de25a6f510c6b5ed047cbf24eb3494806e4d767979.7z 6.3 MB
- 2024/2024.04.22 - ToddyCat is making holes in your infrastructure/Samples/a1a26778656c5215ab1d939ebd9088827f69923ecf53a503b04bb504fdb97752.7z 6.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dfafa870f9d8ceef89d5ce3d40f6f9b326761976ff77731fa92b2a524dc7c299.7z 6.3 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/6d05be441fdfc9a3b7ee7a6c2d416f49.7z 6.3 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/356e41492d437e4bb2c98796dd8944d7e4c79a347376e66656705d2d51b440b0.7z 6.3 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c5432306eafd9092c57243273e26584455db00dc.7z 6.3 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1172b979591f2037dcaa8074db1f2883b3491149.7z 6.3 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7d70e0e6e0aa5a5aa8841b37886e8b005c99329f.7z 6.3 MB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/b9fea0edde271f3bf31135bdf1a36e58570b20ef4661f1ab19858a870f4119ba.7z 6.3 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9a95d6d885ccb145e47ea5ff4c328a78ba156dc9.7z 6.3 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/e9a858127f5f6e5e0e94ed655a2bf9ed228f87bc99d9b12113e27dcc84be3909.7z 6.3 MB
- 2015/2015.07.27 - Apt29 Hammertoss/Paper/Apt29-Hammertoss.pdf 6.3 MB
- 2022/2022.10.24 - Unveil the evolution of Kimsuky targeting Android devices with newly discovered mobile malware/Paper/s2w-kimsuky.pdf 6.3 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/1f6dd3ea6f39f209192a255458ebdaadd6cd97889d4794cf214946d69ba0b28a.7z 6.3 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/D7F35B66C554EE1076279DF54C4E931651A7A211.7z 6.3 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/d4234fce7b07a3ccefeb650e6e138762d9f9a0c6da5d77a3bec775fa0ae47feb.7z 6.3 MB
- 2020/2020.05.21 - Iranian Chafer APT/Paper/Iranian Chafer APT.pdf 6.3 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/7f603216a0a7bae2c8cec65a800608ac22cfff8cd98c699677e44d36267a9798.7z 6.3 MB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/709df1bbd0a5b15e8f205b2854204e8caf63f78203e3b595e0e66c918ec23951.7z 6.3 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/7BF564891089377809D3F0C2C9E25FD087F5F42B.7z 6.3 MB
- 2014/2014.11.10 - The Darkhotel APT/Samples/82ab0b8246c6677f9866b17794b72e2d.7z 6.3 MB
- 2015/2015.07.30 - Operation Potao Express/Paper/Operation Potao Express.pdf 6.2 MB
- 2015/2015.05.12 - APT28/Paper/APT 28.pdf 6.2 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/a09dcec94458d1970ded54ec374167cd227fea6ff4b56effa1755926d7bd5f41.7z 6.2 MB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/99e6e510722068031777c6470d06e31e020451aa86b3db995755d1af49cc5f9e.7z 6.2 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/e04abdb57ce06940bdbac3b5c6a99a7e52e6c315dd97e3da045d570871e7900b.7z 6.2 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/114d5a4b2915d940bdc913287a2e54ed8aef79bce092c370b1c849842045369c.7z 6.2 MB
- 2023/2023.04.18 - SimpleHarm Tracking MuddyWaters infrastructure/Paper/group-ib.com-SimpleHarm Tracking MuddyWaters infrastructure.pdf 6.2 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/ee9dda6bbbb1138263873dbef36a4d42.7z 6.2 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/00a63a302dcaffc9f28826e9dba30e03.7z 6.2 MB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Paper/Chinese APT.pdf 6.2 MB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Paper/agrius.pdf 6.2 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/b32f96217e69b983264075a884c789bbb59b04995f5468c2c6a54d9385d13a80.7z 6.2 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/64cb280711db0137dc6da7f2cd71745f94ada56d890c6326f07f1b36eee36e07.7z 6.2 MB
- 2020/2020.10.23 - APT C 44/Samples/f67674f89e1c9727ea6aeffd71949748.7z 6.2 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/f9fc0664cd17539939a2e9c7867c0072e68fe2a72f0399fdc307deb9e6a1b15d.7z 6.2 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Paper/north korea bitten by bitcoin bug.pdf 6.2 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/a5b5f6027b463d82fded3c38153086d5accc466df33123070ea541e62124b943.7z 6.2 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/ee5a460ded205d2074a23e387c377840.7z 6.2 MB
- 2016/2016.03.23 - Operation C - Major Information/Samples/0f570eabe749b05d59cb2eca9dcef81ad9b044bc.7z 6.2 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/c33c79c437d94fad3476f78361df0f24.7z 6.2 MB
- 2020/2020.01.13 - Reviving MuddyC3/Paper/Reviving MuddyC3.pdf 6.2 MB
- 2022/2022.03.09 - Sockbot in GoLand/Samples/ed2f501408a7a6e1a854c29c4b0bc5648a6aa8612432df829008931b3e34bf56.7z 6.2 MB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/ed2f501408a7a6e1a854c29c4b0bc5648a6aa8612432df829008931b3e34bf56.7z 6.2 MB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/ed2f501408a7a6e1a854c29c4b0bc5648a6aa8612432df829008931b3e34bf56.7z 6.2 MB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/dc1a5e76f486268ca8b7f646505e73541e1dc8578a95593f198f93c9cd8a5c8d.7z 6.1 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/8A01C06DF6E59F1513146DFE07936E4ACA59B152.7z 6.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f8bd696202bdee619b1e18a5dd5f52c0adbf83dd8cdc345dbd2a2c8c94fd6235.7z 6.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0078ca9a9186178e72ba88b16cf07746e30847af415dc5e29e7e60bff4c18af5.7z 6.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f64770bbce2364c45ce3e2e5827df4ecce347a22ad0c14a4c822566449e48de0.7z 6.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11b9c9a3eb7fe017713f99de6b774da6dc4287f32e61c69d463de5aeb490eb69.7z 6.1 MB
- 2017/2017.05.30 - Lazarus Arisen/Paper/Lazarus.pdf 6.1 MB
- 2022/2022.05.03 - Update on cyber activity in Eastern Europe/Samples/e5c85df9a9b6f84f76c64b41c07a4f52f16a373eae80c713765a5cf43ced3e8d.7z 6.1 MB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/b29cddc09cf65b4cda6b3898257f978265478af3ed3217c1be2c3fb729233739.7z 6.1 MB
- 2023/2023.05.17 - The distinctive rattle of APT SideWinder/Paper/group-ib.com-The distinctive rattle of APT SideWinder.pdf 6.1 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/f2bdde99f9f6db249f4f0cb1fb8208198ac5bf55976a94f6a1cebfb0d6c30551.7z 6.1 MB
- 2022/2022.10.04 - MSSQL, meet Maggie/Samples/4311c24670172957b4b0fb7ca9898451878faeb5dcec75f7920f1f7ad339d958.7z 6.1 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/d4d4aa7d621379645d28f3a16b3ba41b971216869f5448ea5c1fc2e78cfecb26.7z 6.1 MB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/45aa8efb6b1a9a0e0091040bb99a7c37d346aaf306fa4e31e9d5d9f0fef56676.7z 6.1 MB
- 2023/2023.01.19 - Gamaredon Abuses Telegram to Target Ukrainian Organizations/Paper/blogs.blackberry.com-Gamaredon Abuses Telegram to Target Ukrainian Organizations.pdf 6.1 MB
- 2015/2015.12.16 - Operation Black Atlas/Samples/0e840ae8efa952429c15c00776d63539c44fcef2.7z 6.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/010a50145563a6c554de12b8770f16f7.7z 6.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/010aa8d6e6f5346118546b1e4e414cb2.7z 6.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/fa97cba6a52896e1f2146957a6eec04f.7z 6.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/414e88e81ecac1234212b66f7713b94f.7z 6.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/6b62b380b8b14b261c5bfdfe7b017cdd.7z 6.0 MB
- 2021/2021.11.07 - Godzilla Webshell/Samples/5b8c307c424e777972c0fa1322844d4d04e9eb200fe9532644888c4b6386d755.7z 6.0 MB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/70c55fef53fd4bdeb135ed68a7eead45e8d4ba7d17e0fd907e9770b2793b60ed 6.0 MB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/59f5320b70ef8c51be409aec486366c76f6dff2730b0ab227ffd1607a4ba9b54.7z 6.0 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/14bde11c50a2df2401831fea50760dd6cf9a492a3a98753ab3b1c6ce4d079196.7z 6.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7e126a40cfadbb1f1cd69e16df5dc1a5af8bfec1adf8deb35d67746d0a983efb.7z 6.0 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/18029be2b0bf5284713f9cf61ba5e160ae10a581f346fdd396065d5728906768.7z 5.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dabb2f369eba3e1f9cc05b6a5f252db18b78de872bd124d1e56db8024f784e90.7z 5.9 MB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/70c55fef53fd4bdeb135ed68a7eead45e8d4ba7d17e0fd907e9770b2793b60ed.7z 5.9 MB
- 2020/2020.12.01 - Red Kangaroo Docker Hub Analysis/Paper/Red Kangaroo.pdf 5.9 MB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/81f8f0526740b55fe484c42126cd8396.7z 5.9 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e3b20d45b15400bc98ea7899ea1438a3746c10efae3cae323943709cfbb66e4d.7z 5.9 MB
- 2023/2023.03.30 - The Vulkan Files A Look Inside Putins Secret Plans for Cyber-Warfare/Paper/spiegel.de-The Vulkan Files A Look Inside Putins Secret Plans for Cyber-Warfare.pdf 5.9 MB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/87e2cf4aa266212aa8cf1b1c98ae905c7bac40a6fc21b8e821ffe88cf9234586.7z 5.9 MB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/5bc62d38e3249c9e5cb6fe2cb4e11b4dfb3c8917.7z 5.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af9d0ccab6b6b75192e5e00c4a6df0e0cb698c979bbc93274374ec3afa45dc59.7z 5.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c67480e641d5dbc4a4adb11f78c0b559e6d36e7e35dcb8288163ccbffeae98ca.7z 5.9 MB
- 2023/2023.06.20 - BlueDelta Exploits Ukrainian Government Roundcube Mail Servers to Support Espionage Activities/Paper/cta-2023-0620.pdf 5.9 MB
- 2019/2019.07.01 - Operation Tripoli/Paper/Operation Tripoli .pdf 5.9 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/b04117ee18182c1c07ffaf6fb35b08bc.7z 5.9 MB
- 2022/2022.04.12 - Recent attacks by Bahamut group revealed/Samples/c4cdcfb645cb50451f6a5cf792ef91e07aa1ed166ad99f59358eb8b9a1284440.7z 5.9 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/17d22686bfc825d9369a0751c4cc6a22.7z 5.9 MB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Paper/KIMSUKY-조직의-OP.Light-Shell.pdf 5.9 MB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/7a7d11adbcb740323eb52b097f535cfa5c281bf07a4d5c4afb0c5182fa4ffd1b.7z 5.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/92756224599a6f0e46db54c340f9bfb28524a37fb0bf16ffcdd7f0a26f180a4c.7z 5.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61f8ddbe9a5ca89e934148045b3750eb28c153d6104a1e729f4cccdb273691d9.7z 5.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e42d31baecb26fdc2e08616629a02e31df08691054dde5fd6b9b13a855f3e1fe.7z 5.8 MB
- 2021/2021.11.23 - Android APT spyware, targeting Middle East victims, enhances evasiveness/Samples/33F79A64FEE300F60541A96E2B0C4BCEC3AAC6F717DFF52BAA9DA7ED803ED6F3.apk.7z 5.8 MB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/8e4a4c5e04ff7ebacb5fe8ff6b27129c13e91a1acc829dbb3001110c84dc8633.7z 5.8 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/9c703b1f9337fc960dd6029d2c3e156d.7z 5.8 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/8e6fb36ef98a33ad35f0d3a15f602bb4263441722725cd78fd0257a8d1911ef3.7z 5.8 MB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/ebe4347e993c81d145b68a788522d5c554edfa74c35e9e61ededd6c510e80c75.7z 5.8 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/5716244ce0f3bbae24b79db810e80cd5001b320e6608a838284b22889143ca66.7z 5.8 MB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/39f92aed5dfa2cd20ae7df11e16acce9bb2e80c7e6539bc81f352d42ab578eb6.7z 5.8 MB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Paper/Poison Trumpet Vine Operation.pdf 5.8 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/0d11eddaf91966691b06ea164eca834848c5cc6276ef8a29ec67cad71ba386e7.7z 5.8 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/eb1b12729274f84798bf83b779528095686f67330d80e39cb45791a7c6979910.7z 5.8 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/8e9a414713b7b73c9d6b3e5fa6d8d9d201b80123f812c8263a0ece4ce58ce90d.7z 5.8 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/a3b7e88d998078cfd8cdf37fa5454c45f6cbd65f4595fb94b2e9c85fe767ad47.7z 5.8 MB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/50cf763baf747c0094885bc1d129fb97211c618e316ea476c0dfeffeddf9db42.7z 5.8 MB
- 2015/2015.11.30 - Ponmocup/Paper/Ponmocup.pdf 5.8 MB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/0a9908d8c4de050149883ca17625bbe97830ba61c3fe6b0ef704c65361027add.7z 5.8 MB
- 2016/2016.03.23 - Operation C - Major Information/Samples/340a13547cef341ee99e5d2bc49a0e850310b6e3.7z 5.8 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/131b4ed3df80e2f794a3e353e2c7f8fb.7z 5.8 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/54090c6616798b06c3e6aa28cfffcebab260bb191b19739c3f393e10ea3cb08a.7z 5.8 MB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/03795a683bf3eb9ed7673522fe7eac45949a824da8043236cd504fd8106e3593.7z 5.8 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/88d03e683c01d9979c752844579bd367892edbbdc876b03df8e1d09412f761c5.7z 5.8 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/f977d8d01e86945e9d7b41ea5861982a0b51b4c33dfe680a1fe5deaf7433d78d.7z 5.8 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/42b828e187e4b7f1ca5d774553c8b85c1fed204a2a5a8c50fd4c7e9a491fb118.7z 5.8 MB
- 2018/2018.09.04 - Silence/Paper/Silence.pdf 5.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de47159f583df4e5b5a8105afe9e6dcea63f9616a9e6cb5c3d1b53a1326f7c43.7z 5.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e27fd3a19c4b5c31b7b6ab28b491eb80361cf2779c27f18d06bf6cb0844c261.7z 5.8 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Paper/062521_SideCopy_1.pdf 5.7 MB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Paper/blog.talosintelligence.com-Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups.pdf 5.7 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/297cb76d16a1d875240e7495841ff61ee104b6b8c75e3b2db27e8eadae3c73bf.7z 5.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f485d638dd88e115889c698155c0c7fe4f66357656a4940c65d6e9812c6d2b8.7z 5.7 MB
- 2023/2023.06.02 - Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure/Samples/f4ea99dc41cb7922d01955eef9303ec3a24b88c3318138855346de1e830ed09e.7z 5.7 MB
- 2023/2023.05.17 - MiSSing links/Paper/intrusiontruth.wordpress.com-MiSSing links.pdf 5.7 MB
- 2023/2023.12.28 - Trend Analysis on Kimsuky Group's Attacks Using AppleSeed/Samples/cbdcf6224aa15c70a22346594d1956c0589a9411beb75a003eaccb15db4370a5.7z 5.7 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/4ad6f2e3158593e98aecaf70a248e6bf87744db6cedc839393119572a4befb57.7z 5.7 MB
- 2022/2022.12.08 - New MuddyWater Threat Old Kitten New Tricks/Samples/76ab046de18e20fd5cddbb90678389001361a430a0dc6297363ff10efbcb0fa8.7z 5.7 MB
- 2022/2022.12.08 - New MuddyWater Threat Old Kitten New Tricks/Samples/a35a1c92c001b59605efd318655d912f2bcd4e745da2b4a1e385d289e12ee905.7z 5.7 MB
- 2022/2022.12.08 - New MuddyWater Threat Old Kitten New Tricks/Samples/697580cf4266fa7d50fd5f690eee1f3033d3a706eb61fc1fca25471dbc36e684.7z 5.7 MB
- 2022/2022.12.08 - New MuddyWater Threat Old Kitten New Tricks/Samples/f24ce8e6679893049ce4e5a03bc2d8c7e44bf5b918bf8bf1c2e45c5de4d11e56.7z 5.7 MB
- 2022/2022.12.08 - New MuddyWater Threat Old Kitten New Tricks/Samples/011cb37733cdf01c689d12fedc4a3eda8b0f6c4dcdeef1719004c32ee331198e.7z 5.7 MB
- 2022/2022.12.08 - New MuddyWater Threat Old Kitten New Tricks/Samples/e217c48c435a04855cf0c439259a95392122064002d4881cf093cc59f813aba8.7z 5.7 MB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/d3d4f88012dc5b7deec6c54bef21e17f720d58aa00c8a809eb36d47038ca8db8.7z 5.7 MB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/79a1402bc77aa2702dc5dca660ca0d1bf08a2923e0a1018da70e7d7c31d9417f.7z 5.7 MB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/79a1402bc77aa2702dc5dca660ca0d1bf08a2923e0a1018da70e7d7c31d9417f.7z 5.7 MB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/7cbd4339c33af40c70d27256cf3ec473bea588ac33ddfa64a8771344c82d9e6c.7z 5.7 MB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/2a3cf204dcc977df6347a039428ae863066700cecfac965dcaeb7b9bd61bc1b6.7z 5.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a0147f777b2f1ed4e4a1defd9f4aa0e20327716c8c547d684065b76ed0990985.7z 5.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/62794e976a8fac74e9582475f50d89230b12cf59359223909a44872cf8c6423c.7z 5.7 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/2bd35e28962b854ff213f6ee2f36d28ec367b114203c3c8b17b40946acd9b317.7z 5.7 MB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Paper/cta-2022-1223.pdf 5.7 MB
- 2024/2024.02.18 - I-S00N GitHub leaks/Paper/2024-02-18 - Summary of I-S00N leaks.pdf 5.6 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/91de46ab252776eb820fc789d06150a798d00b4ae3dc207dfe79fce50321cb4c.7z 5.6 MB
- 2021/2021.12.31 - APT28 SKINNYBOY - Cheat Sheet/Paper/2021-05_FancyBear.pdf 5.6 MB
- 2017/2017.12.05 - Charming Kitten/Samples/bfd21f2847c1d7aa0f409ef52ed52e05.7z 5.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce7b24d0d80d08ce60c7ab8032f67b2032f74692a8279074c0ff3eadff34157d.7z 5.6 MB
- 2022/2022.07.05 - Whatever floats your Boat Bitter APT continues to target Bangladesh/Paper/secuinfra.com-Whatever floats your Boat Bitter APT continues to target Bangladesh.pdf 5.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/94618dabfb3416bfdbb1faf7efe9cb6c508134781a2c8691fc5051dd684ce49d.7z 5.6 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/DEEA26F5AF918CEC406B4F12184F0CAB2755B602.7z 5.6 MB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Samples/952E56A1E3C50E0618CB01C96AA1E4B988D03731AFB65D66F515E7FF9297EBBB.apk.7z 5.6 MB
- 2024/2024.04.11 - Cyberespionage Group Earth Hundun's Continuous Refinement of Waterbear and Deuterbear/Paper/trendmicro-waterbear_deuterbear.pdf 5.6 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/86e27e86e64031720a1ca52d2fbb7c98.7z 5.6 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/a2c938629dd6a1b3061603e212fbec11cd5a499b52acff25d93448c326d314f0.7z 5.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e9c4efed0cb7127f7167a2cb44d840fc1be554e2ae1799ec23dc09b009fac4a.7z 5.6 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/aefb443cac09273cc7f17da7a670bade5de29390.7z 5.6 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/C0FBE31F1E6E56E93932076BA55A5229E22B5C4A.7z 5.6 MB
- 2022/2022.06.27 - Attacks on industrial control systems using ShadowPad/Samples/30a78770615c6b42c17900c4ad03a9b708dc2d9b743bbdc51218597518749382.7z 5.6 MB
- 2021/2021.12.04 - APT-C-23 in Palestine/Samples/088086718dfdda1c10e44b39edc0226e2ca1a2d036266a5c6da9a4d357839d42.7z 5.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4c8affa56298344291ea46664ee29e627eb9abc6a874cf095f6a0333a4dd63a.7z 5.6 MB
- 2021/2021.11.23 - Android APT spyware, targeting Middle East victims, enhances evasiveness/Samples/57AFC0EAC8B23D955B75585D5CA7B086A7E17DF94B9CB276847EC1C5FE6B6C1A.apk.7z 5.6 MB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/77ebb4207835c4f5c4d5dfe8ac4c764d.7z 5.6 MB
- 2019/2019.11.04 - Higaisa Apt/Paper/Higaisa APT.pdf 5.6 MB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/fadff5b601f6fca588007660934129eb.7z 5.6 MB
- 2021/2021.11.23 - Android APT spyware, targeting Middle East victims, enhances evasiveness/Samples/C054F6597665FCCD18751A88D15488657FF19A286DBD4AAC7ECB773B0DF60C4D.apk.7z 5.5 MB
- 2021/2021.11.23 - Android APT spyware, targeting Middle East victims, enhances evasiveness/Samples/56BECF7125A1596E30F80BEFB986AE96E18DA5BE40CC3F78AC0C35AE7A4E17AE.apk.7z 5.5 MB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/5d2b65790b305c186ef7590e5a1f2d6b.7z 5.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/129132056adce930b943117aa6bfc66cc589c9cdf7e90d12ddc3b44510e13e71.7z 5.5 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/83ef976a3c3ca9fcd438eabc9b935ca5d46a3fb00e2276ce4061908339de43ec.7z 5.5 MB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/e781ce2d795c5dd6b0a5b849a414f5bd05bb99785f2ebf36edb70399205817ee.7z 5.5 MB
- 2021/2021.09.14 - Operation Harvest/Samples/e781ce2d795c5dd6b0a5b849a414f5bd05bb99785f2ebf36edb70399205817ee.7z 5.5 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/cfa550296b848293f912fd625c114015.7z 5.5 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/465b98cb9bb3aed725184628e3e99d481775c336068852044e66070e0805bc33.7z 5.5 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/06a253cddba6ac9686939527075e2235b7741ea6903349d86a1a33543af7fcfa.7z 5.5 MB
- 2019/2019.01.18 - WIRTE Group Attacking the Middle East/Paper/WIRTE Group.pdf 5.5 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/c3405d9c9d593d75d773c0615254e69d0362954384058ee970a3ec0944519c37.7z 5.5 MB
- 2023/2023.09.28 - Budworm - APT Group Uses Updated Custom Tool in Attacks on Government and Telecoms Org/Samples/c3405d9c9d593d75d773c0615254e69d0362954384058ee970a3ec0944519c37.7z 5.5 MB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Paper/trendmicro.com-earthpreta.pdf 5.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aa17af6a9e41110a1b1fb874cfe76d6f3d14c5855aed1312cc99c54b6e14b10b.7z 5.5 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/b652a95c82e31f597dee426a6c6fc0f0.7z 5.5 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/5569335e58ea89e1f1ee5764056357ddbfddaf3322bb103dac5924d8453291e4.7z 5.5 MB
- 2016/2016.08.02 - Group 5 Syria/Paper/group5-syria.pdf 5.5 MB
- 2023/2023.02.27 - Blind Eagle Deploys Fake UUE Files and Fsociety to Target Colombias Judiciary Financial Public and Law Enforcement Entities/Paper/blogs.blackberry.com-Blind Eagle Deploys Fake UUE Files and Fsociety to Target Colo 5.5 MB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Paper/cybereason.com-Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials.pdf 5.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e852b9277df28ae81fa0c173eb022246a397ffa2a65e93ec94b55beb7e7e8c16.7z 5.5 MB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/d0899cb4b94e66cb8623e823887d87aa7561db0e9cf4028ae3f46a7b599692b9.7z 5.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4a99d9012bac760d9cdbb8f9137f2b79bde587b4ba2078ca77b47e0aaa51624.7z 5.5 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/66eb75ab973025ab58a6504e0171c8045bdede718da9fbfbb0e1799617c176d2.7z 5.5 MB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Paper/cta-2023-0919.pdf 5.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/75ee44a9dfc34727eb60d1c907d17a0c46cf916f2d1ba9a55f00a3e817afafe0.7z 5.5 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/700b05fede8afe3573b6fec81452d4b09c29adb003cdacb762c8b53d84709901.7z 5.5 MB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/009406c1c7c0b289a25d44dfaa8364633d9b71df5f3c7a65deec1ef00a8c2ebb.7z 5.5 MB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/009406c1c7c0b289a25d44dfaa8364633d9b71df5f3c7a65deec1ef00a8c2ebb.7z 5.5 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/39d39ef4b7d779a7ff8390c9b619ef1f87222c230f57e513f662faef4cb68c4d.7z 5.5 MB
- 2023/2023.12.13 - TeamCity Intrusion Saga - APT29 Suspected Among the Attackers Exploiting CVE-2023-42793/Paper/fortinet.com-TeamCity Intrusion Saga APT29 Suspected Among the Attackers Exploiting CVE-2023-42793.pdf 5.5 MB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Paper/Packrat.pdf 5.5 MB
- 2021/2021.11.07 - Godzilla Webshell/Samples/3da8d1bfb8192f43cf5d9247035aa4445381d2d26bed981662e3db34824c71fd.7z 5.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/85cb9114f392dcc593a596b8e083edad9ec4171665cf2010e282751c5438f890.7z 5.5 MB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/9b62af6b13b610f4f90810b2f5aef0a455a301a06c98c49a531384d90f90f921.7z 5.4 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/66733fe27591347f6b28bc7750ba1b47b2853f711adcdb1270951c6b92e795d6.7z 5.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a157943474e9595a4e550f7f8342144dd7ad1cc35da27df5ada564693d23b110.7z 5.4 MB
- 2024/2024.03.07 - Evasive Panda leverages Monlam Festival to target Tibetans/Paper/Evasive Panda leverages Monlam Festival to target Tibetans.pdf 5.4 MB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/1624e5c9dd10c4ef21dee571cac3343cac1a6a94a847d85dc264786f4ef24f40.7z 5.4 MB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/598ed8a0a9a3b3c94bf8d8bfdd9f86882d7c97f9f3dc6c85e3e34ad77489186c.7z 5.4 MB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/cff976d15ba6c14c501150c63b69e6c06971c07f8fa048a9974ecf68ab88a5b6.7z 5.4 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/f7a3f14ddbea80a1fe8653a8b71ce4df.7z 5.4 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/5921d1686f9f4b6d26ac353cfce3e85e57906311a80806903c9b40f85429b225.7z 5.4 MB
- 2021/2021.09.14 - Operation Harvest/Samples/14f0c4ce32821a7d25ea5e016ea26067d6615e3336c3baa854ea37a290a462a8.7z 5.4 MB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/8b96804d861ea690fcb61224ec27b84476cf3117222cca05e6eba955d9395deb.7z 5.4 MB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/7eea6e15bb13a3b65cca9405829123761bf7d12c6dc3b81ce499d8f6a0b25fb7.7z 5.4 MB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Samples/AE56C32CA785A39CD513C3B69D4D31AFF6969FBE87DDC6606002E1CDCFE49B12.apk.7z 5.4 MB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Samples/5DB5B60B82A4DA9E988AD0902C3D5AC68F543E2DD98B87C59033834E4E0272B3.apk.7z 5.4 MB
- 2015/2015.09.17 - Operation Iron Tiger/Paper/Operation Iron Tiger.pdf 5.4 MB
- 2021/2021.11.07 - Godzilla Webshell/Samples/3f868ac52916ebb6f6186ac20b20903f63bc8e9c460e2418f2b032a207d8f21d.7z 5.4 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/604e09e01e2bfbc8f3680abd8005906e3fbcd2f4edaf24d80cd7105ec6f991b1.7z 5.4 MB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Samples/0966010E79ADBC10505B2153EEB8B0487874448B5C4A0A1E53372082EAA2DED4.apk.7z 5.4 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e3963ee9bf892d3f3eea0620585e2e773a30cf536c73a01dd51d6ce36f4daf5d.7z 5.4 MB
- 2021/2021.11.22 - Tardigrade - APT Attack on the Bioeconomy/Paper/BIO-ISAC_-_Tardigrade_-_Disclosure_Long.pdf 5.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86d5a4b42b93c6cb7a07acb7330bf34e1ca35d531e6f91a1ceda3a2e1d38bbf0.7z 5.4 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/c7b68ae9d4f236250fe5d175821d418fe2146538f0bd22d7da636818e8ec66c3.7z 5.4 MB
- 2022/2022.04.28 - Trello From the Other Side Tracking APT29 Phishing Campaigns/Paper/mandiant.com-Trello From the Other Side Tracking APT29 Phishing Campaigns.pdf 5.4 MB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Paper/Operation Blockbuster Report.pdf 5.4 MB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Samples/8D6E142A9B2C44B5FD43326AF05AC40CBBE8B74EC05803086894907C0E243A7B.apk.7z 5.4 MB
- 2022/2022.12.05 - Calisto show interests into entities involved in Ukraine war support/Paper/blog.sekoia.io-Calisto show interests into entities involved in Ukraine war support.pdf 5.4 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/3d4d802c00477455869f856969d8fa5db533f79ead1f147dd644a5d30ece4ca6.7z 5.4 MB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Samples/7B79EC6003ACAF0F83EC082FD1525A905E9E48DADED69BB2D24440980EA664AD.apk.7z 5.4 MB
- 2023/2023.01.18 - Qihoo 360 - APT Annual Research Report/Paper/360_APT_Annual_Research_Report_2022.pdf 5.4 MB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/6A388EDBCE88BB0331AE875CEEB2F319.7z 5.4 MB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/6A388EDBCE88BB0331AE875CEEB2F319.7z 5.4 MB
- 2019/2019.05.27 - APT-C-38/Samples/6a388edbce88bb0331ae875ceeb2f319.7z 5.4 MB
- 2023/2023.04.17 - Cyber Espionage in India Decoding APT-36s New Linux Malware Campaign/Samples/b435ed9c906c85ad26245284a74db0671929804ac25e13993857cea1866e0dd5.7z 5.4 MB
- 2023/2023.04.17 - Cyber Espionage in India Decoding APT-36s New Linux Malware Campaign/Samples/3f2e956b28cd3baf75b608074eb3f63ce9dc78eb6302d43c35993c853961a57d.7z 5.4 MB
- 2023/2023.04.17 - Cyber Espionage in India Decoding APT-36s New Linux Malware Campaign/Samples/6a00dceaae5f31278fbcd39a41a3fa7e130d45d9730e55de676849105e2ec536.7z 5.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8c19c89d4139973639e690ea6b3aa3b157a71be37a14418f707c0b1593db9178.7z 5.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/87e38c03d60c66e6718b1cedccdf2c947a1d51a3dc65a0b8bb09536eefb22375.7z 5.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6394bdbc2d0b2c0621006df40aa121b425e0353a5369bd1c54c932cb2d9de6f6.7z 5.4 MB
- 2012/2012.10.31 - Cyber Espionage Against Georgian Government/Paper/Cyber Espionage Against Georgian Government.pdf 5.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3704e5bc7510b127e388ba7bc13a51675783813fe34d5d21a9a7ac04195a6b1f.7z 5.3 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/23882c9f2c1509b4cea69e3943d412ef2bbe0bbb129ffacd84414e393c997725.7z 5.3 MB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/e93ceb7938120a87c6c69434a6815f0da42ab7f2.7z 5.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce20feee366d4232c8db77b0fda7480d17ec06d1c1928dbdd167998d917afb6f.7z 5.3 MB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Android.VolatileVenom/2481f133dd3594cbf18859b72faa391a4b34fd5b4261b26383242c756489bf07.7z 5.3 MB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Android.VolatileVenom/2d6f114e595c861799a91c840a42d065aeba4e85aefccd7fe806d4f10416f1d6.7z 5.3 MB
- 2018/2018.02.21 - Tempting Cedar Spyware/Samples/58F74545D47F5DA1ECF3093F412D7D9544A33D36430AB1AF709D835A59184611.7z 5.3 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/54479fbb2f3c8c16714e526925537e738b1b586310c8d15ce10f33327392e879.7z 5.3 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/53e00f1e8d2d6aa2d8a0eda2bf2d924fbc6f67db12ac3238d7c4b4520de7fadc.7z 5.3 MB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Paper/Microsoft Security Intelligence Report.pdf 5.3 MB
- 2022/2022.02.03 - Analysis of Attack Against National Games of China Systems -/Samples/3a8dc7e730a1f82f65f1731cb31e05e2f749a9e89ab8529168a082d24680d2dd.7z 5.3 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/bde4747408ce3cfdfe8238a133ebcac9.7z 5.3 MB
- 2020/2020.11.23 - Clop Ransomware suspiciously related to the Recent Incident/Paper/Clop Campaign.pdf 5.3 MB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Paper/mandiant-Backchannel Diplomacy: APT29s Rapidly Evolving Diplomatic Phishing Operations.pdf 5.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a06d163ad8c8dfe860d9d31fb126efd080751f9f9e22db037d673f4386783a1.7z 5.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dcea658a1ee638d1a010d4044378079267548548b520def62dc9ead21867a758.7z 5.3 MB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Samples/f960144126748b971386731d35e41288336ad72a9da0c6b942287f397d57c600.7z 5.3 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/725379749d3fa793edcce12291782134.7z 5.3 MB
- 2022/2022.01.28 - Indian Army Personnel Face Remote Access Trojan Attacks/Samples/80c0d95fc2d8308d70388c0492d41eb087a20015ce8a7ea566828e4f1b5510d0.7z 5.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c3f552ad77d445ccea090726221f7385e1aa61ba69c13b1c0766110fd947d189.7z 5.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c08f4939486f92383cf72e1555cee897d74abc49c2dd39483511ca11707966f2.7z 5.3 MB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/748b9e94dc62e1fa364e9daec7d4bbb94a69b304cb81e1a1b6d302be47381a94.7z 5.3 MB
- 2021/2021.04.28 - UNC1151 Likely Conducts Ghostwriter Influence Activity/Paper/unc1151 ghostwriter.pdf 5.3 MB
- 2020/2020.07.09 - Cosmic Lynx/Paper/Cosmic Lynx.pdf 5.3 MB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/2ba653faef17d9ea623be1138f6f420be27c95d8ad7ee1ea0d15ae718895176d.7z 5.3 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/412baf955c1e256c4e8bf7e07ce0f1fbf14c03d11ed98932be45a58a14d55690.7z 5.3 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/defebfcc7affc31a00400e387b1994baf1d75704aa682803584e2c87ad154ec1.7z 5.3 MB
- 2022/2022.04.12 - Recent attacks by Bahamut group revealed/Samples/489849eec17935e15a96ceef23b317d526b25367ca09e2a10e6000425f975ebb.7z 5.2 MB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/b822db93cde13ee2b2faf41e5a6096782bda7a71ef028641d2ce6ad9db777b67.7z 5.2 MB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/10cd364f7f6da49d5c0f1627b84435d342fd2abe92d159699d6d7892cce090c7.7z 5.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d0a5f0c89919c77082cf9b29fd3467817d5c9d1f.7z 5.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0fe95613ba4dd0c74ad7a9fa9c022834ca7f1518.7z 5.2 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/3372458b73d3d5c3957a75dfe6cff62c5cd3cd4f.7z 5.2 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/3372458b73d3d5c3957a75dfe6cff62c5cd3cd4f.7z 5.2 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/31631e36f26826b32196b0263f3aabb2eb14fcfb12c8c73ee0b40c8e9c0b8a27.7z 5.2 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/1e0d96c551ca31a4055491edc17ce2dd.7z 5.2 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/0b75a8de0acd2f86806c794fd29437c6676dad026f68225f0431a4f4d8b43e43.7z 5.2 MB
- 2019/2019.10.31 - Calypso APT/Paper/Calypso APT.pdf 5.2 MB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Paper/Comnie.pdf 5.2 MB
- 2015/2015.02.25 - Southeast Asia Threat Landscape/Paper/Southeast Asia Threat Landscape.pdf 5.2 MB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/f5dd40ed8b156d254c3c0daf6a770a1718848b6e21a911238f7ae2d08e16f4ab.7z 5.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5ae1e44e3dc7c46047d77cca183ba8d1929256a7434111926b824eda83b43904.7z 5.2 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/ccb7be5a5a73104106c669d7c58b13a55eb9db3b3b5a6d3097ac8b68f2555d39.7z 5.2 MB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Samples/0FAF53C5DE1CE0B6E2DE3793FFD928D9B250F7F0611583DAF042E08768CE49D9.apk.7z 5.2 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/9a32cc01c4e6120cec03aba783087df35724d5b1feb3f75fa0b78963e8cc7735.7z 5.2 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/425d427828205811258e22cd04eb9acb4e497590eecefed77cdb9252b3e45fcb.7z 5.2 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/a5daa9cf58a2f6bf3f39ae022b0c87458b3ade2d4a006e5489f2417ff639e011.7z 5.2 MB
- 2017/2017.09.06 - Dragonfly 2/Paper/intelligence-games-in-the-power-grid.pdf 5.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c0cc73d23a393eca7ab56a07d469a10ecb5c6ff75208c07b06558900603b8d9.7z 5.2 MB
- 2022/2022.10.12 - Winnti APT group docks in Sri Lanka for new campaign/Samples/8dc38dcd26c62e93c81e7f4408b83ec4d2adfe9a06cfebef0de945b338ec3c8b.7z 5.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40866b9c74a8dc9d3f8206ecf2444647a5a20140bbae9431580a9971d01db154.7z 5.2 MB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Paper/Targeted attacks in South and Southeast Asia.pdf 5.2 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/82067ef8b907888f9fc27dd0630c37c95b0a55a7c225fb2d693115c41c7dd5be.7z 5.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a07966f8737d416c31d54903063fd362b5244fde.7z 5.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/921308061a3557f8726c47e573c05fb5ff32b384.7z 5.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f5dd0de3ebe44081c81a2fea9150fd5c0e725a5b.7z 5.2 MB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/8d847ea0ffa06b8d48bbd9c943c50b05b23d310b 5.2 MB
- 2020/2020.06.30 - StrongPity APT/Paper/StrongPity APT.pdf 5.2 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/47e325e3467bfa80055b7c0eebb11212.7z 5.2 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/7aec3d1b24ed0946ab740924be5834fa.7z 5.2 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/f76e2e6bfbee77ae36049880d7c227f7.7z 5.2 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/15EC88015FB554302DB131258C8C11C9E46209D4.7z 5.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/71a19e54e8bf46c35cd79a7078c1841207229787.7z 5.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b1200620c924ef4dc26c7ffa10259880ff78551a6c30f31ea058d635f00c73d.7z 5.2 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/0c17491cba1062be447c0076ebf47896.7z 5.2 MB
- 2024/2024.03.21 - Analysis of New DEEPGOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware/Paper/securonix.com-Securonix Threat Research Security Advisory Analysis of New DEEPGOSU 5.2 MB
- 2017/2017.10.27 - Bahamaut Revisited/Paper/Bahamaut Revisited.pdf 5.2 MB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Paper/JSAC2022_8_hara_en.pdf 5.2 MB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/5F563A38E3B98A7BC6C65555D0AD5CFD.7z 5.2 MB
- 2022/2022.02.09 - Elephant APT Report/Paper/modified-elephant-apt.pdf 5.2 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/c2ae7e4b476d790bdd9cc9f5419a3c8e656e6856576b003794556f99477c5b78.7z 5.1 MB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/07f724bdc662518ce6eac0ca723c929f.7z 5.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/d3fb855cccb4fe347d142c48266d8f5395595462c751c9a70db58efc5b0335fe.7z 5.1 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/68a1452172636b081873b9f7c1ae3794035c4ff50d5538b656caf07016b74d07.7z 5.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/daa85e0c0c4a00765a9879700073eae8ab11850884ac538b01c277f19c4d24e1.7z 5.1 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/ec833e37264c772de689338f22b307bc864390e62d1cd1d7a8bb6d9bd3da8883.7z 5.1 MB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/eba22f50eedfec960fac408d9e6add4b0bd91dd5294bee8cff730db53b822841.7z 5.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ba250b1700d771d08f01b53a6dde5e1a4626b676.7z 5.1 MB
- 2020/2020.09.11 - The art and science of detecting Cobalt Strike/Paper/Talos.pdf 5.1 MB
- 2022/2022.05.03 - Update on cyber activity in Eastern Europe/Samples/39d242660c6d5dbe97d5725bbfed0f583344d18840ccd902fffdd71af12e20ec.7z 5.1 MB
- 2022/2022.05.03 - Update on cyber activity in Eastern Europe/Samples/710faabf217a5cd3431670558603a45edb1e01970f2a8710514c2cc3dd8c2424.7z 5.1 MB
- 2022/2022.06.21 - Russias APT28 uses fear of nuclear war to spread Follina docs in Ukraine/Samples/2318ae5d7c23bf186b88abecf892e23ce199381b22c8eb216ad1616ee8877933.7z 5.1 MB
- 2022/2022.09.28 - A Deep Dive Into the APT28’s stealer called CredoMap/Samples/2318ae5d7c23bf186b88abecf892e23ce199381b22c8eb216ad1616ee8877933.7z 5.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/df19aba46694aa322ae171c5c089e6c59fbfd00f9294fe20a5cb7d80221bf7f1.7z 5.1 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/2b5a5d0754267b92b8b554ebfdd9f4664567fce2843ee253a95f283732e66185.7z 5.1 MB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/fb7fb6dbaf568b568cd5e60ab537a42d5982949a5e577db53cc707012c7f20e3.7z 5.1 MB
- 2021/2021.08.25 - FIN8 Threat Actor Goes Agile with New Sardonic Backdoor/Paper/Bitdefender-PR-Whitepaper-FIN8-creat5619-en-EN.pdf 5.1 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/54BD9FE21289FAC0D48CC388AA35ECDC854D8C81865564DCB21FC1D73D22B86B.7z 5.1 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Paper/Operation Transparent Tribe.pdf 5.1 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/058b64614ef2ca5492346966846e494b93f9d531f8efe482e521d0ae44c1b2b7 5.1 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/92b4eed5d17cb9892a9fe146d61787025797e147655196f94d8eaf691c34be8c.7z 5.1 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/39005b9c310f448b3201e09b7bc2db5d18c1f3eb31540fb615336e3b09bf9e8e.7z 5.1 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/A1EE4E4BA27B4035F29FA6AB943AE072D42E65B8.7z 5.1 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/bc422a4e1b6a351ac6fe73d496015cfa6a9dbd5e38566c6f44a59faff83ee95a.7z 5.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0baa17ef9a17f7da5c0873c7b7b08e0b86fd0d9115fd1bab02789d4bb54fecab.7z 5.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/870da4d3022e341235088dade546c6c7daf907fa22d02bd47726a1ce60a0a937.7z 5.1 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/c873532e009f2fc7d3b111636f3bbaa307465e5a99a7f4386bebff2ef8a37a20.7z 5.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/709943908e57afef321774a50e47f8b2cea0a0e53ba3d2819486185b05989326.7z 5.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a0b3bed4a441f360628f0aeb39af91909e93dd4ffc56fbd94ca799d403c851b0.7z 5.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6b1bfdad03d595eac52b2cd9cab726ac0355c0bcdb2d7319dd7f2545a9657a6.7z 5.1 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/1e5ca25dab653acfb4f356f0aca42f66.7z 5.1 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/22167aff08db3bc3db144c03845e97f1f07d6081ac856864266083616da30281.7z 5.1 MB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/219644f3ece78667293a035daf7449841573e807349b88eb24e2ba6ccbc70a96.7z 5.1 MB
- 2021/2021.08.19 - Shadowpad/Paper/Shadowpad.pdf 5.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57b82095c38c18f416c70980718f8453f05bd649754b3392a64b0dfa8746b82e.7z 5.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23f912af1245e71372a80a74dad57caa6d3646eee69f7ccd706e97717ea07bc1.7z 5.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/19f28d00098dfa8146bec64dd3545fad8fb83c239cc7b723eaaba8ae2ab77167.7z 5.0 MB
- 2023/2023.05.25 - COSMICENERGY New OT Malware Possibly Related To Russian Emergency Response Exercises/Samples/358f0f8c23acea82c5f75d6a2de37b6bea7785ed0e32c41109c217c48bf16010.7z 5.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/1d49dc6af6803d9ffc59a859315b2ac4.7z 5.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/fab5eff5fc65a7a2c5920586df5e29c2.7z 5.0 MB
- 2016/2016.03.23 - Operation C - Major Information/Samples/c7fc5c49edfab9b77b70e03047d57583f27d2f5c.7z 5.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/3540f2771b2661ecbd03933c227fb7f7.7z 5.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/77c7c0117a0e457d7e3ceef4ab82c2ca.7z 5.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/5998641f454f82b738977aa8b3d1d283.7z 5.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/af5e96e260b71356d62900551f68f338.7z 5.0 MB
- 2016/2016.11.03 - Ukraine Cybersecurity Threat Briefing/Paper/Ukraine Cybersecurity Threat Briefing.pdf 5.0 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/058b64614ef2ca5492346966846e494b93f9d531f8efe482e521d0ae44c1b2b7.7z 5.0 MB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/904df5d6b900fcdac44c002f03ab1fbc698b8d421a22639819b3b208aaa6ea2c 5.0 MB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/dcdc4c72c6e0867e74790a882e8e8c20e8a38416e9b10ed64fbf0f64f4e2567c 5.0 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/71dbd5677d812de362e82bddbe11aedbf24edf0e10a49861e3c5ae58b14d4603 5.0 MB
- 2021/2021.01.04 - Royal Road Re-Dive/Paper/Royal Road ReDive.pdf 5.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/935491e54e7647dfe4e2215e8f54bdd55b21b6f2e7d4595371ad25bcf465489b.7z 5.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/68842a5c108d82c2eff47c6b4f1ce8b32a9871bed2ac4c3fca1f16959fcd1f34.7z 5.0 MB
- 2019/2019.03.13 - GlitchPOS Pos Malware/Paper/GlitchPOS Pos Malware.pdf 5.0 MB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/c36ab5108491f4969512f4d35e0d42b3d371033c8ccf03e700c60fb98d5a95f8.7z 5.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3115697805fcad7abe47c45ab14a1a763564ff087f3c8fbacbe672088a5b3fb.7z 5.0 MB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Paper/blog.cluster25.duskrise.com-Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis 5.0 MB
- 2016/2016.05.02 - Goznym Malware/Paper/goznym malware.pdf 5.0 MB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Paper/Indra - Hackers Behind Recent Attacks on Iran.pdf 5.0 MB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Paper/NAIKON.pdf 5.0 MB
- 2021/2021.04.19 - Lazarus APT conceals malicious code within BMP image to drop its RAT/Paper/Lazarus Apt.pdf 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8d663a5e72c6f5873eb40f35f1e37ad7ce5e7c93.7z 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/93f89717f875cf43388e3dc822bac62c7952671e.7z 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9f387b3ff244bee89737c87937aca10306bebb47.7z 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/94399830d7b05ab0274c0807425b868c73b85875.7z 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3425ab4f83344ebea5e729ef4fdf85376af73fea.7z 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9f2adc96a3c95d082af25b7b38fc2205c3048c81.7z 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/94cacf124e96b075bceb82992adb9029eb031751.7z 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6c363e2425c1d23926d631d4a6b14284300bf1e1.7z 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a25737c1cfd7cf73aa2d2e04689b90dfdc78383e.7z 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7d62c1838a409cd3eba13088d812eaa8940f95e6.7z 5.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6bf3e5a05481770bf91785d93d682f93caafd0c5.7z 5.0 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/71dbd5677d812de362e82bddbe11aedbf24edf0e10a49861e3c5ae58b14d4603.7z 5.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/88216cdc817989069423cd6e9c4d6e17306c8b63cdad690a05b2bf9160d0a065.7z 5.0 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/980d6c8bdcd52b3dfa9573e3d4dd21e5.7z 5.0 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/f7fa22f3710cd7906a268081b51e34784be3798ed94dcef9cd7562707c5db608.7z 5.0 MB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/cc196ee155bf864071cbeec3ddcd3e2451a37d4296f53a024142c70193b9691d.7z 5.0 MB
- 2022/2022.08.30 - Rising Tide Chasing the Currents of Espionage in the South China Sea/Paper/proofpoint.com-Rising Tide Chasing the Currents of Espionage in the South China Sea.pdf 5.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c866c462c821ca54e8eacfbac419b8f0debb2abfecc2726b2923822435c68ea.7z 5.0 MB
- 2017/2017.03.15 - FHAPPI Campaign/Paper/FHAPPI Campaign.pdf 4.9 MB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/78afb4d3772af6f51ee2040e884436afbefc876761d742f0ddb29e8f03c0580e.7z 4.9 MB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/3eecd459aa454f7973048af310c7086ff4a74efd5a3aee9f909cca324a0e2013.7z 4.9 MB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Samples/4ee84419fb9267081480954f1be176095a45fe299078dfa95f980e513b46a020.7z 4.9 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/4ee84419fb9267081480954f1be176095a45fe299078dfa95f980e513b46a020.7z 4.9 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/4ee84419fb9267081480954f1be176095a45fe299078dfa95f980e513b46a020.7z 4.9 MB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/f4275a0db5e74d24150985c23a740c4b2514b002b2bdf9c87c64bccb6be6d193.7z 4.9 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/011b4e296d0ff98c8f09764f5172778f8ca81719c4f9eb1534b9073311dc8c06.7z 4.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/28f6ff4632db73a336cfe1214f9f677fb5865eb6.7z 4.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/36afefa0ad3e292c668e8330cecee303199c5fd0.7z 4.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5d290346b0b3871df9495815ffe6e982de82004f.7z 4.9 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/47ac7b3483b7ddf28130b9d5b9e254905a6ceff2d6b82823e7ea815945e6943b.7z 4.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14a78e743c4229e84b4a01c85d9357b04c0ea871362bb5fedc60e51f70681f65.7z 4.9 MB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/aba3e885768a6436b3c8bc208b328620f001c63db7a3efe6142e653cdf5dfbf7.7z 4.9 MB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Paper/THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Gro 4.9 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/15faecae1ad19fce9ecf9fdbdb0189ab3f35945504bf56969512fbad7741b20a.7z 4.9 MB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/16bef09e16119f1754a6b4283e93ff7a17cfdd7c043c3ff05a3d41f128ead52e.7z 4.9 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/16bef09e16119f1754a6b4283e93ff7a17cfdd7c043c3ff05a3d41f128ead52e.7z 4.9 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/16bef09e16119f1754a6b4283e93ff7a17cfdd7c043c3ff05a3d41f128ead52e.7z 4.9 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/abe9b53120621d001cd20967b84a25f818e65aff6b1651c748037e48d62319bf.7z 4.9 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/405e9c6f0b2ea355c45a80236dd541ecee957c73194dc3e7948b3ae02c8c70ea.7z 4.9 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/b57bc410683aba4c211e407320e6b7746ce25e06d81ddf480711228efd921a6c.7z 4.9 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/3aae4a2bf41aedaa3b12a2a97398fa89a9818b4bec433c20b4e724505277af83.7z 4.9 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/4bde6056cf67d410376bd3c319706032eb899a7548928842d63a886ffd82e1d6.7z 4.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/96665b5c55da7633dc0e67240dfbaac0c872fc74f55954d766cee3a1c8682f92.7z 4.9 MB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/904df5d6b900fcdac44c002f03ab1fbc698b8d421a22639819b3b208aaa6ea2c.7z 4.9 MB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/dcdc4c72c6e0867e74790a882e8e8c20e8a38416e9b10ed64fbf0f64f4e2567c.7z 4.9 MB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Paper/Syrian Malware, the ever-evolving threat.pdf 4.9 MB
- 2019/2019.08.22 - Operation TaskMasters/Paper/Operation Task Masters.pdf 4.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/449311baf84eaf6fa79d855691d18613b3bbab30f3c635d0c55a0a37cf0ec619.7z 4.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/c2cc04be25f227b13bcb0b1d9811e2fe.7z 4.9 MB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Android.VolatileVenom/54f2aa690954ddfcd72e0915147378dd9a7228954b05c54da3605611b2d5a55e.7z 4.9 MB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Paper/Operation AppleJeus Sequel.pdf 4.9 MB
- 2020/2020.09.30 - APT‑C‑23/Samples/91c12c134d4943654af5d6c23043e9962cff83c2.7z 4.9 MB
- 2022/2022.07.19 - Russian APT29 Hackers Use Online Storage Services DropBox and Google Drive/Paper/unit42.paloaltonetworks.com-Russian APT29 Hackers Use Online Storage Services DropBox and Google Drive.pdf 4.9 MB
- 2023/2023.03.30 - Exploitation is a Dish Best Served Cold Winter Vivern Uses Known Zimbra Vulnerability to Target Webmail Portals of NATO-Aligned Governments in Europe/Paper/proofpoint.com-Exploitation is a Dish Best Served Cold Wi 4.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a11ac0447860bc467c32f41bfe223ffcdffce2e87f31c02a1cab3247e43554a6.7z 4.9 MB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/samples.zip.7z 4.9 MB
- 2020/2020.10.23 - APT C 44/Samples/1f6375a4a6cac6a12172c87eff7cafce.7z 4.9 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/591c23bad87621b0cf6f2e5f27f038205e11a9241f83ab28bbafed575d8fd6b6.7z 4.9 MB
- 2023/2023.09.25 - New STARKVORTEX Attack Campaign - Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads/Samples/46fa63af33fb7a42d3f79ed81d38e5cadda7d311b07b2306e917179948189c7a.7z 4.9 MB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Paper/trendmicro.com-Hack the Real Box APT41s New Subgroup Earth Longzhi.pdf 4.9 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/69d8eb7b037fb498b52b046b1e251bbf727772c421950f2cb55cbe4f41d4e24f.7z 4.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9d11c879d885b12b42c64c7c696ecc95c091e76f77c3aad53ecd554f0d2b907.7z 4.9 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/679a17688cde5d57c4662df12ab134f64931497b87dfffd1cd87fd38ca2feeff.7z 4.9 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/dd40c10edb977915dbda58c61d2607528f2757d0411d9f4afc813ed315a59689.7z 4.9 MB
- 2022/2022.11.02 - RomCom Threat Actor Abuses KeePass and SolarWinds to Target Ukraine and Potentially the United Kingdom/Samples/596eaef93bdcd00a3aedaf6ad6d46db4429eeba61219b7e01b1781ebbf6e321b.7z 4.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c3025d17d0afb72d9a8c72576ec49101483281603b51384390c37d0bd6699e2.7z 4.9 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/139153b8dcf52c0773f01fca0d13447e47e30fba46b5eaec7ca18f133ab5bc35.7z 4.9 MB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/9bad71077e322031c0cf7f541d64c3fed6b1dc7c261b0b994b63e56bc3215739.7z 4.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/654e6d39aca3442c9cb492bb324077be8fe6022bfc57d917770ea91ebd469529.7z 4.9 MB
- 2022/2022.11.11 - CERT GOV UA 5185/Samples/fbed7e92caefbd74437d0970921bfd7cb724c98c90efd9b6d0c2ac377751c9e5.7z 4.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca5cdb6a9891ea12a5b685d068f072a15143c2a92862d06524d7af536fa74b16.7z 4.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e1a654ae91ad8c315b79acd630a58827f45863eb.7z 4.8 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8bc913173bf2b81c88556fe2cc7672835e4dccea.7z 4.8 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a0eb732552ac2bca7885dccff30ab36cf8c97757.7z 4.8 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Paper/lookout-moonshine-report.pdf 4.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/06a69598b2251200cbdf51c53be45ad90240fd69502063aa4afa5b1086fc34b3.7z 4.8 MB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/7adfb53ec021010a6921ac70f006c588d25278591ebc7a141a97db8e8ce10e2c.7z 4.8 MB
- 2022/2022.09.29 - ZINC weaponizing open-source software/Samples/c5a470cdf6f57125a8671f6b8843149cc78ccbc1a7bc615f34b23d9f241312bf.7z 4.8 MB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/c5a470cdf6f57125a8671f6b8843149cc78ccbc1a7bc615f34b23d9f241312bf.7z 4.8 MB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Samples/25012FF77E874DB76795087107B2ABB86A847534CC52DA35AB6D8B2D5A74BF0E.apk.7z 4.8 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/57a9e2e6e715455827faefa982b4312b203189950fe285f1413174f5e812e408.7z 4.8 MB
- 2015/2015.01.22 - Scarab Attackers/Samples/030f5fdb78bfc1ce7b459d3cc2cf1877.7z 4.8 MB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/030f5fdb78bfc1ce7b459d3cc2cf1877.7z 4.8 MB
- 2015/2015.01.22 - Scarab Attackers/Samples/7c52c340ec5c6f57ef2fd174e6490433.7z 4.8 MB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/7c52c340ec5c6f57ef2fd174e6490433.7z 4.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d41fa7e8566e69c7c3a9559e390abf3b75a7cf7cbec94b7088e9bcf9432577bd.7z 4.8 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/3db7b97aa0bff0fdde441f01d62d0504c33088314472a3cbbd6bc684dd04697b.7z 4.8 MB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Paper/Operation Oceansalt.pdf 4.8 MB
- 2020/2020.01.01 - APT SideWinder/Paper/Side winder.pdf 4.8 MB
- 2020/2020.04.07 - Decade of the RATs/Paper/Decade of the RATs.pdf 4.8 MB
- 2016/2016.05.17 - Mofang/Paper/Mofang.pdf 4.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7788fd0c9ad2021531a99ee1b3dcf7d069220c0834b2a0c2f9152a78974e9be2.7z 4.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/79587122169ef03dc96db5dce931d7e129b90ade352f2797a5637e71a75ab030.7z 4.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3b169be0539ede860d41f0b6c504d12fac0464a2919a0c442269d0d1db356b3.7z 4.8 MB
- 2018/2018.08.23 - Operation Applejeus/Paper/Operation AppleJeus.pdf 4.8 MB
- 2020/2020.08.20 - APT Hackers for Hire/Paper/APT Hackers for Hire.pdf 4.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/184dbcd850b1e0ad701bcf7ab5596edb3ccd5a5459a0bc634a2fab79136568d3.7z 4.8 MB
- 2020/2020.05.29 - Russian Cyber Attack Campaigns and Actors/Paper/Russian Cyber Attack Campaigns and Actors.pdf 4.8 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/3db0d587001285f306fbdd73d29ad62ee826a0c27585ebaaf1d993504fdacc5f.7z 4.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e993982748d3d14fb91c7cc472e78c0eed800ac4c33e81b3ded55dfb6be96a01.7z 4.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0072cb945a0b7b0f4bc05644e0dea67752ba293cc51668b9e38401d0f54b6b10.7z 4.8 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/217c351a6b80b94b933c6429b27c205466381f72485398f452b18cdd6bb97cc7.7z 4.8 MB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Paper/APT 41.pdf 4.8 MB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/59488aa15eeb47cd0b024c8a117db82f1bc17a80.7z 4.8 MB
- 2021/2021.11.18 - Triple Threat North Korea-Aligned TA406 Steals, Scams and Spies/Paper/pfpt-us-tr-threat-insight-paper-triple-threat-N-Korea-aligned-TA406-steals-scams-spies.pdf 4.8 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/40a251184bb680edadfa9778a37135227e4191163882ccf170835e0658b1e0ed.7z 4.8 MB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/3854bc3263c1bf3e3a79c0310e1b972bcb17b8a5.7z 4.8 MB
- 2011/2011.08.04 - Operation Shady RAT/Paper/Operation Shady RAT.pdf 4.8 MB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/6698a81e993363fab0550855c339d9a20a25d159aaa9c4b91f60bb4a68627132.7z 4.7 MB
- 2024/2024.05.01 - Uncharmed: Untangling Iran's APT42 Operations/Paper/cloud.google.com-Uncharmed Untangling Irans APT42 Operations.pdf 4.7 MB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/8d847ea0ffa06b8d48bbd9c943c50b05b23d310b.7z 4.7 MB
- 2022/2022.03.16 - Have Your Cake and Eat it Too An Overview of UNC2891/Samples/Steelcorgi/7d587a5f6f36a74dcfbcbaecb2b0547fdf1ecdb034341f4cc7ae489f5b57a11d.7z 4.7 MB
- 2020/2020.11.02 - An Overview of UNC1945/Samples/0845835e18a3ed4057498250d30a11b1.7z 4.7 MB
- 2021/2021.01.12 - STEEL CORGI - A Sophisticated APT Swiss Army Knife/Samples/0845835e18a3ed4057498250d30a11b1.7z 4.7 MB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/cb03b5d517090b20749905a330c55df9eb4d1c6b37b1b31fae1982e32fd10009.7z 4.7 MB
- 2020/2020.07.12 - SideWinder/Paper/SideWinder.pdf 4.7 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5e4763cdd2bc724315cda493cbec59e0a27f174f.7z 4.7 MB
- 2015/2015.01.22 - Scarab Attackers/Samples/5943c25e20dffc0801ee1e38dc9e3ddd.7z 4.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3057dff8045f58dfec2c4a03edf2681397c3d6b292ba95b5ce52548e63c2d5cc.7z 4.7 MB
- 2015/2015.01.22 - Scarab Attackers/Samples/692512e5132315b115a0b197d7ab6561.7z 4.7 MB
- 2021/2021.04.07 - Sowing Discord/Samples/bb537a51f9ae32d077a6f8276901ea579e0bcd708083ca253b29ecc7e0ab77fc.7z 4.7 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/bcf97660ce2b09cbffb454aa5436c9a0.7z 4.7 MB
- 2019/2019.06.11 - Fishwrap Group/Paper/fishwrap group.pdf 4.7 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/1de54855b15fc55b4a865723224119029e51b381a11fda5d05159c74f50cb7de.7z 4.7 MB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Paper/Diplomats Beware Cloaked Ursa Phishing With a Twist.pdf 4.7 MB
- 2023/2023.07.08 - RomCom Threat Actor Suspected of Targeting Ukraines NATO Membership Talks at the NATO Summit/Paper/RomCom Threat Actor Suspected of Targeting Ukraines NATO Membership Talks at the NATO Summit.pdf 4.7 MB
- 2022/2022.08.24 - MagicWeb NOBELIUMs post-compromise trick to authenticate as anyone/Paper/microsoft.com-MagicWeb NOBELIUMs post-compromise trick to authenticate as anyone.pdf 4.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aa99849722b2156bf723a83cb771f5b22469b5656a16e2b3c5f6df98e2ca39e5.7z 4.7 MB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Paper/checkpoint-scarletmimic.pdf 4.7 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/0c25a05bdddc144fbf1ffa29372481b50ec6464592fdfb7dec95d9e1c6101d0d.7z 4.7 MB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/75aeaee253b5c8ae701195e3b0f49308f3d1d932.7z 4.7 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/d935c9fe8e229f1dabcc0ceb02a9ce7130ae313dd18de0b1aca69741321a7d1b.7z 4.7 MB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Paper/wp-the-rise-of-earth-aughisky.pdf 4.7 MB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/779ae012ede492b321fd86df70f7c9da94251440ebe5ec3efee84a432f432478.7z 4.7 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/72b0004a0d4551a43d5ce30a6cc733806ac0fa2220cb42857cb40f183eec31ef.7z 4.7 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/0a52ba42fae2876b014c5343935df94de0659272df2ec9a018a3015fbaa7f5d2.7z 4.7 MB
- 2021/2021.12.09 - A new StrongPity variant hides behind Notepad++ installation/Samples/7d3192cad53f934173187f91d8555065d69e09b4f127275a1d47f9f1f9405c5c.7z 4.7 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/7d1bd29643f949007fd093030d3274e3467267048bdf008e0191947a67edef01.7z 4.6 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/559e6970861563f815e097a7a152970508323666c511afbc8165c4869256f692.7z 4.6 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/62487DD8EC172462F9B4CBB790EF6F7878D20352.7z 4.6 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/9A578C7C305BE62167EF87AB52E59A12F336186A.7z 4.6 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/006e096f82e9f2bb3bb3f4fd4885a81b426b425b2b7a7bfd90b4b65d44ab5e7e.7z 4.6 MB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/1d087f6a17227769bcebc799a2cdf1bb2a8fdf6ba560d21a88bb71f1c213a42c.7z 4.6 MB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Paper/Bitdefender-DT-Whitepaper-Fivesys-creat5699-en-EN.pdf 4.6 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a37797c09acc7898a31845e2d689fcd824feead3.7z 4.6 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/eecb72fdd8f19a6ec78b27f47aa978eefbaf0c80c85481292b91e8010da95bd0.7z 4.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/ecd7f7ce921ab97ec3167dbf6f32620f.7z 4.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/0ca7fb16d4d5e2ba8a77fcaf015bb4dc.7z 4.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/db88a40e42bcff196907bf4be81c4c78.7z 4.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/a44c2b134a9566cf02f3e72b52199e2c.7z 4.6 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/41bc659baba8cb340cafa2217c39b5d1e31fe1a3e7f143ccc2315ed32430f4d5.7z 4.6 MB
- 2016/2016.07.13 - Furtim - The Ultra-Cautious Malware/Paper/furtims parent.pdf 4.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/18f873df9b380a71bba2cecc70f37e98.7z 4.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/083e8a834b4340cf863ef1c66707846233436bdf4cb111367dbf7e7dc607d480.7z 4.6 MB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Paper/trendmicro-water_hydra.pdf 4.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/047152e3e2a23207edec41e05b13557b22253a8235b607a93c93373bb12b5d9f.7z 4.6 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/28f61daa127cd988b8615fc924d67b0e645b66bb185bd72e326417480bd23de3.7z 4.6 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/818253f297fea7d8a2324ee1a233aabbaf3b0b4b9cdaa1ebd676fe00f2247388.7z 4.6 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/345b1ea293764df86506f97ba498cc5e.7z 4.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/1bac1ad00b013dcb405e70cbc22c1866.7z 4.6 MB
- 2013/2013.04.13 - Winnti/Paper/Winnti.pdf 4.6 MB
- 2022/2022.12.29 - Analysis of the ferry Trojan horse organized by CNC for the military industry and education industry/Paper/mp.weixin.qq.com-针对军工和教育行业的CNC组织摆渡木马分析.pdf 4.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba24689fb2420ca096c1a4da3624dc88877f0d3018b4864d08a8ca2a60b1ea01.7z 4.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ba1fd93d7c66b52e9cb63de52aab90eeef7df8cbc880a98ac4efbdaa9a30d38.7z 4.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/06e94bb4a3db98858aab1353dc7f39aa.7z 4.6 MB
- 2020/2020.02.22 - Weaponizing a Lazarus Group Implant/Paper/Weaponizing a Lazarus Group Implant.pdf 4.6 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/f8f726e5b0f896c6a0c757c914a17a7a23c85b962423631a4a6b56a700f830bf.7z 4.6 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/7c01580972c59fde937eef7d038edf34ae4217a62a104d75536494b69b8247c4.7z 4.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/5c1a7048aab44ba321676dab4aba1c74.7z 4.6 MB
- 2013/2013.09.25 - APT IceFog/Paper/icefog.pdf 4.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/ea88d6127762a87c6dedd16668605654.7z 4.6 MB
- 2021/2021.03.10 - FIN8 Returns with Improved BADHATCH Toolkit/Paper/BADHATCH.pdf 4.6 MB
- 2016/2016.01.28 - BlackEnergy APT Attacks in Ukraine/Samples/reference.7z 4.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ea7c91099cac23efbd507213f8abf6ea00187d30e4a2fb8d42eaf6d62d9dbf1.7z 4.6 MB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/090cefebef655be7f879f2f14bd849ac20c4051d0c13e55410a49789738fad98.7z 4.6 MB
- 2021/2021.11.03 - Dissecting new AppleSeed backdoor of Kimsuky threat actor/Paper/Report_Cyber_5_Dissecting_new_AppleSeed_backdoor_of_Kimsuky_threat_actor.pdf 4.6 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/e069bcd473c83b937db46243dd53e8856b5be6d0ade880c0ec61107054a7e32e.7z 4.6 MB
- 2023/2023.07.12 - The GRUs Disruptive Playbook/Paper/The GRUs Disruptive Playbook.pdf 4.6 MB
- 2022/2022.08.04 - Quarterly Adversarial Threat Report/Samples/Bitter/c71366d68202a60dc14179885bfbb057ddeeb823be8cc4189a4e113dd7b54bb9.7z 4.6 MB
- 2020/2020.09.30 - APT‑C‑23/Samples/56f321518401528278e0e79fac8c12a57d9fa545.7z 4.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dea14220fc2919103aa99f0ffec83db2ad71fb061aa1f2e7c5fe2b8887387279.7z 4.5 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/a8ca778c5852ae05344ac60b01ad7f43bb21bd8aa709ea1bb03d23bde3146885.7z 4.5 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/a7c9472841c7d20eba604eaca23557fb49642e15e7ce61886d9a34f029a69134.7z 4.5 MB
- 2015/2015.02.17 - Desert Falcons APT/Paper/Desert Falcons APT.pdf 4.5 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/3e1d17efe857c935869fc28ce94c3528f7f5232fcebd40442a7c3c388e3d69be.7z 4.5 MB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/3e1d17efe857c935869fc28ce94c3528f7f5232fcebd40442a7c3c388e3d69be.7z 4.5 MB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Paper/blog.talosintelligence.com-Operation Layover How we tracked an attack on the aviation industry to five years of 4.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/41ae9985c54e1239e59c35dd68073a0d0cc9a6a40c18be982cdf9146084badcf.7z 4.5 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/396a46e9595fe6bdae709ab3171900ebd4fd1c6e1cd8ad94d17d2dcacb6bf6b6.7z 4.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2dd2726b80e9e69946858c57fd43be43116e9670829569b32761edd797a46c1.7z 4.5 MB
- 2018/2018.06.07 - Patchwork APT Group Targets US Think Tanks/Samples/13a3b83ba2c4236ca59aba679941c8a5.7z 4.5 MB
- 2023/2023.04.27 - Nomadic Octopus Paperbug Campaign/Paper/[PAPERBUG] Nomadic Octopus’ Paperbug Campaign.pdf 4.5 MB
- 2022/2022.09.02 - Buzzing in the Background BumbleBee, a New Modular Backdoor Evolved From BookWorm/Paper/trendmicro-bublebee.pdf 4.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/18ced582a9882dabe93b06a4d2f6f504f85fc20b7c531edfe6dfe60d55d9cdb2.7z 4.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/734548d7d2a9638b4e9ffbd2e93472cdea257c5b485f47307f976503325f675e.7z 4.5 MB
- 2023/2023.02.02 - New APT34 Malware Targets The Middle East/Paper/trendmicro.com-New APT34 Malware Targets The Middle East.pdf 4.5 MB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/01e5ebc2c096d465800660a0ad6d62208a5b2b675e3700f3734fac225b1d38bd.7z 4.5 MB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Paper/Goldfish Phishing.pdf 4.5 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/925225002364615b964e4e3704876d9b101e4f07169dbb459175248aefb5a0ad.7z 4.5 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/1f1bab3c5a60275384083ef9e2a5b9fe6c194a35.7z 4.5 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/1f1bab3c5a60275384083ef9e2a5b9fe6c194a35.7z 4.5 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/77867ddb68b68a340ccdb79bd9d46281d5956fa5.7z 4.5 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/77867ddb68b68a340ccdb79bd9d46281d5956fa5.7z 4.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22a7472c7d9d676f81b0e22165093ade9259f95a90c4a74b2d4d66b0b1545cc2.7z 4.5 MB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/bcc99bc9c02e1e2068188e63bc1d7ebe308d0d12ce53632baa31ce992f06c34a.7z 4.5 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/8814fec28ccac77456be73305b32ad5a266a4929203b2acf431759c90fe579bd.7z 4.5 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/5bebe3986c2dcb5f50ea5d34c564c24ad3bbc132e648f1d009757a0d69c87e52.7z 4.5 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/5bebe3986c2dcb5f50ea5d34c564c24ad3bbc132e648f1d009757a0d69c87e52.7z 4.5 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/0cc49097778372fdf1ba2143e31a8f235342f9c9.7z 4.5 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/0cc49097778372fdf1ba2143e31a8f235342f9c9.7z 4.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b2836b61948e54bdb40595b868014719908857b4cf9f65b1228776adb81f24c1.7z 4.5 MB
- 2022/2022.07.19 - I see what you did there Alook at the CloudMensis macOS spyware/Paper/welivesecurity.com-I see what you did there Alook at the CloudMensis macOS spyware.pdf 4.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/1b01bb97b533df326048f98639948592.7z 4.4 MB
- 2019/2019.11.29 - Operation Endtrade/Paper/Operation ENDTRADE.pdf 4.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35f90b62dcbc6edb9755f6b29e9724184346720e25c4286ce18bca775aa18456.7z 4.4 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/5893b58d6a6a772f8ecd491a4dace11007fd1aac90e5f4a0363288d1376e1ce5.7z 4.4 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/9445e4f838103f8032646a37074cf8900c0165088d9f88438c8ea93f21576811.7z 4.4 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Paper/Behind the syria conflict.pdf 4.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/1e822122ee664767d15a3d8aaa3a0734.7z 4.4 MB
- 2019/2019.08.20 - Chinese APT/Paper/Chinese APT.pdf 4.4 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/d735c19fc9223e1bc4e625c1f47801d758426fbae89e5086bc56a8d6b1df2011.7z 4.4 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/704579a14a2ee80c89ad12019e19e50eb27dffea.7z 4.4 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/704579a14a2ee80c89ad12019e19e50eb27dffea.7z 4.4 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/d723869a8f5ffdc9c60539b5358ba9d284e22ee0e5007410f5844946871744c9.7z 4.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/03a704d98634f761d090aead21c7256a.7z 4.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/c536778087a8d14d2ca9068dde34a1e3.7z 4.4 MB
- 2015/2015.05.26 - Dissecting Linux Moose/Paper/Dissecting-LinuxMoose.pdf 4.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/3459e689bb3290e7bb155f03de0e4bf0.7z 4.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/8f43b226e9f33099792ab343ff1e0971.7z 4.4 MB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Paper/Breaking down NOBELIUM’s latest early-stage toolset.pdf 4.4 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/0da4f4ab01a1a53088d2cb063e198621dc1bf50f6642af37aa0329778233650c.7z 4.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/01763171d2a11038f2d9d49dbe741f2cc12010cc1b45bc2f7a64f2882f436a82.7z 4.4 MB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/ea57a45dda5b735fc2a982700a21363cbee138de2605d1df06103a5d94c539da 4.4 MB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Paper/securonix.com-New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Do 4.4 MB
- 2022/2022.01.05 - 2022 Q1 Threat Intel Final/Paper/2022-Q1-ThreatIntel-Final.pdf 4.4 MB
- 2023/2023.05.01 - Chain Reaction ROKRATs Missing Link/Samples/0e926d8b6fbf6f14a2a19d4d4af843253f9f5f6de337956a12dde279f3321d78.7z 4.4 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/2e9f458a0c63283e7fe79bd8514a8945010265d041a565723884b26a20905a9d.7z 4.4 MB
- 2023/2023.07.25 - Decoding RomCom: Behaviors and Opportunities for Detection/Samples/6d3ab9e729bb03ae8ae3fcd824474c5052a165de6cb4c27334969a542c7b261d.7z 4.4 MB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/6d3ab9e729bb03ae8ae3fcd824474c5052a165de6cb4c27334969a542c7b261d.7z 4.4 MB
- 2024/2024.04.18 - Annual report MIVD 2023/Paper/MIVD_Openbaarjaarverslag2023_18april.pdf 4.4 MB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/9472f5ecac1672186bc1275cc70f024c734d0e6926917ce22b2cb6b1765ce83e.7z 4.4 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/ce2eee86b841a8db264b93cd2e7a791102b05f7d6e2a0a2850cd02be86e7bb3c.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/310fa9c65aa182a59e001e8f61c079e27d73b8eb5f8f8965509cb781d97ba811.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/80a3de79f6c859d6c4667f705588c7c254d24fca2f44704123a2ba38e7c285a9.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/3ff96e73aeb0419df67bc5fec786a4dc82e4a9051274b4fc3cbc3ae3af7fdf94.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/81f24d1c310214b8f66345f250a6d5493e5e1cdf06d39d18a96cd9f93a1e7655.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/fc4af16fed48bd3a029ce8bfc4158712f9ab0cd8b82ca48cb701923d0a792015.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/cd277299ed849de71e88f698c1c06b0cfa65f166b0e90fc620aa50f6efe70161.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/3627b37b341efa0b36352d76480dce994f481e672ebf9fa2da114a1339cf6c01.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/44118322165be32de86569972e9f599a3c79a2336ca6f76c29861b40905cd067.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/810d6566d9879c10a6a8581bb6ea6bed83a14a869383ad7e1ee16eadfd5bbb54.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/e444303f1888b1ee5eeb69a0c4c3372b0cd2276b6987b0b18ea2267ff7ba19ad.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/ac328efa54b6dd4497ba5dc6195474b8b9e5a7bcd32d5733e5006be9bbd0dc22.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/b63ef28fc1b0b1180fe9f476fe2ef3970b9928b009354e996bb2bf4ece223031.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/5aa0a15e052fea2a2d445940ef751ddf3d3ae7c43c095a738b9bd603efc7df8b.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/111fef44ba63f11279572f1e7e4d6ce5613ef8fe3b76808355cdcbed47b49fec.7z 4.4 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/5ccf98699b96c811f4dab768cf486dc0f31b098dba30e031ba4ab2a5a5a3aba8.7z 4.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3247d7dc362e86a4a6203ff2beed7388b0a3c359.7z 4.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e651e5ed418ace30674943bc88c04562f4dc9e42.7z 4.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1939f87dabe4621d325e036aca4b09ab8715aa1c.7z 4.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f4641543385e3294a8c6fa6acd0f38ac9948b7d8.7z 4.4 MB
- 2022/2022.01.20 - New espionage attack by Molerats APT targeting users in the Middle East/Samples/a6bbe67ad4b1e9749daff07f69b001eb45615a63cdc9e74d24cfd53ea501310d.7z 4.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/c772b19a0ee481656e909430f8a933235939a9c48a7c813bccef7454d2a1516e.7z 4.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b194eb0164b93d7b4a339e6ea350e3c35fbcda4296bc19bbb79ea7aac9edd6b.7z 4.4 MB
- 2024/2024.01.29 - Analysis of FalseFont Backdoor used by Peach-Sandstorm Threat Actor/Paper/nextron-systems.com-Analysis of FalseFont Backdoor used by Peach-Sandstorm Threat Actor.pdf 4.4 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/136cbcacf832aca13f7a9ec442079b1a504a6d3d3f720c6fec547f855ae08cea.7z 4.3 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/682b58cad9e815196b7d7ccf04ab7383a9bbf1f74e65679e6c708f2219b8692b.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44887bce8d58354830117c0c584c26cf2c47b418b1229999c30fc285fac8467a.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d0df001b98627ae449f61ac412287ff19db4eba08c9ee77c2923ca470e91839.7z 4.3 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/065ac185eebacd9dc3b0a457eb17535d48d5ea26de6839cac2ca6a771fbcaac6.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/784fd9a0a7b09305d33ffb6ac20e9e3c23b8ca1cefec0aa4ace2fc82afbdf1a4.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b8c82057d0e456b3492bd90fdf8e1f712fd136be2a7086fc9657221d27135701.7z 4.3 MB
- 2024/2024.01.30 - The Bear and The Shell: New Campaign Against Russian Opposition/Paper/blog.cluster25.duskrise.com-The Bear and The Shell New Campaign Against Russian Opposition.pdf 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/df640d9a8513411cb3088cfc667a20389490f9eb016132f5760ea95e53137533.7z 4.3 MB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/6de50cf42cd3ff8429a405e9c62d38c11fb2edd6 4.3 MB
- 2022/2022.08.01 - FIN13 (Elephant Beetle) Viva la Threat!/Paper/netwitness-fin13.pdf 4.3 MB
- 2017/2017.06.26 - Threat Group 4127 Targets Google Accounts/Paper/threat group 4127.pdf 4.3 MB
- 2023/2023.09.25 - New STARKVORTEX Attack Campaign - Threat Actors Use Drone Manual Lures to Deliver MerlinAgent Payloads/Paper/securonix.com-Securonix Threat Labs Security Advisory New STARKVORTEX Attack Campaign Threat Actors Use 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/00d4d7eb61c0374942386807840f4f1cad5c81391c18495046b2d9365700d61f.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/366af461fcacec59cad92690868f94f79678a46e6b6b316d298558b035bce869.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ec315748c3f024868e3bbaad406f043757b786a4dbeed05fcccb639225dd65d.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/668f81443a16851628d85f71770f59cc950eb8fc9a9d17a78df53d0a86f0f6d8.7z 4.3 MB
- 2021/2021.02.25 - APT10 - Tracking down the stealth activity of the A41APT campaign/Paper/A41 APT.pdf 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e56f94629daa2e5de0632fd6a80a056648c5bd90bc945df77fa2161b0cdc6085.7z 4.3 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Paper/malwation.com-muddywater.pdf 4.3 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/67c3c5af27d19f25bc55c8e36ef19b57c03b211ce0637055721ae4b0e57011a7.7z 4.3 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/8016d51ec203be78b64368b932a2178084836df9c54880b70e1c797996c772c8.7z 4.3 MB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/a260320bb52eb0fe767d7e30e069492ab063b65a26969dd78d10d8141b850bc8 4.3 MB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/ea57a45dda5b735fc2a982700a21363cbee138de2605d1df06103a5d94c539da.7z 4.3 MB
- 2023/2023.05.08 - SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials and Is Now Targeting Turkey/Paper/blogs.blackberry.com-SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Offici 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aa3ac7ad8dddd3f34d35e3fa82d27ab807241ecb024b2da6de96aafbf209dbae.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b6f34e87cda817d66bde153d05c157cec50719da2f6f739d3f272e7399f025ad.7z 4.3 MB
- 2021/2021.12.16 - PseudoManuscrypt - a mass-scale spyware attack campaign/Samples/ec602e5151e622f2f47d79575dc42aacf84681c7f4f901b146a5edb85507f788.7z 4.3 MB
- 2022/2022.02.18 - PseudoManuscrypt Being Distributed in the Same Method as Cryptbot - ASEC BLOG/Samples/ec602e5151e622f2f47d79575dc42aacf84681c7f4f901b146a5edb85507f788.7z 4.3 MB
- 2023/2023.04.20 - Xiaoqiying Genesis Day Threat Actor Group Targets South Korea, Taiwan/Paper/cta-2023-0420.pdf 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ddcf30ef4b8222670c29de9ee8cbf28338b80b6ccf4649e4891a8ce1889cbf43.7z 4.3 MB
- 2021/2021.12.03 - TigerRAT Families/Paper/TTPs6_.pdf 4.3 MB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/02a52b218756fa65e9fd8a9acb75202afd150e4c.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e65409b6ddeeee79fa9b0f933d738d719d40c485445399bd8f43ad5cc03d8328.7z 4.3 MB
- 2022/2022.05.05 - FLINT 2022-016 - QNAP worm who benefits from crime/Paper/FLINT 2022-016 - QNAP worm_ who benefits from crime.pdf 4.3 MB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/c117608dab3ab632de8110f8981dd7e773c61d05.7z 4.3 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/e52516e6881c7b073d68903099db0c85ddf465c71054e9da639f66a62d0cc528.7z 4.3 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/0e0181499e50fb9ce8029767afdcf60ce21eea2819ce7ada1a3def4d8899c7dc.7z 4.3 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/86fca593acbcac34c59797cb38d5ca32986f66555875c79648cc57d3a443a46d.7z 4.3 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/14996a7f925bb15609d7d10a15813054ffbff083291925417ecaf257e38e5fa9.7z 4.3 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/8bd1d2d8b037df18c1f0345b092434e2055f2ac01c7a86decc2c0f35685227ef.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d28b088a9dd7c8a7a6380be5f97b58a04cc4ff942f410d578e7c0635bda2957b.7z 4.3 MB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/2b2ed478cde45a5a1fc23564b72d0dc8.7z 4.3 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/7AB44936E5545C5778C697ABCC20FD8955E35F36.7z 4.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e8c16c2d20eec595e877f3e7ee8e4ee25bdf8efa5f0a463d83a56c1025bfa5a.7z 4.3 MB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Samples/4f3003dd2ed8dcb68133f95c14e28b168bd0f52e5ae9842f528d3f7866495cea.7z 4.3 MB
- 2022/2022.02.18 - PseudoManuscrypt Being Distributed in the Same Method as Cryptbot - ASEC BLOG/Samples/6a9a3047c827fcd99d8a97668337ca2d7af78b3b634e73e2461e8429e264c7e2.7z 4.2 MB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/73729646a7768a5bd4c301842c19b3b16bb190e435af466a731ad36544982098.7z 4.2 MB
- 2017/2017.04.13 - Avast - TeamSpy - A deeper look into malware abusing TeamViewer/Samples/ad377654518c19be85fa6bf09570d8d1c8aba52ffcd83061127851a2daef4858.7z 4.2 MB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Paper/DeadRinger_ Exposing Chinese Threat Actors Targeting Major Telcos.pdf 4.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/014d1ae293620e11095afe25fd49f44ab1bc4b09020564e9ac1a84fa68f32544.7z 4.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c08b04e650fb97d965f5beaa6b28c584d685b6d100bd015be2643c55564112e.7z 4.2 MB
- 2021/2021.08.19 - Shadowpad/Samples/f0854ec2496f9b4c634040bfac7381d6bc9926e9e89dc097b4684f73e1f6d9b3.7z 4.2 MB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/96c2d3af9e3c2216cd9c9342f82e6cf9.7z 4.2 MB
- 2022/2022.12.24 - SlowMist Investigation of North Korean APTs Large-Scale Phishing Attack on NFT Users/Paper/slowmist.medium.com-SlowMist Investigation of North Korean APTs Large-Scale Phishing Attack on NFT Users.pdf 4.2 MB
- 2022/2022.01.18 - Annual APT Group Threat Research Report-knownsec/Paper/Annual APT Group Threat Research Report-knownsec.pdf 4.2 MB
- 2023/2023.03.10 - Dark Pink APT Group Strikes Government Entities in South Asian Countries/Paper/blog.eclecticiq.com-Dark Pink APT Group Strikes Government Entities in South Asian Countries.pdf 4.2 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/9a94070f547f8e517bcf4dabfd36a7f2b83bb9e0eae6e4685cc233b07b0a2897.7z 4.2 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Paper/harfanglab.io-MuddyWater-Atera.pdf 4.2 MB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Paper/FINTEAM.pdf 4.2 MB
- 2023/2023.10.04 - Introducing the REF5961 intrusion set/Paper/elastic.co-Introducing the REF5961 intrusionset.pdf 4.2 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/5f7888c4f2649cf3751a41759b3ea3a021143790ad19cd5c8c95a07a8a0f066a.7z 4.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d1f059c36f8213f5043d89b81eb59ea87185afdc42a21a1119844945499a0f76.7z 4.2 MB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/094e318d14493a9f56d56b44b30fd396af8b296119ff5b82aca01db9af83fd48.7z 4.2 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/9bb70dfa2e39be46278fb19764a6149a.7z 4.2 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/134e9ab62a8efe80a27e2869bd6e98d0afe635e0e0750eb117ff833dc9447c28.7z 4.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/27bf20d3737aa8d8d5b223ba115a946d637e114c786f26363d13c46d256bb891.7z 4.2 MB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Paper/Belarus CMSTAR Trojan.pdf 4.2 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/98c5dbe20203b943ce3cf072ed4462104c3ba971b3bec9421cf11c511c0ac86b.7z 4.2 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/2d252c51a29f86032421df82524c6161c7a63876c4dc20faffa47929ec8a9d60.7z 4.2 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/4c37ee05dd6858f52e86676721c65ab4f942d365bb19c75158fd3f227c435895.7z 4.2 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/6a7b920fda34add0b394ffda89ef6ae653c77a3d4e475ff30cd8c8324506ecee.7z 4.2 MB
- 2021/2021.01.28 - Lebanese Cedar APT/Samples/09a0970bfc1bc8acec1ec609d8d98fda.7z 4.2 MB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/97b317afa02cd35db40c197fea3a6ef8cdc8c01ca73523983850f323a47d0c2e 4.1 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/1284c7f9675e88427151244b89e76a0f4ca48da30e654236ad5ebaea5e1ff72b.7z 4.1 MB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/0283c0f02307adc4ee46c0382df4b5d7b4eb80114fbaf5cb7fe5412f027d165e.7z 4.1 MB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/D7D6889BFA96724F7B3F951BC06E8C02.7z 4.1 MB
- 2019/2019.06.25 - Operation Soft Cell - A Worldwide Campaign Against Telecommunications Providers/Paper/Operation Soft Cell.pdf 4.1 MB
- 2015/2015.02.24 - ScanBox II/Paper/Scanbox.pdf 4.1 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/85d2d2293364c90d51fba7696a44908e0fae50dae1337e59441692e91c25c9d1.7z 4.1 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/02d6ca25b2057f181af96d2837486b26231eaa496defdf39785b5222014ef209.7z 4.1 MB
- 2024/2024.02.16 - Russia-Aligned TAG-70 Targets European Government and Military Mail Servers in New Espionage Campaign/Paper/cta-2024-0217.pdf 4.1 MB
- 2010/2010.09.30 - W32 Stuxnet Dossier/Paper/w32 Stuxnet Dossier.pdf 4.1 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/1e8cb07ae43aa1aa75b73d43dce6a0ae3fefce8823bd3c3b19f6fdcd9e7c9b37.7z 4.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/70eb4732e4d02f2e0669512ac85f1d28dec977b32a8a26271d53ad6a357d516a.7z 4.1 MB
- 2022/2022.12.16 - The DPRK delicate sound of cyber/Paper/blog.sekoia.io-The DPRK delicate sound of cyber.pdf 4.1 MB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/4104a871e03f312446ef2fb041077167a9c6679f48d48825cbc1584e4fa792cd.7z 4.1 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/17e9ba2f39b36bcc6dd0d8ee8d96c62056dd0a61ce9ba720abd386e41650e979.7z 4.1 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/5d4e29a20566f61f735f1ba292255f34d2e2c7aa2c870e92335dfde91cca9c70.7z 4.1 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/1ae82aa9ca4bfcb909bada0f863b66101794fc903f7b74ac3ba4b5d6273431f9.7z 4.1 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/a7bf090c6c00f0ed0aaaf53aa84ef1c08a2a85a59e4f3cc7d447178f284429dd.7z 4.1 MB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/f9adf73bf1cdd7cd278e5137d966ddd4.7z 4.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/6e0a12cdd778951163ccf481ffb2fc3724b382e4ca8e941b7dfdd8b0f8375cb3.7z 4.1 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/3cb401fdba1a0e74389ac9998005805f1d3e8ed70018d282f5885410d48725e1.7z 4.1 MB
- 2023/2023.08.17 - Cuba Ransomware Deploys New Tools - Targets Critical Infrastructure Sector in the U.S. and IT Integrator in Latin America/Paper/blogs.blackberry.com-Cuba Ransomware Deploys New Tools Targets Critical Infrastructur 4.1 MB
- 2021/2021.11.24 - Anatomy of COBRA/Paper/HITCON2021_Anatomy-of-COBRA.pdf 4.1 MB
- 2015/2015.07.28 - The Black Vine Group/Paper/Black Vine.pdf 4.1 MB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/9cd10a2d9db9cf1c5b3454c323fd148f5a322b4100f35e0a73ed4632038631cc.7z 4.1 MB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/98275bfe968d5998230bdf18de1be795b5ad42bd82b5ecb1405b00afba6f533d.7z 4.1 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/8d46ee2d141176e9543dea9bf1c079c8 4.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f485cd13b3f4eb903a95294d1081ed57c91d8b17fd70d496a9293941ecaf9cd.7z 4.1 MB
- 2022/2022.07.20 - Securonix Threat Labs Initial Coverage Advisory STIFFBIZON Detection Using Securonix New Attack Camp/Paper/securonix.com-Securonix Threat Labs Initial Coverage Advisory STIFFBIZON Detection Using Securonix New Att 4.1 MB
- 2016/2016.03.03 - Shedding Light on BlackEnergy With Open Source Intelligence/Paper/BlackEnergy.pdf 4.1 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/374157480f9416bc2c486c204e8bdb6e1d149f9e7dc12fb3128c6f7ca1d89ff6 4.1 MB
- 2021/2021.12.09 - A new StrongPity variant hides behind Notepad++ installation/Samples/18107fa059cf457b0b351b683e08e01a3b029ba277f5ca4583a4e3322df21622.7z 4.1 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/4c7f04d8f6463411126dd597489e776b3b3427d03b68a459ab4746008afa724f.7z 4.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1d073840711d4a8fed9666fa94cf49d95a462887c043d3617945363698b43d07.7z 4.1 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Paper/Ocean Lotus Spy RATs.pdf 4.1 MB
- 2023/2023.04.20 - Linux malware strengthens links between Lazarus and the 3CX supplychain attack/Samples/f638e5a20114019ad066dd0e856f97fd865798d8fbed1766662d970beff652ca.7z 4.1 MB
- 2023/2023.05.25 - COSMICENERGY New OT Malware Possibly Related To Russian Emergency Response Exercises/Paper/mandiant.com-COSMICENERGY New OT Malware Possibly Related To Russian Emergency Response Exercises.pdf 4.0 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Paper/Ahnlab_Kimsuky-AppleSeed-PebbleDash.pdf 4.0 MB
- 2012/2012.05.18 - Analysis of Flamer C2 Server/Paper/Flamer C & C Server.pdf 4.0 MB
- 2017/2017.10.19 - Operation PZCHAO/Paper/Operation PZCHAO.pdf 4.0 MB
- 2018/2018.02.01 - Operation Pzchao/Paper/Operation Pzchao.pdf 4.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/70a60ee065d7ccbb598802f297c70a1cd05077b811cca65719111dfe143f9b2e.7z 4.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5bbdb08a8da635211ed271f1c1a7ad26882270b2bae76c37bdcee1202d506f77.7z 4.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/801b43bd507f3395a047e0433985abaa877b00445e2675afe6ad94462348178e.7z 4.0 MB
- 2022/2022.06.16 - Lookout Uncovers Android Spyware Deployed in Kazakhstan/Paper/lookout-hermit.pdf 4.0 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/16fbe1629736df6daaa395bc7b95648c64c88d5c92731f2aad56d3033cb4d374.7z 4.0 MB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Paper/research.checkpoint.com-Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities.pdf 4.0 MB
- 2020/2020.07.28 - Group-IB Exposes Financial Crime Network of Online Pirates In Developing Countries/Paper/Black jack.pdf 4.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f1f6fdcc38aa39e1058833598ae0d87592eb62e68d090e3ec603bc8529a5c7fb.7z 4.0 MB
- 2012/2012.09.06 - The Elderwood Project/Paper/The elderwood project.pdf 4.0 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/9138077c72187bf72604a20c261245b0fff8fb389277d2f82eacc59949ec8878.7z 4.0 MB
- 2024/2024.02.22 - To Russia With Love - Assessing a KONNI-Backdoored Suspected Russian Consular Software Installer/Samples/58bcd90f6f04c005c892267a3dfe91d1154d064482b07715ad5802f57c1ea32d.7z 4.0 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/374157480f9416bc2c486c204e8bdb6e1d149f9e7dc12fb3128c6f7ca1d89ff6.7z 4.0 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/28a0131a9fda9fe2f2272c5091c77dc750da93d4a070dbd817af38723ea18f02.7z 4.0 MB
- 2024/2024.04.22 - ToddyCat is making holes in your infrastructure/Samples/ff7c79649da193cf16f5100a4b924b1e28ea684a5012a229ed65ca4900613bd7.7z 4.0 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/41268c45dc2453469ea8a0a0c615bdb562d1d9de.7z 4.0 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/41268c45dc2453469ea8a0a0c615bdb562d1d9de.7z 4.0 MB
- 2017/2017.10.10 - Post Soviet Bank Heists/Samples/8086C8836EBEDE1E7FCF3DEBDC009B0982193DF684A55047237C2112DD376AEA.7z 4.0 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/70cc5070ce058682c1d44cef887c0ec8a50dba6b717802c5a8f2c8f2ed377c13.7z 4.0 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/1d6508cbe5f7ccaa991572f05aef52bab8a59851ca9a4367605a9637b10ae081.7z 4.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/41af469da5db127ff88487ec73c1c499ab1393fc9939625d211c726c6029620e.7z 4.0 MB
- 2023/2023.07.04 - Wuhan Xiaoruizhi Class of 19 - APT31/Paper/Wuhan Xiaoruizhi Class of 19 - APT31.pdf 4.0 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b08b96eb46b65af20688c3910a8edcc7dd072a5149ca4b541183acfa81220b97.7z 4.0 MB
- 2013/2013.02.26 - Stuxnet 0.5/Paper/Stuxnet 0.5.pdf 4.0 MB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/6a65d762fb548d2dc56cfde4842a4d3c.7z 4.0 MB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/f8ce7e356e09de6a48dca9e51421b6f6.7z 4.0 MB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Paper/Equation group questions and answers.pdf 4.0 MB
- 2021/2021.12.16 - New DarkHotel APT attack chain identified/Paper/zscaler-DarkHotel.pdf 4.0 MB
- 2022/2022.07.13 - Cobalt Strikes again - UAC-0056 continues to target Ukraine in its latest campaign/Samples/474a0f0bb5b17a1bb024e08a0bb46277ba03392ee95766870c981658c4c2300d.7z 4.0 MB
- 2015/2015.06.16 - Operation Lotus Blossom/Paper/Operation Lotus Blossom.pdf 4.0 MB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/A7D00C8629079F944B61C4DD5C77C8FB.7z 4.0 MB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/A7D00C8629079F944B61C4DD5C77C8FB.7z 4.0 MB
- 2019/2019.05.27 - APT-C-38/Samples/a7d00c8629079f944b61c4dd5c77c8fb.7z 4.0 MB
- 2020/2020.10.23 - APT C 44/Samples/a228ba347cc2ca2b97f0c1e6e5e07558.7z 4.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06a0063a7baea89a989f46f4dccfbb5d1600c64d278e4dcca0c5e447db75ecdf.7z 4.0 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/464cb42033ea362723bf788aef0b3e16c91b3f07d6418e85fa872c26c8cf4f36.7z 4.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6ff0f5c426ac10c65d100ceb616482ad0eac863012538dda8333da4553a7a54b.7z 4.0 MB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Samples/1e9162cd0941557304a6a097dfaadf59f90bc8bbaa9879afe67b5ce0d1514be8.7z 4.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a2952f823642ac3f8dede117a36961cecd04724178a12db653a1a7efa5bb6ca.7z 4.0 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/590bfc6b7fbd89e629e551fa9d70f1cdc0773d73dfea503d204a05014a8f0191.7z 3.9 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b033de3c20701482bd375ea6e45ecae38295de72336a5f96f4ab994e6cef212a.7z 3.9 MB
- 2023/2023.02.08 - Graphiron New Russian Information Stealing Malware Deployed Against Ukraine/Samples/eee1d29a425231d981efbc25b6d87fdb9ca9c0e4e3eb393472d5967f7649a1e6.7z 3.9 MB
- 2023/2023.02.08 - Graphiron New Russian Information Stealing Malware Deployed Against Ukraine/Samples/f0fd55b743a2e8f995820884e6e684f1150e7a6369712afe9edb57ffd09ad4c1.7z 3.9 MB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/86c5495b048878ec903e6250600ec308.7z 3.9 MB
- 2023/2023.02.08 - Graphiron New Russian Information Stealing Malware Deployed Against Ukraine/Samples/80e6a9079deffd6837363709f230f6ab3b2fe80af5ad30e46f6470a0c73e75a7.7z 3.9 MB
- 2016/2016.10.26 - Moonlight/Samples/9EF41A195932EDE4E9E6800E7D272A2E 3.9 MB
- 2019/2019.05.18 - Operation BlackLion/Paper/Operation BlackLion.pdf 3.9 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/455be9cff65b2178189444572b0a9b31d5cc5b709bcefc7381eaf4b9141ca46f.7z 3.9 MB
- 2022/2022.11.11 - CERT GOV UA 5185/Paper/cert.gov.ua-5185_ua.pdf 3.9 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/a73257c612eff6dce25c2667b0e16a692a5c7e45459e82357bdb53afcc77e92f.7z 3.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b1bf64008b396a005286b1660140fe91d3da0a2ea3c645bca131b6698c8894ec.7z 3.9 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/f62434d2bfd1b9d953618d0be4ba442e3210b821575ae1b1c97ae6aa55ae394a.7z 3.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3e4c0a2aaa74861d16f5855951080b659cdadbe1.7z 3.9 MB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/3ea2ead8f3cec030906dcbffe3efd5c5d77d5d375d4a54cca03bfe8a6cb59940.7z 3.9 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/7035cd402cf1eb7d3ceb3187248dd1cc6622bc0d5c17b9d9c168bcedc237b7c4.7z 3.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3daa944c4fec38007266986770ca03f884c48eee84368f81b046918fcac0edea 3.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/945c3e6bdf4f59c8a7381b34c93182479247768801a1e566e41e3654b7f94543 3.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4026ff5abda17467f8162312a2ee252af48af5bade743cb66f704137a5b8f1c8.7z 3.9 MB
- 2016/2016.10.26 - Moonlight/Samples/9EF41A195932EDE4E9E6800E7D272A2E.7z 3.9 MB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/b19cd6ddbb41d9b689eeff1262bd7cd6b9361d95afb79cd6e77f39c5d3581728 3.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2918ee5ed22490bd924475bb9138c0e95ec78f90b49a0c63ae8fa9a9d2405be.7z 3.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8cc8f216191369c8e46b35568b76c28299e8e57a480014afeeb31bd5e7d18c09.7z 3.9 MB
- 2020/2020.10.19 - Operation Earth Kitsune Tracking SLUB’s Current Operations/Paper/Operation Earth Kitsune.pdf 3.9 MB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/76de9f8d6f0fcf8c5fb2bafc387c363e138af15cf751d2c2a230ad9cafd6271c.7z 3.9 MB
- 2023/2023.12.21 - Operation RusticWeb targets Indian Govt: From Rust-based malware to Web-service exfiltration/Paper/seqrite.com-Operation RusticWeb targets Indian Govt From Rust-based malware to Web-service exfiltration.pdf 3.9 MB
- 2022/2022.02.04 - Ukraine Campaign Delivers Defacement and Wipers, in Continued Escalation/Paper/blog.talosintelligence.com-Ukraine Campaign Delivers Defacement and Wipers in Continued Escalation.pdf 3.9 MB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/6de50cf42cd3ff8429a405e9c62d38c11fb2edd6.7z 3.9 MB
- 2015/2015.11.18 - Russian Financial Cybercrime/Paper/Kaspersky Lab repor.pdf 3.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/181bdf26cfc4113e20cebfe6947e82e02ec6792182c091dd37d7356e02a703bc.7z 3.9 MB
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Paper/blog.talosintelligence.com-xll.pdf 3.9 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/3fee29fefe4aa9386a11a7a615dd052ff89e21d87eee0fff5d6f933d9384ede2.7z 3.9 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/02e1692dbc95bffe12083786208a966bf6b184a428378aabebbd3fee501021c5.7z 3.9 MB
- 2023/2023.01.19 - Analysis of FG-IR-22-398 – FortiOS - heap-based buffer overflow in SSLVPNd/Paper/fortinet.com-Analysis of FG-IR-22-398 FortiOS - heap-based buffer overflow in SSLVPNd.pdf 3.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/188816d3c7b9edd7e04b30e32cf34d748140a3c12fca004fcf8192ba9fb7bb37.7z 3.9 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/2f77ec3dd5a5c8146213fdf6ac2df4a25a542cbd809689a5642954f2097e037a.7z 3.9 MB
- 2021/2021.03.18 - SilverFish Group Threat Actor Report/Samples/f43f16e900ed0c70062951d226081b8e.7z 3.9 MB
- 2021/2021.03.18 - SilverFish Group Threat Actor Report/Samples/7982b08be78ee4136efd89b06941f75c.7z 3.9 MB
- 2023/2023.01.27 - CERT GOV UA - Cyber attack on the Ukrinform information and communication system/Paper/cert.gov.ua-5850_ua.pdf 3.9 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/0fad025989842cfba325c0bfa8cee1e94d2c4ca8461ccbebdb21ff61d5287d75.7z 3.9 MB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/22d1a234507a76fd72d9c1948666da992d5a24e16c5791c806dd8d2ea2d141f5.7z 3.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5d87e72c6d3cc7ee7b5f33a1fa23551ab146b592761d5006fde23ea9f55d1f9c.7z 3.9 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/d3bf492b656ca32223e5eea46a0122a45b967f38bf7af3eea2fa6259e9d5a46f.7z 3.9 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/efd431ae58a6092962ee9253722cfffe85cfc93bc051ba97ba26652a490f8e58.7z 3.9 MB
- 2023/2023.07.28 - Detecting Ongoing STARKMULE Attack Campaign Targeting Victims Using US Military Document Lures/Paper/securonix.com-Detecting Ongoing STARKMULE Attack Campaign Targeting Victims Using US Military Document Lures.pdf 3.9 MB
- 2023/2023.01.27 - CERT GOV UA - Cyber attack on the Ukrinform information and communication system/Paper/cert.gov.ua-5850_en.pdf 3.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/168345b466a1f2861bff7f378091a1bf3a62c3be869a1370bb3df1f4298d42fa.7z 3.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/AA4AD783DFE3CC6B0B9612814ED9418253203C50.7z 3.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/BEEF0EE9397B01855C6DAA2BFF8002DB4899B121.7z 3.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/E0007A2E0E9AE47DD028029C402D7D0A08EBBC25.7z 3.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/E95C651C539EAF73E142D1867A1A96098A5E219F.7z 3.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/032884A46430039ED4E38518AA20742B79AB2678.7z 3.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/421F52733D334BE32C899670426C06CB72D92CDE.7z 3.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/7BA4D127C6CD6B5392870F0272C7045C9932DB17.7z 3.8 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/2dab3f8a2264ca5f2a2376d732fc6c825cf93e43abd2eb6759620208e8b23fef.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/69d537b1ddd4a7e876af29c79df53bb15830be285f0f67f00b94c92293e6c778.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/002f1ed11afa7a2238a9bd89e292482fb1b8303e4c91c1cc77b039ffa163d06d.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/84c82f3bc723b6d909cca46fc926ade35a910bd1d0dc6918ea1e6f4d77f41e07.7z 3.8 MB
- 2023/2023.02.13 - Nice Try Tonto Team/Paper/group-ib.com-Nice Try Tonto Team.pdf 3.8 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/bf4182178ba2625f04c85d52f97fa88c4cfb15e7161f0343b056efc84ddf5eec.7z 3.8 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8c738710cff8cecb1f2e22c4255764e2288981b1d0d78f1d9afd715ab0188abc.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11baa66db75ab4b8927c13aaece1b0f4a936f240bb6201f4ade16b420019d7f4.7z 3.8 MB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/ee86f083fdb8d5e2f4d1d609faf964fa08a01875bc0abb364aeb09bb83c35f8c.7z 3.8 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f74bedcb4ac33f7343fbbabec0f636b887d92c06e156ac765f345732cf6cbce8.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2d967904e813aee2b767c6c6c4ac535a497fb5cdd1a7a46d605fbb028b5f706.7z 3.8 MB
- 2023/2023.06.02 - Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure/Paper/blog.eclecticiq.com-Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical 3.8 MB
- 2017/2017.07.27 - Operation Wilted Tulip/Paper/Operation Wilted Tulip.pdf 3.8 MB
- 2021/2021.08.19 - Shadowpad/Samples/6d41ec99b441408f29531d203818c93bb107f49b64bec9458d8bf3d11e542917.7z 3.8 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/672BB391B92681ADCFCFB4F2F728EDF32F2FB8FE.7z 3.8 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/904bbe5ac0d53e74a6cefb14ebd58c0b.7z 3.8 MB
- 2021/2021.09.27 - FoggyWeb Targeted NOBELIUM malware leads to persistent backdoor/Paper/FoggyWeb_ Targeted NOBELIUM malware leads to persistent backdoor _ Microsoft Security Blog.pdf 3.8 MB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/45e3c07a2854aec4340a23690cf901b50fe2618b2c168ee4294386e26ec76def.7z 3.8 MB
- 2021/2021.09.14 - Operation Harvest/Paper/Operation Harvest.pdf 3.8 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/b075e0ab2910952131b06aee792fed4c97bcdc7f5817112f3035308cd4636c4c.7z 3.8 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/d541b9ff1fd68818abd9d0f70966e97beaab82dd6bb32d66566fbd6d657fbfd8.7z 3.8 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/353a484824356a70e6d08c5cf637228d2788364199c1bb4b3feca28783378f74.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/01a27a24ac0013a2f4f440698e5e59f4ce955d900f91d402b31fee491b2e7279.7z 3.8 MB
- 2022/2022.04.12 - Recent attacks by Bahamut group revealed/Samples/20a520aa0437428e4f93157979eaf181f3c3276abaea6ad01ce083ffa6e55e39.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f41e6c5a82f6ff6135d58b19872ec0bb45af486f234cb04372e8c9ba1789e8a8.7z 3.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/32f65b2b87b24a38cff48a35dc98605e.7z 3.8 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/91AC84BFA47D2EE5ADDB2EB7047F2F21FD7712C4D99FD224C6C1CB4F6E6A2FFA.7z 3.8 MB
- 2017/2017.05.03 - Spy Tracker - The world's first UEFI motherboard BIOS Trojan analysis/Paper/bbs-360-cn.translate.goog-Spy Tracker The worlds first UEFI motherboard BIOS Trojan analysis.pdf 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/47610f73bf1be765d25bf0893d36a4ecb51bb0ab4eaed3e26ab1a289f436d26a.7z 3.8 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/0045c28ed2a9d98efb798ec59f34b6a3058838f933af7c0dae6482a0e86e37bf.7z 3.8 MB
- 2023/2023.08.02 - BlueCharlie, Previously Tracked as TAG-53, Continues to Deploy New Infrastructure in 2023/Paper/BlueCharlie, Previously Tracked as TAG-53, Continues to Deploy New Infrastructure in 2023.pdf 3.8 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/750c447d6e3c7d74ccab736a0082ef437b1cd2000d761d3aff2b73227457b29c.7z 3.8 MB
- 2023/2023.10.30 - FastViewer Variant Merged with FastSpy and disguised as a Legitimate Mobile Application/Samples/f91272ad0393bffccb7875f1c105265b02fd15f8d6d732004fd4ed5e4b24a35c.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab246003e38d74f03a62aec91676fe3923841513f0fb35d06f495037891dcf52.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb95c8ca323b0468c9dbaebaf9e8c2013abb698927e339db20cf09c029a803d7.7z 3.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/dd185667015d23438a994adc9e9b30572a1e7479c05f563e0b6c71b8c6023685.7z 3.8 MB
- 2022/2022.01.27 - Crazy Journey - Evolution of Smoky Camouflage/Paper/JSAC2022_6_sawabe-tanabe_jp.pdf 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a4aee3efec6a814cd051f7ee14c787c0e1bd595dd57901aee293c83b151bf89.7z 3.8 MB
- 2022/2022.11.11 - CERT GOV UA 5185/Samples/06fe57cadb837a4e3b47589e95bb01aec1cfb7ce62fdba1f4323bb471591e1d2.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9068d22ad1e0ea66219a3b4fe2a0278c13bb38d969692704c264cc89e3686ce2.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b719af2576953bed1b25dfbe563208c8efcaf2a68cdcc25c1d5e815a9efcb7c.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cdac61901272b22f762e56d258f070991ad5cb9098455bb65b0141666a792b7f.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c9a192222d3197dac32f247698a3346e86e562209e42ffb0bb6e21399c16aa2.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e7eb3ec19ae7b9bc1763f09280138421074839acc6d0f4e505494e0deb3f7cb.7z 3.8 MB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/a592d49ff32fe130591ecfde006ffa4fb34140d5.7z 3.8 MB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/bdc9e04388bda8527b398a8c34667e18.7z 3.8 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Paper/blog.talosintelligence-aridviper.pdf 3.8 MB
- 2019/2019.12.11 - Waterbear is Back, Uses API Hooking to Evade Security Product Detection/Paper/Waterbear.pdf 3.8 MB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/519018ECFC50C0CF6CD0C88CC41B2A69.7z 3.8 MB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/519018ECFC50C0CF6CD0C88CC41B2A69.7z 3.8 MB
- 2019/2019.05.27 - APT-C-38/Samples/519018ecfc50c0cf6cd0c88cc41b2a69.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf46c119c3a3deab0b9d9f29d8c2c6bad66105d14b61b9d16be5c891cc975f8f.7z 3.8 MB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/591f33f968ed00c72e2064e54ccb641272681cb4.7z 3.8 MB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/ce9d62978c8af736935af5ed1808bfc829cbb546.7z 3.8 MB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/b19cd6ddbb41d9b689eeff1262bd7cd6b9361d95afb79cd6e77f39c5d3581728.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9e742b4f366e9da68d029f13755316066b7a7c82be9de08f445a3e695ace0e4.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a720bec3d3c9a16c3c3d56b7b6bdefc30dc30e1e60879bd117cc61c8b6dbb5d0.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b08fcbe398913ebdd2ffd051d1847eba62bd23880f4588b4d6fa3a10a687f0ea.7z 3.8 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/046f08e500cc9156c4af47a73744ccb060606c77d7a8beb5677aa6ff4d256211.7z 3.8 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/5911ad0a2f2f76cbe6e83b58b95ac820aee88b7fb37e017275bd3984b3b92bfa.7z 3.8 MB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/58898648a68f0639c06bedc8242ca48bc6ec56f11ed40d00aa5fdda4e5553482.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3cbabd84c434c3bcab7d51e873aa901a699de3cfae165b349437dccd834c517d.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d40de033ce47f3e376df8b4d249e6eb5f877329581c121897b7102a24089981f.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e966978e1b084ba1bbd9ac35a5ac7ac36cfcc501f1fcddea36ffa8f46a46f5cf.7z 3.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b695df3551296bc6e7e63f859f1953ed9a94e6bc0a17cde326648f118c41bab.7z 3.8 MB
- 2022/2022.04.27 - Special Report Ukraine/Paper/MS_UkraineSpecialReport.pdf 3.7 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/e39a12f34bb8a7a5a03fd23f351846088692e1248a3952e488102d3aea577644.7z 3.7 MB
- 2020/2020.06.25 - A close look at the advanced techniques used in an APT campaign/Samples/77ef350639b767ce0a748f94f723a6a88609c67be485b9d8ff8401729b8003d2.7z 3.7 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/fbd63941a25253f5bafe69c9cc86c7effc6ff14b9adddd6f69e2f26ed39a77a4.7z 3.7 MB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Samples/fc7229989aa3f9368f053f0a5f4d4e3bbb44b9ca7fa66e388413e288859c2642.7z 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97291605608ef879bea343deb170f6e662acb5cc82f749a3c483c8603053215b.7z 3.7 MB
- 2022/2022.02.21 - CyCraft - APT10 - Operation Cache Panda/Paper/CyCraft-APT10-Operation_Cache_Panda.pdf 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/884611ab810e138b2496c0b5cbc66ab6e4536f6a543983bb31fabb84885649eb.7z 3.7 MB
- 2022/2022.11.03 - APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations/Paper/zscaler.com-APT-36 Uses New TTPs and New Tools to Target Indian Governmental Organizations.pdf 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/31c04bd07e2b968bd804e310da9f7659174d2788651e91eb0ddc0914b87b864d.7z 3.7 MB
- 2024/2024.04.24 - Pakistani APTs Escalate Attacks on Indian Government/Paper/seqrite.com-Pakistani APTs Escalate Attacks on Indian Gov Seqrite Labs Unveils Threats and Connections.pdf 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cead3b3f19c61935593474b1ab1ec280932f05bf19b18103d83b90631822c7a1.7z 3.7 MB
- 2024/2024.01.18 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware/Samples/84523ddad722e205e2d52eedfb682026928b63f919a7bf1ce6f1ad4180d0f507.7z 3.7 MB
- 2019/2019.02.14 - Molerats APT/Samples/063a50e5e4b4d17a23ac8c8b33501719.7z 3.7 MB
- 2024/2024.04.12 - Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400)/Samples/448fbd7b3389fe2aa421de224d065cea7064de0869a036610e5363c931df5b7c.7z 3.7 MB
- 2015/2015.02.16 - Carbanak APT/Paper/Carbanak APT.pdf 3.7 MB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/b2ed7e45eec9afb74ffbfa90495824945b8a84c7.7z 3.7 MB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/6ad28e1810eb1be26e835e5224e78e13576887b9.7z 3.7 MB
- 2023/2023.10.13 - Void Rabisu Targets Female Political Leaders with New Slimmed-Down ROMCOM Variant/Paper/trendmicro-voidrabisu.pdf 3.7 MB
- 2015/2015.07.09 - Butterfly/Paper/Butterfly.pdf 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fcb4b6d52369d6e94b55acab15a6b05e2b60381ab2e763377d6840086db1155a.7z 3.7 MB
- 2024/2024.01.11 - Volt Typhoon Compromises 30 percent of Cisco RV320 and 325 Devices in 37 Days/Paper/SecurityScorecard - Volt Typhoon Compromises 30 percent of Cisco RV320 and 325 Devices in 37 Days.pdf 3.7 MB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/04f120488b87d307437033845175138abb44795624819911195f71cf5132ed89.7z 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e9589e28a694a7bb7ec58c7b864d80c6cb7da00d642db4bf7949c7d0fa929f0d.7z 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2cfe4a1d32e98a1acb6cdef3cff17b95eb7c8d5374778a2cf1251951fb678c85.7z 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02819071a4d57f64835c85e0a878c721a5acf0dee81f2f132877d41eb9984706.7z 3.7 MB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Paper/Nigerian cybercriminals target high impact industries in India.pdf 3.7 MB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/e1167cb7f3735d4edec5f7219cea64ef.7z 3.7 MB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Paper/huntress.com-lightspy-mac.pdf 3.7 MB
- 2023/2023.12.28 - Trend Analysis on Kimsuky Group's Attacks Using AppleSeed/Samples/08d740277e6c3ba06cf6e4806132d8956795b64bb32a1433a5f09bdf941a1b72.7z 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db23bea2bf58a19995511b98b5e3b47226264df6fb46d5aeded974c2418064ca.7z 3.7 MB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Paper/blog.talosintelligence.com-New campaign uses government union-themed lures to deliver Cobalt Strike beacons.pdf 3.7 MB
- 2016/2016.08.06 - APT-C-09/Paper/APT-C-09 (2).pdf 3.7 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/40F33CD2AD98FE1E6BF4AB199021498F9E3125A1.7z 3.7 MB
- 2021/2021.08.10 - UNC215 - Spotlight on a Chinese Espionage Campaign in Israel/Paper/UNC215 - Spotlight on a Chinese Espionage Campaign in Israel.pdf 3.7 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/677500881c64f4789025f46f3d0e853c00f2f41216eb2f2aaa1a6c59884b04cc.7z 3.7 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/677500881c64f4789025f46f3d0e853c00f2f41216eb2f2aaa1a6c59884b04cc.7z 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9dd6540a1cd04e371764607572b962ee566370f118cce73ca4ef035ca318b4d8.7z 3.7 MB
- 2022/2022.03.30 - VajraEleph from South Asia - Cyber espionage against Pakistani military personnel revealed/Paper/VajraEleph-cn.pdf 3.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ebe4cbfb6c6f63417b8eff4e99d534003c8354435cc5c800afbb10b7493f6a62 3.7 MB
- 2018/2018.03.13 - BlackTDS/Paper/BlackTDS.pdf 3.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/c4e79e151986dc5e16ce763321de90d8c214909df7210ec05e590c4375423a76.7z 3.7 MB
- 2020/2020.09.23 - Operation SideCopy/Samples/234DEFC7E28089CE81141907CEB16F3C80B12B6C19A4516D97F049EC66AF633D.7z 3.7 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/234defc7e28089ce81141907ceb16f3c80b12b6c19a4516d97f049ec66af633d.7z 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50081e5fd85ee1ad3c21302c002861d3dea6d4270fbe4d33229e418351ad2729.7z 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aaf83b079bed804b4b079fec3ced8f40b0e4d78fe081c7d56fd8a33e0cda94d5.7z 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bae84cab6bd4644f8148cb90f06d610f346d8f62486025089764426c31e4b28c.7z 3.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc017777eedeb6183f3f4a520ab24144f909f3097fb629be2a6da028fe25b034.7z 3.7 MB
- 2022/2022.05.16 - Wizard Spider In-Depth Analysis/Paper/WizardSpider_TLPWHITE_v.1.4.pdf 3.7 MB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Paper/RedHotel: A Prolific, Chinese State-Sponsored Group Operating at a Global Scale.pdf 3.7 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/af1d3ce6dcec8c320f7985f8e073076879c609e908484a162605eed001df7d27.7z 3.7 MB
- 2011/2011.11.15 - The many faces of Gh0st Rat/Paper/Ghost RAT- Many faces.pdf 3.6 MB
- 2018/2018.09.19 - Green Spot APT/Paper/Green Spot APT.pdf 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97b9c77e4817aa37be53a4bc651fd6f5a2c9688e586f7e0c51db2ae7d583a998.7z 3.6 MB
- 2020/2020.04.15 - Chimera APT/Samples/3c5fd8b163b32cde47dd50c4b61ab087c0cad8d4.7z 3.6 MB
- 2024/2024.01.05 - Turkish espionage campaigns in the Netherlands/Paper/huntandhackett.com-Turkish espionage campaigns in the Netherlands (SeaTurtle).pdf 3.6 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/cdf4ec8beb3f15d04b54165b53475aa03949a67f9cb1847a749b2fb44a3fe0a4.7z 3.6 MB
- 2012/2012.05.22 - Ixeshe/Paper/Ixeshe.pdf 3.6 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/26C91532833A8851BE5C8DF8C04D3C4B8E29EF8D6E2B16D207F053EB71CFA590.7z 3.6 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/3329dc95c8c3a8e4f527eda15d64d56b3907f231343e97cfe4b29b51d803e270.7z 3.6 MB
- 2021/2021.12.04 - APT-C-23 in Palestine/Samples/4b1dd1db4e7e0df49bd09a354a6666e6f9c713ccfeca5da7c9af46a43d1890cf.7z 3.6 MB
- 2020/2020.09.17 - Operation Tibbar/Paper/Operation Tibbar.pdf 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e56cf282490a2af66fc54f7c9e53bdbe901a02684949e3b93b11fd96dd479477.7z 3.6 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/7e7da6cf2c261926d030c50a9060092b99b2fe47d2aece51f843c092fa0c7e4f.7z 3.6 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/d7ef71aa67e1fb5a364c97ff4b89f5f6a28db1c84f91563547a4e44581833486.7z 3.6 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/da012f669961c3631b10dd147f38ca34796c40692e01b51dd206f6a5b755e605.7z 3.6 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/cc28e327610e9deb6551c99a32a44fec86220f2840276474ded747580af850d3.7z 3.6 MB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/bb66c7d655021234ede01bc59e808c6b8f3fa91b 3.6 MB
- 2023/2023.04.20 - Linux malware strengthens links between Lazarus and the 3CX supplychain attack/Samples/492a643bd1efdaca4ca125ade1b606e7bbf00e995ac9115ac84d1c4c59cb66dd.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1729892f2d0c9224b3eff76a002e51d31285a406ba6c9c093060d3d2e4bdf663.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e0ed89a36cd9c865c3eacaff43c7e359784fede135338718a54b19eeb7e90d0.7z 3.6 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Mac/ee07dfd6443af8f20f5f11effb9cbcec07e125697a28aee78718caeed17f1407.7z 3.6 MB
- 2022/2022.10.07 - Making oRAT - GO!/Samples/ee07dfd6443af8f20f5f11effb9cbcec07e125697a28aee78718caeed17f1407.7z 3.6 MB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Paper/APT27.pdf 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/133f0010fb63c299dd84f46592a155704fa4fb53ba171c6dd598efa0d24d29ab.7z 3.6 MB
- 2023/2023.03.30 - Contracts Identify Cyber Operations Projects from Russian Company NTC Vulkan/Paper/mandiant.com-Contracts Identify Cyber Operations Projects from Russian Company NTC Vulkan.pdf 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/45a28d77e26785e230d4eab5b593e9b17834dc532394f9f755ad763cc96e9ab6.7z 3.6 MB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Paper/RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees .pdf 3.6 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/4ebdba371930b78319b0fccccd690c9110e9039937bce4f2d7181d29d81bf232.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d42e97be8219bbb567ebc210ffbaf53fd07715f431f187a94e49a7e2a0e5532e.7z 3.6 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d9ad63102be4279b49987826730ac87190e184d4.7z 3.6 MB
- 2022/2022.10.20 - Domestic Kitten campaign spying on Iranian citizens with new FurBall malware/Samples/0d09d5e46e779d796a8d295043e5bbd90ac43705fa7ff7953faa5d8370840f93.7z 3.6 MB
- 2022/2022.10.21 - WarHawk - the New Backdoor in the Arsenal of the SideWinder APT Group/Paper/zscaler-sidewinder.pdf 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/011dd8ffbd1b434295fe1a50a9b9009350a00e58c17da42dc5e635541b62a678.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4073cb1bf9f13f21e463a63ded77d92043a3e51aee55328644ce12d9bbbc0153.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4498977ebe3a30e5864558ef9b16129219ad0105c9374818618c9d7540563203.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/575bcdec92b44ad6a5add677eb98e9374dd8e4aa68ccd5cbbde2c85891364daf.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9acd9552c5d0044fd62f07cd43ab3dcc025b0fceefe0216e358aa7e41ce6921a.7z 3.6 MB
- 2014/2014.12.18 - Malware Attack Targeting Syrian ISIS Critics/Samples/b72e6678e79cc57d33e684528b5721bd.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0376a5fc5474d2e8ed6b46f9c41a217db40deb626a0567bd10d841669e76cac7.7z 3.6 MB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/da981c3c8acfdd7a4b1982ceb53d2105.7z 3.6 MB
- 2014/2014.12.18 - Malware Attack Targeting Syrian ISIS Critics/Samples/f8bfb82aa92ea6a8e4e0b378781b3859.7z 3.6 MB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/3ba81d78f3b764dc6e369f24196c41b4cba0764414ad85d42dae5a5f79e871e1.7z 3.6 MB
- 2023/2023.06.05 - Operation Clairvoyance - How APT Groups Spy on the Media Industry/Paper/AS-23-Chen-Operation-Clairvoyance-How-APT-Groups-Spy-on-the-Media-Industry.pdf 3.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/945c3e6bdf4f59c8a7381b34c93182479247768801a1e566e41e3654b7f94543.7z 3.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3daa944c4fec38007266986770ca03f884c48eee84368f81b046918fcac0edea.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30871e63ebb5b35f842d3af2ce6e80549ec6e6845c4aab58e4c3a4c4c863ab30.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ec41897e6eadbd9b71402630be1ef53a8bcd4415260e1b4f9762785f21a8462.7z 3.6 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/8d7f932d8236671018c5cd02781301134aa6df315253f7a56559350d2616ff8e.7z 3.6 MB
- 2015/2015.05.21 - The MsnMM Campaigns/Paper/TheNaikonAPT-MsnMM2.pdf 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2cd871f6df18f9a071fb6045ea0f6da1277f7aef423721da4e34916423d31e7.7z 3.6 MB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Paper/The Gamaredon Group.pdf 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7aecc464e822c0815571d491312dbe1633e440a21e061284826f3e16c701fc7a.7z 3.6 MB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/a710f573f73c163d54c95b4175706329db3ed89cd9337c583d0bb24b6a384789.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14562d793205815f82d53483bb642b6cd44de12ab5d9abeae099a78118ab5358.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2fcb74ba54b28cc36b0a17cd654896c3734d470195113bd8667dd386b2910b3.7z 3.6 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/97e5c0fe8089da97665a22975e2c86de.7z 3.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c78fb7da8a78428a7eb22dc8a7c8e5404ebc2ab904981af5e9a9fa83b4a2152.7z 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/302150897fb092e84f8e333f5ad2ffdad521097f927ebdb7bcd6557dcd74f77e.7z 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c06d1e7cc2556b815f9f85d46f316d2a6bdf038bf6e89b570eb39caf923e921.7z 3.5 MB
- 2023/2023.12.01 - CL-STA-0002 - New Tool Set Found Used Against Organizations in the Middle East, Africa and the US/Paper/unit42.paloaltonetworks.com-New Tool Set Found Used Against Organizations in the Middle East Africa and the U 3.5 MB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/5655a2981fa4821fe09c997c84839c16d582d65243c782f45e14c96a977c594e.7z 3.5 MB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/5655a2981fa4821fe09c997c84839c16d582d65243c782f45e14c96a977c594e.7z 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/870bd15567d95fc26b96af9755b7ebabf4b4136c6953a553bf068246d8d392cc.7z 3.5 MB
- 2023/2023.10.14 - Disclosing the BLOODALCHEMY backdoor/Paper/elastic.co-Disclosing the BLOODALCHEMYbackdoor.pdf 3.5 MB
- 2022/2022.07.14 - Above the Fold and in Your Inbox Tracing State-Aligned Activity Targeting Journalists Media/Paper/proofpoint.com-Above the Fold and in Your Inbox Tracing State-Aligned Activity Targeting Journalists Media.pdf 3.5 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/ef4930fc91c40c8bc955c9a38b5112ee0a7cb6008b13e48025ed458fae4ba20d.7z 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4bb7bbb83ef9c7052e3ee3aa787801fa14b437e4552011778dbb3793c4fc92d0.7z 3.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/50cb597f33f8252bd94c54927bd2e0259a732ad64fb8b413a205e1f290870445.7z 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06f51b155bed80e1b07e7bf98a930572de8a5f2297daf842577e712408adf5ac.7z 3.5 MB
- 2014/2014.11.10 - The Darkhotel APT/Paper/The Darkhotel APT.pdf 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d8a88b9825a9bc16d83309568f52ff6542b4e7eb6c4a91b2a1126c1757a06534.7z 3.5 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/6478764346de677ed2a6f8c54daad96b6bdccb96449787c1db66a32f62175756.7z 3.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/828ba08b033a73b291a1d1374626cc24435c7e39.7z 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3950a045b731277677440c4cca161f7d0da0049632356f1ba9b2dcca37624f27.7z 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c0d62360feb43a910b5090f0ceb8952822e1705f8cf700fccfe8af4b9838742.7z 3.5 MB
- 2021/2021.07.05 - Tracking Cobalt Strike/Paper/Tracking Cobalt Strike.pdf 3.5 MB
- 2022/2022.12.29 - Analysis of the ferry Trojan horse organized by CNC for the military industry and education industry/Paper/mp-weixin-qq-com.translate.goog-Analysis of the ferry Trojan horse organized by CNC for the military indus 3.5 MB
- 2016/2016.01.14 - Waterbug Attack Group/Paper/Waterbug Attack Group.pdf 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/462dba6aa8e4fed460ecbc543fd23bee7ef015eabfeac72a5ecbfff4d9c34858.7z 3.5 MB
- 2015/2015.01.22 - The Waterbug attack group/Paper/WaterBug Attack.pdf 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2f66fcdb5bebe68b1b7e56cfa796aa34e950977936292648e2caf6b1ea65d73.7z 3.5 MB
- 2020/2020.05.14 - Vendetta new threat actor from Europe/Paper/Vendetta.pdf 3.5 MB
- 2021/2021.11.17 - Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities/Samples/26f330dadcdd717ef575aa5bfcdbe76a.7z 3.5 MB
- 2023/2023.05.22 - WINTAPIX A New Kernel Driver Targeting Countries in The Middle East/Paper/fortinet.com-WINTAPIX A New Kernel Driver Targeting Countries in The Middle East.pdf 3.5 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/08640338e290bc92467c94559633f427bf1d2b097bb047858e53c356fb07cbf8.7z 3.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/453b9f7aed67f41ec192db3011459e2dd865bb729265c544ee1b8814c6e7dc53.7z 3.5 MB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/47D121087C05568FE90A25EF921F9E35D40BC6BEC969E33E75337FC9B580F0E8.7z 3.5 MB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/c808d2ed8bb6b2e3c06c907a01b73d06.7z 3.5 MB
- 2022/2022.12.07 - Fantasy – a new Agrius wiper deployed through a supply‑chain attack/Paper/welivesecurity.com-Fantasy a new Agrius wiper deployed through a supplychain attack.pdf 3.5 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/3c441477158518c9994e3b42f49278cb0e4f048fcc2648f21f0816cf77187445.7z 3.5 MB
- 2015/2015.02.27 - The Anthem Hack/Paper/The Anthem Hack All Roads Lead to China - ThreatConnect Enterprise Threat Intelligence Platform.pdf 3.5 MB
- 2023/2023.06.13 - VMware ESXi Zero-Day Used by Chinese Espionage Actor to Perform Privileged Guest Operations on Compro/Paper/VMware ESXi Zero-Day Used by Chinese Espionage Actor to Perform Privileged Guest Operations on Compro.pdf 3.5 MB
- 2022/2022.01.15 - Operation Bleeding Bear/Paper/elastic.github.io-Operation Bleeding Bear.pdf 3.5 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Paper/cta-2023-0330.pdf 3.5 MB
- 2024/2024.02.13 - CharmingCypress - Innovating Persistence/Paper/volexity.com-CharmingCypress Innovating Persistence.pdf 3.5 MB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Paper/Lazarus.pdf 3.5 MB
- 2015/2015.11.04 - Evolving Threat - Dissection of a Cyber Espionage Attack/Paper/Evoling Threats.pdf 3.5 MB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/11b4c284b3c8b12e83da0b85f59a589e8e46894fa749b847873ed6bab2029c0f.7z 3.5 MB
- 2022/2022.06.15 - Sophos uncovers how APT groups carried out highly targeted attack/Samples/7474a6008b99e45686678f216af7d6357bb70a054c6d9b05e1817c8d80d536b4.7z 3.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8595e09b0a31792d24105adfa374e2d10ea6757b52acfca5242820e679e7ce03.7z 3.5 MB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Paper/welivesecurity.com-A lookback under the TA410 umbrella Its cyberespionage TTPs and activity.pdf 3.5 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/e24f888bd85a108abf7e2c003fb115a5bb6197cb55fb6d1dba2d878f846110f1.7z 3.5 MB
- 2020/2020.09.30 - APT‑C‑23/Samples/9e1399fede12ce876cdb7c6fdc2742c75b1add9a.7z 3.5 MB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/6e641de68bfd6ab98e297704ab27f784cde401eaaa2d3f7d8653553c60f977da.7z 3.4 MB
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/df86cd16a3008dba00590edae31d1313bd92528aca92c4f4ea7f24000ba62547.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9a156bfc9bc8b6cba4b19e31065e069873e85602fc514c829dac501f664fe05d.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c1f91bb5c4b851e9d0798a23824931fe254f8492c3363ec88bf08c732a19125.7z 3.4 MB
- 2023/2023.09.22 - EvilBamboo Targets Mobile Devices in Multi-year Campaign/Paper/volexity.com-EvilBamboo Targets Mobile Devices in Multi-year Campaign.pdf 3.4 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/50f23b6f4dff77ce4101242ebc3f12ea40156a409a7417ecf6564af344747b76.7z 3.4 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/2411b7b9ada83f6586278e0ad36b42a98513c9047a272a5dcb4a2754ba8e6f1d.7z 3.4 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/fab0c4e0992afe35c5e99bf9286db94313ffedc77d138e96af940423b2ca1cf2.7z 3.4 MB
- 2014/2014.01.21 - RSA Incident Response/Paper/h12756-wp-shell-crew.pdf 3.4 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Paper/wp-tracking-the-activities-of-teamTNT.pdf 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14ac9c592711760de2c0d6dd993a199469b806c26e4627c05c3dacca196b36d0.7z 3.4 MB
- 2010/2010.09.06 - MSUpdater Trojan/Paper/MSUpdater Trojan.pdf 3.4 MB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/709820850127201a17caab273e01bb36ce185b4c4f68cd1099110bb193c84c42.7z 3.4 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/4d9c63127befad0b65078ccd821a9cd6c1dccec3e204a253751e7213a2d39e39.7z 3.4 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/25258044c838c6fc14a447573a4a94662170a7b83f08a8d76f96fbbec3ab08e2.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4ed0ea186624f78f281a567e17c10d2945185c94839da834843f06d630a0bf6.7z 3.4 MB
- 2020/2020.05.06 - Leery Turtle Threat Report/Paper/Leery Turtle.pdf 3.4 MB
- 2020/2020.10.23 - APT C 44/Samples/291d4bdbab778d045aedd11788762e82.7z 3.4 MB
- 2020/2020.10.23 - APT C 44/Samples/de7cfef57b848a8d7f0a1d4828d6f1ed.7z 3.4 MB
- 2020/2020.10.23 - APT C 44/Samples/fe8b2df29417a27881f4727c35aae61e.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/df246d0d6ed5fef0899481c3720c395974d23f4d44de8843fab0e50114e8b377.7z 3.4 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/dc89aa7f03d627fc84f4ecd0f3529a42ebc157160fe44f413b921394fd1131e6.7z 3.4 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/13952e13d310fb5102fd4a90e4eafe6291bc97e09eba50fedbc2f8900c80165f.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0f15c2fe64d4247d296ae9d64fcb85a9f88e00c22ec4f52bf3378f5c6f3727ae.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/810e9d15d1971db8cb65efa38b3f94bc7a34815480989b0384080f3f96d70ea9.7z 3.4 MB
- 2021/2021.04.07 - Sowing Discord/Samples/b03411e47e8d587d4cbc933e73f9e416c81a1951b20b9a7d460f49a05e8ad6d9.7z 3.4 MB
- 2023/2023.02.02 - Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware/Paper/blog.eclecticiq.com-Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware.pdf 3.4 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/32f24601153be0885f11d62e0a8a2f0280a2034fc981d8184180c5d3b1b9e8cf.7z 3.4 MB
- 2022/2022.10.27 - Threat Analysis Active C2 Discovery Using Protocol Emulation Part3 ShadowPad/Samples/9447b75af497e5a7f99f1ded1c1d87c53b5b59fce224a325932ad55eef9e0e4a.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a02db31b7b94a39bb5bbc8745f277f276061fc5a3af6e3e900fc54ec7cbc820.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bcdd2858e662d433ef7ac4a98e7605856b1ce299e65ac09d90c92e02a7c482e5.7z 3.4 MB
- 2015/2015.04.15 - Hellsing APT/Paper/The Chronicles of the Hellsing APT.pdf 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc9e9cc375e582fecb46999d79e6f56bfcf456258be5cceb200991ffe5803899.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6f010a13dbdf99b194331c916c603ebf59f4e2a73b3aae112270dd5e96ee7e9.7z 3.4 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/09faff5a7529471f79c719746ca92a03812db4cd0d15611a3621ea93acf10c3d.7z 3.4 MB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/e7914f823ed0763c7a03c3cfdbcf9344e1da93597733ac22fe3d31a5a4e179aa.7z 3.4 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/8ae67888befb4f01f216d94f07051fc047150ceb.7z 3.4 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/8ae67888befb4f01f216d94f07051fc047150ceb.7z 3.4 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/2ecb5b88b12ba44cfce2f51df7f16fbd4754aea2.7z 3.4 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/2ecb5b88b12ba44cfce2f51df7f16fbd4754aea2.7z 3.4 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/65398e0f12248ca71642216ff8606744305c2397c368ff072c243e6410fd42bc.7z 3.4 MB
- 2017/2017.10.27 - Bahamaut Revisited/Samples/0550dad8d55446e5b5dbae61783cfb7c78ee10d2.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1261ce363eca6ac0f6902bf798b0f41846d70cd739e5e1b70f41d4b32111c2f2.7z 3.4 MB
- 2021/2021.12.02 - SideCopy APT Connecting lures to victims, payloads to infrastructure/Paper/blog.malwarebytes.com-SideCopy_APT_Connecting_lures_to_victims_payloads_to_infrastructure.pdf 3.4 MB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/842612d1afdf78cb8893018f3aeeec7df9f5f0ab245fe8e6d6b28519d0787937.7z 3.4 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/df5188225ab6de0a6e71635e997c4473c02d6527.7z 3.4 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/df5188225ab6de0a6e71635e997c4473c02d6527.7z 3.4 MB
- 2021/2021.01.28 - Lebanese Cedar APT/Samples/902bcc27ed86bc623e20532239895da7.7z 3.4 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/fefddb37c5cfd0fa9746b545c825142df8e6b1f07925f6580a15d018fefb00c7.7z 3.4 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/6366D374A7A189908CB22CE7AB53F7A4D795334DDB7AAF20C45AA64889782E98.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d8cc3a289f9e1a77214681f356b14279793f79f8e652871095ff11710e79fbd.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b83e153d0a4c99928fc1073a036f9d27160707895f914e69c90ea92190f7d15d.7z 3.4 MB
- 2019/2019.11.20 - APT-C-34/Paper/APT-C-34.pdf 3.4 MB
- 2022/2022.09.23 - GRU Rise of the Telegram MinIOns/Paper/mandiant.com-GRU Rise of the Telegram MinIOns.pdf 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3670b1c4d750ce09ad1b5d6fe86e89a14ac1535b3162a78b888b61eb146ad8b8.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/446b62aa09c623f9637087701f639c294977aea9f3256975121e375a435e27ec.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2d66476ab48b9811be48d93fd62d57b95ba4cffa23d80c7a7139c37842da65da.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a39b2b9735cedd513fcb78f8634695d35073e9d7e865e536a0da6db38c7225e4.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a44ab6b4b10dee89702ad1b991200a384ce5b7845a179f98e2d9a2975b374230.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f0a28a9944697e711443f46dad33a18b7019dcd71fb155b46d28f8913e5485e7.7z 3.4 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/4fbff7f0f62b26963b56c0fc23486891.7z 3.4 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Paper/blog.talosintelligence.com-Alchimist A new attack framework in Chinese for Mac Linux and Windows.pdf 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0657d04310a5ab5c8b762f7cada770d8a92ac6780b03486f38db646b0e1c6e91.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/216aca775d318defcfbaf5713f19e965dc06e4fa76e7f0740f622eb1ad48098d.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7ebccc964ca97975a65a3bdb3a30b87d4a4d0461e0229e6f9d56f36eec43d01c.7z 3.4 MB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/88a2d5cbb7ae903f8208b4a831e8ca6fb5ccb6717d4ea158ce792436aa2b9a4d.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d4d8b95c4f274fb1c7842204762e0e275f15551c502201aaa4c5f1e93dc8e758.7z 3.4 MB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/bb66c7d655021234ede01bc59e808c6b8f3fa91b.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/173170b898a5af710ff4d22cd9a4da8bfb80b05db887c9d9f406daf89c57e478.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a5a1a8e8418dc3e745e80820dac0d7ad878604bfc7fe4a6a7824434d26c17ad.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e409b4a665e270153081f1437542f7df705bf038cac6c323076534090d5c1ad6.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/74a5f9fffa6984c93dee1029b04c60d0eb0e9a0b917e9eb0fd43790197e175ac.7z 3.4 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/2b7e434e52ff7480ae06ba901f8efbfd.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f32b1405bc16a7eb7ba3ac147147fda377d6407f72189a216f3058a6ce24356a.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d48c9b473eae763df85c338c876e3eddbd1ff9d4821f8fe15c788bf6486fd02.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/492177ac3345dbceda204fd720c8cd83707d81198edd078e1e0b9e4088941530.7z 3.4 MB
- 2016/2016.07.21 - Hide and Seek - How Threat Actors Respond in the Face of Public Exposure/Samples/52f461a133e95328ccd9ba7f70e2f3e6 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/864a3b20d3010898ee7171b48c5cfc84d3f50182798180fc00fa9f9ac60b26e1.7z 3.4 MB
- 2016/2016.01.07 - Operation DustySky/Paper/Operation DustySky.pdf 3.4 MB
- 2018/2018.01.07 - Operation Dustysky/Paper/Operation DustySky.pdf 3.4 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/671a5bc74401623e010b500e7354a958bdee4f1f64148e5808f90479f3822fcd.7z 3.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5705ff4b0c44db7e1d384efab57fa38cb57d7807e6ae4b065ab42ebf1ab55a3a.7z 3.4 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/5a456283392ffceeeaca3d3426c306eb470304637520d72fed1cc1febbbd6856.7z 3.4 MB
- 2021/2021.01.06 - Retrohunting APT37 - North Korean APT used VBA self decode technique to inject RokRat/Paper/APT37.pdf 3.4 MB
- 2022/2022.12.08 - CERT GOV - UA-5683/Paper/cert.gov.ua_5683-ua.pdf 3.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c2ad7aab5ecc90ef7bfea03dd98dd752faf3fe2f.7z 3.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/39277347a8d565f055a5209b16b7015fa6fc5f88.7z 3.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8771154eab866298223dec79bc8daae1b642b99d.7z 3.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/118f1603c572693ef128249d1db48e90d002a740.7z 3.4 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/6912bdeb15d19230b48e8c3b0377ff0d418ec4f5b2a6c6562590ba3547913bcb.7z 3.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77d09f398433524d529d0d7a0e09a844c999092283a3dc410c93402786f6f306.7z 3.3 MB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Paper/blog.talosintelligence.com-Whats with the shared VBA code between Transparent Tribe and other threat actors.pdf 3.3 MB
- 2020/2020.09.30 - APT‑C‑23/Paper/APT‑C‑23.pdf 3.3 MB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/799AB035023B655506C0D565996579B5.7z 3.3 MB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Samples/cffa1d9fc336a1ad89af90443b15c98b71e679aeb03b3a68a5e9c3e7ecabc3d4 3.3 MB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Paper/Trojan Lampion.pdf 3.3 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/fadd3aebdcdf61da44bccf7b71f30312c807c432514b761010aef10ddaf93270.7z 3.3 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/5edbcdd6380eabd88f4c59058b507b5ebdabd2c347f73ec9cf18305ff872cdd4.7z 3.3 MB
- 2023/2023.04.19 - AllaKored the SideCopy Train/Samples/c89806e27ecefa3a05ba84b2dd46b148aef007ffa0ef80f6b34621d7777fbd65.7z 3.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a380ba2b0c4d3313e89da4e52839da80e8755e5bb5537b2615630ab3cbcad6c.7z 3.3 MB
- 2020/2020.09.29 - Palmerworm Espionage Gang Targets the Media, Finance, and Other Sectors/Samples/35bd3c96abbf9e4da9f7a4433d72f90bfe230e3e897a7aaf6f3d54e9ff66a05a.7z 3.3 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/fc2929a021ca1e83f0d87ca9c9c85df0057373e5.7z 3.3 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/fc2929a021ca1e83f0d87ca9c9c85df0057373e5.7z 3.3 MB
- 2020/2020.02.28 - Nortrom Lion APT/Paper/Nortrom Lion APT.pdf 3.3 MB
- 2017/2017.09.06 - Dragonfly 2/Paper/intelligence games in the power grid.pdf 3.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ebe4cbfb6c6f63417b8eff4e99d534003c8354435cc5c800afbb10b7493f6a62.7z 3.3 MB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/a17509f34fb2cbea23f444768563cbe0670ede83eda50900b197915eafbe5a83.7z 3.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/251d693fe6b1624972bf558bea42f3d5fdc388cd8fa6c31524c2cb62590939ca.7z 3.3 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/242a1b8f9253b678c03507f137ade7a369c43964a9e2ee21b88289feeb61d208.7z 3.3 MB
- 2022/2022.12.24 - APT41 - The spy who failed to encrypt me/Samples/0a560fa01d6e4eb30fe35be3b07e8024df212840d188bea1b2c047a6f0ffe2af.7z 3.3 MB
- 2022/2022.03.08 - Does This Look Infected A Summary of APT41 Targeting US State Governments/Samples/e024ccc4c72eb5813cc2b6db7975e4750337a1cc619d7339b21fdbb32d93fd85.7z 3.3 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/e024ccc4c72eb5813cc2b6db7975e4750337a1cc619d7339b21fdbb32d93fd85.7z 3.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ed7bb8346354ab7d34f6204a3fcd4bc719e9a520fcdfa5470d4891398400f25.7z 3.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7531ab50c13c6b6da2aed60629bc87f4984d61bfc9f05450802d79c3e56a2b86.7z 3.3 MB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Paper/mandiant.com-ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware.pdf 3.3 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/a1398dd8cec06c07a33b94e9d59d38313efcce927cc27425ade48dba48c3345f.7z 3.3 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/a6ead353dd7338b7ae518255289993f7cca70bdeceaf31004ec0b8a1036378d3.7z 3.3 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/f4474dcbfaf8570fa4bcdd4151d53516664ef5cb7f21f3b4520f791626fdc441.7z 3.3 MB
- 2020/2020.06.11 - New Android Spyware ActionSpy Revealed via Phishing Attacks from Earth Empusa/Paper/Earth Empusa.pdf 3.3 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/d8a9879a99ac7b12e63e6bcae7f965fbf1b63d892a8649ab1d6b08ce711f7127.7z 3.3 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa.7z 3.3 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/d62856d3faa446b2b0305691aa0a1cb4d03c12e24a6581285a25b15e10b5cc67.7z 3.3 MB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Paper/trendmicro-TropicTrooper.pdf 3.3 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/7efea614cd6eaf338da6d788029fff8b7a62e17ca8dcf58c5932db045c358dc6.7z 3.3 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/57e72c7c81df7d971db2977b51bc37447b641466917e7ed8f92efa3b0eb23f0d.7z 3.3 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/db403abf7dcc5bccbedbb53eceef76bd02b440c1114a0b64e665eac1e44fa993.7z 3.3 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/a9407fdee890615e8e4f4927deb0c32795e848ce58e66dab56bf3b7188bc0b25.7z 3.3 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/16A2C6F62870FEA44828C53152A964B1A8FFA21CA93671564207A9447DA20CB3.7z 3.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0473a7c90dcb06493817a6c6ebde0a4d6418dde8572af848cd8a518b42fab0db.7z 3.3 MB
- 2015/2015.02.25 - PlugX goes to the registry and India/Paper/Plugx goes to the registry and india.pdf 3.3 MB
- 2020/2020.03.05 - Dissecting Geost - Exposing the Anatomy of the Android Trojan Targeting Russian Banks/Paper/Dissecting Geost.pdf 3.3 MB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/78c255a98003a101fa5ba3f49c50c6922b52ede601edac5db036ab72efc57629.7z 3.3 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/4f1be1f1c28dfc337a37cf22611aa288565c294910083524be4a317306b5490c.7z 3.3 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/caabc9337548d077850dd7d56c89bcc09b4fd7c5.7z 3.3 MB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/dda47ba7a41c9a2f041cc10f9b058a78e0019315c51cc98d0f356e2054209ae5.7z 3.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a1e6553e1dad5e48591a3a227189972c87d2b5572067b5376d1186703b75db0.7z 3.3 MB
- 2016/2016.06.21 - Visiting The Bear Den - A Journey in the Land of CyberEspionage/Paper/visiting the bear den recon 2016 calvet campos dupuy.pdf 3.3 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/bf2968b7a3ba3687dee6122de538d3d59e062553e77a80d29817f2ff4137f4ea.7z 3.3 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/bb42e80c74a1671ce1159806436c9c0ffb78078050676a5b63b3d3c40948f38a.7z 3.3 MB
- 2020/2020.05.12 - Tropic Trooper’s Back USB ferry Attack Targets Air-gapped Environments/Paper/Tropic Trooper’s.pdf 3.3 MB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Paper/Copy cat of APT Sidewinder.pdf 3.3 MB
- 2021/2021.09.28 - Learning to ChaCha with APT41/Paper/SASatHome2021_Learning_to_ChaCha_with_APT41.pdf 3.3 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/2009b5e99ffe57bec2440ef3eecab14f076ad1786007b2f2d3750f1df5e7c36f.7z 3.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1adf550ee7dd9ad608476e9e81dc63866ca001ddff98cec95d5ab976cbfbfd25.7z 3.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/20e74bcf967ec6e28fe21a643870ef21bf56b7c3d6bbea11360c2239b390d4a0.7z 3.3 MB
- 2016/2016.07.01 - Pacifier APT/Paper/Pacifier APT.pdf 3.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0271ba584f4f1345c028bfb456eed84bad7951d993a5004a23f3af8280c4822.7z 3.3 MB
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Paper/HiddenWasp.pdf 3.3 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/ba8d242b784bab8b450b34fcf7c60f1d9bfbb7dc7d98b52502f3672fbe049d68.7z 3.3 MB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/3e293680e0f78e404fccb1ed6daa0b49d3f6ea71c81dbaa53092b7dd32e81a0d.7z 3.3 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/9f651ae6ea538238748614a7f86fe2b0f76e881d6c38da581f284e4b6f79b0ca.7z 3.3 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/522ae87e792fd0b2021af0edcdad283505d6258316783c489f37234231b9d6bf.7z 3.3 MB
- 2014/2014.10.22 - Operation Pawn Storm/Paper/Operation Pawn Storm.pdf 3.3 MB
- 2023/2023.04.07 - MERCURY and DEV-1084 Destructive attack on hybrid environment/Samples/b9cf785b81778e2b805752c7b839737416e3af54f64f1e40e008142e382df0c4.7z 3.3 MB
- 2020/2020.05.21 - Iranian Chafer APT/Samples/4A240EDEF042AE3CE47E8E42C2395DB43190909D.7z 3.3 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/16311B16FD48C1C87C6476A455093E7A.7z 3.3 MB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/916153d8265a2f9344648e302c6b7b8d7e1f40f704b0df83edde43986ab68e56.7z 3.3 MB
- 2023/2023.02.09 - NewsPenguin a Previously Unknown Threat Actor Targets Pakistan with Advanced Espionage Tool/Paper/blogs.blackberry.com-NewsPenguin a Previously Unknown Threat Actor Targets Pakistan with Advanced Espionage Tool.pd 3.3 MB
- 2022/2022.11.11 - CERT GOV UA 5185/Samples/1f4c5ab072f384b9adfafd35903c5b54b8a3ad167250728d0d400454300a4367.7z 3.3 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/f96b86da5937b5b1d1a82ab561d6d7828486552e1b88503d4be08d50f4624926.7z 3.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/861650a38eabd34fef4abbd4f488e920707febf1296042b1b29de40efbd1b9a6.7z 3.2 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/82719f0f6237d3efb9dd67d95f842013.7z 3.2 MB
- 2020/2020.09.23 - Operation SideCopy/Samples/C2E4F6D9C6AFD91E6F85D2BC96C6096346BBCBADD6E1BA7192A9B226B17E67D8.7z 3.2 MB
- 2015/2015.02.27 - The Anthem Hack/Paper/Anthem hack all roads lead to China.pdf 3.2 MB
- 2022/2022.11.03 - OPERA1ER/Paper/Group-IB_RPRT_OPERA1ER_EN_full.pdf 3.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/6d11f055e438353f9a4cf3875ad0a343b3b5193c4762fe327394d169b86cbb53.7z 3.2 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e7bfc14d9136106022b9c4da608c400d6a0b59e019b135b538934b5b170ace28.7z 3.2 MB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Paper/LazyScripter.pdf 3.2 MB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Samples/2b433f5a2aa1b75d75460e6a22f142a47d9c0bc0a89035f767e10a8b571c7b28.7z 3.2 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/2b433f5a2aa1b75d75460e6a22f142a47d9c0bc0a89035f767e10a8b571c7b28.7z 3.2 MB
- 2016/2016.07.21 - Hide and Seek - How Threat Actors Respond in the Face of Public Exposure/Paper/Hide & Seek.pdf 3.2 MB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/ba07ee6409908384172511563e6b9059cf84121fcb42c54d45c76ec67cb36d7c.7z 3.2 MB
- 2019/2019.06.05 - Scattered Canary/Paper/scattered canary.pdf 3.2 MB
- 2023/2023.11.23 - Israel-Hamas War Spotlight - Shaking the Rust Off SysJoker/Paper/research.checkpoint.com-Israel-Hamas War Spotlight Shaking the Rust Off SysJoker.pdf 3.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/365681a960f277357346c1217fede4b1140300e08e78b9978e085d2919c73e23.7z 3.2 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/9f40d4d53222e229a58c20473abaef7c0648c19fd0f13eb0f9ec841ed18f6ff3.7z 3.2 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/69fa10bf283474ca53295e0a7eff2fc07373092c1031581b748dce8aef7b6aea.7z 3.2 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/2dd033d67ebed75bc5a2de24835bfd2440df98e4f3dc946b385cad6992e1aafe.7z 3.2 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/951c97fa34c0f84d85ab7b9879860444f57e58d685156abe3d2a9a2f502fae7d.7z 3.2 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/ca23b21cfd1fff75c3acec4c74020cfe013393983b997b3a7178f2e969b4a7bf.7z 3.2 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/b33fb600d46309bafd31d3b056bbba816f5bac0f1024e774530f6c4320d3c5c2.7z 3.2 MB
- 2022/2022.01.26 - BfV Cyber-Brief/Paper/bleepingcomputer.com-German govt warns of APT27 hackers backdooring business networks.pdf 3.2 MB
- 2022/2022.11.01 - Analysis of Suspected Lazarus Attacks Against South/Paper/Antiy-Lazarus_cn.pdf 3.2 MB
- 2023/2023.04.17 - April 2023 Threat Horizons Report/Paper/gcat_threathorizons_full_apr2023.pdf 3.2 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/57b0936b8d336d8e981c169466a15a5fd21a7d5a2c7daf62d5e142ee860e387c.7z 3.2 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/57b0936b8d336d8e981c169466a15a5fd21a7d5a2c7daf62d5e142ee860e387c.7z 3.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/7b93d0d7270e7abec053b61f601b8f3ebc1460815fe78c5f6e28a099107fe9c1.7z 3.2 MB
- 2019/2019.02.06 - APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign/Paper/APT 10.pdf 3.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/86d0272c5b4785838461d543a5be99968f73c39f.7z 3.2 MB
- 2019/2019.03.11 - Gaming Industry Asia/Samples/dac0bd8972f23c9b5f7f8f06c5d629eac7926269.7z 3.2 MB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/a96226b8c5599e3391c7b111860dd654.7z 3.2 MB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/2ffc4f0e240ff62a8703e87030a96e39.7z 3.2 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/67b160dabfeb6537413325f9d8f7284251431fa8066a408955cb574c30e1b762.7z 3.2 MB
- 2015/2015.12.16 - Dissecting the Malware Involved in the INOCNATION Campaign/Samples/A7BD555866AE1C161F78630A638850E7.7z 3.2 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/CF09B0CD03C9D0553F0B82827C989D04F1A1FAF1.7z 3.2 MB
- 2023/2023.02.02 - No Pineapple! - DPRK Targeting of Medical Research and Technology Sector/Paper/WithSecure-Lazarus-No-Pineapple-Threat-Intelligence-Report-2023.pdf 3.2 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/3fc3dc88beff8ef77d2d48527ffa3d818eee885e9016a3ddf9affafa2f1e59c1.7z 3.2 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/A5A05BA6E24226F1BC575CBC12B9FC59F6039312.7z 3.2 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/a803bd4522ec8804adf5e548b2ffc9e3afa7eee179d96945de1a5980b5616445.7z 3.2 MB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/94bab029d74f04826fe04f2d0c62777ead1ba16c0d10f1eafda6e8ac80454823.7z 3.2 MB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/5f312e137beb1ce75f8fdf03a59e1b3cba3dc57ccc16e48daee3ee52c08fa149.7z 3.2 MB
- 2016/2016.08.04 - Russian APT Toolkits/Paper/Russian APT Toolkits.pdf 3.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f117f5eb9a33e43dfdce5e762f5b8b760a81b31367989a6445f3c511a1c77a6d.7z 3.2 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/19879fb0310af80c518f01cd1b398d1356b970f8125c64d4796750d716571496.7z 3.2 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/6d585ca9b0e2a491b53da4f83319544b95c858f07f906b108e2147e9ac55ed48.7z 3.2 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/afcaf51bef195d4959f934bcec0a9aebd8e7747f21e0bfba769b5f28708de0eb.7z 3.2 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/afcaf51bef195d4959f934bcec0a9aebd8e7747f21e0bfba769b5f28708de0eb.7z 3.2 MB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/f226086b5959eb96bd30dec0ffcbf0f09186cd11721507f416f1c39901addafb.7z 3.2 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/f226086b5959eb96bd30dec0ffcbf0f09186cd11721507f416f1c39901addafb.7z 3.2 MB
- 2022/2022.01.27 - LuoYu - Continuous Espionage Activities Targeting Japan with the new version of WinDealer in 2021/Paper/JSAC2022_7_leon-niwa-ishimaru_en.pdf 3.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8177bdf224205aa730d622bab801cc03ff60a5c98ec3d5f27876f3a4593457b6.7z 3.2 MB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/cb83e5cb264161c28de76a44d0edb450745e773d24bec5869d85f69633e44dcf.7z 3.2 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/c504cef5e0e04b15d21388e6f9cc2c320071d50b.7z 3.2 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/c504cef5e0e04b15d21388e6f9cc2c320071d50b.7z 3.2 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/66f144be4d4ef9c83bea528a4cd3baf3.7z 3.2 MB
- 2022/2022.12.09 - APT Cloud Atlas Unbroken Threat/Paper/ptsecurity.com-APT Cloud Atlas Unbroken Threat.pdf 3.2 MB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/72ef4096acd0b9274d5d6f2d981eb724.7z 3.2 MB
- 2023/2023.09.22 - Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus/Samples/5aa035ebc3359ee8517d99569c8881fcb7f48ab7e9a2f101f7e7ec23e636c79b.7z 3.1 MB
- 2020/2020.02.13 - Pierogi Backdoor/Paper/Pierogi Backdoor.pdf 3.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/1b9cc0d92fdd6fcfa10d721300c873a9d5fb50ecea03e8a80e37f40cc0af0c22.7z 3.1 MB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/643cc91bf12fc24d9d5995195060416273646c36c0bdf84a89f5e3867fde0afc.7z 3.1 MB
- 2023/2023.05.16 - Introducing Cheng Feng/Paper/intrusiontruth.wordpress.com-Introducing Cheng Feng.pdf 3.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c1883bcb717b1b0ec6ea42861a105b8961861201f7362be791d0a0f30d1f004.7z 3.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a08f724f69ea8d4b560b292f7a7c244d39a1f93017f34a11d5e55adef5624509.7z 3.1 MB
- 2023/2023.06.01 - Malware Spotlight Camaro Dragons TinyNote Backdoor/Paper/Malware Spotlight Camaro Dragons TinyNote Backdoor.pdf 3.1 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/4610cdd9d737ecfa1067ac30022d793b.7z 3.1 MB
- 2015/2015.09.17 - The Dukes/Samples/3459d9c27c31c0e8b2ea5b21fdc200e784c7edf4.7z 3.1 MB
- 2015/2015.09.17 - The Dukes/Samples/bb71254fbd41855e8e70f05231ce77fee6f00388.7z 3.1 MB
- 2022/2022.06.09 - Symbiote A New Nearly-Impossible-to-Detect Linux Threat/Paper/blogs.blackberry.com-Symbiote A New Nearly-Impossible-to-Detect Linux Threat.pdf 3.1 MB
- 2021/2021.02.01 - Operation NightScout - Supply‑chain attack targets online gaming in Asia/Paper/Operation NightScout.pdf 3.1 MB
- 2022/2022.05.19 - Major Cyber Organizations of the Russian Intelligence Services/Paper/major-cyber-organizations-of-russian-intelligence-services.pdf 3.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38612b73e4103bee79561318d1953cef8dd24d2db2bcd3ed52f4253668eb0301.7z 3.1 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/3dd43e69f8d71fcc2704eb73c1ea7daf.7z 3.1 MB
- 2022/2022.12.08 - CERT GOV - UA-5683/Samples/2c1a2fe3fb418601f3adc9256e1ff2c509178483fdbb0e964f52fb6b30be1129.7z 3.1 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Paper/asec.ahnlab.com-BlueShell Used in APT Attacks Against Korean and Thai Targets.pdf 3.1 MB
- 2022/2022.01.20 - New espionage attack by Molerats APT targeting users in the Middle East/Paper/zscaler.com-New espionage attack by Molerats APT targeting users in the Middle East.pdf 3.1 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/8e263345cfeda4eb6720c47d4eaaee236be294fda693d840199f221d6e1412c6.7z 3.1 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/613563d7863b4f9f66590064b88164c8.7z 3.1 MB
- 2018/2018.12.20 - Wind Shift/Paper/Wind Shift.pdf 3.1 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/88b808d8164e709df2ca99f73ead2e16.7z 3.1 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/1285205ae5dd5fa5544b3855b11b989d.7z 3.1 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/28a0968163b6e6857471305aee5c17e9.7z 3.1 MB
- 2016/2016.10.26 - Moonlight/Samples/48A8E95E79787EB27465AAD52855788A 3.1 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/34a8dda75aea25d92cd66da53a718589.7z 3.1 MB
- 2015/2015.09.01 - The Spy Kittens - Rocket Kitten 2/Paper/Rocket Kitten.pdf 3.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ffca4340c354e175b483a50aba7a3150c4692e5c7bf8597629da231997cc42b3.7z 3.1 MB
- 2019/2019.10.14 - Is Emotet gang targeting companies with external SOC/Paper/Emotet External SOC.pdf 3.1 MB
- 2023/2023.03.01 - BlackLotus UEFI bootkit Myth confirmed/Paper/welivesecurity.com-BlackLotus UEFI bootkit Myth confirmed.pdf 3.1 MB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Paper/volexity.com-uyer eware Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware.pdf 3.1 MB
- 2022/2022.03.21 - What is Arid Gopher An Analysis of a New Never-Before-Seen Malware Variant/Paper/deepinstinct.com-What is Arid Gopher An Analysis of a New Never-Before-Seen Malware Variant.pdf 3.1 MB
- 2023/2023.07.28 - APT Bahamut Targets Individuals with Android Malware Using Spear Messaging/Paper/cyfirma.com-APT Bahamut Targets Individuals with Android Malware Using Spear Messaging.pdf 3.1 MB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Paper/Attacking Pakistan by exploiting InPage - CN.pdf 3.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/a78d9964db54d2430644a4cd6b2f3640f91f6aa282e5591435b4e652897aa30f.7z 3.1 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/ac4ebcf88525c6ea966b4fe8d183cb2261d0419b75640e67cbfc3a2ae9ddc739.7z 3.1 MB
- 2022/2022.09.29 - ZINC weaponizing open-source software/Samples/1492fa04475b89484b5b0a02e6ba3e52544c264c294b57210404b96b65e63266.7z 3.1 MB
- 2015/2015.06.15 - Targeted Attacks against Tibetan and Hong Kong Groups Exploiting CVE-2014-4114/Samples/18bb1ce405e4abac4b0fc63054beac6c.7z 3.1 MB
- 2023/2023.11.10 - The New APT Group DarkCasino and the Global Surge in WinRAR 0-Day Exploits/Samples/378f6ec865c7ed29742d0b8f156e7171cde8b7fc25c2ccfca21abc77cca5aa83.7z 3.1 MB
- 2021/2021.01.31 - A41APT case/Paper/APT 41.pdf 3.1 MB
- 2022/2022.09.14 - Its Time to PuTTY DPRK Job Opportunity Phishing via WhatsApp/Samples/1492fa04475b89484b5b0a02e6ba3e52544c264c294b57210404b96b65e63266.7z 3.1 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/5a42a712e3b3cfa1db32d9e3d832f8f1.7z 3.1 MB
- 2020/2020.02.18 - Operation DRB Control/Paper/Operation DRB Control.pdf 3.1 MB
- 2017/2017.06.19 - Shelltea & Poslurp Malware/Paper/ShellTea PoSlurp.pdf 3.1 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/7a522d567e13905a59201c2c10554d551e6c8c624f74dd07c9f403926797e372.7z 3.1 MB
- 2016/2016.06.29 - Monsoon Analysis of an APT Campaign/Paper/Monsoon Analysis.pdf 3.1 MB
- 2016/2016.08.08 - Monsoon Analysis of an APT Campaign/Paper/Monsoon Analysis.pdf 3.1 MB
- 2019/2019.12.17 - Lazarus Group -Dacls Rat/Paper/Dacls RAT.pdf 3.1 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/0e0b5437592b48b358c2a4174308c7793213701704e4695bb42e03dbb4284f05.7z 3.1 MB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Paper/Konni_targeting_Russian_diplomatic_sector.pdf 3.1 MB
- 2021/2021.10.18 - Harvester - Nation-state-backed group uses new toolset to target victims in South Asia/Samples/c4b6d7e88a63945f3e0768657e299d2d3a4087266b4fc6b1498e2435e311f5d1.7z 3.1 MB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Paper/PlugX.pdf 3.1 MB
- 2022/2022.09.14 - Its Time to PuTTY DPRK Job Opportunity Phishing via WhatsApp/Samples/8cc60b628bded497b11dbc04facc7b5d7160294cbe521764df1a9ccb219bba6b.7z 3.1 MB
- 2022/2022.09.14 - Its Time to PuTTY DPRK Job Opportunity Phishing via WhatsApp/Samples/cf22964951352c62d553b228cf4d2d9efe1ccb51729418c45dc48801d36f69b4.7z 3.1 MB
- 2019/2019.05.29 - TA505 is Expanding its Operations/Samples/6f1a8ee627ec2ed7e1d818d32a34a163416938eb13a97783a71f9b79843a80a2.7z 3.0 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6f1a8ee627ec2ed7e1d818d32a34a163416938eb13a97783a71f9b79843a80a2.7z 3.0 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/EAFC458AAC3F1564E940BAC7D45C1E659636CC86.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17d01397a5a0a1de2e2c778cabdd481e136cb988ee72eb008c800af7a28d5ed3.7z 3.0 MB
- 2024/2024.01.31 - Cutting Edge, Part 2: Investigating Ivanti Connect Secure VPN Zero-Day Exploitation/Paper/mandiant.com-Cutting Edge Part 2 -Investigating Ivanti Connect Secure VPN Zero-Day Exploitation.pdf 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40553f385c0b4ded83fa9e05b485e0d3d0840600a8a5f65eefc615daf33c7955.7z 3.0 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/2934a7a0dfaf2ebc81b1f089277129c4.7z 3.0 MB
- 2014/2014.07.11 - The Eye of the Tiger/Paper/Pitty_Tiger_Final_Report.pdf 3.0 MB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/815ba75ac821b7c656c9c9bc0e663f9570f71bf247e374d60f9142fcc380efad 3.0 MB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Paper/Stealth Soldier used in Targeted Espionage Attacks in North Africa.pdf 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/76bdd811b9dfd87e7ca388a71d1a001baf4fb254355eb81f2a9afb3ecd3e5d0f.7z 3.0 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/c2cefbd20085e81a87ad49fb661f808bc937700b894f4bf4937ae32b0a3d37a2.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4287283b16199b8c822b864472cb1e455de667fcd7e67c454d867633e0edf601.7z 3.0 MB
- 2016/2016.07.21 - Hide and Seek - How Threat Actors Respond in the Face of Public Exposure/Samples/52f461a133e95328ccd9ba7f70e2f3e6.7z 3.0 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/05ebf95d8f31364facffaba40b4e2d3d7a1ef7183211dc491608577de240dd7e.7z 3.0 MB
- 2021/2021.11.05 - Hunter Becomes Hunted Zebra2104 Hides a Herd of Malware/Paper/blogs.blackberry.com-Hunter Becomes Hunted Zebra2104 Hides a Herd of Malware.pdf 3.0 MB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Paper/asec.ahnlab.com-Analysis of APT Attack Cases Targeting Web Services of Korean Corporations.pdf 3.0 MB
- 2022/2022.10.24 - Unveil the evolution of Kimsuky targeting Android devices with newly discovered mobile malware/Samples/fdd0e18e841d3ec4e501dd8bf0da68201779fd90237c1c67078d1d915cd13045.7z 3.0 MB
- 2023/2023.03.20 - Korean Security Advisory/Samples/fdd0e18e841d3ec4e501dd8bf0da68201779fd90237c1c67078d1d915cd13045.7z 3.0 MB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/beb09817608daba003589292a6cca2f724c52f756df2ef0e230380345d702716.7z 3.0 MB
- 2024/2024.02.21 - Operation Texonto - Information operation targeting Ukrainian speakers in the context of the war/Samples/febd200568254a33420f360096c7420ee93b0f5b4f409bbb0874789a4f630a28.7z 3.0 MB
- 2022/2022.10.04 - Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization/Paper/MAR-10365227.r3.v1.WHITE_stix_0.xml 3.0 MB
- 2023/2023.06.01 - SharpPanda APT Campaign Expands its Arsenal Targeting G20 Nations/Paper/blog.cyble.com-SharpPanda APT Campaign Expands its Arsenal Targeting G20 Nations.pdf 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c598be865f31de73e64b6808625acbddbbf8f65f74fd6779404814647aa14b61.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3bd96834feecc55ef6f2e470a64534b65d879e36946eb4bbf17ccdd1e226fea2.7z 3.0 MB
- 2022/2022.07.14 - North Korean threat actor targets small and midsize businesses with H0lyGh0st ransomware/Samples/bea866b327a2dc2aa104b7ad7307008919c06620771ec3715a059e675d9f40af.7z 3.0 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/bea866b327a2dc2aa104b7ad7307008919c06620771ec3715a059e675d9f40af.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4b2e778b1350a4cd846ebe2e1d188dac296683935360046632d23b9ce7a3bc78.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5594298d8335350cded607c659d3ca619b03edab8a69e953e2a13ffbdc3876df.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d4f0825e08d51d904b237df9f67f582b3617643f57d7554a3f7d56598319a976.7z 3.0 MB
- 2024/2024.03.26 - Malware Disguised as Installer from Korean Public Institution (Kimsuky Group)/Samples/7bd723b5e4f7b3c645ac04e763dfc913060eaf6e136eecc4ee0653ad2056f3a0.7z 3.0 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/541825cb652606c2ea12fd25a842a8b3456d025841c3a7f563655ef77bb67219.7z 3.0 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/f8fc2445a9814ca8cf48a979bff7f182d6538f4d1ff438cf259268e8b4b76f86.7z 3.0 MB
- 2022/2022.07.14 - North Korean threat actor targets small and midsize businesses with H0lyGh0st ransomware/Samples/f8fc2445a9814ca8cf48a979bff7f182d6538f4d1ff438cf259268e8b4b76f86.7z 3.0 MB
- 2022/2022.10.03 - Revealing Emperor Dragonfly Night Sky and Cheerscrypt - A Single Ransomware Group/Samples/0e1deb7f4956c7500fc81e771287c4f15931920e3c0770c748990896ea87ed30.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1e4adb95598d9a0a704e3657c46952bd54ff42c27e9a1812fcfa2eba5416b79.7z 3.0 MB
- 2018/2018.10.10 - MuddyWater expands operations/Paper/MuddyWater.pdf 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc1570af6f930a0e2b04daa5807ec3e6ffc05148ec879a01a171b2b466f98fca.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61bb4c3db8dfb8c839217cec2107449efb2a6614668fac9f918dd8e85b233650.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2513c976b7d71b7d331f64533fd7326a5235d3c410e47aaa08bc86eb48d0c8b3.7z 3.0 MB
- 2023/2023.05.13 - All roads lead back to Wuhan Xiaoruizhi Science and Technology Company/Paper/intrusiontruth.wordpress.com-All roads lead back to Wuhan Xiaoruizhi Science and TechnologyCompany.pdf 3.0 MB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/48ae9f16aa87bf92639c24ccfd60b3e06b38560d4aaee158a4e75875e1f23ae6.7z 3.0 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/48ae9f16aa87bf92639c24ccfd60b3e06b38560d4aaee158a4e75875e1f23ae6.7z 3.0 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/CA6658852480C70118FEBA12EB1BE880.7z 3.0 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/56372f8b5b80c8d632e10bcd9fcfe3fb938a793ffdd0db62232e484e9650fb04.7z 3.0 MB
- 2022/2022.01.12 - OceanLotus hackers turn to web archive files to deploy backdoors/Paper/BleepingComputer-OceanLotus.pdf 3.0 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/6ccb3882c516fafc54444e09f5c60738831292be0231939bec9168a0203e01bb.7z 3.0 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/c175b2e9f0d73db293ca061ce95cdd92a423348aa162b14c158d97e9e7c3ff10.7z 3.0 MB
- 2023/2023.10.10 - Assessed Cyber Structure and Alignments of North Korea in 2023/Paper/mandiant_north-korea-cyber-structure-alignment-2023.pdf 3.0 MB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Paper/The HeartBeat APT Campaign.pdf 3.0 MB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Paper/Evolution of pirpi.pdf 3.0 MB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Paper/JSAC2022_9_yanagishita-tamada-nakatsuru-ishimaru_en.pdf 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3eb954c2460b76b481a91b7a8b1d89790e1500e5e90fea98cb0d13a5edac3af5.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7fca0269ee2227782d45487685f7c1e54911b787991330b3cfbda8409de8246d.7z 3.0 MB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Paper/trendmicro-mustang_panda.pdf 3.0 MB
- 2020/2020.07.08 - TA410 - The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware/Paper/TA410.pdf 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/420913428b1a4ab0bd0714f9858ac40c78a27da6297f463ab46a0d30db06bfdc.7z 3.0 MB
- 2019/2019.07.15 - SWEED - Exposing years of Agent Tesla campaigns/Paper/SWEED.pdf 3.0 MB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Paper/IndigoZebra APT continues to attack Central Asia with evolving tools.pdf 3.0 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/758dc6aff09885abf9a6503e4a6473bca83c878f6131acf41290a3c8a5df7cdb.7z 3.0 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e23d689fff3907cbc6f495d1ebaa9c4cdf6f93f9fd26b790f60680dedf489618.7z 3.0 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/f67356c2bcd99009f1d68806a1214b4108771926e423908d8997cd881277e76e.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c57c3628405783e0216918ff1f1412616d1ac8d4d3d794742e99341c8b104ed.7z 3.0 MB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Paper/blog.exatrack.com-Mélofée a new alien malware in the Pandas toolset targeting Linux hosts.pdf 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/66dfdb8f5acc9babe7b56c905f2efafda5de983a351a6d774263bd69608a6c93.7z 3.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/42c0b80fe0a28401f2b64a522f1dea84.7z 3.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/042ac6f93597e80112a1c42fdb79e3df.7z 3.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/89360c41d880abf8f24e6233885dc875.7z 3.0 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/27fb1bb918db5ba845166a118aece1b11ff4d609cbeb5706cd754155a284484d.7z 3.0 MB
- 2021/2021.10.19 - A Roaming Threat to Telecommunications Companies/Samples/05537c1c4e29db76a24320fb7cb80b189860389cdb16a9dbeb0c8d30d9b37006.7z 3.0 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/dc4fa0f51999ff73135f3d97fa01f5a4ce846facdcddf5d51fd59f9111684620.7z 3.0 MB
- 2017/2017.07.05 - Insider Information - An intrusion campaign targeting Chinese/Paper/Insider Information.pdf 3.0 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/adb2b4ee5c7002bc64ecb1a87f0e7d728eddfda1dd550021c458f1aedcbc31f9.7z 3.0 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/061a78f6f211e5c903bca514de9a6d9eb69560e5e750030ce74afec75c1fc95b.7z 3.0 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/d9a75fe86b231190234df9aba52efcffd40fead59bb4b06276a850f4760913bf.7z 3.0 MB
- 2019/2019.03.06 - Taidoor Analysis/Paper/taidoor analysis.pdf 3.0 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/8aa3530540ba023fb29550643beb00c9c29f81780056e02c5a0d02a1797b9cd9.7z 3.0 MB
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/8aa3530540ba023fb29550643beb00c9c29f81780056e02c5a 3.0 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/b04b97e7431925097b3ca4841b8941397b0b88796da512986327ff66426544ca.7z 3.0 MB
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/b04b97e7431925097b3ca4841b8941397b0b88796da5129863 3.0 MB
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/55b9264bc1f665acd94d922dd13522f48f2c88b02b587e50d5665b72855aa71c.7z 3.0 MB
- 2023/2023.06.02 - Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure/Samples/4c66ef14f4cc5abf79a799b9593298278d636d9150e53b6560351e1ecbd0f6fc.7z 3.0 MB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Paper/Emissary Panda.pdf 3.0 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/137a0cc0b96c892a67c634aef128b7a97e5ce443d572d3631e8fa43d772144c4.7z 3.0 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/f1728125f37ca8738b19b418a3fe896e9bdcde5aed6559db3eea55f4e17602c4.7z 3.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/b56534e3c6069872e0dfdb2b5a0211ac.7z 3.0 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/1dc12c6a44852023f1687f9f31a9e58dc7ce96d492a58a3e87dec5aa8f45ba92.7z 3.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04b38a086b3a8ef2256df969b41b6bbb050a78f83bafc94bebfbfb7d06d17234.7z 3.0 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/55FB01048B6287EADCBD9A0F86D21ADF.7z 3.0 MB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Paper/research.checkpoint-toddycat.pdf 3.0 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Paper/seqrite.com-SideCopys Multi-platform Onslaught Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT.pdf 3.0 MB
- 2019/2019.09.24 - DeadlyKiss/Paper/DeadlyKiss.pdf 3.0 MB
- 2023/2023.06.02 - Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure/Samples/42ef8fb1eadf609c84262dcfa569ba63c8e31dce25347ab0dd79bb778e7790a1.7z 3.0 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/d5b85892479f79ed622e8e0f67b3f0e30f0dd3d92bc0bc401695d3a0b3cd92ad.7z 3.0 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/ea9d8b81c9f85fd142639997187b447e.7z 3.0 MB
- 2022/2022.09.14 - Opsec Mistakes Reveal COBALT MIRAGE Threat Actors/Samples/69314c1969f28bfab34683769286326e25d9a0f07c4bad3443d08efe4f43e0a8.7z 3.0 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/e3eac25c3beb77ffed609c53b447a81ec8a0e20fb94a6442a51d72ca9e6f7cd2.7z 3.0 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/400743690cf1addd5c64c514b8befa981fb60881fa56737a09da747f674fb36b.7z 3.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/a1b9f55bf93e82550b4c21cd3230c3c3.7z 3.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/eed4f0fff2c34a0be6640d7c57f29a0d.7z 3.0 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/f1cfd14b030e6b5d75e777ace530dad9.7z 3.0 MB
- 2018/2018.10.03 - APT-38/Paper/APT-38.pdf 3.0 MB
- 2015/2015.11.23 - Prototype Nation/Paper/Prototype nation.pdf 3.0 MB
- 2022/2022.04.26 - UAC-0056 cyberattack using GraphSteel and GrimPlant malware and COVID-19/Samples/47a734e624dac47b9043606c8833001dde8f341d71f77129da2eade4e02b3878.7z 3.0 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/55dc64e648f3b282a7073d9c775f737b24bd9fd1ab5495cd191e9c1bdcb3f538.7z 3.0 MB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Paper/Attacking Pakistan by exploiting InPage - EN.pdf 2.9 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/de5f6240eb0b716ec4f8a93c0173ed7d.7z 2.9 MB
- 2021/2021.10.06 - Operation GhostShell - Novel RAT Targets Global Aerospace and Telecoms Firms/Paper/Operation_GhostShell_Novel_RAT_Targets_Global_Aerospace_and_Telecoms_Firms.pdf 2.9 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/4c713745a22c14ef3294082629474e80.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b82be6ea9725b014fea67206927c6b2b50daf2ad95ff182e72c09e3c52c2e9f2.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d329b2fbd2be0dbc1610d1dbfffc68383b731f5f2141ab216908c282d6bec406.7z 2.9 MB
- 2019/2019.02.28 - Ransomware, Trojan and Miner together against PIK Group/Paper/RIK Group.pdf 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eff59f6696393ed53e84c22cbf22b360b87dd3826418e2f5ae87ddab69550b0d.7z 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/a03e832aa245e3f549542f61e0e351c2cb4886feb77c02bf09bc8781944741f5.7z 2.9 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/090bc0f5936a12771b7fdf15070ba2169a24108a095e939920498b94ce19596d.7z 2.9 MB
- 2017/2017.10.27 - Bahamaut Revisited/Samples/6e5e7ecb929fdc29ba93058bf2f501842ac0f2c0.7z 2.9 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/87643516af15ed8b4c17a29838b43029.7z 2.9 MB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Paper/cve-2015-2545.pdf 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/3c5d586620d1aec4ee37833b2fa340fc04ed9fdf6c80550a801704944a4ebe57.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/46774ac01838c205132b9bfbca2a4c2baa8f465b261125ca8941724f8a7a93d0.7z 2.9 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/4bb579d59830579be9ead9f74a55001e.7z 2.9 MB
- 2020/2020.05.07 - Naikon APT Reloaded/Paper/Naikon APT Reloaded.pdf 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/21b1c01322925823c1e2d8f4f2a1d12dafa2ef4b9e37d6e56d0724366d96d714.7z 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/4066c680ff5c4c4c537c03cf962679a3f71700d4138acd6967f40f72045b1b23.7z 2.9 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/00a145e8f67a92b01ce4d85a0ed6bd77.7z 2.9 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/ff28ec14ec926b9892c61b9bf154a910.7z 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/2bc46b0362fa7f8f658ce472958a70385b772ab9361625edc0a730211629a3c4.7z 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/bdf347ce89860bdde9e0b4eba3673fbcb0c5a521e4887b620106dc73650358da.7z 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/6fde690b06de85a399df02b89b87f0b808fde83c753cda4d11affded4dca46d7.7z 2.9 MB
- 2023/2023.11.30 - Analysis of OceanLotus APT organization's imitating APT29 attack activities/Paper/mp.weixin.qq.com-OceanLotus_APT29.pdf 2.9 MB
- 2022/2022.05.12 - COBALT MIRAGE Conducts Ransomware Operations in US/Samples/724d54971c0bba8ff32aeb6044d3b3fd571b13a4c19cada015ea4bcab30cae26.7z 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/724d54971c0bba8ff32aeb6044d3b3fd571b13a4c19cada015ea4bcab30cae26.7z 2.9 MB
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/724d54971c0bba8ff32aeb6044d3b3fd571b13a4c19cada015 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/1604e69d17c0f26182a3e3ff65694a49450aafd56a7e8b21697a932409dfd81e.7z 2.9 MB
- 2022/2022.03.21 - APT35 Automates Initial Access Using ProxyShell/Samples/1604e69d17c0f26182a3e3ff65694a49450aafd56a7e8b21697a932409dfd81e.7z 2.9 MB
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/1604e69d17c0f26182a3e3ff65694a49450aafd56a7e8b2169 2.9 MB
- 2022/2022.03.15 - Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software/Samples/8e77118d819681fdc49ce3362d8bfd8f51f8469353396be7113c5a8978a171f6.7z 2.9 MB
- 2020/2020.06.08 - GuLoader No, CloudEyE/Paper/GuLoader No, CloudEyE.pdf 2.9 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/f58c41d83c0f1c1e8c1c3bd99ab6deabb14a763b54a3c5f1e821210c0536c3ff.7z 2.9 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/f58c41d83c0f1c1e8c1c3bd99ab6deabb14a763b54a3c5f1e821210c0536c3ff.7z 2.9 MB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Paper/securityintelligence.com-ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware.pdf 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cedcdd9071c244dde0a20f4654688125047742504f5f81261d483578f0b3862a.7z 2.9 MB
- 2022/2022.12.08 - DeathStalker targets legal entities with new Janicab variant/Paper/securelist.com-DeathStalker targets legal entities with new Janicab variant.pdf 2.9 MB
- 2019/2019.12.16 - My Kings - The Slow But Steady Growth of a Relentless Botnet/Paper/My kings.pdf 2.9 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/d80fb2c0fb95f79ab7b356b9e3b33a0553e0e5240372620e87e5be445c5586f8.7z 2.9 MB
- 2022/2022.02.08 - Ugg Boots 4 Sale A Tale of Palestinian-Aligned Espionage Proofpoint US/Samples/925aff03ab009c8e7935cfa389fc7a34482184cc310a8d8f88a25d9a89711e86.7z 2.9 MB
- 2022/2022.01.20 - New espionage attack by Molerats APT targeting users in the Middle East/Samples/925aff03ab009c8e7935cfa389fc7a34482184cc310a8d8f88a25d9a89711e86.7z 2.9 MB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/d610547c718fcca7c5c7e02c6821e9909333daf6376a1096edf21f9355754f29.7z 2.9 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/2a9ff6d80cdd4aeed1c48a1ccdc525dd.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d485610f183a1e267933290d54ac58e0fd318010b44858c12cda4d82d150f2d.7z 2.9 MB
- 2015/2015.11.23 - Prototype Nation/Paper/Prototype Nation - The Chinese Cybercriminal Underground in 2015.pdf 2.9 MB
- 2022/2022.09.30 - Amazonthemed campaigns of Lazarus in the Netherlands and Belgium/Paper/welivesecurity.com-Amazonthemed campaigns of Lazarus in the Netherlands and Belgium.pdf 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/403e67e084381d2c8d23152516cf26644c27234a0b424e5f5032f8668e867e77.7z 2.9 MB
- 2023/2023.10.31 - Over the Kazuars Nest - Cracking Down on a Freshly Hatched Backdoor Used by Pensive Ursa (Aka Turla)/Paper/unit42.paloaltonetworks.com-Over the Kazuars Nest Cracking Down on a Freshly Hatched Backdoor Used by Pens 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f316f43e9e57c56929f773f7cb5bbd85181a40ee5bbca47aa4ea7c818d999239.7z 2.9 MB
- 2021/2021.09.28 - Learning to ChaCha with APT41/Paper/TheSAS2021-Red-Kelpie-main.zip 2.9 MB
- 2017/2017.10.20 - BadPatch/Paper/unit42.paloaltonetworks.com-BadPatch.pdf 2.9 MB
- 2021/2021.01.28 - Lebanese Cedar APT/Samples/8ac64a171736252b81c4a559df1f9bae.7z 2.9 MB
- 2017/2017.10.20 - BadPatch/Samples/1b6282350a25f9e362c68d359277746bc5039a0532e05375b06e9688622df6ba.7z 2.9 MB
- 2016/2016.06.16 - Bears in the Midst - Intrusion into the Democratic National Committee/Samples/6c1bce76f4d2358656132b6b1d471571820688ccdbaca0d86d0ca082b9390536.7z 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Paper/deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools.pdf 2.9 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/fdc6d21986046e90482650e28544d26ce77126adb6e3ea72262ad52ef282a729.7z 2.9 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/736b61b9c6bc2da2a8bb8d8f134c682f071ea90d50c42fc0b86ebf1c592c9332.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1639295bfcc82b7dfefcb718a8c802649b6c02faaa54c5f4a3ee7342fb3d82f2.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/522bbf2d1e5a026058bc445732ed7dc10137db9ec91c77105986ae93eca79220.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e9c71b7f56951cc5d12e84c233a9114c46948278d3c31ea878aaad5c9bd89784.7z 2.9 MB
- 2020/2020.06.08 - The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware/Paper/TA410.pdf 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/64f4ccc23afcf1fbc9e4a547b29050a63ba1330ee4ecb7f996d504804f5cbcd4.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/689b11cbf0a41950728d83fc22e4541913c5e050113d24567808279c07cbcf71.7z 2.9 MB
- 2016/2016.06.16 - Bears in the Midst - Intrusion into the Democratic National Committee/Samples/b101cd29e18a515753409ae86ce68a4cedbe0d640d385eb24b9bbb69cf8186ae.7z 2.9 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/6c4943f4c28a07ee8cae41dad16d72b3.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42773d619678ceebcb1e64ea23191e3863d6f252beae0b51c975ea46619cbf9d.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/33234ca1bcec5a0195e5280e2a09e826145955dcb667156d1dbf55dcc5685233.7z 2.9 MB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/D1EB52EF6C2445C848157BEABA54044F.7z 2.9 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/a707d3f235eb1a5d37bfe88e4abb9996e9c140bc32aead9a1840e152313d5412.7z 2.9 MB
- 2022/2022.05.20 - RE027 China-based APT Mustang Panda might have still continued their attack activities against organizations/Paper/blog.vincss.net-RE027 China-based APT Mustang Panda might have still continued their attack activi 2.9 MB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/815ba75ac821b7c656c9c9bc0e663f9570f71bf247e374d60f9142fcc380efad.7z 2.9 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/33a60ea8859307d3fd1a1fe884e37d2d.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/edda0f2c927039db65958385e108bf0f2ea5964493412ac76b4480966d243ad0.7z 2.9 MB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Paper/Chinese Threat Actors Targeting Europe in SmugX Campaign.pdf 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f5778ac0093753055270a29147995a312f749b5239cbaaa253eaf1f5948388c.7z 2.9 MB
- 2015/2015.11.19 - Emdivi and Japan/Paper/Revealing the attack operations targeting Japan.pdf 2.9 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/0f1c81c2023eae0fc092ce9f58213bcf.7z 2.9 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/c90b3f9f0b226857fa8ec270032f4f1595579e9487e87a3ecad714a1205695f4.7z 2.9 MB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/4556CCECBF24B2E3E07D3856F42C7072.7z 2.9 MB
- 2024/2024.02.22 - Lessons from the iSOON Leaks/Paper/blog.bushidotoken.net-Lessons from the iSOON Leaks.pdf 2.9 MB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/A20FC273A49C3B882845AC8D6CC5BEAC.7z 2.9 MB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/B8006E986453A6F25FD94DB6B7114AC2.7z 2.9 MB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/BAE69F2CE9F002A11238DCF29101C14F.7z 2.9 MB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/6C3308CD8A060327D841626A677A0549.7z 2.9 MB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/53CD72147B0EF6BF6E64D266BF3CCAFE.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2bf05870a03e3ae5ce746cb32badaeaaebb96b7fc3d6514e002f5566a48e65c1.7z 2.9 MB
- 2022/2022.12.01 - New CryWiper data wiper targets Russian courts mayors offices/Paper/bleepingcomputer.com-New CryWiper data wiper targets Russian courts mayors offices.pdf 2.9 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/7c73619ff8d5e4ed3b29b7ae71a69602df4071fd8c1029f9674e9978cdc03de9.7z 2.9 MB
- 2021/2021.11.02 - Lamwac/Samples/d2ea8a53e5db1b1d78bdc08d66bc1cf6.7z 2.9 MB
- 2020/2020.03.10 - njRat - Indicators of Compromise/Paper/Threat Alert Hacking the Hackers.pdf 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/93cb82ca2b927938d5567362432cf38994148e132d65ede54023216b0ba11540.7z 2.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a24a5d6934bf44c62eaa119ae00e4ea3d503002a6b4eb4696deb3ce0dc4bab59 2.9 MB
- 2020/2020.04.15 - Chimera APT/Samples/3bfa1b4d98c02c43e7b3af9e536dbcd79e0b9197.7z 2.9 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/db54820a956615536550e4f78085f23be65bc796d0a636632c9a328a50d97e20.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/56c38bdffe854c338894c9e8491842a310b944bc58bd2c16893ae3646e58b105.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a193f1444499e2332c9c83081477237c56a42a97d6130965c232e2d907bef4d.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f9d130fccfceb26ff655ec11c5ba847a9dd1cf289b27895a90adbe62692e3e2c.7z 2.9 MB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/a47aaf0f5513a90a5efb7134c7a8f12f53c17667.7z 2.9 MB
- 2019/2019.02.18 - APT C 36 Colombian/Paper/APT C 36 Colombian.pdf 2.9 MB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/66e5371c3da7dc9a80fb4c0fabfa23a30d82650c434eec86a95b6e239eccab88.7z 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b0998288b5d13044d9414f88dc807be529e857b618c3978dc42bb619895f1091.7z 2.9 MB
- 2021/2021.12.01 - Injection is the New Black/Paper/proofpoint-RTF_Template_Inject.pdf 2.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f8021d9558c8e5008b5af5f582510b25ca221b36466cbf69672952abc9e9446.7z 2.9 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/4d1f32b2707f7171f51aac33ea837ef5015a0365c8edba2f969491c5d414ae51.7z 2.9 MB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/79a316353747d11ca0ac00e6cbe1e1ce80061d067d9ff3274be33c40d12ca5de.7z 2.9 MB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/0aef64991f9121a244c3f3bf7f5448bb8fb2c858bcf0ff26b3b663937af9ef40.7z 2.9 MB
- 2023/2023.09.25 - Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack/Samples/5e914133503e60491b445e5a06f3fa8144463340a3c9dc6d875bbfdcd6ff7f55.7z 2.9 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/5ad106e333de056eac78403b033b89c58b4c4bdda12e2f774625d47ccfd3d3ae.7z 2.9 MB
- 2015/2015.02.10 - Global Threat Intel Report/Paper/Global Threat Intel Report.pdf 2.9 MB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Samples/854774a198db490a1ae9f06d5da5fe6a1f683bf3d7186e56776516f982d41ad3.7z 2.9 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c0fa50e99ca5a647cedd2de2249a5fef57a57d472d9d4c13c2c14fb035ae102c.7z 2.8 MB
- 2023/2023.06.02 - Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure/Samples/5ba530ebd87d7cb1bc0a2a368bdab568bf533a4da5399428feadc79a7947eb9d.7z 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6a0d3bee5eee48bbf9ab5ba092d93eb3b1f8591e6c332d19e196cc3def70050a.7z 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0cd54fba380359284e2612cd02b286438b48015319605bc5c3a9b0e768059db9.7z 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/13ddd5414898f2395c8d8072154188fafb2d69b8b4b3c5cbc348e5d578ba75f4.7z 2.8 MB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Paper/APT attacks on state institutions in Kazakhstan and Kyrgyzstan.pdf 2.8 MB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Paper/Transparent Tribe.pdf 2.8 MB
- 2023/2023.09.04 - APT28 uses msedge as a bootloader, TOR and mockbin websitehook services as a control center (CERT-UA7469)/Paper/cert.gov.ua-7469.pdf 2.8 MB
- 2022/2022.12.08 - DeathStalker targets legal entities with new Janicab variant/Samples/20026af8c1bd95d4a39c2d1d1c2909ed133a5d2efac2d6c6b87cbc4d2782fef0.7z 2.8 MB
- 2022/2022.12.16 - SiestaGraph - New implant uncovered in ASEAN member foreign ministry/Paper/elastic.co-siestagraph.pdf 2.8 MB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Paper/checkpoint-dangeroussavanna.pdf 2.8 MB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/47dc997d08d53e55b8450940d9de94e2b5db631e.7z 2.8 MB
- 2022/2022.07.21 - Buy Sell Steal EvilNum Targets Cryptocurrency Forex Commodities/Paper/proofpoint.com-Buy Sell Steal EvilNum Targets Cryptocurrency Forex Commodities.pdf 2.8 MB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/f7e30a3fa186361794699d7a4fac6a9b85ccbf40.7z 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c8e181eca1c8c6d928803f78738a31689efd624caee7b0fcd1be9df19b33b24.7z 2.8 MB
- 2022/2022.03.11 - Cyberattack on the state authorities of Ukraine using the malicious program Cobalt Strike Beacon/Samples/e9cb478188108533e821c71dd3dd5483ae1c27f677c7576c5046493321006bac.7z 2.8 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/6b7f566889b80d1dba4f92d5e2fb2f5ef24f57fcfd56bb594978dffe9edbb9eb.7z 2.8 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/cc511fd5fb450965ea680d90fc2a56282c52f8ca672fb8584195b4cfc614c223.7z 2.8 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/655aa64860f1655081489cf85b77f72a49de846a99dd122093db4018434b83ae.7z 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/381806dca6acbab125f24227956b9b47917593b6cbf2edfb240f8508f653f809.7z 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/edf3204ec0c236ff92e058bf2fca3fc97c856e9ef491de471fbaa84b280942fa.7z 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/561a6ed6ce8f7a458cecb482390e2958792ab0061220bc7db9760389bd2596ac.7z 2.8 MB
- 2023/2023.08.22 - GroundPeony Crawling with Malice/Paper/GroundPeony_Crawling_with_Malice.pdf 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2df31c9e77e413ddea09b80201756a8bf6a2dbffc6e81f1aa00007e4112ff9e.7z 2.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/8e4202e4cb5500121b6919e8c9cd2ea1.7z 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd47d0e1add3b0445ad1dbc7b91d8b595b2884f681518a2032762a058020c356.7z 2.8 MB
- 2023/2023.02.24 - Investigating the PlugX Trojan Disguised as a Legitimate Windows Debugger Tool/Paper/trendmicro-x32dbg.pdf 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b1bd4ac06317156fdd4d2cb6b416ed81ad2785ca3d14370f39b16dcde4aba36.7z 2.8 MB
- 2020/2020.01.16 - JhoneRAT - Cloud based python RAT targeting Middle Easterncountries/Paper/JhoneRAT.pdf 2.8 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/d01ac7ecd1f3280f42f2956f0606b96b9da9914b564ef76d45dded3e2f0514d2.7z 2.8 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/7f91ad393d9d2cc02f675b22326566f44d4da998f0aed6d6a349164c0a58c729.7z 2.8 MB
- 2021/2021.10.20 - VNC Malware TinyNuke TightVNC Used by Kimsuky Group/Samples/bb761c2ac19a15db657005e7bc01b822.7z 2.8 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/b9af4660da00c7fa975910d0a19fda072031c15fad1eef935a609842c51b7f7d.7z 2.8 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/f1576627e8130e6d5fde0dbe3dffcc8bc9eef1203d15fcf09cd877ced1ccc72a.7z 2.8 MB
- 2020/2020.03.11 - Operation Overtrap Targets Japanese Online Banking Users Via Bottle Exploit Kit/Paper/Operation Overtrap .pdf 2.8 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Paper/securelist.com-The BlueNoroff cryptocurrency hunt is still on.pdf 2.8 MB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/d2113b820db894f08c47aa905b6f643b1e6f38cce7adf7bf7b14d8308c3eaf6e.7z 2.8 MB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/594e7f7f09a943efc7670edb0926516cfb3c6a0c0036ac1b2370ce3791bf2978.7z 2.8 MB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/12acd296a009d9e8fbd9511d3c0586f331d450b9c12f651e0554764e50cfb7e7.7z 2.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/d7378a709dc4deb1a034676c43de503a.7z 2.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/bc7b732ba0051771770562a2bdc7094a.7z 2.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/b27590a4b89d31dc0210c3158b82c175.7z 2.8 MB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/7ca64c811008e34b5dbb7538fa4bed84c1678ed9813e665071dc0ad0def5b74b.7z 2.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/10ace2e06cc8b5656d38eb2e6ed4f079.7z 2.8 MB
- 2018/2018.12.28 - Goblin Panda changes the dropper and reuses the old infrastructure/Paper/Goblin Panda.pdf 2.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/7711eaee9ce3e98f97b8bf0a46277081.7z 2.8 MB
- 2016/2016.06.16 - Bears in the Midst - Intrusion into the Democratic National Committee/Paper/bears midst intrusion democratic national-committee.pdf 2.8 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/bbe5646792d5bba57153a6d1298f0cac6c0b41ff643d45e4a427a5040cf77516.7z 2.8 MB
- 2023/2023.04.26 - RokRAT Malware Distributed Through LNK Files lnk RedEyes ScarCruft/Paper/asec.ahnlab.com-RokRAT Malware Distributed Through LNK Files lnk RedEyes ScarCruft.pdf 2.8 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/7189afc3940b1e7feee91d7f1fbb5caf2e0991286ab32e99bf1c3cc668777278.7z 2.8 MB
- 2020/2020.04.15 - Chimera APT/Samples/213b7f8c3f26a87b116927143289886742b979a1.7z 2.8 MB
- 2021/2021.01.12 - Chimera - Abusing cloud services to fly under the radar/Samples/133a159e86ff48c59e79e67a3b740c1e.7z 2.8 MB
- 2020/2020.04.15 - Chimera APT/Samples/07c1edf35c60ea6f2ff02df6e0bfa24abb3029c1.7z 2.8 MB
- 2020/2020.04.15 - Chimera APT/Samples/b1a9bc32ece469d7e2d43e894e68cb3bec17ac82.7z 2.8 MB
- 2020/2020.04.15 - Chimera APT/Samples/4dcc2d9ef4921b3eb4e4dc72dd3716520d558102.7z 2.8 MB
- 2020/2020.04.15 - Chimera APT/Samples/50c607a138e33c8cbdcf2f617f61095b7efa06da.7z 2.8 MB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Paper/asec.ahnlab.com-Analysis of Andariels New Attack Activities.pdf 2.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/a4c7eb57bb7192a226ac0fb6a80f2164.7z 2.8 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/67c470e18c423d3bc4af934c719a462bd30e5d30f98ff8dd4526e3b9a8f605e8.7z 2.8 MB
- 2021/2021.02.25 - TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations/Paper/FriarFox.pdf 2.8 MB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/0cddd9288e87db957b3517ac201f2da309e782a8f127d49e1dec2c7a7312d911.7z 2.8 MB
- 2022/2022.12.15 - Trojanized Windows 10 Operating System Installers Targeted Ukrainian Government/Paper/mandiant.com-Trojanized Windows 10 Operating System Installers Targeted Ukrainian Government.pdf 2.8 MB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Paper/trendmicro.com-Earth Bogle Campaigns Target the Middle East with Geopolitical Lures.pdf 2.8 MB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Paper/APT-37.pdf 2.8 MB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Paper/2021.08.17_new_iranian_campaign_by_Siamesekitten.pdf 2.8 MB
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/483fe88d70cb09361c27468b97b7f96bd667d8c915c9f004a27d4260367d551b.7z 2.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/5707f1e71da33a1ab9fe2796dbe3fc74.7z 2.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e477b5e00699a9ccb3868de543c29087042fd44c631f8fcda5faaf7922382146.7z 2.8 MB
- 2015/2015.09.17 - The Dukes/Samples/aa7cf4f1269fa7bca784a18e5cecab962b901cc2.7z 2.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/f2736936f4e6f3d20a4ffd2e71b07a19.7z 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1d6c55a2d183a910cc1aa7b2858f83702b2ee82a5a48edea4998ac547ee1342f.7z 2.8 MB
- 2017/2017.06.12 - CRASHOVERRIDE - Analysis of the Threat to Electric Grid Operations/Paper/CrashOverride.pdf 2.8 MB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Samples/bb8c0e477512adab1db26eb77fe10dadbc5dcbf8e94569061c7199ca4626a420.7z 2.8 MB
- 2021/2021.09.28 - FinSpy unseen findings/Samples/4994952020DA28BB0AA023D236A6BF3B.7z 2.8 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/fdc8f48fcf98ce9eb4d9bc4633dec64a26019a6e3738641eefbbc087e32f4bd1.7z 2.8 MB
- 2011/2011.04.20 - Stuxnet Under the Microscope/Paper/Stuxnet Under the Microscope.pdf 2.8 MB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/386057a265619c43ef245857b66241a66822061ce9bd047556c4f3f1d262ef36 2.8 MB
- 2020/2020.04.15 - Chimera APT/Samples/4ec39acfc6f3f9715d0d0e2b0a2f7121d617b605.7z 2.8 MB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Paper/research.checkpoint_cloud-atlas.pdf 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/68ec9bb0ecec7cfeaf7a3bb8b9ede42c1386696455eed84258c731b11273bf73.7z 2.8 MB
- 2021/2021.09.30 - GhostEmperor technical details/Paper/GhostEmperor_technical-details_PDF_eng.pdf 2.8 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/30498006ce28019ec4a879484d67a6b4.7z 2.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5977641360dbe4b91f28f76673afb9c87c3a5635ff97e8c2b7f4d18779c0d119.7z 2.8 MB
- 2023/2023.05.02 - Attack on Security Titans Earth Longzhi Returns With New Tricks/Samples/39de0389d3186234e544b449e20e48bd9043995ebf54f8c6b33ef3a4791b6537.7z 2.8 MB
- 2014/2014.02.20 - Mo’ Shells Mo’ Problems/Paper/Mo’ Shells Mo’ Problems – File List Stacking.pdf 2.8 MB
- 2022/2022.04.27 - BRONZE PRESIDENT Targets Russian Speakers with Updated PlugX/Paper/secureworks.com-BRONZE PRESIDENT Targets Russian Speakers with Updated PlugX.pdf 2.8 MB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Paper/securityjoes.com-Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering.pdf 2.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/79909d617459b8cd42f26f55c2f0fe66.7z 2.8 MB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/79ac7484d4ad1608cc939ed0ae6e02e8.7z 2.8 MB
- 2023/2023.08.16 - APT-K-47 “Mysterious Elephant”, a new APT organization in South Asia/Paper/APT-K-47 “Mysterious Elephant”, a new APT organization in South Asia.pdf 2.8 MB
- 2017/2017.04.11 - Unraveling the Lamberts Toolkit/Paper/Unraveling the Lamberts Toolkit.pdf 2.8 MB
- 2016/2016.10.26 - Moonlight/Samples/DDD73E73BE2CC934D5721D4FC62CD98C 2.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/406cc37e33aee70767add6082342a961d043ca81204b1c119d56c51b2922a1bf.7z 2.7 MB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Paper/blackgear (2).pdf 2.7 MB
- 2020/2020.03.24 - Operation Poisoned News - Hong Kong Users Targeted With Mobile Malware via Local News Links/Paper/Operation Poisoned News.pdf 2.7 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/db6cce372e70a3aea8a33a5adb3a30eebf908af36b1bb0d97d19c1586973e7e8.7z 2.7 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/5194f84cc52093bb4978167a9f2d5c0903e9de0b81ca20f492e4fc78b6a77655.7z 2.7 MB
- 2021/2021.11.17 - Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities/Samples/b90f05b5e705e0b0cb47f51b985f84db.7z 2.7 MB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Tools/28332bdbfaeb8333dad5ada3c10819a1a015db9106d5e8a74beaaf03797511aa.7z 2.7 MB
- 2022/2022.05.12 - COBALT MIRAGE Conducts Ransomware Operations in US/Samples/28332bdbfaeb8333dad5ada3c10819a1a015db9106d5e8a74beaaf03797511aa.7z 2.7 MB
- 2022/2022.12.09 - Drokbk Malware Uses GitHub as Dead Drop Resolver/Samples/28332bdbfaeb8333dad5ada3c10819a1a015db9106d5e8a74beaaf03797511aa.7z 2.7 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/ccef7ca705b899fe337eda462d38216c414c0cfe41052dec102c8f6d8876ad8a.7z 2.7 MB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/f4effcf4d7321be824fd637b27f404250d0b1f03205bbc0682022d61aba5801e.7z 2.7 MB
- 2021/2021.08.19 - Shadowpad/Samples/021858a878b8cb20b031817229e25b07daffd43be259df7f1bebde694a84f84d.7z 2.7 MB
- 2021/2021.08.19 - Shadowpad/Samples/eced97254f1ece17f3c8b6c1b4d34db13524f20600cd4234f36646e3cf2ed940.7z 2.7 MB
- 2021/2021.08.19 - Shadowpad/Samples/19c56de63092cb738317dfa55fbcfbada414582e388199d6e421384aefcc48d5.7z 2.7 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/ED0C9354D34D6E9F09B7038D391E846CDD9E0EAE.7z 2.7 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/2b9244c526e2c2b6d40e79a8c3edb93c.7z 2.7 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/ee5b707249c562dc916b125e32950c8d.7z 2.7 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/64e09cf2894d6e5ac50207edff787ed7.7z 2.7 MB
- 2015/2015.10.15 - Mapping FinFisher’s Continuing Proliferation/Paper/Fin Fishers.pdf 2.7 MB
- 2021/2021.02.09 - BendyBear - Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech/Paper/Bendy Bear.pdf 2.7 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/b841d57bbf97cca0445878b8c938c3f6978dc52a42418c3e1db73a77c3cc3111.7z 2.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77cc9de2bb5baf97fae16ce9c20b8702751a3f0bd04b40ae5028e8dbd1067e62.7z 2.7 MB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/17862610ea8190e3ed4d22099d324d9058b15c941ce97236405fc80d3c50d747.7z 2.7 MB
- 2023/2023.03.20 - Korean Security Advisory/Paper/2023-03-20-joint-cyber-security-advisory-korean.pdf 2.7 MB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/d0528b8777d556809ac64935fa6247164aaabb4f.7z 2.7 MB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/8a6829b8615c5f6661a84ea3af0e15ab28c5840c.7z 2.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cad3f0b171fc1e216d23ca4b8c324bdf8f323744e7bf72ca524830c66ee70119.7z 2.7 MB
- 2019/2019.05.29 - TA505 is Expanding its Operations/Samples/5310c2397ba4c783f7ee9724711a6da9b5c603b5c9781fff3407b46725e338b3.7z 2.7 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5310c2397ba4c783f7ee9724711a6da9b5c603b5c9781fff3407b46725e338b3.7z 2.7 MB
- 2016/2016.10.26 - Moonlight/Samples/7840F2473B3A0E0960A1925F3CD0C3B1 2.7 MB
- 2022/2022.04.26 - UAC-0056 cyberattack using GraphSteel and GrimPlant malware and COVID-19/Samples/aca731d34c3e99d07af79847db369409e92e387520e44285608f18877b3a1d79.7z 2.7 MB
- 2021/2021.08.19 - Shadowpad/Samples/1ea45a2c4e3d6d05d520f808d494f01ff53dc66174b7b57071f571bd00dde609.7z 2.7 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/650a3dce1380f9194361e0c7be9ffb97.7z 2.7 MB
- 2021/2021.11.07 - Godzilla Webshell/Samples/805b92787ca7833eef5e61e2df1310e4b6544955e812e60b5f834f904623fd9f.7z 2.7 MB
- 2013/2013.05.20 - Operation Hangover/Paper/Operation Hangover.pdf 2.7 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Paper/threat identification.pdf 2.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1065916498f5eeadf39bbc93537a8032027579999f6b9105fa1b4feda52c114e.7z 2.7 MB
- 2023/2023.02.16 - Invitation to a Secret Event Uncovering Earth Yakos Campaigns/Paper/trendmicro.com-Invitation to a Secret Event Uncovering Earth Yakos Campaigns.pdf 2.7 MB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Paper/New Insights into Energetic Bear's Attacks on Turkish Critical Infrastructure.pdf 2.7 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/5787723b2221464337e6bbe4200aab912f1f711447224e4e6c4c96c451ff41bf.7z 2.7 MB
- 2020/2020.10.13 - Operation Rubia Cordifolia/Paper/Operation Rubia Cordifolia.pdf 2.7 MB
- 2020/2020.04.16 - Exposing Modular Adware/Paper/Exposing Modular Adware.pdf 2.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4237478c6fdd3ca93d11edcf0328e7d8088e34f693c29285661d0021ada2c54.7z 2.7 MB
- 2019/2019.12.19 - Operation Wacao - Shining a light on one of China’s/Paper/Operation Wacao.pdf 2.7 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/f91e88dadc38e48215c81200920f0ac517da068ef00a75b1b67e3a0cd27a6552.7z 2.7 MB
- 2015/2015.11.18 - Russian Financial Cybercrime/Paper/Russian financial cybercrime.pdf 2.7 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/727dfef3918db48b9922ac75796aed55.7z 2.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be53126413d1cca30c1dd99c0c7b0798f40e071f4f1242308b70d5c5690ee3bf.7z 2.7 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/08a75beea96e15a6bc2e838cf0649ef0e3be100b819d4513b816778f18903c12.7z 2.7 MB
- 2022/2022.10.12 - Winnti APT group docks in Sri Lanka for new campaign/Paper/winnti-apt-group-docks-in-sri-lanka-for-new-campaign-final.pdf 2.7 MB
- 2022/2022.12.06 - Mustang Panda Uses the Russian-Ukrainian War to Attack Europe and Asia Pacific Targets/Paper/blogs.blackberry.com-Mustang Panda Uses the Russian-Ukrainian War to Attack Europe and Asia Pacific Targets.pdf 2.7 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/c33ce08ebcc6e508bb3a17e0fa7b08f8.7z 2.7 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/e26725f34ebcc7fa9976dd07bfbbfba3.7z 2.7 MB
- 2015/2015.05.18 - Cmstar Downloader/Samples/4883286b8229a2c43db17eb1e1c5bd79d1933e840cdfedff80d5b99a84c9e39f.7z 2.7 MB
- 2018/2018.03.14 - Tropic Trooper's New Strategy/Paper/Tropic Trooper’s New Strategy.pdf 2.7 MB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Paper/asec.ahnlab.com-Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware.pdf 2.7 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/d5e59be8ad9418bebca786b3a0a681f7e97ea6374f379b0c4352fee1219b3c29.7z 2.7 MB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/050a45680d5f344034be13d4fc3a7e389ceb096bd01c36c680d8e7a75d3dbae2.7z 2.7 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/90cdf5ab3b741330e5424061c7e4b2e2.7z 2.7 MB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/05fb86d34d4fa761926888e5347d96e984bbb1f3b693fe6c3ab77edb346f005b.7z 2.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd67e7b85b5f0473f9770f7650ceaa8bc14799955be0eb1b4c7e8104a3613d73.7z 2.7 MB
- 2023/2023.03.30 - SEKOIAIO analysis of the VulkanFiles leak/Paper/blog.sekoia.io-SEKOIAIO analysis of the VulkanFiles leak.pdf 2.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a9e564b242e762224b5d142ab445b0dc292669313d7bd9593e150e129cd33681.7z 2.7 MB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/4ee70128c70d646c5c2a9a17ad05949cb1fbf1043e9d671998812b2dce75cf0f.7z 2.7 MB
- 2022/2022.01.27 - StellarParticle Campaign Novel Tactics and Techniques/Paper/crowdstrike.com-StellarParticle Campaign Novel Tactics and Techniques.pdf 2.7 MB
- 2022/2022.12.12 - Pulling the Curtains on Azov Ransomware Not a Skidsware but Polymorphic Wiper/Paper/research.checkpoint-azov.pdf 2.7 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/0f8378603e269db16eb7eaca933b587c7de3e914c1d9afaaae688c410befb895.7z 2.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/010d7dbec0a786ddae044bfd316b71de09cd63183b2089f3d34f0af13595dde3.7z 2.7 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/3619b12b11cda6e87644d3316355d99ee5fa5407aa8a8f107aa1058e33b19bf6.7z 2.7 MB
- 2022/2022.09.29 - ZINC weaponizing open-source software/Samples/aaad412aeb0f98c2c27bb817682f08673902a48b65213091534f96fe6f5494d9.7z 2.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cffe5bdef10ec99e80a17e2fa772768870e5d3d6401121421a294c82564cf84c.7z 2.6 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/F673BB1D519138CED7659484C0B66C5B.7z 2.6 MB
- 2016/2016.10.26 - Moonlight/Samples/DE2E753D12CE07F7B3F97C498D3477F8 2.6 MB
- 2017/2017.02.14 - Operation Kingphish - Uncovering a Campaign of Cyber Attacks against Civil Society in Qatar and Nepal/Paper/Operation Kingphish.pdf 2.6 MB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Paper/Light Spy Two Sail Junk APT.pdf 2.6 MB
- 2016/2016.10.26 - Moonlight/Samples/7DD199B0C678EF409A7DC461DE850849 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/995b3d94f887a0eca7c76420dc9c35012c7e05899647d5149b5bd9a681350cf7.7z 2.6 MB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/f97c3ef344f5fd695b68e8f2f326f90fe02d00e4bb6bbc72d0bbe51588c35874.7z 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af3d30052d7330f23ab8db932b6a4298015ed71ea103604a68e9aa67c453329d.7z 2.6 MB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/035fedfeccc4cddc55d256404fc9e19e304f599ed1116e73e3d7426626cc8156.7z 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/55ae21bfa8da7f69287ab9f6945a1574483538cb9175f10ca75b35ef609090ec.7z 2.6 MB
- 2024/2024.04.19 - UAC-0133 (Sandworm) plans for cyber sabotage on almost 20 objects of critical infrastructure of Ukraine/Samples/cca9accd3c1554703ab11eb9c10b146d9d8a84ea165450003200de1ebbc2ac4c.7z 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f08ce8369fe884f6f7bf68a33c31cd468feb5f11bb16e2c6962a3550c6ca00f.7z 2.6 MB
- 2019/2019.10.07 - China-Based APT Mustang Panda Targets Minority Groups, Public and Private Sector Organizations/Paper/Mustang Panda.pdf 2.6 MB
- 2022/2022.03.28 - New UAC-0056 activity Theres a Go Elephant in the room/Samples/1ce85d7be2e0717b79fbe0132e6851d81d0478dba563991b3404be9e58d745b1.7z 2.6 MB
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Paper/blog.talosintelligence.com-Gamaredon APT targets Ukrainian government agencies in new campaign.pdf 2.6 MB
- 2022/2022.03.28 - New UAC-0056 activity Theres a Go Elephant in the room/Samples/58c93b729273ffa86ed7baa7f00ccd9664ab9b19727010a5a263066bff77cee8.7z 2.6 MB
- 2022/2022.03.28 - New UAC-0056 activity Theres a Go Elephant in the room/Samples/ed0128095910fa2faa44e41f9623dc0ba26f00d84be178ef46c1ded003285ae3.7z 2.6 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/c176286e35c0629ea526e299c369dc6e.7z 2.6 MB
- 2016/2016.06.16 - DNC Breached by Threat Group-4127/Paper/threat group-4127.pdf 2.6 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/491e0d776f01f102d36155a46f1a8e3c.7z 2.6 MB
- 2015/2015.06.04 - Blue Termite/Paper/Blue Termite.pdf 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/857d0a7559f22acbd33a26d3e396d1d9bccb7eb0cd3ed48b60aad38c3a70eb91.7z 2.6 MB
- 2021/2021.04.08 - Iran’s APT34 Returns with an Updated Arsenal/Paper/APT34.pdf 2.6 MB
- 2019/2019.12.17 - Lazarus Group -Dacls Rat/Paper/Dacls, the Dual platform RAT.pdf 2.6 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e75d209025a34fda854cb9289c1f329671fe010ba6616e24c0338eb9f17266c9.7z 2.6 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/42afc71477ec83749d7223789edac4526ae7fd7db3756206bc422aa5e175578b.7z 2.6 MB
- 2018/2018.09.07 - Domestic Kitten - An Iranian Surveillance Operation/Samples/f1355dfe633f9e1350887c31c67490d928f4feec.7z 2.6 MB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Paper/lookout.com-bouldspy.pdf 2.6 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/5329652e9eb2aa681abc8e69955b24165a23a807a69ae76e67c07d1fdfe8fc38.7z 2.6 MB
- 2016/2016.05.18 - Operation Groundbait/Paper/Operation Groundbait.pdf 2.6 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/900d08037d303d9b3d4a855e1a97d1f9283c28fe279e67eefe9997f856eeb439.7z 2.6 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/0d349d085c81fde9febc3b67d615ff35b6823d1742f6039aff4f2b8a68f06bfb.7z 2.6 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/0d349d085c81fde9febc3b67d615ff35b6823d1742f6039aff4f2b8a68f06bfb.7z 2.6 MB
- 2016/2016.06.28 - Attack Tool Investigation/Paper/Attack tool investigation.pdf 2.6 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/5227adda2d80fb9b66110eeb26d57e69bbbb7bd681aecc3b1e882dc15e06be17.7z 2.6 MB
- 2020/2020.01.09 - NA EL Threat Perspective 2019/Paper/NA EL Threat Perspective 2019.pdf 2.6 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/399f8a0be000f5563faab1bdf55ffa32cacb1ca234268e785e0232c23dc3d7ad.7z 2.6 MB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/1d922e183418ac087933c526f7bd06c1.7z 2.6 MB
- 2022/2022.01.27 - North Koreas Lazarus APT leverages Windows Update client GitHub in latest campaign/Paper/blog.malwarebytes.com-North Koreas Lazarus APT leverages Windows Update client GitHub in latest campaign.pdf 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b993763c6be1c9d38861e948b003675fb4f5d2f27f1e257c8598bda1f10d5f7.7z 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0495f70e36de58fa0b1797d4824f2a9cd0d86245973767e942dc697fe030eed1.7z 2.6 MB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/5816eb32cbaadfc3477c823293a8c49cdf690b443c8fa3c19f98399c143df2b3.7z 2.6 MB
- 2018/2018.11.xx - The Hunt for 3Ve/Paper/The Hunt for 3ve.pdf 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b5e940a5cbc787a909275d83e45bea11c7a309a693d1cfb60317dfe3564f1c86.7z 2.6 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/db9ec59e23d8848bf3dee499edc1eeea8060fa359478ebbcd8172c5900d9e48a.7z 2.6 MB
- 2022/2022.03.15 - Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software/Samples/8ee52992c73014f53b7efcdb77073db9f3df80be07bb9d91b974cd33936f0b13.7z 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d78ad8bd757e921483b68c0a205d60ec99a3effc9936b93984e0109016e3704.7z 2.6 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/609b0a416f9b16a6df9b967dc32cd739402af31566e019a8fb8abdf3cb573e30.7z 2.6 MB
- 2019/2019.05.29 - TA505 is Expanding its Operations/Samples/609b0a416f9b16a6df9b967dc32cd739402af31566e019a8fb8abdf3cb573e30.7z 2.6 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/609b0a416f9b16a6df9b967dc32cd739402af31566e019a8fb8abdf3cb573e30.7z 2.6 MB
- 2022/2022.02.03 - Analysis of Attack Against National Games of China Systems -/Samples/bdd4d0bb36d07ae6b97ffbcd386c54e1b15fefe65329ff0389dfd5739cd3cff2.7z 2.6 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/5a4616da2511ae67e0892a043d3079977e9b57c73f2c21031284ce473f84e071.7z 2.6 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/340fb219872ce3c0d3acf924f4f9e598.7z 2.6 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/f6da10e03aa705e8f87a08804f396d3188a57526e1fea98c5c2022856cff97bb.7z 2.6 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/9be0075b9344590b3cabf61c194db180.7z 2.6 MB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/7aa10e5c59775bfde81d27e63dfca26a1ec38065ddc87fe971c30d2b2b72d978.7z 2.6 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/0f43a98afb2d511fe00028e23c5d418d5dabc1f6a3d6331427cce7d67b6a54fa.7z 2.6 MB
- 2013/2013.02.22 - Comment Crew/Samples/4248d33b4273a80d11d6b3b6297851eb.7z 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b5e79760a5d0a80ed545fbb4e9b5d06aee822cf3e2af7109d1b3d7e11684c578.7z 2.6 MB
- 2013/2013.02.22 - Comment Crew/Samples/5bdb1b2313541f4cdc967391a4d150f4.7z 2.6 MB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/39ead6055306739ab969a3531bde2050f556b05e500894b3cda120178f2773be.7z 2.6 MB
- 2019/2019.10.09 - FIN 6 Compromised E-commerce Platform via Magecart to Inject Credit Card Skimmers Into Thousands of Online Shops/Paper/FIN 6.pdf 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38d4a2c718cce474619db8b8a72325c5375fc2f60f41bb2673f811ec0285c627.7z 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ff95cad0b204dfccad78ac5f27eda7f2eae908dcb1513efb0465f09492d9b88f.7z 2.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a24a5d6934bf44c62eaa119ae00e4ea3d503002a6b4eb4696deb3ce0dc4bab59.7z 2.6 MB
- 2023/2023.07.18 - Stealth Mode: Chinese Cyber Espionage Actors Continue to Evolve Tactics to Avoid Detection/Paper/mandiant-Stealth Mode: Chinese Cyber Espionage Actors Continue to Evolve Tactics to Avoid Detection.pdf 2.6 MB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Paper/Oilrig.pdf 2.6 MB
- 2022/2022.01.15 - Operation Bleeding Bear/Paper/trellix.com-Return of Pseudo Ransomware.pdf 2.6 MB
- 2016/2016.09.28 - Russia Hacks Bellingcat MH17 Investigation/Paper/Russia Hacks Bellingcat MH17 Investigation.pdf 2.6 MB
- 2023/2023.12.28 - APT28 - From initial attack to creating threats to a domain controller in an hour (CERT-UA 8399)/Paper/cert.gov.ua-8399.pdf 2.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b02ba80b2abdd027efb8019fb8022750c0688fea1fefa8b6ecaf0fda3e1da06.7z 2.6 MB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/e5b643cb6ec30d0d0b458e3f2800609f260a5f15c4ac66faf4ebf384f7976df6.7z 2.6 MB
- 2017/2017.02.15 - Iranian PupyRAT Bites Middle Eastern Organizations/Samples/43fad2d62bc23ffdc6d301571135222c.7z 2.6 MB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/43fad2d62bc23ffdc6d301571135222c.7z 2.6 MB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Paper/zscaler.com-apt37.pdf 2.6 MB
- 2018/2018.06.xx - Operation Red Gambler/Paper/Operation Red Gambler.pdf 2.6 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/09e09503962a2a8022859e72b86ad8c69dcbf79839b71897c0bf8a4c4b9f4dd6.7z 2.6 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/ec553e14b84ccca9b84e96a9ed19188a1ba5f4bf1ca278ab88f928f0b00b9bd0.7z 2.6 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Paper/wp-operation-earth-berberoka.pdf 2.6 MB
- 2023/2023.05.01 - Chain Reaction ROKRATs Missing Link/Paper/research.checkpoint.com-Chain Reaction ROKRATs Missing Link.pdf 2.5 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/e300c4e9541550a95100b59b2b72a1652916b516b36b83d4a77b758e949c861c.7z 2.5 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/158d84c90a79edb97ec5b840d86217c7.7z 2.5 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/b4b695c8e6fea95db5843a43644f88b0.7z 2.5 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/bdf1643c3a10a25d3aba2c4c608ec5d5.7z 2.5 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/f26eaa212c503aaba6e5015cb8ef44b5.7z 2.5 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/c9bedb88c60aa6723e4d6d9894cdd484df4ecedbf653da8348d9675da22dcc35.7z 2.5 MB
- 2017/2017.03.14 - Operation Electric Powder/Paper/Operation Electric Powder.pdf 2.5 MB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/f912d40de9fe9a726448c1d84dfba2d4941f57210b2dbc035f5d34d68e8ac143.7z 2.5 MB
- 2017/2017.02.15 - Iranian PupyRAT Bites Middle Eastern Organizations/Samples/fa72c068361c05da65bf2117db76aaa8.7z 2.5 MB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/fa72c068361c05da65bf2117db76aaa8.7z 2.5 MB
- 2015/2015.07.20 - China Hacks the Peace Palace/Paper/China Peace Palace.pdf 2.5 MB
- 2024/2024.04.19 - UAC-0133 (Sandworm) plans for cyber sabotage on almost 20 objects of critical infrastructure of Ukraine/Samples/c237f1a3f75b2759f66ec741448bb352e95e186a9a689f87c8641b44a13d878b.7z 2.5 MB
- 2022/2022.07.05 - When Pentest Tools Go Brutal Red-Teaming Tool Being Abused by Malicious Actors/Paper/unit42.paloaltonetworks.com-When Pentest Tools Go Brutal Red-Teaming Tool Being Abused by Malicious Actors.pdf 2.5 MB
- 2023/2023.11.10 - The New APT Group DarkCasino and the Global Surge in WinRAR 0-Day Exploits/Paper/nsfocusglobal.com-The New APT Group DarkCasino and the Global Surge in WinRAR 0-Day Exploits.pdf 2.5 MB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Paper/ZooPark.pdf 2.5 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/d94fa98977a9f23b38d6956aa2bf293cf3f44d1d24fd13a8789ab5bf3e95f560.7z 2.5 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/56ca5d07fa2e8004a008222a999a97a6c27054b510e8dd6bd22048b084079e37.7z 2.5 MB
- 2013/2013.01.14 - Kaspersky Red October/Paper/RedOctober Detail.pdf 2.5 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/ced33d5b11980bdfa4f859a1dbcb2153.7z 2.5 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/58723a625eab5a3ba9e909e881cdb4e5.7z 2.5 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/c986dc49d32ba8f0a0580ee06163562d9f6c5ad1969e21aa77db1641a819eab4.7z 2.5 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c986dc49d32ba8f0a0580ee06163562d9f6c5ad1969e21aa77db1641a819eab4.7z 2.5 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/31cf13e8579f0589424631c6be659480f9a204a50a54073e7d7fe6c9c81fa0db.7z 2.5 MB
- 2020/2020.12.19 - Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 1/Paper/Panda Vietnam.pdf 2.5 MB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Paper/Cyberattack against Israeli and Palestinian targets.pdf 2.5 MB
- 2023/2023.10.26 - AridViper, an intrusion set allegedly associated with Hamas/Paper/blog.sekoia.io-AridViper an intrusion set allegedly associated with Hamas.pdf 2.5 MB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/88e7a7e815565b92af81761ae7b9153b7507677df3d3b77e8ce68787ad1826d4.7z 2.5 MB
- 2022/2022.03.09 - Sockbot in GoLand/Samples/7dc13eae4e15869024ec1fd2650e4f8444d53dfa2dd7d302f845cd94289fe5f2.7z 2.5 MB
- 2024/2024.03.07 - Evasive Panda leverages Monlam Festival to target Tibetans/Samples/419311167faeee927763b67ce00dbd4491f18bb0dbac9236621faec9e6422fa9.7z 2.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c1e30e74527732acd956671850dbe9b311fbf10192857bc49b55208518f9fd9.7z 2.5 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/bb1e62f812c67a049d7148e609f9abc4047e07ba942446628cc7149f517afd34.7z 2.5 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/7cc1ba586fee26473559976f3f42c89ad62c43872e65341c156aa1d5f9af811c.7z 2.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/396360b21955646bffb383b74fb04d8ecef6c0e421b1eacb67a9f52555aaef8d.7z 2.5 MB
- 2023/2023.05.02 - Attack on Security Titans Earth Longzhi Returns With New Tricks/Paper/trendmicro.com-Attack on Security Titans Earth Longzhi Returns With New Tricks.pdf 2.5 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/1578a4c641f0c7913cdf08267d1a88ac384d586c453b922670be380b7e67a179.7z 2.5 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/67a2b9c32653161fafaea231b6661d9d797bb0964c79c9ee46cf2bf76571ed45.7z 2.5 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/d3fdb4a525aaf8ba71d1afaa92271e33f609239e9bbd7995e47cb6081c924f45.7z 2.5 MB
- 2022/2022.07.21 - The old school hackers behindAPT41/Paper/intrusiontruth-The old school hackers behindAPT41.pdf 2.5 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/9210117e9072e7a182bdb1e03fc0b1054f21f5287d1d32e1b23a41f3f6cae94b.7z 2.5 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/0b628d5764034af71e7929e0f18628b74e8f075f9a7dcc87331ee3d44e419c18.7z 2.5 MB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Paper/Costa Ricto Campaign.pdf 2.5 MB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Paper/cybereason.com-PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage.pdf 2.5 MB
- 2018/2018.02.21 - Tempting Cedar Spyware/Paper/Tempting Cedar spyware.pdf 2.5 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/a70a76483d53f44fb3a36fce6f2538e303d7b5c26d04d1b4843a085876ee9c5d.7z 2.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c7ffb8faa14b72e21696476b56b6102a1b917f9f699c0c6d84d6cb0ee593aaa.7z 2.5 MB
- 2020/2020.10.23 - APT C 44/Samples/78fc9320dc84109cd50d17379fada888.7z 2.5 MB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/7afc3da9514a6ab22a36bbd7272627391e5680b0.7z 2.5 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/065B075293968732F2BE433B7B492869E4260EE5.7z 2.5 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Samples/77cb08c7889c7b0d443aeacfdcbc1cc6745d3e3441f4b42ddbf7fde6113491ae.7z 2.5 MB
- 2015/2015.06.15 - Targeted Attacks against Tibetan and Hong Kong Groups Exploiting CVE-2014-4114/Samples/8a18a13910838d08e38db80a08e15bd5.7z 2.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca60ae00b9d6b4dce4700d7a60aadb1f0235e2de3d869e7a917cc6bcc8eceacd.7z 2.5 MB
- 2022/2022.03.07 - CERT-UA/Paper/cert.gov.ua-CERT-UA.pdf 2.5 MB
- 2020/2020.05.06 - Phantom in the Command Shell/Paper/Phantom Evilnum.pdf 2.5 MB
- 2022/2022.03.09 - Sockbot in GoLand/Samples/cb3660675a16ddf4c49d2e047684f18f5efe10f098e318546eab87d64092f2a0.7z 2.5 MB
- 2022/2022.03.09 - Sockbot in GoLand/Samples/490998e4f0ce2811f83d4ad06607228ac5846da442f1318cc0bffc278a9c4b10.7z 2.5 MB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Paper/mandiant-apt42.pdf 2.5 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/d14da7a5558f8028e3befff20c6b2939.7z 2.5 MB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Paper/checkpoint-twistedPanda.pdf 2.5 MB
- 2013/2013.03.17 - Safe/Paper/Safe - A targeted threat.pdf 2.5 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/8501db66180c3a0003ffb0e547cf8c73.7z 2.5 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/55cea01be9db31d461bd2af148b97b60fda984fce92d0b5580eb0a8400eeda22.7z 2.5 MB
- 2021/2021.04.20 - Pulse Secure Zero Day/Paper/Pulse Secure Zero Day .pdf 2.5 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/7fe0d96783f4abc9a0204a9ce7e80e989b0a33678e1370e741d3ec6617fa1408.7z 2.5 MB
- 2022/2022.03.07 - CERT-UA/Paper/EN_cert.gov.ua-CERT-UA.pdf 2.5 MB
- 2017/2017.05.24 - Operation Cobalt Kitty/Paper/operation cobalt kitty.pdf 2.5 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/225a1ea945e2ab2d29d32b26ca5894f51b3368c885b3d738698d86477c3291c7.7z 2.5 MB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Samples/9fbeb629ea0dc72ac8db680855984d51b28c1195e48abff2e68b0228f49d5b0f.7z 2.5 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/9fbeb629ea0dc72ac8db680855984d51b28c1195e48abff2e68b0228f49d5b0f.7z 2.5 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/9fbeb629ea0dc72ac8db680855984d51b28c1195e48abff2e68b0228f49d5b0f.7z 2.5 MB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Samples/7e1355e51eb9c38e006368de1ae80b268ffab6918237696474f50802e3d8a9c8.7z 2.5 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/7e1355e51eb9c38e006368de1ae80b268ffab6918237696474f50802e3d8a9c8.7z 2.5 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/7e1355e51eb9c38e006368de1ae80b268ffab6918237696474f50802e3d8a9c8.7z 2.5 MB
- 2018/2018.01.26 - Top Hat Campaign - Attacks Within The Middle East Region Using Popular Third-Party Services/Paper/Top hat campaign.pdf 2.5 MB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Paper/OceanLotus.pdf 2.5 MB
- 2022/2022.04.14 - Old Gremlins new methods/Paper/blog.group-ib.com-Old Gremlins new methods.pdf 2.5 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/87d108b2763ce08d3f611f7d240597ec.7z 2.5 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/f9876c69311faecb2b6565be00d70184.7z 2.5 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/179901656b458bf84fa3ed2c7a77d3c2bbead4ab77d178cde0f3a3e6e43147f4.7z 2.5 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/b1df569ad4686e16ec0c661733d56778f59cdb78207a3c2ad66df9b9828c84ab.7z 2.5 MB
- 2018/2018.09.07 - Domestic Kitten - An Iranian Surveillance Operation/Samples/c168f3ea7d0e2cee91612bf86c5d95167d26e69c.7z 2.5 MB
- 2019/2019.05.27 - APT-C-38/Samples/0745b0957aab92b6a09645e076b4f339.7z 2.5 MB
- 2023/2023.05.01 - Chain Reaction ROKRATs Missing Link/Samples/6753933cd54e4eba497c48d63c7418a8946b4b6c44170105d489d29f1fe11494.7z 2.5 MB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/717b9b05e18f43146c5e7f9013d5fe28eb107e12cf34ee581421f8406f8ae17f.7z 2.5 MB
- 2022/2022.04.27 - The origin story of APT32 macros - The StrikeSuit Gift that keeps giving/Paper/Stairwell-threat-report-The-origin-of-APT32-macros.pdf 2.5 MB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/51ea28f4f3fa794d5b207475897b1eef.7z 2.5 MB
- 2024/2024.01.18 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware/Samples/37c52481711631a5c73a6341bd8bea302ad57f02199db7624b580058547fb5a9.7z 2.5 MB
- 2016/2016.05.10 - How TinyLoader Distributes and Upgrades PoS Threats/Paper/tinyPOS tinyloader.pdf 2.5 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/baee9c5d630bcfbeb897891eb9ad8025.7z 2.5 MB
- 2016/2016.10.26 - Moonlight/Samples/E8909F06EF95B222121B72E12DB2111D 2.5 MB
- 2020/2020.04.15 - Covid-19 lures Syrians/Paper/Covid-19 lures Syrians.pdf 2.5 MB
- 2016/2016.10.26 - Moonlight/Samples/15F7682A178F789EDB40CEAABA9E5103 2.5 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/eaa0b7b635c53c6411017f6a7a6b6134b6748c816648a66cb345c0ad07cc7a5b.7z 2.5 MB
- 2022/2022.06.16 - Lookout Uncovers Android Spyware Deployed in Kazakhstan/Samples/0759a60e09710321dfc42b09518516398785f60e150012d15be88bbb2ea788db.7z 2.5 MB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Paper/Operation Blockbuster Loaders Installers and Uninstallers Report.pdf 2.5 MB
- 2016/2016.08.24 - The Million Dollar Dissident iPhone Zero Day NSO Group UAE/Paper/million dollar dissident iphone zero day nso group uae.pdf 2.5 MB
- 2014/2014.07.20 - Sayad (Flying Kitten) Infostealer/Paper/Sayad (Flying Kitten) Infostealer.pdf 2.5 MB
- 2011/2011.02.10 - Global Energy Cyberattacks - Night Dragon/Paper/Global_Energy_Cyberattacks_-_Night_Dragon_.pdf 2.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2bf3f7c36368dd028f7e669524e11209a839ec26fe145e5a3bf92d039606f85.7z 2.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0cad5ed78085086f0c06f817bc3b74cfd2684af742abea01135e3b11d35798d.7z 2.5 MB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/947557A55267DFFB3F85E0D7496A3679.7z 2.5 MB
- 2017/2017.11.02 - Recent InPage Exploits Lead to Multiple Malware Families/Paper/Inpage Exploits.pdf 2.5 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/b5fdbdcd669e20fdc43814e0495ab75537ec598d85361849ba5c4e80faf64e5f.7z 2.4 MB
- 2012/2012.04.10 - Anatomy of Ghost RAT/Paper/Anatomy of Ghost RAT.pdf 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f3268a8ae5c34543829c276244f6fd11ddc9cdc56050540582bdd5e3d6ede687.7z 2.4 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/2674fc7ac47f8a0b5ff07335a18fb9168c532ea3690d2ddacb0f9486711eeeb1.7z 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/565e8404784e285f6fb65396ce6131c42c8d8b0a2d440a0c4c2b8fe190c2da2e.7z 2.4 MB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/12534f7014b3338d8f9f86ff1bbeacf8c80ad03f1d0d19077ff0e406c58b5133.7z 2.4 MB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/12534f7014b3338d8f9f86ff1bbeacf8c80ad03f1d0d19077ff0e406c58b5133.7z 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4d1cf3c8fda4f0ed27d632b7b008daec0a93b8ad4428f27456736ed27bc694d.7z 2.4 MB
- 2018/2018.08.30 - In The Trails of Windshift APT/Paper/WindShift APT.pdf 2.4 MB
- 2015/2015.09.09 - Satellite Turla APT/Paper/Satellite Turla APT.pdf 2.4 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/1f4e21ff4a494ff94ba33fc834ade01815e91d86bb6a9eeaf75fd060c2fbc295.7z 2.4 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/1f4e21ff4a494ff94ba33fc834ade01815e91d86bb6a9eeaf75fd060c2fbc295.7z 2.4 MB
- 2023/2023.10.12 - CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations/Paper/blog.cluster25.duskrise.com-CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Co 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80b913e082e41a8ee3a38bd5427ecc0c1db271951665b0f6675be33c5e5fadf1.7z 2.4 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/13ff15ac54a297796e558bb96feaacfd.7z 2.4 MB
- 2022/2022.04.12 - Recent attacks by Bahamut group revealed/Samples/afd37345af9c24d287e5d12e21e05e1f8a3c625a08a5d2a8b66217632509d989.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/a71b3f06bf87b40b1559fa1d5a8cc3eab4217f317858bce823dd36302412dabc.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/2de6fb71c1d5ba0cd8d321546c04eaddddbf4a00ce4ef6ca6b7974a2a734a147.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/517c1baf108461c975e988f3e89d4e95a92a40bd1268cdac385951af791947ba.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/cfba16fa9aa7fdc7b744b2832ef65558d8d9934171f0d6e902e7a423d800b50f.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/07c87d036ab5dca9947c20b7eb7d15c9434bb9f125ac564986b33f6c9204ab47.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/e1a51320c982179affb26f417fbbba7e259f819a2721ab9eb0f6d665b6ea1625.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/d005a8cf301819a46ecbb1d1e5db0bf87951808d141ada5e13ffc4b68155a112.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/235044f58c801955ed496f8c84712fdb353fdd9b6fda91886262234bdb710614.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/c0a2a3708516a321ad2fd68400bef6a3b302af54d6533b5cce6c67b4e13b87d3.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/9eeec764e77bec58d366c2efc3817ed56371e4b308e94ad04a6d6307f2e12eda.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/a573a413cbb1694d985376788d42ab2b342e6ce94dd1599602b73f5cca695d8f.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/dfd2409f2b0f403e82252b48a84ff4d7bc3ebc1392226a9a067adc4791a26ee7.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/412464b25bf136c3780aff5a5a67d9390a0d6a6f852aea0957263fc41e266c8b.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/3403923f1a151466a81c2c7a1fda617b7fbb43b1b8b0325e26e30ed06b6eb936.7z 2.4 MB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/69c69d71a7e334f8ef9d47e7b32d701a0ecd22ce79e0c11dabbc837c9e0fedc2.7z 2.4 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Paper/Iran And The Soft War For Internet-Dominance.pdf 2.4 MB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Paper/Iran And The Soft War For Internet Dominance.pdf 2.4 MB
- 2016/2016.06.09 - Operation DustySky Part 2/Paper/Operation- Dusty Sky II.pdf 2.4 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Samples/7b24f3dad3d4e9c0474ff34a98160ae52b3c9134757b834bebaeca6efa013493.7z 2.4 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7b24f3dad3d4e9c0474ff34a98160ae52b3c9134757b834bebaeca6efa013493.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/5993ff30ebea87a28a674aa7739869ab9229c3ec13299bbd4ac0d7c835da8418.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/bfa9d84b96352a4c8a2a96f3a0011902d33466c7f5594b7420d45746690a31aa.7z 2.4 MB
- 2020/2020.06.16 - Cobalt - tactics and tools update/Paper/Cobalt.pdf 2.4 MB
- 2015/2015.05.21 - The MsnMM Campaigns/Paper/TheNaikonAPT-MsnMM1.pdf 2.4 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/282e8186cec5ec821d89c7347f508aca3eb1e5c532200d50550e75972e5c33c8.7z 2.4 MB
- 2022/2022.05.10 - APT34 targets Jordan Government using new Saitama backdoor/Paper/blog.malwarebytes.com-APT34 targets Jordan Government using new Saitama backdoor.pdf 2.4 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/5fd4e486bd7e12454f67ba8fcdaa9afc88b4d1c29705b0cffc9d32000700d314.7z 2.4 MB
- 2022/2022.06.16 - Lookout Uncovers Android Spyware Deployed in Kazakhstan/Samples/9146e0ede1c0e9014341ef0859ca62d230bea5d6535d800591a796e8dfe1dff9.7z 2.4 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/d0aad99f10bdd6f6af2f7a0f6c319ed7d126de4d1ff44ca86858e7ffc17cc39b.7z 2.4 MB
- 2022/2022.06.16 - Lookout Uncovers Android Spyware Deployed in Kazakhstan/Samples/fe95855691cada4493641bc4f01eb00c670c002166d6591fe38073dd0ea1d001.7z 2.4 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/395F9F87DF728134B5E3C1CA4D48E9FA.7z 2.4 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/9A71B14ABFBC6FF4D8768DBDFCC3A573CFD107151D3D42F6D6CF11B7D7C699EF.7z 2.4 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Paper/KASPERAGENT and MICROPSIA.pdf 2.4 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/1a01b8a4c505db70f9e199337ce7f497b3dd42f25ad06487e29385580bca3676.7z 2.4 MB
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/01160fd8afe8f133b7a95755ead39679.7z 2.4 MB
- 2022/2022.08.18 - You Cant Audit Me APT29 Continues Targeting Microsoft 365/Paper/mandiant.com-You Cant Audit Me APT29 Continues Targeting Microsoft 365.pdf 2.4 MB
- 2022/2022.06.16 - Lookout Uncovers Android Spyware Deployed in Kazakhstan/Samples/6eeb683ee4674fd5553fdc2ca32d77ee733de0e654c6f230f881abf5752696ba.7z 2.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/0e6374f226d1e255cfdd023130f7d3e5.7z 2.4 MB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Paper/blog.talosintelligence.com-SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike.pdf 2.4 MB
- 2021/2021.11.10 - Void Balaur/Paper/wp-void-balaur-tracking-a-cybermercenarys-activities.pdf 2.4 MB
- 2021/2021.09.28 - FinSpy unseen findings/Samples/31F1D208EE740E1FDF9667B2E525F3D7.7z 2.4 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/58d2907361f6414742dcc5071ca20980.7z 2.4 MB
- 2017/2017.10.20 - BadPatch/Samples/b9440d29e2104cc3411c71c5db504dbc043c77aee24154ac68409df97c5eff49.7z 2.4 MB
- 2022/2022.06.16 - Lookout Uncovers Android Spyware Deployed in Kazakhstan/Samples/243ea96b2f8f70abc127c8bc1759929e3ad9efc1dec5b51f5788e9896b6d516e.7z 2.4 MB
- 2022/2022.06.16 - Lookout Uncovers Android Spyware Deployed in Kazakhstan/Samples/e38d7ba21a48ad32963bfe6cb0203afe0839eca9a73268a67422109da282eae3.7z 2.4 MB
- 2020/2020.04.28 - Grandoreiro - How engorged can an EXE get/Samples/28D58402393B6BCA73FF0EAC319226233181EDC9.7z 2.4 MB
- 2019/2019.05.27 - APT-C-38/Samples/4d8ddec9243bc6ac0419c561fe413cfc.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/2bab9140682074a58393845420211fdb78a1b9d5697948ba68301f71e1a84d73.7z 2.4 MB
- 2013/2013.10.25 - Terminator RAT/Paper/FireEye-Terminator_RAT.pdf 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/1b6ff871d57285453cd7227844bf70191ff25f1c19e4512d973fda123ce202eb.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/d6f9926beb1845a783fb0954218f21721edd190dba6ab87601836f49a84d91e0.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/e355e3927b72656191ffc8269d6aad49d7b3cb73e73beaf565683e13e9d33ce3.7z 2.4 MB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/632be2363c7a13be6d5ce0dca11e387bd0a072cc962b004f0dcf3c1f78982a5a.7z 2.4 MB
- 2020/2020.11.02 - An Overview of UNC1945/Samples/abaf1d04982449e0f7ee8a34577fe8af.7z 2.4 MB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Paper/unit42.paloaltonetworks.com-Agonizing Serpens Aka Agrius Targeting the Israeli Higher Education and Tech Sectors.pdf 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/16ea88868cae6eff24f19693b7d18f84023947c3c46569d4e437225ac6396149.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/bf1586e0b7a41d7ae1931b1eedcfd33131e2075763b5458497db4b43d5bcbd08.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/f63c9c67ef1cc74f3936d637217b1812e04794316cc3895665688068cb31b50e.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/0996fd9884f51a95486138010d6457d4e6482f56747ff47b57dd6511b77193d6.7z 2.4 MB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Paper/checkpoint-tropictroper.pdf 2.4 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Paper/Operation Sneaky Pastes.pdf 2.4 MB
- 2016/2016.06.02 - FastPOS/Paper/fastPOS (2).pdf 2.4 MB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/899ef7681982941b233e1ea3c1a6d5a4e90153bbb2809f70ee5f6fcece06cabc.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/8a72a70e4a1ac0285e205a8ce72155f6707f3e3e55317c6444fb098444d9491d.7z 2.4 MB
- 2020/2020.05.11 - JsOutProx RAT - Attack on Indian Government, Financial Institutions/Paper/JsOutProx RAT.pdf 2.4 MB
- 2022/2022.03.21 - Serpent No Swiping New Backdoor Targets French Entities with Unique Attack Chain/Paper/proofpoint.com-Serpent No Swiping New Backdoor Targets French Entities with Unique Attack Chain.pdf 2.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/9098e520c4c1255299a2512e5e1135ba.7z 2.4 MB
- 2019/2019.11.29 - Operation Endtrade/Samples/58b06982c19f595e51f0dc5531f6d60e6b55f775fa0e1b12ffd89d71ce896688.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/7f3ce9fd0863bf591f360e163dc7d3aee6d3810a89863fed3cbad980fef72430.7z 2.4 MB
- 2021/2021.01.06 - A Deep Dive into Lokibot Infection Chain/Paper/LokiBot Infection Chain.pdf 2.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/07d2b144f26d8603f59886752e9f9399.7z 2.4 MB
- 2022/2022.11.01 - Analysis of Suspected Lazarus Attacks Against South/Paper/Antiy-Lazarus_en.pdf 2.4 MB
- 2023/2023.01.19 - Following the LNK metadata trail/Paper/blog.talosintelligence-lnk.pdf 2.4 MB
- 2022/2022.11.29 - Suspected Iran-Nexus TAG-56 Uses UAE Forum Lure for Credential Theft Against US Think Tank/Paper/cta-2022-1129.pdf 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b2898eb505b08ac75e97cdfa592a579a55ce80f856a4a845bbcd35c7c8ce894a.7z 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1239206721c5f37ac9f87fec0274dab445e8713f7729f1fa480a2493e507ae00.7z 2.4 MB
- 2020/2020.02.17 - Fox Kitten Campaign/Paper/Fox Kitten Campaign.pdf 2.4 MB
- 2023/2023.08.12 - Sophisticated, Highly-Targeted Attacks Continue to Plague npm/Paper/blog.phylum.io-Sophisticated Highly-Targeted Attacks Continue to Plague npm.pdf 2.4 MB
- 2021/2021.08.12 - Uncovering Tetris - a Full Surveillance Kit Running in your Browser/Paper/Uncovering Tetris – a Full Surveillance Kit Running in your Browser.pdf 2.4 MB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Samples/928aefbcac9386c953b3491230a719ff65b21612eb6bd9b32501de149cacbc92.7z 2.4 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/02fc87210deab1be31568fbcd80a349b9b2a9a1e19fe5ed36d9723ff1a603ca8.7z 2.4 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/9f8d3ee51af949ae15ca18c6fdd8e6f2d1c7970c8265bd5bb2bb2d92d358c04a.7z 2.4 MB
- 2018/2018.08.09 - North Korea Malware Families/Paper/North Korea Malware Families.pdf 2.4 MB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/8929380c7ea52659e0f7cacfde2e01011b9fb895db0e52cea388db901e1e668f.7z 2.4 MB
- 2016/2016.04.21 - Teaching an Old RAT New Tricks/Paper/teaching an old rat new tricks.pdf 2.4 MB
- 2022/2022.08.04 - Quarterly Adversarial Threat Report/Samples/APT 36/5d885fd9b896c8d59dbdc6b3ae4068662544f401d98a7eba757b329714d87c45.7z 2.4 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8c338446764db7478384700df811937dabc3c6747f54fd6325629e22e02de2cc 2.4 MB
- 2023/2023.03.01 - BlackLotus UEFI bootkit Myth confirmed/Samples/68bb0a6f1353a91ba7d50bc8743e61a520b60f0b814e2459d53f994521e2ded6.7z 2.4 MB
- 2022/2022.02.09 - Elephant APT Report/Samples/11cef331557eb693e718d27b6a7211a98d3982117a03ec1491db8098ea3cec00.7z 2.4 MB
- 2020/2020.09.08 - TeamTNT activity targets Weave Scope deployments/Samples/139f393594aabb20543543bd7d3192422b886f58e04a910637b41f14d0cad375.7z 2.4 MB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/2AAD951DBECB6D4715B306B337CA5C34.7z 2.4 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/71d5bc9404aa2aa40d79cb16837246a31fa3f12b195330a091e3867aa85f1bc6 2.4 MB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/8b6614562a79a13e60d100a88f1ba4eb601636db 2.4 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/a3797856766fef6651f8c679febd12378fc3196c5cc74923d90377045107700d.7z 2.4 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Samples/cc8be1d525853403f6cfabcf0fc3bd0ca398ece559388102a7fc55e9f3aa9b33.7z 2.4 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/cc8be1d525853403f6cfabcf0fc3bd0ca398ece559388102a7fc55e9f3aa9b33.7z 2.4 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Samples/fb02e97d52a00fca1580ca71ed152dd28dd5ae28ab0a9c8e7b32cebd7f1998a1.7z 2.4 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/fb02e97d52a00fca1580ca71ed152dd28dd5ae28ab0a9c8e7b32cebd7f1998a1.7z 2.4 MB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/7ad16dab6f066ec559e11ead2d9da8755d03273b1c5d374a3f59dd421c417f5a.7z 2.4 MB
- 2023/2023.09.14 - Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets/Paper/deepinstinct.com-Operation Rusty Flag A Malicious Campaign Against Azerbaijanian Targets.pdf 2.4 MB
- 2020/2020.06.18 - InvisiMole/Paper/InvisiMole.pdf 2.4 MB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/64ad814038c37cd199b1612c22329244a66d8fca4a0f9953cdd3d1b1ee7b2f95.7z 2.4 MB
- 2012/2012.10.27 - Trojan.Taidoor/Paper/Trojan Taidoor.pdf 2.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/5af3bab901735575d5d0958921174b17.7z 2.4 MB
- 2023/2023.03.01 - BlackLotus UEFI bootkit Myth confirmed/Samples/51d65406058c4f173b736e3b90c8dbdfae6b2248fc2c4a089d61e49b2906f488.7z 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c0e0349842e9570dbda5bbeec4304c9a6309d1e7b6919f3be36972aa12e0698.7z 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b98781b91e0214b4b3013c15103a8a9118a55518779d5186e779c4b30b9c0ee.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/1b07cd6d39ad74eee46c9de794445ff0be75517abc0b01052e4aff6843e21f5b.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/d36dd9c94384c8e8f9b2229ef01dfb9fc799f0420428af8e3d04b06c324a6b59.7z 2.4 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/5fc7b0db661dd144390f4358d638b1cc26429d0db5ec0226f1051a9c4ccbccd0.7z 2.4 MB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Paper/Operation Blockbuster Destructive Malware Report.pdf 2.4 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/358791e1abd64f490c865643a3fbb93d.7z 2.4 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/cea54a904434c66f217fbadc571e1507.7z 2.4 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/98e30453bbf1c9c9f48368f9bbe69edd.7z 2.4 MB
- 2018/2018.06.06 - Operation Prowli/Paper/operation prowli.pdf 2.4 MB
- 2023/2023.03.01 - BlackLotus UEFI bootkit Myth confirmed/Samples/1f43703d2171ab90e98357b6dfdf824417baa191a59419c27fce42cbafdb7ecf.7z 2.4 MB
- 2022/2022.12.23 - New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and Detection/Paper/securonix.com-New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and D 2.4 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/b4919db508e9d54c77ff101c0e1155a6ab4e12e61a16708810fdc5c2d23f3e43.7z 2.4 MB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/831ba6efa4a49eb1c7ff749fe442b393c5a614f383bf1efb52512a183b4362fc.7z 2.4 MB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/831ba6efa4a49eb1c7ff749fe442b393c5a614f383bf1efb52512a183b4362fc.7z 2.4 MB
- 2022/2022.09.22 - Void Balaur The Sprawling Infrastructure of a Careless Mercenary/Paper/sentinelone.com-Void Balaur The Sprawling Infrastructure of a Careless Mercenary.pdf 2.4 MB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/8a49a7f6c95fade72ef86455794cdedfca9129aa0f5281e09929dfebfb3417c4.7z 2.4 MB
- 2016/2016.01.19 - APT 2015/Paper/APT 2015.pdf 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/89477ac4626ae97643cb7c8f1fa2171247c60f149750ff20b1b783b0c49c02ad.7z 2.4 MB
- 2019/2019.06.26 - Iranian Threat Actor Amasses Large Cyber Operations Infrastructure Network to Target Saudi Organizations/Paper/Iranian to Saudi.pdf 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/674156e202ce4d46cf267192ea2ddd8f837ce9320196b1c2b1ff784875ca0bbf.7z 2.4 MB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/0a5aa03e35d6d9218342b2bec753a9800570c000964801cf6bfe45a9bb393c0d.7z 2.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/258b8c005444537455fd1f72ffea767f6ede9da87798520b305e9ca6fdaa08c0.7z 2.4 MB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Paper/Gamaredon Espionage Campaign.pdf 2.4 MB
- 2015/2015.09.09 - Satellite Turla APT/Paper/Satellite Turla APT Command and Control in the Sky.pdf 2.3 MB
- 2022/2022.09.14 - You never walk alone The SideWalk backdoor gets a Linux variant/Paper/welivesecurity.com-You never walk alone The SideWalk backdoor gets a Linux variant.pdf 2.3 MB
- 2016/2016.01.19 - APT 2015/Paper/Apt 2015 (2).pdf 2.3 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/04e80d92935a62ea50fddc812af67d653f26b1297ff5aae9e00f0d5989221f16.7z 2.3 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/7fd98d6bb1e9d6bcf2e1984e812c1e46.7z 2.3 MB
- 2022/2022.08.04 - Quarterly Adversarial Threat Report/Samples/APT 36/7999f5af42e6a825db56aa800a6b957c19d609225cc339f12cf85dde06af3b74.7z 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/005f9964b813844a6c6af354456cc7da6d23055fde896b38b04ef094acc20f09 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/031d2ece2d2207d522463bc2674eb6e131b3d58bc2b969d6ef3b2c2c9be5a6f0 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/08978be36025981c6aabd62562d79492c4affdf057b2d988c304a0846d7066bb 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/28d954ac619e93a3f193fc5873a398000198cca12e1a06e10d103105926144f6 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7e9c347f347c332e83789b9b8d51ffe029a676e95e74f9bd07cce5a01f066221 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/906645a4fac2387c10a797253cb5ee341e3959da3ce78d24fa7432f7e83d09d7 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dcd81a41099e07029da1f6661e15131ba736655acc120f590050a78a891f7951 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0a4c8b5d54d860b3f97b476fd8668207a78d6179b0680d04fac87c59f5559e6c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/116efa7d50c1424023c897addcdf9e083e22c1226df557a31f23c0ee366bc562 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1ab9a8f8435e506254ced4313924f7abca5193f47a22a6b050fc06eee6b18da7 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3556a03373284e161517fb7a1c8089bd25b7ccc74a4ac63bc16ec9c003a8d87a 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/35df18484fe64b90c7790abae428fb40f26279f3bb8df2e4c34c779d6fcc623a 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/43598251910ff5ef2d57f149503a5403257380a579b2123b02e013f43ef551e9 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/447d0e3c14a45f9423279ad2b4fe94ffda7ee75de40f1a59c4d4c6d0fa4c7c2f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4908558d1c3abfbdbaa8b7dfa3911fc90d19b4c797a4cfe937beda158df2a319 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5246b358f7ad33622730dceeb0dfa8d5e8dfa631911457b6ff04a8909e4e8c88 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5272f72fa9131ce40612e3bfc0d37383e5b4983261db56f6d75ae4b0e1366ded 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5cd70485750bb599fb71a4b866994069f92751d1feb8ca3414d1a875efdfaff8 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5ec04269a75c37779865137c8a34e347fabbbf43e1c8b634a4918c7c5b503fe5 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6a116a42a33321887480582a2e06e41e431881ec3c43e321e91fafd5edf79b4d 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/76c6293bfcdb0410d6e5bc992d4b8acbae80646666b3b757e95a7f569adab398 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/83a2607e7f472dafdbe80ec87ed213f39da2a3307b782d469542d01e68b7f282 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/902e3a5f7604f29b151df12ff789b4a7f77e1d2fc7a2715d525321be8e091b14 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ac058bb86f4d19b2b1d4b73e1500a98a3fcafeb97f715167912ce59f1a9cf68f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b42b1d69a64013c57fedcecb3a2138fcc765d8dbfe16b177560e199c2dc108b3 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bddf6068a0adb23e7d3778a8d1613ea3d89b10c47d8daf4714395a8b06a3658c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c243bd7a55095c9b3dd0fbaebc6cbe652705c1454eb8b69f4390eb81577bcbc9 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c8234d24ba2efc4572bc03f45c8d8adab0c9fd51cf1b4e54ae80efe3bc7994ac 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cb460deb56044dcc2cf25afe48e45c183685e3c2bdc80e35cdf725d663f9cb82 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cd77904ed490a5b96bc5a1da6f83d518dc55a5428e137f8413e5104e3e64f507 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cdd499edd649916871af477374869b6299a41d11faff578a959270c985583342 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d0784508dea2c78b253428a4e6c2692ffdc0a6f18dc3b20483b65e446d4aa339 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d7bb421890c7a3d57d248f8731290f9fe1853efb006ae722d322f1e75ac667af 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d8183e88d0289414a38615998ba5b082c89430ea5129829b1354a3c05e2c9739 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/da7c9961b7080e0142be6582db0bb5a6c236ff1295eff9403794242a406a42a3 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dab17552493f07a7f571c9456707f768d30b148c6864507b503ebc32c38b10f8 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dec6fa5ba022913e04d5990acbe55ac8c245f7783e71f36bf34bdcd14c815dcc 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e17b8f4916d538d493d97483f216776d6a46149446ad180fafcc45201f65c883 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e546c2514a0286aecfe6a9b366bc3c3d40f769a54dae92e37d3635ee1b9909dd 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ea79bf9af346b6548f87b3a7ce3dc8b32355b52487acacef2a9c3f09f07a06cf 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ecd90c093bec4a08f3c418b1480b28ec86843c6f53922a4971d7f5de6534e773 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f867fef77f373f3450255b3a0a9079a9722d36c588b9d132ce7b437edcd76ea4 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f8cfe57627b0e40f52f763aeb599bca29d6e48e6a2901b7f706ed79aee1dec11 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0a56c201d0161f8f231d5d4535c204ee5bef320803601288e627d8d2dda16afe 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0b49d40e7e2effffdc906adae1a58017ff6e63cd9a14f6770e089e13a434b777 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/14bf867ee6cabde8d569eca27b8c8fcd50bbd1815d3c8f93d0179f96ab77e3f4 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1c51cb114797e7a0e8b0d96d68e5d5ff09fdbf01cd885e90530a4edb4cbdac3c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/29042b84add04e0147be3a6a5e63b530c0a0341ca836643e48bc2c34b516d188 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/51550825cf81c5041e7a3fe82c7405d17b1cf356c28cdc1083b2285ddfd30fee 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ad26e2379eb1c6ec751a6551835afa4400de15c2949edad56dd6da4d755b9376 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b6301b6748a38ac82fad0b904cca150c63558448d964a14800f130f131573bd0 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cb49ead547d546f82844c1e439aed76886511ae6386d6fb8ab3e572672454bff 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e64577bbfc9c7ef3ba1a8cb683f5356563615cae11b63fff7127f6db05eeb251 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/489310c0e330b4ea5dd744fab1926b5126cca75f66801d32211cf4d533baad7f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7d55d07bb8c06ce851441b45cc57c9dd2d889fb0bcbd9363332372a7d2754e16 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8af49f61ec0f7993d58dd84d9c1be3e295e0cfa39acc1adace0557312a993f7c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8f2f309efb1c80a9179ccb1c8b421f6bfa5f557606413e0b7260a8b53335a601 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c29fbe3a3274c1dc5f25543f334815f852a4c23ceaa74bf54486b944ef327b44 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f40705085694cb12e4ef1e734584af366acaf01a3d6e58c575dd7caf9117d99e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7183d340f207e5500c0eb50924383653fb8d1d319758b54c4a935fa900cd5035 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8e8f13455dfe6085baf5dd8eada926ceafaf912a96327d90369dd23009bfd135 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9287b69285f7ed5bf9a9468e7ca86e5d1997e7fa6211e77a3ed8a7188735275c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cc3a77c3f98e2da9452cd9b1787e1c3f46e6dfc69e77cb32cb05074a9d036854 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f05b38ecbccd0b9b06018758427816302e6d8ce5d2ee1a68c0eebe3d2b62e65e 2.3 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/f344da38958dbc730ddebc10660cd451.7z 2.3 MB
- 2019/2019.09.18 - Magecart Skimming Attack/Paper/Magecart Skimming Attack.pdf 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/80ef3fbcf6b4bfa38204b2db8c370bba509a6790de15309e96ed74f6f5565d42 2.3 MB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Paper/Cyber Attack Targeting Indian Navy.pdf 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1e84048982c05d1eaae513899af8640ca93cb4054e4f00614c2f946393e24c9b 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/87321fc5ae77fcd7afbc6595a042545460e0eee398b66bb15952af0d6fe71c51 2.3 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/19a2fe743bf4e9200438c053e31d1c014c7951979171d3b824e7c91f6e331664.7z 2.3 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/44c19662a1270ab0f338b5110d8e647a206a47bdede18350de9eae55aa6fbadc.7z 2.3 MB
- 2023/2023.08.07 - Comrades in Arms - North Korea Compromises Sanctioned Russian Missile Engineering Company/Samples/8600a593750580cee7240af4069685e8c2a1683d84652122fcdf6a478e5a4e93.7z 2.3 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/653701d02c5d8d39b3da9b0848d20921cd65ea28e77c8e9254e222601264bcc6.7z 2.3 MB
- 2023/2023.08.07 - Comrades in Arms - North Korea Compromises Sanctioned Russian Missile Engineering Company/Samples/a81b38cda1ad1a1ed2cfc9647e678831fe77500da8ce095667ca5a7d93f8e732.7z 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/452740b931edb0f8042eb906b1cf403e41074d1ed8840d728666812eeca8f413 2.3 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/8cb542f5793279b8a11af28e9352f41d400856a28e40ed1daa323b47f9ea3e3c.7z 2.3 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/8153cde5c62679afc8f230dbb19d66b1724f4c4fefa68b5c92994ab42fe293de.7z 2.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7677f02eba76f2cf42d55ef859b22976d79db2de3c67f613b8054b13f43fb08d.7z 2.3 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/2259c89d2c5e1d8324f075135b03492f393860b9911855e84f50ed6b3699ac4d.7z 2.3 MB
- 2020/2020.02.10 - Outlaw Updates/Paper/Outlaw Updates.pdf 2.3 MB
- 2022/2022.05.16 - Operation Dragon Breath (APT-Q-27) Dimensionality Reduction Strike for the Gaming Industry/Samples/c7988e4da9afdf49f6c53d7c4b58fca544c1321a4ae894fc7e3f36414cba0c49.7z 2.3 MB
- 2017/2017.01.18 - Operation Grand Mars/Paper/Operation Grand Mars.pdf 2.3 MB
- 2022/2022.03.17 - Suspected DarkHotel APT activity update/Paper/trellix.com-Suspected DarkHotel APT activity update.pdf 2.3 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/ba61903541655be528baf80aed5f49b109347ba1534fe905162b97eb61fc18fd.7z 2.3 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/8304a6d1410629d7bc79b78f7f719530be0be764a4e0527bb3a3cf456ce2036a.7z 2.3 MB
- 2023/2023.11.14 - APT29 attacks Embassies using CVE-2023-38831/Paper/APT29 attacks Embassies using CVE-2023-38831 - report en.pdf 2.3 MB
- 2019/2019.06.12 - Threat Group Cards/Paper/Threat Group Cards.pdf 2.3 MB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/e5980e18319027f0c28cd2f581e75e755a0dace72f10748852ba5f63a0c99487.7z 2.3 MB
- 2021/2021.01.12 - STEEL CORGI - A Sophisticated APT Swiss Army Knife/Paper/STEEL CORGI.pdf 2.3 MB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/ba08ee68d9218e0aaa3384bcb2ab281fd8273fe40aee65c300adbf85120cbc7b.7z 2.3 MB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Paper/Lazarus Group.pdf 2.3 MB
- 2024/2024.02.19 - Pelmeni Wrapper - New Wrapper of Kazuar (Turla Backdoor)/Samples/00256c7fd9a36c6a4805c467b15b3a72dbac2e6dbd12abe7d768f20ce6c8f09f.7z 2.3 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Samples/c2f95299d8aa912e1b753f3f0780a00ea6e8b5dab0245d77fcf3b6499677c328.7z 2.3 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/c2f95299d8aa912e1b753f3f0780a00ea6e8b5dab0245d77fcf3b6499677c328.7z 2.3 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Samples/e89f48a7351c01cbf2f8e31c65a67f76a5ead689bb11e9d4918090a165d4425f.7z 2.3 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/e89f48a7351c01cbf2f8e31c65a67f76a5ead689bb11e9d4918090a165d4425f.7z 2.3 MB
- 2024/2024.03.21 - TA450 (MuddyWater) uses embedded links in PDF attachments in latest campaign/Samples/e89f48a7351c01cbf2f8e31c65a67f76a5ead689bb11e9d4918090a165d4425f.7z 2.3 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/326dd85d76d33f3f04cbe7eef6d10ea73f800c84bfc3ed6f3963403c981bbb6e.7z 2.3 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/2722e289767ae391e3c3773b8640a8b9f6eb24c6a9d6e541f29c8765f7a8944b.7z 2.3 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Samples/c6128f222f844e699760e32695d405bd5931635ec38ae50eddc17a0976ccefb4.7z 2.3 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Samples/ff2ae62ba88e7068fa142bbe67d7b9398e8ae737a43cf36ace1fcf809776c909.7z 2.3 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/c6128f222f844e699760e32695d405bd5931635ec38ae50eddc17a0976ccefb4.7z 2.3 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/ff2ae62ba88e7068fa142bbe67d7b9398e8ae737a43cf36ace1fcf809776c909.7z 2.3 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/f9c1a117de8519060a3bf189e72277e895345b8fece73fc0d750946c7f288367.7z 2.3 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Samples/14c270cf53a50867e42120250abca863675d37abf39d60689e58288a9e870144.7z 2.3 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Samples/638c7a4f833dc95dbab5f0a81ef03b7d83704e30b5cdc630702475cc9fff86a2.7z 2.3 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/14c270cf53a50867e42120250abca863675d37abf39d60689e58288a9e870144.7z 2.3 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/638c7a4f833dc95dbab5f0a81ef03b7d83704e30b5cdc630702475cc9fff86a2.7z 2.3 MB
- 2024/2024.03.29 - New MuddyWater Campaigns After Operation Swords of Iron/Samples/dd2675e2f6835f8a8a0e65e9dbc763ca9229b55af7d212da38b949051ae296a5.7z 2.3 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/dd2675e2f6835f8a8a0e65e9dbc763ca9229b55af7d212da38b949051ae296a5.7z 2.3 MB
- 2023/2023.12.12 - UTG-Q-003 - Supply Chain Poisoning of 7ZIP on the Microsoft App Store/Paper/ti.qianxin.com-UTG-Q-003.pdf 2.3 MB
- 2019/2019.10.17 - Operation Ghost/Paper/Operation Ghost.pdf 2.3 MB
- 2024/2024.02.19 - Pelmeni Wrapper - New Wrapper of Kazuar (Turla Backdoor)/Samples/9b97e740b65bc609210f095cd9407c990a9f71f580f001ea07300228c5256d62.7z 2.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/53d651753f9fd9a6ba046ab8646830f8f53e22db0cc887976dd1440342255cd2.7z 2.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61ff53839647e2bef9ace2972bb2f9e90f5b0a1be0e7de752feb63b642512223.7z 2.3 MB
- 2024/2024.02.19 - Pelmeni Wrapper - New Wrapper of Kazuar (Turla Backdoor)/Samples/cccd6327dd5beee19cc3744b40f954c84ab016564b896c257f6871043a21cf0a.7z 2.3 MB
- 2021/2021.04.19 - Zebrocys Dropper/Paper/Zebrocys Dropper.pdf 2.3 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Paper/sentinelone.com-Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations 2.3 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/be524a5a42b4b3f48f5571311f9be683024b6939.7z 2.3 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/be524a5a42b4b3f48f5571311f9be683024b6939.7z 2.3 MB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Paper/Iranian Threat Agent OilRig.pdf 2.3 MB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Paper/lookout.com-Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41.pdf 2.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/78ea5150dc0b89e78373ccf1c72f6165c66da186f09471dcfb2d067d2b4066ea.7z 2.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/33e820cc576509ee3cd21afdfaec8127670c8e2312f93bb7d17afb286d800530.7z 2.3 MB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Paper/decoded.avast.io-Hitching a ride with Mustang Panda.pdf 2.3 MB
- 2021/2021.12.14 - DarkWatchman A new evolution in fileless techniques/Paper/prevailion-DarkWatchman.pdf 2.3 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/9c176196e1ea1061400ed75a74b16784aa58e87710f516eb363f296d0f909fb0.7z 2.3 MB
- 2024/2024.02.19 - Pelmeni Wrapper - New Wrapper of Kazuar (Turla Backdoor)/Samples/15f5e4808549ff67a79f84e23659da912ebbc1dc7c7b100c12b72384a27e412a.7z 2.3 MB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/03004ccc23033a09532bea7dfa08c8dfa85814a15f5e3aedb924a028bcd6f908.7z 2.3 MB
- 2021/2021.07.28 - I Knew You Were Trouble - TA456 Targets Defense Contractor with Alluring Social Media Persona/Paper/I Knew You Were Trouble - TA456 Targets Defense Contractor with Alluring Social Media Persona.pdf 2.3 MB
- 2022/2022.01.13 - FIN7 Uses Flash Drives to Spread Remote Access Trojan/Paper/GeminiAdvisory-FIN7.pdf 2.3 MB
- 2016/2016.01.24 - Scarlet Minic/Samples/03004ccc23033a09532bea7dfa08c8dfa85814a15f5e3aedb924a028bcd6f908.7z 2.3 MB
- 2018/2018.05.09 - Iran's Hacker Hiearchy Exposed/Paper/Iran's hacker hiearchy exposed.pdf 2.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f3eecd10b33a71871b882d437262957df0d5eea60a0eb7535c0d291e0442a999.7z 2.3 MB
- 2022/2022.08.04 - Quarterly Adversarial Threat Report/Samples/APT 36/5d9027c76306efd5fb57f42dbbaa26f976657a523c32d8fd3fa628ee1417d0aa.7z 2.3 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/23d8fc6a21750f5d37cb1771383b0c07c2f9c064fe2d6c5630862a8547d60d51.7z 2.3 MB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/a1797d212560de7fd187d0771e8948bd8e0e242bed0ca07665f78076f4e23235.7z 2.3 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Paper/Heatstroke Campaign.pdf 2.3 MB
- 2021/2021.10.19 - Whatta TA - TA505 Ramps Up Activity, Delivers New FlawedGrace Variant/Paper/Whatta TA_ TA505 Ramps Up Activity, Delivers New FlawedGrace Variant _ Proofpoint US.pdf 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9b9d717b91b0ac7d5c3b2fde31efc58598b6649b80e0e83b2f635e1e5b32e401 2.3 MB
- 2022/2022.11.08 - They See Me Roaming Following APT29 by Taking a Deeper Look at Windows Credential Roaming/Paper/mandiant.com-They See Me Roaming Following APT29 by Taking a Deeper Look at Windows Credential Roaming.pdf 2.3 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/c19066d64fafee34be17529a90636e84946b6f40d446a8a36b94991a77457ba6.7z 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/692c3027a7cabbaa8d40a0d664efcd2410dca41a5535b83636b61c24518d0532 2.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c00ae9f641ee9ca269c8771f4d3e4c83a33742d9b45aee05be86bf409778af14.7z 2.3 MB
- 2020/2020.04.17 - Gamaredon APT Group/Paper/Gamaredon APT Group.pdf 2.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57c3780783d6cc7f585b7c6d9f21b5628d136e7c2211546d6bb0e53dc06aad93.7z 2.3 MB
- 2023/2023.02.09 - NewsPenguin a Previously Unknown Threat Actor Targets Pakistan with Advanced Espionage Tool/Samples/80326b1e151e8348307114c8115e275c2fd63f0d2eb1dfacb6eca9840cf98525.7z 2.3 MB
- 2020/2020.11.01 - A look into APT36 Transparent Tribe tradecraft/Samples/18ACD5EBED316061F885F54F82F00017.7z 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1948fe04ede7886b5ff82d39d561d1baa04e5433e34a09bd9a09cf5e8b6a0eda 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/30b139bbc1654891fc2890a93d9b29bfca77eb959f09392ebb6e6649a3f8919a 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/442ffae46ca47d5ae8f8761b386b820f201f0530b8d3ef58d0bfe4452024125c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/933b92add94af43e054127fd2cefd2d0df0b3efa4f7feebc7fd9f33b176df7de 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f25ea40e865a74fbe8b267982bf819a215eb9c01cf304831dc06d72756d82935 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/981dc5ef5ccc8359523fcae7e3a92b184e95b79e8ce1846fb9d3794028996ef9 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c4bb8b83965bbf74dab5942cfd56c5f1a5f39cade043172064c03fa69a2e61c7 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0dd6c5e3522583ce49869aec9e54563a3abc203b4119acb7843c7a706464ad9a 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c5a2657554095e6a4c473ef2c13d259dac44fe2371418d602690af6029896218 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d42a347480f10564b6d7a7404000e56463e5858dddf7b322fbbf3a4ad3f68790 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3603abdb3a307872b8bad338640095b65ca59439a34a372584073ff794a306e3 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/42457e43af29e5795f41e6e57aee2651d81413783bf94e7b992322d69d7c8849 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d88c22bbd95d92064fa7d6e0556edb98a2a2bc671e3ab3e9d45ad589c1471873 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b72b9c465a1bfabf4ca21525df661ffafa5a4b6cb067adb72c640ca051392183 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/04d12fc2431558d3f934a6d599428821bb2d23b8cf6fdcb1648634d721fc1317 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c6fec48cc7fc186bdcda7972c08fcdd6a50c7dc85bbf6ebb8905346e40d29b46 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f5339ac47429533bc7075c0768b0754c77dbacde8358742d0f6eb7eb1a224775 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/068ca97e3f71486de6a0aaa67bfcc287a6a9bff6beb896c66d4d2d287d8ef665 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/08f72597b574b9c9941925367b58cdf68da8c51f7f664e21b340776b6ceac6d6 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/465f4f79dca1b3e0f7f18583deb91e1b3fbd184845e7ef184ed8858a1429958c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4d107319a3e32917184a9f3583a1e4a445a828d4e9fe1f20284a31f2d3eb527d 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/92693e1524cefc2fab98ee183825b5887ae2bdee3a14a165e1a27c068f93d106 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cf5a2ad0c3b278bb4b906b7d132f3086ff46e4740b51a46471da6bbc0cd6543a 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d8e6b6d8c86c19d031aa88a4aac72f27af5871c1047f32eb0d70565adc45bee5 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fa09dbf77fb594bac7f5ecfba6d373c0dfc63a9b4bf07b5ebc91278e74de1814 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/04b46bab97f8fa21a6a62b5f7fb8ee74ef0df7f5ccf051776c6593232841fc20 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/07012494579a1a0073cd02d1cde352af7194e82496f92af7361393612414aa0c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/10f1d35d2c0a8bef653a30123def4d16666ae7e027530e13327799f575fde371 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1a058d86d815566cc9a05253405b131dc5a5ae35d2554d1af80d2502e504478d 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/27c16394d39d51d6b3151761e4666e7fb6e3fbdf007e483f2d566f55e85da5e7 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/337c18c22d8f535ccb1c19b92c32a6e32393657eded11375c6d216871a156479 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/51e6a78c1bdb0c93f9b0cc10ef40e5261ecb9389fddd90d24d9d55ba952fa819 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5328a5421c699eea6063f27ca7df1bae7b92a6812f8876062d4ceb8369246c32 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/56f2828cc59c204df8710fe83e87f190ce4c2c9549e4857605126b71fa6795f0 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/71d5f03ebdb8eead4dbefe532b768fb6caa4a1a482b2ebcddbfbb1d58b380a49 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7ef336c7a241648fde8a098a56c7a9887a344cfd0cdbf0048f0a88f0741bae39 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/823785873125f0eb57f345c9ec45aad1ec503b62b5576045a2121c96de6b13d5 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8e7a55a52fafd8eecbea76eb1ad8d98eecd7072196691dabcae626d4c3d86bfa 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/95f543562d1b9c0883b04142a314f72365c70dbd8c7163d745ee42bddabe151e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/97b0bf951aa8aefd799a20baaf10355ca7dc2aebb6f297fea77007ba62d226aa 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9fc4305116c2683e0588e8c618e4b02778189cc1cc827f8265d8e5117846424a 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ac974c608922188dbacb0c44b3f69e2d622156f97445e9af8eaeea4fbb849187 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ad7101d51ea750280d8f640c62948e51107c36669a7a5f0322b179a2959b772c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/afca2b50dab80ec547bda83c321dec48124cdb405688bb8d3cd72d3be561cc5e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bb5f0f942b38e1dfbdffa6655146e57a9dd51899b2199a44059e73b7091f30ef 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c1f2a02e81924ec72cee498da32643f6f6f6440ab8338d387ba3200c7f33ae03 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c82dc5bb3fbe803e2caa67053b834f6e4ffdbf1b6d8aa8283cf2d3c6e42a1f80 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d701aff8dc52981e7f708c489674725108f226808154898f4a4a5f15ee8a7a66 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dfc67047c0a2843ba8dbf0e243eaea06757a55fa1b3850b64414c3b89ad0d78c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e04566d8b7ef3bae50136f7fc6c865e26616abd17a143ee5afeffdffd9ad0a42 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e8f5ba2b7c75728015652c3c5e33f117d7d754fec429d652a54920c7975fadd9 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ee7fc663a168925f655bb6bdbf7b1f798f4d02fb4f716f093bdeaf7680e0abf0 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f32ba54d65aea869070b7190a1a81d6d61244c935308e65c701185818fc1884f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fc7cca670e4039d155c42ca102184ea848fb5a4d90b7828f1516d42a0d94b639 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/291961389041bc65cdd9125af38fa6c25b6e34e67df1b9f2883c017869d37737 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/29c7a41811435d0fd4a032fecb267ed66d91dfeb327db522af0e3a5fbbc4b82a 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/321b74ebc8840e17c1dd5ee6ef423a1c9b53d4fae7e9b52059a8e28123aad911 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/38f94f8803274c8dd7a4113b4b5f54fb1563ed6e49c455c467848f3f09285fcd 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3e2ee250807ceed39ded2a289d0f10f5f8588af98db32b39477c548caaf21872 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/40e38da0f1c7cac092bc0a59448670fbead7785780f37321f5a7b9b59b6d6ec1 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4f9dee15e7660c6c596ff5c89edd47fb13674ecdd3c452dff3829ed2ab21d6e6 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6c9e2495cd521e463b4cfd57cf08e6a7a62f6a5ea88e17da7f8c0f44970f5aa8 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7a668d9340d624936e7a518e94287f83f54d3229f7f4bd76e0c03c8cbc25da87 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7db8daf8d6ee4d718e676b3cc98884816374667e24331f92ea7b809bb7df6e9b 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8230711412e21eafd71b071b67c3251ce4064e9084de55cd9d1735fb5a81268e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/87dbfa13e699d400800642acd9afe5c4e2bd303ef4d83d0a34d3fecf796c052e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/883687a8448fb7df66c9f823b8485fb2093476b1ddadea6d4348c26340aaa39f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/989e8243f56df8a65dfa8af315b28070f917044dced0ce87f6dd215061b384f8 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a081db2cffd4ec777fc2834d121c83ef38a41ada0e4f09ea3e2a80811ac97db6 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a27047c11e798df933507aeff68526644649957720076c80a3fbc139af5150a5 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/aa0461112eb017b0d12d8a176ad6217036f2bd71b179482485f0736212f28088 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ab0726833e80d49bf8a20d40f8ceb0b4f261e753f30b7e6fa46fbb9dba0069b0 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ae70b7b43a5c6a2f023fb879ee5773b0889bc2ea429a04c8b78edc917d2ac3f9 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b6a14a6480b1585c5c70c5ea383aa76a5d51836dbe0c6f95bfaa1cf6bd6cc3e4 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c29d795883e661f5369b3fec2e74d7281231a38f772b87652d0f20132b496a9d 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f06d072f10d6ced84c0bb8ea9728f4357607e85f26f7e42d001bfe9576f74b2f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/05a4a64e2a2a0ee1dd767d8a93edc81e53295051f0a82801008ccd9d804a46fa 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2ebfd1db6d2bbaf554e45be3cfade9c370e379b97f6f42c52aece661348b812e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2f1c4faa961065ca67f5d42809fb0008c7defe9c848bea79bb8fec8ce31971f9 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2f390913307a57b0bedc74e40d6ae3ac20ff0ea6f9020511085d89238e39ea04 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4d35635ac6444601ce50d3dc965a412a2c46d7474f8782641db5195536e4b841 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5b5dd78f8c1775eab4c9e1a614bc566c9a17e024ee0b2c4eeeaf0015d83a6e1c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/783ff6ec13f08f4765e288cede4182b3436572f136f90146fd24f1678bfa5775 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7e3197dc6de3605fbf464baa71f90ee8540055fed341969f5176dc50ccc6102e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8eb51d636cf7626225ec485b6ac4a57a75c1ae1d137230ee8e968af37c19fe61 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/960fcff9266c986933997676253245a8fb8b34b296c405d2342b6936ba085fac 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/993f7213821c622579c155dfdd550998672da78ca4f592507e1064ea0d6f2f73 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9e62ee071792a9daf0bc1caaed2a7c5a40554f125d53c939fb467509ee8e3c47 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/aa68f7f93921a89ee4fa0ff767200b91dc8e1dd942af2ffe7f33738ee06a0587 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0ca45284cc7fc2ed3acd2c8e45be2b4d760b544d2fd4d295d1aa85ffecf28c6e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/40b6b7f2cf62e4390d5e8da631d3c0356946f3834466ce19a4e9fbf58427ce4b 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/81b13a383e6869bb0b598255306f2afef266876534a59581f9411561dd4e8d55 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0a3bbf092b5b36074eeae18601aa915c4ede8ce6fbd1caccf599d19aabcd3604 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5847718957e67c4cd70fe6215dc4a1e9113196a9129e6ac05a1e916edb44a02f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/badba3198e55f0bce950560e8d13688416b08b3637573eca67ffb3d5f3e9cbfa 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e3f433066d3a23169945df7a90b5d3102365c1d7b29e6637d100fedf33c26384 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/17b52dd1bc55b436fc8847a3c74c22b1c8aae822ae4eb02741627d8f88e64e7f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1e30b42f009624ff4abebad2730afede5ebc7e54898501aec05402090e0e85f2 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6bdfd539e05d3f5a8ad9562cb9e1ccf82765d3500da7b911bb0c248330e27f87 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8777cd208f0839d08979519db753cf389578544e997534a6e625b81161d7df69 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cc294653372db1df592b597e4d88bdc8eb834edad9833637cff3be676f18efff 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/eec3f2298e1477acbd4c8c409cafa76c9998f7c850009a42d9da25c8ffd54c68 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/09f0db49f5744c5eee95b427a3d2e1311ed44918cc4198cbd861a00e84bf768c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9618c73d77cdad8a0d51347781967fafb893525cac0ef1dbe0fbcc7c95609bd1 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fe16141bcc34da16ec5b2402a15f1e79ba805a6d4eba5a7a682b4d518ec51412 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0bb20f5a9b2e3f29f27eb3f7edec58938eb27e3d9adae2d738d7d6a02992b740 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/121260bc6ecd23e7f5bb6b4b8151f510b3aa53c9b19e6899629475bd56b4b267 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/172de5e890fddac14308895e0e11ed284c58432f028c46dcd76489809017e590 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4091ba291398aacf6a0fc99e390b3a2774ae2ce680b816d0a9cc99e6f9c03752 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/48cbef8c997c303573aa5bf1ee5b3d177de9dd37c64eebecd5fc25099cb6e595 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/656aeb70720b7b29da279868761cb8fdfdd24091c58b229b3ce38bf2333f5f8b 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/695bcdb699dea69b87c7820bd281d6d04dd9db9630a7905b14c8db72819d0711 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/907973589246703aed35fc1cf1b9f571cdf36c77ecd98735692b5afd44c4826e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a4d1ac29b3cbc7c85813f295d4f03b02d32366c5a64d2e3964d0bf0f65908b61 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b0a464e1d537d24ae8055a78cc8cff3022e8b5a1eac6c7c730c793f94209f58f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/074ee29c42dc26e9ac539ac931c58e561b3449a7d541e82a7bbd62db48ec0194 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/14a4bf54ae7f8c4797162c979f1ced37d23088397195bb2da56d1545fe52db21 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/23d63c70d63b6a8961a29b66dcecd0d72dd6c70c68fee28adabb65c0a3421716 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3f65fd40982d481eed2d044addd1b069af9b461edbffad0d76483ac0c073ee9e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6e36891b77d9cefee1bd7f3ceee7760d7705643db24b46cc52676078dc69ed12 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8923ef45147e0d6f3e329e9676ddf5e7d5de51362c739272afb293abbffe44c7 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a72eecbc8f6c247e939e7b85ff701522ca669c6a7dfc8332e84a3bc799465e70 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b56e44471cd6443077836fedbc35ff0b4d235ef4f238338ca8c4b7d3aa517090 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c2f6b0bb4a1b8011816067e908ed9765432200a004024b6f4f3b77ffc527263d 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c772605b943605b7d2124d1b137ebe1b507d633fa213884291e7bfae8fcc3797 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d722f9c8a0ae3144ebe41178b6478eaa20ca7d90ecf2962f13631cce7f25134b 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dbd57873db4b7144d1fa92fc6570ec935560fc687be0e39114269414f7fb0a31 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/43f59bcaea9ac05ceb903be3dcf5848544ddaad65559dc7d312019fa3ddafe1d 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7d11016f38ab572c6a2990336a754cc75f21fcef5437f0bc5b632e77b2c217db 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e801a163adb2dd1262941444d5cc0103987d642e5e80cb6a3928fe2e3556cc45 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a6c666be1766e9f14a4fc350028f651f1efcfcf1f51d254b767da16eb5de9529 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b748e623b7c60d23ad741e4adf9e943c44f35fc951574dbed6e7e33a4d76474e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/350264c236b8223b14d0a695a8c9a42a1bcf9148edb8871e610642318aab29e4 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2a3a17ce942b2c632bc96dc505e7ac5c917c37f2df7ebef5a51904d1e26e6fb8 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ad5798a9b0eae51b157f0b649a41c6b72dc4ff2b1eead7117c7cce1e2339417f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6c9c13dc41add17f9e357c32fdda6356d7f6711b62ac47b0fba622c628ff1455 2.3 MB
- 2022/2022.08.04 - Quarterly Adversarial Threat Report/Samples/APT 36/b3510e0a8775d9ab5c8409510041dc1e7da47923d5bf3e8f0848a4a3970ffca7.7z 2.3 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/db24325b3bfc666a6f52f70199833da33f33d6c1ae9ba76f30e642361018285f.7z 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c0fe5fc451d7ff42d9d21728c419c274c86f72c2c63c956bf8c8c49391892f57 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/12bb776eda2e28e79ba18e0f7b927f6eeefb6966299417dd0cda50eef7fdc088 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3592913703592043fbc02d778571145ace54a23346c46b7c65852bb1ae9e90cb 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/54bc0f19c2fe8585cf837f659725d2ae1dec2a226f811ebb3839924ce62e5677 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/256e4fc2068050df84b78e01b181252c3e2fce12e8dbc407b6d283afe65eff6b 2.3 MB
- 2014/2014.02.20 - Mo’ Shells Mo’ Problems/Paper/Mo’ Shells Mo’ Problems – Web Server Log Analysis.pdf 2.3 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b6f8b5ba026af863e878eded79f40e5efa1dd7ce725cd0479e5f062dbf4fdd4f.7z 2.3 MB
- 2013/2013.03.20 - The TeamSpy Story/Samples/866a5ff4e7c9baa49a38739c6d33a4e5ed2f001fe4a73a0bfa35c68ef259caa2.7z 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/74517ab69b69756f1b26392a722a295fefe665a5347ff58fe6865065c8b123b5 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/89bdad3922f3234aaee1c46fa44544bd399e7c6d023c4d2ae463e6cd3d512a79 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8ce910692aafbe25897db81e57f1c091c73947adc7872703dd35ac1dbc4428d0 2.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b64a382062298aec5f82963ef14e99dbccfeaa159ea09acc7c89ed6bbe9d2e6.7z 2.3 MB
- 2015/2015.01.22 - Scarab Attackers/Samples/368d20edfd287e5ea3bb664a90e1a95e.7z 2.3 MB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/368d20edfd287e5ea3bb664a90e1a95e.7z 2.3 MB
- 2021/2021.01.08 - Charming Kitten’s Christmas Gift/Paper/Charming Kitten.pdf 2.3 MB
- 2022/2022.06.21 - Russias APT28 uses fear of nuclear war to spread Follina docs in Ukraine/Paper/cert.gov.ua_4843-ua.pdf 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9a91715bef98951a2760850025b868ea72e8d4ce2b66f00ed23b50db255196c9 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e9fc0ae51a0c6c943edfd1c5700e91ff060c7d0a6325736be4366c4829703381 2.3 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/35c0e8f7818a105cda52ead6bc01e13053f03ee7827daad3ce22dd693f7faa91.7z 2.3 MB
- 2020/2020.09.23 - Operation SideCopy/Samples/8B11DB3A20F447B31CFC6A6AF626C037B8F77ED0F96F7210F9D58A21F83E6EDA.7z 2.3 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/8b11db3a20f447b31cfc6a6af626c037b8f77ed0f96f7210f9d58a21f83e6eda.7z 2.3 MB
- 2019/2019.06.27 - ShadowGate Returns to Worldwide Operations With Evolved Greenflash Sundown Exploit Kit/Paper/ShadowGate.pdf 2.3 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/e97c2c1ce6243327eecf6ca9a827c80650745bdbdb47c1cb72801b67cf21d9dc.7z 2.3 MB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/a500e5ab8ce265d1dc8af1c00ea54a75b57ede933f64cea794f87ef1daf287a1.7z 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/817ee81e9a3a9aeb884a24b00c8349f3630ce2bc972b119603039fdad1e9f500 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a619ab14eaabb4c7fa84743af952c7c83011b6246e088c4fa58ac31ca1b3643b 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b8d46d413c0485c5f133b0b1c97528cbd657cf5f4818b8c5b85d4c5ac765f2e4 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b5e8187264133a4d3af5d2d925f741055a799cd12885396cd17e940f417c55d0 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/39d86564f4eadc36148790fa51922b1d363b5913e004986925baa83d05db6fe9 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7948f397bf358ce591d3816bff1991529a378d6439fc2ddf2124bdd54bfd2e1e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f0a0e747fb23f5c309867b4cfb0ffe582ea5eb19c9e8220bc802a6d297910913 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ebfb7acf2f9a3849622efefe95c9402433f74248fa2dc5a4129ea69a5c6cad66 2.3 MB
- 2023/2023.01.11 - Dark Pink/Paper/blog.group-ib.com-Dark Pink.pdf 2.3 MB
- 2013/2013.03.20 - The TeamSpy Story/Samples/9862ac055b5557a8adca913a0a15e6f73b9773d300ca6f8c7d55652a97d87296.7z 2.3 MB
- 2013/2013.03.20 - Operation Troy/Samples/0926bf7a4623d72311e43b16d667ae1a.7z 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8af16cf4e3850357683eec93078a8736f7d0e81a3fe0c5ee9a70702c500de72a 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b71e0266984b2ac63ce4122be3a8d754c477988e6544f342eca7cf318ecb0b3f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dece3f64f665fc2f028a48babb25b51a6154c647c5051c5bc4a45dd9bcb9fe85 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1e8fbec652c58cefce96b140f354808e8b2ca531c7e1c0813a0fb7978f6af244 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/20027addcba5a7ec2d54e9742816891a1d75d1d08f085fa7fe935ff6f96a2ef5 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/26add5736400442e4eb9352f12ebea2edf3a4d2f1059c0a4ad6088377b3f6d22 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/408024f92ab2bbcd96987445947b30670051d6d72d92c33c3a4f4c85c9cacb9d 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c441ac96e4be253107632d26eea256664303c9c7d9c2fd9377e15100107ce568 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/91f3054ec3f95386deffbba3d1f01be13214802da5a1b46663dd9df813ea4446 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3685ea7507713689bf43cfa2d179c9a0f6dd774a8e0bfa5aca4cfad73f6aa498 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3ad301bdd5595b81d5bf2ad612a08bbdcb15c34f1395beb217fb3365c2eccb40 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bacf9c0deb6e528c24f63c3be536fefacd3ac36bdeab421909dfbbbb657a9a41 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/259f458300d64aff5676c68a216e9efbecf2e865b029fb3c1dd1cf5d2fb5a4bd 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/11a6d6ae4322f1f7a021fd63c889319bed27660036562cccad880ed8f1ca2a70 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4ab83e0292edec091b8e9d9afead8ff4da2db7d74dbb5416e8bf887e381188d2 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/53712687d1bcbb99bb75b2f3ae2dcc99668597dd2539c645104b42007bd29230 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a23fdc7a003f0979e501e8b3a6edb09a00b525989911682de5dd35ce0132a96b 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7e10fb6b049f114d833d770430aec37a92301f5112226e1fd8cf873e0673520f 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/830b3f0bea1a90c172e1e91baba6a601b22603084aae1d4bca8f4f35f83c3806 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1bf48b4af946db4920bf66d976cfdc526495230bbfbbd6db5afcc4da81b3245e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2de3e9130bbbaf755050867e40faa45f9fc71d0844b32a58c07e52fd68733b81 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/372fe30f9b40bf71dbb850ea0cffa84bbe423561d6a0ae43949ccbfef27d6126 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/642767b5ec42805a2e4ea7b7e5015d8a9f0beba130c2bf39934ea7e6dfa013b1 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8f48c61e48c63076b271c638e6e99b1be7d014fbc8a0bcd67a1ee44d8e9a5eb1 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a881fda34dd603e388461e466584a4eec57c787c0d380d7eaeef640162665d0b 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/aadb1b9f1a9cf721a0ed12bbac89b43357cee7e8910480e513056439a4fafa8c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b72ce2ba039cd63b7cc95dc876cdce203a58c55680487a0075f31e55d8049499 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/031cc7ef3bf3f380e2902fb199df489d4afb56134215747b36a4da243f405001 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2e204eddc54b7f97b0d4081a04e516c366a52d19cf8cc4c2f865d4ae5d81737b 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/53c800ae6ec0d4ec9c1b52d7bbf72fbdee9b7ba489f9936864dbd94ec1d5dc69 2.3 MB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/586b25053bd98c8f8e50ff01d35aaa438e10458a36c56e75f0e803d3e97a6012.7z 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f1d7c301ba77252f7bd17b5b193b30e659c657cc099f22c28836d15cc3e74a21 2.3 MB
- 2020/2020.09.24 - Empires in the Cloud/Paper/Empires in the Cloud.pdf 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c33bb15300a24a50a28c73a54107d071579721d78ffa60694e2552a4a41a519d 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f83d95f5f7b6428c164bc739b32e8703d13fae93b0567e3b3c2f650362c3897d 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0a20d02efdda74f50a14601a2011c34c3f68545e196265dec36666ba67f05a3e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9340f22ce9720f5846d785adb439b25362ea767413bd8dab542506ef37dbdc96 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dc57d937bef526889f2f249582ed88b7b5e1a2bb837c351a842c91527f72e568 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3ee2fec4b1196471c7050625b6c88aaa0e4f0f66776aa13ef9888e005d83981c 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3d6ff86ba4c260e28264d6f159d3001257935b11b35d9092bf36be84cb91b177 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9abd6b0b3b530a534558f0d26429bb88d625bf9764667136fd1e0314f0033746 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f967cb530e310a8d29258ee50dae4552bb830ab1d95cb01d625f7006249ab39e 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a922f8990952c9635fb649dd735056999b0d1374f50ade15e2408d2be8a20057 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/37f8422e6a868980806129a9746d3be53600502f1353e57ff915373630dec4ff 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/51a4e8c25822305ac731d11c29ce634c4cbf0510772131e7e0b38420aa4578fc 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2e314952b5f7acfbb98dfa55472fa98e018f83556c6ec0d9851794934b444492 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/928320fd6090af19d99903c2a14f46f94e93447520773ffb6ed325423fe38bb8 2.3 MB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/4cbd9a0832dcf23867b092de37c10d9d.7z 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ee1a75f065c485e4aeb0375a415df4eb54971a59698afc68292494d191be4e51 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b41e97c995aaa95e7dda9eefa3b7f67153e98e156846b9ed76f79d7ef4d11ae3 2.3 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/5954cad1f14520f766d2afaa5b4f117213ea6557c9bbf8bc240d0abe48a21dd3.7z 2.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c592d06ed731d8f29901563c9f797a5bcfa662b0d29ae2a64c1bf942d261c785.7z 2.3 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/32e98f39bcde86885c527ddcf68fad67d0a7e6c23877672ebfd4c2a6a3f545e5.7z 2.3 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/205a5502ff0da4a471c4dad0e06c6c57.7z 2.3 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/5d0356adf5843fa448d558b8f0f0f7cda32e51f1ffeb56e38db8fd6b06f34049.7z 2.3 MB
- 2021/2021.04.07 - Sowing Discord/Samples/c7c4ead2cc1532d301273b94c50765fac11b961c1ea85c9783df768b331c8aa0.7z 2.3 MB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Paper/Packrat report.pdf 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0c22670f87a6aaf0ede2a994d40b2187a8c7dc3d613511403f75bca4d5b81868 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/016c6836f756c08755f4aee13d35b4bbf7310fc13a9e5715fa53f315d83d1249 2.3 MB
- 2014/2014.12.18 - Malware Attack Targeting Syrian ISIS Critics/Paper/Malware Attack Targeting Syrian ISIS Critics.pdf 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a19df03dde49d30265e99d4066ee7c8cc92e87f4ab6c4b5db7b9d7e9230fad39 2.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/019a0d62a989c8315ad07474027ed91665a6b18413409bd0d714c2e3bcb1558c 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/30dd6eb62cfe148095a3455cdd9ce7458387867d3767c31fbe06bbcdbf8790a8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c39741f5bc5e71c2150bd6104ed11c7421f8fb7525004e946c3f66bcd112a5de 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/eeb206151667800030adeb1834b644ba9d02b99fbfb8cd65676426ad120a8b44 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/01b87d63826e9cf4b5c0a6e4ade6772494817f4bf9ae820b0625a54567b675b2 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/14d355c590500b5630983a354dfdc1d1392cbb71bada1c64ee27ea99b7b9c4ec 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/48f357913cb624f7f5f1facc5ea35a7331eb3e21177484c179c931e2e9e09c3e 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4b810a1723febd69686df3c662d748fd8c42dccda0031aedfa668e04ed760f05 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4f8c773c390c053506dd626db311ed381819ada82fabfb9f6dfe719a278f1f71 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5175939c21965b529ccb1a949d855136f9a05b23f4dceafe98e3792f10e68447 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/53e43f0b6e91047faebbc1c3d3678dc67ac897083d2d1028ec5ce816dc4621e1 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5eacfcd99a926e9dd646ef900273fbe7fb7f4681cdce7d5c3008db0d9e0d572f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8243f21220bd868951b3760e349b62b6aeb1588b29e134acd3af589fa697d4be 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dc6d831b8bd96623aef593b255a47fdc97460d7417b90478a55ea6a952b33344 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f060910aa41f2e32faef023f08a3c4b9d320d95d1b249cdc70bf7e8f71e2a28f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/05f4484a7134c416123ec0b59dc19ffc74dde8f80bd32469ce714206101c9efc 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0706ee8abec041bd4f8c5162d2df9ede788f2c02774c0ce51b132fecabd19967 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0f51553b3ccb06b645f1919f994ce7c053701c88dcf0b8cb74e27a415eff511f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/303d681bbe698077b355b4c87628cef6c604ffc06ef4c16ffbb651c07d72cb5c 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3f0ed24d59dad6a2864ad399c1b0186bde8023f494395e3abc8a28dfae6a9ba6 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3f7b750147ae07f95be99cf17d54c2903f64dfda2bdb70327b23be9f1dfb22c1 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4b353d449205156494fb2e90c638fb9c8091dca9ef2b5105f1f6b64648885604 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/abdf1bcc39a6ade56ec3a64dea815da4c8a39bf8a6d40ca8c9900b4d135539fe 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0a2944721582df75475f46a931e5436662e42b48a1ade23880183fd9b6a26549 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0b5909f393cab5c59731d87baac67eb0069632affd128c91faca37288bc9d5b8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/100ab48f46ae03be916aa20c6d4b318abdc2f1f3bd05fa99db5b51a900144d17 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1d32876798371c88e9cab8c94b87750ef310731fbd2cd55715153b586ae21a87 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3980f8c12ae579a8d38a61e309579325e9dc228c4296d0ec2f2516a44a91b32e 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3cff6afed7a3d5bab00dc92551e6013b17c8c3e00ed0b735407b286b3b36fa04 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4246bf657ba15dcd4296cd74adaba34351dce0bff40213d57a82cdd43c602e8c 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/48c8c6af4f6152e094215507d0251ae6c3df2d2b94bb7145d40ca0e6ee5ceadd 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/52fa24efce0b602d5ba4ced035b5f5414941f0a1402326a3257bc1d0d1675881 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/56ade39f9eb7ff22d76e42fe120db1f7e16c61e336a8c5783b7fd8c5b72c08f7 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5cef1e0dfbc671aa03cf0d8d740cd8c068c9d91d0941369a2e1a9ce569b52b61 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7065ce56c0999b8cfe3b18cf3145d039050d18f15e92107aefae836f630bbd02 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/769ed0ba44b168f6969a6b701811595bf3044b6120345377b0c042d04023f682 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7b3ba3766f6c4291107e2cb81badea1c3e1b5a3f0613f653ff489ee8d0293f13 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/86e73105bb2d643500995a06040b052ef80176e22c12422f4a0735f7f14a7226 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8a97eadb44aca37bbb562c3353f5a2d345875b7c605e1b916dd653162c4c2e8d 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ac4b0d6adee9c81d85d4f5985fc8b19210743d3cbfd5e0be532d14a168395b31 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ad94eff0cbf1ef342a584aca5ff7b287a5dec809fce2437c5c5933ae6d367d83 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b668406a63401bdf8d1415c129bd3731529b4bc0dc7b0515876911b007c57fd1 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b73f4780fdeead5594f042a51ad90e420bf3c1208ad2e89e928ac265fa4f5c40 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ba86327ee36b1de5d2c277000eb618e0323b9eeb6bff32406a6ca839e2ca8111 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d32861410999abb9ea2adb91c08cc77349f740ff6da9cef36fc22def42b14747 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d337438242724d59183f769845733fc9d514b17512970c87a6a9f45547a00ee6 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f52a25d60e5c8929447320d76783fa3fbeb4a4e224da891f38f814d1fb0641e5 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/03a42218e051323ce14682ee27b861d3565a9601c29a8e84ee4efce31d5dd176 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/18fbb0657c647f227481a8e40b5cc87a35032a33b7fc12f71c80ae70e503a763 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1efb836def7f0f0cb860afb83f08c00986736d812ba95c8e77a03f3754615aa4 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3b590c6f3c96787fc288ce7400664c7f7045c834d079b64491c59dfcbf51c5a5 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/432f4178d59009fc7489d912c02c15582c33b135a6327ddb2cb74b4f26118ac4 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/490707a8d62919f14890ce948c18b2672f7b763040c6208557a6a2da40d07c8d 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4a81eb1e1480c22199cae63ce387ac6103db95037a7d8dcd99b254b6c775ad62 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4c87f0c3246c72f003d77b1bb97bf415d8153d591797f69532e3e815477dbd89 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4db60432781873914516bb0b5beccb3ec4d89568d9f0be63395ffa1e2683f574 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/59173528ebb747fd9b33d087f3326f3f3041035e2b2566d9e71ad1afa4ce2595 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/60bc7b73d5d8843a64ae54e3345cc93dc0799068f4af4282fce70656f3cddd11 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/66463fcdacd40bc58be4aa997f5e7b0dbe6af97c85b92b8fe7cb6dbf1d512624 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7428cfdf79722ba97ff750869dd6586273ac333a4646ebecc2366a5482080c92 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/75147b4e9eff3dbd26f44af11ddb8ce11b97bbc0b08d7a81160885a91d7251c0 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7e93a391e63e407d6dd9616ac15076b74595fdbdf67f948beb1eec1411f11d90 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8a7b7f95e5d6f5dbd00c908ef19663a919f5a07be480b4c35942f3beb66434df 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/baf7c5d2391b6a0ae5277e7a16d0b81da8ba9c6c8ce8617f074d3f5d53fe8b3a 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d556dab67191e7489300ca56d87fb0ed64a5be61e4a2f8b755c10b48d182e2e8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d6aa4d63205f815e8c4c1c214978a9824c84357b0730c7da5242ba12495f7004 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/db9d6d5fb1c347394406aa58e21084b5e09818d1798deced3face9450545553d 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ecd7432f1fe05e2b420c19162618eed9b15828a116ea712ac3eb27cfdec670f9 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f52f21a427d70101d1cde874d6c9a19259b83b41db41caef57ff18f04b53cbd7 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f53334214d882457b2d3c0ed10acd419929c06e2430fb008962993b753698fa3 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fd660ddd09193164a7f98ec67d585ff88409ecee1348f492cc15af0b64ef7ff4 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/427d863f50e8a2782e2165b804508c8cf0f4f7332b594c5c50918103a9456bbb 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bfef544c407687441e0f744385e6772a8ea42d9bb6bb9bbebfb4d09664622544 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/684e76468ab14a5e6febd91fac6b1c705abf976111b37688fb042fc012a40d93 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/86e6624c381056ddf67cec046cf74604f228f601b2ec5deefa173abf7b6a3658 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fcbe0aa3e1ef1f3a8400bd3d5c7c93dbdd5e7a50bbd262a1f16db99288dcc706 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/415712627d9a599990380663677e0ecb740b8ee1b8e721a363a0d2e8e3099ab8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c612e517d2c93e047ca386d60befc5c0f9bad48e9da8ffeba6e47f7c5d6d0b0f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f7c09934bae5c26babbe9375365b00e8599ce44577937d4e2d2ef9dd5f8455a6 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/089e925f50796bb3b4450a5d155c6b1b694145974ba1712f6d52a6f94d6faf2e 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0cc5b32bd9a4db650b6909652317e0b6dab214379dcba51ee68fcf9a697a3fcf 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0d9d9ce8906c3d1b663ad67ffb189de25d09558e7429acc39e5dd9736c032ae8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/19ccf5569583ff0c498d66dc5a95f701847927bb1f5f77ffbfb9b74bdea0e8f8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1b794132d88a32883b28de608abf96248ba6eb4a00ab8f55db7db377a1e3b19d 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1cb368f16aaa37e111f5a762a489e97d2473898aac36aeed0b39d3d81edcd4d9 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1de2b4bb451d02159a03c6f2dc10e574ec5ce0b47ef1ef03245e64477413eb3f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1fc0dab3e69363b722644a2d56d54668ff606e4b6542caff23615f8aab9aef97 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1fc97d427e3f9af81954d7cdb3075cc70d87271724c9d45e379e08aa9ad77fac 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/23c17ed4680d86f0c1d955ee043596ed9759c3bf53f4ad10c9585de64e12c230 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2cb5672c097dca537806d932c4093cf1b3284c4b23c360b9ab1a94575ae95987 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3048bd071e9100e6e43f4af93189ce6ff7a2035c47d0b2eb431beb04538697a9 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/30d894619d24f68d85a9d7a927c552d5aa281cf0cfc4f23cfab80f11c55f161d 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/311607acfd989e4482362e4910d2b11697a12883dba7d605c9f184db35540bbe 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/323d0c5ab28124361c96f2d337b2576216e076ab0e7cbc8cf981acae15916ee2 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3f87b5e8453e98f70a93623677c67478ddd713517ca647e7fab9dd80ffa5dae5 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/40159f0ff5a3361294df7aec5906319c9835e1ff80ccbf105f5598ec4c8f1c74 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/41434d288a380e46e4deba661551e36895b9035d83e76caa668c83ea45979ac1 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/44c99b4dac2e950947d084bf53db6bf24ab4297508e3a82bfa4a1fbbb1276122 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/45fdeb943e04d118ea981d070749a2f7e3f758c050720987d03ab927e73fc15a 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4c9db1538f1f59a5b8aad94d7100c116e4aac3c05615c7d010fafbbb986cf9e6 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4d19833ede04fddf95a334667c46060a01c0fbc87f7c4f788dd41beb50cf2365 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4dffe0e4e36f4c6ff8908b862bcfc2d1aed8b83e596c324a1cde15e1357f5633 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/52c073ef52312049182773b3c4f3d275b2f3419e8d16d3dbdb5ed3446c09b439 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/54b9875b4b3e835c9d7440ce2d694e60ab624a138ed7b155c09bcd87048a9074 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/54d165a04c70bc6819c1492b533fe9a499e985f3ee050ea8a383eb2f2270ac53 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5cf4342ea72377a4ee0c33e4a3101fd6554aa66c1920de05472f6595346faaae 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/636c8fee2b0662b16bf25e70124b4f086a8b5772dcf71f31f0b7719551c49b21 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/64239bffa86851b12026c108d9cef52606ab570b3741aaf56a5640f20d029208 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/647f981e74738474642b3f8da1007b192528c584404a96627fc29bf69fe410e1 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6502b173685ff9e9fdc697e6d7cd39e6ccacf3e959172b7e986c52ea36f24f08 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/656b911225dde78a42d421750557db2c5c1218b97e0053c4c500658db5c81ee7 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/69a6291b7bd3613a1131039d838d0d8310b363493cf89057874c8e98a91c941c 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/72568bccd121560fc973d74cd65d66fa6b1b49d169f007cb5728604770ba2b0a 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/739d25649d6f210f4e9a64c2db7c9a62c87fe401498e65c9e5c5a1bbcad8ed04 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/73daf029323fb9b46bc202844beb32e88cd2531a81f757cdbd989e6f4390e6db 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/78148ea1f3f3bf709c2b9b12dcf148953ca8e0b66e168e3400fec0547abe6819 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/79dd258232b6e95c39157a73a2a466a777dfae766daae589f195ba8dd6ae53be 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7b3807d3984ca27bc54dc7b33208687a0dd2f7f98dc9db54184491e12f27f072 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8bac36fa2cb744e2617abfb17d76a4cf891970f9f4ec5114d445870af31bac0f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8c48834e4fc9ab2767ff5b13657c15e01145064d1f5a8f16c936371042b4a09c 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8ea5b422561b2c7d8e4a77d0f1e942aae9e65de1ab6e05ba28ce4a63c393178e 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8ff4913742ba7eb627357c45d367af79d66ea0ada48f306718d24bb37fd16145 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/96f9d0145dba546cf6961916e45570a392d0e144412cad8030bb3791d54efcb9 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/984d2f68c38338c0de8edb8282c4390bc38c0fb742028d4375c5fe97c4a78bd6 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/98a01bd62210bf1c818ecf64acb55fd3758a892310beaf4df28565f7df063d83 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9a9f4bcf72c21bc438a4093f2e8efa4263815c0a2c63edd00b2890d428d8399b 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a30fdff6ecf6b95e25736613fa41bcb38f56b058577add7c45f78418a1e83311 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a4dad180edee3ff1a44a8435f2dad21ba4edd5e123c8dbb14fcbd0488b1b0e03 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/acc0d4b14b6e2309476dc705af1ab8a16cf07d644f6ac123b4d190d0905a246f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b595733337c3ca5daba1bcb8a7e2a454df2003e4cdc459509bb4b0ce7cbb9e5b 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b7aebd4ca1549797eca3309c6c7d145353183198326e64633fa5fb9c97b17d93 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b86c18b8c948c92966a998ede389c78c99c8f5e69779d2184fdce2a7974615b8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bc9bcc4143dd1ff6e5a65ff15c5ab30fcd9ead646c749ce9b7a60dbf8f496e24 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c1e0c8853aee90d52d1692e77fddf0766d95fa8dbe09ffd8eca5d20245ad4e99 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c564620ab0a9b77c4b602be8ad4913e166e1c458b1985c017a5ec6bae674e18e 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cb04a042013c72cebdce3dedc0c3b69ac32adb0415dd17474a4f5d05069e704a 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cf8cbb8b2cef6acf9b2940f1e260cdd94be0f4c2224e602bfa33c2d934ad1bab 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d0f274faec324785cbc03c6800adafc24dbb8c2c539ff425ce115970e76f9822 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d620f12e81ff76c753e869533d34259fb91ef45572efcf70c7537378ea0e836c 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d6534cca10423f26ad2d131dbc5483a500380241bb4622517043592c55a0ebaa 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d8bc330413d8803f7a7407933ad15642c0b53b3ae68ff536db4c0c3b6fbafc46 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d9b1d12b635411671fbb6d4a1ca9fec13f69a0d16b492e6c1898a58a9751cbd2 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dd8ec41cb42f1431ff05277a7d8613b548140ccb8412add5cf138590636ec186 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ee10f66feec4a466dd21afed743d5cbb669757fb5b8caf5844b3bf63871f1dd7 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f18f48cdfc51d980d8876f5808ddf481233e4c5cd3d1d5f625855b2ba86ff9da 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f620495a7dcfe83cac7263710888b727fe8aa05a7f7d091fbcedbf712188dd39 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fb8051ebf22c5464f33b90c3382b4ba8fbb594d3cc58773065625e3992ad4246 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fdbe818c0809b4aa9b0a462ad310f72446bacd34fe5364ac488f850e3efe835c 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ff120262860500bad3236f6e5ba5646f9a4152a9eb4cbfe837eda4776a03f9ef 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0cf6f921960daff6fa4219e29e833b01386bb9790fdb4e9402cf80d75710b363 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1e710b21904d9c342b49709c372192c50cef3204cef965cb804e5548ba637bd8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/212ab6cf17645b52b96d22cdf353ce03e556ed4db3e5d0ecd1be671bf417bb7f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/274136452f5bfc32efc30f5ee445c28de21157f2fde9bf28c8df11b99ada3560 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2dd01b8a1d0dbb837f42fbfb1587646605b43b862f2fd1992c52ba8d1465ebe6 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4b6edbdff6b01170340bafac4ec9fbe18feab8f1f34c4507aebdea17b26d546a 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4f063db4cc4ea5a025dec11704c9c40642b86ef528e7b61683021f9a8b8ea62b 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/547f86f8a07d1b3b39f4edc2510056af75689d75b1b71214b3c533ac3bbbe4df 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6e4c5630e18ef95d5f66ce407af5f84fd0d570153ee8eee862d3fc299f55b380 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7c139789bac1f7120b2f91dd3f2aed0c0aa4901cde50679ee2fe1eff9d910ca8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/837984e1defaa5e4d46221d188a52e78b529fa6e8c5534016dfd37ebe9e7a2d2 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8b501e2e8ab8765989d45cb15395144961336f138f4c697bf1366558fc9f9cd0 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/aaf5369c4e8805e78d52649635f0aeba0d0afcf4fe5afc7ef3ca16b8893326f2 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b280435f948b9642298d610fd06fe978f34979e49a200b93878e8cef4ad3227b 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b4b9ba7641ede82e2e74f42e5519fa89897aebf7c3e306270188d500674b33dc 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c240604c4e14a774a40ecc8527f7ef2ce1e39b5758e357a11fbf49ca743476f8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cc0402b36d57b7b84352556e7e3a481bd4841ce4b8aed3b43fb6f2160c3e2870 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/32a25f2f339b70601a33d5577a65424eca25e526222067699702f406be9aa027 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4978f184b16fa0ba88e7c6603215e112088679d61fbf707891efe0a8eef39152 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/748cba032a4e2333cf5fe74e128373d5142d0b7bb30d2371a268e352bb5ead29 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a27282aef5e5dc7f51d70d0841fd9039619d9b6183d85c86a9b2b8c9b384be46 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/afb40af17d3434331f223a9f22fee19b3368aee5bc591fc3ed11930331d66291 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/02308963dbc8827533d03f4274502701fb94b5190ddcbe81672f868e744a9580 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2601ff11d3a0ca6792ead02eaff565f69ee5bf4fd293622c1808515f086b9325 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/470ca29ce73c4b695c430bc01f454dda79ef530208187db582bb15e9c9e489dd 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8d4bb28d93a288d9e79bee8630e1f91ed811dcabbaedbd3d64a396998d220579 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/96f21c86b46829dedfb7daa476c8f9464ba0cbe545024ec43752dee446e2457f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a2650cf1320fd796f99b3bfc1cb518d4edebd3b6bc8121c0c0c0f74082afe7d8 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d414597f75db9a600869813fc47786c67a29ca7aabd3f6632d01664843f376c6 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e39bf23bbc5c2e935bf6d74bd0f7a296599c6e1ee1afe3b5b567250c7373e4aa 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f6b1b96ed3b7bf346a5794e7266586e1d30ef178c6aef27ae094a0c446289ed0 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fbae2ca55d8b0983b5b3fd912aad95cc1bd87f870f7ae24faf0b3370d07e9a19 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2176978ffebc7422de99feb41897fd65642d7631883f579d0ff6e4d632b3fff9 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3342a082e28d8a6c4cd4e4f0eb088fef9ea704b7180021b70d0354c64ec4d08f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3a61d9de3b7a64844513dfd9f39fe2daed7909b7dfb97259a57278c7bd4a5bfb 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4ce890663c0e7bd3271eccd60b47d4e54b3cc39a5453050b21a9921890740261 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4f028b763bf72b86a79a7e08d2cf4a764bbecfdd0cec1a8a0b1074afe8721193 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/57fadf56a9a09e2110121fea277f00dbe147c7489c4b269fc379f582a9fcf1e2 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/60e349c21199f2fe686094c55f6ed19a0c57613ad2108d3b64ab62942c94ed82 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/65bf84793e4b1299650301137f226a92aca499cfc2827909a888b15e4b8c3d1e 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/686062571d35fec52e79b42eef08e3b543b0406d90ef0982032f09c5918c31ac 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/88615f5d7549ec2db4b2186a2c3483bfd2561e3cd7174d14659e1a77396bb8aa 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ab696e8a95220039f964dba01fdea2d33a637f9ab1e9d21b8c9ab36803ec6b77 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b2f96a056c94d45784fd7d1fbb9b8a569a34a8f82496b6faf71eeebc07e6bf8c 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fd5989d5b446acb58678e7550dc6ef4ff8b7415d314d2818f7bcdfbb8b1bb291 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/08ff10fd0d171c30f34007cfce1c2a590b9ec0086b91222a7bfdff04424523ca 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/43417407e607fae878ab52273f0133838192c0d74ace5bac8fec9af3463a06e1 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/94684ccd6d2f4481135143e3beb14fa249f69577278a36447db5ac11303399c7 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c1924152ea41105cf6da84494d9fca9df062d107daf30923dd9df0aefab2c032 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/09df23511aa116a05b10bc17a92099acdceaff635a0a34f6ea133f0a118ddedf 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/69b10020cdc1f2773aa5d82f9906877ec6a909de1c9f1a6e927941a69dc20dcf 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4b2dcbccdbbf7cf8db868cd4ff103d335a13a847fa2794de23e0ced4e971a0c5 2.2 MB
- 2022/2022.10.06 - Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims/Samples/558cbbcb969fe2fa3f1c74c376e307efcdbe3bad7497095619927edd5762363a.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/852cadfa80f446144e6486b59b7f7f5ac8ce68dcde5df6bc7bc9cc37afff5b37.7z 2.2 MB
- 2020/2020.04.15 - Chimera APT/Paper/Chimera APT.pdf 2.2 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e0b2671b1ba7ac123b6ec3e152711691e8690839b8e04fbb748d2fa8a4f5e982.7z 2.2 MB
- 2021/2021.11.25 - A Deep Dive Into SoWaT - APT31’s Multifunctional Router Implant/Paper/imp0rtp3-SoWaT-APT31.pdf 2.2 MB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/346c08fc3439a0619903ca25ed0b951e07096701eeb094bdab3770611328873e 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1601987a1b86cf03cf3b5dd37d25f2533cb727fa5215f453d98403a59297e265 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/32c78b131280b39c13485e18af1b331529a81e8ff8a6d7d7ede0a939716a6950 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c73e5ea173b9845b916ce3e36f36a2d3b9423f255f87061ab4adcc8f5bfeb76e 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f697a7cb753f86039ea86ef72f5faaa9d63cdc0dd8d0e980322404427fa7d61f 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0357097aecc5d1af1629783e8d43217a05be930ba86a68bdc2a89d7ed5776e30 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b4b81f3335431c4c214e5094daec875947c528b04c26194280f4ef2e95d1b455 2.2 MB
- 2021/2021.11.23 - Android APT spyware, targeting Middle East victims, enhances evasiveness/Paper/sophos-andr-spy-bfi.pdf 2.2 MB
- 2016/2016.10.26 - Moonlight/Samples/D5EEE8DC2507D46E1DC11F7B7441F506 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/36d199ca69d09867e878b1abb64f3873e30cee574ba41d568952fa19d7dfcba0 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a045aedc97234205a9d4963d94b90361a868f9300823154dcb56ec2223e2fe49 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ac361c3e4f5795aa4b398847a4dd0d5bcbffac676d0e3d7e73ac8678b4f82748 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fa066f1d7287b6a91d98053af9baadc8b5dac85a98d559e6f66bdb7fd678404a 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/043de9602441650e353e305d9b97433bb0776b0a7511102092022971fe7a1040 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/280176499c1000b00aafbd704366332b6270c5cdbc2f67d7ff308b86569e4f12 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5247156f9d643fc42da0c1fab1bf204fd47cb3c4651ba466b941f72e79d75b90 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/85d11065f981895df7c22c6c33813cc161b7e6998d6430e8050178a356d3e9a5 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a4e60f819e814892cd42027d432cdac97dabff617384bad71e92610654248ef3 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8ee11b256405a531e587458c946ea17e556a78f46e1bb44b54388186af60db8a 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9b6cc6d7cdd4ed9dbaeff1a88ce3bcbc5a0c1ceb8390dafec76096a4350959f6 2.2 MB
- 2016/2016.01.21 - NetTraveler Spear Phishing Email Targets Diplomat of Uzbekistan/Paper/NetTraveler.pdf 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa80938c473d051800f7a50d15436c12a682772b72f5ed64ebe1f24a5fa32167.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/95dee9781d33d079dbaf5e8bdfd166fa32859755a40f61d232f104fb1506af30.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2e374eecbb840011bc959cd43718216b3e23412cfe5ce7298017e2f0dc8ae2c2.7z 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0542342e831956360e035bc95385925d1590cd1cac1d82a45f57926b80b52629 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/871c17d7fc0b0a271d3007acfb5e8b234535e745e8ef811bbd347d54fcebd283 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9388434509f6fde24540151297bd870c2edb401cfa09546629b17ef90b67f4d1 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dc174ae91b6e7faf5d859c9b85e3e65a3fb74e665242a4adeb6c87e3111aa30d.7z 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/01758cb79e08759d6414c9dd18ccaed4b337adf4b059165d5096dd4f5b79f673 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4c177a743baaf92d103185eaa13f44ae76678e96179fe805defa7e10c662abe7 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a87c80b5200dac742d06e033313b9ddbe0d6b299e4cd51e54c355599220cab19 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f343d6e8bd4ae4ad77747dc3f6513cad806a2c76a92ac1d4b98461971984308c 2.2 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/61ad37b39465752d15c92741c8e01440b50043aea13b0b9c4e99f2e674d20da5.7z 2.2 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/bc1ccc120d185a0c36b191ec6b74397c.7z 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3a7350332387287360c9a599f5877a862d2fb37e68d9cc1e34e6ae0d044b3080 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/32736f56d8eec2267fa3421e5eb9e43bd03312c12a91a3e39375476e970b1425 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8ff071798989ec5bf23154a4b1c6802e991e12b3c235c72dfef5430f04b57594 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f2822417cf08bb7fc700f735e91be1067984d56f9f73f1d111430edc0ee10a70 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e0a38327a4f4229b03547645124d7538547adcffe8debebda2801a639f125b5d 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4f3663b2a405c1d975e0362ca61af5fcf0119fc407760ec9ba770afa5bd9fb46 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/66176a19acc3364c4226dab911b2d00523ae4bda90404370f553ea3d8c7795e6.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cbd948fbb74fec18699f79f84fc0cf8d684e3e9c9feb7b567b6326bb2d290c7f.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cda4ec1e6dd8a0de8f6213f90a8e6e075b1da7cee3e3143807f62bcc3f79d0fe.7z 2.2 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/5506f673eb568897b1db7c06eb4e761a.7z 2.2 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/42123d2493598c9ac9803fe1b92ed032.7z 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6df404ab1cffd23582b2f1b634f6c3642843b17925b908d61ce120da288cb10b 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3ab62d45ddb4eafdd2650be19559a89ad47724d28fef50caae3002199430f4b0 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/66e4b0131494d12a02c7bfd8e308c1a0904edd025578850a5ec85af67761c277 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/15b4b86419a14f10a89160181d4d94b825556585d359dd2828abbbe36f989e26 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8b20ce3b103643a07b66f669010a7c302524dfd832850e55cab0b8229f319df9 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1e4a54520093e4c159542e337f1e5b613bafef1d732f2b6f1a996326d7a2cbcd 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/484755d45f92f3ce1eafc6c228bd768642f17bd10471cf3fb90ffd3bed46dcc1 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/52044c336bfc25ca365377ee3f07fa445fc61d40647493abac0d11a92690c670 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ebe0a8d61b20cfe3bee7a2d69f71e6b3227efd1260d58e33d3fbaf864aa37530 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fe70d3c068d0e9133e19db541cd1fa464dffb9de87aa197f6b24c5f7a8269978 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e5099aa035d4f7f07989e784637df8b823ba5f2610291254b4cfad0fc66b99d2 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/142cc39dc7b50c5f349cbd7d4d3742c278ab3f33a98758793746f04580729de9 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2b2c817ceebd56992e8df41d8f74a9c828733f676abb159c84a1a39a9c699783 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/87cdb5f019b5a83dd92c326bf2e9b133a3f1f6a590d752ba2d41f6d60543305b 2.2 MB
- 2016/2016.04.15 - Pandas & Bears/Paper/Pandas & Bears.pdf 2.2 MB
- 2017/2017.09.20 - CCleaner Command and Control Causes Concern/Paper/CCleaner -C2.pdf 2.2 MB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/b01a2eac8cb4f8882e46b997b93c4f0bc0722dd4ac9d5725c7652dc2d9ad6b64.7z 2.2 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/14e9b5e214572cb13ff87727d680633f5ee238259043357c94302654c546cad2.7z 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/15b64cb7829c876dd753517be7ad68b89e16de66a87f6fe535e90e5d0bbafcb5 2.2 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/307f7f6399c9df463af31048be3c02b0b2db3bd770f593d52dd6f1d45644f56e.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/76fe56008a42006c6aea5fd6fe1c140385a90956888d144a932dcbd286c4da39.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cbe2960e8c66ed65bcc5aace161be06a6caa1c763ba0d22a9d92cd4668d9e1ba.7z 2.2 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/ebec709ce266156dd5ab84e464fd1eb7524181f283c7121a557cc96fadcfbb43.7z 2.2 MB
- 2023/2023.06.08 - Asylum Ambuscade crimeware or cyberespionage/Paper/Asylum Ambuscade crimeware or cyberespionage.pdf 2.2 MB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/5911f5bd310e943774a0ca7ceb308d4e03c33829bcc02a5e7bdedfeb8c18f515.7z 2.2 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/1a6fea56dc4ee1c445054e6bc208ce4f.7z 2.2 MB
- 2019/2019.04.02 - OceanLotus Steganography/Paper/OceanLotus.pdf 2.2 MB
- 2018/2018.04.27 - Ocean Lotus/Samples/02AE075DA4FB2A6D38CE06F8F40E397E.7z 2.2 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/6ce947913231bd968c86a2737bae7bba.7z 2.2 MB
- 2020/2020.12.30 - SolarWinds Attribution/Paper/SolarWinds Attribution.pdf 2.2 MB
- 2023/2023.11.30 - Kimsuky Targets South Korean Research Institutes with Fake Import Declaration/Paper/asec.ahnlab.com-Kimsuky Targets South Korean Research Institutes with Fake Import Declaration.pdf 2.2 MB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/7abf74260ae5b771182e95bc360fefa1b635b56b3aa05922506d55c5d15517c3.7z 2.2 MB
- 2022/2022.04.14 - Cyberattack on Ukrainian government organizations using exploits for XSS vulnerabilities in Zimbra Collaboration Suite/Paper/cert.gov.ua_4461-ua.pdf 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/104e4885bab2dc47dd8be982f6e3a5e4f67b882c39ca5ecc8299ca9e0872d360 2.2 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/f83c777e447cbac0e774771c8b46695d.7z 2.2 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/5220de45a564dc611d95be366092716b.7z 2.2 MB
- 2019/2019.04.17 - Aggah Campaign/Paper/Aggah Campaign.pdf 2.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/66ccccd43e925d2107c3e8c13561ec80885a77b32d34f9208718d84bc540c16c.7z 2.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/2c3849f3555085ea3d019ada508eeff203b75464710eec42cf362601ef329c83.7z 2.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/f0439ab8d77fa02fca3b148ec55c971a482043025d10ad198baa463bb694777d.7z 2.2 MB
- 2016/2016.03.09 - Matryoshka Mining/Paper/Operation Russian Doll.pdf 2.2 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/05ac2b9fdf4162c745ade396c2f10429788453fb966697a714bb4ed7b38a7492.7z 2.2 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/42e8118271ce2df0a3313e271d8a86f425bdcd15e1b5bd6c6239701cfad6da3f.7z 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ea7ad757f4935833a38f1d08e30be32e7bc7d5e47456db0d5bd1c47bbc325caa 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d27229a2eb37d16fb50344b993b77211fc59121c279153ef81a149be19e776c2 2.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/73b7c822b4303a66873361006287ad448150bd6b80bd1687db524a4d375ef470 2.2 MB
- 2022/2022.10.11 - The Russian SpyAgent a Decade Later and RAT Tools Remain at Risk/Samples/b8dde42c70d8c4a3511d5edffbc9f7f0c03dbda980e29693e71344f76da6bb0f.7z 2.2 MB
- 2022/2022.11.23 - Bahamut cybermercenary group targets Android users with fake VPN apps/Paper/welivesecurity.com-Bahamut cybermercenary group targets Android users with fake VPN apps.pdf 2.2 MB
- 2022/2022.04.14 - Cyberattack on Ukrainian government organizations using exploits for XSS vulnerabilities in Zimbra Collaboration Suite/Paper/cert.gov.ua_4461-en.pdf 2.2 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/d0266a288b4fb5fb9fc74829a16a30e430bbf96d2b9dc27cb4ae93c82d5c55ce.7z 2.2 MB
- 2019/2019.11.04 - Higaisa Apt/Samples/8d3af3fea7cd5f93823562c1a62e598a.7z 2.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5bac664a002c40808508dfe91078c2c5d95d3df8.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b3e4ffee9cf4fec3b90c39ef9f0ceef043eec9e79692378a8fc6e22786057619.7z 2.2 MB
- 2014/2014.11.10 - The Darkhotel APT/Samples/965e7d4785d23ba6b6608c1245586eba.7z 2.2 MB
- 2018/2018.11.01 - Outlaw Group/Paper/Outlaw Group.pdf 2.2 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/c005e11a037210eb8efe12b8dee794be36151de30b0223f2c9c4b9680cb033c0.7z 2.2 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/82535c7c8c1d8d49ffefe1731c7a57b9e78fd96a864c39cdc4296b5d3afb5503.7z 2.2 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/418203a531ceb1f08a21b354bc0d3bf8f157c76b521495c29639d7bffa416b38.7z 2.2 MB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Paper/CVE-2018-0798.pdf 2.2 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/18c71ff950fbea5e0060e097122dac74.7z 2.2 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/f932eb896a12f78dc0db1f68d8da1522.7z 2.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/413d6f350e633bcb05b896f7e35f9adad3a205bee5d49882876e8a576ac429f3.7z 2.2 MB
- 2015/2015.05.07 - Dissecting Kraken/Paper/Kraken.pdf 2.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3040b00fc192d96d5a639b554a2eb73d291602a5.7z 2.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/247446c1e49f6613c4cffb072bd8f9d8153045c0c0106285151cd4f0fb0a48d2.7z 2.2 MB
- 2022/2022.09.19 - Russia-Nexus UAC-0113 Emulating Telecommunication Providers in Ukraine/Paper/cta-2022-0919.pdf 2.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/4e110011e8467c77c2de3a335d291b45b24633b2d22169552c200a1095355111.7z 2.2 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/d7ec065cc3f563928504f80692578d2f.7z 2.2 MB
- 2015/2015.05.19 - Operation Oil Tanker/Paper/Operation oil tanker.pdf 2.2 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/4b63ab06439234347450346ba568d7d0daff8c8f31ea65160e39363a7c35504b.7z 2.2 MB
- 2023/2023.02.14 - Hangeul HWP malware using steganography RedEyes ScarCruft/Paper/asec-ahnlab-com.translate.goog-Hangeul HWP malware using steganography RedEyes ScarCruft.pdf 2.2 MB
- 2020/2020.09.23 - Operation SideCopy/Samples/43D469F38545B63389712EBA636E87AD483308EB6CE609C1117A2FDDDCEFE1A2.7z 2.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/43d469f38545b63389712eba636e87ad483308eb6ce609c1117a2fdddcefe1a2.7z 2.2 MB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Paper/qianxin-kasablanka.pdf 2.2 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/9b0de56f7f862db73e223f41099fc74c.7z 2.2 MB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/5bc3994612624da168750455b363f2964e1861dba4f1c305df01b970ac02a7ae.7z 2.2 MB
- 2021/2021.03.30 - APT10 - sophisticated multi-layered loader Ecipekac discovered in A41APT campaign/Paper/APT10.pdf 2.2 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/D9C7349E807E0F12EAA67B2DE522954F.7z 2.2 MB
- 2020/2020.10.23 - APT C 44/Samples/72425aac85ead205e3d26392fb414e1d.7z 2.2 MB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Paper/symantec-enterprise-blogs.security.com-Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East.pdf 2.2 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/a35406d9ef82a68fbabb3c1e19911c9ed41bed335ef44a15037d1580c2b9dd12.7z 2.2 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/efdec1ad0830359632141186917fd32809360894e8c0a28c28d3d0a71f48ec2f.7z 2.2 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/d3062991398f87a229159f679741a8f9.7z 2.2 MB
- 2022/2022.03.18 - Ghostwriter in the Shell Expanding on Mandiant’s Attribution of UNC1151 to Belarus/Paper/cta-2022-0318.pdf 2.2 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/03d199cff2be8667932933d1bcb6bb58d364545a.7z 2.2 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/03d199cff2be8667932933d1bcb6bb58d364545a.7z 2.2 MB
- 2016/2016.05.05 - Jaku Botnet Campaign/Paper/Jaku Botnet Campaign.pdf 2.2 MB
- 2016/2016.10.25 - Sednit Part 2/Paper/Sednit.pdf 2.2 MB
- 2022/2022.02.09 - Elephant APT Report/Samples/88b92d985b7d616c93c391731c1e4a6d3c8323fdcbf31cfc4d340e27253913a7.7z 2.2 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/bc451f966a4fc42c7ec37a53ca7faf84be5f75e71ef68a0c11fcbad874aa8631.7z 2.2 MB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/932ecbc5112abd0ed30231896752ca471ecd0c600b85134631c1d5ffcf5469fb.7z 2.2 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/fa7d61c8ad81d81a45382c7d8ca230b178c99f78347d3bb82119fa1b815e3cfc.7z 2.2 MB
- 2022/2022.11.28 - Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia/Samples/e176c94b3793cb9972239928711d448e385c129264df291e907f8e41bb11dd26.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/beb7f228daacb869bfcc99da0809a8167f4b2bd23e66b86754fc962da1631a5e.7z 2.2 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/7fa0227ff6f5d077b11d7eba8fa8e398.7z 2.2 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/ad0496f544762a95af11f9314e434e94.7z 2.2 MB
- 2015/2015.05.18 - Cmstar Downloader/Samples/45027d11ab783993c413f97e8e29759d04b04564f8916f005f5c632f291697bb.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1554c2899e9dd5cbc05063778feadce9775e5d22f729d687c419ddaa009b2cbc.7z 2.2 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/e5626b416be59e2b3244be171ba20f54.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0575759467561990265585a48dc9998cbb9f5d0df52a92ec24bf666125a9897.7z 2.2 MB
- 2019/2019.04.24 - TA505 - LS’ ACTORS THREAT INTO TURN TOOLS ADMIN REMOTE TOOLS/Paper/TA 505.pdf 2.2 MB
- 2021/2021.04.07 - Sowing Discord/Samples/e42170955982dd92ba731e9eedac3cba5242f3e9eb2031df1fc32f27797e0ae6.7z 2.2 MB
- 2021/2021.09.09 - Dark Covenant - Connections Between the Russian State and Criminal Actors/Paper/cta-2021-0909.pdf 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9826e4e7fd92ddb5c434785afa328bd88c29fa634e07d1f3a96e821d3654e694.7z 2.2 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/78536b8ba75ba8269950099bb8205a11e94db9c28558293971e981c3a9e57b24.7z 2.2 MB
- 2019/2019.05.07 - Buckeye - Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak/Samples/a3932533efc04ac3fe89fb5b3d60128a.7z 2.2 MB
- 2021/2021.04.07 - Sowing Discord/Samples/e3f15328a72ddd122f4ef80a5a35dac1943e92a6f14ee11122fdbcee34d18292.7z 2.2 MB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Paper/Hildegard.pdf 2.2 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/2442716863e5039002f24b2445ea63725b05f4aea078920dcd07f0844b03722f.7z 2.2 MB
- 2022/2022.06.14 - Iranian Spear-Phishing Operation Targets Former Israeli and US High-Ranking Officials/Paper/research.checkpoint.com-Iranian Spear-Phishing Operation Targets Former Israeli and US High-Ranking Officials.pdf 2.2 MB
- 2019/2019.06.04 - APT Blueprint/Paper/APT Blueprint.pdf 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/33b76c32162847d19251f30049329e37be4c2c36268f8a2ec4bf9e54d728b227.7z 2.2 MB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Paper/talos-yorotrooper.pdf 2.2 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/6bc4478b698bd33d5d1490ccfc739b5d563f466b556f14d82d0a5f0c6c4630b5.7z 2.2 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/f6abd5207a6f1bc31dfe376beec53d47c9fec7a01bbf4b46c27ccf31733af263.7z 2.2 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/be6f2a03dfddbaf1166854730961d13c.7z 2.2 MB
- 2020/2020.04.28 - Grandoreiro - How engorged can an EXE get/Samples/27A434D2EF4D1D021F283BCB93C6C7E50ACB8EA6.7z 2.2 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/a5b2d73f904072d4da642105fb2092e12ca115d0f7deeff3dc24dd3c7b9b216c.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5d0a45ffcbee097470f8e4e5659901d3c81bf3469e78dc074c60ab84082fe9f.7z 2.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0e3da02eac9a0d159ae4d3d1e0ea1c39c4b261610a520a7f5c928a71a6368b1.7z 2.2 MB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Paper/securelist-scarcruft-apt37.pdf 2.1 MB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/52213cab4954c850a1ac51974a24b878ca88eb59.7z 2.1 MB
- 2024/2024.05.03 - Expanding APT42 Intelligence/Paper/validin.com-APT42.pdf 2.1 MB
- 2019/2019.08.29 - SectorJ04 Group’s Increased Activity in 2019/Paper/SectorJ04.pdf 2.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d45009dd3e231735989701ed597120dfc6299dfb.7z 2.1 MB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/8493b50dd0252b1b3f6463feeebfc652aa1899739d174bdb9906b7fadc859163.7z 2.1 MB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Paper/TA 505 (2).pdf 2.1 MB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/d69cf49f703409bc01ff188902d88858a6237a2b4b0124d553a9fc490e8df68a.7z 2.1 MB
- 2020/2020.11.06 - OceanLotus - Extending Cyber Espionage Operations Through Fake Websites/Samples/230ac0808fde525306d6e55d389849f67fc328968c433a5053d676d688032e6f.7z 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/90394a2dc451e8d1cdc9ab24bfc8c8ec61ef789dc134809feab136df80e5e6df.7z 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/9ab79ee79a84bc24d8b08284d6016b9c0a3674b5595f059d0b5967f46b1eb421.7z 2.1 MB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/faa80e0692ba120e38924ccd46f6be3c25b8edf7cddaa8960fe9ea632dc4a045.7z 2.1 MB
- 2023/2023.06.15 - Lazarus Threat Group Exploiting Vulnerability of Korean Finance Security Solution/Samples/d22593ee4d2a6212b802c6a33d50363ebd5b1c15dbffff61ac190ab5647c8c2c.7z 2.1 MB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/cd8f877c9a1c31179b633fd74bd5050e4d48eda29244230348c6f84878d0c33c.7z 2.1 MB
- 2018/2018.08.30 - Two Birds, One STONE PANDA/Paper/Stone Panda.pdf 2.1 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/a69f3c5bd2e22aa8d830252386a689b28bbe5834fcfe675293707531e5fc4a07.7z 2.1 MB
- 2023/2023.07.11 - The Spies Who Loved You - Infected USB Drives to Steal Secrets/Paper/The Spies Who Loved You Infected USB Drives to Steal Secrets.pdf 2.1 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/f4db6fa3a83052152b5d16dc6a4e9749afafc026612ff5c3ad735743736ac488.7z 2.1 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/f44243f05cc74db860ff7389635754d2cacbc5b0689131d8049d38987e2b0ce3.7z 2.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/c346d7cc8dbc2f06aed5821ecb5490fb258749961c4f2b4a491599146e422b93.7z 2.1 MB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/18dec7d69a8eae1e78f8720ac3b6c8a5d1bb4c2f039a2d85bf77b01a82dc6912.7z 2.1 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/49aaed9dec956d345610cc724c0d1fae52ca319b8635f96bfc49ae0421ccfbaa.7z 2.1 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/49aaed9dec956d345610cc724c0d1fae52ca319b8635f96bfc49ae0421ccfbaa.7z 2.1 MB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/a2f0a1d469d73a11c69afc9eb12000fa7f7652305d936a10d12dabce693f878b.7z 2.1 MB
- 2015/2015.07.13 - Forkmeiamfamous/Paper/Forkmeiam famous - Sea Duke.pdf 2.1 MB
- 2019/2019.01.16 - APT Dark Hydrus/Paper/Dark Hydrus.pdf 2.1 MB
- 2024/2024.03.20 - Review of the Summer 2023 Microsoft Exchange Online Intrusion/Paper/CSRB_Review_of_the_Summer_2023_MEO_Intrusion_Final_508c.pdf 2.1 MB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Paper/talos-sugargh0st.pdf 2.1 MB
- 2022/2022.11.02 - RomCom Threat Actor Abuses KeePass and SolarWinds to Target Ukraine and Potentially the United Kingdom/Paper/blogs.blackberry.com-RomCom Threat Actor Abuses KeePass and SolarWinds to Target Ukraine and Potentially 2.1 MB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Paper/trendmicro.com-Earth-Preta-Doplugs.pdf 2.1 MB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/5713c3c01067c91771ac70e193ef5419.7z 2.1 MB
- 2021/2021.10.05 - UEFI threats moving to the ESP Introducing ESPecter bootkit/Paper/welivesecurity.com-UEFI threats moving to the ESP Introducing ESPecter bootkit.pdf 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/ba3b69aab668f837256448137855caf4.7z 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/f0854db03200a7c507f55c091528e2b6.7z 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/4cf6cc9fafde5d516be35f73615d3f00.7z 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/daf905973680c2ffe9e414b10f361e41ed212c4541127202587a1fcf402e7697.7z 2.1 MB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/5469facc266d5582bd387d69032a91c8fff373213b66a2f0852666e72bcdc1da.7z 2.1 MB
- 2017/2017.02.15 - Iranian PupyRAT Bites Middle Eastern Organizations/Samples/ce25f1597836c28cf415394fb350ae93.7z 2.1 MB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/ce25f1597836c28cf415394fb350ae93.7z 2.1 MB
- 2022/2022.12.08 - New MuddyWater Threat Old Kitten New Tricks/Paper/deepinstinct.com-New MuddyWater Threat Old Kitten New Tricks.pdf 2.1 MB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/666d82b4218e8bf0665897efa49420e4b187a1850684ff06beb5f50962636ecf.7z 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Paper/MyKings Botnet.pdf 2.1 MB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/77a49637bf4047959419c41867437957619d03059b5d3f8d9af26e6ae2347db6.7z 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/a38f87c033d324ae91dbfd65e19388c0.7z 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/e475e6b73bab5bd3ae7e43fe83254204b0a0240ee61a408d8f2daf6647d95557.7z 2.1 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/0ee4757ab9040a95e035a667457e4bc6.7z 2.1 MB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/3adcc81446f0e8ed1a2bc1e815613eb5622afba57941d651faa2b5bc4b2f13c1.7z 2.1 MB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/f8915227c25c5ac552d66f3708f615cd517363953829d3715f38666d7dfa9770.7z 2.1 MB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/5d334e0cb4ff58859e91f9e7f1c451ffdc7544c3.7z 2.1 MB
- 2015/2015.11.09 - Rocket Kitten/Samples/5d334e0cb4ff58859e91f9e7f1c451ffdc7544c3.7z 2.1 MB
- 2015/2015.11.09 - Rocket Kitten/Samples/f898eef9dfa04820bb2f798e063645a7.7z 2.1 MB
- 2023/2023.04.21 - BlueNoroff APT group targets macOS with RustBucket Malware/Samples/123543c7a5523a15a933e32477b8cba4cd79a680bb69ef2dba178700bfb9ec07.7z 2.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/db1169df116fda46319c4b87607df7b6a5e80b48de5411d47684974ca22dd35a.7z 2.1 MB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/f4f0117d2784a3b8dfef4b5cb7f2583dd4100c32f9ee020f16402508e073f0a1.7z 2.1 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/18f53a353621376c9ddc610a8c916e582c69aa799fc6ab2ff5bd146e9ecefbe1.7z 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/36685b02df11607c563ff171732eda5ea961bef2446f24ddbf2c7ed595a886f9.7z 2.1 MB
- 2023/2023.12.19 - Fog of cyber war: spies from Cloud Atlas attack Russian companies under the guise of supporting SVO participants/Paper/facct.ru-Туман кибервойны шпионы из Cloud Atlas атакуют росс 2.1 MB
- 2016/2016.07.07 - Unveiling Patchwork/Paper/Unveiling Patchwork.pdf 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/79f721fce9ff531d55a30dca577a8c55790d9a5b88158654e1daee60e4ed014a.7z 2.1 MB
- 2020/2020.09.23 - Operation SideCopy/Samples/26CA6AF15FF8273733A6A386A482357256AC4373A8641E486FB646BC9C525AFA.7z 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/e61444306b1de4ee7aa031a0d61f7cea510d75e2db7b49409e2c23ac46b3e684.7z 2.1 MB
- 2018/2018.01.30 - APT-32 ASEAN Targeting/Paper/APT-32.pdf 2.1 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/9ad7b21603ecce5ee744ba8aa387fb6c.7z 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/c9b99ef7bd8d728fd6d0ce2fffd994c0f29596326d239c0f70a4942b0ad2b1f9.7z 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/16e6248308e0ae4c97dff79d98d718933e009c02e50012cabe5adfbf1d5b465a.7z 2.1 MB
- 2022/2022.02.03 - Analysis of Attack Against National Games of China Systems -/Samples/ec8aef085d3cc57a4e92a613e128f2d9c7b5f03b8e017dd80d89bfeada228639.7z 2.1 MB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/346c08fc3439a0619903ca25ed0b951e07096701eeb094bdab3770611328873e.7z 2.1 MB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/ac9ed12685f0094de0897ff72b6c457ff4fb8f8750cf1fedccd59c8976eb4f24.7z 2.1 MB
- 2021/2021.09.30 - GhostEmperor technical details/Samples/012862165EC105A44FEA14FACE53492F.7z 2.1 MB
- 2019/2019.11.26 - Dexphot - Insights from one year of tracking a polymorphic threat/Samples/22beffb61cbdc2e0c3eefaf068b498b63a193b239500dab25d03790c467379e3.7z 2.1 MB
- 2020/2020.07.15 - The Fake Cisco/Paper/The Fake cisco.pdf 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/e2fd5af45c48597af41b0054af2e665068f63328547bb9ee7c7c548aebbf1423.7z 2.1 MB
- 2023/2023.05.19 - CloudWizard APT the bad magic story goes on/Paper/securelist.com-CloudWizard APT the bad magic story goes on.pdf 2.1 MB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Paper/jpcert-lazarus-pypi.pdf 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/22111bc34ddda1783fee827ebff73fa5c3bc7759532c1bb9d1de51eac3e85699 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/42cd4181e2a89590693c74b1e259456ffe5caa41001c43720e7fdecdc17f1b7a 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/49bcbfbc4139c0eca8210f0b0de392cbc296d9a8c34269d3ae2312135f39577d 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6c88184ae6b8378f99274e1d23ba4c0c99f270510fd95bc16a8f09a13b5ca42b 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6e7570639c778146e8e09faf828f37af5c89bd22ebd9a6611d8aeabb75c4624a 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/89f6216a3f86bf6a9be520a380dcca69ebe1ac704cc340b9144c0b4c09d6f788 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/914d72e913dc56235f8275679a151b9fbc8b63071bd99abbacf110b454c2f723 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/99ef85127eb271a8365294745f11ba2ecd74aa19340267ee30723783f8607a8e 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9f506b9092766e1cf8fd4d2d488f4d9df4996aa6fb82091224b597e372b9d9cb 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cf8d787d87b7d3ff937fcffe6b384c6473ae017a3cd8d39182ea4e643568726f 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fcd93e47a20b407160fbfa2bb8cf6b8a33d911b199bab69851b87babda3d96c5 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/17958818bffd2d2c15fcec4ff263bae5a9fd1cb1bc9243fd6ddec39a5a4f94a7 2.1 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/67f48fd24bae3e63b29edccc524f4096.7z 2.1 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/7b536c348a21c309605fa2cd2860a41d.7z 2.1 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/dd031eb32ea22e1ac6d3cacec042a2641878cc67e3b4b8482f32dc20e53e348d.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/05df81ac521015dd0b88aa82a938e05ada40333a17e4671d88d6c0bb67068153 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ea3867d1eec8532de460a057a191bb92158b8a3b49925d2101524eaee350894a 2.1 MB
- 2024/2024.02.23 - SVR cyber actors adapt tactics for initial cloud access/Paper/CSA-SVR-ADAPT-TACTICS-FOR-INITIAL-CLOUD-ACCESS.PDF 2.1 MB
- 2020/2020.10.23 - APT C 44/Samples/8a8b2e08c4087735ca214640f52a7215.7z 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/9f86afae88b2d807a71f442891dfe3d4.7z 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/f7f81d8a5170adcdadc720dfbf1e2b9e.7z 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/128549e963489d1ff384418c4539ae53.7z 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/e647672409008b50d10984e463614ce9.7z 2.1 MB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Paper/RATicate.pdf 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/c3b4158bf2fedc530034c36a542f0568.7z 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/1c8427616127715c75954c898ec7adef.7z 2.1 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4a740227eeb82c20286d9c112ef95f0c1380d0e90ffb39fc75c8456db4f60756.7z 2.1 MB
- 2020/2020.11.06 - OceanLotus - Extending Cyber Espionage Operations Through Fake Websites/Samples/7fd58fa4c9f24114c08b3265d30be5aa8f6519ebd2310cc6956eda6c6e6f56f0.7z 2.1 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/D3BAA45ED342FBC5A56D974D36D5F73F.7z 2.1 MB
- 2016/2016.08.03 - Operation Manul/Samples/8d054753e0ed754398835bed794ba4fae64a2efb018f98d3c61064de8aaa231d 2.1 MB
- 2023/2023.08.25 - Suspected APT37 New Attack Weapon Fakecheck Analysis Report/Paper/paper.seebug.org-Suspected APT37 New Attack Weapon Fakecheck Analysis Report.pdf 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e5562802984aa9fc58d253a601f025ec4d908c415f366499fd25f8e704a80a3.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4ee0886246279387e66db2ae03c8fd1ced81a5114a8480911c018a18e65ebf63 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/d7ab9ebf86b0d1e2121a7312db4a94fac78942f05e8fe99a531213b618d7b925.7z 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7bc9dfee3500e4805b23a99cb20ec4e4dffb5b61e8851b6c4362e3f913799f8e.7z 2.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/56eecfe9a8c56f4e53e46142b055fd56.7z 2.1 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/1afb690159f041ce4f0af3618ebd1cef4597d3d94bd249c4644b8e359f46199d.7z 2.1 MB
- 2018/2018.09.27 - Lojax/Paper/LoJax.pdf 2.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/d74cbd2e39dc0a00dc4c0fb0823c5a86455cdad2be48d32866165c9e5557c3e0.7z 2.1 MB
- 2013/2013.04.21 - A Closer Look at Miniduke/Paper/Mini Duke.pdf 2.1 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/e3d6057b4c2a7d8fa7250f0781ea6dab4a977551c13fe2f0a86f3519b2aaee7a.7z 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/879183335a51958040ab492d7b587e5700f763ae112eb0f031ccd4ada0b3ce74.7z 2.1 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/17c3cf5742d2a0995afb4dd2a2d711abe5de346abde49cf4cf5b82c14e0a155f.7z 2.1 MB
- 2018/2018.03.09 - Masha and These Bears/Samples/9dfc7e78892a9f18d2d15adbfa52cda379ddd963.7z 2.1 MB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Paper/Drilling Deep.pdf 2.1 MB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/d13470d11d4ffb69db346ede97152b2db2561d3e57c1d38e5cf1658e4b1f2dea.7z 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/b21d2e0f13942f6acfceae3c6272513956d2cf400766ecd3cadf241674cd6fbf.7z 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e70a8fb71a63996a7fa558002533bcd60c9dc0b80db0eb5457ac0569fa4736eb.7z 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c5483714b810f0a7999c8709c39a88c868cf52f11a061991bff8735c7ae6977f.7z 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/5d4c0ec76cc2237a6cdf7efc4503a87da8522a6fef2b9e0177d5ae7fd3907046.7z 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/62f1d806810ac8a6698e795ad62f12c70e8d2320d9c8db4d710ff1ad4def5c68.7z 2.1 MB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/Zupdax/6cc33a21417967a1bb3294179ea10aa3d9ee8d945a5ea0f6c44530189344a10a.7z 2.1 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/c1a0b73bad4ca30a5c18db56c1cba4f5db75f3d53daf62ddc598aae2933345f3.7z 2.1 MB
- 2022/2022.03.09 - Sockbot in GoLand/Samples/8bb7ae5117eec1db2287ef7812629e88e7e3692d39cc37415dc166bb8d56be03.7z 2.1 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/21129ad17800b11cdb36906ba7f6105e3bd1cf44575f77df58ba91640ba0cab9.7z 2.1 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Paper/blog.lookout.com-Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict.pdf 2.1 MB
- 2021/2021.08.19 - Shadowpad/Samples/eedeca88eb4cc1f180bbbe30b8997b68fa909c6e9f134a6c113bf9e3d12df47e.7z 2.1 MB
- 2021/2021.08.19 - Shadowpad/Samples/0055dfaccc952c99b1171ce431a02abfce5c6f8fb5dc39e4019b624a7d03bfcb.7z 2.1 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/634344FAFD6E16F171B0857962149659639FDF41.7z 2.1 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/82072CB53416C89BFEE95B239F9A90677A0848DF.7z 2.1 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/04be89ff5d217796bc68678d2508a0d7.7z 2.1 MB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/ffd0f34739c1568797891b9961111464.7z 2.1 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/ffd0f34739c1568797891b9961111464.7z 2.1 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/a03a71765b1b0ea7de4fbcb557dcfa995ff9068e92db9b2dada9dd0841203145.7z 2.1 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/793de76de6d4015ebdd5e552ac5b2f90.7z 2.1 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/d90168d1f3568b5909d2e14288300ede298f6c663b51e883e7eb5d8d70277423.7z 2.1 MB
- 2023/2023.01.10 - Be vigilant The modified CIA attack kit Hive enters the field of black and gray production/Paper/blog-netlab-360-com.translate.goog-Be vigilant The modified CIA attack kit Hive enters the field of black and gray p 2.1 MB
- 2022/2022.07.04 - Making Fun of Your APT Malware - Bitter APT Using ZxxZ Backdoor to Target Pakistan Public Accounts/Paper/c3rb3ru5d3d53c.github.io-Making Fun of Your APT Malware - Bitter APT Using ZxxZ Backdoor to Target Pakistan 2.1 MB
- 2020/2020.03.12 - Vicious Panda - The COVID Campaign/Paper/Vicious Panda.pdf 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5156640c01fd6007178fc2c3f172ead28619b6aa465681b996e948bdb5469dd2.7z 2.1 MB
- 2017/2017.02.10 - Enhanced Analysis of GRIZZLY STEPPE Activity/Paper/Grizzly Steppe.pdf 2.1 MB
- 2020/2020.10.23 - APT C 44/Paper/APT C 44.pdf 2.1 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/7d3426d8eb70e4486e803afb3eeac14f.7z 2.1 MB
- 2023/2023.07.08 - RomCom Threat Actor Suspected of Targeting Ukraines NATO Membership Talks at the NATO Summit/Paper/Storm-0978 attacks reveal financial and espionage motives.pdf 2.1 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/34CE3FBEE3C487F4F467B9E8EB36844BB5ACB465.7z 2.1 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/83014ab5b3f63b0253cdab6d715f5988ac9014570fa4ab2b267c7cf9ba237d18.7z 2.1 MB
- 2022/2022.03.28 - Under the hood of Wslink’s multilayered virtual machine/Paper/eset_wsliknkvm.pdf 2.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7724a8f3098e40b1a91bb26071796673b5422a46dace8b887f040759186ce014.7z 2.1 MB
- 2020/2020.04.15 - Chimera APT/Samples/1a0a65e6b4a2c42e5dc3d7db2179c04952a03948.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7486e165e6b0f139adf4892fb2466cab94c4d8e57690186b225e6e3c8d49d503 2.1 MB
- 2015/2015.09.17 - The Dukes/Paper/Dukes.pdf 2.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/2721a5a6478bfff2c5de0d105623ba5f411401bbd92bd3e2bee4c51c2d12f5a8.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7e9c347f347c332e83789b9b8d51ffe029a676e95e74f9bd07cce5a01f066221.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d7bb421890c7a3d57d248f8731290f9fe1853efb006ae722d322f1e75ac667af.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dcd81a41099e07029da1f6661e15131ba736655acc120f590050a78a891f7951.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e64577bbfc9c7ef3ba1a8cb683f5356563615cae11b63fff7127f6db05eeb251.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/51550825cf81c5041e7a3fe82c7405d17b1cf356c28cdc1083b2285ddfd30fee.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8af49f61ec0f7993d58dd84d9c1be3e295e0cfa39acc1adace0557312a993f7c.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/902e3a5f7604f29b151df12ff789b4a7f77e1d2fc7a2715d525321be8e091b14.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ad26e2379eb1c6ec751a6551835afa4400de15c2949edad56dd6da4d755b9376.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dec6fa5ba022913e04d5990acbe55ac8c245f7783e71f36bf34bdcd14c815dcc.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e546c2514a0286aecfe6a9b366bc3c3d40f769a54dae92e37d3635ee1b9909dd.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f867fef77f373f3450255b3a0a9079a9722d36c588b9d132ce7b437edcd76ea4.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/031d2ece2d2207d522463bc2674eb6e131b3d58bc2b969d6ef3b2c2c9be5a6f0.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/116efa7d50c1424023c897addcdf9e083e22c1226df557a31f23c0ee366bc562.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/14bf867ee6cabde8d569eca27b8c8fcd50bbd1815d3c8f93d0179f96ab77e3f4.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3556a03373284e161517fb7a1c8089bd25b7ccc74a4ac63bc16ec9c003a8d87a.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5246b358f7ad33622730dceeb0dfa8d5e8dfa631911457b6ff04a8909e4e8c88.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b42b1d69a64013c57fedcecb3a2138fcc765d8dbfe16b177560e199c2dc108b3.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cd77904ed490a5b96bc5a1da6f83d518dc55a5428e137f8413e5104e3e64f507.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/005f9964b813844a6c6af354456cc7da6d23055fde896b38b04ef094acc20f09.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5272f72fa9131ce40612e3bfc0d37383e5b4983261db56f6d75ae4b0e1366ded.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/76c6293bfcdb0410d6e5bc992d4b8acbae80646666b3b757e95a7f569adab398.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/83a2607e7f472dafdbe80ec87ed213f39da2a3307b782d469542d01e68b7f282.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ecd90c093bec4a08f3c418b1480b28ec86843c6f53922a4971d7f5de6534e773.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0b49d40e7e2effffdc906adae1a58017ff6e63cd9a14f6770e089e13a434b777.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f8cfe57627b0e40f52f763aeb599bca29d6e48e6a2901b7f706ed79aee1dec11.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/35df18484fe64b90c7790abae428fb40f26279f3bb8df2e4c34c779d6fcc623a.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/906645a4fac2387c10a797253cb5ee341e3959da3ce78d24fa7432f7e83d09d7.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c243bd7a55095c9b3dd0fbaebc6cbe652705c1454eb8b69f4390eb81577bcbc9.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cb460deb56044dcc2cf25afe48e45c183685e3c2bdc80e35cdf725d663f9cb82.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/489310c0e330b4ea5dd744fab1926b5126cca75f66801d32211cf4d533baad7f.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d8183e88d0289414a38615998ba5b082c89430ea5129829b1354a3c05e2c9739.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1ab9a8f8435e506254ced4313924f7abca5193f47a22a6b050fc06eee6b18da7.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c8234d24ba2efc4572bc03f45c8d8adab0c9fd51cf1b4e54ae80efe3bc7994ac.7z 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/7c86292bf74e67542dd8bd096c34e0ba11d0134b68ea385d7c118125e04a8d5e.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6a116a42a33321887480582a2e06e41e431881ec3c43e321e91fafd5edf79b4d.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0a4c8b5d54d860b3f97b476fd8668207a78d6179b0680d04fac87c59f5559e6c.7z 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/860db7ed00b9da5574527f13741e5b154e457924f0e81da583737a1c89d68027.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5ec04269a75c37779865137c8a34e347fabbbf43e1c8b634a4918c7c5b503fe5.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cdd499edd649916871af477374869b6299a41d11faff578a959270c985583342.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1c51cb114797e7a0e8b0d96d68e5d5ff09fdbf01cd885e90530a4edb4cbdac3c.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b6301b6748a38ac82fad0b904cca150c63558448d964a14800f130f131573bd0.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f40705085694cb12e4ef1e734584af366acaf01a3d6e58c575dd7caf9117d99e.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0a56c201d0161f8f231d5d4535c204ee5bef320803601288e627d8d2dda16afe.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7183d340f207e5500c0eb50924383653fb8d1d319758b54c4a935fa900cd5035.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8e8f13455dfe6085baf5dd8eada926ceafaf912a96327d90369dd23009bfd135.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cb49ead547d546f82844c1e439aed76886511ae6386d6fb8ab3e572672454bff.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f05b38ecbccd0b9b06018758427816302e6d8ce5d2ee1a68c0eebe3d2b62e65e.7z 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/447d0e3c14a45f9423279ad2b4fe94ffda7ee75de40f1a59c4d4c6d0fa4c7c2f.7z 2.1 MB
- 2023/2023.06.29 - The DPRK strikes using a new variant of RUSTBUCKET/Paper/The DPRK strikes using a new variant of RUSTBUCKET.pdf 2.1 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/301BACDC7163C5494BCBD165C3571659175B355C5EF640277D3929EA280E937F.7z 2.1 MB
- 2016/2016.06.21 - RPT China/Paper/RPT China.pdf 2.1 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bddf6068a0adb23e7d3778a8d1613ea3d89b10c47d8daf4714395a8b06a3658c.7z 2.1 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/94a5815e6e9e4f4c9f3ca3865229f837a1c9e7e57cf65b8f0f8ce36049807cd5.7z 2.1 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/19d54faff4f2ac450e4578109dc1e85325edecee8532214154784eca6806f7bf.7z 2.1 MB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/981e5f7219a2f92a908459529c42747ac5f5a820995f66234716c538b19993eb.7z 2.1 MB
- 2015/2015.11.23 - CopyKittens Attack Group/Paper/Copy Kittens.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cc3a77c3f98e2da9452cd9b1787e1c3f46e6dfc69e77cb32cb05074a9d036854.7z 2.0 MB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/47d328c308c710a7e84bbfb71aa09593e7a82b707fde0fb9356fb7124118dc88.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8f2f309efb1c80a9179ccb1c8b421f6bfa5f557606413e0b7260a8b53335a601.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/80ef3fbcf6b4bfa38204b2db8c370bba509a6790de15309e96ed74f6f5565d42.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ea79bf9af346b6548f87b3a7ce3dc8b32355b52487acacef2a9c3f09f07a06cf.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dab17552493f07a7f571c9456707f768d30b148c6864507b503ebc32c38b10f8.7z 2.0 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/700b25a17ca70514e52c3ba431d71b62142b4b71a956d0b32f1dea1221ebaada.7z 2.0 MB
- 2017/2017.02.15 - Magic Hound Campaign Attacks Saudi Targets/Paper/Magic Hound.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1e84048982c05d1eaae513899af8640ca93cb4054e4f00614c2f946393e24c9b.7z 2.0 MB
- 2013/2013.03.20 - Operation Troy/Paper/Operation Troy.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/da7c9961b7080e0142be6582db0bb5a6c236ff1295eff9403794242a406a42a3.7z 2.0 MB
- 2022/2022.02.09 - Elephant APT Report/Samples/ea5f37e1feab670171963aa83b235c772202b2d4bb7289dd45302c3851dbd6f9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3334a81052ab8f550cab08284c5268729ea6fefb9f2a38f564856dfc5cbee7bb 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e17b8f4916d538d493d97483f216776d6a46149446ad180fafcc45201f65c883.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9287b69285f7ed5bf9a9468e7ca86e5d1997e7fa6211e77a3ed8a7188735275c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/29042b84add04e0147be3a6a5e63b530c0a0341ca836643e48bc2c34b516d188.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/43598251910ff5ef2d57f149503a5403257380a579b2123b02e013f43ef551e9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4908558d1c3abfbdbaa8b7dfa3911fc90d19b4c797a4cfe937beda158df2a319.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5cd70485750bb599fb71a4b866994069f92751d1feb8ca3414d1a875efdfaff8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7d55d07bb8c06ce851441b45cc57c9dd2d889fb0bcbd9363332372a7d2754e16.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ac058bb86f4d19b2b1d4b73e1500a98a3fcafeb97f715167912ce59f1a9cf68f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c29fbe3a3274c1dc5f25543f334815f852a4c23ceaa74bf54486b944ef327b44.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d0784508dea2c78b253428a4e6c2692ffdc0a6f18dc3b20483b65e446d4aa339.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/87321fc5ae77fcd7afbc6595a042545460e0eee398b66bb15952af0d6fe71c51.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/08978be36025981c6aabd62562d79492c4affdf057b2d988c304a0846d7066bb.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/28d954ac619e93a3f193fc5873a398000198cca12e1a06e10d103105926144f6.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f70b80652eb244fd1ccc97996ef7b728d15a47c04357eca4edbd1b82a293dbad.7z 2.0 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/efdf041abcb93f97a3b46624d18d1c8153711f939298c46a4a48388e7ec1bd1e.7z 2.0 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/900b17ae0081052fb63a7d74232048cfbc2716cdedbe0ab14cf64b7d387d4329.7z 2.0 MB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/15a076c7bb6a38425d96aa08b8a15e9a838c9697d57c835aaca92fd01607b07a.7z 2.0 MB
- 2019/2019.03.22 - Lucky Elephant/Paper/LUCKY ELEPHANT.pdf 2.0 MB
- 2020/2020.03.11 - Operation Overtrap Targets Japanese Online Banking Users Via Bottle Exploit Kit/Paper/Operation Overtrap.pdf 2.0 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Paper/Operation Dream Job.pdf 2.0 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/d5063df016a6af531ed4e6dd222ff4dbbb5b3b0c9075ad642e94adde8e481cbe.7z 2.0 MB
- 2013/2013.05.20 - Operation Hangover/Samples/a471f63151fe1eac42d320ed8d64122b1691058455272731293422d570f42f33.7z 2.0 MB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/a471f63151fe1eac42d320ed8d64122b1691058455272731293422d570f42f33.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/35c9e951704d12ab652dbd23db3ee5ef4cbb8dbb26cfdb9871a28fb45595b36c 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f87d88677b0dc7df052bf33ad17a85422e0b08b24a86f390355d785a64665ed1 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/44695a8503106b29067a702055ada74185c5072db375409f7cc8f36a64a7e4f3.7z 2.0 MB
- 2024/2024.05.03 - SSSCIP Russian Cyber Operations H2 2023/Paper/Russian Cyber Operations H2 2023 UA.pdf 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/da7da0fa7704b3dedbbd6f3b50984a6237f613131384fc682e62b228937b6a0f.7z 2.0 MB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/1b3a85d596d65e0101eeddd539cec587fec4ca3b7c08469712c3964f8202a39e.7z 2.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/9959c869e818270986ebf04e4c04fb8e.7z 2.0 MB
- 2022/2022.09.22 - APT41 and Recent Activity/Paper/apt41-recent-activity.pdf 2.0 MB
- 2023/2023.03.09 - Stealing the LIGHTSHOW Part One North Koreas UNC2970/Paper/mandiant.com-Stealing the LIGHTSHOW Part Two LIGHTSHIFT and LIGHTSHOW.pdf 2.0 MB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/XMRMiner/625a6ba45d06b3387b50802d3eac280bb854327348b3a3fe4863cd0bd8a69a55.7z 2.0 MB
- 2019/2019.05.07 - Turla Light Neuron/Paper/Turla Light Neuron.pdf 2.0 MB
- 2016/2016.10.26 - Moonlight/Samples/A7F58A9D83CA22846282994A0393FB82 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/bb65527598567396312c0af8b9d18ed7e454bb001773bb7cdf41bdf567bc54af.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/1b2738eba3c686f0a2961fc9ae23734d3575e90e90b5010c10d5b04df84f7ab1.7z 2.0 MB
- 2022/2022.08.12 - LuckyMouse uses a backdoored Electron app to target MacOS/Paper/blog.sekoia.io-LuckyMouse uses a backdoored Electron app to target MacOS.pdf 2.0 MB
- 2023/2023.04.25 - Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools/Paper/research.checkpoint.com-Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools 2.0 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/650f143ac0a668536b6750a628ec51e7ca28f5520105eeb87308f557cd74e63c.7z 2.0 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/03e9adae529155961f1f18212ff70181bde0e3da3d7f22961a6e2b1c9da2dd2e.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/60d14c6d616cd812a17b74c40d4b1565962f4a0fb8aef1bbeccf89ef8335e1e6.7z 2.0 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/bf7746d29330b666d82b153989d41406305572b92f6b24a1f1adef6374b58328.7z 2.0 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/f296539deddb1b661868c69cde1783a2a2be15456ea3e31523652b5f10cc7d36.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/cebc9dd71954428aa944db6f4421a4ed78156e2aa10caa6a55f56d9d37fad07b.7z 2.0 MB
- 2018/2018.07.31 - APT SideWinder - Malicious document targets Vietnamese officials/Paper/APT Side Winder.pdf 2.0 MB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/XMRMiner/21cf3727a9e58f346bcdf039ad23ca8838dae902d0596726332f5815672d22e7.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/f6eefae38f4cded38163f406b801b74a3c55284e2aa5699e9bb1168a4e177922.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/493141e2ee8109f97bd9c700bf9a1f2c79b1a6cdd089f95f16ca9974abcff80e.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/33724c4104e9180d46aa01707bf2389637158c40223f778de1e894ae03e64544.7z 2.0 MB
- 2022/2022.10.11 - The Russian SpyAgent a Decade Later and RAT Tools Remain at Risk/Paper/deepinstinct.com-The Russian SpyAgent a Decade Later and RAT Tools Remain at Risk.pdf 2.0 MB
- 2012/2012.03.26 - LuckyCat Redux/Paper/LuckyCat Redux.pdf 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/0d2397aa369dfc59c1b4f98d8b876505c88b2ff67f073f62722d59ce984da8d6.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/92af4545d62a5b2af0dd493c5270a03ae5d9163b3fbda51b4dcb81996e5ee94f.7z 2.0 MB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/5773e1821d336a1d72e72973319cc48f956ce4ff6888cd8734ee5a2c880fe484.7z 2.0 MB
- 2019/2019.09.24 - How Tortoiseshell created a fake veteran hiring website to host malware/Paper/Tortoiseshell.pdf 2.0 MB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Paper/microsoft.com-Untangling KNOTWEED European private-sector offensive actor using 0-day exploits.pdf 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b0cf7c49f976f819644bcd37f1b4f01dcaad29de4bee7c7d124afac0eac102c.7z 2.0 MB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/0cdf27bb8c0c90fc1d60fb07bd30b7e97b16d15e3f58fb985350091ecad51ba6.7z 2.0 MB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/259cebed2cd89da395df2a3588fadde82cd6542bc9ff456890f7ee2087dc43c9.7z 2.0 MB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/4ffa29dead7f6f7752f2f3b0a83f936f270826d2711a599233dc97e442dee85f.7z 2.0 MB
- 2016/2016.10.25 - Sednit Part 2/Samples/c637e01f50f5fbd2160b191f6371c5de2ac56de4 2.0 MB
- 2016/2016.10.25 - Sednit Part 2/Samples/de3946b83411489797232560db838a802370ea71 2.0 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Paper/blog.malwarebytes.com-Unknown APT group has targeted Russia repeatedly since Ukraine invasion.pdf 2.0 MB
- 2022/2022.02.21 - CERT UA GOV/Paper/cert.gov.ua-CERT-UA.pdf 2.0 MB
- 2015/2015.08.04 - Terracotta VPN/Paper/Terracotta VPN.pdf 2.0 MB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/AC4402E04DE0949D7BEED975DB84E594.7z 2.0 MB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/AC4402E04DE0949D7BEED975DB84E594.7z 2.0 MB
- 2019/2019.05.27 - APT-C-38/Samples/ac4402e04de0949d7beed975db84e594.7z 2.0 MB
- 2022/2022.04.12 - Cyberattack by Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER/Paper/cert.gov.ua_4435-ua.pdf 2.0 MB
- 2020/2020.08.13 - Russian GRU 85th GTsSS Deploys Previously Undisclosed Drovorub Malware/Paper/Russian GRU.PDF 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/ed8ea7147615e1346db04eb63fe14ff1ea8dcb083006961e0400cbb4a9d999f8.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/9438c974f3cdefd5a097e55bde4734a2db9438be7c8012fa455d4d8bceb537ca.7z 2.0 MB
- 2019/2019.08.27 - APT Patchwork/Paper/APT Patchwork.pdf 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4c84aa73cb1f2000fca8da027a2d617729353fbcb28f8be61556e9285311d24.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/472516a05a29dfe26ced75684cfc7d58b28158d78dc8c0114b7716d7b5003bd7.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a058d958d7ecccfec194144a65eb76c288386fea3b74d61fc3ad5ac24591af77 2.0 MB
- 2022/2022.10.27 - Threat Analysis Active C2 Discovery Using Protocol Emulation Part3 ShadowPad/Samples/03b7b511716c074e9f6ef37318638337fd7449897be999505d4a3219572829b4.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb781467bab88839f8573c1ab104f241786e66140c544a2941157d98714b1d1f.7z 2.0 MB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/03b7b511716c074e9f6ef37318638337fd7449897be999505d4a3219572829b4.7z 2.0 MB
- 2021/2021.08.19 - Shadowpad/Samples/03b7b511716c074e9f6ef37318638337fd7449897be999505d4a3219572829b4.7z 2.0 MB
- 2023/2023.06.08 - Asylum Ambuscade crimeware or cyberespionage/Samples/53e4bfd27474f6e4829ac4d625d3d914452456baf5da2c1c51e2e6df35ab634a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/02d781a16a7975e7cdd0303f85fab0490ced3e13d86af32207e229469c78ec83 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6ca68828b64cdc5d7497dc3dbcfc427da2d9318517825f72231d0ac882a12279 2.0 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/92af444e0e9e4e49deda3b7e5724aaecbb7baf888b6399ec15032df31978f4cf.7z 2.0 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/92af444e0e9e4e49deda3b7e5724aaecbb7baf888b6399ec15032df31978f4cf.7z 2.0 MB
- 2024/2024.03.26 - Malware Disguised as Installer from Korean Public Institution (Kimsuky Group)/Samples/18bb14af8d70a46e544a87b52edfefef909fc529e786bdf0a793cd63eef93bb0.7z 2.0 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/F43188accfb6923d62fe265d6d9c0940.7z 2.0 MB
- 2022/2022.02.03 - Antlion - Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan/Paper/symantec-enterprise-blogs.security.com-Antlion Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwa 2.0 MB
- 2016/2016.03.23 - Operation C - Major Information/Samples/c1740206e858bc8526553c7eab8fdf3ec4cfb92c.7z 2.0 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/65f6143d69cb1246a117a704e9f07fdc.7z 2.0 MB
- 2024/2024.05.01 - Analysis of ArcaneDoor Threat Infrastructure Suggests Potential Ties to Chinese-based Actor/Paper/censys.com-Analysis of ArcaneDoor Threat Infrastructure Suggests Potential Ties to Chinese-based Actor.pdf 2.0 MB
- 2019/2019.02.06 - APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign/Paper/APT10.pdf 2.0 MB
- 2023/2023.03.09 - PlugX Malware Being Distributed via Vulnerability Exploitation/Paper/asec.ahnlab.com-PlugX Malware Being Distributed via Vulnerability Exploitation.pdf 2.0 MB
- 2022/2022.04.12 - Cyberattack by Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER/Paper/cert.gov.ua_4435-en.pdf 2.0 MB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/98efee8dde7d493c0d35d02a2170b6d1b52987d3 2.0 MB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Paper/BlackLotusLabs-KONNI.pdf 2.0 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d6935edeb50cab2f1ae90776e4c8bdd709ec78ccc71b1e94f079fb9770b7c220 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9e62ee071792a9daf0bc1caaed2a7c5a40554f125d53c939fb467509ee8e3c47.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/6447cac73ac33854ef0f940ef37b0ab07f9b6852d6e93b16cfc821e6a2c8756c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/442ffae46ca47d5ae8f8761b386b820f201f0530b8d3ef58d0bfe4452024125c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c4bb8b83965bbf74dab5942cfd56c5f1a5f39cade043172064c03fa69a2e61c7.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b72b9c465a1bfabf4ca21525df661ffafa5a4b6cb067adb72c640ca051392183.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/42457e43af29e5795f41e6e57aee2651d81413783bf94e7b992322d69d7c8849.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/465f4f79dca1b3e0f7f18583deb91e1b3fbd184845e7ef184ed8858a1429958c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c82dc5bb3fbe803e2caa67053b834f6e4ffdbf1b6d8aa8283cf2d3c6e42a1f80.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7db8daf8d6ee4d718e676b3cc98884816374667e24331f92ea7b809bb7df6e9b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c5a2657554095e6a4c473ef2c13d259dac44fe2371418d602690af6029896218.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/04d12fc2431558d3f934a6d599428821bb2d23b8cf6fdcb1648634d721fc1317.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/350264c236b8223b14d0a695a8c9a42a1bcf9148edb8871e610642318aab29e4.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c6fec48cc7fc186bdcda7972c08fcdd6a50c7dc85bbf6ebb8905346e40d29b46.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0a3bbf092b5b36074eeae18601aa915c4ede8ce6fbd1caccf599d19aabcd3604.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0bb20f5a9b2e3f29f27eb3f7edec58938eb27e3d9adae2d738d7d6a02992b740.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4d107319a3e32917184a9f3583a1e4a445a828d4e9fe1f20284a31f2d3eb527d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d8e6b6d8c86c19d031aa88a4aac72f27af5871c1047f32eb0d70565adc45bee5.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/40b6b7f2cf62e4390d5e8da631d3c0356946f3834466ce19a4e9fbf58427ce4b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e801a163adb2dd1262941444d5cc0103987d642e5e80cb6a3928fe2e3556cc45.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/656aeb70720b7b29da279868761cb8fdfdd24091c58b229b3ce38bf2333f5f8b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a4d1ac29b3cbc7c85813f295d4f03b02d32366c5a64d2e3964d0bf0f65908b61.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c2f6b0bb4a1b8011816067e908ed9765432200a004024b6f4f3b77ffc527263d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/121260bc6ecd23e7f5bb6b4b8151f510b3aa53c9b19e6899629475bd56b4b267.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a6c666be1766e9f14a4fc350028f651f1efcfcf1f51d254b767da16eb5de9529.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/695bcdb699dea69b87c7820bd281d6d04dd9db9630a7905b14c8db72819d0711.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3f65fd40982d481eed2d044addd1b069af9b461edbffad0d76483ac0c073ee9e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4091ba291398aacf6a0fc99e390b3a2774ae2ce680b816d0a9cc99e6f9c03752.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8923ef45147e0d6f3e329e9676ddf5e7d5de51362c739272afb293abbffe44c7.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/23d63c70d63b6a8961a29b66dcecd0d72dd6c70c68fee28adabb65c0a3421716.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d722f9c8a0ae3144ebe41178b6478eaa20ca7d90ecf2962f13631cce7f25134b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/48cbef8c997c303573aa5bf1ee5b3d177de9dd37c64eebecd5fc25099cb6e595.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/30b139bbc1654891fc2890a93d9b29bfca77eb959f09392ebb6e6649a3f8919a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f25ea40e865a74fbe8b267982bf819a215eb9c01cf304831dc06d72756d82935.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6e36891b77d9cefee1bd7f3ceee7760d7705643db24b46cc52676078dc69ed12.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1948fe04ede7886b5ff82d39d561d1baa04e5433e34a09bd9a09cf5e8b6a0eda.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/981dc5ef5ccc8359523fcae7e3a92b184e95b79e8ce1846fb9d3794028996ef9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/074ee29c42dc26e9ac539ac931c58e561b3449a7d541e82a7bbd62db48ec0194.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b0a464e1d537d24ae8055a78cc8cff3022e8b5a1eac6c7c730c793f94209f58f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c772605b943605b7d2124d1b137ebe1b507d633fa213884291e7bfae8fcc3797.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/933b92add94af43e054127fd2cefd2d0df0b3efa4f7feebc7fd9f33b176df7de.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e3f433066d3a23169945df7a90b5d3102365c1d7b29e6637d100fedf33c26384.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/92693e1524cefc2fab98ee183825b5887ae2bdee3a14a165e1a27c068f93d106.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d42a347480f10564b6d7a7404000e56463e5858dddf7b322fbbf3a4ad3f68790.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0dd6c5e3522583ce49869aec9e54563a3abc203b4119acb7843c7a706464ad9a.7z 2.0 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/bd2506b148cf8c56265405d4cfb2bfe0.7z 2.0 MB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Paper/blog.talosintelligence.com-Bitter APT adds Bangladesh to their targets.pdf 2.0 MB
- 2022/2022.02.21 - CERT UA GOV/Paper/cert-gov-ua.translate.goog-CERT-UA.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cf5a2ad0c3b278bb4b906b7d132f3086ff46e4740b51a46471da6bbc0cd6543a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/068ca97e3f71486de6a0aaa67bfcc287a6a9bff6beb896c66d4d2d287d8ef665.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/badba3198e55f0bce950560e8d13688416b08b3637573eca67ffb3d5f3e9cbfa.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dbd57873db4b7144d1fa92fc6570ec935560fc687be0e39114269414f7fb0a31.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a72eecbc8f6c247e939e7b85ff701522ca669c6a7dfc8332e84a3bc799465e70.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4d35635ac6444601ce50d3dc965a412a2c46d7474f8782641db5195536e4b841.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ab0726833e80d49bf8a20d40f8ceb0b4f261e753f30b7e6fa46fbb9dba0069b0.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b6a14a6480b1585c5c70c5ea383aa76a5d51836dbe0c6f95bfaa1cf6bd6cc3e4.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/aa68f7f93921a89ee4fa0ff767200b91dc8e1dd942af2ffe7f33738ee06a0587.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a27047c11e798df933507aeff68526644649957720076c80a3fbc139af5150a5.7z 2.0 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/499569d014d6b05e2187b8aa5966e4b56133cd67ff7a110c259cda5299cdd4b9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fe16141bcc34da16ec5b2402a15f1e79ba805a6d4eba5a7a682b4d518ec51412.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f2c626c7be1d84101d0d5889d52c3d5d34e9a837ff014a5e9732b70bf9de53d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3e2ee250807ceed39ded2a289d0f10f5f8588af98db32b39477c548caaf21872.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fc7cca670e4039d155c42ca102184ea848fb5a4d90b7828f1516d42a0d94b639.7z 2.0 MB
- 2023/2023.01.10 - StrongPity espionage campaign targeting Android users/Paper/welivesecurity.com-StrongPity espionage campaign targeting Android users.pdf 2.0 MB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/4936b873cfe066ec5efce01ef8fb1605f8bc29a98408a13bc8fe4462b2f09c5a.7z 2.0 MB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/4936b873cfe066ec5efce01ef8fb1605f8bc29a98408a13bc8fe4462b2f09c5a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/692c3027a7cabbaa8d40a0d664efcd2410dca41a5535b83636b61c24518d0532.7z 2.0 MB
- 2019/2019.01.16 - APT Dark Hydrus/Paper/DarkHydrus.pdf 2.0 MB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Paper/cert-gov-ua-SaintBot-OutSteel_UA.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9b9d717b91b0ac7d5c3b2fde31efc58598b6649b80e0e83b2f635e1e5b32e401.7z 2.0 MB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/1f9c3a12631b13f4fd128f93a8d14e63fb8e9e8529e55da1bfc0f2274b819671.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d88c22bbd95d92064fa7d6e0556edb98a2a2bc671e3ab3e9d45ad589c1471873.7z 2.0 MB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/2139e3df912887b34b4d59fca098a8d511ea10530d7168b280acca844513ffad.7z 2.0 MB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/2139e3df912887b34b4d59fca098a8d511ea10530d7168b280acca844513ffad.7z 2.0 MB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/5231a0e725a70ee9b56cb461a3884755f2dbde58264040151b5224c2795f85f7.7z 2.0 MB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/5231a0e725a70ee9b56cb461a3884755f2dbde58264040151b5224c2795f85f7.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/102686a324821de192f3c84b58bde2f361095a4c23cf1fbe4ea7bf90cee03ae4.7z 2.0 MB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/77e9dd17c26f4755bf0844991ea92363a9031fbf094f904c2c3953e97575fe99.7z 2.0 MB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/77e9dd17c26f4755bf0844991ea92363a9031fbf094f904c2c3953e97575fe99.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5d4d06d96c394f1f5f995458a970cc7fa1d7d1d1a5cd99b744bca519dcc4219f.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b775b2b94f198ff95de01c3f0fb5dd8e7da6a068fc498f810e77e0bcbe3ff1f.7z 2.0 MB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Paper/securelist.com-VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges.pdf 2.0 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/e69a562296cd658192c3ad363bfc1d19.7z 2.0 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/1a1ffcbab9bff4a033a26e8b9a08039955ac14ac5ce1f8fb22ff481109d781a7.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af7aa9947eb5158f0ba8994e249d89b51bc348e2cad22e6778e0b673863b8465.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/6d9ae2b15c6995be94b84f2a1d86fc8945594215678711318c88a447263a201e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/81b13a383e6869bb0b598255306f2afef266876534a59581f9411561dd4e8d55.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/87dbfa13e699d400800642acd9afe5c4e2bd303ef4d83d0a34d3fecf796c052e.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/356d7e033c665075020c4f23e2a9058a2a1e503cef4cba32e880f5178b04f3e8.7z 2.0 MB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/9c3a6d2b959a6796861358191d34881d240fffa068fa50fc181bcf66adeeec96.7z 2.0 MB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Paper/cert-gov-ua-SaintBot-OutSteel_EN.pdf 2.0 MB
- 2022/2022.04.27 - The origin story of APT32 macros - The StrikeSuit Gift that keeps giving/Samples/66b58b2afd274591fb8caf2dbfcf14d9c9bcf48d6c87e8df2db30cdefb0d1422.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/17b52dd1bc55b436fc8847a3c74c22b1c8aae822ae4eb02741627d8f88e64e7f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1e30b42f009624ff4abebad2730afede5ebc7e54898501aec05402090e0e85f2.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6bdfd539e05d3f5a8ad9562cb9e1ccf82765d3500da7b911bb0c248330e27f87.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/eec3f2298e1477acbd4c8c409cafa76c9998f7c850009a42d9da25c8ffd54c68.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2ebfd1db6d2bbaf554e45be3cfade9c370e379b97f6f42c52aece661348b812e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2f1c4faa961065ca67f5d42809fb0008c7defe9c848bea79bb8fec8ce31971f9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2f390913307a57b0bedc74e40d6ae3ac20ff0ea6f9020511085d89238e39ea04.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8eb51d636cf7626225ec485b6ac4a57a75c1ae1d137230ee8e968af37c19fe61.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/783ff6ec13f08f4765e288cede4182b3436572f136f90146fd24f1678bfa5775.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/14a4bf54ae7f8c4797162c979f1ced37d23088397195bb2da56d1545fe52db21.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b56e44471cd6443077836fedbc35ff0b4d235ef4f238338ca8c4b7d3aa517090.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/08f72597b574b9c9941925367b58cdf68da8c51f7f664e21b340776b6ceac6d6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/05a4a64e2a2a0ee1dd767d8a93edc81e53295051f0a82801008ccd9d804a46fa.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7e3197dc6de3605fbf464baa71f90ee8540055fed341969f5176dc50ccc6102e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/960fcff9266c986933997676253245a8fb8b34b296c405d2342b6936ba085fac.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5b5dd78f8c1775eab4c9e1a614bc566c9a17e024ee0b2c4eeeaf0015d83a6e1c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6c9c13dc41add17f9e357c32fdda6356d7f6711b62ac47b0fba622c628ff1455.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8ce910692aafbe25897db81e57f1c091c73947adc7872703dd35ac1dbc4428d0.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fa09dbf77fb594bac7f5ecfba6d373c0dfc63a9b4bf07b5ebc91278e74de1814.7z 2.0 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/67DE5F5646722AF8966A98A7FC78BA459694E474FCBF3FE314EC6AA49B97D80F.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cc294653372db1df592b597e4d88bdc8eb834edad9833637cff3be676f18efff.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/aa0461112eb017b0d12d8a176ad6217036f2bd71b179482485f0736212f28088.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/82188b58eaa182b9bd585522d8bf4c7201e460c15706ead783ac6d053590c402.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0357097aecc5d1af1629783e8d43217a05be930ba86a68bdc2a89d7ed5776e30.7z 2.0 MB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/860f165c2240f2a83eb30c412755e5a025e25961ce4633683f5bc22f6a24ddb6.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/01033e294faecb37e41c01525574ff033890eccc799175858049556e27e4b426.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/09f0db49f5744c5eee95b427a3d2e1311ed44918cc4198cbd861a00e84bf768c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c0fe5fc451d7ff42d9d21728c419c274c86f72c2c63c956bf8c8c49391892f57.7z 2.0 MB
- 2023/2023.06.28 - Charming Kitten Updates POWERSTAR with an InterPlanetary Twist/Paper/volexity.com-Charming Kitten Updates POWERSTAR with an InterPlanetary Twist.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/12bb776eda2e28e79ba18e0f7b927f6eeefb6966299417dd0cda50eef7fdc088.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3592913703592043fbc02d778571145ace54a23346c46b7c65852bb1ae9e90cb.7z 2.0 MB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/Ee21c659ab9c4ddb0f7e2ae58df94e78c8455c4254aaebb4894c08d6705292db.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/43f59bcaea9ac05ceb903be3dcf5848544ddaad65559dc7d312019fa3ddafe1d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/256e4fc2068050df84b78e01b181252c3e2fce12e8dbc407b6d283afe65eff6b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/54bc0f19c2fe8585cf837f659725d2ae1dec2a226f811ebb3839924ce62e5677.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ad5798a9b0eae51b157f0b649a41c6b72dc4ff2b1eead7117c7cce1e2339417f.7z 2.0 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/7fcfb64b1383d0d73f32dbe365fe4fdb.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f21a41a43bd3f6836ed4cca1e7992f1c4f8d6d42c8b63e3f7e63e235702846bd.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/928320fd6090af19d99903c2a14f46f94e93447520773ffb6ed325423fe38bb8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ebfb7acf2f9a3849622efefe95c9402433f74248fa2dc5a4129ea69a5c6cad66.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b5e8187264133a4d3af5d2d925f741055a799cd12885396cd17e940f417c55d0.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/40e38da0f1c7cac092bc0a59448670fbead7785780f37321f5a7b9b59b6d6ec1.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7ef336c7a241648fde8a098a56c7a9887a344cfd0cdbf0048f0a88f0741bae39.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/993f7213821c622579c155dfdd550998672da78ca4f592507e1064ea0d6f2f73.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f32ba54d65aea869070b7190a1a81d6d61244c935308e65c701185818fc1884f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ae70b7b43a5c6a2f023fb879ee5773b0889bc2ea429a04c8b78edc917d2ac3f9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8e7a55a52fafd8eecbea76eb1ad8d98eecd7072196691dabcae626d4c3d86bfa.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/321b74ebc8840e17c1dd5ee6ef423a1c9b53d4fae7e9b52059a8e28123aad911.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/afca2b50dab80ec547bda83c321dec48124cdb405688bb8d3cd72d3be561cc5e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c1f2a02e81924ec72cee498da32643f6f6f6440ab8338d387ba3200c7f33ae03.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/07012494579a1a0073cd02d1cde352af7194e82496f92af7361393612414aa0c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/97b0bf951aa8aefd799a20baaf10355ca7dc2aebb6f297fea77007ba62d226aa.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bb5f0f942b38e1dfbdffa6655146e57a9dd51899b2199a44059e73b7091f30ef.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dfc67047c0a2843ba8dbf0e243eaea06757a55fa1b3850b64414c3b89ad0d78c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5328a5421c699eea6063f27ca7df1bae7b92a6812f8876062d4ceb8369246c32.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a081db2cffd4ec777fc2834d121c83ef38a41ada0e4f09ea3e2a80811ac97db6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/95f543562d1b9c0883b04142a314f72365c70dbd8c7163d745ee42bddabe151e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ee7fc663a168925f655bb6bdbf7b1f798f4d02fb4f716f093bdeaf7680e0abf0.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8230711412e21eafd71b071b67c3251ce4064e9084de55cd9d1735fb5a81268e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/39d86564f4eadc36148790fa51922b1d363b5913e004986925baa83d05db6fe9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/38f94f8803274c8dd7a4113b4b5f54fb1563ed6e49c455c467848f3f09285fcd.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b8d46d413c0485c5f133b0b1c97528cbd657cf5f4818b8c5b85d4c5ac765f2e4.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7948f397bf358ce591d3816bff1991529a378d6439fc2ddf2124bdd54bfd2e1e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f0a0e747fb23f5c309867b4cfb0ffe582ea5eb19c9e8220bc802a6d297910913.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/883687a8448fb7df66c9f823b8485fb2093476b1ddadea6d4348c26340aaa39f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/71d5f03ebdb8eead4dbefe532b768fb6caa4a1a482b2ebcddbfbb1d58b380a49.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e04566d8b7ef3bae50136f7fc6c865e26616abd17a143ee5afeffdffd9ad0a42.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/259f458300d64aff5676c68a216e9efbecf2e865b029fb3c1dd1cf5d2fb5a4bd.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7e10fb6b049f114d833d770430aec37a92301f5112226e1fd8cf873e0673520f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bacf9c0deb6e528c24f63c3be536fefacd3ac36bdeab421909dfbbbb657a9a41.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/830b3f0bea1a90c172e1e91baba6a601b22603084aae1d4bca8f4f35f83c3806.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3ad301bdd5595b81d5bf2ad612a08bbdcb15c34f1395beb217fb3365c2eccb40.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/53712687d1bcbb99bb75b2f3ae2dcc99668597dd2539c645104b42007bd29230.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/11a6d6ae4322f1f7a021fd63c889319bed27660036562cccad880ed8f1ca2a70.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3685ea7507713689bf43cfa2d179c9a0f6dd774a8e0bfa5aca4cfad73f6aa498.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8af16cf4e3850357683eec93078a8736f7d0e81a3fe0c5ee9a70702c500de72a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1e8fbec652c58cefce96b140f354808e8b2ca531c7e1c0813a0fb7978f6af244.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/408024f92ab2bbcd96987445947b30670051d6d72d92c33c3a4f4c85c9cacb9d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b71e0266984b2ac63ce4122be3a8d754c477988e6544f342eca7cf318ecb0b3f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dece3f64f665fc2f028a48babb25b51a6154c647c5051c5bc4a45dd9bcb9fe85.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/20027addcba5a7ec2d54e9742816891a1d75d1d08f085fa7fe935ff6f96a2ef5.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/26add5736400442e4eb9352f12ebea2edf3a4d2f1059c0a4ad6088377b3f6d22.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c441ac96e4be253107632d26eea256664303c9c7d9c2fd9377e15100107ce568.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c29d795883e661f5369b3fec2e74d7281231a38f772b87652d0f20132b496a9d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/031cc7ef3bf3f380e2902fb199df489d4afb56134215747b36a4da243f405001.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b72ce2ba039cd63b7cc95dc876cdce203a58c55680487a0075f31e55d8049499.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1bf48b4af946db4920bf66d976cfdc526495230bbfbbd6db5afcc4da81b3245e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a881fda34dd603e388461e466584a4eec57c787c0d380d7eaeef640162665d0b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/aadb1b9f1a9cf721a0ed12bbac89b43357cee7e8910480e513056439a4fafa8c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/372fe30f9b40bf71dbb850ea0cffa84bbe423561d6a0ae43949ccbfef27d6126.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8f48c61e48c63076b271c638e6e99b1be7d014fbc8a0bcd67a1ee44d8e9a5eb1.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7a668d9340d624936e7a518e94287f83f54d3229f7f4bd76e0c03c8cbc25da87.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/989e8243f56df8a65dfa8af315b28070f917044dced0ce87f6dd215061b384f8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/91f3054ec3f95386deffbba3d1f01be13214802da5a1b46663dd9df813ea4446.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9388434509f6fde24540151297bd870c2edb401cfa09546629b17ef90b67f4d1.7z 2.0 MB
- 2017/2017.02.15 - Iranian PupyRAT Bites Middle Eastern Organizations/Paper/Pupy RAT.pdf 2.0 MB
- 2018/2018.01.16 - Korea in The Crosshairs/Paper/Korea in crosshairs.pdf 2.0 MB
- 2023/2023.04.17 - Cyber Espionage in India Decoding APT-36s New Linux Malware Campaign/Samples/cc53c74a8be261fab1f231e20d127cb815787ff3437daff8162855130f8ff271.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8777cd208f0839d08979519db753cf389578544e997534a6e625b81161d7df69.7z 2.0 MB
- 2023/2023.04.17 - Cyber Espionage in India Decoding APT-36s New Linux Malware Campaign/Samples/3285032b8e1cd080ce5df8839db03a1eb9e4d16db252fd64d4c0c5a66d8b0ff8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/291961389041bc65cdd9125af38fa6c25b6e34e67df1b9f2883c017869d37737.7z 2.0 MB
- 2023/2023.04.17 - Cyber Espionage in India Decoding APT-36s New Linux Malware Campaign/Samples/9bb990a54460437c14be4cdd25ab5f8027a49c4e8e8b83445bd57f06ad1e1512.7z 2.0 MB
- 2023/2023.04.17 - Cyber Espionage in India Decoding APT-36s New Linux Malware Campaign/Samples/185254efe497aed539fe0d95ca40451985b8fa60a54a707760bfe5c53cce56d9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f1d7c301ba77252f7bd17b5b193b30e659c657cc099f22c28836d15cc3e74a21.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3603abdb3a307872b8bad338640095b65ca59439a34a372584073ff794a306e3.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a23fdc7a003f0979e501e8b3a6edb09a00b525989911682de5dd35ce0132a96b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c33bb15300a24a50a28c73a54107d071579721d78ffa60694e2552a4a41a519d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0a20d02efdda74f50a14601a2011c34c3f68545e196265dec36666ba67f05a3e.7z 2.0 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/434d39bfbcee378ed62a02aa40acc6507aa00b2a3cb0bf356c0b23cc9eebcd77.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f83d95f5f7b6428c164bc739b32e8703d13fae93b0567e3b3c2f650362c3897d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/53c800ae6ec0d4ec9c1b52d7bbf72fbdee9b7ba489f9936864dbd94ec1d5dc69.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9340f22ce9720f5846d785adb439b25362ea767413bd8dab542506ef37dbdc96.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dc57d937bef526889f2f249582ed88b7b5e1a2bb837c351a842c91527f72e568.7z 2.0 MB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Paper/Dridex.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a922f8990952c9635fb649dd735056999b0d1374f50ade15e2408d2be8a20057.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3ee2fec4b1196471c7050625b6c88aaa0e4f0f66776aa13ef9888e005d83981c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4f9dee15e7660c6c596ff5c89edd47fb13674ecdd3c452dff3829ed2ab21d6e6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f5339ac47429533bc7075c0768b0754c77dbacde8358742d0f6eb7eb1a224775.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b748e623b7c60d23ad741e4adf9e943c44f35fc951574dbed6e7e33a4d76474e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/172de5e890fddac14308895e0e11ed284c58432f028c46dcd76489809017e590.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7d11016f38ab572c6a2990336a754cc75f21fcef5437f0bc5b632e77b2c217db.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/907973589246703aed35fc1cf1b9f571cdf36c77ecd98735692b5afd44c4826e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2de3e9130bbbaf755050867e40faa45f9fc71d0844b32a58c07e52fd68733b81.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2e204eddc54b7f97b0d4081a04e516c366a52d19cf8cc4c2f865d4ae5d81737b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/37f8422e6a868980806129a9746d3be53600502f1353e57ff915373630dec4ff.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/642767b5ec42805a2e4ea7b7e5015d8a9f0beba130c2bf39934ea7e6dfa013b1.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9abd6b0b3b530a534558f0d26429bb88d625bf9764667136fd1e0314f0033746.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3d6ff86ba4c260e28264d6f159d3001257935b11b35d9092bf36be84cb91b177.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f967cb530e310a8d29258ee50dae4552bb830ab1d95cb01d625f7006249ab39e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b41e97c995aaa95e7dda9eefa3b7f67153e98e156846b9ed76f79d7ef4d11ae3.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9618c73d77cdad8a0d51347781967fafb893525cac0ef1dbe0fbcc7c95609bd1.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ee1a75f065c485e4aeb0375a415df4eb54971a59698afc68292494d191be4e51.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4ab83e0292edec091b8e9d9afead8ff4da2db7d74dbb5416e8bf887e381188d2.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2e314952b5f7acfbb98dfa55472fa98e018f83556c6ec0d9851794934b444492.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/51a4e8c25822305ac731d11c29ce634c4cbf0510772131e7e0b38420aa4578fc.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/013daf5ee32053f745f80e2bf59cb77f6babf684ef2423cabcc4492e0ae6be97.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2a3a17ce942b2c632bc96dc505e7ac5c917c37f2df7ebef5a51904d1e26e6fb8.7z 2.0 MB
- 2020/2020.06.17 - Multi-stage APT attack drops Cobalt Strike using Malleable/Paper/Cobalt Strike.pdf 2.0 MB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Paper/Reference/uisgcon11_2015pic-5.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/04b46bab97f8fa21a6a62b5f7fb8ee74ef0df7f5ccf051776c6593232841fc20.7z 2.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ccc65bbc45db216f8e4c46566894181d1d7dbae69e93b45c79362fc97acfaf64.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/42628b413ead75bfc7bfa66523c2cd96ab1bfb2f01be66091821d8df0013ff83.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1a058d86d815566cc9a05253405b131dc5a5ae35d2554d1af80d2502e504478d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d701aff8dc52981e7f708c489674725108f226808154898f4a4a5f15ee8a7a66.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/74517ab69b69756f1b26392a722a295fefe665a5347ff58fe6865065c8b123b5.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/89bdad3922f3234aaee1c46fa44544bd399e7c6d023c4d2ae463e6cd3d512a79.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f06d072f10d6ced84c0bb8ea9728f4357607e85f26f7e42d001bfe9576f74b2f.7z 2.0 MB
- 2020/2020.06.17 - Operation Interception/Paper/Operation Interception.pdf 2.0 MB
- 2022/2022.01.26 - KONNI evolves into stealthier RAT/Samples/f702dfddbc5b4f1d5a5a9db0a2c013900d30515e69a09420a7c3f6eaac901b12.7z 2.0 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Paper/metamorfo campaign.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4f3663b2a405c1d975e0362ca61af5fcf0119fc407760ec9ba770afa5bd9fb46.7z 2.0 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/bb0b761c9728df9ad224cf2597cff6407c06b8dd9c6a922eaa6797afe1c567a6.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/c04af468c32ceaa1f7870c7a9962cf6c13a9941499fe1e7ec04327d6abb01a97.7z 2.0 MB
- 2023/2023.02.01 - UAC-0114 aka Winter Vivern to target Ukrainian and Polish GOV/Paper/cert.gov.ua-5909.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e9fc0ae51a0c6c943edfd1c5700e91ff060c7d0a6325736be4366c4829703381.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/51e6a78c1bdb0c93f9b0cc10ef40e5261ecb9389fddd90d24d9d55ba952fa819.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9a91715bef98951a2760850025b868ea72e8d4ce2b66f00ed23b50db255196c9.7z 2.0 MB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Paper/APT43 Report.pdf 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/c51eb36467745e100f4cc6eebc46c31e1a3a3f02f50da6c562975821b544acf4.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0ca45284cc7fc2ed3acd2c8e45be2b4d760b544d2fd4d295d1aa85ffecf28c6e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/27c16394d39d51d6b3151761e4666e7fb6e3fbdf007e483f2d566f55e85da5e7.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/29c7a41811435d0fd4a032fecb267ed66d91dfeb327db522af0e3a5fbbc4b82a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/337c18c22d8f535ccb1c19b92c32a6e32393657eded11375c6d216871a156479.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/56f2828cc59c204df8710fe83e87f190ce4c2c9549e4857605126b71fa6795f0.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5847718957e67c4cd70fe6215dc4a1e9113196a9129e6ac05a1e916edb44a02f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6c9e2495cd521e463b4cfd57cf08e6a7a62f6a5ea88e17da7f8c0f44970f5aa8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/823785873125f0eb57f345c9ec45aad1ec503b62b5576045a2121c96de6b13d5.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9fc4305116c2683e0588e8c618e4b02778189cc1cc827f8265d8e5117846424a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ac974c608922188dbacb0c44b3f69e2d622156f97445e9af8eaeea4fbb849187.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ad7101d51ea750280d8f640c62948e51107c36669a7a5f0322b179a2959b772c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e8f5ba2b7c75728015652c3c5e33f117d7d754fec429d652a54920c7975fadd9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/10f1d35d2c0a8bef653a30123def4d16666ae7e027530e13327799f575fde371.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a619ab14eaabb4c7fa84743af952c7c83011b6246e088c4fa58ac31ca1b3643b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/817ee81e9a3a9aeb884a24b00c8349f3630ce2bc972b119603039fdad1e9f500.7z 2.0 MB
- 2017/2017.04.06 - Opeartion Cloud Hopper/Paper/Cloud Hopper.pdf 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/1440b2cef20cfbb1fa92a14e41967dd1e9feb8ae21e9523a72a79ac95efd9017.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/86e6624c381056ddf67cec046cf74604f228f601b2ec5deefa173abf7b6a3658.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/303d681bbe698077b355b4c87628cef6c604ffc06ef4c16ffbb651c07d72cb5c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c1924152ea41105cf6da84494d9fca9df062d107daf30923dd9df0aefab2c032.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3f7b750147ae07f95be99cf17d54c2903f64dfda2bdb70327b23be9f1dfb22c1.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/abdf1bcc39a6ade56ec3a64dea815da4c8a39bf8a6d40ca8c9900b4d135539fe.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/05f4484a7134c416123ec0b59dc19ffc74dde8f80bd32469ce714206101c9efc.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/02308963dbc8827533d03f4274502701fb94b5190ddcbe81672f868e744a9580.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/57fadf56a9a09e2110121fea277f00dbe147c7489c4b269fc379f582a9fcf1e2.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5cef1e0dfbc671aa03cf0d8d740cd8c068c9d91d0941369a2e1a9ce569b52b61.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/96f21c86b46829dedfb7daa476c8f9464ba0cbe545024ec43752dee446e2457f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d414597f75db9a600869813fc47786c67a29ca7aabd3f6632d01664843f376c6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/470ca29ce73c4b695c430bc01f454dda79ef530208187db582bb15e9c9e489dd.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e39bf23bbc5c2e935bf6d74bd0f7a296599c6e1ee1afe3b5b567250c7373e4aa.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fbae2ca55d8b0983b5b3fd912aad95cc1bd87f870f7ae24faf0b3370d07e9a19.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2601ff11d3a0ca6792ead02eaff565f69ee5bf4fd293622c1808515f086b9325.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b2f96a056c94d45784fd7d1fbb9b8a569a34a8f82496b6faf71eeebc07e6bf8c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f6b1b96ed3b7bf346a5794e7266586e1d30ef178c6aef27ae094a0c446289ed0.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4f028b763bf72b86a79a7e08d2cf4a764bbecfdd0cec1a8a0b1074afe8721193.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/43417407e607fae878ab52273f0133838192c0d74ace5bac8fec9af3463a06e1.7z 2.0 MB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Paper/deepinstinct.com-Threat Actor UAC-0099 Continues to Target Ukraine.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/01b87d63826e9cf4b5c0a6e4ade6772494817f4bf9ae820b0625a54567b675b2.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f060910aa41f2e32faef023f08a3c4b9d320d95d1b249cdc70bf7e8f71e2a28f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/88615f5d7549ec2db4b2186a2c3483bfd2561e3cd7174d14659e1a77396bb8aa.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/53e43f0b6e91047faebbc1c3d3678dc67ac897083d2d1028ec5ce816dc4621e1.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/48f357913cb624f7f5f1facc5ea35a7331eb3e21177484c179c931e2e9e09c3e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/686062571d35fec52e79b42eef08e3b543b0406d90ef0982032f09c5918c31ac.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/75147b4e9eff3dbd26f44af11ddb8ce11b97bbc0b08d7a81160885a91d7251c0.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8243f21220bd868951b3760e349b62b6aeb1588b29e134acd3af589fa697d4be.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/baf7c5d2391b6a0ae5277e7a16d0b81da8ba9c6c8ce8617f074d3f5d53fe8b3a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ecd7432f1fe05e2b420c19162618eed9b15828a116ea712ac3eb27cfdec670f9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3f0ed24d59dad6a2864ad399c1b0186bde8023f494395e3abc8a28dfae6a9ba6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/66463fcdacd40bc58be4aa997f5e7b0dbe6af97c85b92b8fe7cb6dbf1d512624.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7e93a391e63e407d6dd9616ac15076b74595fdbdf67f948beb1eec1411f11d90.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bfef544c407687441e0f744385e6772a8ea42d9bb6bb9bbebfb4d09664622544.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/432f4178d59009fc7489d912c02c15582c33b135a6327ddb2cb74b4f26118ac4.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/490707a8d62919f14890ce948c18b2672f7b763040c6208557a6a2da40d07c8d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/59173528ebb747fd9b33d087f3326f3f3041035e2b2566d9e71ad1afa4ce2595.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d6aa4d63205f815e8c4c1c214978a9824c84357b0730c7da5242ba12495f7004.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/60bc7b73d5d8843a64ae54e3345cc93dc0799068f4af4282fce70656f3cddd11.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7428cfdf79722ba97ff750869dd6586273ac333a4646ebecc2366a5482080c92.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d556dab67191e7489300ca56d87fb0ed64a5be61e4a2f8b755c10b48d182e2e8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4a81eb1e1480c22199cae63ce387ac6103db95037a7d8dcd99b254b6c775ad62.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fd660ddd09193164a7f98ec67d585ff88409ecee1348f492cc15af0b64ef7ff4.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/18fbb0657c647f227481a8e40b5cc87a35032a33b7fc12f71c80ae70e503a763.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/db9d6d5fb1c347394406aa58e21084b5e09818d1798deced3face9450545553d.7z 2.0 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/ea5c8f89d0b33ed70495c0b63cee06c6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f7c09934bae5c26babbe9375365b00e8599ce44577937d4e2d2ef9dd5f8455a6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/684e76468ab14a5e6febd91fac6b1c705abf976111b37688fb042fc012a40d93.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c612e517d2c93e047ca386d60befc5c0f9bad48e9da8ffeba6e47f7c5d6d0b0f.7z 2.0 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/536da24fd43587477357e3bb92f0507e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4dffe0e4e36f4c6ff8908b862bcfc2d1aed8b83e596c324a1cde15e1357f5633.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/96f9d0145dba546cf6961916e45570a392d0e144412cad8030bb3791d54efcb9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/274136452f5bfc32efc30f5ee445c28de21157f2fde9bf28c8df11b99ada3560.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/311607acfd989e4482362e4910d2b11697a12883dba7d605c9f184db35540bbe.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/40159f0ff5a3361294df7aec5906319c9835e1ff80ccbf105f5598ec4c8f1c74.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/45fdeb943e04d118ea981d070749a2f7e3f758c050720987d03ab927e73fc15a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/547f86f8a07d1b3b39f4edc2510056af75689d75b1b71214b3c533ac3bbbe4df.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/739d25649d6f210f4e9a64c2db7c9a62c87fe401498e65c9e5c5a1bbcad8ed04.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7b3807d3984ca27bc54dc7b33208687a0dd2f7f98dc9db54184491e12f27f072.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8b501e2e8ab8765989d45cb15395144961336f138f4c697bf1366558fc9f9cd0.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9a9f4bcf72c21bc438a4093f2e8efa4263815c0a2c63edd00b2890d428d8399b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a4dad180edee3ff1a44a8435f2dad21ba4edd5e123c8dbb14fcbd0488b1b0e03.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/acc0d4b14b6e2309476dc705af1ab8a16cf07d644f6ac123b4d190d0905a246f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b7aebd4ca1549797eca3309c6c7d145353183198326e64633fa5fb9c97b17d93.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c564620ab0a9b77c4b602be8ad4913e166e1c458b1985c017a5ec6bae674e18e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cb04a042013c72cebdce3dedc0c3b69ac32adb0415dd17474a4f5d05069e704a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cf8cbb8b2cef6acf9b2940f1e260cdd94be0f4c2224e602bfa33c2d934ad1bab.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d6534cca10423f26ad2d131dbc5483a500380241bb4622517043592c55a0ebaa.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d8bc330413d8803f7a7407933ad15642c0b53b3ae68ff536db4c0c3b6fbafc46.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fdbe818c0809b4aa9b0a462ad310f72446bacd34fe5364ac488f850e3efe835c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0d9d9ce8906c3d1b663ad67ffb189de25d09558e7429acc39e5dd9736c032ae8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/19ccf5569583ff0c498d66dc5a95f701847927bb1f5f77ffbfb9b74bdea0e8f8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1fc97d427e3f9af81954d7cdb3075cc70d87271724c9d45e379e08aa9ad77fac.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/41434d288a380e46e4deba661551e36895b9035d83e76caa668c83ea45979ac1.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5cf4342ea72377a4ee0c33e4a3101fd6554aa66c1920de05472f6595346faaae.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8c48834e4fc9ab2767ff5b13657c15e01145064d1f5a8f16c936371042b4a09c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8ea5b422561b2c7d8e4a77d0f1e942aae9e65de1ab6e05ba28ce4a63c393178e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b86c18b8c948c92966a998ede389c78c99c8f5e69779d2184fdce2a7974615b8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d9b1d12b635411671fbb6d4a1ca9fec13f69a0d16b492e6c1898a58a9751cbd2.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1de2b4bb451d02159a03c6f2dc10e574ec5ce0b47ef1ef03245e64477413eb3f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1e710b21904d9c342b49709c372192c50cef3204cef965cb804e5548ba637bd8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1fc0dab3e69363b722644a2d56d54668ff606e4b6542caff23615f8aab9aef97.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/30d894619d24f68d85a9d7a927c552d5aa281cf0cfc4f23cfab80f11c55f161d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4d19833ede04fddf95a334667c46060a01c0fbc87f7c4f788dd41beb50cf2365.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/54d165a04c70bc6819c1492b533fe9a499e985f3ee050ea8a383eb2f2270ac53.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/647f981e74738474642b3f8da1007b192528c584404a96627fc29bf69fe410e1.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/656b911225dde78a42d421750557db2c5c1218b97e0053c4c500658db5c81ee7.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7c139789bac1f7120b2f91dd3f2aed0c0aa4901cde50679ee2fe1eff9d910ca8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/984d2f68c38338c0de8edb8282c4390bc38c0fb742028d4375c5fe97c4a78bd6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/98a01bd62210bf1c818ecf64acb55fd3758a892310beaf4df28565f7df063d83.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a27282aef5e5dc7f51d70d0841fd9039619d9b6183d85c86a9b2b8c9b384be46.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b595733337c3ca5daba1bcb8a7e2a454df2003e4cdc459509bb4b0ce7cbb9e5b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bc9bcc4143dd1ff6e5a65ff15c5ab30fcd9ead646c749ce9b7a60dbf8f496e24.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ff120262860500bad3236f6e5ba5646f9a4152a9eb4cbfe837eda4776a03f9ef.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/54b9875b4b3e835c9d7440ce2d694e60ab624a138ed7b155c09bcd87048a9074.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fb8051ebf22c5464f33b90c3382b4ba8fbb594d3cc58773065625e3992ad4246.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3048bd071e9100e6e43f4af93189ce6ff7a2035c47d0b2eb431beb04538697a9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/32a25f2f339b70601a33d5577a65424eca25e526222067699702f406be9aa027.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/64239bffa86851b12026c108d9cef52606ab570b3741aaf56a5640f20d029208.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6502b173685ff9e9fdc697e6d7cd39e6ccacf3e959172b7e986c52ea36f24f08.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ee10f66feec4a466dd21afed743d5cbb669757fb5b8caf5844b3bf63871f1dd7.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f18f48cdfc51d980d8876f5808ddf481233e4c5cd3d1d5f625855b2ba86ff9da.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/79dd258232b6e95c39157a73a2a466a777dfae766daae589f195ba8dd6ae53be.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8bac36fa2cb744e2617abfb17d76a4cf891970f9f4ec5114d445870af31bac0f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1cb368f16aaa37e111f5a762a489e97d2473898aac36aeed0b39d3d81edcd4d9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/837984e1defaa5e4d46221d188a52e78b529fa6e8c5534016dfd37ebe9e7a2d2.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d620f12e81ff76c753e869533d34259fb91ef45572efcf70c7537378ea0e836c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/212ab6cf17645b52b96d22cdf353ce03e556ed4db3e5d0ecd1be671bf417bb7f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4b6edbdff6b01170340bafac4ec9fbe18feab8f1f34c4507aebdea17b26d546a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c1e0c8853aee90d52d1692e77fddf0766d95fa8dbe09ffd8eca5d20245ad4e99.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b280435f948b9642298d610fd06fe978f34979e49a200b93878e8cef4ad3227b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/69a6291b7bd3613a1131039d838d0d8310b363493cf89057874c8e98a91c941c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4ce890663c0e7bd3271eccd60b47d4e54b3cc39a5453050b21a9921890740261.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6e4c5630e18ef95d5f66ce407af5f84fd0d570153ee8eee862d3fc299f55b380.7z 2.0 MB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/a6e3831b07ab88f45df9ffac0c34c4452c76541c2acd215de8d0109a32968ace.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0706ee8abec041bd4f8c5162d2df9ede788f2c02774c0ce51b132fecabd19967.7z 2.0 MB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Paper/proofpoint.com-The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/aaf5369c4e8805e78d52649635f0aeba0d0afcf4fe5afc7ef3ca16b8893326f2.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cc0402b36d57b7b84352556e7e3a481bd4841ce4b8aed3b43fb6f2160c3e2870.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c240604c4e14a774a40ecc8527f7ef2ce1e39b5758e357a11fbf49ca743476f8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3342a082e28d8a6c4cd4e4f0eb088fef9ea704b7180021b70d0354c64ec4d08f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dd8ec41cb42f1431ff05277a7d8613b548140ccb8412add5cf138590636ec186.7z 2.0 MB
- 2023/2023.04.07 - MERCURY and DEV-1084 Destructive attack on hybrid environment/Paper/microsoft.com-MERCURY and DEV-1084 Destructive attack on hybrid environment.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/03a42218e051323ce14682ee27b861d3565a9601c29a8e84ee4efce31d5dd176.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5eacfcd99a926e9dd646ef900273fbe7fb7f4681cdce7d5c3008db0d9e0d572f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c39741f5bc5e71c2150bd6104ed11c7421f8fb7525004e946c3f66bcd112a5de.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dc6d831b8bd96623aef593b255a47fdc97460d7417b90478a55ea6a952b33344.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4b353d449205156494fb2e90c638fb9c8091dca9ef2b5105f1f6b64648885604.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4b810a1723febd69686df3c662d748fd8c42dccda0031aedfa668e04ed760f05.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5175939c21965b529ccb1a949d855136f9a05b23f4dceafe98e3792f10e68447.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ab696e8a95220039f964dba01fdea2d33a637f9ab1e9d21b8c9ab36803ec6b77.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/e10bdd1360267149eeb84c4eb73196b65ba8be7aa05026a984719ced559d26c6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/30dd6eb62cfe148095a3455cdd9ce7458387867d3767c31fbe06bbcdbf8790a8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/08ff10fd0d171c30f34007cfce1c2a590b9ec0086b91222a7bfdff04424523ca.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2176978ffebc7422de99feb41897fd65642d7631883f579d0ff6e4d632b3fff9.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/427d863f50e8a2782e2165b804508c8cf0f4f7332b594c5c50918103a9456bbb.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4246bf657ba15dcd4296cd74adaba34351dce0bff40213d57a82cdd43c602e8c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7065ce56c0999b8cfe3b18cf3145d039050d18f15e92107aefae836f630bbd02.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ba86327ee36b1de5d2c277000eb618e0323b9eeb6bff32406a6ca839e2ca8111.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0a2944721582df75475f46a931e5436662e42b48a1ade23880183fd9b6a26549.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0b5909f393cab5c59731d87baac67eb0069632affd128c91faca37288bc9d5b8.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3a61d9de3b7a64844513dfd9f39fe2daed7909b7dfb97259a57278c7bd4a5bfb.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/56ade39f9eb7ff22d76e42fe120db1f7e16c61e336a8c5783b7fd8c5b72c08f7.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ac4b0d6adee9c81d85d4f5985fc8b19210743d3cbfd5e0be532d14a168395b31.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d32861410999abb9ea2adb91c08cc77349f740ff6da9cef36fc22def42b14747.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/48c8c6af4f6152e094215507d0251ae6c3df2d2b94bb7145d40ca0e6ee5ceadd.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3cff6afed7a3d5bab00dc92551e6013b17c8c3e00ed0b735407b286b3b36fa04.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f52f21a427d70101d1cde874d6c9a19259b83b41db41caef57ff18f04b53cbd7.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b4b9ba7641ede82e2e74f42e5519fa89897aebf7c3e306270188d500674b33dc.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/100ab48f46ae03be916aa20c6d4b318abdc2f1f3bd05fa99db5b51a900144d17.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/769ed0ba44b168f6969a6b701811595bf3044b6120345377b0c042d04023f682.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b668406a63401bdf8d1415c129bd3731529b4bc0dc7b0515876911b007c57fd1.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f52a25d60e5c8929447320d76783fa3fbeb4a4e224da891f38f814d1fb0641e5.7z 2.0 MB
- 2022/2022.03.31 - AcidRain A Modem Wiper Rains Down on Europe/Paper/sentinelone.com-AcidRain A Modem Wiper Rains Down on Europe(1).pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3980f8c12ae579a8d38a61e309579325e9dc228c4296d0ec2f2516a44a91b32e.7z 2.0 MB
- 2022/2022.01.25 - Watering hole deploys new macOS malware DazzleSpy in Asia/Paper/welivesecurity.com-Watering hole deploys new macOS malware DazzleSpy in Asia.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fcbe0aa3e1ef1f3a8400bd3d5c7c93dbdd5e7a50bbd262a1f16db99288dcc706.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0f51553b3ccb06b645f1919f994ce7c053701c88dcf0b8cb74e27a415eff511f.7z 2.0 MB
- 2023/2023.07.25 - Decoding RomCom: Behaviors and Opportunities for Detection/Paper/Blackberry-Decoding RomCom Behaviors and Opportunities for Detection.pdf 2.0 MB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/a879dd29cd6dfb289fc29680923a8ad0107203b6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4f8c773c390c053506dd626db311ed381819ada82fabfb9f6dfe719a278f1f71.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/b8d1bac077990b3996eec50536cffceb32c25943fb0402ef358fc0eeb3083b5e.7z 2.0 MB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/07c5a6568caf372b55e17d7fae88ac474bbadbee.7z 2.0 MB
- 2022/2022.03.29 - APT attack disguised as North Korean defector resume format VBS script/Paper/asec.ahnlab.com-탈북자 이력서 양식을 가장한 APT 공격 VBS 스크립트.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7b3ba3766f6c4291107e2cb81badea1c3e1b5a3f0613f653ff489ee8d0293f13.7z 2.0 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/872075f3546c1556e56bc92dc323f6168b7dc6976e65fdf3e7bc1961e5656576.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8ff4913742ba7eb627357c45d367af79d66ea0ada48f306718d24bb37fd16145.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fd5989d5b446acb58678e7550dc6ef4ff8b7415d314d2818f7bcdfbb8b1bb291.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d337438242724d59183f769845733fc9d514b17512970c87a6a9f45547a00ee6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4b2dcbccdbbf7cf8db868cd4ff103d335a13a847fa2794de23e0ced4e971a0c5.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b73f4780fdeead5594f042a51ad90e420bf3c1208ad2e89e928ac265fa4f5c40.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3f87b5e8453e98f70a93623677c67478ddd713517ca647e7fab9dd80ffa5dae5.7z 2.0 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/e3b38627d9e94a7e084e12cbd2acf7e66ce90021972061f8b9b61316eddb3bd6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/36d199ca69d09867e878b1abb64f3873e30cee574ba41d568952fa19d7dfcba0.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a045aedc97234205a9d4963d94b90361a868f9300823154dcb56ec2223e2fe49.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ac361c3e4f5795aa4b398847a4dd0d5bcbffac676d0e3d7e73ac8678b4f82748.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/94684ccd6d2f4481135143e3beb14fa249f69577278a36447db5ac11303399c7.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/60e349c21199f2fe686094c55f6ed19a0c57613ad2108d3b64ab62942c94ed82.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1d32876798371c88e9cab8c94b87750ef310731fbd2cd55715153b586ae21a87.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/52fa24efce0b602d5ba4ced035b5f5414941f0a1402326a3257bc1d0d1675881.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/86e73105bb2d643500995a06040b052ef80176e22c12422f4a0735f7f14a7226.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8a97eadb44aca37bbb562c3353f5a2d345875b7c605e1b916dd653162c4c2e8d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ad94eff0cbf1ef342a584aca5ff7b287a5dec809fce2437c5c5933ae6d367d83.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b4b81f3335431c4c214e5094daec875947c528b04c26194280f4ef2e95d1b455.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/c73e5ea173b9845b916ce3e36f36a2d3b9423f255f87061ab4adcc8f5bfeb76e.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f697a7cb753f86039ea86ef72f5faaa9d63cdc0dd8d0e980322404427fa7d61f.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/32c78b131280b39c13485e18af1b331529a81e8ff8a6d7d7ede0a939716a6950.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1601987a1b86cf03cf3b5dd37d25f2533cb727fa5215f453d98403a59297e265.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/280176499c1000b00aafbd704366332b6270c5cdbc2f67d7ff308b86569e4f12.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/5247156f9d643fc42da0c1fab1bf204fd47cb3c4651ba466b941f72e79d75b90.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/85d11065f981895df7c22c6c33813cc161b7e6998d6430e8050178a356d3e9a5.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a4e60f819e814892cd42027d432cdac97dabff617384bad71e92610654248ef3.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/043de9602441650e353e305d9b97433bb0776b0a7511102092022971fe7a1040.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/e8b3ee11d60b60f161546fab192988cf5f0c331308e2a60bbb4be9c76f26a9e4.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d0f274faec324785cbc03c6800adafc24dbb8c2c539ff425ce115970e76f9822.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/44c99b4dac2e950947d084bf53db6bf24ab4297508e3a82bfa4a1fbbb1276122.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/089e925f50796bb3b4450a5d155c6b1b694145974ba1712f6d52a6f94d6faf2e.7z 2.0 MB
- 2016/2016.07.12 - Nanhaishu/Paper/nanhaishu.pdf 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0cc5b32bd9a4db650b6909652317e0b6dab214379dcba51ee68fcf9a697a3fcf.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0542342e831956360e035bc95385925d1590cd1cac1d82a45f57926b80b52629.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8d4bb28d93a288d9e79bee8630e1f91ed811dcabbaedbd3d64a396998d220579.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1efb836def7f0f0cb860afb83f08c00986736d812ba95c8e77a03f3754615aa4.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3b590c6f3c96787fc288ce7400664c7f7045c834d079b64491c59dfcbf51c5a5.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4c87f0c3246c72f003d77b1bb97bf415d8153d591797f69532e3e815477dbd89.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4db60432781873914516bb0b5beccb3ec4d89568d9f0be63395ffa1e2683f574.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8a7b7f95e5d6f5dbd00c908ef19663a919f5a07be480b4c35942f3beb66434df.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f53334214d882457b2d3c0ed10acd419929c06e2430fb008962993b753698fa3.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fa066f1d7287b6a91d98053af9baadc8b5dac85a98d559e6f66bdb7fd678404a.7z 2.0 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/d38c5450042d5abed1dc9fb3ad31dace57016abad7365d16aab59982c61b9fec.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4978f184b16fa0ba88e7c6603215e112088679d61fbf707891efe0a8eef39152.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/69b10020cdc1f2773aa5d82f9906877ec6a909de1c9f1a6e927941a69dc20dcf.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/748cba032a4e2333cf5fe74e128373d5142d0b7bb30d2371a268e352bb5ead29.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0cf6f921960daff6fa4219e29e833b01386bb9790fdb4e9402cf80d75710b363.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1b794132d88a32883b28de608abf96248ba6eb4a00ab8f55db7db377a1e3b19d.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/23c17ed4680d86f0c1d955ee043596ed9759c3bf53f4ad10c9585de64e12c230.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2dd01b8a1d0dbb837f42fbfb1587646605b43b862f2fd1992c52ba8d1465ebe6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/323d0c5ab28124361c96f2d337b2576216e076ab0e7cbc8cf981acae15916ee2.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4c9db1538f1f59a5b8aad94d7100c116e4aac3c05615c7d010fafbbb986cf9e6.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4f063db4cc4ea5a025dec11704c9c40642b86ef528e7b61683021f9a8b8ea62b.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/52c073ef52312049182773b3c4f3d275b2f3419e8d16d3dbdb5ed3446c09b439.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/636c8fee2b0662b16bf25e70124b4f086a8b5772dcf71f31f0b7719551c49b21.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/72568bccd121560fc973d74cd65d66fa6b1b49d169f007cb5728604770ba2b0a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/73daf029323fb9b46bc202844beb32e88cd2531a81f757cdbd989e6f4390e6db.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/78148ea1f3f3bf709c2b9b12dcf148953ca8e0b66e168e3400fec0547abe6819.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a30fdff6ecf6b95e25736613fa41bcb38f56b058577add7c45f78418a1e83311.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/afb40af17d3434331f223a9f22fee19b3368aee5bc591fc3ed11930331d66291.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f620495a7dcfe83cac7263710888b727fe8aa05a7f7d091fbcedbf712188dd39.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2cb5672c097dca537806d932c4093cf1b3284c4b23c360b9ab1a94575ae95987.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8ee11b256405a531e587458c946ea17e556a78f46e1bb44b54388186af60db8a.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4c177a743baaf92d103185eaa13f44ae76678e96179fe805defa7e10c662abe7.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f343d6e8bd4ae4ad77747dc3f6513cad806a2c76a92ac1d4b98461971984308c.7z 2.0 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/01758cb79e08759d6414c9dd18ccaed4b337adf4b059165d5096dd4f5b79f673.7z 1.9 MB
- 2022/2022.03.22 - UAC-0026 Cyber Attack Using HeaderTip Malware/Paper/cert.gov.ua_4244-ua.pdf 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/871c17d7fc0b0a271d3007acfb5e8b234535e745e8ef811bbd347d54fcebd283.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/32736f56d8eec2267fa3421e5eb9e43bd03312c12a91a3e39375476e970b1425.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f2822417cf08bb7fc700f735e91be1067984d56f9f73f1d111430edc0ee10a70.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e0a38327a4f4229b03547645124d7538547adcffe8debebda2801a639f125b5d.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/415712627d9a599990380663677e0ecb740b8ee1b8e721a363a0d2e8e3099ab8.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9b6cc6d7cdd4ed9dbaeff1a88ce3bcbc5a0c1ceb8390dafec76096a4350959f6.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40e9de2a1c1ae90ec8e1a17fc1a80d5b336d6b662c031995c9726c48833cef8d.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8ff071798989ec5bf23154a4b1c6802e991e12b3c235c72dfef5430f04b57594.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/09df23511aa116a05b10bc17a92099acdceaff635a0a34f6ea133f0a118ddedf.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a2650cf1320fd796f99b3bfc1cb518d4edebd3b6bc8121c0c0c0f74082afe7d8.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c49dfdd1be9237b67d3a76d74044fa5377f01792e99f58d8e5be4437d7ae3442.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/484755d45f92f3ce1eafc6c228bd768642f17bd10471cf3fb90ffd3bed46dcc1.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3a7350332387287360c9a599f5877a862d2fb37e68d9cc1e34e6ae0d044b3080.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a87c80b5200dac742d06e033313b9ddbe0d6b299e4cd51e54c355599220cab19.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/eeb206151667800030adeb1834b644ba9d02b99fbfb8cd65676426ad120a8b44.7z 1.9 MB
- 2017/2017.07.10 - OSX Malware Linked to Operation Emmental Hijacks User Network Traffic/Paper/emmental.pdf 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/098354b9740bacd7756dc73e145568d8527012031726443f2557c0a8d0831e1c.7z 1.9 MB
- 2016/2016.10.25 - Houdini Magic Reappearance/Paper/Houdini.s.Magic.Reappearance.pdf 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/8b20ce3b103643a07b66f669010a7c302524dfd832850e55cab0b8229f319df9.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/65bf84793e4b1299650301137f226a92aca499cfc2827909a888b15e4b8c3d1e.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/7486e165e6b0f139adf4892fb2466cab94c4d8e57690186b225e6e3c8d49d503.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/15b4b86419a14f10a89160181d4d94b825556585d359dd2828abbbe36f989e26.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/87cdb5f019b5a83dd92c326bf2e9b133a3f1f6a590d752ba2d41f6d60543305b.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2b2c817ceebd56992e8df41d8f74a9c828733f676abb159c84a1a39a9c699783.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/019a0d62a989c8315ad07474027ed91665a6b18413409bd0d714c2e3bcb1558c.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/e5099aa035d4f7f07989e784637df8b823ba5f2610291254b4cfad0fc66b99d2.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/66e4b0131494d12a02c7bfd8e308c1a0904edd025578850a5ec85af67761c277.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ebe0a8d61b20cfe3bee7a2d69f71e6b3227efd1260d58e33d3fbaf864aa37530.7z 1.9 MB
- 2021/2021.03.10 - New Linux Backdoor RedXOR Likely Operated by Chinese Nation-State Actor/Paper/RedXOR.pdf 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/70cb4cdb3ab4665b5827e4b7fd046179d744cb0de0c15f28ac8c2cda84264a98.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3ab62d45ddb4eafdd2650be19559a89ad47724d28fef50caae3002199430f4b0.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fe70d3c068d0e9133e19db541cd1fa464dffb9de87aa197f6b24c5f7a8269978.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/1e4a54520093e4c159542e337f1e5b613bafef1d732f2b6f1a996326d7a2cbcd.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/52044c336bfc25ca365377ee3f07fa445fc61d40647493abac0d11a92690c670.7z 1.9 MB
- 2015/2015.12.16 - Operation Black Atlas/Samples/ca9c671bb8e40fb4864f159b1c78774f9c218779.7z 1.9 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/7862eae57c6555f838fd09a5b95a31a2011b992e9a2ba49e3c6b259b1c315429.7z 1.9 MB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Paper/blog.talosintelligence.com-Iranian APT MuddyWater targets Turkish users via malicious PDFs executables.pdf 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/14d355c590500b5630983a354dfdc1d1392cbb71bada1c64ee27ea99b7b9c4ec.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/142cc39dc7b50c5f349cbd7d4d3742c278ab3f33a98758793746f04580729de9.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/15b64cb7829c876dd753517be7ad68b89e16de66a87f6fe535e90e5d0bbafcb5.7z 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/93dd445822c1c5b30270fc5552a71a02eab536a80ba51e345632d2be18aded49.7z 1.9 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/3fa4c9531ee15d3eae49f5d13aa3308ece77be747ee00198f8cfdf46c81cbb3b.7z 1.9 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/b9cf1cba0f626668793b9624e55c76e2dab56893b21239523f2a2a0281844c6d.7z 1.9 MB
- 2016/2016.03.08 - Operation OnionDog/Paper/Operation onion dog.pdf 1.9 MB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/75a3cc5b90dfff9061baea9429cc873aa0b99cd933ea8e0edbb09ccb701a8105.7z 1.9 MB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/3bcb2600e2a0a6f7cb3ba451a4613dc88ad3f0be7347281941ee905196508311.7z 1.9 MB
- 2022/2022.03.22 - UAC-0026 Cyber Attack Using HeaderTip Malware/Paper/cert-gov-ua_4244-en.pdf 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/286eeba27a7f7ee1caea16c8528d675b6e6a9bcab473cad323ad20c8849c4339.7z 1.9 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/92a856a2216e107496ee086e1c8cfe14e15145e7a247539815fd37e5a18b84d9.7z 1.9 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/fb95a719c4b26bb577cea5837cac6ba9fdfcfd240bc2fc7b1d0759bf392d5191.7z 1.9 MB
- 2019/2019.02.25 - Defeating Compiler-Level Obfuscations used in APT10 Malware/Paper/APT 10.pdf 1.9 MB
- 2016/2016.11.30 - Malware Actors Using NIC Cyber Security Themed Spear Phishing To Target Indian Government Organizations/Paper/nic cyber security themed.pdf 1.9 MB
- 2023/2023.04.19 - AllaKored the SideCopy Train/Paper/team-cymru.com-AllaKored the SideCopy Train.pdf 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3334a81052ab8f550cab08284c5268729ea6fefb9f2a38f564856dfc5cbee7bb.7z 1.9 MB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/f77ee804de304f7c3ea6b87824684b33.7z 1.9 MB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Paper/blog.nsfocus.net-DarkCasino行动APT组织Evilnum近期攻击事件深入分析.pdf 1.9 MB
- 2016/2016.01.07 - Rigging Compromise Exploit Kit_Rigging Compromise_Rigging Compromise/Samples/Cisco Talos Blog_ Rigging compromise - RIG Exploit Kit_files.7z 1.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a683095322d9bcf0a53ba0897a70680a1922aeb0.7z 1.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ef188556c8bef4d57a780531ad8c8acce06aa152.7z 1.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/13283513e0f878c2917f35b60eacffbe1ba642b5.7z 1.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/559a0c3e3bb956c3064558e087ec45ef1d4851b8.7z 1.9 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/51516de8b4fc06c0b5962bd0df8feb21049bcf2e.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3934a302c863ffa330274a1f8795d68243ffc12c83720e93d537dbc78bd5d92b.7z 1.9 MB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Paper/Crude Faux.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d1319a253d9abb8d83fca3c383bb26472a666c060aa32ef740822255b5b06ff.7z 1.9 MB
- 2020/2020.07.17 - DRIDEX - Origins and Uses/Paper/DRIDEX.pdf 1.9 MB
- 2016/2016.10.26 - Moonlight/Samples/6D418227FEB7A60727326583B52187E6 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/104e4885bab2dc47dd8be982f6e3a5e4f67b882c39ca5ecc8299ca9e0872d360.7z 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/e9b97a916b450a784f79b16aff0ca616f6f815c503845df7a4b0330ccf60bec8.7z 1.9 MB
- 2016/2016.04.26 - New Poison Ivy Activity Targeting Myanmar, Asian Countries/Paper/New Poison Ivy Activity Targeting Myanmar, Asian Countries.pdf 1.9 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/d3066fa4a7a1ef38c753796479768b765c6903ef50c35352e29e79dcd49e4348.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6638103f55ddf28318d961e154064759228363c22ebfa3e94685e18fd7717dac.7z 1.9 MB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Paper/space-pirates.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3699d2486da84e035c9903983f6b6bfb6a7eea3a5704f0941fcac6be491f8b5.7z 1.9 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/b4cf5a0d39330e42582a37b10f8a39ca.7z 1.9 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/93e9383ae8ad2371d457fc4c1035157d887a84bbfe66fbbb3769c5637de59c75.7z 1.9 MB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Paper/Updated-MATA-attacks-Eastern-Europe_full-report_ENG.pdf 1.9 MB
- 2016/2016.07.21 - APT-C-15/Paper/APT-C-15.pdf 1.9 MB
- 2021/2021.04.27 - Lazarus Group Recruitment - Threat Hunters vs Head Hunters/Samples/1174fd03271f80f5e2a6435c72bdd0272a6e3a37049f6190abf125b216a83471.7z 1.9 MB
- 2016/2016.10.26 - Moonlight/Samples/B82DE5F1C26143083D988B06F6C927C3 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bcbd59d4e77671769ba507db45f23a4b0d9d27b907fea478e35fb9aaf5fb8d10.7z 1.9 MB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/09d7cd078a46a33750b002594eb7340af55a1cefe5f4451a8bdfcd6af97449bf 1.9 MB
- 2016/2016.07.08 - The Dropping Elephant/Samples/1de10c5bc704d3eaf4f0cfa5ddd63f2d 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d27229a2eb37d16fb50344b993b77211fc59121c279153ef81a149be19e776c2.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ea7ad757f4935833a38f1d08e30be32e7bc7d5e47456db0d5bd1c47bbc325caa.7z 1.9 MB
- 2013/2013.06.04 - The NET Traveller/Paper/The NET Traveller.pdf 1.9 MB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Paper/Carbanak Cybercrime Group.pdf 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/73b7c822b4303a66873361006287ad448150bd6b80bd1687db524a4d375ef470.7z 1.9 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/23c50f1c37b7c55554c282ba1781e9d6279cbbd7bfc5f64772d2e7a8962ebe70.7z 1.9 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/3d41830f943c31f69eb6ed7804cc18b289ba2172d258bd118a8503d120318d63.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/48236d99533e169c838a78c3b7a37bd1d0de5309f9aae5ee4d890612ade84fe2.7z 1.9 MB
- 2022/2022.03.21 - What is Arid Gopher An Analysis of a New Never-Before-Seen Malware Variant/Samples/42492efa48785ca118d4b05f28570e7b6be4677a962cb7825a859ad5e3045710.7z 1.9 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/f70681c7e8ab419fd0938802a823337abad936cccc0ace9ee232f2b874e561f1.7z 1.9 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/c9ec5cc0165d1b84fcb767359cf05c30bd227c1f76fbd5855a1286371c08c320.7z 1.9 MB
- 2024/2024.02.27 - European diplomats targeted by SPIKEDWINE with WINELOADER/Paper/zscaler.com-European diplomats targeted by SPIKEDWINE with WINELOADER.pdf 1.9 MB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/79bb16aa326a401e9cd1716d0ea1d6e1fdfdac945a7b4f4f4480be3a1e77cdd3.7z 1.9 MB
- 2020/2020.09.08 - TeamTNT activity targets Weave Scope deployments/Samples/68ad2df23712767361d17a55ee13a3b482bee5a07ea3f3741c057db24b36bfce.7z 1.9 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/0edc4424c8eeb9708b6b8bc74806b6c17c9cfbb49e2688f711092381823fc733.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/def80d9e18ae0e03b9c1e20ed90bfdf6991789268154f93e81211a8ad46f916b.7z 1.9 MB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/b9a2c986b6ad1eb4cfb0303baede906936fe96396f3cf490b0984a4798d741d8.7z 1.9 MB
- 2022/2022.06.27 - Return of the Evilnum APT with updated TTPs and newtargets/Paper/zscaler.com-Return of the Evilnum APT with updated TTPs and newtargets.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dde0022fa66c778b1710ddecf2c0de98fac9ba7a562a1fdd5a463bf31eb2e018.7z 1.9 MB
- 2015/2015.11.17 - Pinpointing Targets Exploiting Web Analytics To Ensnare Victims/Paper/Pinpointing Targets Exploiting Web Analytics To Ensnare Victims.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bfa830f969527ce47f974877a4b6c321dc3b666c9baab0d7c2b35c9782bdd86a.7z 1.9 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/686b7bc89c7f9d850000d42a9979d9b70df2067bc91429e4aea3dc2ef530f493.7z 1.9 MB
- 2023/2023.08.10 - German Embassy Lure - Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs/Paper/blog.eclecticiq.com-German Embassy Lure Likely Part of Campaign Against NATO Aligned Ministries of Foreign Aff 1.9 MB
- 2023/2023.03.21 - Notorious SideCopy APT group sets sights on Indias DRDO/Paper/blog.cyble.com-Notorious SideCopy APT group sets sights on Indias DRDO.pdf 1.9 MB
- 2018/2018.02.07 - VBS Campaign - Targeted Attacks in the Middle East/Samples/88e4f306f126ce4f2cd7941cb5d8fcd41bf7d6a54cf01b4a6a4057ed4810d2b6.7z 1.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/6734245beda04dcf5af3793c5d547923.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8352d7dd9f4f61218cfb30de0fcf8d2abb60613c50a6fbabb5149c566b01b35f.7z 1.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/d3f845c84a2bd8e3589a6fbf395fea06.7z 1.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/d9682356e78c3ebca4d001de760848b0.7z 1.9 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/17f9f59e73c71ade65f0826cb99dcabc4f7a9d10a1d34043e0490b817c85d773.7z 1.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/330721de2a76eed2b461f24bab7b7160.7z 1.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/2365fb50eeb6c4476218507008d9a00b.7z 1.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/d726b53461a4ec858925ed31cef15f1e.7z 1.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/a8b2b6e63daf4ca3e065d1751cac723b.7z 1.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/fe09217cc4119dedbe85d22ad23955a1.7z 1.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/a920b668079b2c1b502fdaee2dd2358f.7z 1.9 MB
- 2020/2020.04.24 - Posh C2 APT/Paper/Posh C2 APT.pdf 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/35c9e951704d12ab652dbd23db3ee5ef4cbb8dbb26cfdb9871a28fb45595b36c.7z 1.9 MB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/a9226978b33d0bca5b6a216b98dc25558458c28fea11d1ffc650cab1527dc5d0.7z 1.9 MB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/82e2c6b0b116855816497667553bdf11.7z 1.9 MB
- 2022/2022.03.29 - APT attack disguised as North Korean defector resume format VBS script/Paper/asec-ahnlab-com.translate.goog-APT attack disguised as North Korean defector resume format VBS script.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de915023e3ff72128c2e1fa53a36b6da39afbd6c67264d3a149912be1dca8fb4.7z 1.9 MB
- 2020/2020.11.04 - KillSomeOne DLL APT/Paper/KillSomeOne DLL APT.pdf 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a058d958d7ecccfec194144a65eb76c288386fea3b74d61fc3ad5ac24591af77.7z 1.9 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/705d392207444a86774796785a461ae5429a1c6bd77d5d13b0059e6ace65611e.7z 1.9 MB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/667624b10108137a889f0df8f408395ae332cc8d9ad550632a3501f6debc4f2c.7z 1.9 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Paper/asec.ahnlab.com-Kimsuky Group Uses AutoIt to Create Malware RftRAT Amadey.pdf 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f87d88677b0dc7df052bf33ad17a85422e0b08b24a86f390355d785a64665ed1.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6ca68828b64cdc5d7497dc3dbcfc427da2d9318517825f72231d0ac882a12279.7z 1.9 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/0c596299c47ce6305e07f55397fd69d49c8cab4f4b34a617bb6670dcaac9d9f2.7z 1.9 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/a882160ba5e1029787f6c508e5410185b4ec9be67abb0b119a9c69bd576fac0c.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/02d781a16a7975e7cdd0303f85fab0490ced3e13d86af32207e229469c78ec83.7z 1.9 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/88337372097e9fb18358ec5f4d8ea87022b4f2f23c19e52143aec2bf0a56f96b.7z 1.9 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/fa0212dd679037fa795373e9cb63de12a76686fbb931ee908d77c3f85f960005.7z 1.9 MB
- 2016/2016.07.21 - APT-C-15/Paper/Sphinx.pdf 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/dd076dcb0105055efd6e3bb1a8ad0116e600447a80788081a38b67c120b61a25.7z 1.9 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6df404ab1cffd23582b2f1b634f6c3642843b17925b908d61ce120da288cb10b.7z 1.9 MB
- 2016/2016.10.26 - Moonlight/Samples/F33B62D496F58E752BB190296781CFF9 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/45010b1948a9caee0a66edc476d258507e1ccb19eb3dadfb16ab7d831d792150.7z 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/9961b49e945aaa456e3eeefe719d88253c7bf0d2fe85f8a04ba1b901cf8d26e9.7z 1.9 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/0c1d69b16989ef50f6f7d2975871ed82461a398b07a412d153ca2fa864129f61.7z 1.9 MB
- 2022/2022.04.04 - Cyber attack by UAC-0010 (Armageddon) on state institutions of the European Union/Paper/cert.gov.ua_4334-ua.pdf 1.9 MB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/d718ea92106894c1bfb2273ed7e71c9ad7cec01fa0ae4c2571e5a762e1f26e8d 1.9 MB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Paper/Malicious document targets Vietnamese officials.pdf 1.9 MB
- 2020/2020.09.18 - c404_indictment/Samples/9474a3ed5a5a6b90bd3f3975c3b96161fedb983eee7eddf07457fabb5a6cd639.7z 1.9 MB
- 2019/2019.05.27 - APT-C-38/Samples/c7e4d75caa8e07847e47eadce229c288.7z 1.9 MB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/b301cd0e42803b0373438e9d4ca01421.7z 1.9 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/2443e314d22251947f92c388479e7a34.7z 1.9 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/07ad82252e0f4971a7e2774480969bb5.7z 1.9 MB
- 2022/2022.02.10 - InQuest - Join the Hunt/Paper/inquest.net-InQuest - Join the Hunt.pdf 1.9 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/85bd302eb656bbad1339d5a6e93352e4.7z 1.9 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/b3c8fa51862c48ea18008a915ae48241fa6497f3624cd1439bc5a08a28ae6ed2.7z 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/cde70deba409096078f0b2e843b03fec7b5fb218cde4883aa96848e636325bdb.7z 1.9 MB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Paper/Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns.pdf 1.9 MB
- 2022/2022.04.04 - Cyber attack by UAC-0010 (Armageddon) on state institutions of the European Union/Paper/cert.gov.ua_4334-en.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc0b53767746ea95eb169c9e13ed5f488e3a07340c5651287948706c6c032865.7z 1.9 MB
- 2023/2023.07.26 - PatchWork’s new assault Weapons report — EyeShell Weapons Disclosure/Paper/PatchWork’s new assault Weapons report — EyeShell Weapons Disclosure.pdf 1.9 MB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Paper/ZooPark.pdf 1.9 MB
- 2022/2022.04.12 - Cyberattack by Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER/Paper/welivesecurity.com-Industroyer2 Industroyer reloaded.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10d300e55bbc7ab1afdf8b31ffd963c0fa0572c0750db05f647a8b5f0f8d402a.7z 1.9 MB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Paper/Bandook.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97169e5af4f4057d11bdd47fa4ea77260d857523f1ef43eafbc836e4c0499665.7z 1.9 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/94a5e595be051b9250e678de1ff927ac.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d16a692906a658978f3e9d1eb32f5a61b816f11403dd49e443e8693b0b55f473.7z 1.9 MB
- 2021/2021.12.29 - AQUATIC PANDA in Possession of Log4Shell Exploit Tools/Paper/Crowdstrike_AquaticPanda_Log4Shell.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e4f0b83b74f62a9743ab341bb08d43eae1dee0c0ce1ee9e04025abec17526395.7z 1.9 MB
- 2013/2013.12.20 - ETSO APT Attacks Analysis/Paper/ETSO APT Attacks Analysis.pdf 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/9e5c1cc06bae796e70ecf7051dd6bf3f001b91ca4099a6fc9da1fae710ee2392.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/169c2d4fee1e55cb113e966460abfb8ce95e8dacdb9580bb79234d5f4e75ed4d.7z 1.9 MB
- 2020/2020.09.01 - Chinese APT TA413/Paper/Chinese APT TA413.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca8a218072395f197d5c6e30341f2634c4bca98017e785ee0fb86cc5d99ade9d.7z 1.9 MB
- 2016/2016.08.25 - Pegasus Technical analysis/Paper/pegasus technical analysis.pdf 1.9 MB
- 2021/2021.01.04 - APT 27 Turns to Ransomware/Paper/APT 27.pdf 1.9 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/cfa37459c88481113b827eeba9b1bb77.7z 1.9 MB
- 2022/2022.12.14 - Wouldve Couldve ShouldveDid TA453 Refuses to be Bound by Expectations/Paper/proofpoint.com-Wouldve Couldve ShouldveDid TA453 Refuses to be Bound by Expectations.pdf 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/4d82e3c0921a972c4ff3fbc3827421f4a1d8f691d1de2ca6f92fbded0d1098e4.7z 1.9 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/013e252190aaa4b43bcb5ffe13d7b664873ddde38f8df29980d6599c89cb1c78.7z 1.9 MB
- 2023/2023.03.29 - SmoothOperator Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack/Samples/11be1803e2e307b647a8a7e02d128335c448ff741bf06bf52b332e0bbf423b03.7z 1.9 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/86d0e2434757f8fe71770b7d43b0112e780e420b7c9edeb527d1fd0cd02c0c61.7z 1.9 MB
- 2018/2018.02.01 - Operation Pzchao/Samples/a1ea427062bc9c497ed0660845c7e395500bf3d7f2f64c2a3f1137437d8ab6c9.zip.7z 1.9 MB
- 2015/2015.12.17 - APT28 Under the Scope/Paper/APT 28.pdf 1.9 MB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Paper/blog.talosintelligence.com-Transparent Tribe begins targeting education sector in latest campaign.pdf 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/827db97b1bc0843a4098668d4571804efdcc68a9047b0df4963bf0d1262dfe7e.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ef2d3dd20d79615142c168df5eaab1d6ece8bf8fe6f43263c699b22f3eb60db.7z 1.9 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/4580980a6fb65ea1501464d36306c24d341189e84500562c5a3ac844f9a79525.7z 1.9 MB
- 2022/2022.03.31 - Reversemode - viasat/Paper/reversemode.com-viasat.pdf 1.9 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/a80fd4681d2c55e65ab0417288bed5985576da3723b4f4116caaa742f42ad3a1.7z 1.9 MB
- 2017/2017.10.20 - BadPatch/Samples/b9eb60c690b19a13da8717c4ba60e2bf9c4cda92fb9a723bed6011b08ea1b0ca.7z 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/6c87d9c5ce460445dc7f254b8c8fcf194267a14d2c41378d660b991e0c52f5fb.7z 1.9 MB
- 2023/2023.12.08 - Analysis of attack samples suspected of Lazarus (APT-Q-1) involving npm package supply chain/Paper/mp.weixin.qq.com-LazarusAPT-Q-1_npm.pdf 1.9 MB
- 2017/2017.10.19 - Operation PZCHAO/Samples/a1ea427062bc9c497ed0660845c7e395500bf3d7f2f64c2a3f1137437d8ab6c9.7z 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/b09b9fbc48bcb5c721a7448e7ba97b34a58f46ee5aeb157f86df75fa8890845d.7z 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d2224ba69faa28243530a091251aed10a54d2549deb9dd30c14c4e61fd40d40a.7z 1.9 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Paper/welivesecurity.com-eXotic Visit campaign Tracing the footprints of Virtual Invaders.pdf 1.9 MB
- 2017/2017.04.06 - Opeartion Cloud Hopper/Paper/Operation cloud hopper.pdf 1.9 MB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Paper/harfanglab.io-Hamas-linked SameCoin campaign malware analysis.pdf 1.9 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ddad949adac0ee595c8a8a3abce8654f8ee948a532b2c5356b5606bc49db6934.7z 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/2e8c3a33ef61db164f994bfc1734d41db0b4eff833cb97b17f1ec58fd3f69823.7z 1.9 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/4b39d9d9a3733742ec2e76bfe107b5e43e2d041df1662def76a3857e906aeeca.7z 1.9 MB
- 2013/2013.10.24 - Evasive Tactics RATs/Paper/Fakem RAT.pdf 1.9 MB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/7e261941e31547484d098e611eabc2b682a1b4b1e140f2ba96fbb596c398d9bb.7z 1.9 MB
- 2021/2021.04.07 - Sowing Discord/Paper/Sowing Discord.pdf 1.9 MB
- 2018/2018.03.09 - Masha and These Bears/Samples/e85c2eab4c9eea8d0c99e58199f313ca4e1d1735.7z 1.8 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Paper/blog.talosintelligence.com-YoroTrooper.pdf 1.8 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/4c8671411da91eb5967f408c2a6ff6baf25ff7c40c65ff45ee33b352a711bf9c.7z 1.8 MB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Paper/Nazar.pdf 1.8 MB
- 2023/2023.04.17 - Cyber Espionage in India Decoding APT-36s New Linux Malware Campaign/Paper/uptycs.com-Cyber Espionage in India Decoding APT-36s New Linux Malware Campaign.pdf 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/25e3282504ff60fd03b2a30bb9be17a08fddfa071ce7249f3ac3c7d4fc7ffce1.7z 1.8 MB
- 2014/2014.05.28 - Iranian Hackers Targeted US Officials/Paper/Iranian Hackers Targeted US Officials in Elaborate Social Media Attack Operation.pdf 1.8 MB
- 2022/2022.03.21 - What is Arid Gopher An Analysis of a New Never-Before-Seen Malware Variant/Samples/5588f6fab387133c21b06f6248259c64260435898edd61866fad50312c2d3b25.7z 1.8 MB
- 2021/2021.01.11 - xHunt Campaign New BumbleBee Webshell and SSH Tunnels Used for Lateral Movement/Paper/unit42.paloaltonetworks.com-xHunt Campaign New BumbleBee Webshell and SSH Tunnels Used for Lateral Movement.pdf 1.8 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/1ca07e066880859cc6b67ba73e1dfc599751fc3ac356d43ef85520536473b384.7z 1.8 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/353dcc4479725da180b0c12fdc433d46fddefdced3a967e7fe528d030a61a791.7z 1.8 MB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/f2808120588058dcaf7c09cebee88fbbf4413e4f767d0330ae71af884ed20fea.7z 1.8 MB
- 2022/2022.03.28 - New UAC-0056 activity Theres a Go Elephant in the room/Samples/8ffe7f2eeb0cbfbe158b77bbff3e0055d2ef7138f481b4fac8ade6bfb9b2b0a1.7z 1.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2b644917074452c385e4a960d9ef504ce22733047dc282ef31ba7c012041e58c.7z 1.8 MB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/b600fc6da271a5a00f1f346056c9aee899a749091474a2cecc74c3b9d77bc965.7z 1.8 MB
- 2022/2022.04.26 - UAC-0056 cyberattack using GraphSteel and GrimPlant malware and COVID-19/Paper/cert.gov.ua_4545-ua.pdf 1.8 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/819e940b9f6c109cbd50d53a9a601bd2e6f15c79a644a674908625280429dd40.7z 1.8 MB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/30130ea1ab762c155289a32db810168f59c3d37b69bcbedfd284c4a861d749d6.7z 1.8 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/a6128100cd9c505e12af16a163d4fea35c42808a.7z 1.8 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/a6128100cd9c505e12af16a163d4fea35c42808a.7z 1.8 MB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/19001883ec8d29ae6c8e54d4219631d1b0098e1fd246234a171a67509e87b621.7z 1.8 MB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/19001883ec8d29ae6c8e54d4219631d1b0098e1fd246234a171a67509e87b621.7z 1.8 MB
- 2022/2022.01.27 - Threat actor of in-Tur-est/Samples/50483830696fd3b1be3a893e39c98fdcf615412dd7f4c02fe462304ff6d6136e.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/6e24465c8c5dc8aed02b581b2416c36f4cc47911379e72f3ec9ca3b1f4b1de36.7z 1.8 MB
- 2016/2016.03.23 - Operation C - Major Information/Samples/900b78ead56dfdfa7ec22fda8b1ad9b4e4dcaf6f.7z 1.8 MB
- 2019/2019.05.24 - Uncovering New Activity By APT10/Samples/0644e561225ab696a97ba9a77583dcaab4c26ef0379078c65f9ade684406eded.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/3a3c032d71e9d97f17981bbef8e3d64fc0fe81f5fb8177f3f17dc2264ffd91c7.7z 1.8 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/6b75e6df7744a232a350658ad06e9574483a0b8b.7z 1.8 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/6b75e6df7744a232a350658ad06e9574483a0b8b.7z 1.8 MB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/70f45a7bbddda140695b953254650486733d8039c63e4eaeb454c1189a97989b.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/5adb53ca4445f20c2a26f896b636ad86b87ddff1aa85866a73a877f6ad1a51bc.7z 1.8 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/1203374a0266396e5a33f898af3f6dff.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/001ac097275ba7e82313354f1360aaa288d6bb087d82e107c263586f9e97f9d0.7z 1.8 MB
- 2021/2021.02.01 - Operation NightScout - Supply‑chain attack targets online gaming in Asia/Samples/5732126743640525680C1F9460E52D361ACF6BB0.7z 1.8 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/2daba469f50cd1b77481e605aeae0f28bf14cedfcd8e4369193e5e04c523bc38.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/23d60876953677ed4627f3449661dc549c0f747adb4b082078dac90d60ae7706.7z 1.8 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/fbc8faeaddacba22fb306021c849608a26250e5ff464ed7c630675e87f1c3d16.7z 1.8 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/5ca4a9f6553fea64ad2c724bf71d0fac2b372f9e7ce2200814c98aac647172fb.7z 1.8 MB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/4b622d63e6886b1430f6ca9cba519cbefde60cd8b6dbcade7c3a152c3930e7c7.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/06944dc79f37f8d56bea41e2e3fd7c001d2e16d493285811e525f52440ef268a.7z 1.8 MB
- 2014/2014.02.11 - APT Careto/Paper/Unveiling “Careto” - The Masked APT.pdf 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/a3b875701db56862b5acc2a1eda8db1a30f5e0617780973154a352ab4a662bdd.7z 1.8 MB
- 2022/2022.04.26 - UAC-0056 cyberattack using GraphSteel and GrimPlant malware and COVID-19/Paper/cert.gov.ua_4545-en.pdf 1.8 MB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/106934ff7f6f93a371a4561fff23d69e6783512c38126fbd427ed4a886ca6e65 1.8 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/9c540d911f6d17033e59fe3bb09181675cb7123b725f2b4ca1089f9351abc3df.7z 1.8 MB
- 2022/2022.03.23 - Cyberattack on state organizations of Ukraine using the malicious program Cobalt Strike Beacon/Samples/fbabc4e5a6470606fc64c39c182b5a7a71f8fa96f50c67725d52abf184f75fd4.7z 1.8 MB
- 2022/2022.03.23 - Cyberattack on state organizations of Ukraine using the malicious program Cobalt Strike Beacon/Samples/59ed536e1955e310f321435d43ca8b60cb3746514f3c3ea951d43633cacbe7bc.7z 1.8 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/5fae42f11e8ff231ff5034e284b54350938578ae71e3f43f0683424725fcbc2a.7z 1.8 MB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/ef1aa02bd6c32a832399ad47d4908a6b8b19a2bccd9324370d3a8d42bf3d06c3.7z 1.8 MB
- 2016/2016.10.26 - Moonlight/Samples/655F56F880655198962CA8DD746431E8 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e645aad8b375cedc0f62b94ae327d0aee7bc2b15d18efdcf9b66392449863b82.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/61f87571a54e0e471a1afaaaf35a855ab4adda5d34e4a92e0bcdb84a7c7944d9.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1dfcd81ac38ff0fd7fd7c3f03ad22962c9b86738161915abcc5853e982acbdb0.7z 1.8 MB
- 2020/2020.12.03 - Adversary Tracking Report/Paper/Adversary Tracking Report.pdf 1.8 MB
- 2016/2016.03.08 - Operation OnionDog/Paper/APT C 03.pdf 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a50dbd6f57033c95b82f8dfba0e70b15a5f0b58a0192c06b1c0651f2434c82c4.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/0dc0be119499ac64c45990a7bac7b923d79528e0bbc4e3b70a892ee993a92d12.7z 1.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/2A1BB4BB455D3238A01E121165603A9B58B4D09D.7z 1.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/8888014C16732CD5136A8315127BA50BB8BB94ED.7z 1.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/C6E62A113E95705F9B612CDBF49DAC6BAD2073BD.7z 1.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/BE8A582360FB16A4B515CD633227D6A002D142FA.7z 1.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/446D3FBAE9889FE59AFAD02C6FB71D8838C3FC67.7z 1.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/E56189FE86C9537C28099518D4F4EA2E42EF9EEE.7z 1.8 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/B77CFFF0E359946029120DD642505BC0A9713ECC.7z 1.8 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/4f0f7186c88b92f701b5a64abce50486.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9fcca05b505ab2a406b85ef36113194f709d38c5d927673021569f8e08b68828.7z 1.8 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/2f4ef5da60db676272ad102ce0ce7d96f63449400e831a2c6861cf3e61846785.7z 1.8 MB
- 2022/2022.03.23 - Cyberattack on state organizations of Ukraine using the malicious program Cobalt Strike Beacon/Samples/6149680c8541980d46c17681e37e4751e2baca1d13ee648b8188dfb24bf56f7c.7z 1.8 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/21774b77bbf7739178beefe647e7ec757b08367c2a2db6b5bbc0d2982310ef12.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/7f9e7ab57241e48d772a0562adafa1fb4a837cdcf60e97e8cd575e03b8269add.7z 1.8 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/0b878cbc90814a4d5b09686b1cf61254.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/5cada311c0db4a8fe87a377b82f4ba9f686953ae98b59dd493d66da8927d9e68.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d8d6807ee59f0da15fc360d13964e55b049a740a13f363182515d7e51169e78.7z 1.8 MB
- 2022/2022.06.13 - GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool/Paper/unit42.paloaltonetworks.com-GALLIUM Expands Targeting Across Telecommunications Government and Finan 1.8 MB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/5b027ada26a610e97ab4ef9efb1118b377061712acec6db994d6aa1c78a332a8.7z 1.8 MB
- 2023/2023.11.27 - DPRK state-linked cyber actors conduct software supply chain attacks/Samples/9b7c706c50eb1ba0c31a8484b746157289107e273d4e4010d00648dc0bdf695a.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb06c8fb0f2d9dd5083c90efaff1f36167e6bbe06beebecc7a5b9eec5562d23f.7z 1.8 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/69536CAF0522C1A915D6AC4C65177A26EFA7944B.7z 1.8 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/ed8507053e3e02d3701bf9c94da2902d.7z 1.8 MB
- 2017/2017.10.20 - BadPatch/Samples/bc8b240c89304c12dce75076f9fcc2859f48ec01347f9cc0a4cb9fbcb77ed089.7z 1.8 MB
- 2018/2018.03.13 - OceanLotus/Paper/OceanLotus.pdf 1.8 MB
- 2022/2022.01.17 - Cyber espionage campaign targets renewable energy companies/Paper/bleepingcomputer.com-Cyber espionage campaign targets renewable energy companies.pdf 1.8 MB
- 2014/2014.11.10 - The Darkhotel APT/Samples/720af0fa1f2633b1b73c278a0a016559.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b2ad5fd204014d97be694eb1caed4f2293979c9814f64c2715c27944a36ce98.7z 1.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/a627d2bff74ce07a619cc8fd36294f66eab94b92d41e50b06e63d736ffafd254.7z 1.8 MB
- 2014/2014.11.10 - The Darkhotel APT/Samples/e8190374c3d962f5c2cbb5e30007216c.7z 1.8 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Paper/eff.org-uncle-Sow.pdf 1.8 MB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Paper/decoded.avast.io-Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks.pdf 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/31810195fc83a52762c579f26cc2569d0cbbb63032dc6ec13a5aac5aa66b1b23.7z 1.8 MB
- 2017/2017.10.20 - BadPatch/Samples/e73dd4c69a9a9fedd40c290bad68115e3645e74d1d68af0d7fe77ef7c0c5e875.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e125bcaa887a105afb953b154cc0a06331b2a6a1fa4e8b3e823f8c7ff21976e7.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/17958818bffd2d2c15fcec4ff263bae5a9fd1cb1bc9243fd6ddec39a5a4f94a7.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/22111bc34ddda1783fee827ebff73fa5c3bc7759532c1bb9d1de51eac3e85699.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/914d72e913dc56235f8275679a151b9fbc8b63071bd99abbacf110b454c2f723.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/99ef85127eb271a8365294745f11ba2ecd74aa19340267ee30723783f8607a8e.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/49bcbfbc4139c0eca8210f0b0de392cbc296d9a8c34269d3ae2312135f39577d.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6c88184ae6b8378f99274e1d23ba4c0c99f270510fd95bc16a8f09a13b5ca42b.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9f506b9092766e1cf8fd4d2d488f4d9df4996aa6fb82091224b597e372b9d9cb.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cf8d787d87b7d3ff937fcffe6b384c6473ae017a3cd8d39182ea4e643568726f.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/fcd93e47a20b407160fbfa2bb8cf6b8a33d911b199bab69851b87babda3d96c5.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/42cd4181e2a89590693c74b1e259456ffe5caa41001c43720e7fdecdc17f1b7a.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/89f6216a3f86bf6a9be520a380dcca69ebe1ac704cc340b9144c0b4c09d6f788.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/05df81ac521015dd0b88aa82a938e05ada40333a17e4671d88d6c0bb67068153.7z 1.8 MB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Paper/Lazarus campaign TTPs and evolution.pdf 1.8 MB
- 2023/2023.04.20 - Linux malware strengthens links between Lazarus and the 3CX supplychain attack/Paper/welivesecurity.com-Linux malware strengthens links between Lazarus and the 3CX supplychain attack.pdf 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/222bf96cb568ab55f0d482d9a1809de3604b0afad66195f740fb2c6c9d6af121.7z 1.8 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/2de08a0924e3091b51b4451c694570c11969fb694a493e7f4d89290ae5600c2c.7z 1.8 MB
- 2017/2017.09.20 - Evidence Aurora Operation Still Active - Supply Chain Attack Through CCleaner/Paper/Aurora Operation CCleaner.pdf 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/6e7570639c778146e8e09faf828f37af5c89bd22ebd9a6611d8aeabb75c4624a.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ea3867d1eec8532de460a057a191bb92158b8a3b49925d2101524eaee350894a.7z 1.8 MB
- 2024/2024.03.26 - Malware Disguised as Installer from Korean Public Institution (Kimsuky Group)/Samples/b873c82dd91fba08d60d05219accd91abea11a180b7d57b19442c2f31e4b9655.7z 1.8 MB
- 2022/2022.12.24 - No-limits relationship Chinas state hackers scoop up intelligence on Ukraine and Russia/Paper/intrusiontruth.wordpress.com-No-limits relationship Chinas state hackers scoop up intelligence on Ukraine andRussia.pdf 1.8 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/83d75ff6063050305b86413d2e265b9458a9542743d357e61338107fb20a9416.7z 1.8 MB
- 2020/2020.03.10 - njRat - Indicators of Compromise/Paper/njRAT.pdf 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/016c6836f756c08755f4aee13d35b4bbf7310fc13a9e5715fa53f315d83d1249.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0c22670f87a6aaf0ede2a994d40b2187a8c7dc3d613511403f75bca4d5b81868.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/23fdce6b83e4d7a19c95bb4bf0d37cff7cff3dc388d199317eb9176a214d32b7.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a19df03dde49d30265e99d4066ee7c8cc92e87f4ab6c4b5db7b9d7e9230fad39.7z 1.8 MB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Paper/news.sophos.com-A doubled Dragon Breath adds new air to DLL sideloading attacks.pdf 1.8 MB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Paper/Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad - Updated.pdf 1.8 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/1fed2e1b077af08e73fb5ecffd2e5169d5289a825dcaf2d8742bb8030e487641.7z 1.8 MB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/78f92857e18107872526feb1ae834edb9b7189df4a2129a4125a3dd8917f9983.7z 1.8 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/e71f3dc106852cd4648c41376204af9f.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/a226594d75c8dcf2c01221afd152208695d70c4fb8b4518a62514d7cd29be98c.7z 1.8 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4ee0886246279387e66db2ae03c8fd1ced81a5114a8480911c018a18e65ebf63.7z 1.8 MB
- 2022/2022.07.13 - Cobalt Strikes again - UAC-0056 continues to target Ukraine in its latest campaign/Paper/Cobalt Strikes again_ UAC-0056 continues to target Ukraine in its latest campaign.pdf 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/419b7e7dff6d4d3194231694f5b8e338b35439f9df67b764d5789702585d8c3d.7z 1.8 MB
- 2018/2018.09.07 - Domestic Kitten - An Iranian Surveillance Operation/Paper/Domestic Kitten.pdf 1.8 MB
- 2017/2017.08.15 - The Curious Case of Notepad and Chthonic - Exposing a Malicious Infrastructure/Paper/Notepad and Chthonic.pdf 1.8 MB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/7b9087d91a31d03dd2c235d8debf8ed10f4b82c430a236d159e06e7fb47464a9.7z 1.8 MB
- 2022/2022.04.26 - UAC-0056 cyberattack using GraphSteel and GrimPlant malware and COVID-19/Samples/f2a09b611b6fca3e82b8c3098abc35929779685a9e3f851a6acf4040be002f41.7z 1.8 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Paper/unit42.paloaltonetworks.com-Gamaredon Primitive Bear Russian APT Group Actively Targeting Ukraine-Updated.pdf 1.8 MB
- 2018/2018.03.09 - Masha and These Bears/Samples/cd29b37272f8222e19089205975ac7798aac7487.7z 1.8 MB
- 2015/2015.03.31 - Volatile Cedar/Paper/Volatile Cedar.pdf 1.8 MB
- 2013/2013.02.22 - Comment Crew/Samples/920dffe40787f1f3fdb24548b4a210db.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/91c8e025baf0ba110103d0d2c48a7f07d4eced41e7778512959fd5542085e988.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f57dff12e5b69b49e65a99a2b67c43bf5b6f047d0a0e6e6382d8931f8ddc38ab.7z 1.8 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Paper/unit42.paloaltonetworks.com-Gamaredon Primitive Bear Russian APT Group Actively Targeting Ukraine.pdf 1.8 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/9d76d59de0ee91add92c938e3335f27f.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/ad0838439c7f741b80af14870d6335e02e2d76ac29d8d1fe7506f66562c26339.7z 1.8 MB
- 2022/2022.03.09 - Sockbot in GoLand/Samples/bb574434925e26514b0daf56b45163e4c32b5fc52a1484854b315f40fd8ff8d2.7z 1.8 MB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/405aea4f19f7a7bdedc532448f98f1a71d2de2f35f83a48838070aa394ce94c6.7z 1.8 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/1122e444eb6726986882c60c2158b11829d895a53b48cd7129c3fe0d74bb2c74.7z 1.8 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/e8f2a8b3a984bb154d748e7113e9b1b9.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b189fd71bcdb5bed77246a659aa1f2116167d1d247e5d05ff5b7712a31366fa.7z 1.8 MB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Paper/proofpoint.com-Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target 1.8 MB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Paper/blog.sekoia.io-Bluenoroffs RustBucket campaign.pdf 1.8 MB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/9315e055f4570b7a392447300dcc2ec06f09b57858c131a35e012bd0bb2356cd.7z 1.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/a9ad6b278cabc7c9ac063c37b0656cd924639a227977ff250339479d5aa0863a.7z 1.8 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/7c39841ba409bce4c2c35437ecf043f22910984325c70b9530edf15d826147ee.7z 1.8 MB
- 2018/2018.06.23 - Andariel Group, A Subgroup of Lazarus Threat Group/Paper/Andariel Group.pdf 1.8 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/e329607379a01483fc914a47c0062d5a3a8d8d65f777fbad2c5a841a90a0af09.7z 1.8 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/00654dd07721e7551641f90cba832e98c0acb030e2848e5efc0e1752c067ec07.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/46384028b4c21ce3ed937de84665be89cb78cad140c85a63806f7ebf0a23ce88.7z 1.8 MB
- 2017/2017.11.06 - OceanLotus Blossoms/Paper/oceanlotus.pdf 1.8 MB
- 2020/2020.01.06 - CVE-2019-2215 - Linked to SideWinder APT Group/Paper/CVE-2019-2215 - Linked to SideWinder APT Group.pdf 1.8 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/6d4415a2cbedc960c7c7055626c61842b3a3ca4718e2ac0e3d2ac0c7ef41b84d.7z 1.8 MB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/6d4415a2cbedc960c7c7055626c61842b3a3ca4718e2ac0e3d2ac0c7ef41b84d.7z 1.8 MB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Samples/c3148c6c4b0ecce9c7d07ba57dea96e35acf5f2ef47396c48339bb9a3a07e390.7z 1.8 MB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e3844f43afbc510d0b5c6f77e482711bbbb3dcae8e04b2f7200a11eff27c029d.7z 1.8 MB
- 2022/2022.03.28 - New UAC-0056 activity Theres a Go Elephant in the room/Paper/blog.malwarebytes.com-New UAC-0056 activity Theres a Go Elephant in the room.pdf 1.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/6e461a8430f251db38e8911dbacd1e72bce47a89c28956115b702d13ae2b8e3b.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/8ff6efab7b7b9a8e05edf2a88e6ba3e6d5c0130794c1c6fddcde7ccfb024e6eb.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/25bca2803de647d7e081b15f567d000b4e176b9ff17246644501788e9471d190.7z 1.8 MB
- 2019/2019.08.26 - APT-C-09/Paper/APT-C-09.pdf 1.8 MB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/766917fe9b543bf218bd824d55967d63f94b28456f1d4919bc990d8262dc608d.7z 1.8 MB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/766917fe9b543bf218bd824d55967d63f94b28456f1d4919bc990d8262dc608d.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5693bc193c08d9be285383bca786897420521f4b0f7c5f2abdc4aeaeb5bda75.7z 1.8 MB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Paper/Operation Pistacchietto.pdf 1.8 MB
- 2016/2016.05.23 - APT Case RUAG/Paper/RUAG.pdf 1.8 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/98440EC18A7E78925CB760F5016111115C89F1F8.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/1d3a424a8f8eeaff794c43d48c1cffd2be6ce57355ad6f7235e2890e9b835362.7z 1.8 MB
- 2022/2022.06.21 - Russias APT28 uses fear of nuclear war to spread Follina docs in Ukraine/Paper/blog.malwarebytes.com-Russias APT28 uses fear of nuclear war to spread Follina docs in Ukraine.pdf 1.8 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/3d7eaa1f572e1b16f68d54d47e73fe38ae63bbe27fdff94ed3a1bab1febe62ff.7z 1.8 MB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/641641a5224e0bfa9c4af2eae72431bdafc2169def06059ca75f261f0168fe84.7z 1.8 MB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/96280f3f9fd8bdbe60a23fa621b85ab6.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7220253f77e31acd5a6c91e24fef8e4bcffdbc6ff593740465538ebc16de78cd.7z 1.8 MB
- 2024/2024.02.21 - Operation Texonto - Information operation targeting Ukrainian speakers in the context of the war/Paper/welivesecurity.com-Operation Texonto Information operation targeting Ukrainian speakers in the context of the 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/3ec948a979dfde44911ced4666cfc7f445ffecdab2f8c9c8ac71ef8f99fd4131.7z 1.8 MB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/4c30e792218d5526f6499d235448bdd9.7z 1.8 MB
- 2023/2023.04.21 - BlueNoroff APT group targets macOS with RustBucket Malware/Samples/3d41cd5199dbd6cefcc78d53bb44a2ecbea716de2bc8e547ead7c2aebd9925f0.7z 1.8 MB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/d8a5a375da7798be781cf3ea689ae7ab.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/afea22f556f84488667b68076b9c7ad2bcc5fe3220f00bc0e7c5a321ab814885.7z 1.8 MB
- 2022/2022.11.25 - Analysis of APT-C-60 Attack on South Korea/Paper/linkedin.com-Analysis of APT-C-60 Attack on South Korea.pdf 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca4d9881b6d76fe67b87713881b451902174dabb212ef44f853d802c95df44b2.7z 1.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2fc2263416b3b55e1dfe67ab6435eed00a74a82e3fbdfdbb6a3a102a7f404641.7z 1.8 MB
- 2020/2020.10.23 - APT C 44/Samples/ce0f944b84b823e1267175d6b4f5cdbd.7z 1.8 MB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/13ed78244c34f0b9625be4e8d3ccd9ea205ef492e04cc5fad821741b5ece8a0b.7z 1.8 MB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/f25c6f40340fcde742018012ea9451e0.7z 1.8 MB
- 2023/2023.11.27 - DPRK state-linked cyber actors conduct software supply chain attacks/Samples/8aa56dfc5a6b22cdb5eba5044982ba3c4f81facbe1a521609f05565f79620b40.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9068159ebec6d04a2846568aedadee5954190167fa715f51dd2917fe4f14b089.7z 1.8 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/bd94b5629f71845314b3df4f1bfa9b17e0b0292d82d33c467d3bd6e52c5f3f4b.7z 1.8 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/530874119c510468333b99fd8a005f6400279094f9a45f29877324471970a2e7.7z 1.8 MB
- 2022/2022.02.09 - Elephant APT Report/Samples/418042046e8f45e3eeb72cde92ac07d8bbdbfcb1e754e1e79699198edeb2b27d.7z 1.8 MB
- 2023/2023.09.22 - Ahmed Eltantawy Targeted with Predator Spyware After Announcing Presidential Ambitions/Paper/citizenlab.ca-PREDATOR IN THE WIRES Ahmed Eltantawy Targeted with Predator Spyware After Announcing Presidential Am.pdf 1.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/ca438526ad398f240d3ba551cdd59ada402a6270755c4b0750bc0b120e058320.7z 1.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/39aa9cc3747a7fc9c80a04ef47107950c1946386525d79fe97b0bfb593e4bdc2.7z 1.8 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/030b4525558f2c411f972d91b144870b388380b59372e1798926cc2958242863.7z 1.8 MB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/030b4525558f2c411f972d91b144870b388380b59372e1798926cc2958242863.7z 1.8 MB
- 2013/2013.06.21 - Syrian Attack/Samples/8eda7dfa4ec4ac975bb12d2a3186bbeb.7z 1.8 MB
- 2022/2022.09.06 - Worok - The big picture/Paper/welivesecurity.com-Worok The big picture.pdf 1.8 MB
- 2013/2013.02.22 - Comment Crew/Samples/d6e98d062d7900c6fe9a6d7f0b1d7fec.7z 1.8 MB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/2f6ef42f0d67f7785b9077ecf64403ef5f86dc85447d965a4516109f850fd903.7z 1.8 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/63d9a5ef92a18dc7238bcc59330b41149cec4ef7602b18c0b99abdae83c0114c.7z 1.8 MB
- 2019/2019.10.17 - Operation Ghost/Samples/DB19171B239EF6DE8E83B2926EADC652E74A5AFA.7z 1.8 MB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Samples/3463f026ce1c325931e285b587b82f7f690db2e75929c7edd154df1e14f38c93.7z 1.8 MB
- 2023/2023.06.02 - Chinese Threat Actor Used Modified Cobalt Strike Variant to Attack Taiwanese Critical Infrastructure/Samples/1a774eda0f7432744cecdfddf9f0e6d69fa1d89cba0530928d56db6a564a4cbb.7z 1.8 MB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/a25215c9adce51a3ecfe34c802d3e7d865cf410ddbe10101e3b41f6ba11347a4.7z 1.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/0e7507e955dfe8027ed5740400dda772c403510f75d066baf0077ca1ab478048.7z 1.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b679878e940eaee79436a895aa4f43e32416c3ad2fbfeb812fc39022c84b82d9.7z 1.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2fac7aab5c3b922b883941fa67fdd7c197e6aaef429e723dccb3fc2150083c8d.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe44d463f9ccf18aa3154b31ffab76abaab6f455ff9f8062a029dc888472c328.7z 1.7 MB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Tools/9042e5a9ce45e4288f1396ff8e3ba27e16b500d431f8b2da1baba3c35b7782ba.7z 1.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/41b3e90442c97e40abdf29d8b7ecedea1026a1fb4dbd6d6cc410d3f3463cb205.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c478e10160396f145c26c129295126bff85d97bc83f01e25e408073a5aa3c85.7z 1.7 MB
- 2022/2022.03.11 - Cyberattack on the state authorities of Ukraine using the malicious program Cobalt Strike Beacon/Samples/39b3c82b1e7e5626e380a53df4ccb52f3002749447cfab362b8ec217189a0fd5.7z 1.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/1e5739d640e24504a5e03d0847ad720622c64d0effcd2e1b80528a055049ca82.7z 1.7 MB
- 2022/2022.03.15 - Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software/Samples/ffc8d344feea894671e41b1220888aee2bb58e040dc7460b706dcfa6547e67b9.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23ac3d90d69d94aa6815a73a6c41beee58427c4102e7a8e1bef6282e4d06950d.7z 1.7 MB
- 2018/2018.07.23 - APT-27 Syria Malware Analysis Report/Paper/APT-27.pdf 1.7 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/4f7eee2e2e2c64c786677a0aed5f39e8da8c62a2315b4ddf1c0c53c43b1a3e83.7z 1.7 MB
- 2023/2023.08.22 - Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong/Samples/5467e163621698b38c2ba82372bac110cea4121d7c1cec096958a4d9eaa44be7.7z 1.7 MB
- 2022/2022.04.27 - Stonefly North Korea-linked Spying Operation Continues to Hit High-value Targets/Samples/414ed95d14964477bebf86dced0306714c497cde14dede67b0c1425ce451d3d7.7z 1.7 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/414ed95d14964477bebf86dced0306714c497cde14dede67b0c1425ce451d3d7.7z 1.7 MB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/bcd22bc97ed5e2ed31c63123fc56590bb0e5dd0fb875dd9b7fd3ab855c53dd1b.7z 1.7 MB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/C0E27B7F6698327FF63B03FCCC0E45EFF1DC69A571C1C3F6C934EF7273B1562F.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f8454e2ed6fe90f3a1b1521ba2d755d1254c447a20e0587928ea747b02b253c.7z 1.7 MB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Samples/598eeb6a18233023f3551097aa49b083.7z 1.7 MB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/63d51bc3e5cf4068ff04bd3d665c101a003f1d6f52de7366f5a2d9ef5cc041a7.7z 1.7 MB
- 2013/2013.05.20 - Operation Hangover/Samples/6572bf3214ddd759a59f737337959d46d275652a0eee614af7ceabfa0f245071.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/59388ae0cd2a22cb0e2b0561fc9038070fb8181adb494f6a3f1b55f40dbd95d9.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7112dde9152b4d603d62fa14439ee08e90fbaa3736b2a3aeeaee7c4bdc9179cd.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af8851b54c019583f7b53981c5d55a8d435db4cbabcb5a7d7716c91a87eef8b2.7z 1.7 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/D750CA521FE6D12A263E1E5114C7C9C54941501CB070F6E30656E7811692817A.7z 1.7 MB
- 2022/2022.02.09 - Elephant APT Report/Samples/de302a61e5f07b0e65753355d44d22181a2742ac3a92aa058bdcd00cc4dab788.7z 1.7 MB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/F982401E46864F640BCAEDC200319109.7z 1.7 MB
- 2019/2019.06.04 - APT Blueprint/Samples/1e94f1fdf5ace5e57d8b7832ea2da22e.7z 1.7 MB
- 2023/2023.10.31 - Analysis of activities of suspected APT-C-36 (Blind Eagle) organization launching Amadey botnet Trojan (CN)/Paper/mp.weixin.qq.com-APT-C-36.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c4e5cbd8693a6b0226a284d482695a6d24453204c57a5c205e94f3084e2a567.7z 1.7 MB
- 2024/2024.03.26 - Malware Disguised as Installer from Korean Public Institution (Kimsuky Group)/Paper/asec.ahnlab.com-Malware Disguised as Installer from Korean Public Institution Kimsuky Group.pdf 1.7 MB
- 2013/2013.05.20 - Operation Hangover/Samples/b474d4bd638cbcf93f135a34de5a045498e18255ef8cfe5ba08aa1d6d969ae84.7z 1.7 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/a4b42f503090cd3cd53963ddaf0be3e4eeedbd81ff02664668e68612816e727f.7z 1.7 MB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/d718ea92106894c1bfb2273ed7e71c9ad7cec01fa0ae4c2571e5a762e1f26e8d.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39bc8fa75377936aa0388ebb54e832fa5380a673113f012068462acd60ad7677.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/afb36db32aeaac52e873a23888d460a93c23bef738ec70ec417663c5ad069eaf.7z 1.7 MB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/a4f72ee3d337e5a0db78f33fd31958b41e9e9d4f 1.7 MB
- 2018/2018.06.07 - Patchwork APT Group Targets US Think Tanks/Samples/e6a3c93a6d433cbaf6f573b6c09d76c4.7z 1.7 MB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/886c5883113d279d97caaca2714860dfceb421c7297dbb3ee04a00b7d50b821b.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/36ee7444288c4a41c428e2fca844cdcab086b6926615cd3fd321efe78a26b088.7z 1.7 MB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/ffef8252643991e1565edf6f1203b47d18b391689bb8affbd9fc3ac528cb3613.7z 1.7 MB
- 2022/2022.03.11 - Cyberattack on the state authorities of Ukraine using the malicious program Cobalt Strike Beacon/Paper/cert.gov.ua.pdf 1.7 MB
- 2023/2023.08.22 - Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong/Samples/47b660bbaacb2a602640b5e2c589a3adc620a0bfc9f0ecfb8d813a803d7b75e2.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dde3170b784a5e00cbe14ec72c204fd5d612dc62b62781ddf66b1b2dd154beb6.7z 1.7 MB
- 2024/2024.04.22 - ToddyCat is making holes in your infrastructure/Samples/c28124af894250ccb817bd530d6c9f4c984156550fcae213e57978e43ff4367b.7z 1.7 MB
- 2018/2018.03.08 - Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant/Samples/166e8c643a4db0df6ffd6e3ab536b3de9edc9fb7.7z 1.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/c9e55094b84a06b3a40b7df1cd76fc287fdc02a2cdd30af359743bbc23475917.7z 1.7 MB
- 2022/2022.12.05 - Hackers linked to Chinese government stole millions in Covid benefits Secret Service says/Paper/nbcnews.com-Hackers linked to Chinese government stole millions in Covid benefits Secret Service says.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9dc2e0458f8faa7240bc6f3404c95e3c8a5dc556d5b145be76432b965937b138.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17807c3d469670cffe9dcf2c2165fd600ff86f428df0f199e9a0fb4e197045a3.7z 1.7 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1278654a7e6411f25c10a72e4db41468233ce519.7z 1.7 MB
- 2017/2017.10.16 - Leviathan - Espionage actor spearphishes maritime and defense targets/Paper/Leviathan.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8b2fa304238422c8f481a7c3265d631afdfb512c68598737657bed0fda958dd8.7z 1.7 MB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/826f2a2a25f7b7d42f54d18a99f6721f855ba903db7b125d7dea63d0e4e6df64.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b8b1e581d23c5e2e0a9fe6783f66b2fe23fde26ec454a3b740d8b8ae0fcf0c28.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3dd4df5c324e32f315273a96f868cb74a983148f1a9013f5d5f613c4417a9acb.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50d44dd6d4a8f50099cd4d7ee333607f3fc6eda0912f49180b2e46688f7f947c.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4afd6afb17936dd1f65b98fa80abdf6359745fd70da46aca36df78266b305689.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5dd9c133f1ed99665484e5621dbf251df4fc7cccb2fcaa31e1cf3ddfea0357ad.7z 1.7 MB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/91b42488d1b8e5b547b945714c76c2af16b9566b35757bf055cec1fee9dff1b0.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1f897840f1302ab6d73f9243eed7f9333b3abd3438a19d4d0d37be54fcf550b.7z 1.7 MB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Paper/unit42.paloaltonetworks.com-Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering S 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bca23935e8494c232a85244110bf46a65d1d6331946cf58842044427d0159f6e.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04749ade5316e0097edbb8a68eaf97cef72264e1c6aefd3c589e46a0b42c9501.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/314a475904f1d3c1e40a35765271cd97585d32a4a1d682cdd1742f541b0cbf22.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35c656c2820b9e56a79984e72cbe48c0eb81b4ce88d4cece96ead6e9e7898e8f.7z 1.7 MB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/4c55f48b37f3e4b83b6757109b6ee0a661876b41428345239007882993127397.7z 1.7 MB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/1765476a354244c6acba50b8f948d2afe23963ecc3a4cbf1f890a7385562d919.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab0e0b27d51f758833200aed2711b808d66ca0119b6ec26c6092a058526f5881.7z 1.7 MB
- 2016/2016.03.18 - Analysis of the Cyber Attack on the Ukrainian Power Grid/Paper/Attack on Ukraine Power Grid.pdf 1.7 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/afdd9ca1cc49a058e5dd703989a7cc613b565e30.7z 1.7 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/69b3398d82975680c2cfc2c0f57d3796e9e08298ea6c6cbe51e1e0964e959624.7z 1.7 MB
- 2022/2022.03.28 - New UAC-0056 activity Theres a Go Elephant in the room/Samples/c1afb561cd5363ac5826ce7a72f0055b400b86bd7524da43474c94bc480d7eff.7z 1.7 MB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/eb37c75369046fb1076450b3c34fb8ab.7z 1.7 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/eb37c75369046fb1076450b3c34fb8ab.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/47f56ec8dbe51274b01feffbf09214ed1f8f8b3ca003a246f9bd35e141e32909.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c1eebad0754871544c9d375f10b311d3889e9095a4c8ab32e921fd822b7e594.7z 1.7 MB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/7f05d410dc0d1b0e7a3fcc6cdda7a2ff.7z 1.7 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/7f05d410dc0d1b0e7a3fcc6cdda7a2ff.7z 1.7 MB
- 2018/2018.04.27 - Ocean Lotus/Paper/Ocean Lotus.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/df9c6408f8a704d7fabb00bc6275d418af7ceb453d1809f1c6337f55edf0aef8.7z 1.7 MB
- 2015/2015.08.20 - Blue Termite APT Activity/Paper/Blue termite.pdf 1.7 MB
- 2019/2019.03.08 - Supply Chain/Paper/Supply Chain.pdf 1.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b5846554ee1ef9de0a8d83527f609abf5b328d104056b7a763ed89e75152ddbf.7z 1.7 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/0322c4c2d511f73ab55bf3f43b1b0f152188d7146cc67ff497ad275d9dd1c20f.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e4cb02c9c85a19572bdbaef26b3c7c9a008e7882124ae8aea53c271ddfc7567.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/466445d62a918a419cb48b934b7e9edd33b30e4a2d5efbb50ad30261a6746285.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2a22ac6628a2a5842543790c3e5e7664df922e118b9c2542241f062b584e24de.7z 1.7 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/8749c1495af4fd73ccfc84b32f56f5e78549d81feefb0c1d1c3475a74345f6a8.7z 1.7 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/b75a5be703d9ba3721d046db80f62886e10009b455fa5cdfd73ce78f9f53ec5a.7z 1.7 MB
- 2022/2022.03.11 - Cyberattack on the state authorities of Ukraine using the malicious program Cobalt Strike Beacon/Paper/cert-gov-ua_en.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1857bc19b2ef9e7adc4fc70ca365fe6be5a34e445a59d8469f304a8b2bb54c4f.7z 1.7 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/a16e466bed46fcf9c0a771ca0e41bc42a1ac13e66717354e4824f61d1695dbb1.7z 1.7 MB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/9038ba1b7991ff38b802f28c0e006d12d466a8e374d2f2a83a039aabcbe76f5c.7z 1.7 MB
- 2018/2018.03.13 - BlackTDS/Samples/9038ba1b7991ff38b802f28c0e006d12d466a8e374d2f2a83a039aabcbe76f5c.7z 1.7 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/5466c8a099d1d30096775b1f4357d3cf.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1ea40f6cea8d83ba9ceaeba3944f7868dbffe42e7d846b84560029358218710b.7z 1.7 MB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Paper/securityintelligence-itg23.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3068b1c14ddd93052e9c91f84eb1b74cec3da0e64fe4413c17f62aabcc9db022.7z 1.7 MB
- 2016/2016.10.25 - Sednit Part 2/Samples/c91b192f4cd47ba0c8e49be438d035790ff85e70 1.7 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/ea338755e8104d654e7d38170aaae305930feabf38ea946083bb68e8d76a0af3.7z 1.7 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/1fa011e6a692ee95452c626e61b5263a.7z 1.7 MB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/f2f36a72cfb25cef74ff0ea8e3ad1c49c6dc3e128fd60a2717f4c5a225e20df2.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b391a82128763d5de79b61887965cb5656f9e3f2b84ebd1526201ca1fcfc9bbf.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f04d690571842b8e783f4eb1d7422d520766cff27d7a264f50ea00aeab2a2a81.7z 1.7 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f7314f7f5b45275376e78ca3703fea7576f33c85.7z 1.7 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/BA300A293CC4BC39DD9D40A3C53ECE51AC80AF053175361D83D6ECB8735C45AF.7z 1.7 MB
- 2024/2024.02.06 - Iran accelerates cyber ops against Israel from chaotic start/Paper/blogs.microsoft.com-Iran accelerates cyber ops against Israel from chaotic start.pdf 1.7 MB
- 2017/2017.10.10 - Post Soviet Bank Heists/Samples/1940C9C9BFBBD64BA7079178CB819E3253E7057EAA8BEA136A99C90C9436782E.7z 1.7 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/256d1b1e294d90464a5d9bdbffed7633eac78177ed1fbbf04de0ec1645de8d80.7z 1.7 MB
- 2024/2024.02.01 - VajraSpy: A Patchwork of espionage apps/Paper/welivesecurity.com-VajraSpy A Patchwork of espionage apps.pdf 1.7 MB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Paper/blogs.blackberry.com-Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries.pdf 1.7 MB
- 2023/2023.04.17 - Additional Activities of the Tick Group That Attacks with a Modified Q-Dir and Their Ties with Operation Triple Tiang/Paper/asec.ahnlab.com-Additional Activities of the Tick Group That Attacks with a Modified Q-Di 1.7 MB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/43eda4ff53eef4513716a5b773e6798653ee29544b44a9ae16aa7af160a996f2.7z 1.7 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/848b2c91d158110df33ecb25832825de0bc1e99c945fc74d2a236f6171afda08.7z 1.7 MB
- 2016/2016.10.25 - Sednit Part 2/Samples/99b454262dc26b081600e844371982a49d334e5e 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5e79b160cfa7b90cbf242e38f40af197781524487421c110ed737015e72fe12.7z 1.7 MB
- 2013/2013.06.21 - Syrian Attack/Samples/b083418be502162a4e248faab363f1b9.7z 1.7 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/8e91cc7928662c9d0e69d944fae3f0d2611498ca7f508f3deef20050a6144977.7z 1.7 MB
- 2023/2023.09.07 - From Russia with a 71 - Uncovering Gamaredons fast flux infrastructure/Paper/silentpush.com-From Russia with a 71 Uncovering Gamaredons fast flux infrastructure New apex domains and ASNIP diver.pdf 1.7 MB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/0501d09a219131657c54dba71faf2b9d793e466f2c7fdf6b0b3c50ec5b866b2a.7z 1.7 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/A287A434A0D40833D3EBF5808950B858.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1ef21bb726499e09ffd9c34bfbf013388424e8fdf7420e5e57353065977af327.7z 1.7 MB
- 2022/2022.12.05 - Iran State-Backed Hacking of Activists Journalists Politicians/Paper/hrw.org-Iran State-Backed Hacking of Activists Journalists Politicians.pdf 1.7 MB
- 2021/2021.06.24 - Operation Eagle Eye/Paper/Operation Eagle Eye.pdf 1.7 MB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/33f631c0b561199b5feb9020faa99e50efa9f421d7484ffa640c5561494726da.7z 1.7 MB
- 2023/2023.06.15 - Barracuda ESG Zero-Day Vulnerability CVE-2023-2868 Exploited Globally/Samples/9f04525835f998d454ed68cfc7fcb6b0907f2130ae6c6ab7495d41aa36ad8ccf.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e4e283e6e69b941a8cff26bea836390c60d90eaf3314987ac51a47b63df222a.7z 1.7 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/baa91c6598f4cf23552b0e71c7a68fdd22c6a41e.7z 1.7 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8de0e7c3593470e58bb86f496f99c3d2a66cffd9.7z 1.7 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/1a425c66fb788af65d9455c8ecaab42c2b48a19b09901ba8fd9a85f93d637fa7.7z 1.7 MB
- 2022/2022.05.16 - Operation Dragon Breath (APT-Q-27) Dimensionality Reduction Strike for the Gaming Industry/Samples/2aec86e5850f9ee0dbb363f3c39971dc13910dcb77315a72d2782fcba9b5dbdd.7z 1.7 MB
- 2024/2024.02.22 - To Russia With Love - Assessing a KONNI-Backdoored Suspected Russian Consular Software Installer/Paper/medium.com-To-Russia-with-Love.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa890cac993588d33ed991791c85e5dcadd1dfa45801ea772e04d636ad98fc62.7z 1.7 MB
- 2022/2022.01.25 - Prime Ministers Office Compromised Details of Recent Espionage Campaign/Paper/trellix.com-Prime Ministers Office Compromised Details of Recent Espionage Campaign.pdf 1.7 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/60396eed12aec83242a5bfc22a6931e53c63c3b98c017b7a39017b1e9631a438.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/09a78f7373ad4ec2ba0abb4fecc4590025cc2a582a9297883ac3121a1dce8c20.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3763ef8efa89bd31f64e77ba79e1319833555a3583f5e654595932a6d183634e.7z 1.7 MB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/65778e3afc448f89680e8de9791500d21a22e2279759d8d93e2ece2bc8dae04d.7z 1.7 MB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Paper/cynet-bumblebee.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05fe9ab923d9391676b52f2846b1bedd4963df00da6d2fcacc3a40076ea341a3.7z 1.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/accf87a349b0cfe6403e827089d7a97a8a9bf94dc4535d9ce2e54ecf9bc699fa.7z 1.7 MB
- 2021/2021.02.22 - The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day/Paper/APT31.pdf 1.7 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/b5578c48a11533871ae91e6d5632aafc25d3976c0626d62abab306663566d024.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/95666f79a44b0dd5a4b31a7a62909e98b0a61fce4d53b8046207b1200f65604c.7z 1.7 MB
- 2013/2013.03.20 - TeamSpy/Paper/teamspy.pdf 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/27f9fb0ac030e1f0611f3f153def9097a427d24a580437b7c1258e8af068e10f 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/466a9fa2a862313666988b6272d91aa8b4bad07e287597ef3941e8506ed20581 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9c5d0ea7c7eb7c131a1d11b968797f7687e34813cde9322e2f6b6d2642be2a61 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a1c64c293a4fe8c0019cca8b674da333d0d029c51d8e18b51ce8845e058b468d 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ee94fa809b43a3f66e1e25f1232e126daa0c0e42f3866d4d75c6b502a85e2f12 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d85df5816ac2c5b45243d125f547727bf2de640165e3c685bc22d9dd525b1c23 1.7 MB
- 2021/2021.02.02 - Kobalos goes after HPCs/Paper/Kobalos.pdf 1.7 MB
- 2016/2016.10.26 - Moonlight/Samples/0606FEE55F39784E9889C1AAA0F27882 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1476655dd56c7b93292c5b0b7ffb3e7991b81f611d08d71460742a888b509537.7z 1.7 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/7699C50E8FED564B83FB0996E700FE51900E4F67CEC4E669ED431E6A6F120865.7z 1.7 MB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Samples/2a06f142d87bd9b66621a30088683d6fcec019ba5cc9e5793e54f8d920ab0134 1.7 MB
- 2023/2023.08.07 - Comrades in Arms - North Korea Compromises Sanctioned Russian Missile Engineering Company/Samples/5345ac8130adb752a0bd8224969f0ced0172f2fce5aa39a90f3075e75ad50767.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7404e06422625cfa1e74027d5ab00bb052be4b7c4e6a7f10dfb701fa29165150.7z 1.7 MB
- 2018/2018.06.06 - Operation Prowli/Samples/7e6cadbfad7147d78fae0716cadb9dcb1de7c4a392d8d72551c5301abe11f2b2.7z 1.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/39e4e3637e651d2d8251c0f891dc4b0f0494c9bada2da930761d3fe6cc6ebaae.7z 1.7 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/c499f30d7d3856c26319661996b11ddf1668e4255a082f9e28f6bbf8d557b8a0.7z 1.7 MB
- 2016/2016.10.20 - Sednit Part 1/Paper/Sednit.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/863e4eb6f70c02b8bc2a40b64422bdea66503e6ebe451f5640764237f4e4817f.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b7a76c358149348b5f14944e48ee43844fdb021d076bd92c9ba735a4b23d8cf.7z 1.7 MB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/8921c20539fc019a9127285ca43b35610f8ecb0151872cdd50acdaa12c23722d.7z 1.7 MB
- 2021/2021.12.16 - Avast Finds Backdoor on US Government Commission Network/Paper/Avast_Backdoor-US-Government-Commission-Network.pdf 1.7 MB
- 2022/2022.10.06 - Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims/Paper/blogs.blackberry.com-Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims.pdf 1.7 MB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/b4eac90e866f5ad8af37b43f5e9459e59ee1e7e2cbb284703c0ef7b1a13ee723.7z 1.7 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/59b13045104462b40b1bcd6776f2b9e0b0df126dfa4e33768b54796e23591b87.7z 1.7 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b7c6b82a8074737fb35adccddf63abeca71573fe759bd6937cd36af5658af864.7z 1.7 MB
- 2023/2023.03.21 - Notorious SideCopy APT group sets sights on Indias DRDO/Samples/e88835e21c431d00a9b465d2e8bed746b6369892e33be10bc7ebbda6e8185819.7z 1.7 MB
- 2023/2023.05.04 - Clean Rooms Nuclear Missiles and SideCopy Oh My/Samples/e88835e21c431d00a9b465d2e8bed746b6369892e33be10bc7ebbda6e8185819.7z 1.7 MB
- 2016/2016.10.26 - Moonlight/Samples/5CFD542A561F1EE679FCD6AA81991F3A 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2d3e55aa86756cdcd188184c6fdab3d87662a5722ead627b8b5157b0c9422af.7z 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2bf72b59b69b12d40d5663a58b75ddfc1f09194ea9135e0362aee75fc46bd3e1 1.7 MB
- 2018/2018.07.31 - Bisonal Malware Used in Attacks Against Russia and South Korea/Paper/Bisonal Malware.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a071fe1e0e0e7274fb0b804193c6ddd11d669011f1fd877530eb6bd74458f813.7z 1.7 MB
- 2015/2015.05.14 - Operation Tropic Trooper/Paper/Operation Tropic Trooper.pdf 1.7 MB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/788d881f3bb2c82e685a98d8f405f375c0ac2162.7z 1.7 MB
- 2015/2015.11.09 - Rocket Kitten/Samples/788d881f3bb2c82e685a98d8f405f375c0ac2162.7z 1.7 MB
- 2015/2015.11.09 - Rocket Kitten/Samples/08273c8a873c5925ae1563543af3715c.7z 1.7 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/143525a106ee9f4d2a68563d740a5e496fbad7d732c4220fdb8ca453e72dd687.7z 1.7 MB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/7e90a070782d70a928184be5344fd7509f4a8fd02565a463d9047c823ccee84d.7z 1.7 MB
- 2016/2016.10.26 - Moonlight/Samples/B053BBB499D68CCE1782B33FDE7B43FF 1.7 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/d7e7182f498440945fc8351f0e82ad2d5844530ebdba39051d2205b730400381.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e4e8fb6a0082fd4508ad76eec1c66205dbb02f549df4e3a256846c743ed4fe2.7z 1.7 MB
- 2017/2017.01.11 - APT28 - At the Center of the Storm/Paper/APT28.pdf 1.7 MB
- 2024/2024.02.12 - China’s Cyber Revenge - Why the PRC Fails to Back Its Claims of Western Espionage/Paper/s1_-sentinellabs_chi.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/608dbd95770f8a78c0b1f39fe993c352a9fcb66b201ab4d30c1875fdb0386c3e.7z 1.7 MB
- 2013/2013.03.27 - APT1 Technical backstage/Paper/APT1 - Technical backstage.pdf 1.7 MB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Paper/blog.malwarebytes.com-Woody RAT A new feature-rich malware spotted in the wild.pdf 1.7 MB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Paper/sentinelone.com-Elephant Hunting Inside an Indian Hack-For-Hire Group.pdf 1.7 MB
- 2022/2022.06.03 - Outbreak of Follina in Australia/Paper/decoded.avast.io-Outbreak of Follina in Australia.pdf 1.7 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/FA9C0E0CB88B34D51DEB257639314CF54CB11F9867A27579521681A2E17DA4C4.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b05f6311f79ccb3036a68610c29288ec7f34a4f8933958c2e6078ec237e604f2.7z 1.7 MB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Samples/4a49e2f06ba48d3a88fdeb83fb8021f3d165535e8ea5319b16a7ebe4da9c0751.7z 1.7 MB
- 2021/2021.12.06 - APT37 Using a New Android Spyware, Chinotto/Samples/8FB42BB9061CCBB30C664E41B1BE5787BE5901B4DF2C0DC1839499309F2D9D93.apk.7z 1.7 MB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/8fb42bb9061ccbb30c664e41b1be5787be5901b4df2c0dc1839499309f2d9d93.7z 1.7 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/fb64d608573ba1b1fd4254e7a1c7b3ffa1dfdc678300cc5d16eb4a88cf7592e3.7z 1.7 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/01b047e0f3b49f8ab6ebf6795bc72ba7f63d7acbc68f65f1f8f66e34de827e49.7z 1.7 MB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/01b047e0f3b49f8ab6ebf6795bc72ba7f63d7acbc68f65f1f8f66e34de827e49.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9225b953ca614d0410c17934672138a32eea56accd84c6db60978e3ee815b27.7z 1.7 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/4eb2dd5e90bda6da5efbd213c8472775bdd16e67bcf559f58802a8c371848212.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/79b5a4de98a7008db167f7f3046ea4c671d55a344eeae462bf78373557598d56.7z 1.7 MB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/81b484d3c5c347dc94e611bae3a636a3.7z 1.7 MB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Samples/8f47c3962a7c418bae71fec42bbca9524b72f8f0fd2dd81d1175138f7d20b2f7.7z 1.7 MB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/ab73b1395938c48d62b7eeb5c9f3409d.7z 1.7 MB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Paper/ThreatReport-EmissaryPanda.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/caa26de8fc24197b1b59a0df6a62e3b05f244cd6fabfdc41d7b9d6f45cef8e14.7z 1.7 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/489B895AD66F13C2A4FFEB218E735CACE2B23D36FA55CD07B7EDB4FBC03048CB.7z 1.7 MB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Samples/c97b8bffcbe424cbc2a6e1135068d071c6f4e8f020fccd2db3dbee3aa80102ac.7z 1.7 MB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Paper/securelist.com-APT10 Tracking down LODEINFO 2022 part I.pdf 1.7 MB
- 2024/2024.02.19 - BfV and NIS warning of North Korean cyber threats targeting the Defense Sector/Samples/4576a83dee4146cc694cf57f57587a80d1d70334bc797af158d44230fa55ae52.7z 1.7 MB
- 2024/2024.02.19 - BfV and NIS warning of North Korean cyber threats targeting the Defense Sector/Samples/6abe87243fae71d232e5247915af5f948efbfb589763b7525107aef878839aa6.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aa581bacfcc32b62f88418f687f3d3ab2032a10aa58ac888eaf27235563fa101.7z 1.7 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/7654dc94bca98e9811eff54d8fc44d1da6c6377132dded797e31e41d6f57edfa.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bcaedcea3a4f549985480ec8156ec64198118ac098a8379fb49900e76da011cf.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d466a8212131fff06287a1bc43c9581b4cf34feaf52141258b64a09ef5dcb1a0.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a93ae3cbd002ae9b0fb40d1aea81a7aa1e3b6006aed15db0e8ea9adc0c91748a.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/7C3BF9AB05DD803AC218FC7084C75E96.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/59C3F3F99F44029DE81293B1E7C37ED2.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/5778D8FF5156DE1F63361BD530E0404D.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/4C8FA3731EFD2C5097E903D50079A44D.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/221C6DB5B60049E3F1CDBB6212BE7F41.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/104ECBC2746702FA6ECD4562A867E7FB.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/83D8D40F435521C097D3F6F4D2358C67.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/12668F8D072E89CF04B9CBCD5A3492E1.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/51545ABCF4F196095ED102B0D08DEA7E.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/19C539FF2C50A0EFD52BB5B93D03665A.7z 1.7 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/65C024D60AF18FFAB051F97CCDDFAB7F.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3aab0f1068179abe9280e834b45a174860308955e2ff279d15b9e11fadc6e820.7z 1.7 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Paper/BrunHilda.pdf 1.7 MB
- 2020/2020.02.03 - Actors Still Exploiting SharePoint Vulnerability to Attack Middle East Government Organizations/Paper/Sharepoint Vulnerability.pdf 1.7 MB
- 2019/2019.07.17 - EvilGnome - Rare Malware Spying on Linux Desktop Users/Paper/EvilGnome.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2e8aa2b297f77cc3142004a0dc1924f7c286b516391d962595194ddec0bfb7b.7z 1.7 MB
- 2016/2016.10.26 - Moonlight/Samples/833B3AF9BD8FFD0390BCA1D43EE78CC3 1.7 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/a149340f920888256902e28e4c5d8587fed3037682e875ed1fdf6a3213c50e92.7z 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9c5d0ea7c7eb7c131a1d11b968797f7687e34813cde9322e2f6b6d2642be2a61.7z 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a1c64c293a4fe8c0019cca8b674da333d0d029c51d8e18b51ce8845e058b468d.7z 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d85df5816ac2c5b45243d125f547727bf2de640165e3c685bc22d9dd525b1c23.7z 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/466a9fa2a862313666988b6272d91aa8b4bad07e287597ef3941e8506ed20581.7z 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/27f9fb0ac030e1f0611f3f153def9097a427d24a580437b7c1258e8af068e10f.7z 1.7 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/ee94fa809b43a3f66e1e25f1232e126daa0c0e42f3866d4d75c6b502a85e2f12.7z 1.7 MB
- 2018/2018.12.18 - Ursnif, Emotet, Dridex and Bitpaymer Gangs Linked by a Similar Loader/Paper/URSNIF, EMOTET, DRIDEX and BitPaymer Gangs Linked by a Similar Loader.pdf 1.7 MB
- 2022/2022.05.07 - CERT GOV - UA-4625 - JesterStealer/Paper/cert.gov.ua_4625-ua.pdf 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f60ba990b8d4539e3bcfbb6b5ace9bf4fe09f78b8f927465b08f2eef1e0ee180.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d09169d17e4d915a2f370160ddbc81e3c82a93476cb4050287bed3f10b3d567b.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c8b68e49abe375a86392d01d0599df2d2e204535264efd9500a510706f415fa3.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c192584fa4675c311556632127e3a1dfeb4bb95fff38bbd51cce737233ab62a.7z 1.7 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/AB3E9F65C60C1760AFC99629CAEE7FAB8DBA117A16A7F9F843EC43617E824B0D.7z 1.7 MB
- 2019/2019.02.14 - Molerats APT/Samples/46173adc26721fb54f6e1a1091a892d4.7z 1.7 MB
- 2013/2013.04.01 - Trojan APT Bane Chant/Paper/Trojan APT Bane Chant.pdf 1.7 MB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Samples/c1b8fc00d815e777e39f34a520342d1942ebd29695c9453951a988c61875bcd7 1.7 MB
- 2016/2016.10.26 - Moonlight/Samples/0606FEE55F39784E9889C1AAA0F27882.7z 1.7 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/068774b4f3358bdc16a221f001eb92afe20789c835494f992f3d85aa24da38b5.7z 1.7 MB
- 2022/2022.06.17 - BRATA is evolving into an Advanced Persistent Threat/Samples/9bf89b33609973d48c7d09d5774c39bfcefd3922202db0d872f12b3ffdb28529.7z 1.7 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/E918192D2B5C565A9B2756A1D01070C6608F361C.7z 1.7 MB
- 2022/2022.03.01 - IsaacWiper and HermeticWizard New wiper and worm targeting Ukraine/Paper/welivesecurity.com-IsaacWiper and HermeticWizard New wiper and worm targeting Ukraine.pdf 1.7 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/cb1f29c3b47a18e5dbc970f2111a8ceb04d2629b.7z 1.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2bf72b59b69b12d40d5663a58b75ddfc1f09194ea9135e0362aee75fc46bd3e1.7z 1.6 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/70A937B2504B3AD6C623581424C7E53D.7z 1.6 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/0c5ad1e8fe43583e279201cdb1046aea742bae59685e6da24e963a41df987494.7z 1.6 MB
- 2022/2022.03.21 - What is Arid Gopher An Analysis of a New Never-Before-Seen Malware Variant/Samples/f01c07f88071c8f71514db19f68c966f17ac8af0d3288913141714037352c99c.7z 1.6 MB
- 2021/2021.10.26 -Malware WinDealer used by LuoYu Attack Group/Paper/blogs.jpcert.or.jp-Malware WinDealer used by LuoYu Attack Group.pdf 1.6 MB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/01219d2d2d15cc484f7f2783321928897a41408a78505ba0da071e1a07c2a138.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9191aff98322d29083f2487a39e8722ff181a9f3b74700ed68fb824e2c429dce.7z 1.6 MB
- 2013/2013.02.22 - Comment Crew/Samples/bdf512d5eef853d07c0db345345e3db7.7z 1.6 MB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Paper/Looking-into-TUTs-tomb-the-universe-of-threats-in-LATAM.pdf 1.6 MB
- 2024/2024.02.19 - Pelmeni Wrapper - New Wrapper of Kazuar (Turla Backdoor)/Samples/2164d54c415b48e906ad972a14d45c82af7cab814c6cf11729a994249690ed97.7z 1.6 MB
- 2017/2017.10.16 - Leviathan - Espionage actor spearphishes maritime and defense targets/Samples/305f331bfb1e97028f8c92cbcb1dff2741dcddacc76843e65f9b1ec5a66f52bc.7z 1.6 MB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/2dd9aab33fcdd039d3a860f2c399d1b1.7z 1.6 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/ea36f9de5f904c44fb8444d5c349c5a9edff13a2571ed1641caf57656442e8bc.7z 1.6 MB
- 2015/2015.11.09 - Rocket Kitten/Samples/0482fc2e332918456b9c97d8a9590781095b2b53.7z 1.6 MB
- 2015/2015.11.09 - Rocket Kitten/Samples/9fc345c25e6ab94bca2db6ee95d2c861.7z 1.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b5f27963071dd045ae2668f5f75c70c55f50699b2a073cf18b93cfa274686c09 1.6 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/bb553e2e8bfc4bebb21552ed1068565f9609ad5dcc8fea58dc0ff1082c775df5.7z 1.6 MB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Samples/f79da0d8bb1267f9906fad1111bd929a41b18c03.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/81e3f644fa6f3985028b4dd78c3646e1f075f6d7a0c8aaca506c8a1dda6e92a0.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a5b7e1d544b6a3630b2d26cf799eb1e2035be90936aa183fadffb4227bbe89a.7z 1.6 MB
- 2019/2019.05.27 - APT-C-38/Paper/APT-C-38.pdf 1.6 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/EC7196E98B7990B69ED58F49E5A87D1FDA8BF81EB5CD7EEB9176F6E96A754403.7z 1.6 MB
- 2024/2024.02.19 - Pelmeni Wrapper - New Wrapper of Kazuar (Turla Backdoor)/Samples/ebf10222bdd19bd8f14b7e94694c1534d4fe1d1047034aee7ffe9492cad4a92f.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e62d0b281127faa91535229206016368a58173dca43f9e5f4e39b9aa3e9e7404.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ecd4d0d17c1e4ab51cef59d52f2eb1335ba088d7622264b16a3f5957f424882.7z 1.6 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/02951f9f32ba0c5695aa54f7a7232ac5efd207d0c2760c537e31d9d73c8c0267.7z 1.6 MB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/c09a1c1584c588090c014d478f834ca16391c41329bb7b7922bb2a0c18ba0cd1.7z 1.6 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Paper/[TA505] TA505 Group's TeslaGun In-Depth Analysis.pdf 1.6 MB
- 2016/2016.10.26 - Moonlight/Samples/2A0F5D8C5BC021A1CEFED7442B02DF52 1.6 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/70d03e34cadb0f1e1bc6f4bf8486e4e8.7z 1.6 MB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1e39f2d95821ba4009607a858e980aebb82ee0b8a4ab2d3eee650af6650885cc.7z 1.6 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Paper/Iron.pdf 1.6 MB
- 2016/2016.02.08 - Know Your Enemies 2.0/Paper/Know your enemies.pdf 1.6 MB
- 2013/2013.12.12 - Operation Ke3chang/Paper/fireeye-operation-ke3chang.pdf 1.6 MB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Paper/technical-brief-delving-deep-an-analysis-of-earth-lusca-operations.pdf 1.6 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/4607aa975fd9b5aaebe684b26fa31d8ef0840682b148dbcf7f57e9c35d107eb6 1.6 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/c0de04050bdf26e8bdb8559db396cd959f1770f299a7090491289f0792339623.7z 1.6 MB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/c126471d35f0fcff4ebafd8fb331e328b67e07312fbaa60c8a131e318b41a839 1.6 MB
- 2016/2016.07.08 - The Dropping Elephant/Samples/8d2f4e691f2e318f7162a3a5d397b29c 1.6 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/def8065164959595de2ff6b35141985e7fd7a6c836db0b7a3f389b022c7f3650.7z 1.6 MB
- 2020/2020.12.29 - Revenge RAT targeting users in South America/Paper/Revenge RAT.pdf 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/29ebeb49d178c493b9728eab5e778629030cbc0509b8e08fd469ee38b5e21ca9.7z 1.6 MB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/31c0d26c2edd1b2d59a360ce272eb19ffed3b630757e94336a75c2e1e6a3f729.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3570570f20c7e657cc25c5a56f9474a7e0dd2f62e1365086aa204a12542a994b.7z 1.6 MB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/6358B2BF1DC6E8AFF646AD6AB919BE865FA19870.7z 1.6 MB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Paper/Operation Blockbuster RAT and Staging Report.pdf 1.6 MB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/6319102bac226dfc117c3c9e620cd99c7eafbf3874832f2ce085850aa042f19c.7z 1.6 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/bb66faefc92f3dd799db42b3835235cbee8882015c193867cd4cbf118c95aaed 1.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b5f27963071dd045ae2668f5f75c70c55f50699b2a073cf18b93cfa274686c09.7z 1.6 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/ed9f048516ddc55d608dd0d8afb335362ecd64e429e1a5bebd2d990792b8fa73.7z 1.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d9952981e8bcfe9d0ef98eacef5ef84514a6e65516c6b80b5e11d346f9ca768a 1.6 MB
- 2018/2018.11.28 - MuddyWater Operations in Lebanon and Oman/Paper/MuddyWater-Operations in Lebanon & Oman.pdf 1.6 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/cbebafb2f4d77967ffb1a74aac09633b5af616046f31dddf899019ba78a55411.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c6adc1372279f56f3e1b26e2db42986789ec18a29f1d0c129f3c274c410823d.7z 1.6 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/9ca3e56dcb2d1b92e88a0d09d8cab2207ee6d1f55bada744ef81e8b8cf155453.7z 1.6 MB
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/c938b18056ec17ac00bf0083844eafd8.7z 1.6 MB
- 2017/2017.11.22 - A dive into MuddyWater APT targeting Middle-East/Paper/MuddyWater APT.pdf 1.6 MB
- 2023/2023.03.14 - NOBELIUM Uses Polands Ambassadors Visit to the US to Target EU Governments Assisting Ukraine/Paper/blogs.blackberry.com-NOBELIUM Uses Polands Ambassadors Visit to the US to Target EU Governments Assisting Ukraine. 1.6 MB
- 2023/2023.02.02 - Update to the REF2924 intrusion set and related campaigns/Paper/elastic.co-REF2924.pdf 1.6 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/ed487be94bb2a1bc861d9b2871c71aa56dc87f157d4bf88aff02f0054f9bbd41.7z 1.6 MB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/1b0c82e71a53300c969da61b085c8ce623202722cf3fa2d79160dac16642303f.7z 1.6 MB
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/dbadc2caee829baf5531703f6741a9d3.7z 1.6 MB
- 2023/2023.03.29 - Ironing out (the macOS details) of a Smooth Operator/Paper/objective-see.org-smoothoperator2.pdf 1.6 MB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Paper/The Muddy Waters.pdf 1.6 MB
- 2022/2022.04.04 - Cyber attack of UAC-0010 group (Armageddon) on state organizations of Ukraine/Paper/cert.gov.ua_4378-ua.pdf 1.6 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/0e0512f509f5be71a130e253226a3a2094f0949b96129e3048dd7406cc9ce474.7z 1.6 MB
- 2015/2015.01.22 - Scarab Attackers/Samples/a86ac0ad1f8928e8d4e1b728448f54f9.7z 1.6 MB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/a86ac0ad1f8928e8d4e1b728448f54f9.7z 1.6 MB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/fc1e50172c0ce221452b967d1ef705f11bbfe2d54c533d68bd2a7a094605df2d.7z 1.6 MB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/aeb4a8f6115bbba85513ded12a9c31a00e4e3a60ae501fbbf43510782289fe92.7z 1.6 MB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/a97702b25fea7863bff4a1f37b5e5a4733f2772f9e0cb55e73956acaddf53ab1.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f0cba02982c40fd1ddf3ff409f7101c834cbbf200491809a445230ae572e359.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c19e9a87fa7ef691a7ce882dde954da1219533b06b2797020f375b78dd332a27.7z 1.6 MB
- 2022/2022.02.20 - Technical Analysis of the DDoS Attacks against Ukrainian Websites/Paper/cadosecurity.com-Technical Analysis of the DDoS Attacks against Ukrainian Websites.pdf 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/543b5ab77c240478c776a45c95e77a14c140d16a11cd7b780b24fdc4149f927a.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/caf71ba868e02edd58804724d7d6497aab6cec29288e5634f882fa872c2ada20.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7f5329df591ef78f81c8d80912ec2cae03d2a0ae85109a5a31549a49c88d41c.7z 1.6 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Paper/Domestic Kitten.pdf 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f9a3f9fb43768bb37335679dc145a07bdf5435a1a699f81004073a127945aad6.7z 1.6 MB
- 2021/2021.12.27 - A Deep Dive into DoubleFeature/Paper/CheckPoint-Research_DoubleFeature.pdf 1.6 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/41ed3a1f7287ba2a0d2b116c049ce9eef6cfd07636908b758fbc2f91fae62dae.7z 1.6 MB
- 2022/2022.09.22 - Chinese State-Sponsored Group TA413 Adopts New Capabilities in Pursuit of Tibetan Targets/Paper/cta-2022-0922.pdf 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e2cfa925cbeb9776271658abb0b4823ee07649160622fca22882943ad6e497c.7z 1.6 MB
- 2023/2023.03.13 - CHM Malware Disguised as North Korea-related Questionnaire Kimsuky/Paper/asec.ahnlab.com-CHM Malware Disguised as North Korea-related Questionnaire Kimsuky.pdf 1.6 MB
- 2015/2015.01.22 - Scarab Attackers/Samples/626576e5f0f85d77c460a322a92bb267.7z 1.6 MB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/626576e5f0f85d77c460a322a92bb267.7z 1.6 MB
- 2016/2016.10.26 - Moonlight/Samples/064F0A5FCC869F6EB77405D3FE98AF87 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50da5f8f1fd1e412d278149591792a701d3cea57c4aabf86a5f16b89984252cb.7z 1.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/57057a4a5eafbf25a72c62b1325123eb.7z 1.6 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/368845729255ab7fcfb5c0b6c153929d5ccb8d1f9a40cc02ca7c026b4b6813ec.7z 1.6 MB
- 2021/2021.01.28 - Lebanese Cedar APT/Paper/Lebanese Cedar APT.pdf 1.6 MB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/c47883f01e51a371815fc86f2adbfb16ffb3cb8a.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/142ce1f81ad4d1d829ab280b27ef7f3648e9b4d4aed9918958906f02d7dea1fc.7z 1.6 MB
- 2018/2018.08.28 - CeidPageLock - A Chinese RootKit/Paper/CeidPageLock.pdf 1.6 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/aad97a08a139e8dff1f02f73479a5b00ecca5b512f627082f9c589fd63479c83.7z 1.6 MB
- 2021/2021.11.29 - WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019/Paper/securelist-WIRTE.pdf 1.6 MB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/a2035a826d94a0d9e63cb90f80acffd03caff3db6b73bf4e03fa84eddd8806b0.7z 1.6 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/d64370fca18a2b0b4ac518d135b61ae59d2477429314f5bd4fc313074dada6f3.7z 1.6 MB
- 2022/2022.04.04 - Cyber attack of UAC-0010 group (Armageddon) on state organizations of Ukraine/Paper/cert.gov.ua_4378-en.pdf 1.6 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/e9617764411603ddd4e7f39603a4bdaf602e20126608b3717b1f6fcae60981f2.7z 1.6 MB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Paper/proofpoint.com-TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities.pdf 1.6 MB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/163ca3c9bd63f4145161ce9364a31efb0207e400938e390251d373ed228283ec.7z 1.6 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/05a4e1e6542d6b0ba7b6eced12c05e96a341deaf88adb28695365544940da5ed.7z 1.6 MB
- 2017/2017.10.27 - Bahamaut Revisited/Samples/ddaf5e43da0b00884ef957c32d7b16ed692a057a.7z 1.6 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/a5ba85f082785c4368ac9d16663636d297ebc6eefacb5ab6303abac765de1b4c.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e8bd02e5f5e3ecaad8a1129115cb456f45bf7387a11785b9ea72c25329178fcf.7z 1.6 MB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/611458206837560511cb007ab5eeb57047025c2edc0643184561a6bf451e8c2c.7z 1.6 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/0bf328cf414cd36cab7e7579fc500b9a.7z 1.6 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/76c9bce4beb37cc8c00a05f3efafe89a.7z 1.6 MB
- 2019/2019.02.26 - The Arsenal Behind the Australian Parliament Hack/Paper/The Arsenal Behind the Australian Parliament Hack.pdf 1.6 MB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/a4f72ee3d337e5a0db78f33fd31958b41e9e9d4f.7z 1.6 MB
- 2022/2022.02.09 - Elephant APT Report/Samples/b1b6e133aa320669c772ec7e5fd6fbe4cb3edca13ad5351f14df3c1f13939d09.7z 1.6 MB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Paper/Operation Blockbuster Tools Report.pdf 1.6 MB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/c1c5c4153fea7871e735cabaffaf64722235a374b890017ffbe2074ac0b11fe1.7z 1.6 MB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/94c58c7fb43153658eaa9409fc78d8741d3c388d3b8d4296361867fe45d5fa45.7z 1.6 MB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/4de0654de126bed1381a09aa3685b1a3dc47ac195d9c0566e9e2bec2897f921d.7z 1.6 MB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/753f394ed529ce38411df329da1058ad4a735806e8c3deac473ca223a31795b5.7z 1.6 MB
- 2022/2022.11.10 - PNG Steganography Hides Backdoor/Paper/decoded.avast.io-PNG Steganography Hides Backdoor.pdf 1.6 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/c2c2adecff2e517395571f4f9bee3b8cffed4521a8e1a3e3b363fd5e635f2eee.7z 1.6 MB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/1d76df42d77080a96f885ed31ab8a83f4f985e071e715fd54297dab398c4be6b.7z 1.6 MB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Paper/blog.talosintelligence.com-Lazarus and the tale of three RATs.pdf 1.6 MB
- 2023/2023.07.27 - Bitter’s new assault weapon analysis - ORPCBackdoor weapon/Paper/Bitter’s new assault weapon analysis - ORPCBackdoor weapon.pdf 1.6 MB
- 2016/2016.02.09 - Poseidon’s APT Boutique/Paper/Poseidon’s APT Boutique.pdf 1.6 MB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/047e8d542e2fcdf0f4dd45e2b19848771d01abc90d161d05242b79c52cdd248d.7z 1.6 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Paper/apt44-unearthing-sandworm.pdf 1.6 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/B4446480813D3BFC8DE4049A32A72CC0EB0D8094.7z 1.6 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/c11dd805de683822bf4922aecb9bfef5.7z 1.6 MB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/092ae9ce61f6575344c424967bd79437.7z 1.6 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/092ae9ce61f6575344c424967bd79437.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f695ef64cef6704db2fdf8a1445052aa255ec8e65bade48af8dd00933f6ad69.7z 1.6 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/967fd8f1e08cde8dbc960f3d9fcac5a86b77003cae88d59be78ce0a7e6ad0d88.7z 1.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3d89910bede1e19e1203b16dc217c12198a8a63d26c54b9b2edd06017fa54da9 1.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/630a41b96545c5ed70613bf056d647487f0e0821005ad34d5772c8d50fe64c73 1.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9522cc6be3b370e63b814471879b52770af30345315d4dc04cc734d6c6e1e35c 1.6 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9c5d39d8bfd0748ea07cc58567bef27811105155cabdb49e31c2e62e4f965505 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/430b66ee21f3883c91b7feb1c77f3eba2d3ea3da2bf7618ed48aa606877cc1c0.7z 1.6 MB
- 2024/2024.02.07 - PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure/Paper/aa24-038a-jcsa-prc-state-sponsored-actors-compromise-us-critical-infrastructure_1.pdf 1.6 MB
- 2022/2022.03.21 - What is Arid Gopher An Analysis of a New Never-Before-Seen Malware Variant/Samples/99544057a5215e756b67aa47815e27dc157eb850792e5eacda6796922bb9a50b.7z 1.6 MB
- 2024/2024.02.19 - VOLTZITE Espionage Operations Targeting U.S. Critical Systems/Paper/Dragos_IntelBrief_VOLTZITE_FINAL.pdf 1.6 MB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Paper/GandCrab and Ursnif Campaign.pdf 1.6 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/820ca1903a30516263d630c7c08f2b95f7b65dffceb21129c51c9e21cf9551c6.7z 1.6 MB
- 2022/2022.04.07 - Cyber attack of UAC-0010 group (Armageddon) on state organizations of Ukraine/Paper/cert.gov.ua_4434-ua.pdf 1.6 MB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/1076b25d5fa5cccdddcaf3f788789ae3c4ea9b034066693b6a0560af129ceda6.7z 1.6 MB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/325736437e278bccd6f04e0c57f72be7e1b4787b10743d813581cfc75dc4888f.7z 1.6 MB
- 2017/2017.08.25 - Operation Rat Cook/Samples/b54d547e33b0ea6ba161ac4ce06a50076f1e55a3bc592a0fb56bbc34dc96fd43.7z 1.6 MB
- 2019/2019.02.28 - Ransomware, Trojan and Miner together against PIK Group/Samples/2824a8ce0e65bb185a88ff1fe5f1df202405c42b6705a420dbc07c565a44b240.7z 1.6 MB
- 2022/2022.06.16 - Lookout Uncovers Android Spyware Deployed in Kazakhstan/Samples/8ef40f13c6192bd8defa7ac0b54ce2454e71b55867bdafc51ecb714d02abfd1a.7z 1.6 MB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Paper/SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor.pdf 1.6 MB
- 2017/2017.08.25 - Operation Rat Cook/Samples/83151fe6980a39eeda961c6a8f0baba13b6da853661ccbf5c7d9a97ec73d1b70.7z 1.6 MB
- 2017/2017.08.25 - Operation Rat Cook/Samples/db6b67704b77d271e40e0259a68ce2224504081545619d33b4909e6e6a385ec6.7z 1.6 MB
- 2023/2023.11.27 - WildCard - The APT Behind SysJoker Targets Critical Sectors in Israel/Paper/intezer.com-WildCard The APT Behind SysJoker Targets Critical Sectors in Israel.pdf 1.6 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/70b494b0a8fdf054926829dcb3235fc7bd0346b6a19faf2a57891c71043b3b38.7z 1.6 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/c078743eac33df15af2d9a4f24159500.7z 1.6 MB
- 2017/2017.10.16 - Taiwan Heist - Lazarus Tools and Ransomware/Samples/3c9e71400b72cc0213c9c3e4ab4df9df.7z 1.6 MB
- 2024/2024.03.21 - TA450 (MuddyWater) uses embedded links in PDF attachments in latest campaign/Paper/proofpoint.com-Security Brief TA450 Uses Embedded Links in PDF Attachments in Latest Campaign.pdf 1.6 MB
- 2023/2023.11.22 - Diamond Sleet supply chain compromise distributes a modified CyberLink installer/Paper/microsoft.com-Diamond Sleet supply chain compromise distributes a modified CyberLink installer.pdf 1.6 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/ecf75bec770edcd89a3c16d3c4edde1a.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9395f767cf082a4ab0f3c17512945e17ef4e9ecb7ddb57122faac0468db07b3a.7z 1.6 MB
- 2023/2023.06.29 - The DPRK strikes using a new variant of RUSTBUCKET/Samples/de81e5246978775a45f3dbda43e2716aaa1b1c4399fe7d44f918fccecc4dd500.7z 1.6 MB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/eff78c23790ee834f773569b52cddb01dc3c4dd9660f5a476af044ef6fe73894.7z 1.6 MB
- 2018/2018.03.13 - BlackTDS/Samples/eff78c23790ee834f773569b52cddb01dc3c4dd9660f5a476af044ef6fe73894.7z 1.6 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/5de97ae178888f2dd222bb8a66060ac2.7z 1.6 MB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Paper/MuddyWater.pdf 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a6348bd1719cc90d06f7b59ea1d597c6dec7fd83be999080e1ddef590592f210.7z 1.6 MB
- 2020/2020.11.16 - TA505 - A Brief History Of Their Time/Paper/TA505.pdf 1.6 MB
- 2019/2019.06.03 - Zebrocy’s Multilanguage Malware Salad/Paper/Zebrocy.pdf 1.6 MB
- 2015/2015.06.09 - Duqu 2.0 Win32K Exploit Analysis/Paper/Duqu 2.0 Win32K Exploit.pdf 1.6 MB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Paper/blog.sekoia.io-Peeking at Reapers surveillance operations.pdf 1.6 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/c328cec5d6062f200998b7680fab4ac311eafaf805ca43c487cda43498479e60.7z 1.6 MB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Paper/blog.talosintelligence.com-Transparent Tribe campaign uses new bespoke malware to target Indian government officials. 1.6 MB
- 2013/2013.02.22 - Comment Crew/Samples/4cd5a29a7fc904aaaccbca9e30e0a865.7z 1.6 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/0e58d38fd2df86eeb4a556030a0996c04bd63e09e669b34d3bbc10558edf31a6.7z 1.6 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/6D53E7B5099CE11ACA176519620E8064D4FF9AD0.7z 1.6 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/42F70DAA8C75E97551935D2370142C8904F5A20D.7z 1.6 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/7CEC39AC6A436577E02E7E8FE8226A00E58564CB.7z 1.6 MB
- 2019/2019.11.25 - Studying Donot Team/Paper/Do not Team.pdf 1.6 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/510C93D3DC620B17500C10369585F4AF7CF3CE0D.7z 1.6 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/3B88D4047FA2B8F8FA6241320D81508EB676EA7A.7z 1.6 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/400438EB302886FD064274188647E6653E455EED.7z 1.6 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/D8D27C742DA87292EF19A197594193C2C5E5F845.7z 1.6 MB
- 2023/2023.09.18 - Earth Lusca Employs New Linux Backdoor, Uses Cobalt Strike for Lateral Movement/Paper/trendmicro-earthlusca.pdf 1.6 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/3ef3a06605b462ea31b821eb76b1ea0fdf664e17d010c1d5e57284632f339d4b.7z 1.6 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/63fcfab8e9b97d9aec3d6f243003ea3e2bf955523f08e6f1c0d1e28c839ee3d5.7z 1.6 MB
- 2022/2022.10.06 - Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims/Samples/0f3ec2a01ae57c7dd2bb8f130f0f2d1c20fcb397e5b8bbff491517b6d179919e.7z 1.6 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e940a9108805a41373e9024e8dc08c4d3615488593a1a7e74e13137b88448ae0.7z 1.5 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/be9fb556a3c7aef0329e768d7f903e7dd42a821abc663e11fb637ce33b007087.7z 1.5 MB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Paper/Backconfig.pdf 1.5 MB
- 2021/2021.12.28 - Flagpro - The new malware used by BlackTech/Samples/840ce62f92fc519cd1a33b62f4b9f92a962b7fb28c12d2f607dec0b520e6a4b2.7z 1.5 MB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/038ECEB80597DE438D8194F8F57245EB0239FF4B.7z 1.5 MB
- 2019/2019.05.09 - Iranian APT Leak/Paper/Iranian APT Leak.pdf 1.5 MB
- 2023/2023.06.01 - Malware Spotlight Camaro Dragons TinyNote Backdoor/Samples/ea541b92156d65a629cf0499063a8fab57af7fa45acc1d6239b21c26d174a1c2.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/528910d039869d490dd90bf3e822d032a5dbe8fa2728a5499a666f678d8a6e5f.7z 1.5 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4d9a4605434e48e2a62980d0e2720f968d4d879b5630b8d292dbee5df6f99fad 1.5 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/fcd7227891271a65b729a27de962c0cb.7z 1.5 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/21cb5aa19044995d0ef197126cb3a28a0566a2a4f480eecef1e7c3c87f085047 1.5 MB
- 2016/2016.10.20 - Sednit Part 1/Samples/d93f22d46090bfc19ef51963a781eeb864390c66d9347e86e03bba25a1fc29c5 1.5 MB
- 2022/2022.04.27 - Industroyer2 - Nozomi Networks Labs Analyzes the IEC 104 Payload/Paper/nozominetworks.com-Industroyer2 Nozomi Networks Labs Analyzes the IEC 104 Payload.pdf 1.5 MB
- 2022/2022.04.07 - Cyber attack of UAC-0010 group (Armageddon) on state organizations of Ukraine/Paper/cert.go.ua_4434-en.pdf 1.5 MB
- 2016/2016.10.20 - Sednit Part 1/Samples/7c4101caf833aa9025fec4f04a637c049c929459ad3e4023ba27ac72bde7638d 1.5 MB
- 2022/2022.12.27 - BlueNoroff introduces new methods bypassing MoTW/Paper/securelist.com-BlueNoroff introduces new methods bypassing MoTW.pdf 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ccf99d4413855c7aca0f468816050c138fd38cec75747d5d9c353c3283ced31.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b284c718d5b6c30eea2a0df34d9d75d3a22baa776b8d6f75b579da5549529f43.7z 1.5 MB
- 2022/2022.03.21 - What is Arid Gopher An Analysis of a New Never-Before-Seen Malware Variant/Samples/3d7d75d66428c55dc81563c3bde5477977fadb3325d0224ef9313da133940077.7z 1.5 MB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Paper/Report - Shamoon , StoneDrill.pdf 1.5 MB
- 2015/2015.02.27 - The Anthem Hack/Paper/the anthem hack all roads lead to china.pdf 1.5 MB
- 2016/2016.10.20 - Sednit Part 1/Samples/eb6620442c3ab327f3ccff1cc6d63d6ffe7729186f7e8ac1dbbbfddd971528f0 1.5 MB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Paper/blog.nsfocus.net-新APT组织穆伦鲨MurenShark 调查报告袭向土耳其海军的鱼雷.pdf 1.5 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/f4aa408b815aaa179bf2bf3fb4536b65e4e036586274ab4ebacaf1975cf78c01.7z 1.5 MB
- 2016/2016.10.20 - Sednit Part 1/Samples/b0b3f0d6e6c593e2a2046833080574f98566c48a1eda865b2e110cd41bf31a31 1.5 MB
- 2020/2020.10.06 - Release the Kraken - Fileless APT attack abuses Windows Error Reporting service/Paper/Kraken Fileless APT.pdf 1.5 MB
- 2021/2021.11.04 - Technical report Armagedon/Paper/Technical report Armagedon.pdf 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/5bab8a360d1d08e37e4e6c052f7fce13a291ad9b99f950770a647222bfc4d6b4.7z 1.5 MB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/baf296853822e8d984e1fee586bb4927.7z 1.5 MB
- 2018/2018.03.13 - Therapeutic Postmortem of Connected Medicine/Samples/c2eb1033bc01ab0fd732a7ba4967be02c0690bf0.7z 1.5 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/88152846c45924d5706a11523942c82b.7z 1.5 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/259a78122ef51ae503059143bf36941fc6090be83213d196ba3051ba36a0b2a1.7z 1.5 MB
- 2016/2016.10.26 - Moonlight/Samples/29771C26BFDD125E7427CD57A98730FF 1.5 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/E5683fb480353c0dec333a7573710748.7z 1.5 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/0fb6a61007e587a3f3d871cd26f53c14f29d17c411c95ed874d87d56ff4acb3d.7z 1.5 MB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/71d0a889b106350be47f742495578d7f5dbde4fb36e2e464c3d64c839b1d02bc.7z 1.5 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/3664d7150ac98571e7b5652fd7e44085 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/579cf5f112c5b542f7240e200fec6312983255b497c6f0a65f2fe2d3b78391c5.7z 1.5 MB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/0e80fca91103fe46766dcb0763c6f6af.7z 1.5 MB
- 2023/2023.06.15 - Lazarus Threat Group Exploiting Vulnerability of Korean Finance Security Solution/Paper/Lazarus Threat Group Exploiting Vulnerability of Korean Finance Security Solution.pdf 1.5 MB
- 2020/2020.11.12 - Jupyter Infostealer/Paper/Jupyter Infostealer.pdf 1.5 MB
- 2022/2022.11.17 - Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester/Samples/673ebada19e044b1ddb88155ad99188ba403cbb413868877b3ce0af11617bcfb.7z 1.5 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/6964866106C0A353A7B91B580933C5D6.7z 1.5 MB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/BusyIce/ba27ae12e6f3c2c87fd2478072dfa2747d368a507c69cd90b653c9e707254a1d.7z 1.5 MB
- 2023/2023.07.04 - Vulkan - Unveiled Tools of The Trade/Paper/Vulkan Unveiled Tools of The Trade.pdf 1.5 MB
- 2021/2021.12.28 - Flagpro - The new malware used by BlackTech/Samples/ba27ae12e6f3c2c87fd2478072dfa2747d368a507c69cd90b653c9e707254a1d.7z 1.5 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/e3e8199cd5b6fbf0f21d52520b88821ee9944a8cb9989b950d07d99e2b6f0c9a 1.5 MB
- 2018/2018.05.23 - Andariel Group/Paper/Andariel Group 1.5 MB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Samples/3a8995413b8e63dca766999c5a3220114e4ab4c446130c5bd7c852a618dd2fa7 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a17c798fd7e5f42fb4eb95d060642bcb5be30a97f9d6cd8edfbb63ff8ac2b93f.7z 1.5 MB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/c4d35f3263fef4a533e7403682a034c3.7z 1.5 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/36a9ae8c6d32599f21c9d1725485f1a3 1.5 MB
- 2018/2018.11.13 - Temp Periscope/Paper/Temp Periscope.pdf 1.5 MB
- 2024/2024.03.21 - AcidPour - New Embedded Wiper Variant of AcidRain Appears in Ukraine/Paper/sentinelone.com-AcidPour New Embedded Wiper Variant of AcidRain Appears in Ukraine.pdf 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77f4b4d3944ed12538f48c7f423b3ffe9810911a51cabc6cd84668076169e5ab.7z 1.5 MB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/74f122fb0059977167c5ed34a7e217d9dfe8e8199020e3fe19532be108a7d607.7z 1.5 MB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/106934ff7f6f93a371a4561fff23d69e6783512c38126fbd427ed4a886ca6e65.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2612d3bbe2ca2d496b64de2d35da3ecadd681b50.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/15c9dc07d2858f496ea7f4110a13e58e6828fe836704582dbbdc630df18d3de5.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/45ce1f032d1ce6a16cf9cad26dfc2392f1b9c3db670b85ada08d0d4950d76555.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/cdada29d7cd7d88a49a4475a50ee0401d11e2d9a61c4396a60ab0a2fb3da0d01.7z 1.5 MB
- 2022/2022.12.01 - New CryWiper data wiper targets Russian courts mayors offices/Paper/securelist.ru-Новый троянец CryWiper прикидывается шифровальщиком.pdf 1.5 MB
- 2015/2015.12.16 - Operation Black Atlas/Samples/c2974699bfc215501614bf88379da446d84baeb2.7z 1.5 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/695821451be582d85cd8e42ce4446f131bd474e6c715bdf13fe8bac6de34b2e3.7z 1.5 MB
- 2020/2020.05.21 - The Evolution of APT15’s Codebase 2020/Paper/APT 15.pdf 1.5 MB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/09d7cd078a46a33750b002594eb7340af55a1cefe5f4451a8bdfcd6af97449bf.7z 1.5 MB
- 2016/2016.07.08 - The Dropping Elephant/Samples/1de10c5bc704d3eaf4f0cfa5ddd63f2d.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a97a78c9aa241c681b22f312b58887aa33f0cf80b31f865f85d41b08baaf9b6.7z 1.5 MB
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/6467152f27ba0d02dbd27e20403d8c5cdd86258df927a9cdaa9630cfc1fd3883.7z 1.5 MB
- 2019/2019.11.05 - Lazarus Gaze APT38/Samples/1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9.7z 1.5 MB
- 2016/2016.02.09 - Poseidon’s APT Boutique/Paper/Poseidon.pdf 1.5 MB
- 2018/2018.12.12 - Donot Group/Paper/Donot Group.pdf 1.5 MB
- 2014/2014.02.20 - Mo’ Shells Mo’ Problems/Paper/Mo’ Shells Mo’ Problems – Network Detection.pdf 1.5 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/a3ca47e1083b93ea90ace1ca30d9ef71163e8a95ee00500cbd3fd021da0c18af.7z 1.5 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/a3de096598e3c9c8f3ab194edc4caa76.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f24b096cfa8ad8d6dba72461666c6f0777fca7cff4bfee31221908f17ae395c.7z 1.5 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/84b846a42d94431520d3d2d14262f3d3a5d96762e56b0ae471b853d1603ca403.7z 1.5 MB
- 2022/2022.03.08 - Does This Look Infected A Summary of APT41 Targeting US State Governments/Samples/d7e8cc6c19ceebf0e125c9f18b50167c0ee65294b3fce179fdab560e3e8e0192.7z 1.5 MB
- 2019/2019.10.17 - Operation Ghost/Samples/A88DA2DD033775F7ABC8D6FB3AD5DD48EFBEADE1.7z 1.5 MB
- 2019/2019.03.13 - Operation Sheep - Pilfer-Analytics SDK in Action/Paper/Operation Sheep.pdf 1.5 MB
- 2022/2022.03.30 - Mass spread of MarsStealer malicious program among citizens of Ukraine and domestic organizations/Paper/cert.gov.ua_4315-ua.pdf 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/7d4e98f9136c4c7952e3acbb328ad06e522718ad4d05bcd04eeb225335e75631.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/77dc371fcdcaae8f38e942e9084855d62f2daf81460c33f2ea64c77a470f8c8c.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/d63da6f863609c87cf283cd6da7c325f9622bff986b05c47e106855a514da4b6.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2f40c95693d1c0b0aa8195a7b943b935634745a1aae3ea91752ca4a535e69007.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/75a708bf42ac01d857ecb3bff18c633e334329d4b89ae4201a989f564a2410b6.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/eb5e920dd1e2b2df4cede82d0efbda1556fa35ac1c4589533fca58832fd07a62.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/876919233b24808b457fe83c815a4e6b30e415771bb6fe2e68a5cdae8e9a6c6c.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/14b34347a75bc46ee69e1782cb658f7f404487a8fc40b973649d53d008bc0e75.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/8cf8d06d2935153d3c8d570ecd5990432bb4933ca89845bc2cd763b40ba7edb4.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/d1bbde1ddd5bb1b421f230ba2213013b098f2abe3ac526be142371e2728ba40f.7z 1.5 MB
- 2018/2018.03.09 - Masha and These Bears/Samples/99c978219fe49e55441e11db0d1df4bda932e021.7z 1.5 MB
- 2024/2024.05.03 - SSSCIP Russian Cyber Operations H2 2023/Paper/Russian Cyber Operations H2 2023.pdf 1.5 MB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Paper/Lazarus.pdf 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39a750cf2a44eb25e836e15808fd62139bf34840adbd7cbe19de08b06d74219c.7z 1.5 MB
- 2022/2022.11.03 - Not a dream job Hunting for malicious job offers from an APT/Samples/3818527bc78efcece9d9bc87d77efa9450c2ba5c94f8441ea557ba29d865e7d3.7z 1.5 MB
- 2022/2022.12.01 - New CryWiper data wiper targets Russian courts mayors offices/Paper/securelist-ru.translate.goog-New Trojan CryWiper pretends to be a ransomware.pdf 1.5 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/4c5a5c236c9f4480b3d725f297673fad.7z 1.5 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/bec1981e422c1e01c14511d384a33c9bcc66456c1274bbbac073da825a3f537d.7z 1.5 MB
- 2016/2016.10.26 - Moonlight/Samples/AC89E42EE593CEA80030820618F2BCF6 1.5 MB
- 2022/2022.12.20 - Raspberry Robin Malware Targets Telecom Governments/Paper/trendmicro.com-Raspberry Robin Malware Targets Telecom Governments.pdf 1.5 MB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/a2511c5c2839bfbdf9c0f84f415d5eae168456e5d3f77f1becdbcd69fba4daa4.7z 1.5 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/9af8a93519d22ed04ffb9ccf6861c9df1b77dc5d22e0aeaff4a582dbf8660ba6.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2e225c32dc320ab2441274fc7acf6fe52bd9621314c27e806fa8c4bec409b5e3.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/7efaff81e5be73608bccad93185f6b559597d2819bb33c95436d9246ef602f49.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/114ef36f968912ef885d06e3d092dad739f9b6afe2f246e52fb3ba5e6bf8ee00.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/d8d87ac1e004de113a5a394b757f612bcde22eaaab574e53d4b1909193b77b7f.7z 1.5 MB
- 2023/2023.03.29 - Ironing out (the macOS details) of a Smooth Operator/Samples/a64fa9f1c76457ecc58402142a8728ce34ccba378c17318b3340083eeb7acc67.7z 1.5 MB
- 2023/2023.03.29 - SmoothOperator Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack/Samples/a64fa9f1c76457ecc58402142a8728ce34ccba378c17318b3340083eeb7acc67.7z 1.5 MB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/a64fa9f1c76457ecc58402142a8728ce34ccba378c17318b3340083eeb7acc67.7z 1.5 MB
- 2023/2023.11.27 - DPRK state-linked cyber actors conduct software supply chain attacks/Samples/a64fa9f1c76457ecc58402142a8728ce34ccba378c17318b3340083eeb7acc67.7z 1.5 MB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/bc03948ce4d88f32017d4a1725a05341d3ff72a616645d9893b8f5d11068217f.7z 1.5 MB
- 2017/2017.10.20 - BadPatch/Samples/fc06a74968ad0db68f26fa5e306a279728617fde7f3b8a8ddfb449f02bbac2c9.7z 1.5 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/3664d7150ac98571e7b5652fd7e44085.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f07a01482cd188b5243c8973f2fc698416d3de41eb710a1b660a72976bc0982.7z 1.5 MB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/c287b50663fb39e54c173deb6b57efa9fa782043081f4e88a1eaef3784d8c679.7z 1.5 MB
- 2022/2022.09.29 - ZINC weaponizing open-source software/Samples/63cddab76e9d63e3cbea421b607342735d924e462c40f3917b1b5fbdf8d4a20d.7z 1.5 MB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/bc846caa05939b085837057bc4b9303357602ece83dc1380191bddd1402d4a2b.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/72699e58bc274e85c99bb99ff774f9304a736eef.7z 1.5 MB
- 2022/2022.03.30 - Mass spread of MarsStealer malicious program among citizens of Ukraine and domestic organizations/Paper/cert.gov.ua_4315-en.pdf 1.5 MB
- 2022/2022.11.03 - Not a dream job Hunting for malicious job offers from an APT/Samples/cd8e12cddfe71b89597b6621d538b63673c8a8a3bf47a0fa572961ca1280e5b5.7z 1.5 MB
- 2016/2016.07.08 - The Dropping Elephant/Samples/7a662144f9d6bada8aea09b579e15562 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bcf5437c76aa3cab567da4ab822d9d4de83736b1.7z 1.5 MB
- 2023/2023.02.08 - Graphiron New Russian Information Stealing Malware Deployed Against Ukraine/Samples/878450da2e44f5c89ce1af91479b9a9491fe45211fee312354dfe69e967622db.7z 1.5 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/9e9389f4a1e025ed6549aa4e2ff73f6e5710d74acacf392c607cf824d4640123.7z 1.5 MB
- 2022/2022.11.03 - Not a dream job Hunting for malicious job offers from an APT/Samples/6af9af8aa0d8d4416c75e0e3f7a20dfe8af345fb5c5a82d79e004a54f1b670dc.7z 1.5 MB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/2eb7aa306551d693691d14558c5dc4f6d80ef8f69cf466149fbba23953c08f7f.7z 1.5 MB
- 2023/2023.02.08 - Graphiron New Russian Information Stealing Malware Deployed Against Ukraine/Samples/0d0a675516f1ff9247f74df31e90f06b0fea160953e5e3bada5d1c8304cfbe63.7z 1.5 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/258bd9dd38fef1eb3f7439ecd3560f21201a26d726169ffe073566f5e2b11486.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a348b1e47e223ce161a3ca40466c31b0be2dd30f5d0e515902b3b77824e338c4.7z 1.5 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/0813079e107e4a8b57e5f99a9ba629654e8326cb8db72148468a185d64d96865.7z 1.5 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/3ffc858422a20f65d821278252ace324a3016db6b0a7cb81bb080f486bc640b2.7z 1.5 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/41233698e3751546938b4ceb783ffe8958fe8e6ffca171d32891289633ab4943.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/15e3cd8a698d30ac7851b3232f8b7cbc7fbbb821c9eece34ef327b67dc281883.7z 1.5 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/15af7549fae0a661611f3d59d30cd214529115693519595e1dee72e14be073d2.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/6eea4d800b3af9363abcea6f5051039c2fe7bec3e690500077f022204588db6f.7z 1.5 MB
- 2024/2024.02.15 - Lithuania National Threat Assessment 2024/GR-2024-02-15-EN-1.pdf 1.5 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/396b0a1642158976d86f967c7bda39b6541c7728718353e0c023a2994cb7d4d8.7z 1.5 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/c8c2a9c50ff848342b0885292d5a8cd4.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a20cce24939b99228c7b90c22044ccb1d4dbfb5db7122173204408954f86525.7z 1.5 MB
- 2015/2015.01.22 - Scarab Attackers/Samples/4f42fe8c67214c7ab5c9f8d6a8ed2c9c.7z 1.5 MB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/4f42fe8c67214c7ab5c9f8d6a8ed2c9c.7z 1.5 MB
- 2019/2019.12.29 - BRONZE PRESIDENT Targets Ngos/Paper/BRONZE PRESIDENT Targets NGOs.pdf 1.5 MB
- 2015/2015.01.22 - Scarab Attackers/Samples/6095f71f699ff30bba2321d433e91e1d.7z 1.5 MB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/6095f71f699ff30bba2321d433e91e1d.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/6c21e4331ec2d02e427025efeb6fbaf8c779513027720d24365283d5166add77.7z 1.5 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/a01fda63947b9b0bb29e8dd8e258e5c8.7z 1.5 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/B7390bc8c8a9a71a69ce4cc0c928153b.7z 1.5 MB
- 2021/2021.02.25 - Lazarus Threat Needle/Paper/Lazarus Threat Needle.pdf 1.5 MB
- 2019/2019.02.14 - Molerats APT/Paper/Molerats APT.pdf 1.5 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/36a9ae8c6d32599f21c9d1725485f1a3.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/7dd7cc9e90b074ecc3d8f5540864e105fc0cc034a18a0681bd0ab14252bd0387.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/adbb67b004131990598009162a195b04107231a79de25945de94d2978f96dcd5.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2cbafd6a0461e7ae1929897a8039ce5f198b76281465c49b4547abf9a139dd89.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/6aeebb3cdb2ca9b325e042e76d195a5ac958b119baa559532c22d344f1491a30.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/6c3bcef39b3892b5c3ed5602624ca5ee244cca7bf86aebe293bbd11eaf57834f.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4383efda32d0cabea0246ed815a8941815e7bcbc2c275b8c4e0a096fd14104ac.7z 1.5 MB
- 2022/2022.09.05 - Spyware Campaign Targeting The Uyghur Community/Paper/blog.cyble.com-Spyware Campaign Targeting The Uyghur Community.pdf 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af20e0dfee3dea317a9d2481d7868d0a38093285e2568ac443db7df3280d334e.7z 1.5 MB
- 2017/2017.10.31 - Night of the Devil/Paper/Night of the Devil.pdf 1.5 MB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/fc68026b83392aa227e9adf9c71289cb51ba03427f6de67a73ae872e19ef6ff9.7z 1.5 MB
- 2015/2015.01.22 - Scarab Attackers/Samples/607d8fe2f3c823d961b95da106e9df5f.7z 1.5 MB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/607d8fe2f3c823d961b95da106e9df5f.7z 1.5 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/2c403e390f59b2c2bfafde476dc18000b0ad1bbc8ac9ee0670662c48ba5b748f.7z 1.5 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/401d0b1f1a94df6a70818ef2bad80d139bb258c0e7746612066599aa43456dad.7z 1.5 MB
- 2018/2018.08.02 - Goblin Panda against the Bears/Paper/Goblin Panda.pdf 1.5 MB
- 2015/2015.12.16 - Dissecting the Malware Involved in the INOCNATION Campaign/Paper/Inocnationcampaign .pdf 1.5 MB
- 2016/2016.01.27 - Hi-Zor RAT and Dissecting the Malware Involved in the INOCNATION Campaign/Paper/Dissecting the malware in inocnation campaign.pdf 1.5 MB
- 2017/2017.10.20 - BadPatch/Samples/ca2e49411ca8c2f8071bc5e12a8266444db7c1a7d0651d9fa9422970024f2150.7z 1.5 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/05bc07fc6265e6affa8478118c02942a.7z 1.5 MB
- 2018/2018.03.13 - Therapeutic Postmortem of Connected Medicine/Samples/a40ee8ff313e59aa92d48592c494a4c3d81449af.7z 1.5 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/eb2b52ed27346962c4b7b26df51ebafa.7z 1.5 MB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/0672e47513aefcbc3f7a9bd50849acf507a5454bc8c36580304105479c58772a 1.5 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/6e0144f57aa20557b7ec2b3a05fecb74d45169ed740055fa36f7678c418065d7.7z 1.5 MB
- 2022/2022.03.30 - Cloud Atlas Maldoc/Paper/inquest.net-Cloud Atlas Maldoc.pdf 1.5 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/785d588633584dbe8820b91963b3d023e4e92e443a0dd1cff69c96d4658aae08 1.5 MB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Paper/Stuxnet - A Fanny Equation.pdf 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0e548d81f9d643c738d2268987e487e48f84310e.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e935800fe076e4d9f5a82e4931ffeb39e35d1048.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d69efaa8134305062af65d778fb79d678634b143.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/555ff1569ec8ae7a7d337f0c4b152f4461f40151.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d7b679b16f4ca0c4b9028d05c280f1d9c9ba0936.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4b14342c3615fb9c87e67c690d379fa1c4a50627.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/56ad6fe0f396aa404a12a6632e3a617258933bc2.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6b7557b4f9f70741da96cee66a26dd3d84564cf3.7z 1.5 MB
- 2013/2013.01.14 - Kaspersky Red October/Paper/RedOctober.pdf 1.5 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/ccd7dbed32827b1898779cc1a087183e6261f5f3eca4e4d2ee0e0406de1f4250.7z 1.5 MB
- 2013/2013.02.22 - Comment Crew/Samples/3f637c1477442d92962be4ed427bb1cd.7z 1.5 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/958899ba2510f8ecdb1a3ff246139cc2a91984bd99380222a170c010929ede0a 1.5 MB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Paper/Gauss.pdf 1.5 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dedff30b9cdcc411088de6c2b0d23d0871966a37902a6e043829714ba09056e1 1.5 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/8bb2ba6f1cfa3bd99146688cd1e76bb0.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/372b3d723ee65397f12b32f6a33ab78f357212071ba569c03e9ef1b9febe65c8.7z 1.5 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/156a58be2307626aedef51165a944c71074a31456255e94aa34273be315c3f8c.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/349388eae390ccfaad2bcc7b06c1419d3577c7f9.7z 1.5 MB
- 2018/2018.06.07 - A Totally Tubular Treatise on TRITON and TriStation/Paper/totally tubular treatise on triton and tristation.pdf 1.5 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/b2242bc51ebe2c3abc5a8691546827070540db43843b8328bdb81f450cd1254b.7z 1.5 MB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Paper/blog.lumen.com-Routers Roasting on an Open Firewall the KV-botnet Investigation.pdf 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/12381fe4f5c4547759a497021cc96696b0704deeec69a53dd378270a44eead18.7z 1.5 MB
- 2023/2023.02.23 - Anti-Forensic Techniques Used By Lazarus Group/Paper/asec.ahnlab.com-Anti-Forensic Techniques Used By Lazarus Group.pdf 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/12d4b7387b05ca4c110ca8a075d27cb1024db95065eae08681c20f4746edc8e2.7z 1.5 MB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/861d1307913d1c2dbf9c6db246f896c0238837c47e1e1132a44ece5498206ec2.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae6f7e1793748ba7afa5826508d1945320f03455a0ffd854246fc98c4ccae42e.7z 1.5 MB
- 2019/2019.08.29 - Threat Actor ITG08 Strikes Again/Paper/Threat Actor ITG08.pdf 1.5 MB
- 2022/2022.01.27 - Threat actor of in-Tur-est/Paper/pwc.com-Threat actor of in-Tur-est.pdf 1.5 MB
- 2014/2014.11.10 - The Darkhotel APT/Samples/6f7ec5ff103e4ee038a54816c6b9bc09.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8a2c83a9d19662af21772d3decf84dd889a3d9430b853ac1034a2b675a9ad5f.7z 1.5 MB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/bf7a8d81315953cada61abcc34ea9241d07f2d44c1e445deb3f74f7fd842879e.7z 1.5 MB
- 2021/2021.11.30 - EwDoor Botnet Is Attacking AT&T Customers/Paper/360Netlab-EwDoor.pdf 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50a573bcd81bdf7fe7f0f8c230686244961e9ba98c40ca6d206b372a7da9d129.7z 1.5 MB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/ea139a73f8ec75ea60dfa87027c7c3ef4ed61b45e1acb5d1650cc54e658984ba.7z 1.5 MB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Paper/zscaler.com-Lazarus Group APT targeting South Korean users.pdf 1.5 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/61afe61b5e5e7a74c00962142241caae6d4e5d44d97095b812624dae50d7f129.7z 1.5 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/8e56fb851e4bbda3005e72c4312f64a89ca1e53892b2060c452615ad3fd6b698.7z 1.5 MB
- 2022/2022.04.05 - Cicada Chinese APT Group Widens Targeting in Recent Espionage Activity/Paper/symantec-enterprise-blogs.security.com-Cicada Chinese APT Group Widens Targeting in Recent Espionage Activity.pdf 1.5 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/18463da5cf780724c302a26703f59a75da279cdb035650fafcea048618805681.7z 1.5 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/fb765bb69ceb6e63fbb5aaf0bf5be2373d1043507dc4aa41819b84c4d6c9a83e.7z 1.5 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/ec8868287e3f0f851ff7a2b0e7352055b591a2b2cb1c2a76c53885dee66562dc.7z 1.5 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/ec8868287e3f0f851ff7a2b0e7352055b591a2b2cb1c2a76c53885dee66562dc.7z 1.5 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/1ac82cc23419b035bbbe5112409198e8b7b27be4d81337550cf3c0089370446c.7z 1.5 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/0d1aa670df8ae1379d6997c9dc8b40c893ee395c3d45b84c2ad1732e86973143.7z 1.5 MB
- 2024/2024.02.23 - TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)/Paper/asec.ahnlab.com-TrollAgent That Infects Systems Upon Security Program Installation Process Kimsuky Group.pdf 1.5 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/39bdeaded0f919caa6697ae1ae4953de1c7afa79905939dbbd8c647a84f6cd07.7z 1.5 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/0d1aa670df8ae1379d6997c9dc8b40c893ee395c3d45b84c2ad1732e86973143.7z 1.5 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/aaee8ba81bee3deb1c95bd3aaa6b13d7 1.5 MB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/62DF4BC3738BE5AD4892200A1DC6B59A.7z 1.5 MB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/a01f6058d2a7d2f62d2445c1b30533aea2677d6916e7dfffb65e1da45381f1a1.7z 1.5 MB
- 2017/2017.02.28 - Atombombing - Brand New Code Injection for Windows/Paper/Dridex's Cold War Enter AtomBombing.pdf 1.5 MB
- 2024/2024.02.22 - Doppelgänger - Russia-Aligned Influence Operation Targets Germany/Paper/sentinelone.com-Doppelgänger Russia-Aligned Influence Operation Targets Germany.pdf 1.5 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/785d588633584dbe8820b91963b3d023e4e92e443a0dd1cff69c96d4658aae08.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/3a4498a6e4213a680dd2e57516637f7480c0bd7a342ec24788fdb9694b0d1150.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/a2cad08db8e151a90857df70d9e9c5e605aac6fa0e6e5d5ad150c96027743612.7z 1.5 MB
- 2021/2021.10.19 - PurpleFox Adds New Backdoor That Uses WebSockets/Paper/PurpleFox Adds New Backdoor That Uses WebSockets.pdf 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5b7643b528e338b87aeae9ab150b95218e31c6b5126bc2397139100284e56fa.7z 1.5 MB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/c14d433b521ddf1981f2320a8276fb49ea2f03f0db3ca7de0de34a98b4955368.7z 1.5 MB
- 2013/2013.02.22 - Comment Crew/Samples/9fd0e94fce1543b75b44414a61b252b0.7z 1.5 MB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/f5da9d2603f5457a8a96db076eff193e78f072df.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e8566a0da9692f1660ee37bbac49951b9c69d88ab0cbf0ce94e44a9a52c93fab.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/54e5f4ecd18c6a18a6f25be6b7a392cbbd5bc107b868d8a078bf3e3fa701e453.7z 1.5 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/958899ba2510f8ecdb1a3ff246139cc2a91984bd99380222a170c010929ede0a.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/23d03c2fa5ee3675ce4b9d50cff956e9125c45ac.7z 1.5 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/dedff30b9cdcc411088de6c2b0d23d0871966a37902a6e043829714ba09056e1.7z 1.5 MB
- 2016/2016.03.23 - Operation C - Major Information/Samples/8f645390ceff5e1eb93dd3a152aea57d6489e2ff.7z 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2cf9bbb75daebb7bf45f3ff4eb2e070d06df7811.7z 1.5 MB
- 2020/2020.02.25 - Cloud Snooper/Paper/Cloud Snooper.pdf 1.5 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8b2df91a33166f6b92e33b229d05e11ba4da240d.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2045fb53413d99cebfb8143a4cebb33322dcc2d5325608c95d1145956c762468.7z 1.5 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/3bd041ef488806c55fbc40b4af24eabb.7z 1.5 MB
- 2018/2018.06.06 - Operation Prowli/Samples/51f9b87efd00d3c12e4d73524e9626bfeed0f4948781a6f38a7301b102b8dbbd.7z 1.5 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/e35d13bd8f04853e69ded48cf59827ef.7z 1.5 MB
- 2013/2013.02.22 - Comment Crew/Samples/2dbbadc147f11f2a856a648cdc332c0e.7z 1.5 MB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/c0951f5a60c98fa4fc79b524e89de3d290d3acd2d4a480a641f8c2bd838b0836.7z 1.5 MB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/6b0274d973014c7d3d18f6cb935914ff527dcf8a845755f8dda8a930c2750f1b.7z 1.5 MB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/3001f0a05df31eee89d1bb3721b9cd060c1f20088d4e91bc1d0b243ba73e36f8.7z 1.5 MB
- 2018/2018.06.06 - Operation Prowli/Samples/128582a05985d80af0c0370df565aec52627ab70dad3672702ffe9bd872f65d8.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c4c1b97678dc8a88649b0e65f816df537ae2ae500b858d2107ebdbd710245ae.7z 1.5 MB
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Paper/Muddywater.pdf 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ebc225554d33a575e7c84f5add8a0b7624d22de66f48443378516f2794cd00f0.7z 1.5 MB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/c7e74330440fcf8f6b112f5493769de6cdbdea5944ab78697ab115c927cbd0a1.7z 1.5 MB
- 2018/2018.02.21 - Tempting Cedar Spyware/Samples/A411A587B4256007F0E0A3C3A3C3097062242B5359A05A986195E76DA7334B7D.7z 1.5 MB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Paper/ta-2022-0816.pdf 1.5 MB
- 2022/2022.01.18 - DoNot Go! Do not respawn!/Paper/welivesecurity.com-DoNot Go Do not respawn.pdf 1.5 MB
- 2022/2022.12.01 - ZetaNile Open source software trojans from North Korea/Samples/ccdb436a5941ba47a8b7e110021ad98ba6dc4e0296dc973429fc0c73de5e5397.7z 1.5 MB
- 2022/2022.11.03 - Not a dream job Hunting for malicious job offers from an APT/Samples/ccdb436a5941ba47a8b7e110021ad98ba6dc4e0296dc973429fc0c73de5e5397.7z 1.5 MB
- 2022/2022.11.03 - Not a dream job Hunting for malicious job offers from an APT/Samples/455a7ebf67aec7b4d6cc18ed930bde491c0327ba5e24968514dd9b3449a7c374.7z 1.5 MB
- 2022/2022.12.01 - ZetaNile Open source software trojans from North Korea/Samples/455a7ebf67aec7b4d6cc18ed930bde491c0327ba5e24968514dd9b3449a7c374.7z 1.5 MB
- 2022/2022.12.01 - ZetaNile Open source software trojans from North Korea/Samples/37e30dc2faaabaf93f0539ffbde032461ab63a2c242fbe6e1f60a22344c8a334.7z 1.5 MB
- 2022/2022.09.29 - ZINC weaponizing open-source software/Samples/37e30dc2faaabaf93f0539ffbde032461ab63a2c242fbe6e1f60a22344c8a334.7z 1.5 MB
- 2022/2022.12.01 - ZetaNile Open source software trojans from North Korea/Samples/14f736b7df6a35c29eaed82a47fc0a248684960aa8f2222b5ab8cdad28ead745.7z 1.5 MB
- 2022/2022.09.29 - ZINC weaponizing open-source software/Samples/14f736b7df6a35c29eaed82a47fc0a248684960aa8f2222b5ab8cdad28ead745.7z 1.5 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/3bfec096c4837d1e6485fe0ae0ea6f1c0b44edc611d4f2204cc9cf73c985cbc2.7z 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e44f4e98e3fb0f91b2bf16f93bad425e905ffb40fc07973206c7cb5184140b23.7z 1.5 MB
- 2019/2019.05.29 - TA505 is Expanding its Operations/Paper/TA 505.pdf 1.5 MB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Paper/pwc-shadowpad-scatterbee-obfuscation.pdf 1.5 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/465a0bf22cd101dbd502a2576f10ceb4.7z 1.5 MB
- 2013/2013.05.20 - Operation Hangover/Samples/f08b3dfc9e869971be9af9b68d428e9653a1068af4658408593975a58dc51447.7z 1.5 MB
- 2014/2014.11.10 - The Darkhotel APT/Samples/e52b7d5391152da89b1db64060ba96ae.7z 1.5 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/471313cb47c6165ec74088fafb9a5545.7z 1.5 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/6b4d271a48d118843aee3dee4481fa2930732ed7075db3241a8991418f00d92b.7z 1.5 MB
- 2016/2016.10.27 - Sednit Part 3/Paper/Sednit.pdf 1.5 MB
- 2022/2022.01.17 - Cyber espionage campaign targets renewable energy companies/Paper/blog.bushidotoken.net-Tracking A Renewable Energy Intelligence Gathering Campaign.pdf 1.5 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e4006855ec7c5385712d59a24a2a436249969b46664b0ed2696eb93a4301b40e.7z 1.5 MB
- 2013/2013.02.22 - Comment Crew/Samples/05df8d890eb18614a7d206b41453d306.7z 1.5 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/02f54da6c6f2f87ff7b713d46e058dedac1cedabd693643bb7f6dfe994b2105d.7z 1.5 MB
- 2023/2023.09.22 - Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus/Paper/unit42.paloaltonetworks.com-Persistent Attempts at Cyberespionage Against Southeast Asian Government 1.5 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/70b08e5ff99b9f5240a5e2b8762123a7e73a0031a1825a2a7ea9635fcf26ee8b.7z 1.5 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e2ac3cf79e7267d2e088c3a269aa84fc71fc6073019abb94d16a024d3ad16f3e.7z 1.5 MB
- 2022/2022.08.29 - Securonix Threat Labs Security AdvisoryNew Golang Attack Campaign GOWEBBFUSCATOR Leverages Office Mac/Paper/securonix.com-Securonix Threat Labs Security AdvisoryNew Golang Attack Campaign GOWEBBFUSCATOR Leverages 1.4 MB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Paper/intezer.com-Phishing Campaign Targets Chinese Nuclear Energy Industry.pdf 1.4 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/8d46ee2d141176e9543dea9bf1c079c8.7z 1.4 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/d8775fce1a11f8a891675ab591170aba7338ce17340de24332e146267e3f4f3e.7z 1.4 MB
- 2020/2020.07.14 - Turla Venomous Bear/Paper/Turla Venomous Bear.pdf 1.4 MB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Paper/Operation Shadow Hammer.pdf 1.4 MB
- 2020/2020.06.25 - A close look at the advanced techniques used in an APT campaign/Paper/Leviathan.pdf 1.4 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/75d183043193ea58bca00c8233156bc7bd0ce9759a6863b3d91e4b1f62f46c42.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c0f64206393b78d1a82a1320403be2ab746f454619cdef8f17adde0f9283b72.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf7d4b0b2b604e2edbcbb59ddea16ba9c4e5b8899e863bf44edef508fd0afcb6.7z 1.4 MB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/19ec3f16a42ae58ab6feddc66d7eeecf91d7c61a0ac9cdc231da479088486169.7z 1.4 MB
- 2021/2021.10.04 - Malware Gh0stTimes Used by BlackTech/Paper/Malware Gh0stTimes Used by BlackTech - JPCERT_CC Eyes _ JPCERT Coordination Center official Blog.pdf 1.4 MB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/93745a6605a77f149471b41bd9027390c91373558f62058a7333eb72a26faf84.7z 1.4 MB
- 2018/2018.03.13 - BlackTDS/Samples/93745a6605a77f149471b41bd9027390c91373558f62058a7333eb72a26faf84.7z 1.4 MB
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/b07d9eca8af870722939fd87e928e603.7z 1.4 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bc6927292d1ec47706de8d3f463204ffed81aa293b88fd7c03c64eaeec307ae6 1.4 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/934d9a29a655cc1bc932c86392304c7092579b04d4bb82a89851d3eee3588c99 1.4 MB
- 2023/2023.02.23 - WinorDLL64 A backdoor from the vast Lazarus arsenal/Paper/welivesecurity.com-WinorDLL64 A backdoor from the vast Lazarus arsenal.pdf 1.4 MB
- 2018/2018.03.09 - Masha and These Bears/Samples/7cc213a26f8df47ddd252365fadbb9cca611be20.7z 1.4 MB
- 2017/2017.02.02 - ZerotT and PlugX/Paper/PlugX.pdf 1.4 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cc3d8d1163b0f5ae378deb5623ae0c73f63ad5dce6a315011d466311abfbe59d 1.4 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2c510b0b655a2766c0c0a987eff1fe8f25e17af59ad48d8afa1c16fb949795c9 1.4 MB
- 2022/2022.08.04 - Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Gover/Paper/mandiant.com-Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Alban 1.4 MB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Samples/000752074544950ae9020a35ccd77de277f1cd5026b4b9559279dc3b86965eee.7z 1.4 MB
- 2022/2022.06.10 - Lyceum .NET DNS Backdoor/Paper/zscaler-lyceum.pdf 1.4 MB
- 2019/2019.10.07 - Charming Kitten Campaign/Paper/Kittens.pdf 1.4 MB
- 2015/2015.09.16 - The Shadow Knows/Paper/The Shadow Knows.pdf 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1aab6816eaff39124c4705486206e12fb5ee0d88ad94047656785f56ce67257.7z 1.4 MB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/97ea91fb673f4994da491433751c4fca011993ba10191f09c70ca6c8d2b4f944.7z 1.4 MB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/97ea91fb673f4994da491433751c4fca011993ba10191f09c70ca6c8d2b4f944.7z 1.4 MB
- 2020/2020.08.10 - Gorgon APT targeting MSME sector in India/Paper/Gorgon APT.pdf 1.4 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/4d50d9c16c5fd8220f4b120ef947d0d7f90d04ae23ca163778dde615f19cabb4.7z 1.4 MB
- 2020/2020.08.20 - TA505 Activity/Paper/TA505.pdf 1.4 MB
- 2023/2023.04.07 - MERCURY and DEV-1084 Destructive attack on hybrid environment/Samples/9107be160f7b639d68fe3670de58ed254d81de6aec9a41ad58d91aa814a247ff.7z 1.4 MB
- 2022/2022.12.18 - CERT GOV - UA-5709/Paper/cert.gov.ua_5709-ua.pdf 1.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bae16b682774aad941572ff0e1c55100b4a8b6bb.7z 1.4 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/16e4479fae035d679761efe8e8e6ea94e12184b3.7z 1.4 MB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Paper/mp.weixin.qq.com-scarcruft-cn.pdf 1.4 MB
- 2023/2023.05.02 - Attack on Security Titans Earth Longzhi Returns With New Tricks/Samples/16887b36f87a08a12fe3b72d0bf6594c3ad5e6914d26bff5e32c9b44acfec040.7z 1.4 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/b8cbbcc44782202a04475244bdd862ff2ccb80855cc157eb562beffebe417c33.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40be6175cb5b29be58b708d950e45a9d5f85f3b957557f8151a6871da05eff81.7z 1.4 MB
- 2018/2018.02.21 - Tempting Cedar Spyware/Samples/94ADF4C8A27722307C11F6C0376D4A51CFD56BA3CC47F9E5447179D1E0F7289F.7z 1.4 MB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Paper/securelist.com-Kimsukys GoldDragon cluster and its C2 operations.pdf 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d8952ffe02cf7dbc964b50aca25b25aa380d30ee1a0c753d7fff5e0a4ead41c.7z 1.4 MB
- 2024/2024.04.22 - MuddyWater campaign abusing Atera Agents/Samples/9b49d6640f5f0f1d68f649252a96052f1d2e0822feadd7ebe3ab6a3cadd75985.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b777c2bb3971e24799afebea5cf4f0489111b12d7cf731ff408beae0791b884.7z 1.4 MB
- 2018/2018.03.09 - Masha and These Bears/Samples/5690a51384661602cd796e53229872ff87ab8aa4.7z 1.4 MB
- 2021/2021.12.17 - APT Actors Exploiting Newly-Identified Zero Day in ManageEngine Desktop Central/Paper/211220.pdf 1.4 MB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/1164ba0688458c44b2063894100ecdc52221eb85b82a5044c55043e7918d4a19.7z 1.4 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/1164ba0688458c44b2063894100ecdc52221eb85b82a5044c55043e7918d4a19.7z 1.4 MB
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Paper/Pay2Kitten.pdf 1.4 MB
- 2021/2021.04.13 - Hackers Flood the Web with 100,000 Malicious Pages/Paper/Hackers Flood.pdf 1.4 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/9645299e58c7521d811fbdcdbd57db45160191db7c7b73eae5d97e4530136da8.7z 1.4 MB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/61b898f4254d8c6d3d375584a1109367f9e86d221e2d404bf6768fb81b1b48b5.7z 1.4 MB
- 2022/2022.12.22 - Ransomware and wiper signed with stolen certificates/Paper/securelist.com-Ransomware and wiper signed with stolen certificates.pdf 1.4 MB
- 2016/2016.11.09 - Houdini RAT/Paper/Houdini's RAT.pdf 1.4 MB
- 2018/2018.05.23 - Andariel Group/Paper/Andariel Group.7z 1.4 MB
- 2019/2019.06.20 - APT OceanLotus/Paper/OceanLotus.pdf 1.4 MB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/d93cf412dd78621d5eb877ac65ec18c0cb60a6a235598078ee0ea454eb245b8c.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32aa76025bb512f4f7f83a544a6cb202d053761354f738177d215cdd5d7fbe0c.7z 1.4 MB
- 2018/2018.03.09 - Masha and These Bears/Samples/aa2a408fcaa5c86d2972150fc8dd3ad3422f807a.7z 1.4 MB
- 2021/2021.12.01 - JUMPING THE AIR GAP - 15 years of nation-state effort/Paper/eset_jumping_the_air_gap_wp.pdf 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/95d19d1f6a340b26814079b53b5c59ef45fb4d25b3f7b22382958c75d98dad6b.7z 1.4 MB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/2f35cce3c4ece454ac24a6764d00239b88baaf0db4056de24c9bb4c4bf27f8a9.7z 1.4 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/4546413de0c2df37c83a88808cebe265dc74dd87c550c378f1d23d8e5430a7db.7z 1.4 MB
- 2022/2022.10.06 - Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims/Samples/843709a59f12ff7aa06a5837be7a1a93fdf6f02f99936af6658c166e8abcaa2d.7z 1.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/2dec082634f834079988680b21283972.7z 1.4 MB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/1f45e5eca8f8882481b13fd4a67ffa88a1aa4d6e875a9c2e1fbf0b80e92d9588 1.4 MB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Paper/welivesecurity.com-Mustang Pandas Hodur Old tricks new Korplug variant.pdf 1.4 MB
- 2015/2015.11.10 - Bookworm Trojan/Samples/87d71401e2b8978c2084eb9a1d59c172.7z 1.4 MB
- 2015/2015.11.10 - Bookworm Trojan/Samples/ba1aea40182861e1d1de8c0c2ae78cb7.7z 1.4 MB
- 2019/2019.07.01 - Ratsnif - New Network Vermin from OceanLotus/Paper/Open Lotus.pdf 1.4 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e05a329bbfe8cc0f7f3e2296fe0bdf86b6d4df70a8242409feb6c846db0b221c.7z 1.4 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/26de4265303491bed1424d85b263481ac153c2b3513f9ee48ffb42c12312ac43.7z 1.4 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/cf9287ded9b5a6543afc66ca60c4d20e6f7e4c318e8f303567d781eb98e4168c.7z 1.4 MB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/78e4dd06d80b237e2813b46065e606823bb1aef45274cfb9ed1fa929e4da94bf.7z 1.4 MB
- 2022/2022.10.04 - Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization/Paper/MAR-10365227.r1.v1.WHITE_stix_7.xml 1.4 MB
- 2015/2015.05.29 - OceanLotus/Paper/Ocean Lotus.pdf 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2d3b3cb32cb09edf14350178a5394c81ab36369e374cef68bc5b4252de7374b.7z 1.4 MB
- 2020/2020.06.03 - New LNK attack tied to Higaisa APT discovered/Paper/Higasia APT.pdf 1.4 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/bc6927292d1ec47706de8d3f463204ffed81aa293b88fd7c03c64eaeec307ae6.7z 1.4 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/a9ec30226c83ba6d7abb8d2011cdae14.7z 1.4 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/934d9a29a655cc1bc932c86392304c7092579b04d4bb82a89851d3eee3588c99.7z 1.4 MB
- 2022/2022.03.28 - New UAC-0056 activity Theres a Go Elephant in the room/Samples/9e9fa8b3b0a59762b429853a36674608df1fa7d7f7140c8fccd7c1946070995a.7z 1.4 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/cfbe077d7a4807203c889292668695e114ed9524a11a00b0d670a2f4da74a27c.7z 1.4 MB
- 2022/2022.04.26 - UAC-0056 cyberattack using GraphSteel and GrimPlant malware and COVID-19/Samples/ed448b9c4e604c7c6531864ac023cdd8865affab409d581db66281179532fc69.7z 1.4 MB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/d78a83e9bf4511c33eaab9a33ebf7ccc16e104301a7567dd77ac3294474efced.7z 1.4 MB
- 2015/2015.11.10 - Bookworm Trojan/Samples/599b6e05a38329081b80a461b57cec37.7z 1.4 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/cc3d8d1163b0f5ae378deb5623ae0c73f63ad5dce6a315011d466311abfbe59d.7z 1.4 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2c510b0b655a2766c0c0a987eff1fe8f25e17af59ad48d8afa1c16fb949795c9.7z 1.4 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/8324266e25d6a8dbc6e561e035b9e713c3bd339ba9bb5e5b9d4f0821a0262510.7z 1.4 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/627e3ff5659b9a0ab9dc4b283c3288dd.7z 1.4 MB
- 2022/2022.10.21 - WarHawk - the New Backdoor in the Arsenal of the SideWinder APT Group/Samples/f97d5d3e1c2ceb3e9d23ae5b5d4e7c9857155df5acf7f67fee995cb041c797dc.7z 1.4 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/dff2e39b2e008ea89a3d6b36dcd9b8c927fb501d60c1ad5a52ed1ffe225da2e2.7z 1.4 MB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Paper/kaspersky-ics-cert-targeted-attack-on-industrial-enterprises-and-public-institutions-en.pdf 1.4 MB
- 2018/2018.03.23 - Targeted Attacks on South Korean Organizations/Paper/Targeted Attacks on South Korean Org.pdf 1.4 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/575b84c2d3bceebfabb2deb289a230f52aca2c504aa854251c1e9057f3f0cf5a.7z 1.4 MB
- 2015/2015.11.10 - Bookworm Trojan/Samples/cba74e507e9741740d251b1fb34a1874.7z 1.4 MB
- 2021/2021.08.19 - Shadowpad/Samples/5802823e50e9aca0d765fa198383f74ca18859b1181cfc3f72f62667bca67dc2.7z 1.4 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/bd7779e6100e07b3eae67bfcdc53f1f08468651240229e284cca60e2b953496b.7z 1.4 MB
- 2023/2023.06.15 - Barracuda ESG Zero-Day Vulnerability CVE-2023-2868 Exploited Globally/Paper/Barracuda ESG Zero-Day Vulnerability CVE-2023-2868 Exploited Globally by Aggressive and Skilled Actor.pdf 1.4 MB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/7684e1dfaeb2e7c8fd1c9bd65041b705bc92a87d9e11e327309f6c21b5e7ad97.7z 1.4 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/fde11af0c9ede7ad1f2b4e8bd6d55c1ef90eff72.7z 1.4 MB
- 2022/2022.03.09 - Sockbot in GoLand/Samples/572d88c419c6ae75aeb784ceab327d040cb589903d6285bbffa77338111af14b.7z 1.4 MB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/f3de33eac07bebd2ce91ec7603b7d021c5e5e68d6b39a3615ee27134b008942c.7z 1.4 MB
- 2017/2017.08.25 - Operation Rat Cook/Samples/559c0f2948d1d3179420eecd78b1e7c36c4960ec5d110c63bf6c853d30f1b308.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dfc473cb29d19d062dcbeb2421ff3698b843861eb4ae207b4effd982fee88435.7z 1.4 MB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/6e858c2c9ae20e3149cb0012ab9a24995aa331d2a818b127b2f517bc3aa745a0.7z 1.4 MB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/ac131518b2cdfbaf772a4bfbcb520851f1b85db8.7z 1.4 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/0e41c3611da6e3a2b0dd0d43b9ce0b3f3405472efa5760767719cc82692afb7b.7z 1.4 MB
- 2021/2021.10.12 - MysterySnail attacks with Windows zero-day/Samples/b7fb3623e31fb36fc3d3a4d99829e42910cad4da4fa7429a2d99a838e004366e.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/187674f7ccb3223f58e6cd12a04e75007f5e13b93e4a424fb610660dd6c27a37.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/ef2c384c795d5ca8ce17394e278b5c98f293a76047a06fc672da38bb56756aec.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4dc256b0bfb50029bc37b4b751ae2b8c138eecf0216437bd63323d118316bf9c.7z 1.4 MB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/ba6f004480ba615ded016729bc6209305cff9ba4c84849344f27df3faff9c554.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f9ffe65615924a32ef621b9153788dd5af060dc2ef471c400f00af197d4b98d.7z 1.4 MB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/0672e47513aefcbc3f7a9bd50849acf507a5454bc8c36580304105479c58772a.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65c5a246106013dffc328e64e274214539d30811b44d4262b3ea8adf95a6ac3e.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/6350a42d423d61eb03a33011b6054fb7793108b7e71aee15c198d3480653d8b7.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9b7ef385b92e6921dba552d3be8a0a2736ff3da1b35dd171fc9a33cd6af450b.7z 1.4 MB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Paper/unit42.paloaltonetworks.com-Threat Group Assessment Turla aka Pensive Ursa.pdf 1.4 MB
- 2017/2017.05.03 - Kazuar - Multiplatform Espionage Backdoor with API Access/Paper/kazuar.pdf 1.4 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/e7a6925f0fe03108b965a3cf9f2fe1204add376ecde68bafd872e9d828d762e9.7z 1.4 MB
- 2022/2022.01.28 - Indian Army Personnel Face Remote Access Trojan Attacks/Paper/blog.cyble.com-Indian Army Personnel Face Remote Access Trojan Attacks.pdf 1.4 MB
- 2022/2022.08.02 - Manjusaka A Chinese sibling of Sliver and Cobalt Strike/Paper/blog.talosintelligence.com-Manjusaka A Chinese sibling of Sliver and Cobalt Strike.pdf 1.4 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/f7d4faf7b54cb2b19add8bbd8f526c7a7dff5701be44cc8a921f4e0d1a2c5f58.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3af0581f046be7266b3f9426ece77ca39667c6430d2dbc2c1e2d1260b0552c7d.7z 1.4 MB
- 2023/2023.04.26 - Tonto Team Using Anti-Malware Related Files for DLL Side-Loading/Paper/asec.ahnlab.com-Tonto Team Using Anti-Malware Related Files for DLL Side-Loading.pdf 1.4 MB
- 2020/2020.04.15 - Chimera APT/Samples/18cc448d71437e7a72558f6680ff10fb234fc64f.7z 1.4 MB
- 2022/2022.09.26 - Hunting for Unsigned DLLs to Find APTs/Samples/f9e4627733e034cfc1c589afd2f6558a158a349290c9ea772d338c38d5a02f0e.7z 1.4 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/f24e0d1adab53f144a5da3550f2a30d5bb98c45fe20e38b9938c8aa26fe7df53.7z 1.4 MB
- 2013/2013.03.20 - The TeamSpy Story/Paper/The teamspy story.pdf 1.4 MB
- 2019/2019.10.24 - APT-41 Overview/Paper/apt41.pdf 1.4 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/0965c040b7459d6d413c810876d8dfb9830da6182e5badfd6fdb57a5a6edf262.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e8182bf93150066bf17bce8d27440037a745cf2c1a98e7a0cc0d9012bb102fde.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/dbe165a63ed14e6c9bdcd314cf54d173e68db9d36623b09057d0a4d0519f1306.7z 1.4 MB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Paper/Equation Drug.pdf 1.4 MB
- 2022/2022.05.05 - FLINT 2022-016 - QNAP worm who benefits from crime/Samples/c0a13af59e578b77e82fe0bc87301f93fc2ccf0adce450087121cb32f218092c.7z 1.4 MB
- 2022/2022.09.01 - Raspberry Robin and Dridex Two Birds of a Feather/Samples/c0a13af59e578b77e82fe0bc87301f93fc2ccf0adce450087121cb32f218092c.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/e394b1a1561c94621dbd63f7b8ea7361485a1f903f86800d50bd7e27ad801a5f.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/53222e762851164d757f8fa198fcd14aef2ebb3e5652c32652bc160cd751a771.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2048a1a7fa3a288092f25d1b4958beed33953dba7d7404689db4f9ac914c52df.7z 1.4 MB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/761fa42bc4cc5332a640c7389240324242981176ca1626e4267cc8a00cf9545f.7z 1.4 MB
- 2018/2018.06.07 - Patchwork APT Group Targets US Think Tanks/Paper/Patchwork.pdf 1.4 MB
- 2018/2018.03.13 - Therapeutic Postmortem of Connected Medicine/Samples/fdcb35cd9cb8dc1474cbcdf1c9bb03200dcf3f18.7z 1.4 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/96b971c9ac868c8d9ae98618b9a9bddc.7z 1.4 MB
- 2019/2019.07.18 - Hard Pass - Declining APT34’s Invite to Join Their Professional Network/Samples/9fff498b78d9498b33e08b892148135f.7z 1.4 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/a76a1771d106a83adb3bb1cc2bad1cf8a9f774d586fc764511297ed6157c44e8.7z 1.4 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/023cee622d8ddd7afd7603c1ba13447931508140cfe0dfd85bf4adc5b0d2cf8e.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af167dd598c09420a48cfb4c185076baee35526696cf054121b1d8dfbca11b1a.7z 1.4 MB
- 2022/2022.01.20 - Indicators of Compromise Associated with Diavol Ransomware/Paper/220120.pdf 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/5977bee625ed3e91c7f30b09be9133c5838c59810659057dcfd1a5e2cf7c1936.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b5f4374bce0269ed8bf6382122a1966e89311bdba5559c65c1380ffaea20ea6.7z 1.4 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/8d6e7c359776cdb16aaf9630b63c535f.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5456f1a80b8588207fcb2288164558e05d932aca5a28c05fc236560d45c2d7c3.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6788f4dcdbd28ae14386e3c3b266c4cf64e62313271eda14d1c246b68d914ac7.7z 1.4 MB
- 2021/2021.04.19 - Zebrocys Dropper/Samples/1dd03c4ea4d630a59f73e053d705185e27e2e2545dd9caedb26a824ac5d11466.7z 1.4 MB
- 2021/2021.04.19 - Zebrocys Dropper/Samples/2bf088955007b4f47fe9187affe65fffea234ff16596313a74958a7c85129172.7z 1.4 MB
- 2021/2021.04.19 - Zebrocys Dropper/Samples/c213b60a63da80f960e7a7344f478eb1b72cee89fd0145361a088478c51b2c0e.7z 1.4 MB
- 2021/2021.04.19 - Zebrocys Dropper/Samples/d9e7325f266eda94bfa8b8938de7b7957734041a055b49b94af0627bd119c51c.7z 1.4 MB
- 2021/2021.04.19 - Zebrocys Dropper/Samples/1e8261104cbe4e09c19af7910f83e9545fd435483f24f60ec70c3186b98603cc.7z 1.4 MB
- 2022/2022.03.28 - New UAC-0056 activity Theres a Go Elephant in the room/Paper/cert.gov.ua_4293-ua.pdf 1.4 MB
- 2016/2016.10.26 - Moonlight/Samples/04B2D3F38055B2B821B30E82C44D6040 1.4 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/58e70e498397acae9b5e84a153e27578ee25e0ee0aca16bcf8a1746423f210f6.7z 1.4 MB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Paper/Ramsay.pdf 1.4 MB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/1c7e2d6ae46ff6c294885cb7936c905f328b303d6f790b66d7c4489f284c480a.7z 1.4 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/4b52781e2aad22679a91a65700b638d58b529c3a67ee81a1d8a466760bc43926.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e7ca78e96c419e86ff9548e9bc1368d586cf80b141d7ea9b430e8303b61d447.7z 1.4 MB
- 2018/2018.01.18 - Dark Caracal/Samples/091ae8d5649c4e040d25550f2cdf7f1ddfc9c698e672318eb1ab6303aa1cf85b.7z 1.4 MB
- 2018/2018.03.09 - Masha and These Bears/Samples/83503513a76f82c8718fad763f63fcd349b8b7fc.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3581c108ed38f9bff645f67687aee88d2a195daa46ba48686083306c4918932d.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/0b8473d3f07a29820f456b09f9dc28e70af75f9dec88668fb421a315eec9cb63.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2647d252277eb283ee893d32558f76286ec3a417818449d4ccae13b46b3e4275.7z 1.4 MB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/ef130f1941077ffe383fe90e241620dde771cd0dd496dad29d2048d5fc478faf.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ccfe0e51c41b18c65ab130cd7e4a49d47a0257f0e7d2d66138bd26c14f539cd.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7738ed19c83927649baa42c6f628b5af61568af344203ec708eaad3686fb0155.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d741e2237467053fdcca15b2c9430f3675411d38d12f055b3c018d7e7b9305ba.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bfd819e4f135121c3f837eec43bf5b332ba0d529d5274b04e2034b377e948534.7z 1.4 MB
- 2017/2017.08.01 - Cobalt Group Strikes Back - an evolving multinational threat to finance/Paper/Cobalt Group.pdf 1.4 MB
- 2018/2018.06.06 - Operation Prowli/Samples/cfb8f536c7019d4d04fb90b7dce8d7eefaa6a862a85c523d869912a1fbaf946a.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c158f8afbcf7514ef4c58dfc03f1acc31ff3d3589eccdbd675795ecfb0d5323.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/767f7f93558b73c683f5a7cf9ef1bec855eaa8da5fda5380a6456c4b81697bd2.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9cc8d4028048e7dc8e193cf07db89287201d926917ad3796f97a19165b11eed3.7z 1.4 MB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/c6419df4bbda5b75ea4a0b8e8acd2100b149443584390c91a218e7735561ef74.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/502deb691350daf3190daa0bc64b045b5a90d3e217a2dbbc79f59d8b645cb30b.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fae3b2b22d7c7c91b46fe4b1c36e7b34c74e3961b961c4d168a937bddc9b4dce.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6097ee5f0625c0656843abf745072782e3ae74358d16655c03e0e387c29740ed.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/182e144c6258806319f36a43b14a3d65ca894d2ca9132b771a238e33eb6b91e8.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0a01856c9aaa172b8a0aa7ab87b3eb119a38c2cba446afc482d1019cdc4a2e7d.7z 1.4 MB
- 2018/2018.06.06 - Operation Prowli/Samples/09fa626ac488bca48d94c9774d6ae37d9d1d52256c807b6341f0a08bdd722abf.7z 1.4 MB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Paper/The Nitro Attacks - Stealing secrets from the Chemical Industry.pdf 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/541cf654cadb9c7b9cfe38cce8752f2202d21d5896a2da394a44fb9a15ebcafb.7z 1.4 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/d5f9a81df5061c69be9c0ed55fba7d796e1a8ebab7c609ae437c574bd7b30b48.7z 1.4 MB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/d5f9a81df5061c69be9c0ed55fba7d796e1a8ebab7c609ae437c574bd7b30b48.7z 1.4 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/21e75eff0a9499f4c41491821eb6429e450a83ee7659052417276ddaae6c0cba.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b7f14475f972ba15ca11ba4a3a5b680dee1ee6c8d0409122485ccabf63cae89.7z 1.4 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/81617bd4fa5d6c1a703c40157fbe16c55c11260723b7f63de022fd5dd241bdbf.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17a7835c2b6768b88f03325310792c537a86b01b17f78225df1ce64ead7e3c0a.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/91a709e83b63e92e57eba567f6bf8adc99f17acced49330b73eed0ab5f032654.7z 1.4 MB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/73c7459e0c3ba00c0566f7baa710dd8b88ef3cf75ee0e76d36c5d8cd73083095.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4b1d5cf315a3a4f97ab7917181a5fc4ccaa3241e8fed6a7c62257b50da3d81b9.7z 1.4 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/62a48bcb2d2f22017ce67b853654903464c19892a07a3c0ca020048cb049f0cd.7z 1.4 MB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/a6673c6d52dd5361afd96f8143b88810812daa97004f69661da625aaaba9363b.7z 1.4 MB
- 2017/2017.11.22 - A dive into MuddyWater APT targeting Middle-East/Samples/a6673c6d52dd5361afd96f8143b88810812daa97004f69661da625aaaba9363b.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1d922b69ce1548f72d8e555c4d30e2057463b749a30879b79e292b81854a9ca6.7z 1.4 MB
- 2022/2022.06.02 - CVE-2021-40444 CERT GOV/Paper/cert.gov.ua_4753-ua.pdf 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9cd2e72f5eb46460383b7c7597daf03a1af03de0896b5e634995d7aa8275a5a8.7z 1.4 MB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/e1c6e7d919eebe7cf75d5acbae975bb4ad3c760ff303714297e9f7072df582d0.7z 1.4 MB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/9eddaa6ebe3f4e2dc51b245fc4603620272822c640d2dbe56960d8545d78e6f5.7z 1.4 MB
- 2022/2022.04.14 - Cyberattack on state organizations of Ukraine using the malicious program IcedID/Paper/cert.gov.ua_4464-ua.pdf 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1985070083288ff58cb523c08e5f95abec248057a1b317d09e4c57a65e8a6d22.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/71200ba49c1cb4d450edcd96cb44254eb5788f9e902c5b72fae407da027c48a2.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4b86e6f417155b8b9fdea6df44d9937d9c04503492538eb5d04dcc10f6d090b6.7z 1.4 MB
- 2016/2016.02.11 - India Pakistan Cyber Rivalry/Paper/india pakistan cyber rivalry.pdf 1.4 MB
- 2020/2020.11.06 - OceanLotus - Extending Cyber Espionage Operations Through Fake Websites/Paper/OceanLotus.pdf 1.4 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/87a6ec28357409e547f22edba03c1874500636f9860069db51bfe7a351d20481 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0f27bd682f6f360f289750b72b468518470edcb997882b1c9d66dcd0cff6b1c2.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14e0bc82ce15887493b7951f7c6d69bbbb3c9bd98164aa8d8612fbdc89252cc3.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/351a7705a50aa1fb19992522593931fa6c9825cbdecf7735294d4761308c1d9e.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d1d121c80694eff089ace72af5be6cf43670bf28c2e35e71c7a6f36443033df2.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a9dd3cc301358f382fcedb1fae8d5d1d5eb1f62a06d43be8e0a508422a7eec74.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10da57ab78add96915296e24b18be8a5ff690ce0da0186ecf15cff7827ce5ed1.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d81d7f459c6f8139d8935aef42bb7fd64a94b04ecdebf3193729ec8a5f85168.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f9c6b9024b3281cfa2a43201efc60ed4d3fc7d96896fe652833a7ef88c8c959c.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c3c17af5f3ebc7a06dc9fa44c003bbaa9413b3bc3e15e3e7a6939a284530305.7z 1.4 MB
- 2022/2022.03.28 - New UAC-0056 activity Theres a Go Elephant in the room/Paper/cert.gov.ua_4293-en.pdf 1.4 MB
- 2021/2021.04.19 - Zebrocys Dropper/Samples/3b548a851fb889d3cc84243eb8ce9cbf8a857c7d725a24408934c0d8342d5811.7z 1.4 MB
- 2022/2022.01.20 - New espionage attack by Molerats APT targeting users in the Middle East/Samples/308a317c32b37c0d003801fc8c4c54551c1641990cea66a25359a7e159608eba.7z 1.4 MB
- 2019/2019.02.14 - Molerats APT/Paper/Molerats.pdf 1.4 MB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/28b1744ab34dd8971b83f245fa43f79bd1338926d3f575eea6471c87d6345047.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7e567710f0f5ef4e96c0501844f2f8239cd1c535551f2effea4e00f5dfcf43e.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/332cf53e1065c5a91a45093ad0b15d83261ea40874818f2fea00fb506eab7fee.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/f2e4528049f598bdb25ce109a669a1f446c6a47739320a903a9254f7d3c69427.7z 1.4 MB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/13e60a836d64ce6d18059c82c2c0c1a3af0fce87e16d85f26e4b665d4e24e1b1.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6505ebef5c3c5481978557d45bbe98f198ad575b0200950d94d7255edc2dda4.7z 1.4 MB
- 2022/2022.09.01 - Raspberry Robin and Dridex Two Birds of a Feather/Paper/securityintelligence-robin.pdf 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2cc71243e46e8de0599593054fe7636eb523aa9172126706d71c6bcc46f62d26.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bb00459921dbd53506ee18c9b5b3342ec480f1f36980690bbb8e905e96f5c62d.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2321f9b37cc56ac99c1f9e119989b06fa003b15846ce080aeda357672e1b0f0.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/cd4d1a6b3efb3d280b8d4e77e306e05157f6ef8a226d7db08ac2006cce95997c.7z 1.4 MB
- 2017/2017.10.10 - Post Soviet Bank Heists/Samples/5748BFB17E662FB6D197886A69DF47F1071052C3381EB1C609A2BC5DBA8C2992.7z 1.4 MB
- 2019/2019.06.04 - APT Blueprint/Samples/e7aa5608c81ba4fcd8d166501b90fc06.7z 1.4 MB
- 2022/2022.04.14 - Cyberattack on state organizations of Ukraine using the malicious program IcedID/Paper/cert.gov.ua_4464-en.pdf 1.4 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/9cd898cc6682a4fdc7618585715890cdf812c9e28f78bdc44a065afc05865071.7z 1.4 MB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/04281900f08d55a3adc80182419609faf4c49d260d18496ecb3d3b90caca0612.7z 1.4 MB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Paper/securelist.com-APT10 Tracking down LODEINFO 2022 part II.pdf 1.4 MB
- 2023/2023.06.29 - The DPRK strikes using a new variant of RUSTBUCKET/Samples/7fccc871c889a4f4c13a977fdd5f062d6de23c3ffd27e72661c986fae6370387.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac8f15da7c780738c0bb4f14ea6347cb5e54097ef233760dba0136239c3ead67.7z 1.4 MB
- 2020/2020.04.16 - Icebucket TV Bot Attack/Paper/Icebucket TV Bot Attack.pdf 1.4 MB
- 2020/2020.01.13 - APT27 ZXShell RootKit/Paper/APT27 ZXShell RootKit.pdf 1.4 MB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/a62b67596640a3ebadd288e733f933ff581cc1822d6871351d82bd7472655bb5.7z 1.4 MB
- 2020/2020.04.15 - Chimera APT/Samples/53653984310845988103051e7acf4ed336150b99.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/274717d4a4080a6f2448931832f9eeb91cc0cbe69ff65f2751a9ace86a76e670.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/64f96042ab880c0f2cd4c39941199806737957860387a65939b656d7116f0c7e.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dcc2ec51d0535e0575d86f00033820fdeb33ac682bafe7fb82d4f3fd04544889.7z 1.4 MB
- 2013/2013.05.20 - Operation Hangover/Paper/Unveiling an Indian Cyberattack Infrastructure.pdf 1.4 MB
- 2014/2014.11.10 - The Darkhotel APT/Paper/DARKHOTEL IOC.pdf 1.4 MB
- 2020/2020.12.09 - SideWinder Uses South Asian Issues for Spear Phishing, Mobile/Paper/SideWinder.pdf 1.4 MB
- 2018/2018.03.09 - Masha and These Bears/Samples/baa53ddba627f2c38b26298d348ca2e1a31be52e.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eb36e29d1e1398f4dc5b859516b5dfa8b7a47fac12520969e6915f775bcc2e11.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/ac89400597a69251ee7fc208ad37b0e3066994d708e15d75c8b552c50b57f16a.7z 1.4 MB
- 2022/2022.05.03 - The strange link between a destructive malware and a ransomware-gang linked custom loader IsaacWiper/Paper/cluster25.io-The strange link between a destructive malware and a ransomware-gang linked custom loader Isa 1.4 MB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/09b06abb5f50978438f832f2fb2755c10838ff12810e3b1bdf487db9e0ceada0.7z 1.4 MB
- 2021/2021.12.06 - APT37 Using a New Android Spyware, Chinotto/Paper/cyble-apt37-chinotto.pdf 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/211a01f76aafbd7a845a0dc00df4236c2c6f462aaa1cef949cba7b812ad2ebfc.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/b8d548ab2a1ce0cf51947e63b37fe57a0c9b105b2ef36b0abc1abf26d848be00.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/5f2b13cb2e865bb09a220a7c50acc3b79f7046c6b83dbaafd9809ecd00efc49a.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/21f1a867fa6a418067be9c68d588e2eeba816bffcb10c9512f3b7927612a1221.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/1d34a52f9c11d4bf572bf678a95979046804109e288f38dfd538a57a12fc9fd1.7z 1.4 MB
- 2021/2021.08.19 - Shadowpad/Samples/f4d57acde4bc546a10cd199c70cdad09f576fdfe66a36b08a00c19ff6ae19661.7z 1.4 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/8ac7138215b2500d0737b483b9194419c0e0248014147e84f43b1e2b409184cf.7z 1.4 MB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/ff8d92dfbcda572ef97c142017eec658.7z 1.4 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/ff8d92dfbcda572ef97c142017eec658.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd5217dbcc7ffcdf259a050ee4dcdd73634d3585c7a0c151018ea882e6342827.7z 1.4 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/8ac7138215b2500d0737b483b9194419c0e0248014147e84f43b1e2b409184cf.7z 1.4 MB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/838696872F924D28B08AAAA67388202E.7z 1.4 MB
- 2023/2023.06.14 - Cadet Blizzard emerges as a novel and distinct Russian threat actor/Paper/Cadet Blizzard emerges as a novel and distinct Russian threat actor.pdf 1.4 MB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Paper/211029.pdf 1.4 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/bad38e743708ea746930e8f4b6663a162add4503821d998a6049961e82c48250.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/927e61b57c124701f9d22abbc72f34ebe71bf1cd717719f8fc6008406033b3e9.7z 1.4 MB
- 2017/2017.12.11 - Money Taker/Paper/Money Taker.pdf 1.4 MB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/cb141c743ac41784501e2e84ccd9969aade82b296df077daff3c0734bb26c837.7z 1.4 MB
- 2023/2023.09.22 - Unit 42 Researchers Discover Multiple Espionage Operations Targeting Southeast Asian Government/Paper/unit42.paloaltonetworks.com-Unit 42 Researchers Discover Multiple Espionage Operations Targeting Southeast Asia 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/283536c26bb4fd4ea597d59c77a84ab812656f8fe980aa8556d44f9e954b1450.7z 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Paper/Donot Team.pdf 1.4 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/ADDF8193442D145C6BCB4C54B95A5CFE759C6436.7z 1.4 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/E9A2B1611EDC105FBA65AFFCDAB062D6FA5C67B0.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/aaa6ee07d1c777b8507b6bd7fa06ed6f559b1d5e79206c599a8286a0a42fe847.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/ca0df32504d3cf78d629e33b055213df5f71db3d5a0313ebc07fe2c05e506826.7z 1.4 MB
- 2022/2022.07.12 - An Analysis of Infrastructure linked to the Hagga Threat Actor/Paper/team-cymru.com-An Analysis of Infrastructure linked to the Hagga Threat Actor.pdf 1.4 MB
- 2023/2023.08.10 - MoustachedBouncer - Espionage against foreign diplomats in Belarus/Paper/welivesecurity.com-MoustachedBouncer Espionage against foreign diplomats in Belarus.pdf 1.4 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/835b15c78e63e4340f3b10943753a0e26f9e53aa360ec30e6ec8d1f9e7bd9c82.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/426bc7ffabf01ebfbcd50d34aecb76e85f69e3abcc70e0bcd8ed3d7247dba76e.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/f8751a004489926ceb03321ea3494c54d971257d48dadbae9e8a3c5285bd6992.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/f44c3fd546b8c74cc58630ebcb5bea417696fac4bb89d00da42202f40da31354.7z 1.4 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/2c879f5d97f126820f1fbf575df7e681c90f027062b6bcb3451bb09607c922da.7z 1.4 MB
- 2013/2013.06.00 - Maudi Surveillance Operation/Paper/Maudi Surveillance Operation.pdf 1.4 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/275388ffad3a1046087068a296a6060ed372d5d4ef6cf174f55c3b4ec7e8a0e8.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/657a3a4a78054b8d6027a39a5370f26665ee10e46673a1f4e822a2a31168e5f9.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/e302aa06ad76b7e26e7ba2c3276017c9e127e0f16834fb7c8deae2141db09542.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/b1fe223cbb01ff2a658c8ff51d386b5df786fd36278ee081c714adf946145047.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/b638dcce061ed2aa5a1f2d56fc5e909aa1c1a28636605a3e4c0ad72d49b7aec6.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/74e777af58a8ee2cff4f9f18013e5b39a82a4c4f66ea3e17d06e5356085265b7.7z 1.4 MB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/476b40796be68a5ee349677274e438aeda3817f99ba9832172d81a2c64b0d4ae.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/2f5fb4e1072044149b32603860be0857227ed12cde223b5be787c10bcedbc51a.7z 1.4 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/8c1d8e427d6c82996cf49d7d5af996ba.7z 1.4 MB
- 2016/2016.10.26 - Moonlight/Samples/04B2D3F38055B2B821B30E82C44D6040.7z 1.4 MB
- 2021/2021.08.19 - Shadowpad/Samples/5d971ed3947597fbb7e51d806647b37d64d9fe915b35c7c9eaf79a37b82dab90.7z 1.4 MB
- 2021/2021.08.19 - Shadowpad/Samples/2eea29d83f485897e2bac9501ef000cc266ffe10019d8c529555a3435ac4aabd.7z 1.4 MB
- 2021/2021.08.19 - Shadowpad/Samples/9439dee1dd20edd96bfa3908cda3bf49cb0e50f2a471f5657a2e974508acaca4.7z 1.4 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/971BB08196BBA400B07CF213345F55CE0A6EEDC8.7z 1.4 MB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/557ff68798c71652db8a85596a4bab72.7z 1.4 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/438178A5816D3EF6AC02D4DB929A48FA558E514C.7z 1.4 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/4DC5FADECE500CCD8CC49CFCF8A1B59BAEE3382A.7z 1.4 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/557ff68798c71652db8a85596a4bab72.7z 1.4 MB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/37e100dd8b2ad8b301b130c2bca3f1ea.7z 1.4 MB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/b0877494d36fab1f9f4219c3defbfb19.7z 1.4 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/37e100dd8b2ad8b301b130c2bca3f1ea.7z 1.4 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/39fe65a46c03b930ccf0d552ed3c17b1.7z 1.4 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/3f4d7bbe3d5513b93bd354f4120c98be7a1a388f37de1049262deaa5fb7eb2ac 1.4 MB
- 2018/2018.02.07 - VBS Campaign - Targeted Attacks in the Middle East/Paper/VBS Campaign.pdf 1.4 MB
- 2022/2022.08.15 - Shuckworm Russia-Linked Group Maintains Ukraine Focus/Samples/abb6aab63b29610dbc0a6d634b6777ff0a2a2b61c5f60bd09b0c3aa3919fa00d.7z 1.4 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/290d70472f4b00a1cf01f5c1311aacffaa39057bb1c826c99419999ccef7ae53.7z 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/70e47fdff286fdfe031d05488bc727f5df257eacaa0d29431fb69ce680f6fb0c.7z 1.4 MB
- 2022/2022.09.15 - Webworm Espionage Attackers Testing and Using Older Modified RATs/Paper/symantec-enterprise-blogs.security.com-Webworm Espionage Attackers Testing and Using Older Modified RATs.pdf 1.4 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/9ea69b49b6707a249e001b5f2caaab9ee6f6f546906445a8c51183aafe631e9f.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b87c3c31e5dff894d401bd889343530376e80a532603a04d36f05b58e1150cee.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/7f3c07454dab46b27e11fcefd0101189aa31e84f8498dcb85db2b010c02ec190.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/320bb1efa1263c636702188cd97f68699aebbb88c2c2c92bf97a68e689fa6f89.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/a4faaa0019fb63e55771161e34910971fd8fe88abda0ab7dd1c90cfe5f573a23.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/2c025f9ffb7d42fcc0dc8d056a444db90661fb6e38ead620d325bee9adc2750e.7z 1.3 MB
- 2019/2019.03.13 - DMSniff POS Malware/Paper/DMSniff POS Malware.pdf 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/251345b721e0587f1f08f54a81e26abac075acf3c4473a2c3ba8efcedc3b2459.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/49cfeb6505f0728290286915f5d593a1707e15effcfb62af1dd48e8b46a87975.7z 1.3 MB
- 2022/2022.05.09 - From The DPRK With Love - analyzing a recent north korean macOS backdoor/Paper/objective-see_nukespeed.pdf 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/1cbd51d387561cafddf10699177a267cd5d2d184842bb43755a0626fdc4f0f3c.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/729ab4ff5da471f210a8658f4a7b2a30522534a212ac44e4d76f258baab19ccb.7z 1.3 MB
- 2023/2023.12.21 - Operation RusticWeb targets Indian Govt: From Rust-based malware to Web-service exfiltration/Samples/207334927fc39278e37afe124769ed980e9a8ae86b0346408af64c86a7c99e6a.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/4de16be6a9de62b1ff333dd94e63128e677eb6a52d9fbbe55d8a09a2cab161f1.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/7e750be346f124c28ddde43e87d0fbc68f33673435dddb98dda48aa3918ce3bd.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/5a5bbc3c2bc2d3975bc003eb5bf9528c1c5bf400fac09098490ea9b5f6da981f.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/e6c717b06d7ded23408461848ad0ee734f77b17e399c6788e68bc15219f155d7.7z 1.3 MB
- 2021/2021.11.10 - Lazaus - NukeSped/Paper/Lazarus-그룹의-NukeSped-악성코드-분석-보고서.pdf 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/203597dc31ec5f624b595380ee9a5f123454374c03bd09769b0f94bebd910b65.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5025fb3a385e34eda44640550b6481bbff9f2c75fbe80cb9ca087bfefaa55f95.7z 1.3 MB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Paper/securelist.com-Following the Lazarus group by tracking DeathNote campaign.pdf 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/388c1aecdceab476df8619e2d722be8e5987384b08c7b810662e26c42caf1310.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/bd56db8d304f36af7cb0380dcbbc3c51091e3542261affb6caac18fa6a6988ec.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/0df1105cbd7bb01dca7e544fb22f45a7b9ad04af3ffaf747b5ecc2ffcd8c6dee.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/45f794304919c8aa9282b0ee84c198703a41cc2254fe93634642ada3511239d2.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/f1cbacea1c6d05cd5aa6fc9532f5ead67220d15008db9fa29afaaf134645e9de.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/042efe5c5226dd19361fb832bdd29267276d7fa7a23eca5ced3c2bb7b4d30f7d.7z 1.3 MB
- 2019/2019.07.01 - Operation Tripoli/Samples/3a5f33dea709de482e477ffdacda60c6b36002df.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/42faf3af09b955de1aead2b99a474801b2c97601a52541af59d35711fafb7c6d.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/d5a296bac02b0b536342e8fb3b9cb40414ea86aa602353bc2c7be18386b13094.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ffbfd77c286aeed1f0e6b9ce1dec7fb4d4f234a7dca518d84d483a528a1d4b44.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8998d8bb0f67e1e65735e63156729a2412bbf35c281f4216fad0f40f27c999b2.7z 1.3 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/20755b98d7c094747b75b157413e3422.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/78a07502443145d762536afaabd4d6139b81ca3cc9f8c28427ec724a3107e17b.7z 1.3 MB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/f24546590ad97b60b3c99a0bcacea4e405ba3884b57393ecf47b3463c8936a45.7z 1.3 MB
- 2013/2013.10.24 - Evasive Tactics RATs/Paper/Evasive Tactics - Terminator RAT .pdf 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f15cdb085078448f2fd3b5fe03e90681820d10a166b32a2112f3d4dafcc564d8.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/36104d9b7897c8b550a9fad9fe2f119e16d82fb028f682d39a73722822065bd3.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/ce7161381a0a0495ef998b5e202eb3e8fa2945dfdba0fd2a612d68b986c92678.7z 1.3 MB
- 2018/2018.03.13 - Iranian Threat Group Spear Phishing Campaign/Paper/Iranian threat group.pdf 1.3 MB
- 2020/2020.04.15 - Chimera APT/Samples/8d664c9753f7bf65a8cce69dca5486971d1f06ca.7z 1.3 MB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/aa696fd2f4e78f203e44fa282fb97aa31086c2b5c6040afa507c39ffd5847ef3.7z 1.3 MB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Paper/trendmicro-earthkitsune.pdf 1.3 MB
- 2022/2022.04.06 - Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group/Paper/ta-2022-0406.pdf 1.3 MB
- 2015/2015.06.30 - Dino – the latest spying malware/Paper/Dino.pdf 1.3 MB
- 2013/2013.05.20 - Operation Hangover/Samples/c6fe24596db03add9a9bede203e2e9596dbeaab8acdbfec03552297800354828.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/66d005427a4ba66d82588fd330189d492449305f36cf94b2e6b1d0e98cbf9b71.7z 1.3 MB
- 2013/2013.05.20 - Operation Hangover/Samples/b2143696b373f65c3b9b2949d7b3c56a62bd714ba1be741adee85e26f87f783b.7z 1.3 MB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/897994f378577ec1e09eaeb953cf603f.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/662424ead241c2e6d2ea54d7f02cd22926565e2dace3b9216a76a1f4c265cf51.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b76824d2692f6abc64c035d6cbdb0cd5414c8bd6d70fae21652112a75d4e62ef.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/82841acf97f092de9423bd587414c05b94496a0586c0911712957b1705a71676.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e7ad93aa25aa6ed9dd2a9d1ea1356a83720728e893f67ce68174b3bffc66ea9.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a719df6a7b3e13586275e4e7818547ea6d33605e6e755d54ad1c76c27af313db.7z 1.3 MB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Paper/cta-2022-0503.pdf 1.3 MB
- 2016/2016.08.08 - ProjectSauron/Paper/The ProjectSauron APT Technical Analysis.pdf 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/85e9233eef49b48253f5b629c11a7cfbf42b154b61df78b516f21d10a2027efd.7z 1.3 MB
- 2019/2019.07.01 - Operation Tripoli/Samples/edd1df11ba59cc15f5b7fceb845097fa308baf93.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b898a9a2fecc74861cad0b280dd5edb26170e237f5906b90ee12e257b8b3349c.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f5493e29c5e2deec36f1409ed59cbef0fdaa5afc0b5bee90f1eefa20b3d9149.7z 1.3 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/742e04ae5f2cd42cf514abbd1956c5993a3a3b268f4abe6e107f81097a75d509.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/108a8842fcad7577cffa436565a2e59c8002d944f1c1c94badc17f210bb730ec.7z 1.3 MB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/b65125ee14f2bf12a58f67c623943658dd457e5b40b354da0975d7615fe9d932.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3e00c2d9a0b707d4c8e781e6ac87f85c034ac2b4ea09fb71bd348f84a6d88b6.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af1b720c2a13be54925236f774a247b3955570b0dc5a3c7b665267044d9a2651.7z 1.3 MB
- 2018/2018.03.13 - Therapeutic Postmortem of Connected Medicine/Samples/fe0161fb8a26a0bf4afad746c7ebf89499dcd3a7.7z 1.3 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/d592b06f9d112c8650091166c19ea05a.7z 1.3 MB
- 2019/2019.01.30 - Orcus RAT/Paper/Orcus rat.pdf 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bcde9e1719f9f6e801bd21851546db341cfee05b64241f6c07220bea4803f52a.7z 1.3 MB
- 2022/2022.12.20 - Lazarus APT’s Operation Interception Uses Signed Binary/Paper/labs.k7computing-lazarus.pdf 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9c5be67602caee0d4654b1cf954a5435e0b260987d32968812c40f0b97e1c3b.7z 1.3 MB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/4f4949f7203b1d0b93adfabde5ef9d86cd8921f8524534fb4f2c1d5cd5cd10b4.7z 1.3 MB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Samples/5d7116f04e10e968de64c4201fc7374fa84b364e90f8e4eba0fbc41afeaf468c.7z 1.3 MB
- 2015/2015.11.10 - Bookworm Trojan/Samples/fcd68032c39cca3385c539ea38914735.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7013beddfe14aa63c7dcd6a7da59ac3db7561ef96778cc22781ed949c020b89f.7z 1.3 MB
- 2021/2021.10.06 - Operation GhostShell - Novel RAT Targets Global Aerospace and Telecoms Firms/Samples/49c41771e8e348b30de43d1112221c71a6497794b541fead7f3b2eab706afba3.7z 1.3 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/2f5a12c23e90f769b388d1edace2371d.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dab6b15a5c5b77ba43cf4576f5e128e559ea58988b208047ce9e233191e5f6d9.7z 1.3 MB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Samples/5377c69c05817a0e18f7b0ebbeed420f9ab8d1e81b439f439b42917fbe772dfb.7z 1.3 MB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Samples/c957d007824ee8173c67122a1843c979c818614eeed7db03dea3ba7fede43eba.7z 1.3 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/faa4469d5cd90623312c86d651f2d930.7z 1.3 MB
- 2021/2021.12.15 - Backdoored Client from Mongolian CA MonPass/Paper/Avast-MonPass.pdf 1.3 MB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Samples/d388c309a540d4619169a07a4b64707f4c44953511875b57ad7cfa3e097115af.7z 1.3 MB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Samples/14e3c16ca940244bea9b6080fa02384ebb4818572cef7092f90d72ae210b330d.7z 1.3 MB
- 2013/2013.05.20 - Operation Hangover/Samples/59f08d110f595281cc40f76ea270e9a6dbbd25dd44c16a83db7f45a5985454d5.7z 1.3 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/a7f98d3b7b7e2a7d1c194c2f26045618.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f71778152a5c9a7b5f4354c609f125af1eb463149dfa78c593a496ee4e37cc92.7z 1.3 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/a44be2bfb30bbdcc04fc33339abd60d4cdeded1a46542fc9b1394928229cc18a.7z 1.3 MB
- 2021/2021.10.06 - Operation GhostShell - Novel RAT Targets Global Aerospace and Telecoms Firms/Samples/2a1044e9e6e87a032f80c6d9ea6ae61bbbb053c0a21b186ecb3b812b49eb03b7.7z 1.3 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/a66a27d801891e39d3819355366399fabbf2f05327ddb7c7b5d304fabeac7118.7z 1.3 MB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/e099ae57f9d5b63a8297f958973c650fa5564a022fcfed00bbb67f8993077cab.7z 1.3 MB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/83bac6075fe0d21eea6c9942b2738a1e.7z 1.3 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/7dc6bbc202e039dd989e1e2a93d2ec2d.7z 1.3 MB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/d49c186b1bfd7c9233e5815c2572eb98.7z 1.3 MB
- 2023/2023.11.01 - MuddyWater eN-Able spear-phishing with new TTPs/Samples/28fadc26a2bee907fbdbf1aaebac6c7e6f8aa95e8c312cd659d19b82d1dfa70e.7z 1.3 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/bffc195107e60a7ea58e44125df33dc6.7z 1.3 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/b45203c7cbc35a092e7e8749bf17e4a7.7z 1.3 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/082b759112d4b1ff8744ae0a57378503790139e80391d552bf13f6d5a1f25ba1.7z 1.3 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/bb476622bcb0c666e12fbe4ccda8bbef.7z 1.3 MB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/6b5f4aea458fb737e213714b3dda51f31b03ccb53a6a0501ee608c1bfd0cebb7.7z 1.3 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/49bfff6b91ee71bbf8fd94829391a36b844ffba104c145e01c92732ada52c8ba.7z 1.3 MB
- 2022/2022.11.03 - OPERA1ER/Samples/9b869799b6d35a8c14070deb9716f2fb58f118a8a66a5179d6db2fc49209d553.7z 1.3 MB
- 2022/2022.01.26 - BfV Cyber-Brief/Paper/2022-01-bfv-cyber-brief.pdf 1.3 MB
- 2013/2013.05.20 - Operation Hangover/Samples/44f3e506edd39939240891b1a32adadf6b7433ace58a8ff075ce9fd0e2df993b.7z 1.3 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/Aacf24e288388431b30f8da765b4696975adc9cc0303d285abb05077eda21da2.7z 1.3 MB
- 2022/2022.04.13 - INCONTROLLER New State-Sponsored Cyber Attack Tools Target Multiple Industrial Control Systems/Paper/mandiant.com-INCONTROLLER New State-Sponsored Cyber Attack Tools Target Multiple Industrial Control Systems.pdf 1.3 MB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/c52c2c6e02d4f2fce7f1e940e79bd3a4e12bae547df3efd226e8a8ae5279fb8f.7z 1.3 MB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/2f2a5e5cdb262cd62b43b88bf1e9cfb40a26eac5897616b9eacec4e25d95cbb9.7z 1.3 MB
- 2020/2020.09.03 - Evilnum IOCs/Samples/c7cf5c62ecfade27338acb2cc91a06c2615dbb97711f2558a9379ee8a5306720.7z 1.3 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/7edcae7740ee7e7c75699cfbb4d89310.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cac29e74d5b5c5dbe116c42b5b3188b88418dee5d2fbe5dd79c0aafbccdb4229.7z 1.3 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/e393efe4e9566a9f9f6fb9f9b115c18297aac298bd66c426b52a1b059f89cbef.7z 1.3 MB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/8e234482db790fa0a3d2bf5f7084ec4cfb74bffd5f6cbdc5abdbc1350f58e3fe.7z 1.3 MB
- 2023/2023.04.21 - BlueNoroff APT group targets macOS with RustBucket Malware/Samples/8e234482db790fa0a3d2bf5f7084ec4cfb74bffd5f6cbdc5abdbc1350f58e3fe.7z 1.3 MB
- 2019/2019.08.08 - Suspected BITTER APT Continues Targeting Government of China and Chinese Organizations/Paper/BITTER APT.pdf 1.3 MB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Samples/ab698a35dc5263f0ca460f09dcbc9f8a4aeb7643365a1e7fa122581ef72c34b6.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1011caf16828569ebb1c1ad912a5e3645013530ad01969bb7a45956e20bb19b.7z 1.3 MB
- 2024/2024.04.22 - ToddyCat is making holes in your infrastructure/Samples/5f6d5fc399e25f854600073bf5e74f0641c6c39e02e38fbe5e3d65a1b2de7ce3.7z 1.3 MB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Samples/909495884627e2e74d07d729b5e046f3ae01cabd9f0a5a99c74d46046a677f7c.7z 1.3 MB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Samples/60504228b3fc524287bf2a260db933a408639b2f1a29af7538c61b00c4a44c86.7z 1.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/25394565deb94d8e02ac9b36daad9433c71ec6d08bf80287fcd4d603728ddd37 1.3 MB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Samples/1d30d3cafdcc43b2f9a593983ad096c2c3941025fb4e91257e2dcf0919ed24ba.7z 1.3 MB
- 2023/2023.09.25 - Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack/Paper/nsfocusglobal.com-Warning Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc9cc02930644f51f2414e57c22106cd8fc2fffc0199301600e0a75bd570a9e6.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb682a3652b41cfb7a9e38a241106d762461357aefbe8c6f00919b7167fdc745.7z 1.3 MB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/9bb0288f7b98fac909ed91ec24dad0d5a31e3eec93a1641849d9dab56c23aa59 1.3 MB
- 2022/2022.09.15 - F5 BIG-IP Vulnerability (CVE-2022-1388) Exploited by BlackTech/Paper/jpcert-blacktech.pdf 1.3 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/0ba40163751d3d93981e8628f82223225fdc3d273a9ea88769414c4fa56c1717.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab49ad9fccf8b08f43c883266051bf9ab4b1f6fcd41d28e55abbf57165f83361.7z 1.3 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/45aabbda369956ff04ba4e6bf345cbaa072d49dd4b90c35c7be8c0c96a115733.7z 1.3 MB
- 2023/2023.11.01 - MuddyWater eN-Able spear-phishing with new TTPs/Samples/5342101fdca144d084efffac753ab7cdede06a6f78f830309dc4f7ea3a626357.7z 1.3 MB
- 2022/2022.03.21 - Serpent No Swiping New Backdoor Targets French Entities with Unique Attack Chain/Samples/abbd8c1109e45ec06202ce21064a876039305a86bff2e11781cbef80f2b82997.7z 1.3 MB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Paper/adobe flash zero day targeted attack.pdf 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/3652ea75ce5d8cfa0000a40234ae3d955781bcb327eecfee8f0e2ecae3a82870.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4f2842560a5b3f38718c77e701fa344d0c7c093dc61316abe83e57381f3b7fcd.7z 1.3 MB
- 2022/2022.12.27 - Analysis of recent attack activities of APT-C-36 (Blind Eagle)/Paper/mp-weixin-qq-com.translate.goog-APT-C-36.pdf 1.3 MB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/c7931fa4c144c1c4dc19ad4c41c1e17f.7z 1.3 MB
- 2019/2019.06.20 - APT OceanLotus/Samples/0dd468ee3a4ec0f6f84473bd8428a1e1.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/a8ab5be12ca80c530e3ef5627e97e7e38e12eaf968bf049eb58ccc27f134dc7f.7z 1.3 MB
- 2023/2023.08.22 - GroundPeony Crawling with Malice/Samples/d1989ca12426ed368816ce00f08975dc1ff1e4f474592523c40f9af344a57b49.7z 1.3 MB
- 2018/2018.09.13 - APT10 Targeting Japanese Corporations Using Updated TTPS/Paper/APT10 Targeting Japanese Corporations Using Updated TTPs.pdf 1.3 MB
- 2022/2022.05.16 - Operation Dragon Breath (APT-Q-27) Dimensionality Reduction Strike for the Gaming Industry/Samples/d7c222bfdece8d5bd243c42fc7646045d6df1b6cd67faaed4044e5f9e226adaa.7z 1.3 MB
- 2018/2018.02.07 - VBS Campaign - Targeted Attacks in the Middle East/Samples/1176642841762b3bc1f401a5987dc55ae4b007367e98740188468642ffbd474e.7z 1.3 MB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/02375309e74e91b96c0a41f577f3e4b994f3b406abe0619ee6ad69d00e810093.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad860e9c15fe17871ec26eb09d1934973af14874325a62aec2f88cc54841657c.7z 1.3 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/e28059072fe6c8269c0cba48d63fa39915f6075cd25031d8bbcc1eeb1ba7226c.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/8fdec2e23032a028b8bd326dc709258a2f705c605f6222fc0c1616912f246f91.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/51470078a4bbeef0fc69bc6903e5f9b16d5344628e8b5ebfb5088055721407d9.7z 1.3 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/79b1e84efa3befbec73331a58b261341b43d38cc8b5e2ff1d23ed5eb527d7e43.7z 1.3 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/e02e37ea705f1066798f285836a6fc46.7z 1.3 MB
- 2024/2024.04.15 - Volt Typhoon false narrative a collusion among US politicians, intelligence community and companies to cheat funding, defame China/Paper/futetaifengEN.pdf 1.3 MB
- 2023/2023.06.29 - The DPRK strikes using a new variant of RUSTBUCKET/Samples/ec8f97d5595d92ec678ffbf5ae1f60ce90e620088927f751c76935c46aa7dc41.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/5831dabe27e0211028296546d4e637770fd1ec5f2c8c5add51d0ea09b6ea3f0d.7z 1.3 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/708445B8D358C254E861EFFFFD4F819B.7z 1.3 MB
- 2016/2016.10.26 - Moonlight/Samples/F7CF132313438115B0BBED035078FB1C 1.3 MB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/3be70be819e7c54bf7ae67e0179cbdabfd2721688e094ea21df76bd4ab9253cb.7z 1.3 MB
- 2014/2014.12.05 - Trendlabs WIPALL/Paper/Trendlabs-Wipall1.pdf 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5f4d37a42fb63a06b683d1d34c1ce6fdfdfac925771ab9f300fb347cdd021c8b.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9185dad2ddacb7262714cb62e2a197f1e8241ea3a6b7585a81e1a2815daf6cfd.7z 1.3 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/ef56383f53b7ccb08016737c98fe2982.7z 1.3 MB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/B44B91B14F176FBF93D998141931A4AA.7z 1.3 MB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/B44B91B14F176FBF93D998141931A4AA.7z 1.3 MB
- 2019/2019.05.27 - APT-C-38/Samples/b44b91b14f176fbf93d998141931a4aa.7z 1.3 MB
- 2017/2017.12.05 - Charming Kitten/Samples/d4375a22c0f3fb36ab788c0a9d6e0479bd19f48349f6e192b10d83047a74c9d7.7z 1.3 MB
- 2017/2017.12.05 - Charming Kitten/Samples/ecf9b7283fda023fa37ad7fdb15be4eadded4e06.7z 1.3 MB
- 2017/2017.12.05 - Charming Kitten/Samples/9d0e761f3803889dc83c180901dc7b22.7z 1.3 MB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Paper/blogs.blackberry.com-LightSpy Returns Renewed Espionage Campaign Targets Southern Asia Possibly India.pdf 1.3 MB
- 2021/2021.04.07 - Sowing Discord/Samples/f1faaa3c1217c2d17cd326ee2d4d289f161f2617ba467829ea0ded0a1a09eeec.7z 1.3 MB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Paper/Cosmic Banker campaign.pdf 1.3 MB
- 2017/2017.10.20 - BadPatch/Samples/cdf964200bb9130c09d1bfd17677e2da5808c179a2cd6d49fa32780df1b5b92a.7z 1.3 MB
- 2023/2023.11.01 - MuddyWater eN-Able spear-phishing with new TTPs/Samples/a2ae5e994c0b515cadd425cfda4d4ae33b71893c45b702e1f8c1a495dc1b440f.7z 1.3 MB
- 2019/2019.11.04 - APT38 Lazarus/Paper/APT 38.pdf 1.3 MB
- 2019/2019.10.21 - Geost Botnet/Paper/Geost Botnet.pdf 1.3 MB
- 2022/2022.12.29 - Analysis of the ferry Trojan horse organized by CNC for the military industry and education industry/Samples/6769ef7f8e73d7cbccca222f5af760787f973167be074ab5b0a5ccfe3f2ba0a9.7z 1.3 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/01a91eb4cf0a8cfd048d98d3006e7b39a3d61f81.7z 1.3 MB
- 2023/2023.04.17 - Additional Activities of the Tick Group That Attacks with a Modified Q-Dir and Their Ties with Operation Triple Tiang/Samples/245e26334397094583014e5b9c55ef07d5e97594a2076bfb5ab76edc952bd313.7z 1.3 MB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Paper/Promethium Strong Pity3.pdf 1.3 MB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Paper/Iranian Fileless Attack Infiltrates Israeli Organizations.pdf 1.3 MB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Paper/trendmicro.com-Router Roulette Cybercriminals and Nation-States Sharing Compromised Networks.pdf 1.3 MB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Paper/volexity.com-3CX Supply Chain Compromise Leads to ICONIC Incident.pdf 1.3 MB
- 2018/2018.08.02 - Gorgon Group - Slithering Between Nation State and Cybercrime/Paper/Gorgon Group.pdf 1.3 MB
- 2021/2021.10.04 - Malware Gh0stTimes Used by BlackTech/Samples/18a696b09d0b7e41ad8ab6a05b84a3022f427382290ce58f079dec7b07e86165.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb7e46f80211a38baaab4943725af115e19c6c3504ef3ab4764c2a4c0476d60d.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f90a54168c4a64a9b82f24971eefdbe1bcfda816be50bd8ea54e021065b3f2a4.7z 1.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/25394565deb94d8e02ac9b36daad9433c71ec6d08bf80287fcd4d603728ddd37.7z 1.3 MB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/4ac6eb0c34158ce9fb49fb4ceb836d45eb87feeb.7z 1.3 MB
- 2018/2018.04.12 - Operation Parliament/Paper/Operation Parliament.pdf 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6982d14a0a3737137c23bb08f1c9bbe2476e1ac3a7da5caec736ba0b2dcfa05.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a0223aaff20d04be076b6a9ec99827a2ac55d02951ebe752d223947707d02a94.7z 1.3 MB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Paper/blog.morphisec.com-jssloader.pdf 1.3 MB
- 2012/2012.07.25 - FinFisher’s Spy Kit Exposed/Paper/Fin Fisher's Spy Kit.pdf 1.3 MB
- 2022/2022.12.05 - Exposing TAG-53’s Credential Harvesting Infrastructure Used for Russia-Aligned Espionage Operations/Paper/cta-2022-1205.pdf 1.3 MB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/1099523c5509db1c60c9c5d57aa625636cfd820db4ac60e08e881c256d20eb72.7z 1.3 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/725b7d92ed66be160f2e04395008a65c72814d5ddf842d9778396f6c6679d85e.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b3eaab23045c2f94ccbb0538d96047825d6b4a2987898e90415308c44999afb3.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dfc289a5937210b03abe153c72796a587d52b4fa578e4544053dfd4d9e76fd57.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/177748b03d9fa26d633a8f6057d4654212e75800dddb6772b7fa6d49d1dd3b3a.7z 1.3 MB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/971c5b5396ee37827635badea90d26d395b08d17cbe9e8027dc87b120f8bc0a2.7z 1.3 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/d3c710eaaf849598fa486823da42bdce03ea3c9421c3936e3330e98b34e4ef47.7z 1.3 MB
- 2016/2016.07.28 - China Espionage Dynasty/Paper/Dynasty.pdf 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b974d46cde9f6e837ec369120dd2727eb774ca58fa8d552b9baeb2c41fc0cdc.7z 1.3 MB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/a0d7e541d5c579d2e0493794879fee58d8603b4f3fb146df227efa34c23d830e.7z 1.3 MB
- 2022/2022.10.06 - Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims/Samples/a0d7e541d5c579d2e0493794879fee58d8603b4f3fb146df227efa34c23d830e.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc3648b72d68172e58719e7a8d82ed6dcc67a568e60eb35ec42a0a7be6b5f031.7z 1.3 MB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Samples/b31f7152a547fa41c31f9c96177b2cd7131a93f7c328bf6da360dc1586ba18dc.7z 1.3 MB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/d4375a22c0f3fb36ab788c0a9d6e0479bd19f48349f6e192b10d83047a74c9d7.7z 1.3 MB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/d724728344fcf3812a0664a80270f7b4980b82342449a8c5a2fa510e10600443.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5099d202ea88fa64b97e075ab7e2c5e40e817a2b9e25de58bb4b3839b4e3a983.7z 1.3 MB
- 2018/2018.06.06 - Operation Prowli/Samples/88d03f514b2c36e06fd3b7ed6e53c7525a8e8370c4df036b3b96a6da82c8b45b.7z 1.3 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/d3c710eaaf849598fa486823da42bdce03ea3c9421c3936e3330e98b34e4ef47.7z 1.3 MB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/E8BE9843C372D280A506AC260567BF91.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/9b654fd24a175784e3103d83eba5be6321142775cf8c11c933746d501ca1a5a1.7z 1.3 MB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/643e30e665124eea94a22641f79a9c91.7z 1.3 MB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/F9BCC21FBB40247167C8C85ED6EF56E3.7z 1.3 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/09c2e0b3b439dadd72a9e1faca131355434ec17d8ceb839ea6c7c8aec31eb6d9.7z 1.3 MB
- 2018/2018.06.06 - Operation Prowli/Samples/908a91a707a3a47f9d4514ecdb9e43de861ffa79c40202f0f72b4866fb6c23a6.7z 1.3 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/2eca841c80cdbfea098a7b00ce67b3a075050bc704f9f6e73fc15b3e7538c51b.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0db91ff8822f1623fe36d712b5f56d339dc21008f1ecc617a5de2f522039c5b3.7z 1.3 MB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Paper/CLAMBLING Dropbox Backdoor.pdf 1.3 MB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/27491f061918f12dcf43b083558f4387.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ef804a404d83532976f078df949ecd40f638c9a53d3c0dd25e29adfa6c8031c5.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8352c939142670d7cc9edcc8a699bdbcc4d08bf8fc564d0edec36ed4e63a9bd6.7z 1.3 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/D574D0049F797611589803643A8AA3C3.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63c3a5824542d98fe4999c827b3964b291cb6c564a9639f316e567e0c4f1115e.7z 1.3 MB
- 2018/2018.01.25 - OilRig uses RGDoor IIS Backdoor on Targets in the Middle East/Paper/Oilrg.pdf 1.3 MB
- 2023/2023.10.13 - APT Group DarkPink Exploits WinRAR 0-Day to Target Multiple Entities in Vietnam and Malaysia/Paper/nsfocusglobal.com-APT Group DarkPink Exploits WinRAR 0-Day to Target Multiple Entities in Vietnam and Malaysia.pdf 1.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/3d89910bede1e19e1203b16dc217c12198a8a63d26c54b9b2edd06017fa54da9.7z 1.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/630a41b96545c5ed70613bf056d647487f0e0821005ad34d5772c8d50fe64c73.7z 1.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9522cc6be3b370e63b814471879b52770af30345315d4dc04cc734d6c6e1e35c.7z 1.3 MB
- 2016/2016.03.17 - Taiwan Presidential Election - A Case Study on Thematic Targeting/Paper/Taiwan Presidential Election A Case Study on Thematic Targeting.pdf 1.3 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/32df8c49d6f89722c6aca8943883cfff3cdf34074e87ff48f7c96da5d732c02b.7z 1.3 MB
- 2022/2022.12.14 - Unmasking MirrorFace Operation LiberalFace targeting Japanese political entities/Paper/welivesecurity.com-Unmasking MirrorFace Operation LiberalFace targeting Japanese political entities.pdf 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/a11bf4e721d58fcf0f44110e17298f6dc6e6c06919c65438520d6e90c7f64d40.7z 1.3 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/3F0E8A3AD9FAB04377B8E9A57A26F972.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fffa50f3bc68dd24bfc2c02dd7997ab0ed85b81674b24937a222f4166b40737d.7z 1.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/9c5d39d8bfd0748ea07cc58567bef27811105155cabdb49e31c2e62e4f965505.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/118a7861a14f8b940f3efd6f1f9f6d504bfcd57561515e0e91ce7290efab266c.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/97d41633e74eccf97918d248b344e62431b74c9447032e9271ed0b5340e1dba0.7z 1.3 MB
- 2018/2018.01.06 - Pyeong Olympics/Paper/Pyeong Olympics.pdf 1.3 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/47c489ad097ea2813a993f05d0422361196efa8a7fec08c3f0c0d1d19db9f6a9 1.3 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/389172d2794d789727b9f7d01ec27f75.7z 1.3 MB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Paper/Goldfin.pdf 1.3 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/2b7a8ab805953c83390d5f48c6bf068198b4dfd95c900c7f3f219baab7931e4d.7z 1.3 MB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/08d971f5f4707ae6ea56ed2f243c38b7.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7e92ab83491197e10d3f6edc87ed54a3c41daa92b7e1505d27db3598c3b511a.7z 1.3 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/d39edc7922054a0f14a5b000a28e3329.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/2566b0f67522e64a38211e3fe66f340daaadaf3bcc0142f06f252347ebf4dc79.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5583ae747f37417be125dac7d6b779c3dcd7739410aef15b47badfcf9dcd05b0.7z 1.3 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/498b820f2c21d9b30180ac5e82a2cc581aa2b76fb5ae3272b4e6f1898209c72b.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/add5346d760e52cd5aad7350dfe258c16976ab13bd92c24985013657d4389a8a.7z 1.3 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5135377eb6db61ace45e88eca753fb08ae4e185176940e786050c0514a775294 1.3 MB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/6ce76a00f9be1d45e83e060f5546ff8aeee0201229d6b40576f575fa5ead639a.7z 1.3 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/afd599c3f6d0164626866b6a0b34e4774b80178e11dc12adfe9a2431a5662790.7z 1.3 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/f65e5bb6e35a3e28c2c878824293d939.7z 1.3 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/edea13bf957e4c450c1028a1071fdbd9efeec94717c172260912eaf022d32621.7z 1.3 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/8d35efd658a4c648f1f0bda743b235ea298ba427aa9c24fe7d37b34f65029636.7z 1.3 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/8ff280e6e5ce3d38fb92c687cfe7ad39538b041632ed018815eb126b24e5d491.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/6c54b73320288c11494279be63aeda278c6932b887fc88c21c4c38f0e18f1d01.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/936f4ce3570017ef5db14fb68f5e775a417b65f3b07094475798f24878d84907.7z 1.3 MB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/6c67f275d50f6bfee4848de6d4911931.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea97540ba11323c3d15f7230e34afb3286fc8330867b27a3cb16824c6a558f62.7z 1.3 MB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Paper/Hogfish.pdf 1.3 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/c158550e9871f0337417ab19111f233fb4fa653f63ac184922d3eb6e3eb720f9.7z 1.3 MB
- 2022/2022.10.18 - Spyder Loader Malware Seen in Recent Campaign Targeting Organizations in Hong Kong/Samples/0cdbde55b23b26efd5c4503473bd673e3e5a75eae375bae866b6541edb8fcc84.7z 1.3 MB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Paper/harfanglab.io-Analysis of the APT31 indictment.pdf 1.3 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/a9799ed289b967be92f920616015e58ae6e27defaa48f377d3cd701d0915fe53.7z 1.3 MB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/9bb0288f7b98fac909ed91ec24dad0d5a31e3eec93a1641849d9dab56c23aa59.7z 1.3 MB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/9bb0288f7b98fac909ed91ec24dad0d5a31e3eec93a1641849d9dab56c23aa59.7z 1.3 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/a43a2e2351b2087f48c52d33b18e6278bd50d8e64c18462335988300c27febb9.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/392d976f24298513d22cf53390d5041823c0d52185714eac3370787b4c7a6004.7z 1.3 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/99c0c2111241b8ab416a7405a0453b77b3e5749bfd1fb182848b903d1adae15f.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/72a1056bdf15c43435f6df308bb762a5c2ee7cba482b982be5e679b6a84251f1.7z 1.3 MB
- 2022/2022.09.23 - In the footsteps of the Fancy Bear PowerPointmouse-over event abused to deliver Graphite implants/Paper/blog.cluster25.duskrise.com-In the footsteps of the Fancy Bear PowerPointmouse-over event abused to deliver G 1.3 MB
- 2017/2017.10.16 - Blackoasis new targeted attacks leveraging zero-day exploit/Samples/4a49135d2ecc07085a8b7c5925a36c0a.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b6118bc683a422d2b4b442c6f945d4dd8a58d33018b4a8059dfa4ba4b295d418.7z 1.3 MB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/35271a5d3b8e046546417d174abd0839b9b5adfc6b89990fc67c852aafa9ebb0.7z 1.3 MB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/8d805014ceb45195be5bab07a323970a1aa8bc60cdc529712bccaf6f3103e6a6.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/9d817d77b651d2627e37c01037e13808e1047f9528799a435c7bc04e877d70b3.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/e41a805d780251cb591bcd02e5866280f8a99f876cfa882b557951e30dfdd142.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/37bea5b0a24fa6fed0b1649189a998a0e51650dd640531fe78b6db6a196917a7.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/ba644e050d1b10b9fd61ac22e5c1539f783fe87987543d76a4bb6f2f7e9eb737.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/861b1242636e968fe3e0157c34d25153d2b63d1b7acf224d2cfbc6b8a074b1b0.7z 1.3 MB
- 2022/2022.07.21 - Attackers target Ukraine using GoMet backdoor/Samples/950ba2cc9b1dfaadf6919e05c854c2eaabbacb769b2ff684de11c3094a03ee88.7z 1.3 MB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/99b36963f0e93a5c59cbd205d102f6b850f02f5e74ac4f66257b6f38d9c9ef5a.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/21a83eeff87fba78248b137bfcca378efcce4a732314538d2e6cd3c9c2dd5290.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/eea2d72f3c9bed48d4f5c5ad2bef8b0d29509fc9e650655c6c5532cb39e03268.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c5c866078963dee9ec39e6a18a639546b9087f2e65a9c7a1d247079b5bb7a02e.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/736ad60f8b6a4b7eba3648c3f4bce86e65e0a1620532fb4fd4153d534b398179.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11ffa6c7f76782f9a4c78e8e3b1748e6355288baf734c76bd3c704b6641a40e4.7z 1.3 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/3972fe894765a9262e401d7e5e9a23d042655265bf8f4944b91ddbfcbbdba45a.7z 1.3 MB
- 2023/2023.09.29 - Lazarus luring employees with trojanized coding challenges - The case of a Spanish aerospace company/Paper/welivesecurity.com-Lazarus luring employees with trojanized coding challenges The case of a Spanish aerosp 1.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/4d9a4605434e48e2a62980d0e2720f968d4d879b5630b8d292dbee5df6f99fad.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/fc9d150d1a7cbda2600e4892baad91b9a4b8c52d31a41fd686c21c7801d1dd8c.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/b0442643d321003af965f0f41eb90cff2a198d11b50181ef8b6f530dd22226a7.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/d20cd3e579a04c5c878b87cc7bd6050540c68fdd8e28f528f68d70c77d996b16.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/afd7ab6b06b87545c3a6cdedfefa63d5777df044d918a505afe0f57179f246e9.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/2886e25a86a57355a8a09a84781a9b032de10c3e40339a9ad0c10b63f7f8e7c7.7z 1.3 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/dbeb3c262cc6eefea93846f817e8333ee541ec23d19ffef56a94585e519e6ff1.7z 1.3 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/21cb5aa19044995d0ef197126cb3a28a0566a2a4f480eecef1e7c3c87f085047.7z 1.3 MB
- 2023/2023.09.08 - RedEyes (ScarCruft) CHM Malware Using the Topic of Fukushima Wastewater Release/Paper/asec.ahnlab.com-RedEyes ScarCrufts CHM Malware Using the Topic of Fukushima Wastewater Release.pdf 1.3 MB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/90e15eaf6385b41fcbf021ecbd8d86b8c31ba48c2c5c3d1edb8851896f4f72fe.7z 1.3 MB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Paper/sentinelone.com-WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware.pdf 1.3 MB
- 2022/2022.06.29 - Technical Analysis on FOXACID/Paper/cverc.org.cn-美国国家安全局NSA酸狐狸漏洞攻击武器平台技术分析报告.pdf 1.3 MB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/925d2f960d8db0510f3681c038311c0c2df86c5ba03f8cb61e3c8846c31bd6e1 1.3 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/a4c07dbaa8ce969fd0f347d01776d03b.7z 1.3 MB
- 2020/2020.07.06 - North Korean hackers are skimming US and European shoppers/Paper/Magecart.pdf 1.3 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/6f60dfbd3c3fdffc731969acc1b7a82a545b8ec5baaecd48e7ae8055beb37259.7z 1.3 MB
- 2017/2017.10.27 - Bahamaut Revisited/Samples/00d000679baab456953b4302d8b2a1e65241ed12.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/bf2984b866c449a8460789de5871864eec19a7f9cadd7d883898135a4898a38a.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/b8107197469839a82cae25c3d3b5c25b5c0784736ca3b611eb3e8e3ced8ec950.7z 1.3 MB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/69bb729ff354cd9651f99a05f74f3ea20d483dc8e6e5838e4dd48858fd500d29.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/6e0adfd1e30c116210f469d76e60f316768922df7512d40d5faf65820904821b.7z 1.3 MB
- 2013/2013.05.20 - Operation Hangover/Samples/871b7c708c5a7e207f5f4420f4ce9d76602ad0ea578d84457057a69946b5c062.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/194362ce71adcdfa0fe976322a7def8bb2d7fb3d67a44716aa29c2048f87f5bc.7z 1.3 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/eaaa0408c3cd686a30871fedf31ce241.7z 1.3 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/adf9dc317272dc3724895cb07631c361.7z 1.3 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/cace67b3ea1ce95298933e38311f6d0b.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/9b40a0cd49d4dd025afbc18b42b0658e9b0707b75bb818ab70464d8a73339d52.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/57daa27e04abfbc036856a22133cbcbd1edb0662617256bce6791e7848a12beb.7z 1.3 MB
- 2015/2015.08.19 - New Internet Explorer zeroday exploited in Hong Kong/Paper/New Internet Explorer zero-day exploited in Hong Kong attacks.pdf 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/1d17eb102e75c08ab6f54387727b12ec9f9ee1960c8e5dc7f9925d41a943cabf.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/d020ea8159bb3f99f394cd54677e60fadbff2b91e1a2e91d1c43ba4d7624244d.7z 1.3 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/0BC28AC5F2CADD524E7F443E06AD2A2B.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/6314162df5bc2db1200d20221641abaac09ac48bc5402ec29191fd955c55f031.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/ae366fa5f845c619cacd583915754e655ad7d819b64977f819f3260277160141.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/fcb700dbb47e035f5379d9ce1ada549583d4704c1f5531217308367f2d4bd302.7z 1.3 MB
- 2018/2018.01.18 - Dark Caracal/Samples/7d47da505f8d3ee153629b373f6792c8858f76e8.7z 1.3 MB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/e4c5cb83ae9c406b4191331ef5bef8ff.7z 1.3 MB
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Paper/Outlaw.pdf 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/85b0d44f3e8fd636a798960476a1f71d6fe040fbe44c92dfa403d0d014ff66cc.7z 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2a0d64796da4a304134c94631a2e20a34ce26253bec71e532b1812c6e5433e5d.7z 1.3 MB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/82496f6cede2d2b8758df1b6dc5c10a2.7z 1.3 MB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/329cacf1ef98fe7914fc682ca34893a9a68593b1ee944335cd911b865cb84bb3.7z 1.3 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/c4a90110acd78e2de31ad9077aa4eff6.7z 1.3 MB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/c9d7b5d06cd8ab1a01bf0c5bf41ef2a388e41b4c66b1728494f86ed255a95d48.7z 1.3 MB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Paper/Explosive_New_MirrorBlast_Campaign_Targets_Financial_Companies.pdf 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1073e8110f16da68e6b71457c586b1285731c1ff9652e792c9944c1c4ca4fe7.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/086d989f14e14628af821b72db00d0ef16f23ba4d9eaed2ec03d003e5f3a96a1.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/017bdd6a7870d120bd0db0f75b525ddccd6292a33aee3eecf70746c2d37398bf.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/484b4cd953c9993090947fbb31626b76d7eee60c106867aa17e408556d27b609.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/1a31e09a2a982a0fedd8e398228918b17e1bde6b20f1faf291316e00d4a89c61.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/692ae8620e2065ad2717a9b7a1958221cf3fcb7daea181b04e258e1fc2705c1e.7z 1.3 MB
- 2019/2019.05.07 - ATMitch - New Evidence Spotted In The Wild/Paper/ATMitch.pdf 1.3 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ec384924bb0db645775e9d60bb049de1ef03b15ec0205ba2808030a49de237c.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/506647c5bfad858ff6c34f93c74407782abbac4da572d9f44112fee5238d9ae1.7z 1.3 MB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/ee859581b2fcea5d4ff633b5e40610639cd6b11c2b4fc420720198f49fbd1d31.7z 1.2 MB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/7edd88dd4511a7d5bcb91f2ff177d29d.7z 1.2 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/6f6414c8f8a800c769da1f6994cad25757a2928375803a498171db3395183b98.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17c1c9f35c7cbdf2a3b629e09e292cf5f3f7722bd79cc257a6ec9b7a4cab4308.7z 1.2 MB
- 2022/2022.10.18 - SafeBreach Labs Researchers Uncover New Fully Undetectable Powershell Backdoor/Paper/safebreach-powershell_backdoor.pdf 1.2 MB
- 2023/2023.08.10 - MoustachedBouncer - Espionage against foreign diplomats in Belarus/Samples/54afe0eab3ce64a7c7a944e0ee9b9614d3358d28e35e8e56dd3c40f5846c4b9e.7z 1.2 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/be62fc5b1576e0a8491519e10bab931d.7z 1.2 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/5e3907e9e2ed8ff12bb4e96b52401d871526c5ed502d2149dd4f680da4925590.7z 1.2 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/cbcff0eb404183902457332e72915d07.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c514ab506ec9abea917c815633665902b3c3cd867250c00c3d559d3b50043781.7z 1.2 MB
- 2024/2024.03.21 - China-linked Threats to Operational Technology/reliaquest.com-China-linked Threats to Operational Technology.pdf 1.2 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/835f86e1e83a3da25c715e89db5355cc.7z 1.2 MB
- 2022/2022.10.21 - WarHawk - the New Backdoor in the Arsenal of the SideWinder APT Group/Samples/58b3686e4255d32dbcf7dee9dac1d5be6d4692d086cde167da1e1a5e0e1b315a.7z 1.2 MB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Selfmake/be5dc0d38251a54350c462a7f4a6c70028ee05c01bde5c1974342893bf12ba5e.7z 1.2 MB
- 2019/2019.09.05 - UPSynergy - Chinese-American Spy vs. Spy Story/Paper/UPSynergy.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d39896f24d2dd00e1dd9e29340c3a65db642013120ea07ed6bbfb3b240e427bf.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de39654dea5007aabd1afc323f69309152ac3dc73cdd97e7854a5f396ab523dc.7z 1.2 MB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/87bc6a307aa0a8e1a62a4bd90487653a8ce3a79239edc763875adc1b5ec60121.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/708c4836e36d87dc0a75aa22a8f2f495156c903b.7z 1.2 MB
- 2023/2023.05.04 - Clean Rooms Nuclear Missiles and SideCopy Oh My/Samples/b9514ed1566c8ce46ab5bfd665f8b997f2d5624740f298699df43bb108e08c4d.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2138f222c7e03f34d9cf24f0445880c473f196dd.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/adef0426ba512b1ec5d63efce493ba68560869f9.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/da572238550c49af3e619ef38ef070c68e9ee267.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e931cae0e9a1e5eb45f0bb13c9a1f99cbd630e2a.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/00ca9bf4eff6d0ddb784c3de0fc692ff289099f7.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e7402a223c1850f24a548c58cb64312039c84181.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/57880d3b76c2cb18fe608e44069f76ff9e0b5705.7z 1.2 MB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/53de1e0963cbc59e78c6143a6f023e2fcefc45a681fadc6d06d400226764d01b.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d1736b3b170ebd1e0a502b54de5f676da2aaf71a1a56fe2232a78379e2978e78.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/58182aaa2ddfefce02b22bb95e61a889e87c1ff5.7z 1.2 MB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/826aa303e50e6cd093c7339a8d8ff70b7385e5322d9de5b7c5d832bed83a4651.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9c553a3d9a31fbb606212b45ed2b88a7ca4145f8.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2ab4a32bcab2634d089af7f1bbb7770cc9d042b9.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/96b4392a7fc36f4aa0ddc766e0ba46693087cbdf.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/565055cc4c9242b937750453ab4aa05afdc05076.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2d3c79522b094b43c3f641cc0943e812ef0a605e.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/94baf1c21be2fdb4b4cb67e148f5e9c1a3c78ea6.7z 1.2 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/485ca8d140169ebbc8e5b3d7eaed544f.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/93819cb8759df31bef7398ce9db1c64c5189c20c.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/db66fccb0c310c08bef2073272ba2959a870d32f.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d5444a9ed5fd6bb44fde63879f26731c2c9329de.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/dc54aa8d7c9b20910d62186f8ac93fc9717a38a1.7z 1.2 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/f2449ecf637a370b6a0632a4b45cd554.7z 1.2 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/3b53e66f34beb3cd30e6a7da457e86c8.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/59ddc262e0a7bc550c68bb3072aced37594f47c2.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6ca5b82ebc47c5f1e9250c13f6934349fc22d6a1.7z 1.2 MB
- 2020/2020.08.27 - The Kittens Are Back in Town 3/Paper/Kittens.pdf 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7fa0f7bc7a937168cc9f59ec8928e0c1063872db.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bfe5dc20d871bd21dc0e4a7206943b0cb47ab523ec2f79620c4b86ea00d67b16.7z 1.2 MB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/0de10ec9ec327818002281b4cdd399d6cf330146d47ac00cf47b571a6f0a4eaa.7z 1.2 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/edc3b146a5103051b39967246823ca09.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7454285433741005e33acaa2cc71b64a68adb908b7cd9b8266d9f0127023e259.7z 1.2 MB
- 2013/2013.02.27 - Miniduck Mystery/Paper/Miniduck Mystery.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5bc7b3fa35eaea7886d5ce80de499a6a1a2a586644534e5d7917109821371b4.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eb90bc288d437689c9a5bdbf98160967f176792f3315dbf0f584f95ee70ce7fb.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b070266578f0cb6d97a05a236c5db645a4965091f91d17f8917572f03c8ddc79.7z 1.2 MB
- 2022/2022.02.22 - APT Attack Attempts Disguised as North Korea Related Paper Requirements Kimsuky/Paper/asec.ahnlab.com-APT Attack Attempts Disguised as North Korea Related Paper Requirements Kimsuky.pdf 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/a5b7f672907cc9716d3ccc20f2c783fef110dd1a92f0c03acf1e6b7cab121e76.7z 1.2 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/dd0f697b288e8d2057f5e676568f5b8d1679e5f47e46a830e0a9c875402d25fd.7z 1.2 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/136ec93db326e620a83a6a8f8990382fb0197d98b98b0c5dd6128f962edcdda2.7z 1.2 MB
- 2020/2020.03.25 - APT41 Initiates Global Intrusion Campaign Using Multiple Exploits/Samples/3e856162c36b532925c8226b4ed3481c.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9fafcf1d88863d5c069e660aaaf20eb0b829545eca97a99b3a260afb180ccc3d.7z 1.2 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/3a9503ce79a0ac3b6f2f38163d55554d.7z 1.2 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/9dac6553b89645ac8d9e0a3dc877d12641e6d05fb52e8de6ae5533b2bdf0abc9.7z 1.2 MB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/9dac6553b89645ac8d9e0a3dc877d12641e6d05fb52e8de6ae5533b2bdf0abc9.7z 1.2 MB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/9dac6553b89645ac8d9e0a3dc877d12641e6d05fb52e8de6ae5533b2bdf0abc9.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8665ddb78057018af1204fa9a06f48783eeb6a1a18883c7ccf2ccf1a2abf8efb.7z 1.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/a0fb5419f7fb9718a721712dbd24c1edbff3b64db93fe809136dc5ff6193f13b.7z 1.2 MB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/d5191327a984fab990bfb0e811688e65e9aaa751c3d93fa92487e8a95cb2eea8.7z 1.2 MB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/5096b87a9dec78f9027dec76a726546d.7z 1.2 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/8d20017f576fbd58cce25637d29826ca.7z 1.2 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/8cb10b202c47c41e1a2c11a721851654.7z 1.2 MB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/37d4c5a0ea070fe0a1a2703914bf442b4285658b31d220f974adcf953b041e11.7z 1.2 MB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/d90901bf338378fb6e7d39edb57321d0f980289aa8585f0c2a1d86aa9e7ee4d8.7z 1.2 MB
- 2015/2015.05.27 - ANALYSIS ON APT TO BE ATTACK THAT FOCUSING ON CHINAS GOVERNMENT AGENCY/Paper/ANALYSIS ON APT TO BE ATTACK THAT FOCUSING ON CHINAS GOVERNMENT AGENCY.pdf 1.2 MB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Paper/MACHETE.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6a9f537202e95481896cdc3104cc35e5d362e8498cc1b3d8e2c07dd3ef683987.7z 1.2 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/1a2ff4a809b5a3757eaa05dc362acb2b227a7d02cb13d74c17d850d44181cf04.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad121cd730390b36d5d93e0e39918f960f3a6cff80b2d3ffc507b6c1a67ecea8.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f58099f3e479f30f9f5810454770a6f7b5c6670aa0e2d0f9ffcd3e4e8366edb8.7z 1.2 MB
- 2018/2018.06.14 - Miragefox - APT15/Paper/MirageFox - APT15.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/becba56c0cdf4b6b94a8ddb36c0c34f79d3cba9a03b88255e8fbedd2040265fc.7z 1.2 MB
- 2018/2018.05.23 - Andariel Group/Samples/afd281639e26a717aead65b1886f98d6d6c258736016023b4e59de30b7348719.7z 1.2 MB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/afd281639e26a717aead65b1886f98d6d6c258736016023b4e59de30b7348719.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/825c881dd6061a1b181bdecd74da45a894e9ab6c5674f019172e4926d1e19b6e.7z 1.2 MB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/0b10ac9bf6d2d31cbce06b09f9b0ae75.7z 1.2 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/d7fb80c71fc6d50ce44036a3116c3ae7e1b5800fca45f2876854ed7f5220d45c.7z 1.2 MB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/d7fb80c71fc6d50ce44036a3116c3ae7e1b5800fca45f2876854ed7f5220d45c.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/49c4a5e9e25830bebd012ad7a6b67f999e012affa6c7616e0988a95bd97e35a0.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d80ad485ce1f6f2a6042a2c5b2aab6fc491a435e3d46b3df11214e57a1e24fb.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bca8b164e91dc87dbd9af28a660bdd8f095806015d3a16d38d3fec855d561f26.7z 1.2 MB
- 2015/2015.06.03 - Thamar Reservoir/Paper/Thamar Reservoir.pdf 1.2 MB
- 2022/2022.08.11 - APT-C-35 Gets a New Upgrade/Paper/blog.morphisec.com-APT-C-35 Gets a New Upgrade.pdf 1.2 MB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Samples/6ad20dade4717656beed296ecd72e35c3c8e6721.7z 1.2 MB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/2d31a07b636024d8dbf8fc1533c7af7ee9720886995c001ba9a701f3a90f007c.7z 1.2 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/4a7498a14c0e41645ee990bced92b1e36ad0ce0211d443368481e903f818124b.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/1d0191c5dc6cd12bc3718fbc1c7bff5dc037d79f6e0aa29441a9d2c717a81005.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/f0a7fc685747beb21d9339aed02eb9f7ee85996d79d226858fea8c2f83af36cc.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5f4ae4a5bd95e1da231017c57c5e90ca4a513818926af60c1fc4ce11bdde23fe.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ced23066f938517d6630d8400825fa9f9fcac6b4dacebfa8ef33c4bffb03a469.7z 1.2 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/dd3da0c596fd699900cdd103f097fe6614ac69787edfa6fa84a8f471ecb836bb.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/464fa2960373d0c25d4d9779e6feeb73700749394b5c5eebdfeacec16bb4b861.7z 1.2 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/ff97bc797ed27b5e21e4e4a6e7443219.7z 1.2 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/81ef5426583e1d6df4193f38402b40c1.7z 1.2 MB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Paper/PlugX.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24e7b36200e17038290cc8198e139dc876bd04f11cb9fa0443a3af8530cbef5e.7z 1.2 MB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/7820BC1AA19ED61D035A2B7EFB315DDB8B73CDF4DF6CA41C365CE60EC160E713.apk.7z 1.2 MB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/7820bc1aa19ed61d035a2b7efb315ddb8b73cdf4df6ca41c365ce60ec160e713.7z 1.2 MB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/9d58a6920db59a06e513cf077597a8e1848892ad2cf0ec9e3de8fd677efbfedd.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe89b3afb433f2cbf5b639c0b1fb24ece111353b23a4e52665710da21eb7753a.7z 1.2 MB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/d7ef8935437d61c975feb2bd826d018373df099047c33ad7305585774a272625.7z 1.2 MB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/0071b20d27a24ae1e474145b8efc9718.7z 1.2 MB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/e5f7efcee5b15cf95a070a5cd05dbda9.7z 1.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/ed380756ba34416db2ac117791ef0e1ea0c41cfaa0966a6ecde8d92bd2763ee9.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/028a605932b7d1759680fc909b5789c28cbd9363c8042a984c12f301d2d20495.7z 1.2 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/7f6e5209d2381ff9c81f2c7d9fa3d0ee1d6aa8c8f6a6fb55ec3dc7322daf4e8d.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6507293608f8dc2158886b44868141e0c43936866eb968195ebd9fe371f9bdfd.7z 1.2 MB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/221EEF8511169C0496BBC79F96E84A4A.7z 1.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/ac7874792f81476704ca91519efb75d313b01f087a64e82c9eed7984b74e3e5f.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f0030c89f84e1861d55fa3d17b36746ef572a9eb2d8a5ca75ebad9af76826cc.7z 1.2 MB
- 2017/2017.09.18 - CCleanup - A Vast Number of Machines at Risk/Paper/CCleanup.pdf 1.2 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/801f34abbf90ac2b4fb4b6289830cd16.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d20b760310c6e509bfacc2686a4d2c63cefeca8f349e4fb7869bc0a9d9340c26.7z 1.2 MB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1d399370e82b314ba20c21ff4ee82205.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a808db53a9d330fc3de2f05b351fc5aa9ee678a1cdcf99686ba8cbee7536a9d.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/90c10e3ebae20ca35c45d4c632ae7782d2b5481fae76dda25178a9de47cf9f2e.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8402cc1a14e83d897056cd5bf26ddc556569637d8082cbec7763a8fb529d5c4.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c05faf30801742c49d41ab34f06a10fbeaa6c4f06dc9741b17f584c9144957a8.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d6d1565fdad2f38d479c01f4ceb5bf614779746ad1bb74a1078a936519a2ac98.7z 1.2 MB
- 2016/2016.10.26 - Moonlight/Samples/FE71389ACD3EE1B42A0895668C73DC21 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b93e29489fdc53c0c0907a2918ec063e657bf64ffd1ad2f42a481da85e6ad4d.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35e0cb35c3bbd94ee6f80d4c67646f7caa15b3bf646ac4eeed26e629b9647f87.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6cf7d7c9be9d1fbc118164e671b34a5d49986a813bb4c67c2d2cbb6e82f60cb.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1dd032775eab7b1d7cf5e0816bf1dbfaf0d88d29a876d64c153e189463a7513.7z 1.2 MB
- 2021/2021.11.03 - Dissecting new AppleSeed backdoor of Kimsuky threat actor/Samples/8f268312a98c6cf69f2b9e6ba894b093eb9157f3.7z 1.2 MB
- 2016/2016.06.21 - The Curious Case of an Unknown Trojan Targeting German Speaking Users/Paper/the curious case of an unknown-trojan targeting german speaking users.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b58f0f5978e86eb5415b0024683213e3c495d52dee0be14ce4f5e5cb8b86ad7f.7z 1.2 MB
- 2017/2017.06.14 - New KASPERAGENT Malware Campaign/Paper/KASPERAGENT.pdf 1.2 MB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/ea51d9b9becc292d654db7773c3a60e5a92c9e51c03a812f9ccf4ecfd296ddbe.7z 1.2 MB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/ea51d9b9becc292d654db7773c3a60e5a92c9e51c03a812f9ccf4ecfd296ddbe.7z 1.2 MB
- 2024/2024.04.22 - Analyzing Forest Blizzard's custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials/Paper/microsoft.com-Analyzing Forest Blizzards custom post-compromise tool for exploiting CVE-2022-38028 1.2 MB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Paper/Confucius Says.pdf 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5856ef764eecb25bf6da2d3c48b8a5dfc0f34a66.7z 1.2 MB
- 2021/2021.09.23 - FamousSparrow - A suspicious hotel guest/Paper/FamousSparrow_ A suspicious hotel guest _ WeLiveSecurity.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a7ea24137009dbc76ef40930e7bd43304dc96faa3d746bbc97ede59990b59c56.7z 1.2 MB
- 2023/2023.09.25 - SSSCIP RUSSIA'S CYBER TACTICS H1'2023/Paper/Russia's Cyber Tactics H12023.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c9ac52e3742e2cbebe013031e272547102e4780535ee3a4566a956adf75a31c.7z 1.2 MB
- 2020/2020.04.15 - Chimera APT/Samples/dc3778ffb7399e009a287983f0113e15fd8b227e.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3eda2b7183ec80db2c83bd85163ecd9f9b621d453eeac8d873611d510a663db3.7z 1.2 MB
- 2013/2013.05.20 - Operation Hangover/Samples/054ed2f19f5ccfe5279ecd5afdaf558ee67227621e720fe1a36c7caed62d4afd.7z 1.2 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/b156412c5ec872097c7abddecfce3ab0cc9c73541ac40f42fc3c3ddef6962138.7z 1.2 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/b156412c5ec872097c7abddecfce3ab0cc9c73541ac40f42fc3c3ddef6962138.7z 1.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/f908923d7248c8639c18ade4d4b2a32d0faee2ca5c6a241593a99f656b72d5bf.7z 1.2 MB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/33a63f09e0962313285c0f0fb654ae11.7z 1.2 MB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/fd4c27ac7a6f21ad241388b7bd44e7a287abd2cfa92fe494c27d91b88172eeb4.7z 1.2 MB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/E782610BF209E81ECC42CA94B9388580.7z 1.2 MB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/f16d3cf1b36dfce2c530f01c8f1b47698cc139da934c71fc0518817d95da5183.7z 1.2 MB
- 2023/2023.12.20 - Nim-based Campaign Using Microsoft Word Docs to Impersonate the Nepali Government/Paper/netskope.com-A Look at the Nim-based Campaign Using Microsoft Word Docs to Impersonate the Nepali Government.pdf 1.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/be91ae324b338d8cef69b3f56ed44c2447fe9dcf1da52e71e3fdfa6c77f1dea2.7z 1.2 MB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/f95441b1cd6399887e99dbe6aa0ceb0ca907e8175192e71f8f1a4cca49e8fc82.7z 1.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/660427971b04313c2ebf2410f9ba4f67c5f1d8ecc472be6c709546a12dc97f7d.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc818afca94ea3e1bb0b9584f52acaaa79f91a3c52ad7384f9e4529962415103.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cbeb22e7bbdb1f1d3d25c292c130038cd8dd1e90049fbaf9e46bce09b98e533d.7z 1.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/319140d52c310dc1642aa972586997e73c73c46a5227f7ecf176bcdaefd7266f.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3701c6e807882b000bdece29984ba20e7e6dfa66caef1f7654a5deda50c2480e.7z 1.2 MB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/f4da908122d8e8f9af9cf4427a95dd79.7z 1.2 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/55a7ca1e5ed2d74c7eb6ab6a985c1d369157a91275f575967aefb7ddb3388e0c.7z 1.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/b74e20c912e5c1529ec73bcd89776d4f81e56663edcfaccc82ecac50e34d5284.7z 1.2 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/556d34db7e60b0d25eca0d8e6b9297cd9f2174c0d2ca013c0036a067457a2d01.7z 1.2 MB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/72441fe221c6a25b3792d18f491c68254e965b0401a845829a292a1d70b2e49a.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5a17c3b740cbcc1b98b1bfe82edf59600f7f8d5bddcca3aba43cf0d860cda7f.7z 1.2 MB
- 2016/2016.10.26 - Moonlight/Samples/0975222DE39433A25E672595B1960CDB 1.2 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/28af0e2520713b81659c95430220d2b9.7z 1.2 MB
- 2013/2013.05.20 - Operation Hangover/Samples/c65d2fc5524f2456fe9da3a19a12e3a47dad3c20d5d13fbbdd6d23cf08635cbb.7z 1.2 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/8eabdff3d7d6bd826c109a37b10b218b.7z 1.2 MB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/0f4b51dafe6bd75bce2cfbd1fe16d1af91fd958084e23b526671b4e05423f9ee.7z 1.2 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/218b1cd127a95a107dbaf4abe001d364.7z 1.2 MB
- 2013/2013.05.20 - Operation Hangover/Samples/3d5cd1e9504023e45dad522fa08978657a4a0f04e464b7e9dc2747acbe8ea274.7z 1.2 MB
- 2013/2013.05.20 - Operation Hangover/Samples/ca29928d42f9f800935c5b3a9f6d9d53576441620072974e5b54aefb85b0a0d6.7z 1.2 MB
- 2013/2013.05.20 - Operation Hangover/Samples/f639eb3176848fba1354ba17010eab95d1e46a33afd752c76cf79ee7a487bfd4.7z 1.2 MB
- 2022/2022.01.13 - North Korean Hackers Have Prolific Year/Paper/blog.chainalysis.com-North Korean Hackers Have Prolific Year as Their Unlaundered Cryptocurrency Holdings Reach All-time H.pdf 1.2 MB
- 2016/2016.08.03 - Operation Manul/Samples/75ee00a36d324a89fc9ef4d7dbe606b885ec072388ef7b55d39112af7dbca665 1.2 MB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/e64bea4032cf2694e85ede1745811e7585d3580821a00ae1b9123bb3d2d442d6.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fea3f389320949f6ad4dea7f93792eca8b72aec2d4832eb63c9727aa6da41047.7z 1.2 MB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/9ba0078a12f7cd515303aefdb151d65a2d3cb1188242e72e3bd9e629dc246582.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/911327227fbe8c4893169c9b86de4f3ce4cd71fd68377ef2ca33f027d1717fe8.7z 1.2 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/52c0c1d258ca8c4d03d8b1bce5c4560d8ca1c48cc7c94d677730dd7dd3c263b9.7z 1.2 MB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/e6a757114c0940b6d63c6a5925ade27f.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4573c6186ee1746ed5ee5eb3414d0417250024cbb65964e01834b3528ab816d7.7z 1.2 MB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/7f399a3362c4a33b5a58e94b8631a3d5.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/915bb7cefc88d34448723a588fed4f99e529db766f2f924453531679c6696dff.7z 1.2 MB
- 2016/2016.10.26 - Moonlight/Samples/974037C602A559C471BBDA3D07F50650 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8286157dd60fb6330235278515766b70e060fcf6315b0e94e3df7a6c7d8a4d84.7z 1.2 MB
- 2023/2023.04.20 - APT43 - An investigation into the North Korean group’s cybercrime operations/Paper/APT43 An investigation into the North Korean group’s cybercrime operations ~ VirusTotal Blog.pdf 1.2 MB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/386057a265619c43ef245857b66241a66822061ce9bd047556c4f3f1d262ef36.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/208a322ea333bc4364b0204eb46489103047c37508bffb0e7964d45dc1c4f8ca.7z 1.2 MB
- 2019/2019.10.28 - SWEED Targeting Precision Engineering Companies in Italy/Paper/SWEED.pdf 1.2 MB
- 2017/2017.10.20 - BadPatch/Samples/a33bccaa7d2d3797f25edfae846f1e7757b50633b374f8ce1faf7a5934784817.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4aa700e25441d213b751bf9764df137c540eed0f8be276f4e4338c7e206e5f31.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6aafd6444990ca3d32dbaca8cb6547592074c738af954b43aed4e5fdbe0741e9.7z 1.2 MB
- 2016/2016.11.30 - Malware Actors Using NIC Cyber Security Themed Spear Phishing To Target Indian Government Organizations/Samples/4dc28faeb77550174b936d9ba97d4679 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ff36a7938dd8ef1cd0d7f4389493ef535d27cc4c75e4de3d8e794aa8b3f7d42f.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/600d960366505b26ace7fda8ab41f02d0581764a11ff751d68c1166795c6e9a5.7z 1.2 MB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/d87663ce6a9fc0e8bc8180937b3566b9.7z 1.2 MB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/638b74a712a7e45efc9bec126b0f2d87.7z 1.2 MB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/d2fff992e40ce18ff81b9a92fa1cb93a56fb5a82c1cc428204552d8dfa1bc04f.7z 1.2 MB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/d2fff992e40ce18ff81b9a92fa1cb93a56fb5a82c1cc428204552d8dfa1bc04f.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5c117233e22d08a547c278ae7027815e22c196a083679126ab9646c781acb6c.7z 1.2 MB
- 2015/2015.10.15 - Mapping FinFisher’s Continuing Proliferation/Samples/d759dcbebee18a65fda434ba1da5d348c16d9d3775fe1652a1dacf983ffc93b8.7z 1.2 MB
- 2015/2015.10.15 - Mapping FinFisher’s Continuing Proliferation/Samples/22deea26981bc6183ac3945da8274111e7fd7a35fbb6da601348cc6d66240114.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b8aab84699a7e3ddd39c7b38ce1b74f856ba6da2.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/799fe7ed2b6ae2308664997ca4c8a3a5263840ea.7z 1.2 MB
- 2015/2015.05.28 - Grabit and the RATs/Samples/78970883afe52e4ee846f4a7cf75b569f6e5a8e7a830d69358a8b33d186d6fec.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7e4d558e8db088eab802d5a7e7b3d976255395d7.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c4d87def8d93d40d2cfb5e0400eea1020ed2bdfc21a0ba79e17b6c5e48f0a9c.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/eb57bdc5f5a74b60fa0e71680356b2ec20500439.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c78286236ae536210bcdd77007396bffdaeeea02.7z 1.2 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1f3f19f894bdf9ce298e194e78d9da6db256d3df.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c0f5ddbf3e9421b9ee400695fd5058a89c6fdb8e46a786474f7ed67cbe6829b3.7z 1.2 MB
- 2016/2016.10.26 - Moonlight/Samples/21CE82DB335964B8624F8EB0668B539F 1.2 MB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/bf711a9967824bfe06d061af2c3edf077151e78a4fbc2c094065f3b0861afd05.7z 1.2 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/a117b2a904c24df62581500176183fbc282a740e4f11976cdfc01fe664a02292.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/213bdafc309e6ba9fe4a1b77b8f349fd6e66007f0baccfc34e19873d72aa8cda.7z 1.2 MB
- 2013/2013.05.20 - Operation Hangover/Samples/081f5a2dedd7737ee516397e376e6f625b76dba37e07a4bd3b13e2247838cad4.7z 1.2 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/0b8e6a11adaa3df120ec15846bb966d674724b6b92eae34d63b665e0698e0193.7z 1.2 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/f3af394d9c3f68dff50b467340ca59a11a14a3d56361e6cffd1cf2312a7028ad.7z 1.2 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/6ee79815f71e2eb4094455993472c7fb185cde484c8b5326e4754adcb1faf78e.7z 1.2 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/8501c4df5995fd283e733ab00492f35aecb6ea2315b44e85abb90b3f067ccb64.7z 1.2 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/999e4753749228a60d4d20cc5c5e27ca4275fe63e6083053a5b01b5225c8d53a.7z 1.2 MB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/3a5fcba80c1fd685c4b5085d9d474118.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a7fc722d9a7243f531f00e5e352bc4c73b90736340b554e2a4935f604bcf9bc0.7z 1.2 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/c30999d579cc8b49eab869b77256ee897e3166cb9bae7b082a017a204ae233d4.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40a6ea223452bd3661c4cbee493cb83ff0d7a55f7e2862d69a421e17a382c9b4.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/12d8111a037e5cec5ca0e186e8a1308a82745d938e53e5242f315874fc95c5fa.7z 1.2 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/d5d1fa5b5474089e59c05ca88a96257d4449d852b429c620aa773408bd48d067.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/71649c2aeed75a8e11fdb7789980748c74e90a509c343376da56c8eff8040f1d.7z 1.2 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/6474f74340e7199919e7532c6756cf459cd20c3391852d80b058eb7997a31e9f.7z 1.2 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/65509837e15b6a914b611c2d5066ba06ded39b0bed288552e65df20610e35976.7z 1.2 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/bfa66edd0d9ae2c8179893ee881f479b37dce0ce8220a8a18e1b42a879ddff4a.7z 1.2 MB
- 2023/2023.04.21 - BlueNoroff APT group targets macOS with RustBucket Malware/Paper/jamf.com-BlueNoroff APT group targets macOS with RustBucket Malware.pdf 1.2 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/550a33353730579a7d2b9276cc3b66ca252a59e198285c732fcda46513351c03.7z 1.2 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/e250bce96e5f0c162dbe4d87a1a7d65deb910f59c0bea1140897c22eb9dca501.7z 1.2 MB
- 2020/2020.03.15 - APT36 jumps on the coronavirus bandwagon, delivers Crimson RAT/Paper/APT 36.pdf 1.2 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/b668f9e213282cd1b941ab8d6dd5f3dd3266011ae16c0795ca86d12a57c095cc.7z 1.2 MB
- 2021/2021.08.19 - Shadowpad/Samples/b668f9e213282cd1b941ab8d6dd5f3dd3266011ae16c0795ca86d12a57c095cc.7z 1.2 MB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/8afcc6a25320a28833334a413a0f395a73bacf033fe0e84fea7ed4fec7945ca4.7z 1.2 MB
- 2022/2022.05.16 - Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis/Paper/blog.malwarebytes.com-Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis.pdf 1.2 MB
- 2022/2022.12.16 - Russia’s Wartime Cyber Operations in Ukraine - Military Impacts, Influences, and Implications/Paper/Bateman_Cyber_final.pdf 1.2 MB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Paper/research.checkpoint.com-EvilPlayout Attack Against Irans State Broadcaster - Check Point Research.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc4592504a4c7ba1963d8c3996c86dfe7e2b019eb98127fc8434ae1f69f32edf.7z 1.2 MB
- 2013/2013.05.20 - Operation Hangover/Samples/4b4fbb2aad4359679745fefb927e316a06f95123135941dc876714d784aa5879.7z 1.2 MB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/a260320bb52eb0fe767d7e30e069492ab063b65a26969dd78d10d8141b850bc8.7z 1.2 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/797159c202ca41356bee18c5303d37e9d2a43ca43d0ce02e1fd9e7045b925d11.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97fed0569e45aaa42a9c22743eedc211a48be735b6e320f84bea4f245a63962b.7z 1.2 MB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/97b317afa02cd35db40c197fea3a6ef8cdc8c01ca73523983850f323a47d0c2e.7z 1.2 MB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/acbe0d54176227f28b98caaf141c82cc51e43a7b5797c1d3c76b01123e3f8f48.7z 1.2 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/ea720e0eb9c65489938dc899237e298c0f13b43b8f1e16478b23cc0a5eabd02d.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c47a4cd60025e5f24f7cd2ca59b77cc24b82e488a621b1cbcf500df8244aed98.7z 1.2 MB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/176c6d69a3e1075625692a1b36ee0e7ad39225c28dadba62727b09cc83a1c686.7z 1.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/553502bfe265a7e75a1d2202776fd816cabccfcdb200cc180dc507f4d45668d2.7z 1.2 MB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/f29abd84d6cdec8bb5ce8d51e85ddafc.7z 1.2 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/d90257af70401984d5d41dd057114df88566d00329874ced3103a6f8cd1991e5.7z 1.2 MB
- 2023/2023.03.21 - Bad magic new APT found in the area of Russo-Ukrainian conflict/Paper/securelist.com-Bad magic new APT found in the area of Russo-Ukrainian conflict.pdf 1.2 MB
- 2022/2022.01.20 - Technical details of MoonBounce’s implementation/Paper/securelist.com-MoonBounce the dark side of UEFI firmware.pdf 1.2 MB
- 2022/2022.07.21 - Attackers target Ukraine using GoMet backdoor/Samples/f24158c5132943fbdeee4de4cedd063541916175434f82047b6576f86897b1cb.7z 1.2 MB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/a066943aef22d6dde725b0334e69cba4436e38af991f79fab037c3e63d4f463c.7z 1.2 MB
- 2016/2016.10.26 - Moonlight/Samples/ABD8F478FAF299F8684A517DCB1DF997 1.2 MB
- 2015/2015.05.28 - Grabit and the RATs/Samples/0b96811e4f4cfaa57fe47ebc369fdac7dfb4a900a2af8a07a7b3f513eb3e0dfa.7z 1.2 MB
- 2017/2017.01.25 - Detecting threat actors in recent German industrial attacks with Windows Defender ATP/Paper/German Industrial Attacks.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c628346bc24fb295c6972a99d461abe38f71674de0a469b61dfb77500696f915.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ce2fd96a26fa91acf7cfe23c770daed495a76b6d2fe545601aa191798ca2067.7z 1.2 MB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/d9952981e8bcfe9d0ef98eacef5ef84514a6e65516c6b80b5e11d346f9ca768a.7z 1.2 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/221c5982d545b4efb2cbee4e0597d154.7z 1.2 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/4ee8dee9ab57ddb049969a4602e7e058898d7a8fe762e43ec65ca7a6684bbae5.7z 1.2 MB
- 2024/2024.04.12 - Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400)/Samples/161fd76c83e557269bee39a57baa2ccbbac679f59d9adff1e1b73b0f4bb277a6.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3002d8e57348e35b2afdbd5de6b8d31d0cc21bde40df3bc0a1f569acc9fdc708.7z 1.2 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/0f746d029fa569f8f940c3a0e63351e3e6e89874197f32d6d201a4ead4a770f0.7z 1.2 MB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/2d03ff4e5d4d72afffd9bde9225fe03d6dc941982d6f3a0bbd14076a6c890247.7z 1.2 MB
- 2019/2019.12.29 - BRONZE PRESIDENT Targets Ngos/Samples/9136eed34bea473d0f8554fb1d914502b832f219.7z 1.2 MB
- 2022/2022.03.08 - Does This Look Infected A Summary of APT41 Targeting US State Governments/Paper/mandiant.com-Does This Look Infected A Summary of APT41 Targeting US State Governments.pdf 1.2 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/078ee975c0ad0045c0efffe7ac76a7ffdf0536853795dcf45c4a7721ce59cc9c.7z 1.2 MB
- 2016/2016.04.26 - New Poison Ivy Activity Targeting Myanmar, Asian Countries/Samples/samples.zip.7z 1.2 MB
- 2020/2020.12.15 - Greetings from Lazarus/Paper/Lazarus.pdf 1.2 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/4b96fecd0c6451b30619e6e836fe7ffa.7z 1.2 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/3e52b90680682a2fb700a7d4709619e5062d4bec749b08909f1b0c0e179f7691.7z 1.2 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/3e52b90680682a2fb700a7d4709619e5062d4bec749b08909f1b0c0e179f7691.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/4f7d0d590e1beed28c106c4dfb0484621fceea018b9f655987b42a623e58b18e.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/41a872cfc4d45bebd449c1f07df957003ce9e2b70f61723c87a11c9d3ad18a5c.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/d41af31a3d833b8470bd2fac52c258ada62819cdf212bee1ae4168e100c9438d.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/3e97d7208c0b4d30bd9e2df8128d149bc63678e6bb4de1c856652ff1771e399d.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/9254db5b18f53f25d68ab5a1e973a46590965403cb3b38ce0a0c171653e810b7.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/b13823805b534d14f88fa2c017c469517e81d6aa19994ba432f683b1dc304d58.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/05c771c6ab0fb3b75dcaa748750ec31de621e61a23e42b52431d67b1025a1e56.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/634688f7b8f7b1cdc1103fdf1d27a2f0a9d944eca3561949b6638325905d9523.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/fd843db504171aab5fbbc2955fda9471f726a4d006c28ad25174f729f4c8b874.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/0b5860e7a380623920a2426dd72fe5981ec1f21600b381e414eb54b0b2dffcc6.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/2011a4d44868c7ae5888e002e560bdefaee80fb1ebc475ab27cc087ceaba3421.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/8b9ea540f76c84460a5457b060489341b3374e0b17c24895b3df68e73bc12011.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/6198efa6bec2d0ecf4eace023570538289e8160866caee151bda35be7736c1b6.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/641e899d788a5a12aaa9ce95a3b136ef69746ea41075364c545131b44a671150.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/6f179213ad18db6dc9e85159af8224f1aafde8db534cb7d1e6400eeafc4650f8.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/a1b2435d7cc11d738419b0d1b9a2c7d6b8c071f17ac08f6dce5eb85771dc624c.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/105a6bfbc28c85c95411468c6e45ca66ceddfd16e04049c076160b689d0421a1.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/4ec325580b1b5df51c1ce739795ba0bd791b87eb46b30d01f1720f1a4a4855f4.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/c45cb46b5b052459a4e8d93377f22c482eafe2930a18571c92b4970d7f31da23.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/1073d38346b39fb3d92f4cd814ea13d32ecf5b16c07c87560802343bd1605dfd.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/b4cb7640d4ecacaf554744229f5dd5d07fba70b72cc19d268b3fb70a7e4914a4.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/bd6ddcecebe506a720c12191c0b06fc928cb04252b18c7ec27b0cd163cd5866f.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/7752fc97466c4d70051d078cfe0741655a0671881b04de7880baa6bd23a1aea7.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/b59cbd494a290e3c98db577558c97071d2667ad414e77495e56132c4c5b81313.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/92491497b83a8ad213c15c3f43fc34358a6d7e5ccf3cfbc7e93bb3f436a96456.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/cdb1485fc915ccc5359389f27780c8dce6e44e9c2623cf7ecf362d1ea13dd01d.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/8c6eb7b3590a221d6e5dde90c1b3c1a46cc37ab5e0becf0c2fb96358856760d3.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/4bdc63acbbdc6f332d710327cae95825e517e5023c8c3d708433d4adbd905565.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/2d09627f1e18e10a84ee46a39393a475f2221646845619d0e91c53e55b6ced78.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/3258221c3cfe43e436dcdcd861094958fb3b2a0c6e6fbd480340a617bd6c6372.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/fc2fdacbbb116992dcd444cbc4c65179a33277ca588f02f9c696129ffe341b9e.7z 1.2 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/09600477ff392293e3fbef40b3ecdb489819f6f0c74c3c8ec90efa58a0e8bd6f.7z 1.2 MB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/dde2c03d6168089affdca3b5ec41f661.7z 1.2 MB
- 2016/2016.10.26 - Moonlight/Samples/ACAB47BB5E8ED34056905FF63353CABC 1.2 MB
- 2017/2017.04.27 - Iranian Fileless Cyberattack on Israel/Paper/iranian fileless cyberattack on israel.pdf 1.2 MB
- 2024/2024.01.22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals/Paper/sentinelone.com-ScarCruft Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals.pdf 1.2 MB
- 2017/2017.10.20 - BadPatch/Samples/2f9eedcdda4f28ca08ece26a58e859062a6c0b9cf7f319b3eaa8d9f034c76d20.7z 1.2 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/44dab01089416b88ce26092a9ab6d0f93c49ff8637298fa3b786f7ce0b68867b.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/98029e6fe2de8324e5ada1cb6e3d4bc9bb8b2b95958f097fe32c9d5bbbad8789.7z 1.2 MB
- 2016/2016.07.01 - Pacifier APT/Samples/3b94674c3b1b6a9a1e997e8b881ff1993d5295e67358d727ffcc24a41bbe25d2.7z 1.2 MB
- 2018/2018.04.04 - New MacOS Backdoor Linked to OceanLotus Found/Paper/Oceanlotus.pdf 1.2 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/142a25bb5fd4612c9f6afcaad34fce37.7z 1.2 MB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/aae531a922d9cca9ddca3d98be09f9df.7z 1.2 MB
- 2022/2022.03.21 - APT35 Automates Initial Access Using ProxyShell/Paper/thedfirreport.com-APT35 Automates Initial Access Using ProxyShell.pdf 1.2 MB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/cc3284a5512916f736dda51fe76e6b0a35f97efbe18d55385120338776854c55.7z 1.2 MB
- 2016/2016.03.23 - Operation C - Major Information/Paper/Operation C Major.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7cb3c2fe7a10e7f851a43f0cb08c557bd27ad5a5447d2461313c24436195cfb5.7z 1.2 MB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/97b2f7ef4132f27c615cec5fb75f8849b4576f5d6d1d1111074397596c946b8d.7z 1.2 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/b60f2efacb26a2462b3d6e826f281ac4.7z 1.2 MB
- 2016/2016.10.26 - Moonlight/Samples/215556AF1A5FEF7E08A6124D94487D2F 1.2 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/80d6be8218cfc1545bb036a679ae28c9b3fcb34b7de980c5a255abc4fe35a453.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d64ed046f534d5a4cfbf60acabb518bbb962d30bca2ab3e30a94e616b8d842ee.7z 1.2 MB
- 2015/2015.06.10 - Duqu 2.0/Paper/Duqu 2.0.pdf 1.2 MB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/8605a33115947343057847aba7ef0cbf57265e88b080a973b59960c2dbd0a003.7z 1.2 MB
- 2016/2016.05.02 - Goznym Malware/Samples/69b85527e2f67454c6397f7d099aa6327861d957e7fadc033ce09a395036caac.7z 1.2 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/32dfff3c64e62fd182c1e22944ba8a92508b987083960be42d27742344e4e843.7z 1.2 MB
- 2016/2016.05.02 - Goznym Malware/Samples/7a6e9a6e87e1e43ad188f18ae42f470f.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1bacaf3406ad659d5dfb325e9df73b5c93bdb773e1155a1814e57b37e839578d.7z 1.2 MB
- 2020/2020.03.30 - Operation Spy Cloud carries out the APT attack disguising the evidence of North Korean defection/Paper/Operation Spy Cloud.pdf 1.2 MB
- 2022/2022.10.21 - WarHawk - the New Backdoor in the Arsenal of the SideWinder APT Group/Samples/7d3574c62df44b74337fc74ec7877792b4ffa1486a49bb19668433c3ca8836b5.7z 1.2 MB
- 2015/2015.08.08 - Threat Analysis Poison Ivy and PlugX Campaign/Paper/Poison Ivy.pdf 1.2 MB
- 2020/2020.10.27 - North Korean Advanced Persistent Threat Focus - Kimsuky/Paper/North Korean APT.pdf 1.2 MB
- 2020/2020.10.14 - Silent Librarian APT right on schedule for 2021 academic year/Paper/Silent Librarian APT.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30926e9718cb986791fd4d98c7ffce42c4725f43701b95dd15e5d1e8b0e05aea.7z 1.2 MB
- 2017/2017.12.04 - The Shadows of Ghosts - Inside the Response of a Unique Carbanak Intrusion/Samples/370D420948672E04BA8EAC10BFE6FC9C.7z 1.2 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/9f252585ca9b0a55145c8c4cf81c6454f8173dc629b488857932bac069e49ad9.7z 1.2 MB
- 2021/2021.04.07 - Sowing Discord/Samples/78f8a17e0abd699d183dd23ddf0123d79ebdeeae372a3c77419e6598849b2f65.7z 1.2 MB
- 2016/2016.07.01 - Pacifier APT/Samples/f7a8c1c7b235309d1f5568d6cb46b69a0a8b142426696a97723447e22d02ea3c.7z 1.2 MB
- 2024/2024.02.15 - TinyTurla Next Generation - Turla APT spies on Polish NGOs/Paper/blog.talosintelligence.com-TinyTurlaNG.pdf 1.2 MB
- 2023/2023.12.24 - Barracuda Email Security Gateway Appliance (ESG) Vulnerability CVE-2023-7102/Paper/barracuda.com-Barracuda Email Security Gateway Appliance ESG Vulnerability.pdf 1.2 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/0a409e6564ecbec9021d8efa46f09430949f1dfe6d2cda9d8d3f69d75b56debc.7z 1.2 MB
- 2022/2022.12.20 - Raspberry Robin Malware Targets Telecom Governments/Samples/6fb0ad3f756b5d1f871cf34c3e4ea47cb34643cd17709a09c25076c400313adf.7z 1.2 MB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/276286c21c93060701b4fd844be7af10b85671e90622e777ebeeeca6e44265b0.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce1376ddaa09b4fba31dabb61e3113bd41421470d9137010a68e1c9db17262c7.7z 1.2 MB
- 2016/2016.10.26 - Moonlight/Samples/D5DFF6DB76B75D346D3B33BBA5B7CBFA 1.2 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/056d83c1c1b5f905d18b3c5d58ff5342.7z 1.2 MB
- 2019/2019.08.05 - Latest Trickbot Campaign Delivered Via Highly Obfuscated Js File/Paper/Latest Trickbot Campaign Delivered via Highly Obfuscated JS File .pdf 1.2 MB
- 2023/2023.10.12 - ToddyCat - Keep calm and check logs/Paper/securelist.com-ToddyCat Keep calm and check logs.pdf 1.2 MB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/7772ce23c23f28596145656855fd02fc.7z 1.2 MB
- 2016/2016.10.26 - Moonlight/Samples/B053BBB499D68CCE1782B33FDE7B43FF.7z 1.2 MB
- 2022/2022.01.07 - Patchwork APT caught in its own web/Paper/MalwareBytes-Patchwork.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6151d31f302123203e8ea2ce9d75b83e49ad5b5b97a44aa1f362e97b8af4da9a.7z 1.2 MB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/f26a26ccdb91b4bd26406146858477556a5c734a0f276360d2b07fbd697f693d.7z 1.2 MB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/b4ddab362a20578dc6ca0bc8cc8ab986.7z 1.2 MB
- 2018/2018.01.16 - Skygofree IOC/Samples/39FCA709B416D8DA592DE3A3F714DCE8.7z 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0bdc77d79543ddc456a0998f342a361c67eaa84c5fb761540483e3c6e1af521.7z 1.2 MB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/fd3969d32398bbe3709e9da5f8326935dde664bbc36753bd41a0b111712c0950.7z 1.2 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/dc0fccad4972db4cf6cb85a4eabe8087.7z 1.2 MB
- 2015/2015.05.28 - Grabit and the RATs/Samples/2e4507ff9e490f9137b73229cb0cd7b04b4dd88637890059eb1b90a757e99bcf.7z 1.2 MB
- 2018/2018.02.13 - Lotus Blossom Continues ASEAN Targeting/Paper/Lotus Blossom.pdf 1.2 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa6e7d85e27b7baef9442e289d503407a5f19f1571ca279bcec9232bf8e1622e.7z 1.2 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/53ed971b48ae0b2ff6bcdd7bf4e8970d6eac3e7cdcd3ae6fa05860b9e5ac58ee.7z 1.2 MB
- 2015/2015.12.16 - Operation Black Atlas/Paper/Operation Black Atlas - Technical Brief.pdf 1.1 MB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/9d1fda93fdc08d28f1ec109cf187bd6b56b011e73f12722c0f79652e290c059b.7z 1.1 MB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/35eff02140b6c8ed8d34cfc40c5032525888632a964ea9c8180c0912e69b32a1.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c806d54f3a7ea8e33e79bac9854ddfc541f798475d18919ca0af995e8d024761.7z 1.1 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/d672e9789f22b806a295f0dd2122316a.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db7e1d8aca134bc72a08b8d6bf863af3aa90917d02d2864016552d8737d66a64.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f064763d90511f99aa36db22fe43615d0f9e7c4c284b79885db42266e85c31be.7z 1.1 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/6af35db13867dabf4487cf2a5cb1472f9241e4fbbc63a86f514587210377b0de.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/29a6e775b36701cf0e5236150819f1299d54f00283ff22a9fe7b7b8005d00d34.7z 1.1 MB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/925d2f960d8db0510f3681c038311c0c2df86c5ba03f8cb61e3c8846c31bd6e1.7z 1.1 MB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/925d2f960d8db0510f3681c038311c0c2df86c5ba03f8cb61e3c8846c31bd6e1.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/444345e51548ba70bdbd1df5026d92e543a8de65dc2de7d8ce34706fb8467adb.7z 1.1 MB
- 2017/2017.02.28 - Atombombing - Brand New Code Injection for Windows/Paper/AtomBombing -Brand New Code Injection for Windows.pdf 1.1 MB
- 2019/2019.10.14 - Winnti - From tweet to rootkit/Paper/winnti.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d4ecf1a8fb19bd5c44902a4037aa0485604b4b05a508092338d69fa042446598.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/091c81c9d9c74f0e7e75dc3d9b333056f9792edf0e77644882a5d07472a3d7a1.7z 1.1 MB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Samples/cffa1d9fc336a1ad89af90443b15c98b71e679aeb03b3a68a5e9c3e7ecabc3d4.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/B0B9332082E98D51CB7265A45A945A22 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb82d016a9732c8f5522fbdd4b94db217488396aef279b357c0d5af49411ba1b.7z 1.1 MB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/6571f2b9a0aea89f45899b256458da78ac51e6bb.7z 1.1 MB
- 2015/2015.11.09 - Rocket Kitten/Samples/6571f2b9a0aea89f45899b256458da78ac51e6bb.7z 1.1 MB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Samples/2a06f142d87bd9b66621a30088683d6fcec019ba5cc9e5793e54f8d920ab0134.7z 1.1 MB
- 2015/2015.11.09 - Rocket Kitten/Samples/d0c3f4c9896d41a7c42737134ffb4c2e.7z 1.1 MB
- 2024/2024.04.02 - Earth Freybug Uses UNAPIMON for Unhooking Critical APIs/Paper/trendmicro.com-Earth Freybug Uses UNAPIMON for Unhooking Critical APIs.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3dcabd216c3aa5420f1b981310907cf1e16585239274b42ca9490193e66a8127.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/87fde2722511c6c91562cf085f272c75e3c527cde438c2f475a59c2f32e8b28c.7z 1.1 MB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/cd36bea923c357ee2a0452019494155c2b822e2dffa7934cfc077dd65a0a31ce.7z 1.1 MB
- 2022/2022.06.29 - Technical Analysis on FOXACID/Paper/www-cverc-org-cn.translate.goog-US National Security Agency NSA acid fox vulnerability attack weapon platform technical analysis repo.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc5f8dc2068ac7b1f7e7db27c1b4d2b89fe46967f332b1be68acf63fa01f50e8.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/974037C602A559C471BBDA3D07F50650.7z 1.1 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/f893d5d351a3ffc1f89a8ec8147cd060.7z 1.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/4ce9fee0295cbb745c37e0f1da085ef500159b5bd9e5ec8c986e9cce38882c50.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/83b56327a0f90bb440c7a6e5794599c9157c3dd210c2669cf61438d7357337cf.7z 1.1 MB
- 2020/2020.06.26 - WastedLocker - Symantec Identifies Wave of Attacks Against U.S. Organizations/Paper/Wasted Locker.pdf 1.1 MB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Samples/c1b8fc00d815e777e39f34a520342d1942ebd29695c9453951a988c61875bcd7.7z 1.1 MB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/4bf1915785d7c6e0987eb9c15857f7ac67dc365177a1707b14822131d43a6166.7z 1.1 MB
- 2019/2019.09.15 - Charming Kitten Campaign Against Academic/Paper/Kittens.pdf 1.1 MB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/6a7bff614a1c2fd2901a5bd1d878be59.7z 1.1 MB
- 2022/2022.03.22 - Cyberattack on Ukrainian enterprises using the DoubleZero destructor program/Paper/cert.gov.ua_4243-ua.pdf 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/17D70C318C6D16EA599E39550C44FA7F 1.1 MB
- 2012/2012.09.07 - IEXPL0RE RAT/Paper/IEXPL0RE RAT.pdf 1.1 MB
- 2019/2019.05.27 - APT-C-38/Paper/APT-C-38 (2).pdf 1.1 MB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Paper/Attacks against Israeli & Palestinian interests.pdf 1.1 MB
- 2017/2017.10.20 - BadPatch/Samples/30aa9b1c18bb494a01817b5fc0f7418efe2022e7335e815d96dcb8c1fe63e8e8.7z 1.1 MB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/e288d7e42c8cdbf0156f008ff7d663f8c8e68faa2e902d51f3287f1bceae79b2.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/508f161dc606e805106fb637d9467febec67dc7b830e97b539b6476eccec641b.7z 1.1 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/4D090E6B749D4D3D8E413F44EB2DE6925C78CD82.7z 1.1 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/757FF5EC3DC53ABBB62391B14883EF460F6FD404.7z 1.1 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/BDBADB2E3EEDD72DD6F8D9235699A139CAB69AAE.7z 1.1 MB
- 2018/2018.01.07 - Operation Dustysky/Paper/operation dustysky (2).pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97e187ac839ac0abe16e025951ed00affb4bda52bac2d7dadd1f086836c17c31.7z 1.1 MB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/47f14c24212c32e686f0b9162530c4b966c9cff907e1920c096ad81d078f20cd.7z 1.1 MB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/85c27addbf3a7234ac1e2922002fdef216994708bdda28f2ad6d3a7a1b32934e.7z 1.1 MB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/a6807cf5ed53b34cc9513defcde56c8a956c3d574ee9f300b3a763a7c8287081.7z 1.1 MB
- 2016/2016.01.21 - NetTraveler Spear Phishing Email Targets Diplomat of Uzbekistan/Paper/nettraveler (2).pdf 1.1 MB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/cb39e2138af92c32e53c97c0aa590d48.7z 1.1 MB
- 2022/2022.09.07 - Profiling DEV-0270 PHOSPHORUS ransomware operations/Paper/microsoft.com-Profiling DEV-0270 PHOSPHORUS ransomware operations.pdf 1.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/22c8a08107622ec75c7d5a9d177a665cd914182cf36288270e737832b76e4012.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/21CE82DB335964B8624F8EB0668B539F.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/BD2234DAE56580AAA7F880A7DB0F397D 1.1 MB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/97515b70184f4553e5ae6b51d06a148b30d0a6632c077b98ad320e3c27cfd96f.7z 1.1 MB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/e6dff9a5f74fff3a95e2dcb48b81b05af5cf5be73823d56c10eee80c8f17c845.7z 1.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/e54aa0d51716c129bf67df682c959362117dfd67f5bcf0b767059816e73ab7e6.7z 1.1 MB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Samples/1ba26bcd857944b0486a76928f41f74d91dad492b46ea93c4ca246a0503cdaae 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2765112ac746535e9944da69c380574d635da1c5f6843f05a25d830de806ac55.7z 1.1 MB
- 2021/2021.04.07 - Sowing Discord/Samples/2dc0bdbe3a056991a70d0acc1b40cc88c6bc3d37679d653e0de828ea46914107.7z 1.1 MB
- 2016/2016.08.07 - Strider and Remsec/Paper/Symantec Remsec IOCs.pdf 1.1 MB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/47A262BAE22BB77850A1E3E38F8E529189D291F6.7z 1.1 MB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/636844ce36f41641d854a1b239df91da3103873d3dfec0c25087582eec064e4d.7z 1.1 MB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/257e74601292961acdc7e9f68a03eaf50aa126cc60193914721395889025e2de.7z 1.1 MB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/af053352fe1a02ba8010ec7524670ed9.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ee186d88c7e541092db3c35dc944a2540843288be5275b71a105f8ef6c90d2e0.7z 1.1 MB
- 2015/2015.05.27 - ANALYSIS ON APT TO BE ATTACK THAT FOCUSING ON CHINAS GOVERNMENT AGENCY/Paper/ANALYSIS ON APT-TO-BE ATTACK THAT FOCUSING ON CHINAS GOVERNMENT AGENCY.pdf 1.1 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/bbab12dc486b1c6fcf9e343ec1474d0f8967de988444d7f838f1b4dcab343e8a.7z 1.1 MB
- 2022/2022.07.20 - APT41 A CaseSudy/Paper/intrusiontruth.wordpress.com-APT41 A CaseSudy.pdf 1.1 MB
- 2014/2014.11.10 - The Darkhotel APT/Samples/611c4440aa2587f54702e7e58b7be75f.7z 1.1 MB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/068117b406940ac510ed59efd1d7c7651f645a31bd70db6de16aba12c055aae6.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/D5DFF6DB76B75D346D3B33BBA5B7CBFA.7z 1.1 MB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/8712cea8b5e3ce0073330fd425d34416.7z 1.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/1c9024f2d696f949091be27aced113f4e98bc46c0580eb93e644a51b269c76e4.7z 1.1 MB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Paper/unit42.paloaltonetworks.com-Cyberespionage Attacks Against Southeast Asian Government Linked to Stately T 1.1 MB
- 2022/2022.02.15 - Charting TA2541s Flight Proofpoint US/Paper/proofpoint.com-Charting TA2541s Flight Proofpoint US.pdf 1.1 MB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/18560596e61eae328e75f4696a3d620b95db929bc461e0b29955df06bc114051.7z 1.1 MB
- 2022/2022.03.22 - Cyberattack on Ukrainian enterprises using the DoubleZero destructor program/Paper/cert-gov-ua_4243-en.pdf 1.1 MB
- 2022/2022.03.09 - Sockbot in GoLand/Paper/SockbotinGoLand.pdf 1.1 MB
- 2022/2022.03.22 - Storm Cloud on the Horizon GIMMICK Malware Strikes at macOS/Paper/volexity.com-Storm Cloud on the Horizon GIMMICK Malware Strikes at macOS.pdf 1.1 MB
- 2017/2017.08.25 - Operation Rat Cook/Paper/Operation Rat Cook.pdf 1.1 MB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Paper/olympic destroyer.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0b89097dd7f127a09bc98bd19e78d2e3ced48ee1456ba39472cfa13268991a37.7z 1.1 MB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/296599df29f4ffa9bf753ff9440032d912969d0bab6e3208ab88b350f9a83605.7z 1.1 MB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/8d855c28744dd6a9c0668ad9659baf06e5e448353f54d2f99beddd21b41390b7.7z 1.1 MB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/debb0beac6414b681d050f2fbc2f2719.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57664b5a442d775c900caaf0e9081545748f1d77df7b310e631ed42094d50a63.7z 1.1 MB
- 2018/2018.01.16 - Skygofree IOC/Paper/Skygofree (2).pdf 1.1 MB
- 2015/2015.10.03 - Webmail Server APT/Paper/Webmail Server APT.pdf 1.1 MB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/1af78c50aca90ee3d6c3497848ac5705.7z 1.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/2de4a510ee303c04c8d7bd59b7987b22c3471c9f4ba69b5f83ba36de88b63a8d.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/F93A95668040E143F19F94210CA18D88 1.1 MB
- 2020/2020.09.03 - Evilnum IOCs/Samples/cff5ed4de201256678c7c068c1dbda5c47f4b322b618981693b1fd07a0ea7e68.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0983005269fa0e84b76256c00f4fae67d1f47737e148edee4479842222edd737.7z 1.1 MB
- 2023/2023.05.31 - Dark Pink Episode 2/Paper/group-ib.com-Dark Pink Episode 2.pdf 1.1 MB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/306238a63896fa8b79b4c9a6d25fd906bb9e4919bc698608ab970677d15b0694.7z 1.1 MB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/306238a63896fa8b79b4c9a6d25fd906bb9e4919bc698608ab970677d15b0694.7z 1.1 MB
- 2016/2016.07.13 - Furtim - The Ultra-Cautious Malware/Paper/Furtim's.pdf 1.1 MB
- 2021/2021.12.17 - Serverless InfoStealer delivered in Est European Countries/Paper/yoroi_Serverless-InfoStealer-delivered-in-Est-European-Countries.pdf 1.1 MB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/53efaac9244c24fab58216a907783748d48cb32dbdc2f1f6fb672bd49f12be4c.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/08cd6a154b79340ad7a7dc177d458cd55aac69d00b3febd173e531406052f0d1.7z 1.1 MB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Paper/CSA TTPs of Indicted APT40 Actors Associated with China.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/20170ffdac26efb7d14fb1789e93003fae05402c3c1106284024b5912932989c.7z 1.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/dd16ed0d8ee0011042f3447f44816c8098808fd58e0eddadd644c730a1176f36.7z 1.1 MB
- 2023/2023.12.28 - Trend Analysis on Kimsuky Group's Attacks Using AppleSeed/Paper/asec.ahnlab.com-Trend Analysis on Kimsuky Groups Attacks Using AppleSeed.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c50f00e751791b244da8a322f8cac7211f2cec6b4b85c857639542fae3a8211e.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f45202e4ea3aaf71d712f9c9eee4169817e7ae2c0eb4a9b1983ca4316ff8dac1.7z 1.1 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/32bf468cf695717514a939f27ee0272e38300b218984fef53a7eca0bf4f04379.7z 1.1 MB
- 2022/2022.12.27 - BlueNoroff introduces new methods bypassing MoTW/Samples/5f4f006bfb9136c304e0aabf75575360120d022567180ce6b9c1835e209c541e.7z 1.1 MB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/5f4f006bfb9136c304e0aabf75575360120d022567180ce6b9c1835e209c541e.7z 1.1 MB
- 2013/2013.05.20 - Operation Hangover/Samples/06a95a621f8cf99fa703768fb16c1b48aadf9a95c1aa6e53422b1736d193c806.7z 1.1 MB
- 2022/2022.03.15 - Russian State-Sponsored Cyber Actors Gain Network Access by Exploiting Default Multifactor Authentication Protocols and “PrintNightmare” Vulnerability/Paper/AA22-074A_Russian_State-Sponsored_Cyber_Actors_Gain 1.1 MB
- 2020/2020.01.07 - Destructive Attack DUSTMAN/Paper/Dustman.pdf 1.1 MB
- 2020/2020.05.14 - APT Group Planted Backdoors Targeting High Profile Networks in Central Asia/Paper/Central Asia APT.pdf 1.1 MB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/a5a4284f87fd475b9474626040d289ffabba1066fae6c37bd7de9dabaf65e87a.7z 1.1 MB
- 2022/2022.03.07 - PHOREAL Malware Targets the Southeast Asian Financial Sector/Paper/elastic.github.io-PHOREAL Malware Targets the Southeast Asian Financial Sector.pdf 1.1 MB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Paper/Earth Wendigo.pdf 1.1 MB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/7c0050a3e7aa3172392dcbab3bb92566.7z 1.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Paper/ATM Malware.pdf 1.1 MB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/2cea0b740f338c513a6390e7951ff3371f44c7c928abf14675b49358a03a5d13.7z 1.1 MB
- 2018/2018.03.13 - BlackTDS/Samples/2cea0b740f338c513a6390e7951ff3371f44c7c928abf14675b49358a03a5d13.7z 1.1 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/94edf251b5fe7cc19488b5f0c3c3e359.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cfc35c6af8eebfabb0d43b348367b182fd572ad90b20a06c9ad3aac0d5228f7e.7z 1.1 MB
- 2020/2020.02.10 - Outlaw Updates/Samples/620635aa9685249c87ead1bb0ad25b096714a0073cfd38a615c5eb63c3761976.7z 1.1 MB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/2db4adf44b446cdd1989cbc139e67c068716fb76a460654791eef7a959627009.7z 1.1 MB
- 2024/2024.04.10 - eXotic Visit campaign - Tracing the footprints of Virtual Invaders/Samples/fce91a190adcfdc4efb13f40869d20afc36935eb84fee169e8654045f99fde39.7z 1.1 MB
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/99fa6e718f5f54b1c8bf14e7b73aa0cda6fe9793a958bd4e0a12916755c1ca93.7z 1.1 MB
- 2022/2022.02.03 - Analysis of Attack Against National Games of China Systems -/Samples/d033756a57d8a2758de40895849e2146d571b3b44f3089eb68c31483784586cd.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/67f84b4303820683203c629089b4ae615e470b4ba78708dfbe5753287d2b9be8.7z 1.1 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/11327ae9126f1e924e43dbb06a5e3d158d4d980472f0f2f30f9f73443913776d.7z 1.1 MB
- 2014/2014.11.10 - The Darkhotel APT/Samples/b07f6065011621c569fc2decd27056df.7z 1.1 MB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/65f7211c3d7fde25154b4226a7bef0712579e0093020510f6a4bb4912a674695.7z 1.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/4723de84b113d32187228941aa8e5c08.7z 1.1 MB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/ffec6e6d4e314f64f5d31c62024252abde7f77acdd63991cb16923ff17828885.7z 1.1 MB
- 2021/2021.04.07 - Sowing Discord/Samples/8f847d8acd3d5eae06844097a332c8f248a157814d12b3e1fedbe881abe1ce4b.7z 1.1 MB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/7af3f4589a0d13da9f6f09244cd02fca406632e55a02648371978b047bf3647b.7z 1.1 MB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/8a730266c62fa79435497b1d7db38011e63b6c53b48593d65c24c36044d92dba.7z 1.1 MB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Paper/Operation Honeybee.pdf 1.1 MB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/38f30749a87dcbf156689300737a094e.7z 1.1 MB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/ffc438d33f45ea56935f2bb6fca29e71862ecafb8b7e69ea19abd6df2d255075.7z 1.1 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/10cf7a186897243363278cf0283a1687749d9ba43fa713b9f974050f56e97cca.7z 1.1 MB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/87126c8489baa8096c6f30456f5bef5e.7z 1.1 MB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/ee3c829e7c773b4f94b700902ea3223c.7z 1.1 MB
- 2022/2022.02.08 - Distribution of Kimsuky Groups xRAT Quasar RAT Confirmed - ASEC BLOG/Samples/d0ef4dca82793b28b195630226cb3ccdf9d257b91c0d6f2f60641dde0b1427ec.7z 1.1 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d6935edeb50cab2f1ae90776e4c8bdd709ec78ccc71b1e94f079fb9770b7c220.7z 1.1 MB
- 2016/2016.01.29 - Tinbapore Attack/Paper/Tinbapore Attack.pdf 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/C92E26AC3145718E531330B87772D216 1.1 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Paper/asec-ahnlab-com.translate.goog-Dalbit m00nlight Chinese hacker groups APT attack campaign.pdf 1.1 MB
- 2016/2016.08.17 - Operation Ghoul/Samples/aaee8ba81bee3deb1c95bd3aaa6b13d7.7z 1.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/83a4718fd650f78bf1aed4a5eb560950aab8bc2ea432598402c38568f7e462ab.7z 1.1 MB
- 2016/2016.07.01 - Pacifier APT/Samples/39d4079b158098ec31df14a5353e4288293d320b4a122ce509d11de64d12f51f.7z 1.1 MB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Paper/patchwork apt (2).pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d54db2556b281bb777d035ba7ae25833c6a6f0bf98d2829e202ba8e5a26e5685.7z 1.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/d62705186c488bb26fccdb1404931223a887004fd6704ac1483e599a15e92792.7z 1.1 MB
- 2019/2019.10.01 - Kovcoreg Malvertising Campaign/Paper/KovCoreG-Malvertising-Campaign.pdf 1.1 MB
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Paper/APT 34.pdf 1.1 MB
- 2018/2018.03.13 - Therapeutic Postmortem of Connected Medicine/Paper/therapeutic postmortem of connected medicine.pdf 1.1 MB
- 2021/2021.12.15 - APT31 INTRUSION SET CAMPAIGN/Paper/CERTFR-2021-CTI-013.pdf 1.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/5f5d483c1fcd1638b32d11183c5ed5fd36362fb12d62e1d9940b47906733d672.7z 1.1 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/7ee8cfde9e4c718af6783ddd8341d63c4919851ba6418b599b2f3c2ac8d70a32.7z 1.1 MB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/7ee8cfde9e4c718af6783ddd8341d63c4919851ba6418b599b2f3c2ac8d70a32.7z 1.1 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/e11aeb603cb7a31c2028976a2deed550.7z 1.1 MB
- 2019/2019.08.27 - China Chopper still active 9 years later/Paper/China Chopper.pdf 1.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9ce7ba50052cf4e174f9f22b022cfae5ca5f9c3c.7z 1.1 MB
- 2022/2022.01.20 - Technical details of MoonBounce’s implementation/Paper/MoonBounce_technical-details_eng.pdf 1.1 MB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/bfe727f2f238f11eb989e5b76efd24ad2b41df3cf7dabf7077dfaace834e7f03.7z 1.1 MB
- 2016/2016.08.19 - Russian Cyber Operations On Steroids/Paper/Russian Cyber Operations On Steroids.pdf 1.1 MB
- 2019/2019.10.01 - Kovcoreg Malvertising Campaign/Paper/New Fileless Botnet Novter Distributed by KovCoreG Malvertising Campaign.pdf 1.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/874b1ef11c72dcc18f6eca31b80dc63203aebf5416247b4c429f6a74b57ac37b.7z 1.1 MB
- 2022/2022.02.23 - Dridex bots deliver Entropy ransomware in recent attacks/Paper/news.sophos.com-Dridex bots deliver Entropy ransomware in recent attacks.pdf 1.1 MB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/7905bd9bb4d277a81935a22f975a0030faa9e5c9dbb9f6152c2f56ba1cd0cdea.7z 1.1 MB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/7905bd9bb4d277a81935a22f975a0030faa9e5c9dbb9f6152c2f56ba1cd0cdea.7z 1.1 MB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/7905bd9bb4d277a81935a22f975a0030faa9e5c9dbb9f6152c2f56ba1cd0cdea.7z 1.1 MB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/Eab20d4c0eeff48e7e1b6b59d79cd169cac277aeb5f91f462f838fcd6835e0ac.7z 1.1 MB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/e933ec0f52cbc60b92134d48b08661b1af25c7d93ff5041fc704559b45bd85b8.7z 1.1 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/c7d7ee62e093c84b51d595f4dc56eab1.7z 1.1 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/b48c3cb304aac4fa4ca9aa9eb6a90463d343d6abe985a0b0beca175937f2e91c.7z 1.1 MB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/4dbe9dbfb53438d9ce410535355cd973.7z 1.1 MB
- 2022/2022.10.14 - New Prestige ransomware impacts organizations in Ukraine and Poland/Paper/v2_microsoft.com-New Prestige ransomware impacts organizations in Ukraine and Poland.pdf 1.1 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/1eb1923e959490ee9f67687c7faec697.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3128ddee5d4f67ef7527a2147639b0c0311b641fbbac97e4b180ff37c9bca775.7z 1.1 MB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/325c5aa819dbd1596464ec018b9efb5938dbc59ac6a94c459932ef07412bca02.7z 1.1 MB
- 2019/2019.09.24 - Russia APT Ecosystem/Paper/Russia APT Ecosystem.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2fd1f772c38a487fdd24f0a98d6f8f868f0a72b882e5e7f6270aa41dea4524d.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/7681AE3933F3E13EB8E2A9BE281A5763 1.1 MB
- 2021/2021.04.07 - Sowing Discord/Samples/90490ef7d2c81fdf660182411cba852ab0b7164147ed61932bf679903dc23121.7z 1.1 MB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/812A407516F9712C80B70A14D6CDF282C88938C1.7z 1.1 MB
- 2021/2021.04.07 - Sowing Discord/Samples/efe727dd23636ff1385dec623897f7b697446e38e92b4e95f7ef236b6f816396.7z 1.1 MB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/66c86f29afb1152aad8e426ebb6569ad03ce7b69ea3c8a5cc40011c2a3ab973b.7z 1.1 MB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/66c86f29afb1152aad8e426ebb6569ad03ce7b69ea3c8a5cc40011c2a3ab973b.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aef01f2dbb1b9f265ce507205afa1407f77edbf1785eaac930b1cd7b9a3117fc.7z 1.1 MB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Paper/fireeye-malware-supply-chain.pdf 1.1 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/66C143D7C33666903B174F4B94D609BE8791914D.7z 1.1 MB
- 2022/2022.02.11 - Deep Dive Analysis capraRAT/Paper/blog.cyble.com-Deep Dive Analysis capraRAT.pdf 1.1 MB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/1d533ddaefc7859a3f6c6751114e895b7aa5935eb0ed68b01ec61aa8560ae3d9.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c66577fc172c0148b710809e5b22e561af52b85121c6f26b18f5a4d44936ef2.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/88f675b0f91fe87b3d535bc41d970941b5865bf96bd74e473621aa8484d2c57f.7z 1.1 MB
- 2022/2022.10.14 - New Prestige ransomware impacts organizations in Ukraine and Poland/Paper/microsoft.com-New Prestige ransomware impacts organizations in Ukraine and Poland.pdf 1.1 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/7adb049e0b49312aea904c70e16d0e7f03d01aae4bf8ac867e8219ced4e6e057.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5bc1ee81f330ae5f7f5ac209a23d863dd71799cb591781023bd8668264ac0759.7z 1.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/5ee250c7e897552bc4c0a98d33df993e.7z 1.1 MB
- 2020/2020.12.17 - Operation SignSight Supply-chain attack against a certification authority in Southeast Asia/Samples/5DFC07BB6034B4FDA217D96441FB86F5D43B6C62.7z 1.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/20fb2edfcece271f87d006e263c4a6de48ed518901211a76dc38aac43e1b9d19.7z 1.1 MB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/8e3e5b12f0964e73e4057610ce7a6aa25607c94536762128dabebf9ccfa667d4 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/62b669e499534cc5b732bd8abb21790b94e56a115d33ee33b241c325ba0dcc24.7z 1.1 MB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/8e3e5b12f0964e73e4057610ce7a6aa25607c94536762128dabebf9ccfa667d4.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/60d1f61a16bec5c694c4d29103f114fc1ea345310864f4f4217d6b89196cf1b2.7z 1.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/009b677564b3ebb0831171edf3fb0deb0fa3b0010b74586e01d8df4af965ef3f.7z 1.1 MB
- 2018/2018.03.01 - A Quick Dip into MuddyWater's Recent Activity/Samples/009cc0f34f60467552ef79c3892c501043c972be55fe936efb30584975d45ec0.7z 1.1 MB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/009cc0f34f60467552ef79c3892c501043c972be55fe936efb30584975d45ec0.7z 1.1 MB
- 2018/2018.03.13 - BlackTDS/Samples/009cc0f34f60467552ef79c3892c501043c972be55fe936efb30584975d45ec0.7z 1.1 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/bf310319d6ef95f69a45fc4f2d237ed4.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b197763568a01aaf8546486ff0ca72b19fe212c8af038e2d34e6db7222cd2f2.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/27858ee52d08bf36ea7d529c0d1706c0221bb80c360f35f0bf966248558db5a9.7z 1.1 MB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Paper/blog.talosintelligence.com-Zaardoor.pdf 1.1 MB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/be12ec7094ab85adb98f9199fa88113ceb8c98e1e80b46a0d00abc74efb96e29.7z 1.1 MB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/D723B7C150427A83D8A08DC613F68675690FA0F5B10287B078F7E8D50D1A363F.7z 1.1 MB
- 2013/2013.01.14 - Kaspersky Red October/Paper/Red October Diplomatic Cyber Attacks Investigation.pdf 1.1 MB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/BusyIce/0911e5d1ec48430ff9a863f5c4a38f0c71872d8bd6c89f07d6ae16d78eca162f.7z 1.1 MB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Paper/Gold Dragon.pdf 1.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/6670ccc940cca6983340dbce1a9bbce7b49643ac924e18ca25def8b632b70720.7z 1.1 MB
- 2022/2022.01.27 - North Koreas Lazarus APT leverages Windows Update client GitHub in latest campaign/Samples/0d01b24f7666f9bccf0f16ea97e41e0bc26f4c49cdfb7a4dabcc0a494b44ec9b.7z 1.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/e2c87bca353016aced41305ddd66ee7430bf61a20c0f4c8c0f0650f006f05160.7z 1.1 MB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b658afc63bac3f28c7a70b9162480c3a8bbe7263a5f8cbb36f1430abba8fe441.7z 1.1 MB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/bfc20b00bb5b9223db2b631061d6a5d8ba989fc5572323737a7019b9013eb89c.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d7c0e11a81aba7f7cfd9ac7a70f24a13d2b4408894d0c7617c8de0e238110176.7z 1.1 MB
- 2015/2015.12.01 - China-based Cyber Threat Group Uses Dropbox for Malware/Paper/China Based Threat Groups.pdf 1.1 MB
- 2017/2017.12.11 - Money Taker/Samples/0b778857bbc4ec36020d021f475ff90550134beb9506c53071652421e10ddfff.7z 1.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/72b7906cc35a99502572220c766d96e8013c189f.7z 1.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/297d1980ce171ddaeb7002bc020fe6b6.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97f3bbe9ae4536113f13a2f65a1e96da126647e97e7e1ea4add3f467e7dd690d.7z 1.1 MB
- 2016/2016.08.08 - ProjectSauron/Paper/The ProjectSauron APT IOCs.pdf 1.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/e7761db0f63bc09cf5e4193fd6926c5e.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7581eb285b1737c7c361c3bcbb0b355848691f37db33ace83ce29c6aa5b41402.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d84da6a85dcac8e9936d3eaa52d2bfa8a51ffa4948a8d669456d2258511257df.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f4e00739d889ed5780454c0e82617b153303cf9c8948ee47337632d13e1e285.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/D5EEE8DC2507D46E1DC11F7B7441F506.7z 1.1 MB
- 2017/2017.10.20 - BadPatch/Samples/5e1173cc0c8226881a5fa21e6811e96db732c4ee9dfa2d3455c650d4522fe732.7z 1.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a3a7b44d2cd165578392959b71eba5341b3b7835.7z 1.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/219d5720f35912b735ed4860d3177a39a91109c6.7z 1.1 MB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Paper/north korea bitten by bitcoin bug (2).pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6cba315a75c136cf599e5bff40eb1cb04beb0e45f7bd1b8e12ed1a988d41c2f5.7z 1.1 MB
- 2016/2016.01.24 - Scarlet Minic/Paper/Scarlet Minic.pdf 1.1 MB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/e1642bbe8a8ef616c97f34b835bc4f229f0e15c4619451e641462a44f476b46b.7z 1.1 MB
- 2015/2015.12.04 - Sofacy APT/Paper/Sofacy APT.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24040f76e700b95bd74fbb91aae895e1cf73a462cd2463cb8bdeff75094ee70b.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c48f037929f4fcfe1f717f576f6764e5fbbff1c9e1b410f7139cbc8301b9b7d.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f674898613a3c666674fd647de35661828a34567a3d161eeef3c04e5869b79fc.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b465737fc9ee96ce08de4c9a607b20c7840337f7ab805f472405dbb8534a4934.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1269d79f7c72b66b5de6b9c8cd66412db143823e4cc12db80a2d2d9ead996f4.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4731c5a7fbf260b2409e119d4a1b720bdea9eade48d19de649dac60f035949d7.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6890d478f5d21e5085fbfbc9d82d27ec5161b1f98e493277b9f2ec7c522f5808.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a5a9a33a1f5af921de5af5c7455ac6ca27be99a22a6e97f5ff2278d69687526.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/96c5d329dae08485d2b6673ab42d34e320c8c865c2a5b208f9277defe0623234.7z 1.1 MB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Paper/Muddy Waters.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ccf5c1c753d2b015f34fe71b3f1b0512de10a281e6af2741ef3bc09b3a0ce4db.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/1673583BC5B7A485119D4A1342D6ADA8 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f34a5244b8da3335cab4f0a561c3266cd2b79191e4d3c8f53c54038450827e0.7z 1.1 MB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/0d235478ae9cc87b7b907181ccd151b618d74955716ba2dbc40a74dc1cdfc4aa.7z 1.1 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/5472d0554a0188c0ecebd065eddb9485.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d9ffe4cd75057107459cffb7ca2d09b9c4ce177e1073622b610f2fe94e57bce5.7z 1.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/c88ece9a379f4a714afaf5b8615fc66c.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/366766b2cc73819609b5d5a05b0388056758468d9a65d6060fb4870b4d207176.7z 1.1 MB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/ebd6663d1df8228684a0b2146b68ce10169fc41c5e91c443fdf6f844f5ffeb62.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/955e018d45683d499bfeb217af54ff930bf4b6ea26bac65c3964fd4a592843d6.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0cf08385735513c50fbb6e18d1df486718cc5f1bd1910aa5562bed5035529dce.7z 1.1 MB
- 2021/2021.04.19 - Zebrocys Dropper/Samples/ee7cfc55a49b2e9825a393a94b0baad18ef5bfced67531382e572ef8a9ecda4b.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38b37a567b0a0346458b7cd92fed795aaddddba5a7371243c18c316708d3744e.7z 1.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4bfc9a3edefb9b6757e3483eb4b6fd680efd6f47.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e772f5f59af33c8df6e23cb596bae3674f80ba2009c5a6f1c91e9aa67ba27234.7z 1.1 MB
- 2016/2016.10.20 - Sednit Part 1/Samples/12572c2fc2b0298ffd4305ca532317dc8b97ddfd0a05671066fe594997ec38f5 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a7bd4371888744c91aecfb56cf7da2f740804e8bd73a2a87261b062057f1d70c.7z 1.1 MB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/435fa80c1088c8e2b821cf86d5f5a6c2cebf41e3b12d067473c79ab5773d3862.7z 1.1 MB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Samples/bd1b8bc046dbf19f8c9bbf9398fdbc47c777e1d9e6d9ff1787ada05ed75c1b12.7z 1.1 MB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/0720db2469a61d41c1e67a8f32020927a32422a5d58067bb328a2ff407e14e98.7z 1.1 MB
- 2021/2021.09.28 - FinSpy unseen findings/Samples/B8A15A0CE29692FBA36A87FCDED971DE.7z 1.1 MB
- 2023/2023.05.12 - The Illustrious Graduates of Wuhan Kerui/Paper/intrusiontruth.wordpress.com-The Illustrious Graduates of Wuhan Kerui.pdf 1.1 MB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Paper/blogs.jpcert-dangerouspassword.pdf 1.1 MB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/1498b8d6e946b5d6b529abea13592381.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/01132564582a7b080f258e2d05be673979d3bfa95b9c65fdd97575858af9da6b.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/485677ea2ce35f0ce454c232b003440f9d10bda291a2691ae9b1f6ad6326c9ae.7z 1.1 MB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/8ce629f720939b40acc1e571be11a81967e80dd4deb2a2b2a140623d64ea008b.7z 1.1 MB
- 2022/2022.03.22 - APT Attack Being Distributed as Windows Help File chm/Paper/asec.ahnlab.com-APT Attack Being Distributed as Windows Help File chm.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ef29fc6e195b6b64913652ca61f20e815281fe37fb4b1aba925dda1b50a5214.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c70075db00d1bee8584330f0bd406efe01d5c2ea25aca8f6740046daab8f1a57.7z 1.1 MB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/861C90536B3B5A4A8309ADBBFD5C4713.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/83AD97BF1D5A9044AAFBA6AAC4B7387E 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/661b57b88d8208eda5268ed6b26f73b9b059077a01ffc09fead92abcb85d3489.7z 1.1 MB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/c423c1958f29cd0015f69ffe7d361aa61ba21e6a3645d4c34e12a0919395562d.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a79116cc8bae3f0bdc17b5890dfe392dd05d4ab0613065be53d9e3b745f3f820.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7a68f91c0118aef6222d117af00d246f9ad82f75081e4eacb0a90c0d901a948.7z 1.1 MB
- 2024/2024.02.26 - Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections/Paper/trendmicro.com-earth-lusca-taiwan.pdf 1.1 MB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/2c2f080222e3ae5b244b994cb8ee95e9a626b32fb7a075db4407a0400854a9ea.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0f8bc2a3359f5db38d15804ca80476d2ae9118ac2b1dd8d71dca7c8d474bb67b.7z 1.1 MB
- 2016/2016.08.03 - Operation Manul/Paper/Operation Manul.pdf 1.1 MB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/b0bdb1e3ee0b7fd048ad982684227133.7z 1.1 MB
- 2024/2024.02.19 - BfV and NIS warning of North Korean cyber threats targeting the Defense Sector/Samples/e53cc5b2e2964e603f40460a799de032b1cdfaecd03f04faf38f1cb8e5dcf6ad.7z 1.1 MB
- 2018/2018.03.15 - Russian Government Cyber Activity/Samples/8943E71A8C73B5E343AA9D2E19002373.7z 1.1 MB
- 2016/2016.10.25 - Sednit Part 2/Samples/1535d85bee8a9adb52e8179af20983fb0558ccb3 1.1 MB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Paper/cpr-lifterdrifter.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/68b6b4b0a91a65249d4b4c90472ef632d3ed03498574d0ce9a6c79cff6e3afed.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6dd604aef1ace0b287cb7e3daa3685a80fc772b677756982fcef851c74a26cb3.7z 1.1 MB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/93b2e45c13ba5c785dfd9e21ad2f6fe7289470e8504a89ae4c352858f8510749.7z 1.1 MB
- 2023/2023.02.06 - CERT GOV UA-5926/Paper/cert.gov.ua-5926_ua.pdf 1.1 MB
- 2011/2011.09.22 - The LURID Downloader/Paper/The LURID Downloader.pdf 1.1 MB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/d86f1292d83948082197f0a29fcb69fdec9feb4bf3898d7b8e693c7d5a28099c.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2a7f81951cf4b5dde0846c51b6e19a102bd8817f07df86a95fd5a28effa7c6d3.7z 1.1 MB
- 2018/2018.07.08 - APT Attack In the Middle East - The Big Bang/Paper/Big bang.pdf 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/358eba484228c3aa0a8939cd131336d20e0d367ec7e224ee9967382bf0f9de47.7z 1.1 MB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/90c3b5bcb26d83b34a81b302787933ba.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b599eebb63af434e7bfbecd7f0537efa8761b7f250c506a9a444c59a48faf090.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f1077f3c4c45121bdcde592bba3a2f145a1352e7a57f15c8ca3a08c263e28ad.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fd1bd2ef28bd95d71da4e2c2655e2682874dd6134271a74d5f5ec02954db94ce.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1430376eb2a72af50d0bfb0b8cb540f2de74aed553f4402094c51a00a0eec830.7z 1.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/df7008f974cc6cf91ef8774dcbfa8de09c04c157.7z 1.1 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/89c5d6ad1c71fbfa502ef13332808fd99ec81ffb.7z 1.1 MB
- 2016/2016.01.28 - BlackEnergy APT Attacks in Ukraine/Paper/Black Energy APT.pdf 1.1 MB
- 2017/2017.11.06 - New Strategy - Evolving Tools and Tactics/Paper/Chess Master.pdf 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/CB539DFAEECC4BAF875A1E431701FF9D 1.1 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/758e432ed759013e0d00723c3d2af0c6.7z 1.1 MB
- 2016/2016.01.07 - Rigging Compromise Exploit Kit_Rigging Compromise_Rigging Compromise/Paper/Rigging Compromise.pdf 1.1 MB
- 2023/2023.04.17 - Exposed Web Panel Reveals Gamaredon Groups Automated Spear Phishing Campaigns/Paper/blog.eclecticiq.com-Exposed Web Panel Reveals Gamaredon Groups Automated Spear Phishing Campaigns.pdf 1.1 MB
- 2017/2017.10.20 - BadPatch/Samples/ef6e26502bb160be3154d7a34a461bbbc1bf8eaf3142c64658d14707836badec.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b34865ddc6a624f798d285bb3e3ed0458e1be2e90a2a0202dc409fba8618de3e.7z 1.1 MB
- 2018/2018.02.28 - Sofacy Attacks Multiple Government Entities/Paper/Sofacy Attacks Multiple Government Entities.pdf 1.1 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/e14a7eda5150a68e5c7024c55b58d4e5.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3fbb2b670646d658a29165c9acc13d0f6e3d0a05c7e0fb714bdf10793f32bc69.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/A7BF176D5BD80C2AD3815EC41E9BA6E6 1.1 MB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/f9177a76815f96b4e8d5eec4ebe9df57c2074cff814a0ab3b6892a4f906c6483.7z 1.1 MB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Paper/HALFRIG_.pdf 1.1 MB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ad9a18e1db0b43cb38da786eb3bf7c00.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1e368971e13cf6b6da4fdae037f2d532112466c0f566ddada65234a73869156a.7z 1.1 MB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/B714B092D2F28FCF78EF8D02B46DBF9C.7z 1.1 MB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/B714B092D2F28FCF78EF8D02B46DBF9C.7z 1.1 MB
- 2019/2019.05.27 - APT-C-38/Samples/b714b092d2f28fcf78ef8d02b46dbf9c.7z 1.1 MB
- 2022/2022.12.24 - APT41 - The spy who failed to encrypt me/Paper/DCSO-APT41.pdf 1.1 MB
- 2017/2017.10.20 - BadPatch/Samples/1dec4ec17c7bfe5abc9bb0a885e4cc5a2e5ab6a9676bb9f445402b84599ec915.7z 1.1 MB
- 2016/2016.10.26 - Moonlight/Samples/C92E26AC3145718E531330B87772D216.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/abf7d35c64cbfafbe2d543ba1b8b1b47da21fd6db6d833f29aa395e5980907ff.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/163d47fe73fc5f78454b1016c33fa267be5bd8a1c7333080ff02289883123df7.7z 1.1 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f59fdfe4130f382faf177a9d3bd8e97c7bd6c3b580551cde926880c00bc2c12.7z 1.1 MB
- 2023/2023.09.21 - OilRigs Outer Space and Juicy Mix: Same ol rig, new drill pipes/Paper/welivesecurity.com-OilRigs Outer Space and Juicy Mix Same ol rig new drill pipes.pdf 1.0 MB
- 2020/2020.04.28 - Grandoreiro - How engorged can an EXE get/Samples/7C2ED8B4AA65BEFCC229A36CE50539E9D6A70EE3.7z 1.0 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/4ad90c52ef1ee513305a50f0247a44bdec8edb2d80c8042a4139e6e5a69a8c83.7z 1.0 MB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/bb66faefc92f3dd799db42b3835235cbee8882015c193867cd4cbf118c95aaed.7z 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02523ee4c5b2f20175e4326047e9d1ca6137746a6baf5396964130358a7170ca.7z 1.0 MB
- 2018/2018.12.13 - The Return of The Charming Kitten/Samples/c3ab58b3154e5f5101ba74fccfd27a9ab445e41262cdf47e8cc3be7416a5904f.7z 1.0 MB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/aa60c1fae6a0ef3b9863f710e46f0a7407cf0feffa240b9a4661a4e8884ac627.7z 1.0 MB
- 2018/2018.03.13 - BlackTDS/Samples/aa60c1fae6a0ef3b9863f710e46f0a7407cf0feffa240b9a4661a4e8884ac627.7z 1.0 MB
- 2022/2022.01.12 - OceanLotus hackers turn to web archive files to deploy backdoors/Samples/54aac0840808311e3ab47f76f8ea4b5639bcaac49e3bb4e3c4c6fd6240c21590.7z 1.0 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/c375bbf248592cee1a1999227457c300.7z 1.0 MB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/a4161cfe2d6146566094ee979ea893cd2fe3ae72.7z 1.0 MB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/a4161cfe2d6146566094ee979ea893cd2fe3ae72.7z 1.0 MB
- 2012/2012.02.29 - The Sin Digoo Affair/Paper/The Sin Digoo Affair.pdf 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bf65a4f8e9735e0b4699be262edaa406513d944a.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8e3a41c5617ee9fd10bd6004c0e95547e53568ff.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2a14663b00800d2abf454f3778ccab97dac8cf2f.7z 1.0 MB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/1b0d2d096c5f7fff02a5a4ce623b71b862f63e306a0760722f710c425b4e16ec.7z 1.0 MB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/1b0d2d096c5f7fff02a5a4ce623b71b862f63e306a0760722f710c425b4e16ec.7z 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/BD2234DAE56580AAA7F880A7DB0F397D.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8ba53b85a24ec09b98e865cfe20b99ddbd9494c9.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/53683276b45a602226937b1af279f7825830c312.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/55a84ac6a566d2452cd64e1211f6938837c67e7e.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/73d6d47324d5d9a58ba822221c21eb32d9b56a24.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e1095326109c253601396e2ee69253daf67b35f6.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0793477a2e681de9ecde4a7deec97acee2f5a381.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0dab9f6a808d02420c8cc97b68a0f4555c596999.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/33e762264f5cc53a98cffe4fa91138f2d00feecf.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/34a4125869b2c529a3b2a2d1fdedc8b366151acf.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4d2c94a3e133a4fc62e9192b5114d0c18af268bd.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5015f8c9813e6f80baecf26e05f87b5984c9c1c2.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/627e4071647e5102f8bf0db0ad9023e93de39513.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7c8bcb76b70ed5c1e4508d8fb3e068d7d5d954cd.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8065ac802407ead2d64be8910691a16f6298a61d.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8b10b32e68b007e98f370f31c9d3832021c67694.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/956b5c8bdb7a5bc73456046b2002bc6042b94d11.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bb887c4c52b0c70b64e54bd21b512b60d67dbe58.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d4f7d9d5e23411174eab5d76b6e54ceda27a878d.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/dcbf474a1f47b57508cd3bf946044dff54d7e791.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f1ea22e79544b1387a80b6c01b832c76c17520b4.7z 1.0 MB
- 2019/2019.10.04 - Geost Botnet/Paper/GEOST BOTNET.pdf 1.0 MB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Paper/Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad.pdf 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d11f0ba31c1edd0d219a4f446c741d0d79248cf8.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/704026ec2fe31e43241f77c9c20f9a8af7722a76.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d39ef8c71f48c503d8d5232bc3231d592f0d8ac7.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0404cbce95f67bb7c745f6d3d077e4eeafdef3b6.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/36edfa97c178dfbf19f6e0dc3f7dffa32747d3d5.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/58258eff3e5d9c9f61b740fccf086bfae5fe7454.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6879b2f6cda5da2916f069ba8fd6222a3d21874a.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6f766545836382721c625e803085b06eb1f3eb33.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b39914094b8aa08d6dbaa7d925b43db4edd92ebf.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bf52ce3a2f91fcc5de550aaa4cc9b60cef6bd6fb.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/329164b6af83d0ea6b300bb874a9240925d0aed2.7z 1.0 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/c12b3336f5efc8e83fcace6f81b27642.7z 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/7ED4897B11798F4639C73D57F901A661 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bb895ac7509556962de4485db940b90577d8dbb2.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fdae5711b48e9e85408c870caea29065821ea444.7z 1.0 MB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Paper/chessmaster cyber espionage campaign.pdf 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/FA8C119B3F0B1F9C2AA9F5D8908C9536 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0d92462b25d9eee170f088ba283d60de3edda58e.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/dcc9af898ad14075cc6187812917c91639623ad7.7z 1.0 MB
- 2017/2017.10.20 - BadPatch/Samples/5b84e8ad40e018b5d87a464e67173eebe2b268e816d9bb864f1d0f1441bebc7c.7z 1.0 MB
- 2016/2016.03.10 - Tracking changes in years-long espionage campaign against Tibetans/Paper/Shifting Tactics.pdf 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1c1cc46cf43df567c8e7f7d59a4f4b414a62ff16.7z 1.0 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/c8b0458c384fd34971875b1c753c9c7c.7z 1.0 MB
- 2013/2013.05.20 - Operation Hangover/Samples/119af076d0907b68d547dfdf9b35e80226a3c8b2102e4a5571281d1093600e48.7z 1.0 MB
- 2022/2022.03.28 - Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool/Samples/85fa43c3f84b31fbe34bf078af5a614612d32282d7b14523610a13944aadaacb.7z 1.0 MB
- 2022/2022.01.12 - OceanLotus hackers turn to web archive files to deploy backdoors/Samples/8fd9915997ebd3b04ad170186aba94e88222e45c6e46168d19ba7f9df3625210.7z 1.0 MB
- 2020/2020.06.15 - Coordinated Spyware Operation/Paper/Coordinated Spyware Operation.pdf 1.0 MB
- 2021/2021.04.07 - Sowing Discord/Samples/a10ecfcaaeb1f67cd4ef493ce0229d4c3826b4bc07d326bbf76103091baf9829.7z 1.0 MB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/9ed430d3d6468cd2858d36cc9aa100b0c216a2778975ade55ac7f5dc6792d584.7z 1.0 MB
- 2020/2020.09.23 - Operation SideCopy/Samples/1E36DC2D6CA94E14DC7ACC7C183D1CCA3E05D6F01813C9A1918EF99F9CAAE693.7z 1.0 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/1e36dc2d6ca94e14dc7acc7c183d1cca3e05d6f01813c9a1918ef99f9caae693.7z 1.0 MB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/a22c2a6c2fdc5f5b962d2534aaae10d4de0379c9872f07aa10c77210ca652fa9.7z 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/7D27548E3F56FA532C571FB409ECD7B6 1.0 MB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/9486593e4fb5a4d440093d54a3519187.7z 1.0 MB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Samples/27e8474286382ff8e2de2c49398179f11936c3c5.7z 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/859ced99d870e83632caccfc506e9fb82f87fe8a5ffc647cbbda144974b9c48e.7z 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/1F644DE33D57C12A393B12F92A7C44C5 1.0 MB
- 2017/2017.10.20 - BadPatch/Samples/48845b4d384665b2078b1b4ed55a29fc4b2634e38d2c05ee29fb7a24e5a5c7f2.7z 1.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/b91bafc53afaf102b384f20d8e0e73a5.7z 1.0 MB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Paper/Finspy.pdf 1.0 MB
- 2022/2022.01.12 - OceanLotus hackers turn to web archive files to deploy backdoors/Samples/720a06e64e4fb85ff82dd2f225789a46b58303399b12b8390bbd3bdc4d5c5774.7z 1.0 MB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/919270ef1c58cc032bb3417a992cbb676eb15692f16e608dcac48e536271373a.7z 1.0 MB
- 2021/2021.10.11 - ESET FontOnLake/Samples/74D44C2949DA7D5164ADEC78801733680DA8C110.7z 1.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/a3c09c2c3216a3a24dce18fd60a5ffc2.7z 1.0 MB
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/63e81ac3c8e438221a088bc765158006cc99b2894d4340cf73305c43d67e9627.7z 1.0 MB
- 2021/2021.10.11 - ESET FontOnLake/Samples/E20F87497023E3454B5B1A22FE6C5A5501EAE2CB.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ad7ed76b9ef57c5652aae1768411f7526bd8a4dd.7z 1.0 MB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Paper/blog.talosintelligence.com-Arid Viper APT targets Palestine with new wave of politically themed phishing attacks 1.0 MB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/53a30dfd90bd1208dcfe534ccd0b798d629aa989ccaeae952384cfe9ecb17369 1.0 MB
- 2016/2016.07.08 - The Dropping Elephant/Samples/38e71afcdd6236ac3ad24bda393a81c6 1.0 MB
- 2021/2021.10.11 - ESET FontOnLake/Samples/74D755E8566340A752B1DB603EF468253ADAB6BD.7z 1.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/8be6ab5740d6a024e93534b02214f397.7z 1.0 MB
- 2021/2021.12.14 - Espionage Campaign Targets Telecoms Organizations across Middle East and Asia/Samples/ae5d0ad47328b85e4876706c95d785a3c1387a11f9336844c39e75c7504ba365.7z 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4045895856e58f5276bab5c66b14698b10d7fe0c532f9ca7b7e8b6bbf82e6cab.7z 1.0 MB
- 2020/2020.02.21 - MyKings Botnet/Samples/91a12a4cf437589ba70b1687f5acad19.7z 1.0 MB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Paper/SNOWYAMBER_.pdf 1.0 MB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Paper/nettraveler apt targets russian european interests.pdf 1.0 MB
- 2015/2015.11.10 - Bookworm Trojan/Samples/3e69c34298a8fd5169259a2fef506d63.7z 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/1325AB5DCA14B58A8A7B9A8F5A1EE4DC 1.0 MB
- 2016/2016.05.18 - Operation Groundbait/Samples/160CF2ABB25495188A0ACB523BD201B0369CFFD2.7z 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/74b9ee97d4fc6946bf72b3ecf152b33a9fe11b562650e14f05228f32b54db827.7z 1.0 MB
- 2015/2015.05.12 - APT28/Paper/Apt 28 (2).pdf 1.0 MB
- 2022/2022.03.23 - Cyberattack on state organizations of Ukraine using the malicious program Cobalt Strike Beacon/Paper/cert.gov.ua_4227-ua.pdf 1.0 MB
- 2016/2016.06.21 - The Curious Case of an Unknown Trojan Targeting German Speaking Users/Paper/the curious case of an unknown trojan targeting german speaking users.pdf 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ee72ba1118a58fb8601daf5808690c7a11be0dbd2ed4117ded8c000c86f6c36e.7z 1.0 MB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Paper/decoded.avast.io-Raspberry Robins Roshtyak A Little Lesson in Trickery.pdf 1.0 MB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Paper/blog-nsfocus-net.translate.goog-APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on U 1.0 MB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/a6441c8cea0fa8263ec9573a2cf5a2749e488da9c1ec745bcf65bca1eaa74f80.7z 1.0 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/a6441c8cea0fa8263ec9573a2cf5a2749e488da9c1ec745bcf65bca1eaa74f80.7z 1.0 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/9b3ef338629b1be626d3e8c5f8846888ea31bda04bca8dfaa3eb3ac19847e523.7z 1.0 MB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/9b3ef338629b1be626d3e8c5f8846888ea31bda04bca8dfaa3eb3ac19847e523.7z 1.0 MB
- 2022/2022.01.12 - MuddyWater - Recent Activity of an Iranian State-Sponsored Threat Actor/Paper/SentinelOne-MuddyWater.pdf 1.0 MB
- 2021/2021.01.07 - Brunhilda DaaS Malware Analysis Report/Samples/121B3779A0BD540EEAE5897EAC4DD94B0D8FA63CB8CC3023D5A8E914AC827B51.7z 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/E613FBAAF0E64B1CA740F9859D5CAF0B 1.0 MB
- 2022/2022.06.02 - WinDealer dealing on the side/Paper/securelist.com-WinDealer dealing on the side.pdf 1.0 MB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/f17fd9ff93d1b3db6c3e4463d5ca5c11b99827890c58721d2860df75d4323705.7z 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/841C3AFAA8CAF0AC33BF783D5FEAEADB 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/E42CD849370F2BE67F40B97B5D741B37 1.0 MB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Paper/proofpoint.com-Reservations Requested TA558 Targets Hospitality and Travel.pdf 1.0 MB
- 2023/2023.04.26 - Chinese Alloy Taurus Updates PingPull Malware/Paper/unit42.paloaltonetworks.com-Chinese Alloy Taurus Updates PingPull Malware.pdf 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/8943A561F0839D43B8BD476357992540 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/76A68FE73FFF571F257A1B0F100ACA1D 1.0 MB
- 2023/2023.04.26 - Evasive Panda APT group delivers malware via updates for popular Chinese software/Samples/174a62201c7e2af67b7ad37bf7935f064a379f169cf257ca16e912a46ecc9841.7z 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/1966F3B1D4ADEC25AB866C4E061A1E50 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/2C8C94E85EF8C757586590E8D1ABDC6C 1.0 MB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/f5bac4d2de2eb1f8007f68c77bfa460e.7z 1.0 MB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/1826efb7b1a4f135785ccfc8b0e79094.7z 1.0 MB
- 2022/2022.03.18 - Cyber attack of UAC-0035 group (InvisiMole) on state organizations of Ukraine/Paper/cert.gov.ua_4213_ua.pdf 1.0 MB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/5900abb869c61928f0ef931d6f9d8b62183b2bab9a69b0ef886551005d6c9622.7z 1.0 MB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/8cb1f713761a6b31c9c25dd2c7ae11e575a634c9f052cfd598ada35a61783230.7z 1.0 MB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/5900abb869c61928f0ef931d6f9d8b62183b2bab9a69b0ef886551005d6c9622.7z 1.0 MB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/8cb1f713761a6b31c9c25dd2c7ae11e575a634c9f052cfd598ada35a61783230.7z 1.0 MB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Paper/cert.gov.ua-5509.pdf 1.0 MB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/67d5f04fb0e00addc4085457f40900a2.7z 1.0 MB
- 2021/2021.04.07 - Sowing Discord/Samples/4d4b9cbf7fee10fdd6c37a8b28ddd7ae8fe814b7218c15af4af53f65586456c8.7z 1.0 MB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Paper/MATA.pdf 1.0 MB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/756b56ed3d4acbc0b766f71cf24ac80c0ca2f372586c43cd27e2b0ea489cd0f8.7z 1.0 MB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/756b56ed3d4acbc0b766f71cf24ac80c0ca2f372586c43cd27e2b0ea489cd0f8.7z 1.0 MB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/9c592a22acdfb750c440fda31da4996c.7z 1.0 MB
- 2022/2022.03.23 - Cyberattack on state organizations of Ukraine using the malicious program Cobalt Strike Beacon/Paper/cert-gov-ua_4227-en.pdf 1.0 MB
- 2019/2019.07.11 - Buhtrap group uses zero‑day in latest espionage campaigns/Samples/E0F3557EA9F2BA4F7074CAA0D0CF3B187C4472FF.7z 1.0 MB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/15e3c8b2cfb1fae0a187233dedbc4c2ae516b5263c8f1e46ff0cff4c4d1e5f75.7z 1.0 MB
- 2020/2020.09.22 - APT28 Delivers Zebrocy Malware Campaign using NATO Theme as Lure/Paper/APT28.pdf 1.0 MB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/A4FD08D1823E3192673D706FC7ED204C6D90862B.7z 1.0 MB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/bdb460527ac7ef739a013083d2268381a1464b845a05b39a5b3d88ef89941c8b.7z 1.0 MB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/ED5559B0C554055380D75C1D7F9C4424.7z 1.0 MB
- 2021/2021.11.17 - Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities/Paper/Iranian Government-Sponsored APT Cyber Actors Exploiting Micros 1.0 MB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/aa4874e3d49e9765797b96aff5262b802352e575deee17308f7539f8916fac33.7z 1.0 MB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/fc47442f175ff7e312a4aa4f5c8745b8.7z 1.0 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/d1f817744f79dad415a526c4ce51bed9.7z 1.0 MB
- 2023/2023.12.13 - TeamCity Intrusion Saga - APT29 Suspected Among the Attackers Exploiting CVE-2023-42793/Samples/773f0102720af2957859d6930cd09693824d87db705b3303cef9ee794375ce13.7z 1.0 MB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/773f0102720af2957859d6930cd09693824d87db705b3303cef9ee794375ce13.7z 1.0 MB
- 2016/2016.10.25 - Sednit Part 2/Samples/42dee38929a93dfd45c39045708c57da15d7586c 1.0 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/4a951bf2eaf75a5c3437f8255ed7707511f303984becdadcaa4151e8de0f9e90.7z 1.0 MB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/7b666b978dbbe7c032cef19a90993e8e4922b743ee839632bfa6d99314ea6c53.7z 1.0 MB
- 2023/2023.12.13 - TeamCity Intrusion Saga - APT29 Suspected Among the Attackers Exploiting CVE-2023-42793/Samples/7b666b978dbbe7c032cef19a90993e8e4922b743ee839632bfa6d99314ea6c53.7z 1.0 MB
- 2021/2021.12.14 - Espionage Campaign Targets Telecoms Organizations across Middle East and Asia/Samples/e0873e15c7fb848c1be8dc742481b40f9887f8152469908c9d65930e0641aa6b.7z 1.0 MB
- 2016/2016.10.25 - Sednit Part 2/Samples/cdeea936331fcdd8158c876e9d23539f8976c305 1.0 MB
- 2022/2022.03.17 - Cyber attack of the UAC-0020 group (Vermin) on state organizations of Ukraine using the malicious program SPECTR/Paper/cert.gov.ua_4207_ua.pdf 1.0 MB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/1743a96aad7ffb3e4ec74178c7baa2a38c683c7fb8ff319b218b8e4799c496b0.7z 1.0 MB
- 2021/2021.04.07 - Sowing Discord/Samples/272efbf53dee4999ae829205eabe7a089ab283b9cbf40f46bcdc0c4f7f33633d.7z 1.0 MB
- 2019/2019.10.21 - Winnti Group’s Skip‑2.0 - A Microsoft Sql Server Backdoor/Samples/4AF89296A15C1EA9068A279E05CC4A41B967C956.7z 1.0 MB
- 2018/2018.03.06 - The Slingshot APT/Paper/Slingshot.pdf 1.0 MB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/c94e889a6c9f4c37f34f75bf54e6d1b2cd7ee654cd397df348d46abe0b0f6ca3.7z 1.0 MB
- 2023/2023.12.13 - TeamCity Intrusion Saga - APT29 Suspected Among the Attackers Exploiting CVE-2023-42793/Samples/8afb71b7ce511b0bce642f46d6fc5dd79fad86a58223061b684313966efef9c7.7z 1.0 MB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/8afb71b7ce511b0bce642f46d6fc5dd79fad86a58223061b684313966efef9c7.7z 1.0 MB
- 2019/2019.10.21 - Winnti Group’s Skip‑2.0 - A Microsoft Sql Server Backdoor/Samples/18E4FEB988CB95D71D81E1964AA6280E22361B9F.7z 1.0 MB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Paper/mp-weixin-qq-com.translate.goog-scarcruft.pdf 1.0 MB
- 2022/2022.09.29 - Bad VIBEs Part One Investigating Novel Malware Persistence Within ESXi Hypervisors/Paper/mandiant.com-Bad VIBEs Part One Investigating Novel Malware Persistence Within ESXi Hypervisors.pdf 1.0 MB
- 2023/2023.12.21 - Operation RusticWeb targets Indian Govt: From Rust-based malware to Web-service exfiltration/Samples/1387b77a41e5a244c03ea7f5c90a2e528abe0ed7a4e6cb659183f7112c546046.7z 1.0 MB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/076aa7f5f6a5bdd9acdee55c6e3de54e6e8d5fd6fe2a03c165a23861e315f3f5 1.0 MB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/039fc34ace1012eff687f864369540b9085b167f0d66023f3b94f280a7fdf8b7.7z 1.0 MB
- 2016/2016.10.26 - Moonlight/Samples/0392F8BE82A297242BAAD10A9A2912EB 1.0 MB
- 2023/2023.12.13 - TeamCity Intrusion Saga - APT29 Suspected Among the Attackers Exploiting CVE-2023-42793/Samples/620d2bf14fe345eef618fdd1dac242b3a0bb65ccb75699fe00f7c671f2c1d869.7z 1.0 MB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/620d2bf14fe345eef618fdd1dac242b3a0bb65ccb75699fe00f7c671f2c1d869.7z 1.0 MB
- 2022/2022.04.29 - THE LOTUS PANDA IS AWAKE AGAIN ANALYSIS OF ITS LAST STRIKE/Paper/cluster25.io-THE LOTUS PANDA IS AWAKE AGAIN ANALYSIS OF ITS LAST STRIKE.pdf 1.0 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/89dda79018d6216970a274b16b3494ad.7z 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f744f8cab33b30531eb850028eed8a9d4346635069fed8edebf0999a4a2cbcfd.7z 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/246299db68536ddeb09e906917d363af9e219aa57e4621e81d8705ffacf79a32.7z 1.0 MB
- 2022/2022.03.17 - Exposing initial access broker with ties to Conti/Samples/6214e19836c0c3c4bc94e23d6391c45ad87fdd890f6cbd3ab078650455c31dc8.7z 1.0 MB
- 2022/2022.03.18 - Cyber attack of UAC-0035 group (InvisiMole) on state organizations of Ukraine/Paper/cert-gov-ua_4213_en.pdf 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03cb19418b4414cd793468dfa36ea68d0d22f4d07a8dcd018a547d07bd7f5625.7z 1.0 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/c30a2fe22050dcac30616a3d27d5c92ea2815d060b365747984913758a209aaa.7z 1.0 MB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/d0e456cff03c2483ded9a0f8c1b99f9fefb6ba47dcaf949dae27abe940ee20e6.7z 1.0 MB
- 2020/2020.06.09 - APT and Cybercriminal Targeting of HCS/Paper/apt-and-cybercriminal-targeting-of-hcs.pdf 1.0 MB
- 2022/2022.06.15 - Sophos uncovers how APT groups carried out highly targeted attack/Paper/news.sophos.com-Sophos uncovers how APT groups carried out highly targeted attack.pdf 1.0 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/1698d8168e860c3377646b12444d38a2e6aebba5a499504a5fc0a73b91d89407.7z 1.0 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/7199acca3d851889efa4a5a42b3f55010f4916294201ce5ad20c76898200ffa9.7z 1.0 MB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Paper/mandiant.com-FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7.pdf 1.0 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/aa7ac2a053ceba819fcd1c8b273db64296c2754a8101291870e142519c416b1b.7z 1.0 MB
- 2016/2016.04.26 - New Poison Ivy Activity Targeting Myanmar, Asian Countries/Paper/New Poison Ivy.pdf 1.0 MB
- 2016/2016.09.29 - China & Cyber Attitudes Strategies Organisation/Paper/China & Cyber Attitudes Strategies Organisation.pdf 1.0 MB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/415f9dc11fe242b7a548be09a51a42a4b5c0f9bc5c32aeffe7a98940b9c7fc04.7z 1.0 MB
- 2017/2017.10.20 - BadPatch/Samples/2d75335f8c7d4e956dcd637f480c94f6ed49a9870375aad0eee1e651d6e7ac02.7z 1.0 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/b49706b7d5432a368070ee58aa8776cce1ddc2098e863b1b7b36d7b7d79fe6a9.7z 1.0 MB
- 2014/2014.12.02 - Operation Cleaver/Samples/cffba2a145d91bdecfa8cb32af6964576889faa04591b503a58507cf89ab7cae.7z 1.0 MB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Paper/blog.morphisec.com-Revealing the Snip3 Crypter a Highly Evasive RAT Loader.pdf 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58dccb5c7227ab5acd63ab99869f7f08014834fd9477b578c142c4f3c8c37de9.7z 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa99c214ccc6b3dfe67937be05d83493d1bef33ce2b6fe43c11c4a7de5c35f3c.7z 1.0 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5de5346613be67e3e3bdf82c215312e30bf5ab07aafd0da0e6967897752e0c1d 1.0 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/f23ab2ee9726c4061b2e0e7f6b9491e384de8103e410871c34b603326b7672da 1.0 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/ade2eabdf113abeff41a79a7bbbd097187a8e69e16c9e622a53f9f68edc69ec2 1.0 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b6034a3fc6e01729166a4870593e66d9daf0cdff8726c42231662c06358632a7 1.0 MB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e32eb45287443d510b1a30009abd14701c4306b817b4c4d83ff1377b4312d807 1.0 MB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/52d6b30bc578465d8079d9abd0d4c4826b51b25f 1.0 MB
- 2023/2023.01.19 - Analysis of FG-IR-22-398 – FortiOS - heap-based buffer overflow in SSLVPNd/Paper/mandiant.com-Suspected Chinese Threat Actors Exploiting FortiOS Vulnerability CVE-2022-42475.pdf 1.0 MB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Paper/Gaza Cybergang.pdf 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb903099bb3eafbe6caf813c14e4bfb3ad899a512eef062a18907f5696dd0d61.7z 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dfbdfe82991feae83869183ef3c455156a9536d2892fe6137180b9598dad7112.7z 1.0 MB
- 2013/2013.09.06 - Evasive Tactics Taidoor/Paper/Evasive Tactics Taidoor.pdf 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/98e56742188c7425469876a3a1e588be66d1a826.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7b39abe0cc0765ec21da6bff50d88453f6902ae0.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8d1444fb219b95d43682a97a19398e760e9ca1e7.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7ad9f960b711f4850c4899a8703b5ee32dba5838.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/95eb169d3db1df0e1e12eeecc6f3abce4c36c16d.7z 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b46058fdc99ac46b5b3191c3558391faa4f9dfe9.7z 1.0 MB
- 2022/2022.03.17 - Cyber attack of the UAC-0020 group (Vermin) on state organizations of Ukraine using the malicious program SPECTR/Paper/cert-gov-ua_4207_en.pdf 1.0 MB
- 2023/2023.12.07 - Star Blizzard increases sophistication and evasion in ongoing attacks/Paper/microsoft.com-Star Blizzard increases sophistication and evasion in ongoing attacks.pdf 1.0 MB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Paper/cluster25.io-DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERAT 1.0 MB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0886795dccb94e4e34f2c04c6221ed35c2e706af.7z 1.0 MB
- 2022/2022.08.02 - Manjusaka A Chinese sibling of Sliver and Cobalt Strike/Samples/a8b8d237e71d4abe959aff4517863d9f570bba1646ec4e79209ec29dda64552f.7z 1.0 MB
- 2022/2022.08.02 - Manjusaka A Chinese sibling of Sliver and Cobalt Strike/Samples/8e9ecd282655f0afbdb6bd562832ae6db108166022eb43ede31c9d7aacbcc0d8.7z 1.0 MB
- 2022/2022.08.02 - Manjusaka A Chinese sibling of Sliver and Cobalt Strike/Samples/3f3eb6fd0e844bc5dad38338b19b10851083d078feb2053ea3fe5e6651331bf2.7z 1.0 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/1d8a5b468c90eeb8d6787a2578e840c1f1ff275819fa2dd54d8072304b315178.7z 1.0 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/d60a4dfc2c48fd80957ee77ab0ec4221f67e3f92551c9c245292f56dbaf9912e.7z 1.0 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/c5248a00ccee03a159fff2e30709c3b23fb47faa811959d3249bc347f7e34a80.7z 1.0 MB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/ba96cfe58a5c8f4636b0a0668a9d9127eee3ed80c96db48d3a63ae9c6ce97b2d.7z 1.0 MB
- 2022/2022.10.21 - WarHawk - the New Backdoor in the Arsenal of the SideWinder APT Group/Samples/624c6b56ee3865f4a5792ad1946a8e86b876440a5af3bac22ac1dee92f1b7372.7z 1.0 MB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/64eb08013399e3ac18c936d361d80e17.7z 1.0 MB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f210abf4f14092d57199df62031addbe4ccdf3e9a7f91ecbb708805f47d83ff4.7z 1.0 MB
- 2022/2022.01.11 - Understanding and Mitigating Russian Threats/Paper/AA22-011A_Joint_CSA_Understanding_and_Mitigating _Russian_Cyber_Threats_to_US_Critical_Infrastructure_TLP-WHITE_01-10-22_v1.pdf 1023.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f45ad89c1d76bba796ce12b08ce44fb082e4bbe71afaccfaa0810acfb5b07743.7z 1023.6 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/5b2c7b05368d825a4f3b10d74074d0803234f918166436d3e48ef7f9faf66461.7z 1023.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/0450aaf8ed309ca6baf303837701b5b23aac6f05 1023.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/7231177a115656041ba4e5b3cf0bf7a547b074f03592351484267e25cda7c899.7z 1023.4 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/0f41c853a2d522e326f2c30b4b951b04.7z 1023.3 KB
- 2017/2017.12.14 - Attackers Deploy New ICS Attack Framework Triton/Paper/attackers deploy new ics attack framework triton.pdf 1022.9 KB
- 2017/2017.12.05 - Charming Kitten/Samples/5e9a458dcdfc9d2ce996081ec87c30e0.7z 1022.7 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Paper/olympic destroyer.pdf 1021.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a915e4875e2ba116cec7143b29040a68406f62c7d03efa933d3c07bf187ee64.7z 1021.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/22e97292671ada8deef4329eb115c52f6f1bc598bcf01a3961f1c35a2230a013.7z 1021.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/4527057000a4b06f000983b5b61cc85c10f03691fa17d5c51a9fd0b24280662d.7z 1021.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/0ddb7867e31f3f30cd1cfe74393f8ac5bbdc61538278de9219a49345f0d3af7f.7z 1020.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b98ead4f61246098e7bc3e0ddde5e342e088851a9ba89d38b0a2ae14bbccb572.7z 1020.6 KB
- 2022/2022.02.08 - Ugg Boots 4 Sale A Tale of Palestinian-Aligned Espionage Proofpoint US/Paper/proofpoint.com-Ugg Boots 4 Sale A Tale of Palestinian-Aligned Espionage Proofpoint US.pdf 1020.1 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Possible Samples/e4e30668fd2c81af2050ce777980a359.7z 1019.8 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/7171b566c6e396f3c223e2ca7721bb42c7c8ded7ebde2ca3cf94cd4f97f3e9a3.zip.7z 1019.1 KB
- 2019/2019.10.01 - New Adwind Campaign Targets Us Petroleum Industry/Paper/New Adwind Campaign targets US Petroleum Industry.pdf 1019.0 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/76e9988dad0278998861717c774227bf94112db548946ef617bfaa262cb5e338.7z 1018.0 KB
- 2018/2018.03.13 - BlackTDS/Samples/76e9988dad0278998861717c774227bf94112db548946ef617bfaa262cb5e338.7z 1018.0 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/b8939fa58fad8aa1ec271f6dae0b7255.7z 1017.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f872d44fcd6a0877c2cf51b323115eca781b1fe67e7f204c164e05c5f739ae47.7z 1017.7 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Paper/SectorB06.pdf 1017.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e6607b642c58c3e065a3a0aea697640f5e76b26d.7z 1017.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0722ba84781fa8bcf3a158bcfef69808cb7f5dc5.7z 1016.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/edd4dacc0be35ee2e10213bd14bcd32f2fd2a8c2747947a5e65ab83a92f034dd.7z 1016.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/64e704c32aeb22f3d53875fae697a82124c92675.7z 1016.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7c18c34e4cb334d068b2a228b429c9a24fa101e9.7z 1016.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/84c3e4dc896e5b2bf879e0e79c2de50ed874846e.7z 1016.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b8a85fd804282f06ef3959224e3ce4c8bb82f5fd.7z 1016.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e20db7481cd4b717d428ecded61cba976912e442.7z 1016.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2e205004e054955ed3056d0675fd3c7f4c1b9065.7z 1016.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/deed1ff0fbffa63f865e002ee0cff6735486881d1fb0f8a54f3e437ee4c6f6d4.7z 1016.0 KB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/5e4d10552edd2870ed0d1006deb398d1.7z 1014.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f47115ea58615781e56dcac673c19edf7ce00defd7ada709ae97b0708d3eac1e.7z 1014.8 KB
- 2016/2016.06.16 - Bears in the Midst - Intrusion into the Democratic National Committee/Paper/Bears in the Midst Intrusion into the Democratic National Committee ».pdf 1014.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/ed28d9207acac2afff817eaa56d1599422e23946dffa4f8bade376d52a6af7d4.7z 1013.9 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/ee31b75be4005290f2a9098c04e0c7d0e7e07a7c9ea1a01e4c756c0b7a342374.7z 1013.4 KB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/5e42e61340942fc0c46a6668a7f54adbbb4792b01c819bcd3047e855116ae16f 1013.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/23725c0994c065d9221fa3d6a91eb0693410dd2585c835c935db04b812b1486f.7z 1013.1 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/f5664b2a20367afe8c291399ea3da0af3c1001617b6bd497d423f44b4853d273.7z 1012.9 KB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/7D7AD116E6A42D4E518378E2313E9392.7z 1012.7 KB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/7D7AD116E6A42D4E518378E2313E9392.7z 1012.7 KB
- 2019/2019.05.27 - APT-C-38/Samples/7d7ad116e6a42d4e518378e2313e9392.7z 1012.7 KB
- 2020/2020.11.17 - Japan-Linked Organizations Targeted in Long-Running and Sophisticated Attack Campaign/Paper/Cicada Japan.pdf 1012.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/170460bf2259a3aeeca48b738f3b24d021673da2e445b73c067fc46dd6ad58d6.7z 1011.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5a7da102c11960b9651650143a4a08ae4ce97d68dff999961f1ffc792531afeb.7z 1011.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/05cbe01b1125897e0e982c587a10a72f4df795b844a4a2c4cec44aee7f30ce94.7z 1010.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f77d7940c51c2a1eab849dbd77e59c683ebf7820799ef349e7da2583e1aa11ae.7z 1010.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/e79dbcc8b60da280e53d9cf818eee1de34251e0551b9947bb2b79a31b131417e.7z 1010.5 KB
- 2023/2023.09.29 - APT34 Deploys Phishing Attack With New Malware/Paper/trendmicro.com-APT34 Deploys Phishing Attack With New Malware.pdf 1010.1 KB
- 2020/2020.11.10 - APT-32/Paper/APT 32 .pdf 1009.8 KB
- 2021/2021.03.30 - BadBlood - TA453/Paper/BadBlood - TA453 .pdf 1009.8 KB
- 2019/2019.11.12 - TA-505 - Cybercrime on System Integrator Companies/Paper/TA 505.pdf 1009.4 KB
- 2024/2024.04.24 - ArcaneDoor - New espionage-focused campaign found targeting perimeter network devices/Paper/blog.talosintelligence.com-arcanedoor.pdf 1009.4 KB
- 2013/2013.02.12 - Targeted Cyber Attacks/Paper/Targeted Cyber Attacks.pdf 1009.1 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Paper/Turla Outlook Backdoor.pdf 1008.3 KB
- 2019/2019.12.03 - Threat Actor Targeting Hong Kong Pro-Democracy Figures/Paper/Threat Actor Targeting Hong Kong Pro-Democracy Figures.pdf 1007.9 KB
- 2022/2022.03.17 - Exposing initial access broker with ties to Conti/Samples/1fd5326034792c0f0fb00be77629a10ac9162b2f473f96072397a5d639da45dd.7z 1007.7 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/d373bf68ceb8e395719a1ad6befba66d.7z 1007.6 KB
- 2017/2017.08.17 - Turla APT actor refreshes KopiLuwak JavaScript backdoor for use in G20-themed attack/Paper/Turla APT.pdf 1007.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b92890e6da84c381330319c80ec0112cba70f50ce7f9748f8a438f2c99225cd0.7z 1006.9 KB
- 2018/2018.01.11 - North Korean Defectors and Journalists Targeted/Paper/North Korean Defectors and Journalists Targeted.pdf 1006.9 KB
- 2015/2015.06.15 - Targeted Attacks against Tibetan and Hong Kong Groups Exploiting CVE-2014-4114/Paper/Targeted Attacks against Tibetan and Hong Kong Groups Exploiting CVE-2014-4114.pdf 1006.8 KB
- 2022/2022.06.16 - Lookout Uncovers Android Spyware Deployed in Kazakhstan/Samples/a98a224b644d3d88eed27aa05548a41e0178dba93ed9145250f61912e924b3e9.7z 1005.3 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/2e738d147f9816366ba47daeee9194c69bc9106c9bc582b81eca19692ba811e2.7z 1005.0 KB
- 2020/2020.09.25 - APT-C-43 - steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign/Paper/APT C 43.pdf 1004.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7de36b546e0bfe3491d94cfcc2e3712fbeaea7ae.7z 1004.4 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/babd654ef363e0645ce374dd9e2a42afe339c52f1cf17fc2285d8bebd3cfa11e.7z 1002.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/4AAAC562CC6D32AE9A46AA05674EC7A9BD4D6912.7z 1002.5 KB
- 2022/2022.06.10 - Lyceum .NET DNS Backdoor/Samples/221292a9f77f1a16fa0a7ed41b0eedbd312475dd9a5104c7923ed7889ea0f292.7z 1002.1 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Paper/Kino_Kimsuky-Golddragon-Braveprince_kr.pdf 1001.7 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/03cb76bdc619fac422d2b954adfa511e7ecabc106adce804b1834581b5913bca 1001.3 KB
- 2018/2018.03.29 - Chessmaster Adds Updated Tools to Its Arsenal/Paper/ChessMaster.pdf 1001.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/3f4d7bbe3d5513b93bd354f4120c98be7a1a388f37de1049262deaa5fb7eb2ac.7z 1000.7 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/a9a8b0aa5f137e7353db62dc1609da3c709ca30287a5605c73aafaf4968d1e8d.7z 1000.0 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/a9a8b0aa5f137e7353db62dc1609da3c709ca30287a5605c73aafaf4968d1e8d.7z 1000.0 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/2ee74ae5b202c8aab288ca167c630e9ee3569240958e984474b960cd560bbe95.7z 1000.0 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/2ee74ae5b202c8aab288ca167c630e9ee3569240958e984474b960cd560bbe95.7z 1000.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f9a0717b859db1bf6929963c628a5bed0bd4bcfc29c46055a36aa9ee0100b79.7z 999.8 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Paper/CryptoCore-Lazarus-Clearsky.pdf 999.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/e72a55235a65811e4afe31b857c5294d.7z 999.7 KB
- 2021/2021.03.02 - Operation Exchange Marauder/Paper/Operation Exchange Marauder.pdf 999.4 KB
- 2024/2024.04.22 - ToddyCat is making holes in your infrastructure/Paper/securelist.com-ToddyCat is making holes in your infrastructure.pdf 999.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/900ce88a3a4e0f897aae175aabb10a59ed31eccb92c2c353b514e6c136e401a5.7z 997.9 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/900ce88a3a4e0f897aae175aabb10a59ed31eccb92c2c353b514e6c136e401a5.7z 997.9 KB
- 2017/2017.01.09 - Second Wave of Shamoon 2 Attacks Identified/Samples/010d4517c81bcdc438cb36fdf612274498d08db19bba174462ecbede7d9ce6bb.7z 997.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/a445d0bfafe5947492e4044cb49eda13.7z 997.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/225db7405b85e63d691072f80437258fd9e50f47006ad704eb1da54ac63d4012.7z 997.1 KB
- 2016/2016.10.26 - Moonlight/Samples/C291CFAC28F323F9808D633A8558A35A 996.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/a6fdf333606aef8c10d7e78444721c02.7z 996.5 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/a6fdf333606aef8c10d7e78444721c02.7z 996.5 KB
- 2017/2017.10.20 - BadPatch/Samples/28fb8f3858df045f3a1979f66ac9793f89f42324fcac8339f9f0fb7e566dbf16.7z 996.3 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Paper/securelist.com-Tomiris called they want their Turla malware back.pdf 996.1 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/6caf068e1c0be245083aa6c3b92bd34909cb57d3d989cf509db18a8be4045fc5.7z 995.5 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/08acd1149b09bf6455c553f512b51085.7z 995.4 KB
- 2023/2023.08.24 - Lazarus Group exploits ManageEngine vulnerability to deploy QuiteRAT/Samples/ed8ec7a8dd089019cfd29143f008fa0951c56a35d73b2e1b274315152d0c0ee6.7z 995.2 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/21aa63b42825fb95bf5114419fb42157.7z 994.7 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/5fbd4d107c08a3e65804c0edee68a267.7z 994.2 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/15121b7cbd15143fc0118e06ebe70b7dc1e239b21d865b2c750ed8a0f1f00ef2.7z 994.1 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/1f1e9958440d773c34415d9eb6334b25.7z 994.0 KB
- 2022/2022.03.31 - Lazarus Trojanized DeFi app for delivering malware/Paper/securelist.com-Lazarus Trojanized DeFi app for delivering malware.pdf 993.9 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/9ab1898ea9b153fa9203a19c7f25fa28231e8a1cb28540f5da1903615bee3818.7z 993.5 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/c70d4d5e13b043ad25a298cea095a2667f9c7cd47bdc2a27512812d0c02a1e63.7z 993.5 KB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/27eaeb7f0195230e22d5beacc05b7d944aaec4894fbc02824f59b172e360713f.7z 993.3 KB
- 2022/2022.09.14 - Its Time to PuTTY DPRK Job Opportunity Phishing via WhatsApp/Paper/mandiant.com-Its Time to PuTTY DPRK Job Opportunity Phishing via WhatsApp.pdf 993.2 KB
- 2024/2024.02.26 - Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections/Samples/8a3bb648ecdffe4e6b0dcdd988c3f28eeb5dcb9e60e84fc4b7f5db947d77ebb8.7z 993.1 KB
- 2024/2024.02.26 - Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections/Samples/5a99e609bb4d3085ce0f82b23c5ce597ebf1401156d1f002a850293f8f8fac49.7z 993.0 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/af87a91c71b3cca1184b4b1250cacec041430264d0f8ac56bde3a6b1173e84a2.7z 992.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/c214dc7763e98f2744dd5e7a44e80bba.7z 992.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50e7cf8482236e3fb8473f465e74009ff157b34138f69974c4cd604e29295246.7z 992.6 KB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/895adb54a13d9ebf3f7215f1bad77c0c548e7dd4c58c3a338d440520efcb8fc9.7z 992.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c2e4133ee320dcd55db9ea47ffcb22dab225196804ccfb17dbc9d2c31255687.7z 992.4 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/18cf5795c2208d330bd297c18445a9e25238dd7f28a1a6ef55e2a9239f5748cd.7z 992.3 KB
- 2018/2018.03.13 - BlackTDS/Samples/18cf5795c2208d330bd297c18445a9e25238dd7f28a1a6ef55e2a9239f5748cd.7z 992.3 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/7a2ff07283ddc69d9f34cfa0d3c936d4.7z 992.3 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/eb17f6e4b31656887640fdadd17958ac9dfb5de8c1128258618bd8c63921f2f4.7z 992.3 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/b5404a3c626150c7224cf37bffa68f6bd1b9040ba7cf0ca3a3cc9aa40a6a1df9.7z 991.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6701c53743ac8312c21478a3fcf07cd9f20ac5e41d8dbe5007d1912196b149b0.7z 991.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/887e3aa92ddfdf7955b434e3bab87b69000a72c6e3b0068eb0c045bf30b2615d.7z 991.4 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/18229920a45130f00539405fecab500d8010ef93856e1c5bcabf5aa5532b3311.7z 991.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3fe51ad4702323746b5f4192ddbbb02c3bce4c31b4cce092a6cbff44222fb27f.7z 991.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5cac3e8451d2af639c180b00b7ac139906c8126e561cc838b6bbe8d3f28c272f.7z 991.2 KB
- 2016/2016.07.03 - From HummingBad to Worse/Paper/HummingBad.pdf 991.0 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/940B3ACDF1E26FCCCF74A5A0359FB079.7z 991.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/6103f34ec409f99762e9c3714dfa1262.7z 991.0 KB
- 2017/2017.05.03 - KONNI - A Malware Under The Radar For Years/Paper/Konni.pdf 990.4 KB
- 2017/2017.12.05 - Charming Kitten/Samples/bd0a6fe7a852fdd61c1da37cf99103d2.7z 990.4 KB
- 2021/2021.12.17 - Serverless InfoStealer delivered in Est European Countries/Samples/e498a18ea2efae6e55b954ff73e2a9e64cad6d07e928603acadc30c3ef84eeaf.7z 990.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/383fc060f7ced0938300490a7351423155e643685f65156499f1389897d68078.7z 989.7 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/fff661c6cf84d7aa1039287983ed21b91911fbc5887cfa35afc914fcedb9a068.7z 989.5 KB
- 2020/2020.09.18 - c404_indictment/Paper/c404_indictment_0.pdf 989.2 KB
- 2016/2016.10.26 - Moonlight/Samples/A7BF176D5BD80C2AD3815EC41E9BA6E6.7z 989.1 KB
- 2020/2020.05.26 - ComRAT/Paper/ComRAT.pdf 989.0 KB
- 2015/2015.07.08 - APT Group Wekby Leveraging Adobe Flash Exploit/Paper/APT CVE-2015-5119.pdf 989.0 KB
- 2023/2023.03.23 - Operation Tainted Love Chinese APTs Target Telcos in New Attacks/Paper/sentinelone.com-Operation Tainted Love Chinese APTs Target Telcos in New Attacks.pdf 988.6 KB
- 2017/2017.10.20 - BadPatch/Samples/cd933c6cc8450135deacd61a51e1b425ff7516cac078b92fe1b6f602e4c39e53.7z 988.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b9849eb61b31a0b6c7c7c956a5a90923afc6295f4c8245ec31cfedb40fd0d5a.7z 988.3 KB
- 2016/2016.10.26 - Moonlight/Samples/DDD73E73BE2CC934D5721D4FC62CD98C.7z 987.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8140ee34cb0bba7a4ddb2327f4de881da933e1ec9f1a1eebb40e16b4eaf4b831.7z 987.3 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/79ddc62bcab8efaef586c7e4202fa6a40a82a37571cbab309812602f7a03162b.7z 987.1 KB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/c62199ef9c2736d15255f5deaa663158a7bb3615ba9262eb67e3f4adada14111.7z 986.9 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/c62199ef9c2736d15255f5deaa663158a7bb3615ba9262eb67e3f4adada14111.7z 986.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Paper/The Gamaredon Group Toolset Evolution.pdf 986.8 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/c727b8c43943986a888a0428ae7161ff001bf603.7z 986.8 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/c727b8c43943986a888a0428ae7161ff001bf603.7z 986.8 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/f68a0a3784a7edfc60ad9333ec209cbf.7z 986.8 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/0f4bf1d89d080ed318597754e6d3930f8eec49b0.7z 986.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/0f4bf1d89d080ed318597754e6d3930f8eec49b0.7z 986.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/266cfe755a0a66776df9fd8cd2fee1f1.7z 986.7 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Paper/sentinelone.com-PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks.pdf 986.0 KB
- 2022/2022.03.14 - Threat Advisory Opportunistic cyber criminals take advantage of Ukraine invasion/Paper/blog.talosintelligence.com-Threat Advisory Opportunistic cyber criminals take advantage of Ukraine invasion.pdf 985.8 KB
- 2018/2018.02.20 - Sofacy Activity/Paper/Sofacy.pdf 985.7 KB
- 2020/2020.12.22 - Collaboration between FIN7 and the RYUK group, a Truesec Investigation/Paper/FIN7 RYUK.pdf 985.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9d1d8afb2a4f16bb44ee716b1367ce65b25f08d3d5ee0f06321230f2e471673.7z 985.1 KB
- 2018/2018.01.18 - Dark Caracal/Samples/a3ae05a134b30b8c8869d0acd65ed5bca160988b404c146a325f2399b9c1a243.7z 985.0 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/93da064e3fc4422c63fecca93ee1b157.7z 984.5 KB
- 2018/2018.11.19 - Not So Cozy - An Uncomfortable Examination of a Suspected APT29 Phishing/Paper/APT 29.pdf 984.4 KB
- 2018/2018.12.27 - The Enigmatic Roma225 Campaign/Paper/The Enigmatic Roma225 Campaign.pdf 984.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/b5838ecaad041a033ad16ddd6644d502546bc4916cbd10636c27b3eed3214578.7z 983.1 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Paper/Balkans Campaign.pdf 982.4 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Paper/Proyecto RAT.pdf 982.2 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/12b15f31f295416417f1e028904a4e10a0c8ec39dd00bac7df4887c194f2865b.7z 982.1 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/182c82100069834ad4a8dadee6874cfb612f0b9babc7cd3ee5d69f16440ad6d7.7z 980.8 KB
- 2022/2022.06.15 - Sophos uncovers how APT groups carried out highly targeted attack/Paper/volexity.com-DriftingCloud Zero-Day Sophos Firewall Exploitation and an Insidious Breach.pdf 980.6 KB
- 2019/2019.07.18 - Okrum and Ketrican/Paper/Okrum and Ketrican.pdf 980.4 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Paper/Russian Bank Offices.pdf 980.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42011eb69c749ce27e389b24b1d0a7f72a15d8b568da94bc69b6cd2a765bfdf1.7z 980.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b2ef1e14c64abbead531435f62c7812671cae04939fb85790a1c730c4332999d.7z 979.9 KB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/1d4e54529feef53850f97f39029a906d53f3d4b2aea8373e27c413324a55681c.7z 979.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cee49b2d2a37a1e354711fa3fb6120ee1b3e01d283e1774ed3a2fd6d98eec0e0.7z 979.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9c4e56d1b69bdb2512f77b7eec49198b854f443d86240a6eefd6463f2773f304.7z 979.7 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/89e9823013f711d384824d8461cc425d.7z 979.2 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/7371983a64ef9389bf3bfa8d2abacd3a909d13c3ee8b53cccf437026d5925df5.7z 978.1 KB
- 2022/2022.03.30 - Cloud Atlas Maldoc/Samples/ff06cffedc00b97f82005c9768951d0e8c18c63ba36e584aef3c7c9e845e62e0.7z 977.8 KB
- 2016/2016.08.03 - Operation Manul/Samples/4f1923485e8cdd052467d335a6384f93cd1d50b5d927aea471e56290be29ffa3 977.5 KB
- 2023/2023.01.24 - DragonSpark Attacks Evade Detection with SparkRAT and Golang Source Code Interpretation/Paper/sentinelone.com-DragonSpark Attacks Evade Detection with SparkRAT and Golang Source Code Interpretation.pdf 977.1 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/f3abe0c521717579ccac3cb11651e68fab6eac62.7z 977.0 KB
- 2016/2016.10.26 - Moonlight/Samples/6EE7264D4A974D0FFFED7F39652D1DAD 976.9 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/a90caeb6645b6c866ef60eb2d5f2d0c5.7z 976.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43ff066b505f9a90f582fdb93c42acad768eba1441bac1d7d74289059deb7e9a.7z 976.5 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/88ad67294cf53d521f8295aa1a7b5c46.7z 976.1 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/29465f87bd3e6731668f3d3020924db55dae04d8cec335088d49072013900685.7z 976.1 KB
- 2021/2021.01.11 - CrowdStrike Technical Analysis/Paper/crowdstrike.com-Technical Analysis.pdf 976.0 KB
- 2016/2016.10.26 - Moonlight/Samples/63D933310CFB26EC9913A26BEF230A99 975.9 KB
- 2020/2020.05.14 - LOLSnif – Tracking Another Ursnif-Based Targeted Campaign/Paper/Lolsnif.pdf 975.2 KB
- 2018/2018.01.18 - Dark Caracal/Samples/f9f2e632535b214a0fab376b32cbee1cab6507490c22ba9e12cfa417ed8d72bb.7z 975.1 KB
- 2015/2015.10.15 - Mapping FinFisher’s Continuing Proliferation/Samples/e2ecf89a49c125e0b4292645a41b5e97c0f7bf15d418faeac0d592205f083119.7z 975.0 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/51a6ca006305c9a0e83b462b1198241e842ef98aa2b78c918c422ed48c70bf75.7z 975.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ebf5dec444e18f1cd2668b0ac499f0e5daa8d0e87e6fc54726aac0e22c326c1.7z 974.1 KB
- 2023/2023.04.17 - The Bitter Group Targets Chinese Agencies with CHM Malware via Email Attachments/Paper/The-Bitter-Group-Targets-Chinese-Agencies-with-CHM-Malware-via-Email-Attachments_TA2023183.pdf 973.8 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/a7aeeead233fcdfe1c7475db982497a82d8ae745ec1c58bd87215e8869c3f9e4.7z 973.4 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/7fa4d0985ab3815937955768756e954d33a26c2c230399bbf0a547495764f11e.7z 973.3 KB
- 2023/2023.10.25 - Winter Vivern exploits zero-day vulnerability in Roundcube Webmail servers/Paper/welivesecurity-wintervivern.pdf 973.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/f3917d618a37342eadfee90f8539b3b9.7z 972.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/d73d232a9ae0e948c589148b061ccf03.7z 971.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/51c548b34c112b336d9e951942ae64ac46747147c2c618e86e6880726931e3a3.7z 971.1 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/64613eadd91a803fe103bef5349db04ddfc01b8d115ba7a24a694563123d38ad.7z 970.9 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/26de542f77da51071389463fad1a50c687b70d902bbd0800db6c959e40dff755.7z 970.9 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/3e6166a6961bc7c23d316ea9bca87d8287a4044865c3e73064054e805ef5ca1a.7z 970.5 KB
- 2019/2019.10.10 - Winnti - Connecting the Dots/Paper/Winnti.pdf 970.4 KB
- 2019/2019.03.12 - Operation Comando/Paper/Operation Comando.pdf 970.4 KB
- 2016/2016.10.26 - Moonlight/Samples/FE71389ACD3EE1B42A0895668C73DC21.7z 970.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/e61a40e9ddccc2412435d2f22b4227c2.7z 970.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9a76ae4c3e58a5d976924133a29d1d4a88265302930d4986252e1c1e40d2f8e7.7z 969.8 KB
- 2019/2019.04.19 - Ocean Lotus - Funky Malware Format Found in Sample/Paper/Ocean Lotus.pdf 969.8 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/f772463bafef5f45f675658eee43b6f56911a4f449afb0cc68ac068002a2f875.7z 969.8 KB
- 2017/2017.10.20 - BadPatch/Samples/fedf49896daa893608deaec7b36a4acb8fbedf7363788c35a6c0431ad0fadca9.7z 969.7 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/a9245de692c16f90747388c09e9d02c3ee34577e.7z 969.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/a9245de692c16f90747388c09e9d02c3ee34577e.7z 969.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/ac94ee83c91ca784a88ff26cf85e273a.7z 969.4 KB
- 2023/2023.06.15 - Barracuda ESG Zero-Day Vulnerability CVE-2023-2868 Exploited Globally/Samples/3f26a13f023ad0dcd7f2aa4e7771bba74910ee227b4b36ff72edc5f07336f115.7z 968.9 KB
- 2023/2023.08.08 - CISA Malware Analysis Report - Barracuda ESG Seaspy and Whirlpool/Samples/3f26a13f023ad0dcd7f2aa4e7771bba74910ee227b4b36ff72edc5f07336f115.7z 968.9 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/77ff734bc92e853b92595ddf999ee1ec 968.6 KB
- 2023/2023.08.07 - Comrades in Arms - North Korea Compromises Sanctioned Russian Missile Engineering Company/Samples/125dde6564589bc5284f244e7c6f49b7b8b1be9c8fdd4c5f29d88b000bb15314.7z 968.1 KB
- 2020/2020.05.18 - APT-C-23/Paper/APT-C-23.pdf 967.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/95b266b3f4b09052de2b58a41c7e7baa7fb3e1417d4841df8355b48c0cd79edd.7z 967.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5895486190f2f79c7766ee055b09a53338aa6840f0c200db4959b3604db754d9.7z 967.3 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/77a94ea53961cb80a19e23b152ce1f92b91ef119cf9291d37b8c52c17e8d4263.7z 967.0 KB
- 2024/2024.04.12 - Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400)/Paper/volexity.com-Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in Glob 966.9 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/38B09D690FAFE81E964CBD45EC7CF20DCB296B4D.7z 966.3 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/DC0B25884C0379F1B3058B5DA1D6FF3DF735EF03.7z 965.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/80ABDBDC1E5BBA2D61D5D5C2C6F4DCEF91F217FB.7z 965.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/71f8fb73be84e3d5045d4cfbf7ed4f53.7z 965.2 KB
- 2020/2020.04.15 - Chimera APT/Samples/1aefc2ebaf1a78f23473ce6275b0b514bbcdfb08.7z 965.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6563ca08295211caa67101ba8e53c7a4f65a0ad5af7bda4499f7ff0e781b2b34.7z 965.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/80eb918351d2b53fcfdb88f54a519c54bfe60105865858810af4556718b18b80.7z 964.7 KB
- 2019/2019.06.25 - MuddyC3/Paper/MuddyC3.pdf 964.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0394924c8e36366a70878364bf9bc056782bb9ef66580fc16623395a574b6242.7z 964.2 KB
- 2022/2022.11.28 - Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia/Paper/mandiant.com-Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia.pdf 963.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/509da128cc20fc5b63f67d55d257c36165931fbea4ff3b48c0929dd618e317cd.7z 963.7 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/a6903d93f9d6f328bcfe3e196fd8c78b.7z 963.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d1b560d079b7f19a62e4461f562d76a5076c2d24da8f0455cf5647c634e602f9.7z 963.5 KB
- 2021/2021.05.06 - Operation TunnelSnake/Paper/Operation TunnelSnake.pdf 963.5 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/3928ea510a114ad0411a3528cd894f6b65f59e3d52532d3e0c35157b1de27651.7z 963.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd6575203cfd8a3f368ec40a62ecfd06864d0c05dbe7be5b418ec3ebb99a9ab7.7z 963.3 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Paper/DragonOK Rambo Backdoor.pdf 962.7 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/35755a6839f3c54e602d777cd11ef557.7z 962.7 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/1dbbdd99cb8d7089ab31efb5dcf09706.7z 962.5 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/cf6f333f99ee6342d6735ac2f6a37c1e.7z 962.5 KB
- 2022/2022.09.13 - Look What You Made Me Do TA453 Uses Multi-Persona Impersonation to Capitalize on FOMO/Paper/proofpoint.com-Look What You Made Me Do TA453 Uses Multi-Persona Impersonation to Capitalize on FOMO.pdf 962.2 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Possible Samples/5e6d13bdc554cba4e186e5751fa8aec6.7z 962.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0825bea1e490c28ddc33b79dfd8beed8c270e3d2c8a4a02d2eaddb1e1a1645c8.7z 961.6 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/ac9b8c82651eafff9a3bbe7c69d69447.7z 961.4 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/d6ddecdb823de235dd650c0f7a2f3d8f.7z 961.4 KB
- 2013/2013.01.18 - McAfee Red October/Paper/McAfee Labs Threat Advisory Exploit Operation Red Oct.pdf 961.1 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/D4E0E38EC69CBB71475D8A22EDB428C3E955A5EA.7z 961.0 KB
- 2017/2017.12.05 - Charming Kitten/Samples/6cfa579dd1d33c2fa42d85c2472f744c.7z 960.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/951e36d5f5bee4d538d9554333e81f4531cdf54bf2fb1ad0d8d05422ded38c63.7z 959.8 KB
- 2016/2016.03.17 - Taiwan Presidential Election - A Case Study on Thematic Targeting/Paper/taiwant election targetting.pdf 959.5 KB
- 2016/2016.06.02 - FastPOS/Paper/fastPOS.pdf 959.4 KB
- 2016/2016.05.10 - How TinyLoader Distributes and Upgrades PoS Threats/Paper/tinypos abaddonpos ties to tinyloader.pdf 959.2 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/100e53ee8fbeb4546b31eb7e0aad8752.7z 958.9 KB
- 2022/2022.02.02 - White Rabbit Continued Sardonic and F5/Paper/White-Rabbit-Continued_Sardonic-and-F5.pdf 958.8 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/ce8ad96819c814dd1735e621639a8845ae7132375879cc5b5d5f6877cb909a68.7z 958.2 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/ce8ad96819c814dd1735e621639a8845ae7132375879cc5b5d5f6877cb909a68.7z 958.2 KB
- 2016/2016.10.26 - Moonlight/Samples/8FDD4BA7920B3D6AB2F0106FDF4ED702 957.9 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/89b7696c2ad55743c22dae4b28f5588571f27d695000ac7d634f6aaabe52b390.7z 957.8 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/b78a3d21325d3db7470fbf1a6d254e23d349531fca4d7f458b33ca93c91e61cd.7z 957.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad1d845506baa58d2902019057e5ed360de6a868975aaa3d66e83128aa527704.7z 957.7 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/4d208c86c8331b7f1f6dd53f83af9ee4ec700a74792b419f663a3ce105d15d1c.7z 957.5 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/f93faca357f9a8041a377ca913888565.7z 957.2 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Paper/Rancor.pdf 957.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/48c21badebacdc9239416a9848b4855c.7z 957.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3f032b054a2634154914501e3234bf922cfdb384.7z 956.6 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/397a5e9dc469ff316c2942ba4b503ff9784f2e84e37ce5d234a87762e0077e25.7z 955.9 KB
- 2016/2016.10.26 - Moonlight/Samples/83AD97BF1D5A9044AAFBA6AAC4B7387E.7z 955.5 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/1d815939c4c4df5039185be9506ee88a.7z 955.1 KB
- 2010/2010.04.06 - Shadows In The Cloud/Paper/Shadows in the cloud.pdf 955.0 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/947fd5f93c44807986f5663a739e0f46.7z 954.8 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/8b7ad86f74c3fb6d51e7cfb39fdd65be.7z 954.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6d14c2e7f7af18dfc96244983fce7df34cc67a956944d94a2091cf4aabeeb261.7z 954.6 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/70f66e3131cfbda4d2b82ce9325fed79e1b3c7186bdbb5478f8cbd49b965a120.7z 954.6 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/fb5c30397d1586a435326472b90d32da.7z 954.5 KB
- 2016/2016.10.26 - Moonlight/Samples/6EE7264D4A974D0FFFED7F39652D1DAD.7z 954.3 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/3fda0a5da313886b0339eee65c69c779ed620b303ba079ee0864ca4a1496b0b4.7z 954.3 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/3fda0a5da313886b0339eee65c69c779ed620b303ba079ee0864ca4a1496b0b4.7z 954.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50a1053475a35439a3cc27711571c08bba93c9b5e0bd8faf3945696f14303747.7z 954.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe6f6e4bda968202a4f6022abf361023eba55800f61382dc535d3c40a1a0615f.7z 954.1 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/3b50342b6cd96f400fbf7f00098a7dfcc9561037e4aa0bad8cfeafbb6f17923b.7z 953.8 KB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Paper/JCSA-SVR-EXPLOIT-JETBRAINS-TEAMCITY-CVE.PDF 953.2 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Paper/QUARTERRIG_.pdf 953.0 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/447a62c7e29e2da85884b6e4aea80aca2cc5ba86694733ca397a2c8ba0f8e197.7z 951.9 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/177AF8F6E8D6F4952D13F88CDF1887CB7220A645.7z 951.1 KB
- 2016/2016.10.26 - Moonlight/Samples/37CB0DF3AF8D3CA2086EEDAF3479D21C 951.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d19a507330ddb7f479f3c4ed8f0faa2e1ad41c940a7a0d6699720f2a8b4da0a.7z 950.8 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/d3e7b5be903eb9a596b9b2b78e5dd28390c6aadb8bdd4ea1ba3d896d99fa0057.7z 950.7 KB
- 2022/2022.01.12 - OceanLotus hackers turn to web archive files to deploy backdoors/Samples/ff987e40e87262801b7080624fdcb6d3392b4ad4fca2ef8412c37be7ba3ed63f.7z 950.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/255f7842c6f07a6a1500a30fb4d27d54.7z 950.1 KB
- 2015/2015.02.25 - PlugX goes to the registry and India/Samples/6f845ef154a0b456afcf8b562a0387dabf4f5f85.7z 948.7 KB
- 2015/2015.10.15 - Mapping FinFisher’s Continuing Proliferation/Samples/1610fc805f980f5c70cec8e138ba800b01ebc86919f42b375cfb161ce6365a48.7z 948.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb89bf7f13a1eabe07635c4e35fa4134081ee79e9d1a5828239cbe3d147b3a7c.7z 947.8 KB
- 2020/2020.09.29 - Palmerworm Espionage Gang Targets the Media, Finance, and Other Sectors/Paper/Palmerworm.pdf 947.8 KB
- 2022/2022.08.04 - Quarterly Adversarial Threat Report/Paper/Quarterly-Adversarial-Threat-Report-Q2-2022.pdf 947.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/bf9694616e81cb5dee1bd5ebebe144914f4a3049a117df86b56aa892db987a4a.7z 947.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/d428f5397c31b65428cf4a1ad5b6fd535e1a5e72e61edfb52bcc566fcbf826ee.7z 946.8 KB
- 2022/2022.04.07 - Parrot TDS takes over web servers and threatens millions/Paper/decoded.avast.io-Parrot TDS takes over web servers and threatens millions.pdf 946.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/538d1b85878affba73de5e8053840c337f3b9d91a295f56a1d312b833083c1e2.7z 946.4 KB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/aa507bbe5d2a32f6e1e3f311c1baf93fd4707def8596083f26683e85972f5ac0.7z 945.4 KB
- 2021/2021.09.28 - FinSpy unseen findings/Paper/FinSpy unseen findings.pdf 944.7 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/0371fc2a7cc73665971335fc23f38df2c82558961ad9fc2e984648c9415d8c4e.7z 944.6 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/04089c1f71d62d50cbd8009dfd557aa1e6db1492a9fa2b35902182c07a0ed1c1.7z 944.6 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/ea6be331b5fa349a2fa464b062043b0e.7z 944.6 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/ffbadead054d1eac270f1a24d02e8a1f.7z 944.6 KB
- 2019/2019.11.26 - Dexphot - Insights from one year of tracking a polymorphic threat/Paper/Dexpot.pdf 944.3 KB
- 2020/2020.06.19 - Targeted Attack Leverages India-China Border Dispute/Paper/India-China Border Dispute APT.pdf 944.2 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/d9979a41027fe790399edebe5ef8765f61e1eb1a4ee1d11690b4c2a0aa38ae42.7z 944.0 KB
- 2022/2022.02.11 - Deep Dive Analysis capraRAT/Samples/d9979a41027fe790399edebe5ef8765f61e1eb1a4ee1d11690b4c2a0aa38ae42.7z 944.0 KB
- 2022/2022.10.20 - Domestic Kitten campaign spying on Iranian citizens with new FurBall malware/Paper/welivesecurity.com-Domestic Kitten campaign spying on Iranian citizens with new FurBall malware.pdf 943.8 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/6e43a01b09534fe3932ebc9d0ea950baeb28bf00cd157b618c8ec4ba6f346c66.7z 943.6 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/D3A22FFBC3AB0384083CF158E2FCE9CC28605280.7z 943.5 KB
- 2023/2023.03.29 - SmoothOperator Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack/Samples/7986bbaee8940da11ce089383521ab420c443ab7b15ed42aed91fd31ce833896.7z 943.4 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/7986bbaee8940da11ce089383521ab420c443ab7b15ed42aed91fd31ce833896.7z 943.4 KB
- 2023/2023.03.29 - CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers/Samples/7986bbaee8940da11ce089383521ab420c443ab7b15ed42aed91fd31ce833896.7z 943.4 KB
- 2019/2019.12.04 - Kurdish Coder Campaign/Paper/Kurdish Coder Campaign.pdf 943.3 KB
- 2015/2015.10.15 - Mapping FinFisher’s Continuing Proliferation/Samples/94abf6df38f26530da2864d80e1a0b7cdfce63fd27b142993b89c52b3cee0389.7z 943.0 KB
- 2023/2023.04.21 - X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in US and Europe/Samples/aa318070ad1bf90ed459ac34dc5254acc178baff3202d2ea7f49aaf5a055dd43.7z 942.8 KB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/1f45e5eca8f8882481b13fd4a67ffa88a1aa4d6e875a9c2e1fbf0b80e92d9588.7z 942.5 KB
- 2023/2023.04.21 - X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in US and Europe/Samples/6e11c02485ddd5a3798bf0f77206f2be37487ba04d3119e2d5ce12501178b378.7z 942.4 KB
- 2018/2018.03.07 - Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent/Paper/Patchwork.pdf 942.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1ab9eeb4dcfc26829af920decbfe6694df991af05a2c15b91c72970894b90e78.7z 942.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c032138e592c05f4178b74eb858743e050b7d93bc368bfd2aad1be13c6460d0.7z 942.1 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/627724fa447e3937f3cdc5388285935a52d6970a616f4ac3d02e583d160cbfc0 942.0 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/64f1a2f9b95a39c04b60062a24a7bc6de038f706cd679df7b1346c34c055e0b1.7z 941.8 KB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/0a55551ade55705d4be6e946ab58a26d7cf8087558894af8799931b09d38f3bc.7z 941.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9cdc848a1e4ca73280232c335366b707f68fd69be0160ff07224f1a4fec42126.7z 941.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/2ea30517938dda8a084aa00e5ee921f6.7z 941.4 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/5cabe27ecb16899c66c118077e9574191d29671c8136a8274addf6fa1cd103c7.7z 941.4 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/9ee48b8992988aa82fd9f3db98429c5f6a8066cccecb98db961ef121bdabb942.7z 941.3 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/f1d4cc1e08d99497e19a29f9f915b813611b1f569a961bb7bd1ebc41a0b5af08.7z 941.2 KB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/caf6739d50366e18c855e2206a86f64da90ec1cdf3e309aeb18ac22c6e28dc65.7z 940.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bec05284469d95610c438a6816aa36e299a663378999deed41639421187b6021.7z 940.4 KB
- 2023/2023.12.07 - Fighting Ursa Aka APT28 - Illuminating a Covert Campaign/Paper/unit42.paloaltonetworks.com-Fighting Ursa Aka APT28 Illuminating a Covert Campaign.pdf 939.5 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/fa5500a45e98e084b489301fd109676a4d8b0d3b39df4d9e2288569e232a9401.7z 939.1 KB
- 2023/2023.01.06 - Nisos Research Coldriver/Paper/Nisos-Research-Coldriver-Group.pdf 939.1 KB
- 2020/2020.11.12 - Hungry for data, ModPipe backdoor hits POS software used in hospitality sector/Paper/ModPipe backdoor.pdf 938.6 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Possible Samples/d748b7636247f497fa69a9b3dac8a1c6.7z 938.3 KB
- 2017/2017.09.06 - Dragonfly 2/Paper/Dragonfly 2.pdf 938.1 KB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/d4e56e3a9dec89cc32df78aa4ba8b079aa5e697ed99a1e21e9bd31e85d5d1370.7z 937.7 KB
- 2022/2022.09.26 - Hunting for Unsigned DLLs to Find APTs/Paper/unit42.paloaltonetworks.com-Hunting for Unsigned DLLs to Find APTs.pdf 937.6 KB
- 2014/2014.12.05 - Trendlabs WIPALL/Paper/Trendlabs-Wipall2.pdf 937.2 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/48f0fe5523ab829e6ed4d9c8d001e257430de823ff42bf087883180118c4cb35.7z 937.0 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/C04F007881F757A7A2FFDC94F5763B61042173B7.7z 936.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/7bfa85bec239b6c4419b2d57149c5960263c80e493f888d03ceaaa3f945b1b25.7z 935.9 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/337016b4f74c35030c825bffb7e5bfb56e61c8522183ce14a995ea9e032e7505.7z 935.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3321cee0d0532a3597e47d37f02ca2dd05921b3192854a1171ec3c56fb6870e6.7z 935.4 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/c27382fd82bd4af92905144b6b219c3b75cb001081f9ae683115d50d2df8382a.7z 935.4 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/d0d63189a28406914d9d49e8164dc716326f849cd35195ad56bb7e7ea0196ad8.7z 932.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/e9eeb83aea12af06d4526269faa671cc.7z 932.4 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/7bef124131ffc2ef3db349b980e52847.7z 932.2 KB
- 2020/2020.12.23 - Lazarus covets COVID-19-related intelligence/Paper/Lazarus.pdf 932.2 KB
- 2022/2022.11.03 - Not a dream job Hunting for malicious job offers from an APT/Samples/dc20873b80f5cd3cf221ad5738f411323198fb83a608a8232504fd2567b14031.7z 931.6 KB
- 2022/2022.12.01 - ZetaNile Open source software trojans from North Korea/Samples/dc20873b80f5cd3cf221ad5738f411323198fb83a608a8232504fd2567b14031.7z 931.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/113e25f8eacae52f28eb1b7671b9baa070492accf01e371e488bba60da0419e5.7z 931.5 KB
- 2020/2020.03.02 - APT34 attacks Lebanon government entities with MailDropper implants/Paper/APT 34.pdf 931.3 KB
- 2019/2019.05.27 - APT-C-38/Samples/58cc3935fbfdb2990304b99fbb919dad.7z 931.3 KB
- 2022/2022.12.01 - ZetaNile Open source software trojans from North Korea/Samples/52ec2098ed37d4734a34baa66eb79ec21548b42b9ccb52820fca529724be9d54.7z 931.1 KB
- 2015/2015.05.13 - Cylance SPEAR Team - A Threat Actor Resurfaces/Paper/Cylance SPEAR Team.pdf 931.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3351c7e77d06b512cedb8fbbf91c197bff95479a346de858699726b0fe6fb3f5.7z 930.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e918bfabb17fc9a345ea922a5e951dc654025549a38f510cf9c4b1e1a08274db.7z 930.6 KB
- 2016/2016.10.26 - Moonlight/Samples/7ED4897B11798F4639C73D57F901A661.7z 930.5 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/40fbac7a241bea412734134394ca81c0090698cf0689f2b67c54aa66b7e04670.7z 930.1 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/34f83ff7b0a1d05aaf8f81c9803a3a02.7z 930.1 KB
- 2022/2022.09.22 - Raspberry Robins Roshtyak A Little Lesson in Trickery/Samples/0f2fefe08d185e1a03d065ff45840b5bd3b9c0492b3b8434fc785e96eb981a23.7z 929.8 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/fa98139b94cc56890af27e6dd02deb4da64b930e801492a966e0f13103808e2f.7z 929.7 KB
- 2023/2023.12.14 - OilRigs persistent attacks using cloud service-powered downloaders/Paper/welivesecurity.com-OilRigs persistent attacks using cloud service-powered downloaders.pdf 929.5 KB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Paper/Lowkey.pdf 929.1 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/aa868d007c4dfd825104faafb3798b9ab745b29794a57365bef41ec3f6019eea.7z 929.0 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/aa868d007c4dfd825104faafb3798b9ab745b29794a57365bef41ec3f6019eea.7z 929.0 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/4cc21810d786dca94e01d0714d37e3f097ff6e3813bf6e17a9bd86cd9a4ceb2b.7z 928.7 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/66DDF27517985A75B2317231B46A6F62.7z 927.1 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/0bdefeee83c758c45a54b20674208e1fa26a2d47c862abdffd2c39a345379e0a.7z 927.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2d776d8479f4384229a1bbddc1c9d3f6edcdf06ee3d1276166d51dd4635b4c11.7z 926.4 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Tools/a49923faa7d2a2a5e191a0aeca3ffd484655be1fdaaef81b3a85f28ce65859ae.7z 926.4 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/Bb8b6c6b9b157b093ba5ff60ec5e9e9268b3efa4ebd46a403859a4d65d21cce7.7z 926.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/1789118445a0f500e44ba7d1ea475b54.7z 925.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/37bb8eacc454aa619ef35e8d82ae85bd.7z 925.7 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/f742a398eb7d3f6af2dc30e67e9d163224e98d437bdf91fb15bb76d40bf36956.7z 925.6 KB
- 2016/2016.10.26 - Moonlight/Samples/7D27548E3F56FA532C571FB409ECD7B6.7z 925.5 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/dfc469d0cca07e83e58c6266dcd6ac67c5d5dacd6c6ef2543b3ebbbf6d35a280.7z 925.0 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Paper/Analyzing Digital Quartermasters.pdf 924.8 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/051495d208bad010334f14c162600b66c7ef437ae3f6bd037e39bbfc4ccdb415.7z 924.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03291635a35e5a4b51d95de45147c9ae59c991b8744998c5581b68b17990205c.7z 924.4 KB
- 2020/2020.03.03 - The North Korean Kimsuky APT keeps threatening South Korea evolving its TTPs/Paper/Kimsuky APT.pdf 924.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f87accdbdd8020e2576dc950d00c59c3c3f8c94e1120ab9c4ab934a2170d09a2.7z 923.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Paper/Kino_Kimsuky-Golddragon-Braveprince_en.pdf 923.4 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/add9f9dca97c3b6d52efe7d48ecd3d349a70411eaa3d4aeff6e6215b77f42b90.7z 923.3 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/add9f9dca97c3b6d52efe7d48ecd3d349a70411eaa3d4aeff6e6215b77f42b90.7z 923.3 KB
- 2023/2023.10.15 - Features of destructive Sandworm cyber attacks in relation to Ukrainian providers (CERT-UA-7627)/Paper/cert.gov.ua-7627.pdf 923.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/160924f6a73bb32779e249fccc9e3be89f9f241e4c7a5c82702aee1d1e2ece1f.7z 922.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4a023fa311124b065169550613edf64ed129d2b809ee1518091ea1d133f63bdf.7z 922.7 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/2BCDC5091C446E8B6888D802A3589E09.7z 922.4 KB
- 2023/2023.04.20 - UCID902 - Uncovering nation state watering hole credential harvesting campaigns/Paper/interlab.or.kr-UCID902.pdf 922.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/57466da1095f6c28d5d7c56d171417bb796b153f1c545e846fee1743cacc15fc.7z 922.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/3cf3c7a9e9958a41a23ca6f47a8c92d9dc027fa1f09fcb3059be228b7918f74d.7z 922.2 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/63464b22186b090c4c9d6db615756b96348d6a8f0438fd2900be600f3b71cdaf.7z 922.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/086cec7c905c48aa08845da421a461268d9d285d4f9a1a026ecdb61df0f631c3.7z 922.0 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/0928bba82e3399a66d9ec7fb0dfd7321f325ddad95f087452bbafc5c1b1f37fa.7z 921.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dcbe3a9a07e18bbc5824faf90c5d5aef98e5a204ec2e34f583626e4b88dc8712.7z 921.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5c70037ae2466d25918ba23d7edf2985b5569515d43c68203dbdcfccf09070a.7z 921.5 KB
- 2017/2017.07.27 - OilRig Uses ISMDoor Variant Possibly Linked to Greenbug Threat Group/Paper/Oilrig.pdf 921.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/45124285d8380f6669a78344055d982e760d361de2bd1089c8095753e1e08637.7z 921.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/25219603929735d21187aa9de49af4dd3b4b969db681e0d4c2948c804a9b437d.7z 921.1 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/41de9ed75aeac48f5c1ca94e5ed64a27227286c93a8df541f35d729f1ec87418.7z 921.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd1f8ab9d955a0ef0035bf16e8ae03fd7c1ce08c938ba3ea90c7a653be2a1760.7z 921.0 KB
- 2016/2016.10.26 - Moonlight/Samples/53BADCB66F848805E781716F95CF10AB 920.8 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/bb1d607a2b7b9c9ba7af03cfa6dfb5237c021154130ae71bf271b640b8773146.7z 920.8 KB
- 2013/2013.06.07 - KeyBoy, Targeted Attacks against Vietnam and India/Paper/Key Boy.pdf 920.4 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/5be4c1f32ead78e643a27832f155803b3b0d4775.7z 920.3 KB
- 2015/2015.01.11 - Hong Kong SWC Attack/Paper/Hong Kong SWC Attack.pdf 920.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/11c45925b64777eaa401a6c0f6a6f847fb80e82d8da8fdfe1156d28663fd9396.7z 920.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf97179df752d8e648434df82caf67043f3a7cdc2a0ba104c93d7e62b8e211e3.7z 920.1 KB
- 2016/2016.10.26 - Moonlight/Samples/476764A1E6E121CF59C7F101F0E14968 920.0 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/46871f3082e2d33f25111a46dfafd0a6.7z 919.8 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/0e6f5c6bcc2bea274b600ea0f3608185369d657d2750da7c63a8b36538c3c6ba.7z 919.5 KB
- 2016/2016.10.26 - Moonlight/Samples/FFE598B9C3DE334571881035D478ABE4 919.3 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/2727bf97d7e2a5e7e5e41ccbfd7237c59023d70914834400da1d762d96424fde.7z 919.3 KB
- 2016/2016.05.22 - Targeted Attacks Against Banks In Middle East/Paper/Targeted attacks against banks in middle east.pdf 919.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f32ebf46431cf1e35892c5f56ca2bbac6bc1e2e1d8d5384d6da477b1fcf3293.7z 919.2 KB
- 2020/2020.04.21 - Evil Eye Threat Actor/Paper/Evil Eye Threat Actor.pdf 919.1 KB
- 2016/2016.10.26 - Moonlight/Samples/B841E134EC7FE48095754742C8A2B8D7 919.0 KB
- 2023/2023.06.23 - Why is it so rare to hear about Western cyber-attacks/Paper/Why is it so rare to hear about Western cyber-attacks.pdf 918.7 KB
- 2016/2016.08.03 - Operation Manul/Samples/d803c4d736bcb247d23735a7160b93c2f3d98de5d432680f5eaf9212f965248c 918.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e3c2be3e8141c917f35996cce3ee3fe8a77a540e47c9beb8044296924cf7793.7z 918.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1b975b8d7e0bfc8decf640d10d855b77a63f85dae9533299e89d82c9c651789.7z 918.2 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/5446f46d89124462ae7aca4fce420423.7z 918.2 KB
- 2018/2018.05.03 - Analysis of Red Eyes Hacking Group/Paper/Red eyes hacking group.pdf 918.1 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/cfa58e51ad5ce505480bfc3009fc4f16b900de7b5c78fdd2c6d6c420e0096f6b.7z 918.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/3181065099986c2bb8b3f58f04f2c59e5bd5887dc46f6e7c9a62ba7d2ca23758 917.9 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/60c1c4fbeeb9629a0867e091c6012765507797e5f7f9eb42701bc41dcc2f811d.7z 917.8 KB
- 2015/2015.01.20 - Inception APT Analysis/Paper/Inception APT Analysis.pdf 917.1 KB
- 2016/2016.10.26 - Moonlight/Samples/1325AB5DCA14B58A8A7B9A8F5A1EE4DC.7z 916.6 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/136978934c8a61e4adff415d4f8f6cd39d110cfa27df2c18367c7036c36e006a 916.5 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/6287fc617ff6881169990e6b877c16d8ca3c199f7e453241a0b18a7907c67ab0.7z 916.4 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/6287fc617ff6881169990e6b877c16d8ca3c199f7e453241a0b18a7907c67ab0.7z 916.4 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/9a708879fd0a03d4089ee343c9254e5b.7z 916.2 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/eae013aec7f45661223ea115ee38cc95.7z 916.1 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/3cba51905a78bd221a2433ee180111c0.7z 916.1 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/745b0e0793fc507d9e1ad7155beb7ac48f8a556e6ef06e43888cbefec3083f2f.7z 916.1 KB
- 2022/2022.02.18 - PseudoManuscrypt Being Distributed in the Same Method as Cryptbot - ASEC BLOG/Samples/e831f218b73beee3bf962ad34da1064893e6aa592d1617042338a0afed7642b6.7z 916.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/8ee8572d912eca16470679fcd4d98e6e22e4446c2dd74d5d96f1056ce3a93e22.7z 916.0 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/34c44c9138a2d4c31391c2cc0b044c02.7z 915.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e30a0082c6785043d2ef2f8c650456e7729c87bace6b61c61fa02978b3d01ad1.7z 915.8 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/5e5324dbf854b9eb9b6d52ff5949e8a8f9d8054ad7391456ab7520b03932e456.7z 915.8 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/1ac7f8d7db9685ac0746a02c25a489f14395b5ec.7z 915.7 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/a81eaed8ae25f5fa5b107cbc6fe6e446.7z 915.7 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/6f2baa137a43108cad1711d439b5bec25533a03a.7z 915.6 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/08f2fc9cb30b22c765a0ca9433b35a46.7z 915.6 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/22730ae47acc178c0445c486d16d7ae9.7z 915.6 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/6eee8a69bc40b104931abdd68509df85.7z 915.4 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/2aab3b73337dd50d8cbab955db6e0e1345ae0a8e24dbcb3440fdd0189a31d80b.7z 915.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/faea496c34cdc5a401badcdebbd4a87e.7z 915.3 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/5c4833a0cce81a96416e01a861506364b64070bc33106a18b444f5b7b5bb4296.7z 915.3 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/335501c5d45cc8d21ae91e9b73946de025321bb9.7z 915.1 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/samples.zip.7z 915.0 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/7980a1af165c711aaafcd1e60151cb66a58f4ccd3a0394fbecf2ba903ad50b55.7z 914.9 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/34d5a3d6ae3c1836e0577b6f94ee0294.7z 914.8 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/42664aa65c473832a5c0df62c8b38d68.7z 914.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/47a69704566f37e8626bb8bb5fa784c8.7z 914.7 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/33b9c2c2cbecd4a4844057491b02379e.7z 914.6 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/224c382316be4be7e0009f08b84cd91e.7z 914.5 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/d1031a8e6e33a27016a3d80862585328a69f5ae74e5d16ad844182c189e513e2.7z 914.3 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/6455a43366f4da09429738076e7f289c.7z 914.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9248a7596d6586fc396c3708fd3ddcee6ebbd16b.7z 914.1 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/31609ab5ae3295c5e8e190d58d5f98a348a7daf6.7z 914.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f06ab35a5b7417fe8a2371d71843aa78d77c492d123aef26f317e0c70a815b1e.7z 914.0 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/f39087c5ee2e1c592732eb870157e0cb4473b9b70e45eb0bd8244e52c23c5668.7z 913.8 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/42e411bcb48240fb44c48327b81d8c57.7z 913.4 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/4623d0e188dc225de8dcd494c7802f7f.7z 913.3 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/575b4b449a12f2bed583f2a59485f776.7z 913.3 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/6c94b4c7610d278bf8dfc3dbb5ece9ce.7z 913.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/72b7609e0871eb7418d64e38cb40d74dda17356c96572fcd524f8bd22274af4a.7z 913.2 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Paper/PlugX in Russia.pdf 913.2 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/bf499821c935e67e0fb606915453a964.7z 913.2 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/6183a02614bcf6bf127c112ca576a0f2f2e26936.7z 913.1 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/069629248742f9d762f66568ba7bcec8.7z 913.0 KB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/6fbb771cd168b5d076525805d010ae0cd73b39ab1f4e6693148fe18b8f73090b.7z 913.0 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/01c85dd7d8202765331a5cc818948213.7z 913.0 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/f2cdec6cd9ac5aa1e657e19e47dcf8144034025e.7z 912.9 KB
- 2019/2019.08.27 - TA505 At It Again - Variety is the Spice of ServHelper and FlawedAmmyy/Paper/TA505.pdf 912.9 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/18e7480894149194f2cd17ee40d0ad7b.7z 912.9 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/3a31234da1745a9861f3ae780e222ad18e81844abe0f13e068f4b532af1c209a.7z 912.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/81410d2a560984fe41d371bd745f6de9f9f120dc929f439947f3cfc330774a95.7z 912.6 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/0109ac2f25d93ad06546c8c80389c4705a9160eb.7z 912.5 KB
- 2022/2022.05.16 - Operation Dragon Breath (APT-Q-27) Dimensionality Reduction Strike for the Gaming Industry/Paper/Operation Dragon Breath (APT-Q-27) Dimensionality Reduction Strike for the Gaming Industry.pdf 912.4 KB
- 2023/2023.05.23 - Meet the GoldenJackal APT group Dont expect any howls/Paper/securelist.com-Meet the GoldenJackal APT group Dont expect any howls.pdf 912.4 KB
- 2021/2021.10.28 - Rooting Malware Makes a Comeback Lookout Discovers Global Campaign/Paper/blog.lookout.com-Rooting Malware Makes a Comeback Lookout Discovers Global Campaign.pdf 912.0 KB
- 2016/2016.10.26 - Moonlight/Samples/E613FBAAF0E64B1CA740F9859D5CAF0B.7z 912.0 KB
- 2016/2016.10.26 - Moonlight/Samples/14C1E03DE25811C3D6D467837A16BB29 911.9 KB
- 2013/2013.03.13 - FinFisher/Paper/FinFisher.pdf 911.9 KB
- 2018/2018.02.13 - Deciphering Confucius’ Cyberespionage Operations/Paper/deciphering confucius.pdf 911.3 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/36e0710e14ff21d9464bfb9ecfcbe3f7ae5da969.7z 911.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7f8c19c2b34389c66aec08604bad03c796699138.7z 911.1 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/0bf06790aad6c7c99c2ecac5ee0fb809eae6eb0c.7z 910.9 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/a313235f969b73de1dff3f3e4428ce9c29b278b21d410aa6a51f118c32b743e7.7z 910.8 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/a51034c542716be361bd81642e589d814fcd237e.7z 910.5 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/155f9a071a3bf46b99c8423de482265191a124c15668300d7258a6d56eababbd.7z 910.3 KB
- 2016/2016.10.26 - Moonlight/Samples/841C3AFAA8CAF0AC33BF783D5FEAEADB.7z 910.3 KB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/5e42e61340942fc0c46a6668a7f54adbbb4792b01c819bcd3047e855116ae16f.7z 910.1 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/06064b3b0158efbfa9d849c853a9783c7e9d07c5924275d0d33c6ac74c78eec7.7z 910.0 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/bc39db24919b69e80bfb534204f4441a162ca336379bf9eb66b038e039889aac.7z 910.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/569c9e1e21747ee59f5c581e2a94d884786a037eb20ac99e6dc9482162956999.7z 909.8 KB
- 2016/2016.10.26 - Moonlight/Samples/E42CD849370F2BE67F40B97B5D741B37.7z 909.8 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/7c60d629a8620e7d8edc45e173dd300b745a6bec.7z 909.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9305008e17b0805118a6a9bb45493441.7z 909.5 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/691d7364c805f11ffaa5099b96f52199d76c3e9e.7z 909.4 KB
- 2016/2016.10.26 - Moonlight/Samples/8943A561F0839D43B8BD476357992540.7z 909.3 KB
- 2016/2016.10.26 - Moonlight/Samples/76A68FE73FFF571F257A1B0F100ACA1D.7z 909.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7e710d08822b183c08e2c79cd5a86fd3cb2d4b00.7z 909.1 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/3109acd74a8299c45daece07b1c7adcce43ecd3c.7z 908.8 KB
- 2021/2021.11.10 - Void Balaur/Samples/902c5f46ac101b6f30032d4c5c86ecec115add3605fb0d66057130b6e11c57e6.7z 908.7 KB
- 2016/2016.10.26 - Moonlight/Samples/1966F3B1D4ADEC25AB866C4E061A1E50.7z 908.7 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/80d8c885e6edf48a1a37bcf6c24d9628303a168a.7z 908.5 KB
- 2016/2016.10.26 - Moonlight/Samples/2C8C94E85EF8C757586590E8D1ABDC6C.7z 908.4 KB
- 2018/2018.01.18 - Dark Caracal/Samples/da81aec00b563123d2fbd14fb6a76619c90f81e83c5bd8aa0676922cae96b9ad.7z 908.3 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/38f364805ca0f4cb8d07942bf62e5e79d51f07df.7z 907.8 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/b4dfa8d2dba707f174f89903367f69f87a0e031e.7z 907.4 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/7bd30d18e06973007b9694abbafe5337bb9b28d8.7z 906.2 KB
- 2023/2023.03.09 - A border-hopping PlugX USB worm takes its act on the road/Paper/news.sophos.com-A border-hopping PlugX USB worm takes its act on the road.pdf 906.1 KB
- 2022/2022.08.29 - Securonix Threat Labs Security AdvisoryNew Golang Attack Campaign GOWEBBFUSCATOR Leverages Office Mac/Samples/3bdf6d9f0f35be75d8345d897ec838ae231ba01ae898f6d0c8f920ff4061fc22.7z 905.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2919d408de4fab9e8b626e1f0754445c7c46c561.7z 905.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c2a2b951d520c322dbfe6e64c54e019cd6d2ef03.7z 905.4 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/123da03661d165e14cd28e6379c9421062a06413.7z 905.3 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/3a47d4c54fab05613b376723e173de8ca83eeae5.7z 905.3 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/9eeae55832174cd5efbfd41725ca933cf9eb9540.7z 904.9 KB
- 2023/2023.01.05 - BlindEagle Targeting Ecuador With Sharpened Tools/Paper/checkpoint-blindeagle.pdf 904.9 KB
- 2023/2023.04.26 - Evasive Panda APT group delivers malware via updates for popular Chinese software/Samples/c55dc6adb0f8faa94650d379814c568ca55db3d50f8fb8c5b075a21955f76daf.7z 904.8 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Paper/sentinelone.com-Gaza Cybergang Unified Front Targeting Hamas Opposition.pdf 904.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/afcbaae700e1779d3e0abe52bf0f085945fc9b6935f7105706b1ab4a823f565f.7z 904.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1769d664ad56d9883d1788a08475286bd9038bb3f28ced3f9d558273dee166b.7z 903.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17650e67d04f1b349ccca035f1c007865a6ff3372f96672ab3f8b2aaaf262b7b.7z 903.4 KB
- 2020/2020.07.14 - Molerats/Paper/Molerats.pdf 902.8 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/4e9ba92b357dcfa79f64f2ca829d31935b5a93059022414ca894a070b625da66.7z 902.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/f30d236706be7b369aab6f88b4c3965ec995736de972f5d23b74942dc206d9f7.7z 902.6 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/da31a5bfc103a47899171289ead4b53735b736766cb8501f5a5164097889a518.7z 902.6 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/4146c1ea2799304945aef7fe6974c3469dc49eee.7z 902.4 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/d819faa902e7cd74680a334ab7bcd156df8c9d99078bd62ecdf98d364804712c.7z 902.2 KB
- 2023/2023.04.20 - Advanced Threat Tracking APT Patchwork organization update technology makes a comeback launching anot/Paper/mp.weixin.qq.com-高级威胁追踪APTPatchwork组织更新技术卷土重来针对境内教育科研单 902.1 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/37e79e1ee7cde57cf3af80c54851fa3f9bea3a7208c5cdb5bd290d832f1c50c6 902.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/f0bbc9b2ae7ad32636c6c0ca2b95eab4b3e0498daac5175b44cb42b369fc7366.7z 901.9 KB
- 2018/2018.07.13 - Operation Roman Holiday Hunting the Russian APT28 group/Paper/Operation Roman Holiday.pdf 901.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fd871ad5cf4f2690214fbbea4a27c551de845c8ddeb9149a670fecc9c282c45e.7z 901.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a581214c75571fe4b574801b956171b678f0d5892c72ae7c5e6d29ad43936147.7z 901.2 KB
- 2018/2018.08.28 - CeidPageLock - A Chinese RootKit/Samples/C7A5241567B504F2DF18D085A4DDE559.7z 900.2 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/36a16af682c2c6d6bc575d3442472e483ada21424bf9be1c72c2e7e27651d73f.7z 900.0 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/d0ab09ce568aa36599dc1f6ded6bfefdf4423421.7z 899.8 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/1ca51f22854600ece6afc17caaa2a5eafda0c58f.7z 899.6 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/323035f533d2de58f0e85ee683e2720f7554497d.7z 899.4 KB
- 2022/2022.03.01 - IsaacWiper and HermeticWizard New wiper and worm targeting Ukraine/Samples/HermeticRansom/4dc13bb83a16d4ff9865a51b3e4d24112327c526c1392e14d56f20d6f4eaf382.7z 899.3 KB
- 2022/2022.02.25 - Technical Analysis of PartyTicket Ransomware/Samples/4dc13bb83a16d4ff9865a51b3e4d24112327c526c1392e14d56f20d6f4eaf382.7z 899.3 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/4dc13bb83a16d4ff9865a51b3e4d24112327c526c1392e14d56f20d6f4eaf382.7z 899.3 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/4dc13bb83a16d4ff9865a51b3e4d24112327c526c1392e14d56f20d6f4eaf382.7z 899.3 KB
- 2013/2013.06.21 - Syrian Attack/Paper/Syrian Attack.pdf 899.0 KB
- 2021/2021.12.16 - New DarkHotel APT attack chain identified/Samples/8d956e79689f2e34d66052f4a795440afd69e396f3f3f47802fcacea3e37d99d.7z 898.9 KB
- 2015/2015.04.21 - The CozyDuke APT - Securelist/Paper/The CozyDuke APT.pdf 898.5 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/3D4683F71759ED4C8C0E7D7199DC1718980DF883.7z 898.4 KB
- 2018/2018.01.16 - North Korea Targeted South Korean Cryptocurrency Users and Exchange in Late 2017 Campaign/Paper/north korea cryptocurrency campaign.pdf 898.4 KB
- 2023/2023.06.15 - Barracuda ESG Zero-Day Vulnerability CVE-2023-2868 Exploited Globally/Samples/83ca636253fd1eb898b244855838e2281f257bbe8ead428b69528fc50b60ae9c.7z 898.2 KB
- 2023/2023.08.08 - CISA Malware Analysis Report - Barracuda ESG Seaspy and Whirlpool/Samples/83ca636253fd1eb898b244855838e2281f257bbe8ead428b69528fc50b60ae9c.7z 898.2 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/407c5ef34e9d51d41d6bc938dd36a4f2b1916884.7z 898.2 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Paper/Operation North Star.pdf 898.1 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Paper/secureworks.com-ShadowPad Malware Analysis.pdf 898.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/45b86afe74c9698df38a7d2f63d4ddc3f0f35c3646bf109e1859d5eca0859512.7z 897.8 KB
- 2023/2023.06.15 - Barracuda ESG Zero-Day Vulnerability CVE-2023-2868 Exploited Globally/Samples/8849a3273e0362c45b4928375d196714224ec22cb1d2df5d029bf57349860347.7z 897.8 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/a0dbb9b2ccbc96616bae341248e06803b8a56e7c.7z 897.8 KB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Samples/adccfea997a38c8245784cb9ddf22c4dc739539b4faac09e33acf8ab5a727bbd.7z 897.8 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/adccfea997a38c8245784cb9ddf22c4dc739539b4faac09e33acf8ab5a727bbd.7z 897.8 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/995de4259560b60f6ebd6d9dc3ddc98e51233f7d.7z 897.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5f3f5b4d496694ebe9849e4d6f2bf7a169f632c891d8dc3c8d4db35220cd167.7z 897.6 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/786e0cc7b1e5ee404413c5aa084db436d2e345a5.7z 897.6 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/2fd402c23f6827c049b92af19d4815c03cde407f.7z 897.6 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/073a36800cd69188360f3a93a2aafca9619fbe2c.7z 897.5 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/54b491541376bda85ffb02b9bb40b9b5adba644f08b630fc1b47392625e1e60a.7z 897.5 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/b848e7dfa039d9af252332cef03c96123987bc51.7z 897.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/284cc78d09ea4e3c91232b0874c0956acb8a6d6b44240f73c369b5adf2131b4f.7z 897.0 KB
- 2022/2022.04.25 - New Core Impact Backdoor Delivered Via VMWare Vulnerability/Paper/blog.morphisec.com-New Core Impact Backdoor Delivered Via VMWare Vulnerability.pdf 896.9 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/464cce4295016c57b0af90d7621e4f358b58c2385377dcf77294383b246b7037.7z 896.5 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/afdc1db55e84e868e8ecdb3489309e1e19453779.7z 896.4 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/eb6d25e08b2b32a736b57f8df22db6d03dc82f16da554f4e8bb67120eacb1d14.7z 896.0 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/a0ed91b759a0015145ab301a3bba8f6cd868b394.7z 895.9 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/9dc1b844b18ec415718894ce38b9cbbfae53ad0b.7z 895.8 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/257bb82955818c1b3e2fc9581475c3d71df489e6.7z 895.7 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/2b6907c7cefa8d41bd585e784619ba606f317c8e.7z 895.4 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/9b10e71f3d38e73d3637bf14d93404175bf4c276.7z 895.2 KB
- 2022/2022.10.28 - Cranefly - Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign/Paper/symantec-enterprise-blogs.security.com-Cranefly Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy C 895.2 KB
- 2019/2019.11.20 - Mac Backdoor Linked to Lazarus Targets Korean Users/Paper/Lazarus.pdf 895.0 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Possible Samples/b072c466491695d387894b026aa8643b.7z 894.8 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/b847ffa3d097c9eb1ddfc0dd3133582988fde885.7z 894.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6659b3528088d5ab59d327bba8632c04a63213cf218fd4882bbb22678d11b8d4.7z 894.1 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/364f38b48565814b576f482c1e0eb4c8d58effcd033fd45136ee00640a2b5321.7z 893.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/cce564eb25a80549d746c180832d0b3d45dcd4419d9454470bfd7517868d0e10.7z 893.2 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/cce564eb25a80549d746c180832d0b3d45dcd4419d9454470bfd7517868d0e10.7z 893.2 KB
- 2016/2016.10.26 - Moonlight/Samples/37CB0DF3AF8D3CA2086EEDAF3479D21C.7z 893.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be046f2de4f1887a86f74ca61738fa7964ea25795df492581ddf09d9993e207e.7z 892.9 KB
- 2016/2016.10.26 - Moonlight/Samples/51817D6FA9F1BA398176ABE63230568A 892.5 KB
- 2019/2019.02.06 - APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign/Samples/5c5618e680bc45654dd55f161f195afbac98a7e111e4ef536ed811656582168d.7z 892.4 KB
- 2022/2022.07.13 - Cobalt Strikes again - UAC-0056 continues to target Ukraine in its latest campaign/Samples/c9675483ab362bc656a9f682928b6a0c3ff60a274ade3ceabac332069480605a.7z 891.8 KB
- 2022/2022.07.13 - Cobalt Strikes again - UAC-0056 continues to target Ukraine in its latest campaign/Samples/eac9a4d9b63a0ca68194eae433d6b2e9a4531b60b82faf218b8dd4b69cec09df.7z 891.8 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/2d2fe787b2728332341166938a25fa26.7z 891.8 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/ae1cd2a583082eeb540c567a051135d5147e97db.7z 891.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2d852766846b7b088cb4b80b2ff5bcda646f13171a018303d68a4d53ce8a4b1a.7z 891.5 KB
- 2016/2016.10.26 - Moonlight/Samples/A12EB4CD0CAD629FCE59AE5120B82133 891.4 KB
- 2022/2022.03.16 - DirtyMoe Worming Modules/Paper/decoded.avast.io-DirtyMoe Worming Modules.pdf 891.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8051f1dd844752e2e472bc4e34ade8e78cd14f112aeaf65723cccb62e0513a75.7z 891.3 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/27cabf2a24a87324f922becd5ae2dcf7bf4ae4bd.7z 891.1 KB
- 2023/2023.04.27 - Nomadic Octopus Paperbug Campaign/Samples/062ba92736257f6ec1f16e33a8ae507732ab900404785d5f14b05cf4cecd05c2.7z 890.8 KB
- 2016/2016.10.26 - Moonlight/Samples/F17CD2526A0E46D806863E1320A2CF5B 890.5 KB
- 2022/2022.04.20 - Shuckworm Espionage Group Continues Intense Campaign Against Ukraine/Samples/8a9f45e819513fd02aa0521aea3a0d85490c91523227b130d7ff08d12b8820ae.7z 890.4 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/8a9f45e819513fd02aa0521aea3a0d85490c91523227b130d7ff08d12b8820ae.7z 890.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/50f7c822562c1213d244e1389d3895c8.7z 890.4 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/a5224bf9444736970dc357da3b309ad089aa7912.7z 890.1 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Paper/VERMIN - Quasar RAT and Custom Malware Used In Ukraine.pdf 889.7 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/a6e6a131887c0cdbf67569e1320840d8.7z 889.4 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/5b5edc209737b6faa3a6d6711fba1648.7z 889.1 KB
- 2023/2023.06.29 - The DPRK strikes using a new variant of RUSTBUCKET/Samples/4f49514ab1794177a61c50c63b93b903c46f9b914c32ebe9c96aa3cbc1f99b16.7z 888.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/3c9aa6dc8c4501ffa2798f044df53438.7z 888.4 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/627724fa447e3937f3cdc5388285935a52d6970a616f4ac3d02e583d160cbfc0.7z 888.3 KB
- 2022/2022.11.17 - Mustang Panda based in China has targeted attacks with malware Claimloader, may affect Japan/Paper/lac.co.jp-Mustang Panda-Claimloader-jp.pdf 888.2 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/642EC136B72B76EBAC5D6312B6DFA6600220403B.7z 887.9 KB
- 2021/2021.12.06 - PHISHING CAMPAIGNS BY THE NOBELIUM INTRUSION SET/Paper/CERTFR-2021-CTI-011.pdf 887.1 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/de1595a7585219967a87a909f38acaa2.7z 886.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b3a50c5324f54dd677d3d22ff6f70d8a879499c1d9cf15463c6c9728530dac4.7z 886.8 KB
- 2016/2016.10.26 - Moonlight/Samples/6D418227FEB7A60727326583B52187E6.7z 886.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7c50b88f7d7039742b0c89d0419af40f8f26ffa1dcf48227a464e45e111444a.7z 886.5 KB
- 2020/2020.04.07 - New Ursnif campaign/Paper/New Ursnif campaign.pdf 886.3 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Paper/Downeks & quasar rat.pdf 886.1 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/e0788a0179fd3ecf7bc9e65c1c9f107d8f2c3142.7z 885.2 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/2E244D33DD8EB70BD83EB38E029D39AC.7z 885.2 KB
- 2022/2022.04.27 - Assembling the Russian Nesting Doll UNC2452 Merged into APT29/Paper/mandiant.com-Assembling the Russian Nesting Doll UNC2452 Merged into APT29.pdf 884.9 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/2365a48f7d6cf6dcc83195f06ea11b93c955c3a491c60b50ba42788917ba22e2.7z 884.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/262aa0c4c02508a93bd768c1b092f4de994e24f7.7z 884.2 KB
- 2022/2022.03.17 - Cyclops Blink Sets Sights on ASUS Routers/Paper/Appendix_Cyclops Blink Sets Sights on ASUS Routers.pdf 883.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/082db0d7fa2b5e6aedba50a20f7473e9ce6e608d91b30573f44a02813d16cf72.7z 883.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7fa0384a5dfd4535cb72d4c3743e86b716ccffb395bb36f3bb422ee0fc284c3f.7z 883.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2fec337501cb19cd6b52ef2098a26c5026996b04.7z 883.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/29dd34a517e3442c07f1fd76b2bca184d11fab51.7z 883.4 KB
- 2016/2016.10.26 - Moonlight/Samples/CF51142459F7B40E751E91179C001299 883.4 KB
- 2016/2016.07.01 - Espionage toolkit targeting Central and Eastern Europe uncovered/Paper/SBDH toolkit targeting central eastern europe uncovered.pdf 883.1 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/DABF05376C4EF5C1386EA8CECF3ACD5B.7z 883.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/145371515179fd296f5d994c7fcee834c492e7bcb322769988422688729b3ed0.7z 883.0 KB
- 2017/2017.12.05 - Charming Kitten/Samples/edd4011696ddd349575278aed7031a47.7z 882.8 KB
- 2012/2012.03.12 - Crouching Tiger, Hidden Dragon, Stolen Data/Paper/Whitepaper - Crouching Tiger, Hidden Dragon, Stolen Data.pdf 882.7 KB
- 2024/2024.02.26 - Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections/Samples/b7afa2662f99edcda4be8539fcc6149176f3cb241a724932cadda4088ca695ea.7z 882.3 KB
- 2020/2020.04.28 - Grandoreiro - How engorged can an EXE get/Paper/Grandoreiro.pdf 882.2 KB
- 2023/2023.09.22 - Stealth Falcon preying over Middle Eastern skies with Deadglyph/Paper/welivesecurity.com-Stealth Falcon preying over Middle Eastern skies with Deadglyph.pdf 882.0 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/f7ef194f2dcc341ba03f76872cb7c0dfbae8f79118f99cf73dfccfb146c4e966.7z 881.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2aa0ac9f26a6e4bc835d0b7e48ed058d102d20c32d6a58e9bdf3809439341a11.7z 881.6 KB
- 2023/2023.04.26 - Evasive Panda APT group delivers malware via updates for popular Chinese software/Paper/welivesecurity.com-Evasive Panda APT group delivers malware via updates for popular Chinese software.pdf 881.5 KB
- 2024/2024.02.23 - Data From Chinese Security Services Company i-Soon Linked to Previous Chinese APT Campaigns/Paper/unit42.paloaltonetworks.com-Data From Chinese Security Services Company i-Soon Linked to Previous Chinese APT Campa 881.3 KB
- 2022/2022.11.15 - DTrack activity targeting Europe and Latin America/Paper/securelist.com-DTrack activity targeting Europe and Latin America.pdf 881.2 KB
- 2022/2022.04.12 - Tarrask malware uses scheduled tasks for defense evasion/Paper/microsoft.com-Tarrask malware uses scheduled tasks for defense evasion.pdf 880.9 KB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Samples/47e017b40d418374c0889e4d22aa48633b1d41b16b61b1f2897a39112a435d30.7z 880.5 KB
- 2023/2023.06.15 - Barracuda ESG Zero-Day Vulnerability CVE-2023-2868 Exploited Globally/Samples/9bb7addd96f99a29658aca9800b66046823c5ef0755e29012983db6f06a999cf.7z 880.0 KB
- 2023/2023.08.08 - CISA Malware Analysis Report - Barracuda ESG Seaspy and Whirlpool/Samples/9bb7addd96f99a29658aca9800b66046823c5ef0755e29012983db6f06a999cf.7z 880.0 KB
- 2016/2016.10.26 - Moonlight/Samples/C28376FC9EE627B51E3F52503397E2DC 880.0 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/e3cd30bbc7e9e0b8c4275c4d2b8ac876a7fc9b9b.7z 880.0 KB
- 2023/2023.11.23 - Defence Intelligence of Ukraine conducted a cyber operation against Rosaviatsia/Paper/gur.gov.ua-Rosaviatsia.pdf 879.9 KB
- 2024/2024.04.12 - XZ backdoor story - Initial analysis/Paper/securelist.com-XZ backdoor story Initial analysis.pdf 879.9 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/9a4acb3112a52fcc58b221b12fa5e90f068247ac3f8990ff2b4bf7e20ed5b4e1.7z 879.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a7e9ce1efba79ee07bfb4f25aac4eb8803d68e00e0bcb960743590b10bf2d8c1.7z 879.2 KB
- 2019/2019.02.28 - Ransomware, Trojan and Miner together against PIK Group/Samples/d7931e0573af3f962f7e10ee48996ddf33b3491a99da031a67426825a8c2d62c.7z 879.0 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/15e18ac163275bdcf8e391a90127db5206ab4fdd.7z 878.8 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/e4d43cd20d4ea59f68c26d46c30e1819cac5b9552d27fce826b0855494018267.7z 878.8 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/51367cf1a79f11c5801c47f1fbe68c765c1e90602cb7ff49dc00af5e2701c9d5.7z 878.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f3255c5dff3744a482557726863dcba6484abd53f41e2143875fcec153a08fe.7z 878.4 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/07f1b2d8b34ce31296f6f5fe336ebae90293119e.7z 878.1 KB
- 2016/2016.10.26 - Moonlight/Samples/DE2E753D12CE07F7B3F97C498D3477F8.7z 877.8 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/6779ebdd14113ce304172b078d859684248ee114.7z 877.6 KB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Samples/82d4a0fef550af4f01a07041c16d851f262d859a3352475c62630e2c16a21def.7z 877.1 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/946405e2f26e1cc0bd22bc7e12d403da939f02e9c4d8ddd012f049cf4bf1fda9.7z 876.4 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/c089ccd376c9a4d5e5bdd553181ab4821d2c26fefc299cce7a4f023a660484d5.7z 876.4 KB
- 2022/2022.09.29 - ZINC weaponizing open-source software/Paper/microsoft.com-ZINC weaponizing open-source software.pdf 875.9 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/0ef65d7c04e5554ae3c1451b90dac975401a1a2675dc8999c26b2550524011a2.7z 875.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a206d9e633c7d74a735190299b125271.7z 875.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/80CB14652E8251C79187DF8A01D29ABD46A3118C.7z 875.5 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/RtlShare/785ac72b10fd9cf98b5e2a40dc607e1ff735fcd8192bf71747755c963c764e2d.7z 875.5 KB
- 2022/2022.03.29 - PlugX A Talisman to Behold/Samples/785ac72b10fd9cf98b5e2a40dc607e1ff735fcd8192bf71747755c963c764e2d.7z 875.5 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/RtlShare/3f6102bd9add588b4df9b1523e40bb124af36a729037b8c3f2261563e4fa4be9.7z 875.4 KB
- 2022/2022.03.29 - PlugX A Talisman to Behold/Samples/3f6102bd9add588b4df9b1523e40bb124af36a729037b8c3f2261563e4fa4be9.7z 875.4 KB
- 2020/2020.06.24 - BRONZE VINEWOOD Targets Supply Chains/Samples/a88db7ca71000dc197ee29d53cbd2a95.7z 873.6 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/75336b05443b94474434982fc53778d5e6e9e7fabaddae596af42a15fceb04e9.7z 873.1 KB
- 2015/2015.12.13 - ELISE - Security Through Obesity/Paper/Elise.pdf 873.0 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/633739c3b51715516fb226b3b9c693530d8ef715ac19093cdf6aaf108149b91f.7z 872.9 KB
- 2018/2018.05.23 - Confucius Update - New Tools and Techniques, FurtherConnections with Patchwork/Paper/Confucius.pdf 872.9 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/ae000f5cef11468dde774696423ca0186b46e55781a4232f22760a0bfbfb04f0.7z 872.0 KB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Paper/blog.talosintelligence.com-Lazarus-OPBlacksmith.pdf 872.0 KB
- 2022/2022.07.28 - SharpTongue Deploys Clever Mail-Stealing Browser Extension SHARPEXT/Paper/volexity.com-SharpTongue Deploys Clever Mail-Stealing Browser Extension SHARPEXT.pdf 871.8 KB
- 2019/2019.04.17 - Operation Sea Turtle - DNS Hijacking Abuses Trust In Core Internet Service/Paper/Operation Sea Turtle.pdf 871.7 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ac54c78f37eec21d167b1571fc442e84.7z 871.1 KB
- 2023/2023.05.17 - The distinctive rattle of APT SideWinder/Samples/7dcf935a24039dff2d084f41ab8ca318b28c53c01f9de069f087b3be15457ba9.7z 871.0 KB
- 2023/2023.05.08 - SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials and Is Now Targeting Turkey/Samples/a45258389a3c0d4615f3414472c390a0aabe77315663398ebdea270b59b82a5c.7z 871.0 KB
- 2023/2023.05.17 - The distinctive rattle of APT SideWinder/Samples/a45258389a3c0d4615f3414472c390a0aabe77315663398ebdea270b59b82a5c.7z 871.0 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/6bb91b2b97f08eb116982a5039d859ada94c37fd.7z 870.7 KB
- 2016/2016.10.26 - Moonlight/Samples/655F56F880655198962CA8DD746431E8.7z 870.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/54797364496c502b99e0a62a3d18237b7de3601cd9389d6c32a508716f91b3c6.7z 869.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/c8bc4425a6953c09f23a7e5d4333988c.7z 869.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/634e1d1fc887f3f6766ab4a107c4a5569441a2e5b67a37e03780ad73c3d50c71.7z 868.8 KB
- 2018/2018.04.24 - Sednit/Paper/sednit.pdf 868.3 KB
- 2023/2023.09.14 - Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets/Samples/35f2f7cd7945f43d9692b6ea39d82c4fc9b86709b18164ad295ce66ac20fd8e5.7z 868.3 KB
- 2020/2020.04.20 - WINNTI GROUP - Insights From the Past/Paper/WINNTI GROUP.pdf 868.2 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/8baa46d0e0faa2c6a3f20aeda2556b18.7z 867.7 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/8756bafa7f0a9764311d52bc792009f9.7z 867.6 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/abbd7c949985748c353da68de9448538.7z 867.6 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/063ff7cc1778e7073eacb5083738e6a2.7z 867.4 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/915086d90596eb5903bcd5b02fd97e3e.7z 867.4 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/5220c683de5b01a70487dac2440e0ecb.7z 867.3 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/cdb0a09067877f30189811c7aea3f253.7z 867.2 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/55a7aa5f0e52ba4d78c145811c830107.7z 867.0 KB
- 2018/2018.01.16 - Skygofree IOC/Samples/7E6CB66A3623258444639D1FC2FD533F.7z 866.4 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/33a2941742ed2f4b6b412d239711d6a3.7z 866.4 KB
- 2015/2015.07.09 - Butterfly/Samples/e8591c1caa53dee10e1ef748386516c16ab2ae37d9555308284690ea38ddf0c5.7z 865.7 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/b860e6f08530604bcdcf3453d9b578c3b5b2b26c.7z 865.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c546c5fe5ac0956ec599370178740353f411fe9f7428f20f513c3d221f22182.7z 865.2 KB
- 2022/2022.05.06 - CERT GOV UA-4622 APT28/Paper/cert.gov.ua_4622-ua.pdf 865.1 KB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Samples/92942c54224cd462dd201ae11a560bb8.7z 864.9 KB
- 2019/2019.02.28 - Ransomware, Trojan and Miner together against PIK Group/Samples/9d3bac28e24a997c2d2b3a955b7f0d57494950a0269f1bf31dc45fb1dadcdb84.7z 864.9 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/f40e7998a84495648b0338bc016b9417.7z 864.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/16632a59707cb0b8876f03b0a133c05e39b76880553eeb6f3e9ce86a642e7716.7z 863.2 KB
- 2016/2016.10.26 - Moonlight/Samples/2E49F5BD50A4E82DB05B4E42F18536F3 863.0 KB
- 2023/2023.11.30 - Analysis of OceanLotus APT organization's imitating APT29 attack activities/Samples/b05693f7a6b1f3d323ae65ca2e77115ff8d9ed233c9f192a49d4bbdea7d6be7d.7z 862.9 KB
- 2017/2017.07.11 - Winnti Evolution Going Open Source/Paper/winnti evolution going open source.pdf 862.9 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/13747da2dc6d5e123a657f63178aa44bb811c3f03bf49607bb46bd8f412a102f.7z 862.7 KB
- 2024/2024.04.29 - A Cunning Operator - Muddling Meerkat and China's Great Firewall/Paper/blogs.infoblox.com-A Cunning Operator Muddling Meerkat and Chinas Great Firewall.pdf 862.6 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/9dae602ffed6aef29b54c2cd2399c7bc1b0bc7c2.7z 862.4 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/ece82af6fa1e94904d62e86fe86810fe85b058e56a311ca24ac7667409cff8c0.7z 862.4 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/d0f6dcdb4f749490a7ef678e9006474c885fbb3d8e396a5c8f2150441bb34782.7z 862.3 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/f9bff08960484d5c97f075090b9843dc1d54839a4dabc514e8f97f809e1ceaf5.7z 862.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1618fe1d15a71a3966ba086388d64f4b5d6f15323e054fc332d08920f72685e4.7z 862.1 KB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Paper/ESET - Attor.pdf 862.0 KB
- 2023/2023.01.03 - Poland warns of attacks by Russia-linked Ghostwriter hacking group/Paper/bleepingcomputer.com-Poland warns of attacks by Russia-linked Ghostwriter hacking group.pdf 861.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/bdc197b514fcb77f961500dfd43be4a6c478de07dfe39ac9c754a98da8e1346e.7z 861.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/0da72ba924d0ea724763fe49be37c8630da968570f73db8744a6c5afd2fe9a19.7z 861.5 KB
- 2023/2023.12.27 - Operation Triangulation: The last (hardware) mystery/Paper/securelist.com-Operation Triangulation The last hardware mystery.pdf 860.7 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/ED53831468DDF4220E1DC3C3398F7F39.7z 860.3 KB
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/2e349b3224cc0d958e6945623098c2d28cc8977e0d45480c0188febbf7b8aa78.7z 860.2 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/734d9639fcfffef1a3c360269ccc1cda4f1d0e9dc857fa438f945e807b022c21.7z 860.1 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/6618051ea0c45d667c9d9594d676bc1f4adadd8cb30e0138489fee05ce91a9cb.7z 860.0 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/408c11caf548048732ac21e88a54e80d47a05b9619c1c16b65fa850e0172f428.7z 860.0 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/408c11caf548048732ac21e88a54e80d47a05b9619c1c16b65fa850e0172f428.7z 860.0 KB
- 2016/2016.10.26 - Moonlight/Samples/A7F58A9D83CA22846282994A0393FB82.7z 859.7 KB
- 2017/2017.12.05 - Charming Kitten/Samples/ae797446710e375f0fc9a33432d64256.7z 859.5 KB
- 2017/2017.12.05 - Charming Kitten/Samples/6618051ea0c45d667c9d9594d676bc1f4adadd8cb30e0138489fee05ce91a9cb.7z 859.5 KB
- 2017/2017.12.05 - Charming Kitten/Samples/0a3f454f94ef0f723ac6a4ad3f5bdf01.7z 859.5 KB
- 2019/2019.01.30 - Orcus RAT/Samples/5f05c1dffda819f082a1df8cc81faa77d3d69ba4b1d0a2092c2d5b66234f2d7e.7z 859.3 KB
- 2020/2020.02.17 - Fox Kitten Campaign/Samples/c1524a4573bc6acbe59e559c2596975c657ae6bbc0b64f943fffca663b98a95f.7z 859.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/c9ffc90487ddcb4bb0540ea4e2a1ce040740371bb0f3ad70e36824d486058349.7z 859.3 KB
- 2023/2023.06.29 - The DPRK strikes using a new variant of RUSTBUCKET/Samples/fe8c0e881593cc3dfa7a66e314b12b322053c67cbc9b606d5a2c0a12f097ef69.7z 859.1 KB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/011fe9974f07cb12ba30e69e7a84e5cb489ce14a81bced59a11031fc0c3681b7.7z 858.7 KB
- 2023/2023.02.15 - Distributed Malware Exploiting Vulnerable Innorix Andariel/Paper/asec-ahnlab-com.translate.goog-Distributed Malware Exploiting Vulnerable Innorix Andariel.pdf 858.7 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/8D8DE9045ECCAE3A98EC2FA89DECA53B1E684C28.7z 858.7 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/dbb02aaea56a1f0200b76f3f5b2d3596622503633285c7798b4248e0a558f01c.7z 858.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/ec1df6ba0af285931bab81205e8c177e727cade5.7z 858.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/148403235614461c1f088d524fbd9fd0.7z 858.2 KB
- 2017/2017.05.14 - APT32 and the Threat to Global Corporations/Paper/APT-32.pdf 857.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0561164838493dd9a263bea2e13e46fd6f3e2ddac49f1afbea7ba853f2c07932.7z 857.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/d79031c1dc82ba24863da8aecf6d452c066875f52e5bf71e912c8e5f3824eff9.7z 857.3 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/6e2d058c3508694a392194dbb6e9fe44.7z 857.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05b894042849e1fb4a86d5e4a8ad89397e696bd3109c52a387d10530005e768f.7z 857.1 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/c3d422c2065ec3d9063929a1d4955416.7z 857.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/017c03ad61f89ee6597ead40cc552aef.7z 856.7 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/e2e2d555932d52d3ab646e1443f6c6d0714782ac2f18da49bc4ba9604a21ccb5.7z 856.6 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/e7dcfa8e75b0437975ce0b2cb123dc7b.7z 856.0 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/02385ea5f8463a2845bfe362c6c659fa.7z 855.9 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/496c224d10e1b39a22967a331f7de0a2.7z 855.9 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/d4c4813b21556dd478315734e1c7ae54.7z 855.7 KB
- 2016/2016.10.26 - Moonlight/Samples/29771C26BFDD125E7427CD57A98730FF.7z 855.7 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/95b6adbcef914a4df092f4294473252f.7z 855.6 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/fa96e56e7c26515875214eec743d2db5.7z 855.5 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/0e1cc8693478d84e0c5e9edb2dc8555c.7z 855.5 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/943db472b4fd0c43428bfc6542d11913.7z 855.5 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/dc15e578401ad9b8f72c4d60b79fdf0f.7z 855.5 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/8578f0c7b0a14f129cc66ee236c58050.7z 855.5 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/aafe680feae55bb6226ece175282f068.7z 855.4 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/b042bc851cafd77e471fa0d90a082043.7z 855.4 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/b044cd0f6aae371acf2e349ef78ab39e.7z 855.4 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/343ad9d459f4154d0d2de577519fb2d3.7z 855.4 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/c778fc8e816061420c537db2617e0297.7z 855.4 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/05eacf843b716294ea759823d8f4ab23.7z 855.4 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/87a8930e88e9564a30288572b54faa46.7z 855.3 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/5b6cd0a85996a7d47a8e9f8011d4ad3f.7z 855.3 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/d1ed421779c31df2a059fe0f91c24721.7z 855.3 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/abbb53e1b60ab7044dd379cf80042660.7z 855.3 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/779a79c11f581b84e7c81f321fd8d743.7z 855.1 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/7c8c3247ffeb269dbf840c7648e9bfaa8cf3d375a03066b57773c48de2b6d477.7z 854.9 KB
- 2016/2016.10.26 - Moonlight/Samples/5947BBAD60D4D00EF545E2FB3B1FD03E 854.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2aeb0762cf54ce08e17d25d6fa07ab52b2a5cb5c55079e0ef08544122717a654.7z 853.5 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/56ca9845318be57a293fb7bf3b8b0fbfab51f3e3748bf2ddf2f2316d2cf0538d.7z 853.4 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/fd204f552fcc0fc8d63650302742c2d9e32175eb9675f5e57eeb2012816519d5.7z 853.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/d40216847c36f26644e68ec637321b9ec272c442717562414dd34c2ff087cd23.7z 853.1 KB
- 2022/2022.11.18 - GRU 26165 - The Russian cyber unit that hacks targets on-site/Paper/atlanticcouncil.org-GRU26165.pdf 852.4 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Paper/decoded.avast.io-Operation Dragon Castling APT group targeting betting companies.pdf 852.0 KB
- 2016/2016.10.26 - Moonlight/Samples/0AED206FC534C310724E122BF6BCDF7F 852.0 KB
- 2023/2023.06.21 - Dissecting TriangleDB a Triangulation spyware implant/Paper/Dissecting TriangleDB a Triangulation spyware implant.pdf 851.9 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/a6761bbbb9cc206653ccee4154c38cf5ea136345c12cf7ca9af50a320fc9e0ed.7z 851.5 KB
- 2022/2022.07.07 - Targets of Interest Russian Organizations Increasingly Under Attack By Chinese APTs/Paper/sentinelone.com-Targets of Interest Russian Organizations Increasingly Under Attack By Chinese APTs.pdf 850.9 KB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/f88569ba93c08ab1e27824c293493c7d.7z 850.8 KB
- 2023/2023.05.12 - The Five Bears Russias Offensive Cyber Capabilities/Paper/greydynamics.com-The Five Bears Russias Offensive Cyber Capabilities.pdf 850.8 KB
- 2016/2016.10.26 - Moonlight/Samples/B841E134EC7FE48095754742C8A2B8D7.7z 850.7 KB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/1e741ebc08af09edc69f017e170b9852.7z 850.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/017cb7d38060c1f7529157860126c03b8e4d8febda01b69f2b4bacb2434edbec.7z 850.3 KB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/aad0d93a570e6230f843dcdf20041e1e.7z 850.3 KB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/72de32fa52cc2fab2b0584c26657820f.7z 850.0 KB
- 2017/2017.08.30 - Gazing at Gazer - Turla’s new second stage backdoor/Paper/Gazer.pdf 849.5 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/8c01132a0c1c7799e44608247f93d4680935f36df3fc94d59c7da83afe375ff2.7z 849.1 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/8d7fd7dcf5f0e144f3e3cc96ebf3ab8789d0d8edaeefa65e0f03dac67c1f046f.7z 848.9 KB
- 2023/2023.12.20 - Nim-based Campaign Using Microsoft Word Docs to Impersonate the Nepali Government/Samples/b5c001cbcd72b919e9b05e3281cc4e4914fee0748b3d81954772975630233a6e.7z 848.6 KB
- 2013/2013.11.10 - Operation Ephemeral Hydra/Paper/Operation_EphemeralHydra.pdf 848.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0b727001dfc90cc354bd2ccabe3c23a5.7z 848.1 KB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/44038b936667f6ce2333af80086f877f.7z 848.1 KB
- 2024/2024.02.05 - Annual Threat Assessment of the US Intelligence Community 2024/Paper/ATA-2024-Unclassified-Report.pdf 847.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/54e9d977dc62d1e106c5e04ac1df1e20b5393b7e.7z 847.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/529e3169af9cea9772b42f631787a9ee659b29f80ecae2cff7e564cf0fb295ce.7z 847.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/018bebac2c4c9d82b199715a360554c1c0c83b44ffcfc67cb4b0f8d2d469a506.7z 847.1 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/ea50bf8abcf9c0c40c4490dc15fb0a2a.7z 847.1 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/0aa5cf1025be21b18ab12d8f8d61a6fa499b3bbcdbdced27db82209b81821caf.7z 846.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/482810f768968e48d2b81506af12f30f07373533.7z 846.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/978a92470c348e39fd026bc6a837f97b5836a732.7z 846.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ad728e4149c3d14b41109e4307282426b980249c.7z 846.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b6e2bee8110b15ff97dc6574e5b83b4ed6b44380.7z 846.6 KB
- 2021/2021.08.17 - North Korean APT InkySquid Infects Victims Using Browser Exploits/Paper/North Korean APT InkySquid Infects Victims Using Browser Exploits.pdf 846.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/37617eeab96b49b775d9762bb191e816a749b5ef.7z 846.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/662c3b181467a9d2f40a7b632a4b5fe5ddd201a528ba408badbf7b2375ee3553.7z 846.3 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/9D144A828F757A90B86976EF0C906B3F.7z 846.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/C0C4DB689F393A26611B7F8FE08F38B456A173DA.7z 845.8 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/5dbf6e347164d580665208b2bc04756857529121fd1c7861e84f18e8a6027924.7z 845.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/760c0d578a0f4ffa2faad5302c5746ee4af8d6510244f9c5977d78e9e9f3fd96.7z 845.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/2e17d6de86b528f2f0de299ab8d2d091117e66357989f467c2e9ba69d2a5a1e0.7z 845.7 KB
- 2021/2021.08.19 - Shadowpad/Samples/c602456fae02510ff182b45d4ffb69ee6aae11667460001241685807db2e29c3.7z 845.4 KB
- 2021/2021.08.19 - Shadowpad/Samples/fb17b3886685887aeb8f7c3496c6f7ef06702ec1232567278286c2f8ec4351bb.7z 845.4 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/c602456fae02510ff182b45d4ffb69ee6aae11667460001241685807db2e29c3.7z 845.4 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/fb17b3886685887aeb8f7c3496c6f7ef06702ec1232567278286c2f8ec4351bb.7z 845.4 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/5fe99a8f8cbfe46832478aa9c9634ed6.7z 845.4 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/ShadowPad/c602456fae02510ff182b45d4ffb69ee6aae11667460001241685807db2e29c3.7z 845.3 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/b1a9afc937a6e7e0d09e5ccd8b2198f5.7z 845.2 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/9b48a2e82d8a82c1717f135fa750ba774403e972b6edb2a522f9870bed57e72a.7z 844.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/933b22c0c01f60a677c1b9415a203a62189e64eeeea34ec65186dd21eb8e05c6.7z 844.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/416f0b6f072281a8cb70f37133e6d467be8d799d83c073df7ff0620392d7f777.7z 844.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/72FD6074915F8F123EB44B3DD475D36B.7z 844.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6cbadad09fd9701b567435b36ed8d880cfc524e27b4f241e8f7aff09389f2f15.7z 844.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/2da473d1f510d0ddbae074a6c13953863c25be479acedc899c5529ec55bd2a65.7z 844.1 KB
- 2016/2016.05.26 - Oilrig Campaign - The Oilrig Campaign - Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor/Paper/Oilrig Campaign.pdf 843.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/4f6340860db9f251e910108779be1f9d51b5f6b0fc07f8a637181af68e22ec24.7z 843.6 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/3a4d8962e6deb2c0bf79b039695d25db85ac91f5b46e86397190b8c4a0ad95ef.7z 843.4 KB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/867c8b49d29ae1f6e4a7cd31b6fe7e278753a1ba03d4be338ed11fd1efc7dd36.7z 843.3 KB
- 2018/2018.05.09 - Analysis of CVE-2018-8174/Paper/cve-2018-8174.pdf 843.2 KB
- 2016/2016.10.26 - Moonlight/Samples/62C0B9EA3638BEF977A7D33970E52E38 843.0 KB
- 2015/2015.08.20 - PlugX Threat Activity in Myanmar/Paper/PlugX Threat Activity in Myanmar.pdf 842.2 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/76ba61e510a340f8751e46449a7d857a2d242bd4724d0d040b060137ab5fb31a.7z 842.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bfff99a5add7f6633c8859a150db68f472d34dae38c7d49ea15645ccda45c57c.7z 841.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a295f3ab2850aa2404130de71385512625fd7ec2472fb97c92bd15f0b801fa28.7z 841.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/5f1a21940be9f78a5782879ad54600bd67bfcd4d32085db7a3e8a88292db26cc.7z 841.3 KB
- 2021/2021.08.19 - Shadowpad/Samples/5f1a21940be9f78a5782879ad54600bd67bfcd4d32085db7a3e8a88292db26cc.7z 841.3 KB
- 2021/2021.08.19 - Shadowpad/Samples/8065da4300e12e95b45e64ff8493d9401db1ea61be85e74f74a73b366283f27e.7z 841.3 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/5f1a21940be9f78a5782879ad54600bd67bfcd4d32085db7a3e8a88292db26cc.7z 841.2 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/8065da4300e12e95b45e64ff8493d9401db1ea61be85e74f74a73b366283f27e.7z 841.2 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/373eacf3ffd1b5722f9d3c1595092b4c.7z 841.2 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/ShadowPad/8065da4300e12e95b45e64ff8493d9401db1ea61be85e74f74a73b366283f27e.7z 841.2 KB
- 2016/2016.10.26 - Moonlight/Samples/24D2CE38D2886A00E678E8C23AD8D1CA 841.0 KB
- 2016/2016.10.26 - Moonlight/Samples/EFE54DF820FA8434CF14A5A8F55F52B7 841.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ff24a49453984bcbe5ad21b7234f47961dd8ef79.7z 840.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/246b54f0c7401ceea4d3621d7a665cbb0c9ec1eb.7z 840.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a01f01e1fb71eef258bb13a711f442f220c5470f.7z 840.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/af6bcbc1697008480e0fec1b33cdad45cbaff71a.7z 840.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b0e05d19231fa60525abe553b2703357cb239e0f.7z 840.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/be38147ad07d92918f4b897d3c89dba06d768f18.7z 840.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ce1967084161ec5de75944430005f62899393a56.7z 840.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d95e8cabc37e70928f7ae19a67ca43b13aa032a8.7z 840.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/da47014c615c42089e2a802f0fedebb67f57a696.7z 840.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/cc71a0165307765daeee63591a9dbdeef6af213f.7z 840.3 KB
- 2016/2016.08.17 - Operation Ghoul/Paper/Operation Ghoul.pdf 840.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ee6a2fd62a4af5d639235835e2076b7b873e8c79.7z 840.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6569edb6106e24bd70cd98337ffdcf9cdd478bc4.7z 839.9 KB
- 2022/2022.07.28 - APT trends report Q2 2022/Samples/5cdfbfaad93f79d42feecf08a9c7afa5363c847d3e9cb18c3d6188a757b292c6.7z 839.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1a27ba2cd009ec0e2d20157fd885045a7193e451.7z 839.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5ec7be551e191487723882f2057c9315c30e233a.7z 839.5 KB
- 2016/2016.10.26 - Moonlight/Samples/B184FA51604D7EAA5A45350D1E08E5B7 839.4 KB
- 2024/2024.03.21 - New details on TinyTurla’s post-compromise activity reveal full kill chain/Paper/blog.talosintelligence.com-tinyturla.pdf 839.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e5b0652393300931032d253ab4ef5aa5bcd9149f.7z 839.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d317dae23a958cfeeac80fdc8d8587fd07f1e190.7z 839.2 KB
- 2022/2022.09.13 - Bvp47 Version 1.7 Technical Details Report II/Samples/5cdfbfaad93f79d42feecf08a9c7afa5363c847d3e9cb18c3d6188a757b292c6.7z 839.2 KB
- 2021/2021.04.28 - UNC1151 Likely Conducts Ghostwriter Influence Activity/Samples/842ee5e1e7b50b6e4916c177ace9debc.7z 839.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/254554bc79ebe19bb38397e69d5231e5d060c800fb215be5611bd3a7d689d09f.7z 838.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/12b88e36170472413a49ae71b1ac9a33.7z 838.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/b1048d7d2464f27a19b2adbf310158b1.7z 838.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9bc355cbb5473f4f248f3e2be028ec0b.7z 838.6 KB
- 2015/2015.11.24 - Bookworm Trojan/Paper/Bookworm Trojan.pdf 838.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/378177ddc1fd7d213b79c033da26327d.7z 838.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/f7084cf91278eb8176c815ec4e269851.7z 838.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2ff068afdef4eaed0435328bd0b835648d21a703.7z 838.0 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/26345084cbd7f3571599ead41cde209b46e5a9633b4b6d0e4c5ba379d3ffa4b8.7z 837.9 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/4d041a1bfd8dda989faa6a5a37ba49f988478dadaa110cdf9a98002f12a4b931 837.0 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/0ae8f01b9ba0394f5e68536574076aa1 837.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/a2be99a5aa26155e6e42a17fbe4fd54d.7z 837.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/02904e802b5dc2f85eec83e3c1948374.7z 836.9 KB
- 2022/2022.03.17 - Exposing initial access broker with ties to Conti/Samples/9eacade8174f008c48ea57d43068dbce3d91093603db0511467c18252f60de32.7z 836.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/478858d3c8f4a309b46cc13b44acd85c48cce2b17dd411bec3d8c369814c9444.7z 836.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/88c28506b11d530976eae710e94118e16a86f83333dfab35feaebc79aab8184d.7z 836.8 KB
- 2013/2013.08.23 - Operation Molerats/Samples/9dff139bbbe476770294fb86f4e156ac.7z 836.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/db60f645e5efcb872ff843a696c6fe04.7z 836.3 KB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Samples/4063fab9176db3960fa6014173b6c7ba52f19424887f5a6205ff73aa447ada61.7z 836.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e9cc4bb7bcdf8bd0b1185fdc9a9e17a796eb81b4781c93564589873bbb72bbc.7z 836.0 KB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Samples/08cd6983f183ef65eabd073c01f137a913282504e2502ac34a1be3e599ac386b.7z 835.9 KB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Samples/53b3ebaa3c485772f8e6abaa0f366ef192137496a7064e015ced4e6fc204b3c8.7z 835.7 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Paper/Operation Spalax.pdf 835.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d205b167a76a3cbf03742dcacf639a19d19df4bfdc55025479e3edc7fb8f00cd.7z 835.3 KB
- 2016/2016.10.03 - StrongPity Waterhole Attacks Targeting Italian and Belgian Encryption Users/Paper/StrongPity.pdf 835.3 KB
- 2016/2016.10.26 - Moonlight/Samples/87E5555CFF74D41551D6D29B9C01C0CB 834.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d36ec43fdab4def75d7abb86d0c6b24ece308a9462a0a49c96caf41f8c1fa783.7z 833.0 KB
- 2022/2022.12.16 - SiestaGraph - New implant uncovered in ASEAN member foreign ministry/Samples/509628b6d16d2428031311d7bd2add8d5f5160e9ecc0cd909f1e82bbbb3234d6.7z 832.5 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/27c6341554a04bdc792ffbc5cda26511cbcfcc66334fb6ebbc24a14969b4e498.7z 832.4 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/27c6341554a04bdc792ffbc5cda26511cbcfcc66334fb6ebbc24a14969b4e498.7z 832.4 KB
- 2024/2024.01.10 - Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN/Paper/volexity.com-Active Exploitation of Two Zero-Day Vulnerabilities in Ivanti Connect Secure VPN.pdf 832.2 KB
- 2024/2024.02.19 - BfV and NIS warning of North Korean cyber threats targeting the Defense Sector/Paper/2024-02-19-joint-cyber-security-advisory-englisch.pdf 831.9 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/8129345ce66643d880a3e01e607399279dec7bf9cadc06d9b26134f6d205ed06.7z 831.7 KB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/7047ed9ae510377f4625db256e52af02694ef153 831.7 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/b8f6e6a0cb1bcf1f100b8d8ee5cccc4c 831.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b8a36042c64e02399409ac69294c8866b547bfe8998690077d1231eea422b1d5.7z 830.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d9bd633d494fe43f1d992f5d38d16d974ad81ed9fe2443532cc297d362dbc059.7z 830.5 KB
- 2022/2022.03.24 - Countering threats from North Korea/Paper/blog.google-Countering threats from North Korea.pdf 830.4 KB
- 2016/2016.10.26 - Moonlight/Samples/36E3307F26E5B8BDBA30D7EA7CA62CD8 830.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/841f00641de924117e2cbe6b4620015b.7z 829.8 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/9a0ee2430f7c77942d544dad6787ca8a94470f6555f1cb08baa9d099c92f8447.7z 829.8 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/9a0ee2430f7c77942d544dad6787ca8a94470f6555f1cb08baa9d099c92f8447.7z 829.8 KB
- 2022/2022.11.17 - Mustang Panda based in China has targeted attacks with malware Claimloader, may affect Japan/Paper/www-lac-co-jp.translate.goog-Mustang Panda based in China has targeted attacks with malware Claimloader may affect 829.4 KB
- 2016/2016.10.26 - Moonlight/Samples/F17CD2526A0E46D806863E1320A2CF5B.7z 829.3 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Paper/Mosaic Regressor.pdf 829.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9257df81a60d6480161c817dd2c4c3934b22462b89f17536bcb54764dbc5057.7z 828.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/d9c4994aed6f4bab5f2bb65fb2cc5f455ee99848d8f49e22b8b1c5ef13f3e78f 828.4 KB
- 2018/2018.11.30 - New PowerShell-based Backdoor Found in Turkey, Strikingly Similar to MuddyWater Tools/Samples/4f509354d8b3152a40c64ce61f7594d592c1256ad6c0829760b8dbdcb10579a2.7z 828.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/9b06c85682f8486d665f481e56ad65c7.7z 828.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/84bde77f1d61d70ef0e714ab9cf8d92d78a9ba6b7c434c4c9b8fe864ead3a16b.7z 827.9 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/f2f879989d967e03b9ea0938399464ab.7z 826.5 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/BC97F72E95E678D355ABD52A5D72C5CE17092F40.7z 826.4 KB
- 2018/2018.01.18 - Dark Caracal/Samples/5c1622cabf21672a8a5379ce8d0ee0ba6d5bc137657f3779faa694fcc4bb3988.7z 826.3 KB
- 2019/2019.11.05 - Lazarus Gaze APT38/Paper/LAZARUS GAZE APT38.pdf 826.1 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/6b38c772b2ffd7a7818780b29f51ccb2.7z 825.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a0a34241624bb75586671b1ccbd00f67a8ed32a8753a53f99a32a96e17558759.7z 824.9 KB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/a99a9f2853ff0ca5b91767096c7f7e977b43e62dd93bde6d79e3407bc01f661d.7z 824.8 KB
- 2016/2016.04.26 - Cyberwarfare - Iran Opens A New Front/Paper/Iran opens a new front.pdf 824.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/a233a1e0634e52c634dfd559fa2762c98fe8fa85045ba91c3630325e6fb96d5b.7z 824.0 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/0f49621b06f2cdaac8850c6e9581a594.7z 823.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/ff07325f5454c46e883fefc7106829f75c27e3aaf312eb3ab50525faba51c23c.7z 823.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/ff07325f5454c46e883fefc7106829f75c27e3aaf312eb3ab50525faba51c23c.7z 823.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1099016debe52af1ea203b8fcd83b1afc2ff77a0f67e715b75bd93805478f9b9.7z 823.2 KB
- 2016/2016.10.26 - Moonlight/Samples/51817D6FA9F1BA398176ABE63230568A.7z 823.1 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/421b1e1ab9951d5b8eeda5b041cb0657.7z 823.0 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/17a36ac3e31f3a18936552aff2c80249.7z 823.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/d2f08e227cd528ad8b26e9bbe285ae3c.7z 823.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/04deb35316ebe1789da042c8876c0622.7z 822.9 KB
- 2021/2021.04.23 - Charming Kitten discovered in a pre-infected environment/Paper/Charming Kitten.pdf 822.8 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/7d9e22ae60cb85c4dbdceac46d33fc080b89df23607ab4904b3795d9a9765b82.7z 822.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f7000f1730267d2bd7a0379313b2593cd1eeb2d1f9edc2d7371f7101fa1ebd4.7z 822.1 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/dfbd67177af9d35188fc9ff9363c2b9017e9ccfe6719e3d641a56fb5dc0d47f7.7z 821.2 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Paper/TeleBots.pdf 821.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1d82e191cbd94849bec148b385b0268b0ed5030d127da903b155047ec1b15a6e.7z 820.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/80682fc8de132e0a5cdd229f0e5883905354ad7da61ff018cf9f8bc3224e67d3.7z 820.8 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/be544a1f9f642bb35a9bd0942ae16a7a6e58a323d298a408a00fa4c948e8ea17.7z 820.8 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/eb5e42c726c7b125564455d56a02b9d42672ca061575ff911672b9165e8e309d.7z 820.8 KB
- 2015/2015.09.17 - The Dukes/Samples/f1f1ace3906080cef52ca4948185b665d1d7b13e.7z 820.7 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Paper/cisco-gamaredon.pdf 820.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/626dfb4079bb355a184f6a28faecaad02812ce00ad1c52b9b5faac17b520bc73.7z 820.5 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/1F52DB8E3FC3040C017928F5FFD99D9FA4757BF8.7z 820.2 KB
- 2022/2022.04.20 - Shuckworm Espionage Group Continues Intense Campaign Against Ukraine/Samples/363afd6b616d4a4da609edb6a5a5989247ab6db43e07893da5d684e3f71ff2cd.7z 820.0 KB
- 2022/2022.03.17 - Exposing initial access broker with ties to Conti/Samples/201c4d0070552d9dc06b76ee55479fc0a9dfacb6dbec6bbec5265e04644eebc9.7z 819.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/da7891b4929d4584e0a23aa7db348717d1676de2.7z 819.2 KB
- 2022/2022.03.17 - Exposing initial access broker with ties to Conti/Samples/01cc151149b5bf974449b00de08ce7dbf5eca77f55edd00982a959e48d017225.7z 819.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/01ddd08c7556813b87b29c9e2b8eb6fb51dcc97924b6eafd7761a758ea85194a.7z 819.1 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/7c741c8bcd19990140f3fa4aa95bb195929c9429fc47f95cf4ab9fad03040f7b.7z 818.7 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/989ede1df02e4d9620f6caf75a88a11791d156f62fdea4258e12d972df76bc05.7z 818.7 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/8ae2468d3f208d07fb47ebb1e0e297d7.7z 818.6 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Paper/blog-nsfocus-net.translate.goog-Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum.pdf 818.5 KB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Samples/186145f84ed6a473ec6bc4afa66bff156057888938793b12afd17659041ddbba.7z 818.5 KB
- 2016/2016.10.26 - Moonlight/Samples/003F460F6EA6B446F31AA4DC57F3B027 818.5 KB
- 2022/2022.04.14 - Orion Threat Alert Flight of the BumbleBee/Samples/d74a3f9b35d657516eb53d4e70582f93d22077d3e0936758cc4ef76d5171075d.7z 818.4 KB
- 2016/2016.08.06 - APT-C-09/Paper/APT-C-09.pdf 818.3 KB
- 2017/2017.04.13 - Callisto Group/Paper/callisto group.pdf 818.2 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/c328f48c5f4a2c2441bcd0b0c0551547ca254f7ebbb46d30d357e962d8330063.7z 818.1 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/0e4b81e04ca77762be2afb8bd451abb2ff46d2831028cde1c5d0ec45199f01a1.7z 818.1 KB
- 2024/2024.04.15 - Volt Typhoon false narrative a collusion among US politicians, intelligence community and companies to cheat funding, defame China/Paper/globaltimes.cn-VoltTyphoon.pdf 817.9 KB
- 2016/2016.10.26 - Moonlight/Samples/0AED206FC534C310724E122BF6BCDF7F.7z 817.6 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Paper/Proyecto RAT Colombian.pdf 817.3 KB
- 2016/2016.10.26 - Moonlight/Samples/B184FA51604D7EAA5A45350D1E08E5B7.7z 817.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c3c0d92f79f9cfd1b0587f4dab8bf8fcd1a071943acfae8fb3df2b90db5b2d66.7z 816.5 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/68ec3588735341566e9736b897aac06affb4a4808b05ceffb72384e77ea04b2c.7z 816.3 KB
- 2016/2016.08.03 - Operation Manul/Samples/0491f4e55158d745fd1653950c89fcc9b37d3c1102680bd3ce67616a36bb2592 816.1 KB
- 2016/2016.08.03 - Operation Manul/Samples/373231f5be17e09e4ce94f76b35e5be57c961d6c8a9286b2e20e203d53b3c9dd 816.1 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/08c18d38809910667bbed747b2746201 815.7 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/68ec3588735341566e9736b897aac06affb4a4808b05ceffb72384e77ea04b2c.7z 815.6 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/B3A472F81F800B32FE6595F44C9BF63B.7z 815.6 KB
- 2021/2021.01.20 - A Deep Dive Into Patchwork APT Group/Paper/Patchwork.pdf 815.4 KB
- 2010/2010.02.10 - WhitePaper HBGary Threat Report , Operation Aurora/Paper/WhitePaper HBGary Threat Report , Operation Aurora.pdf 815.2 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/4be7b1c2d862348ee00bcd36d7a6543f1ebb7d81f9c48f5dd05e19d6ccdfaeb5.7z 815.1 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/09cd0da3fb00692e714e251bb3ee6342.7z 815.1 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/33C991AA0AFED58A4785E1F048C5D972EB4BB561.7z 815.0 KB
- 2016/2016.10.26 - Moonlight/Samples/5CFD542A561F1EE679FCD6AA81991F3A.7z 814.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cafdb1781b8ef0c7898477349e874254db302b408a1867bb9dcf4f9814fdee4e.7z 814.8 KB
- 2018/2018.12.13 - Tiledeb - Analyzing the Implant from the Shadow Brokers' Leak/Paper/Tiledeb Shadow Brokers.pdf 814.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4cb6e0dbf844330628617518538245dd5a48d084ab4522517a143f267f6ed3d6.7z 814.7 KB
- 2011/2011.10.12 - 1PHP Group/Paper/Alleged APT Intrusion Set 1.php Group.pdf 814.6 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Paper/Emissary Trojan.pdf 814.4 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/4814e8baf52df7a17af3d88aba38d7bce4aed753a05b3d64478d4efedccc6625.7z 814.4 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Paper/harfanglab.io-Compromised routers are still leveraged as malicious infrastructure 813.6 KB
- 2017/2017.02.22 - Spear Phishing Mongolian Government/Paper/spear phishing mongolian govt.pdf 813.5 KB
- 2020/2020.08.03 - Chinese Remote Access Trojan - TAIDOOR/Paper/TAIDOOR.pdf 813.3 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/32609faef0b04f0c37c4cf081c147872a45c59d7c4fbca35deb40d144b0226ad.7z 813.0 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/50b990f6555055a265fde98324759dbc74619d6a7c49b9fd786775299bf77d26 813.0 KB
- 2015/2015.09.17 - The Dukes/Samples/dea73f04e52917dc71cc4e9d7592b6317e09a054.7z 812.9 KB
- 2020/2020.09.25 - APT-C-43 - steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign/Samples/fbe5b66db57fb52b231c5374ac2ac805.7z 812.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b972852e399c523fa9c0a5915bda037c388b986d1710b6d1b6b7cd067a1b54cb.7z 812.5 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/25967270d67253c72532a7e0416eb27ff249bc17dc1d7cded0148f8f4b932789.7z 812.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8fc3020a87fa1180ac34ef6d0c00d5677d6743bec7dcf0cd692132d7e267ce6f.7z 812.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2b3144279917b20625b5dd633728291c20aaf26ca9456556e8f7345a131626a.7z 811.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/E3E9CA2AC83CFADD80FECD002B377B6B41AC5250.7z 811.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/430188406c410423a782176164b59f20d207fa52777bdd8aad6a1434afe3a12d.7z 810.9 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/9F584F1AFDFF31C3EC994F7D1DB5847DEB6C0C80.7z 810.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b5943196abbf03e61427a439fcf85b5ae0c12b8144c5a4c07c9f6a20444c9c78.7z 810.5 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/6E81343018136B271D1F95DB536CA6B2FD1DFCD6.7z 810.4 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/771340752985DD8E84CF3843C9843EF7A76A39E7.7z 810.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e6e2b93e0474ad31f8a69f2052055c7a432eaca97baab12ff1192920218c09af.7z 810.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/591d253a66772a1e8996db07d1825f3ab417b957160a36100473c01a45265837.7z 810.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/3bb2f304a59255dddc5ef6bb0a32aec7.7z 810.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cab896f23d1ccdf6ad75dd6d439cfb2287d8d5dabc415e9c4a95ea22f89b613a.7z 810.2 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/fa53323173c272fee9626adffdb7d4336b299316b5dd9115fdb8674b94384d89.7z 810.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ecedcf48ee0709b6bd3da2bcc5abadfd2e3f1712c204ec9f6a5b9f2898908a9e.7z 810.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6ac8105016c9a5b740a96327d3065c6beaaabbe96a705c61cb26ab6ad7cd0fae.7z 809.8 KB
- 2016/2016.10.26 - Moonlight/Samples/064F0A5FCC869F6EB77405D3FE98AF87.7z 809.6 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/3df47aa731e289e0c60cc8be37b063e5c6263c19d80b9b14b0ba854c66c7e87b.7z 809.5 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/0be8a6ef98747e0efd13917d93bf0999b728588b29f4e24d3ee23e26314a1a1a.7z 809.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d3839167aad24c2138607829d07f619c84899d942ec1e6f62f6e10a5b8e3fb9.7z 809.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eaaceff08f857d59a9f72882c4200972089c2ec0cd31a90d952ba5d6b2247633.7z 809.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a78f62d40156c14b6f75d7a304c77a18d1c613607b514e6fac16bf5f82f1e6c.7z 809.3 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Paper/Cycldek.pdf 809.3 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/c6a948be6c714e8dcce8f0fc9c2dce8b3d1f22fee9246089dbbbe1046aed8c03.7z 809.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6882ce0e979168e589d9b6931f0c2b3edd99a766e3ed6c0658bdbe7ccb241e0c.7z 809.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9833845ace3f6c0903c2a3c9c446024f.7z 808.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f8c96e8ba8ce62ecf5cc506ba08213514a363687e095120ea121dd4d5bd0cc03.7z 808.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d70138bbb3687aa31b35ff4aadac1ffe6569de225981f299b8853bc69c0fc39e.7z 808.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe323a1631462b57d167ba54c3fb4b1c33dc8c62304c3fef4d6ed28df2caee33.7z 808.5 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/06ed3daccfbb30c68a33583a761fc20cc3e21adb8dd64a42d922e6da2a01c0dd.7z 808.5 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/06ed3daccfbb30c68a33583a761fc20cc3e21adb8dd64a42d922e6da2a01c0dd.7z 808.5 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/c7ec098093eb08d2b36d1c37b928d716d8da021f93319a093808a7ceb3b35dc1.7z 808.5 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/8a6d76bd21e70a91abb30b138c12d0f97bb4971bafa072d54ce4155bea775109.7z 808.2 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/887cc8220cd9722d114cf575f1cb7758c2e10f3d8904121dc9fe0b749c6955bb 808.0 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/8a1a10dcc6e2ac6b40a86d6ed20cf1bd 808.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/dfee3a4e1a137eda06e90540f3604ecb.7z 807.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9542b555f1d94effda6d06c9023b49aac87b013d5656e86ce093ceecd335c63d.7z 807.9 KB
- 2022/2022.06.29 - Technical Analysis on FOXACID/Paper/FOXACID.pdf 807.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e0874108cab6a589e83c1685b3732f0b9cc4c7a6d2cca2c4eb8eeaf4e73f90a.7z 807.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f1c60f27127100659d5503eb10159fddeb5950cb03e213f1e307873d38daea43.7z 807.2 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/3756ac8f01c9c6d1c1a2e9b51edff7deca0540f8954950200daae8b4c28a9888.7z 807.2 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/5090f311b37309767fb41fa9839d2770ab382326f38bab8c976b83ec727e6796.7z 807.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e6ea22eea382e6252195c4c7a0bbbe0496160332cd4e8be164e1d6439794664.7z 807.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5f9e8ef0fbe7e0b4b4f15b290d66c51700655ab79bde64db1127d5046383ca1a.7z 807.0 KB
- 2016/2016.10.26 - Moonlight/Samples/6C4D355411B8D7DA56A2C7C14693A3AE 807.0 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/bf6ee8426245b167a69292e513c0841d818b310dda87daea649221f4e0afd1b3.7z 806.9 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/93f3ff62452444c6c93f708ec9c110cfb0c630f462ea63db9abbe96a6053acb1.7z 806.5 KB
- 2022/2022.11.03 - OPERA1ER/Samples/4f4b3d2d9ddebeeda63361586c5f0e9b681f2c17151b79ada31c5f672f9fa3a0.7z 806.4 KB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/7ab2d32b2603c2b12e814264230572584e157d42 806.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/659b4a4eaa697553299ddd6cf20cf282df9b54742a92b64c50bc05ee110ddf95.7z 806.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/6126072bac10935b539660b9879097889c52070816ecb3042f54c1d563bac6e0.7z 806.1 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/5339f3468fa4bbb6b10073289b6cfe18b28b1db9c9d5e72c810e0435b1668e9f.7z 806.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22d4863c6501331722783f049895c866bcdb569d5765ec67049641c4e8a5ca3a.7z 805.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f0430c82958821b6297664ad7586b5679134abb88bc49327bc8123ffae23a852.7z 805.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7bd0f55260d1ab9a69546719805b6199a81f80a3fc2bfeb48d3c7849727460f1.7z 805.5 KB
- 2016/2016.10.26 - Moonlight/Samples/AE238D1E52CD4A9DECFE769FE5844747 805.5 KB
- 2018/2018.10.19 - DarkPulsar/Paper/Dark Pulsar.pdf 805.5 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/cb4963fb3a85766278426ebf4a00ae5c5d7576f21b35cfa0df1f9529073015a9.7z 805.2 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/bf1d1f5157756529d650719cc531ec2de94edb66ae1dabd00ed6f4b90a336d9c.7z 805.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/0e00837d95eac249c831e1bae314ea9aa1ac3a60e3fc018eb81f6e14e822b6c5.7z 805.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/45eb70b8fe3fede346dbcfeba27e3ffe94e7dffcc97bdea5c1eceb8da365ca2a.7z 805.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/adc6155e4978056eb9c5f7dab7b4299ba8eb594b575b62b9daa3ba44f9d9d529.7z 804.9 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/02883fde3408c86f4a261907335d8e95e7f33c9f7e95f298a67a3e7a1777b9a6.7z 804.9 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/02883fde3408c86f4a261907335d8e95e7f33c9f7e95f298a67a3e7a1777b9a6.7z 804.9 KB
- 2016/2016.08.03 - Operation Manul/Samples/8d054753e0ed754398835bed794ba4fae64a2efb018f98d3c61064de8aaa231d.7z 804.9 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/3d0fd0444a9e295135ecfdc8c87ddc6dcdff63969c745e0218469332aef18dfe.7z 804.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/95bd6ff2a73f61d5a14350520e2b2216bdb66abda8a584f8879379b3638b8698.7z 804.7 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/35fc95ec78e2a5ca3c7a332db9ca4a5a5973607a208b9d637429fe1f5c760dd5.7z 804.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/76573e0c213dbdba3283887eee7418f2b0c0ce6506145567547319bec8f0d6a6.7z 804.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/1a4d7b935cb365f75a3f33c6490023aad054facf55a1411cd7b9d723eb99cf53.7z 804.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/6b676728f3206db8aa7ae57d8ee0747f2919a64ab8157b28bd1add0c15d2bb59.7z 804.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/74a94b549fd52e8c23c1fca23a80262a50ae8e08ae56adf9e94c54acf2b313bf.7z 804.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/90028903f4111585d44b1a8596865fb0fa0037e974a53033a9391480b90227bb.7z 804.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/699f4f0513de49db7dafa3760daa3c27ca9cd12e216ff3e042966212870bb906.7z 804.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2f1ff4475de93659c337556063e37fd82c94603e74b5095e91f17139afb1237.7z 804.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8521a5bb6743caf1b9df5ae3d439fa28716cc9a3379c59201abf7fe1b04bb64.7z 803.9 KB
- 2022/2022.07.25 - CosmicStrand the discovery of a sophisticated UEFI firmware rootkit/Paper/securelist.com-CosmicStrand the discovery of a sophisticated UEFI firmware rootkit.pdf 803.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f27227af74b02e8e3de7ec40b3f930b406d907d7128d9d89bff99e32d7ddb569.7z 803.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/df54757d70673c65d2f1bc949be2a04e54d620b1d2fcf4963701187d690d18ee.7z 803.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24485b64aa819fa098c9cc69d5f0de23c94063e9d290735b153985ebc729242a.7z 803.5 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/1ee9649a2f9b2c8e0df318519e2f8b4641fd790a118445d7a0c0b3c02b1ba942.7z 803.4 KB
- 2018/2018.03.13 - BlackTDS/Samples/1ee9649a2f9b2c8e0df318519e2f8b4641fd790a118445d7a0c0b3c02b1ba942.7z 803.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8df31efc0b8763ea31278796b81d8594ca7d873ebf733e3a50b6ffe3f7c910b5.7z 803.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/996f6ff0fceccd60981e9215539034422384798447d7c75cf447fc19338e4619.7z 802.8 KB
- 2022/2022.01.31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine/Samples/33d30cc71324c24c74d7575d7bfaebd578607122cc581f093267a9c511da044b.7z 802.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/027b0d9ee5258bb18c824be1b6aff33aeb3060ca3e577f2f8fff06ed4854883d.7z 802.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/7f02e8bece61a3fa6400e9dcbb0972a136b1818bf1629afe4456819beb04b4cf.7z 802.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e73381e591dd8538641236530bda5bc0daa014e3486b11a4da820657b48db9f9.7z 802.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/8f1ff9588630c3bc017468ff0eadb69c65cf77aae47a148e132eb4b48ae5c988.7z 802.4 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/0d94f4aaebcdcfaf5b377af33da42e69b453297cf6b90387db95868a48c172bc.7z 802.4 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/3fce85b9c279d94dd7018a656027a496b4b5df719933630d7375c42ac088dd87.7z 802.4 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b22b98b8d50aab1b0bea0e458e0736940215365752797de892745bafda5d9ce9.7z 802.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02a099ec4ed358c56bfce5334f5c17d53d9d811284fb6058cbe2a76b285b3de8.7z 802.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/75d7827fda275973570c2b3cce16c1ec98e3fbed158b235668b94c6807e098bb.7z 802.3 KB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/0058d495254bf3760b30b5950d646f9a38506cef8f297c49c3b73c208ab723bf.7z 802.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5db93db2d80eab8956140dbeb729fd3873ab8e731e86237eb167699e04ee4e66.7z 802.2 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0781b07fd519b1e11c4fb2d2f002457f174a5b29f847171396bfa0c05641e757 802.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0393e5776102a7ca5c1cbe11034b70ea19185f7526f7f74ca65c832c6e65fd18.7z 802.1 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/56ad8951233361abc19730877ca55e1899f6bee38410696d988ce2d360c7b468.7z 802.1 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/755549aead02c8b524e31f9c511ca4395bdcae8c465e3298b90152ec8b8a6ae0.7z 802.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0469209fa04c0cfd083226c4aa2f76eab21796f451796f27ba50bfd6cf4c7e63.7z 801.9 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/a5cd617434e8d0e8ae25b961830113cba7308c2f1ff274f09247de8ed74cac4f.7z 801.9 KB
- 2016/2016.10.26 - Moonlight/Samples/53BADCB66F848805E781716F95CF10AB.7z 801.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/74d1c0f74449d7024b03a69e9ab16f0d68b997784c7a1a15c031d5f2ea153ed6.7z 801.5 KB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/6cc0218d2b93a243721b088f177d8e8f.7z 801.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/66f915ebdde2f98e2f802a52f1a4e85e.7z 801.3 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/2BFE41D7FDB6F4C1E38DB4A5C3EB1211.7z 801.0 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/375693eb6ff08811764b9fb292e09c4232e380732bf18620ffe89f57feeb6b92.7z 800.8 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/375693eb6ff08811764b9fb292e09c4232e380732bf18620ffe89f57feeb6b92.7z 800.8 KB
- 2016/2016.10.26 - Moonlight/Samples/FFE598B9C3DE334571881035D478ABE4.7z 800.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d47c22a50d7c4c9d3e079058e3bb5fb570748366ccc0edb7152b68124d5fb14.7z 800.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f09a6f5a887ccd227b0f9c2fbfcfb324d47ae5a534cd980d913c22cf768e112.7z 800.1 KB
- 2021/2021.10.27 - Wslink - Unique and undocumented malicious loader that runs as a server/Samples/01257C3669179F754489F92947FBE0B57AEAE573.7z 799.7 KB
- 2022/2022.03.28 - Under the hood of Wslink’s multilayered virtual machine/Samples/01257C3669179F754489F92947FBE0B57AEAE573.7z 799.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/41cf07084d95b4091d164caf3c21eb3a215c6d5d47e986cbdf7a287ca782bd96.7z 799.1 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/AF2EBB666BDA08E1832C504C61942AA92DB10B03.7z 799.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3b91a4e2e3ead240e7949a1f53be2451a86384d4ee1f27ef810f3de533560ba.7z 799.1 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/1ba12162a50fd5acbb38d9d0a99efb3b43358457e3279b86954dfff39b5cde4d.7z 799.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8aaebf227f35fc8063d9eee4524bf1b4e66c6acbff3927445f5abd5951e75b09.7z 798.8 KB
- 2016/2016.10.26 - Moonlight/Samples/833B3AF9BD8FFD0390BCA1D43EE78CC3.7z 798.6 KB
- 2015/2015.09.17 - The Dukes/Samples/482d1624f9450ca1c99926ceec2606260e7ce544.7z 798.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eac2b981aa5946650722e260756f5eed6a9e13b5da80b821c981ce34f246b547.7z 798.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44b8b06d5924395513189209989f47ee706bdb76bf2efd8f85f03828dd99b805.7z 798.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4121758c321ac1cc6474370364f98c3611bf3f571576d6a736c5851d30c7f1c2.7z 797.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/477383ba903973f7196c7bd1d38d31dc512ab85bb731202e74a08db1a08ec473.7z 797.7 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/c3d8a548fa0525e1e55aa592e14303fc6964d28d.7z 797.2 KB
- 2015/2015.09.17 - The Dukes/Samples/c3d8a548fa0525e1e55aa592e14303fc6964d28d.7z 797.2 KB
- 2021/2021.08.02 - TG1021 - Praying Mantis Threat Actor/Paper/TG1021 - Praying Mantis Threat Actor.pdf 797.2 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/9C803D1E39F335F213F367A84D3DF6150E5FE172.7z 796.9 KB
- 2023/2023.09.21 - Sandman APT - A Mystery Group Targeting Telcos with a LuaJIT Toolkit/Samples/0b962ad02e8eef3c717ce6fcfda9587f92ebe9e7ed6ee93be6bc1103daa4e8bf.7z 796.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2956785826fe7a23bdbb885c524c83282b79be1c275b687ed390e28f96b55f15.7z 796.5 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/14be3a9a2a4261cb365915e720486a0632dbebb06fe68fb669ae67aa9b18507b.7z 796.4 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Paper/Telebots.pdf 796.3 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2150594147fe43abd5f754dbb2a3ad5832a7faad13b519dabbdc3eba8e9fa87c 796.2 KB
- 2018/2018.01.29 - PoriewSpy India/Paper/PoriewSpy India.pdf 796.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7cecd53ee1907f22f13824e9b5a92b45d096de250f5af884e566fa86b1177773.7z 796.0 KB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/895f9f6d31a7069c8148a0d39ce7dca2b0f711d3d6294c6a3fb52a60f59924e8.7z 796.0 KB
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Paper/CSA_IRGC.PDF 796.0 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/D9D1B0C467FA4999DEF6CD53447F1221.7z 795.5 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/70e41bc5daa6ff811317afef75498062.7z 795.5 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/b5e7832464bff54896b1d42a76760dbc.7z 795.5 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/cd371d1d3bd7c8e2110587cfa8b7eaea.7z 795.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/e4192340a54d73dca73685ce999dc561.7z 795.2 KB
- 2016/2016.10.26 - Moonlight/Samples/C291CFAC28F323F9808D633A8558A35A.7z 795.0 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/0cdca63826c515720f0fb994437dd9a056a90dfa.7z 794.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e1b8dd11c126c92363acccb99a21c0822fd391c3cb478b27aeb8416baafeec2.7z 794.5 KB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/cd4956e4c1a3f7c8c008c4658bb9eba7169aa874c55c12fc748b0ccfe0f4a59a.7z 794.2 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/cd4956e4c1a3f7c8c008c4658bb9eba7169aa874c55c12fc748b0ccfe0f4a59a.7z 794.2 KB
- 2019/2019.07.18 - Hard Pass - Declining APT34’s Invite to Join Their Professional Network/Paper/APT 34.pdf 794.2 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/204046B3279B487863738DDB17CBB6718AF2A83A.7z 793.7 KB
- 2023/2023.10.27 - A cascade of compromise - unveiling Lazarus new campaign/Paper/securelist.com-A cascade of compromise unveiling Lazarus new campaign.pdf 793.1 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/0e1f276b842e9d7bf252889e28c92580e1f605c9.7z 793.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0f3e4eb182653f9e6c781663fb759a03772d292d127d8df090d5dc031d8cfa18.7z 792.8 KB
- 2012/2012.11.01 - Wicked Rose & NCPH Hacking Group/Paper/Wicked Rose & NCPH Hacking Group.pdf 792.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/0911c20a123b21c077a12b43914ff2f8a1bccf5a983d0561004cf86a27b5154a.7z 792.4 KB
- 2015/2015.07.30 - Operation Potao Express/Paper/blog.pdf 792.4 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Paper/Bronze Butler.pdf 791.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/468e2931613c27835c6974467ddb5ed5.7z 791.8 KB
- 2022/2022.11.30 - Whos swimming in South Korean waters Meet ScarCrufts Dolphin/Paper/welivesecurity.com-Whos swimming in South Korean waters Meet ScarCrufts Dolphin.pdf 791.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/88315df8df090b4886a709443b6f7d924d02c228c9ca95ed06cf4349e2d4ce15.7z 790.6 KB
- 2024/2024.03.25 - Seven Hackers Associated with Chinese Government Charged with Computer Intrusions Targeting Perceived Critics of China and U.S. Businesses and Politicians/Paper/24-cr-43_indictment_redacted.pdf 790.3 KB
- 2016/2016.04.26 - Cyberwarfare - Iran Opens A New Front/Samples/81c07c15dd725f02f48859b6d493cd4b08f0a0939a57a7b2a869a8d71a3a1950.7z 789.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/2dae2fc3f35519c051efda8e986f8d3788e836a91c92b73c6307a607aa8062e2.7z 789.7 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/5aa84aa5c90ec34b7f7d75eb350349ae3aa5060f3ad6dd0520e851626e9f8354.7z 789.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/70c3fd8ac880ffab91db3c81456639f226cf9a7ec8a851ad72406d7ddcc629d9.7z 789.6 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/18698365a4ba96d1a918f61b988291fc9eed80615518a72826b0bb92c6c90a06.7z 789.6 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/e74632e3f010bce10de73b34f4dee68054207d7b12b1a0cf1820ce833e1b5991.7z 789.6 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/ec42e1562fab95d0fbc86b3980cc392e368b50a4a150a2258d4293e4de1bc730.7z 789.6 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/79b8b383c848bbf940111eca00ddc47a0e8e9ac74ac006077cecb925a971d618.7z 789.6 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/eadd6ea80e727f78e91093097b4297a88a59100fcc19299b5ce4b5280db27cdc.7z 789.6 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Paper/sentinelone.com-Arid Viper APTs Nest of SpyC23 Malware Continues to Target Android Devices.pdf 789.3 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/2f182a6cb72712c340c2adb43843cfccb5916d236485de1c62fb40c883570824.7z 789.0 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/2f30034885045bae4a201bf6b3913b54.7z 788.7 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/ff0f66b7089e06702ffaae6025b227f0.7z 788.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/231257eb290ad0335ebf4556f156fc68.7z 788.5 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/720a70ca6ee1fbaf06c7cb60d14e27391130407e34e13a092d19f1df2c9c6d05.7z 788.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/268b5f106db4bb34eab680885b9a1926b393a352c99c65c741af69bee4acdf4d.7z 788.0 KB
- 2018/2018.01.29 - PoriewSpy India/Samples/230ddf07a868ccae369b891bc94a10efd928ff9c0c2fb2e44451e32167d2c2b7.7z 787.9 KB
- 2023/2023.11.10 - The New APT Group DarkCasino and the Global Surge in WinRAR 0-Day Exploits/Samples/2a7cf3cfb2e8e68ecc5e407569b50cce35f0f498f6d9f140589dedeabadf9ad4.7z 787.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/f3c120cde34e4e2a45d924ada9e53d3ebc7d73132e359eca8d48f813b6e021a1.7z 787.4 KB
- 2019/2019.05.15 - Winnti - More than just Windows and Gates/Paper/Winnti.pdf 787.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/10e2e486cf8ac63c12c9b50bd2e5222bc8e05b5a4d43ae2dc17dcc9ca81a78d0.7z 787.3 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/2f6ed134adf8d29dd9e25b8f8f863389742dd5ff6d9104329c2fecb66b9e1604 787.0 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/e7b4511cba3bba6983c43c9f9014a49d 787.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e8ab81ee03aca399d8e4e3f6ca9d6e98c7c75e68f22e12d6213c15d8b9cc3ace.7z 786.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/1adbad10e5193b7533bccbae9bfa660f29162730fd4bd89c332bf8ae5b96ae78.7z 786.9 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/5612385a4249db8b6a76bfd20fb4bc7edc5b5b20.7z 786.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/4fdc37f59801976606849882095992efecee0931ece77d74015113123643796e.7z 786.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/4fdc37f59801976606849882095992efecee0931ece77d74015113123643796e.7z 786.4 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/c2850993bffc8330cff3cb89e9c7652b8819f57f.7z 786.3 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/bc6baf7a1d420d226a7a157b412a51d9.7z 786.0 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/d0a92eca3053e644b8f40be86a62ecfabaf13c7681eb6a3fbf35c562561bf756.7z 785.6 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/d87c872869023911494305ef4acbd966.7z 785.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3fc1ee45c256e1596fc7edb99fb826e65cb32148d9730d4b3e4382fdc86e3528.7z 785.5 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/1ac0288aaebbe07b6145f20dc3ba2c0107ab00b47a4fe90215a784c887bad35d.7z 785.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61ea91cbd0f20fb8b74b1949b8818f76ba644a98baabb116fab6d1037fa0176f.7z 785.2 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/d909669b000c479b8bdd9f86fa62879a7c8b4dca8cde4f4a404862a4604c52e2.7z 785.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/53ca656dd54c14b14ddc758e2160443e1d5d761ffecb37e15216da67fc94c468.7z 785.0 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/df4e2115c80d07ca4345ba92053dcc38c4002554677a04509d02669a50ab86bf.7z 784.9 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/0781b07fd519b1e11c4fb2d2f002457f174a5b29f847171396bfa0c05641e757.7z 784.7 KB
- 2022/2022.07.26 - CERT GOV - UAC-0010 Armageddon/Paper/cert.gov.ua_5003-ua.pdf 784.7 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/780a7f9446f62dd23b87b59b67624887.7z 784.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/582cd41417aeb2f3f86d2c9fb7f8add4e5edacfed7cae0aecc8cb088a823d240.7z 784.6 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/283937afa83ac2bfc38f8bb3478704ae65f372b52809def5782a697d1dbf4fd3.7z 784.1 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/FE26CB98AA1416A8B1F6CED4AC1B5400517257B2.7z 783.5 KB
- 2022/2022.07.21 - Attackers target Ukraine using GoMet backdoor/Paper/blog.talosintelligence.com-Attackers target Ukraine using GoMet backdoor.pdf 783.3 KB
- 2022/2022.01.12 - OceanLotus hackers turn to web archive files to deploy backdoors/Samples/ebadb19c6ab42eb54e57a4d31682f7918630312e9ba77cbebe4efcf046312695.7z 783.1 KB
- 2015/2015.09.17 - The Dukes/Samples/6b0721a9ced806076f84e828d9c65504a77d106c.7z 783.0 KB
- 2015/2015.09.17 - The Dukes/Samples/e99a03ebe3462d2399f1b819f48384f6714dcba1.7z 782.9 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/b00c252a60171f33e32e64891ffe826b8a45f8816acf778838d788897213a405.7z 782.8 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/178f1046eeaa5c9da97aaeeb074dc37e70e95bf1.7z 782.8 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/6b5ef7b76b35203dd323af49bfa27cfa7e1b6376.7z 782.7 KB
- 2017/2017.10.20 - BadPatch/Samples/358b0d6fc23b4984b51deb81ce89c110582e1730bd1eb163f633e1ed9e3388ee.7z 782.7 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/d5cbf554e4e700b37ddcb026d4407fcd87032d87.7z 782.6 KB
- 2022/2022.01.12 - OceanLotus hackers turn to web archive files to deploy backdoors/Samples/14e3c13e7455e571bd4bc010d174a6a0f7d416216b77c1e0d27f0f3be59e3bf2.7z 782.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/5648b43285cfa6557a7e4b70b31dbd15e7bc6b3643eec9537bea82a0367776b4.7z 782.5 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/88292d7181514fda5390292d73da28d4.7z 782.4 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/3f301758aa3d5d123a9ddbad1890853b.7z 782.4 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/c03bcb0cde62b3f45b4d772ab635e2b0.7z 782.3 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/0cdf55626e56ffbf1b198beb4f6ed559.7z 782.3 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/3668b018b4bb080d1875aee346e3650a.7z 782.2 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/cf5a5239ada9b43592757c0d7bf66169.7z 782.2 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/BDD2ECF290406B8A09EB01016C7658A283C407C3.7z 782.1 KB
- 2017/2017.12.17 - Operation Dragonfly Analysis/Paper/Operation Dragonfly Analysis.pdf 781.6 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/f7693e5d39db067d97cd91fb22522f94c59fda3d.7z 781.5 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/b26bc0a3e35c474f7099bd2b066f1680f3394b14.7z 781.2 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/7761c2d496f030806f9dac48842401cf8fbf02f3.7z 781.2 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/ce7ef83541bab60e3f85e897cca7e78d9db60179.7z 781.1 KB
- 2016/2016.08.03 - Operation Manul/Samples/4730c6033d8644c0aae46003bab3254e4beb62187573ffb5ba5bc95a28ddcd93 781.1 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/3489955d23e66d6f34b3ada70b4d228547dbb3ccb0f6c7282553cbbdeaf168cb.7z 781.0 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/93d53be2c3e7961bc01e0bfa5065a2390305268c.7z 781.0 KB
- 2015/2015.09.17 - The Dukes/Samples/93d53be2c3e7961bc01e0bfa5065a2390305268c.7z 781.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Paper/mile tea.pdf 780.9 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/C96FF9E0DA18A66FF2907459B2200CF70A36A83E.7z 780.8 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/2150594147fe43abd5f754dbb2a3ad5832a7faad13b519dabbdc3eba8e9fa87c.7z 780.6 KB
- 2013/2013.08.23 - Operation Molerats/Samples/16346b95e6deef9da7fe796c31b9dec4.7z 780.5 KB
- 2022/2022.09.07 - MagicRAT Lazarus latest gateway into victim networks/Paper/blog.talosintelligence.com-MagicRAT Lazarus latest gateway into victim networks.pdf 780.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/160b69e1e8e7069c12b1e71a230e6b8e00024a28edd6e3f722b407fcc74ea4ea.7z 780.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80f1077d95b1f8d0364a0fbf8c8b4910b34e59cb03852b409e128116be326dfa.7z 780.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/DBE2AC744A3947B6306E13EBCCB718BF.7z 780.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/81bc32d4624d98c322bf49f45b87cb978bc4db87536772ebe4e3ee187ca8d61c.7z 779.7 KB
- 2016/2016.05.17 - Mofang/Samples/ShimRAT_Samples.virus.zip.7z 779.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/245c74282b5d2d30062061e1bc1c6d6f16c162867ab5c2bfc11097d62a866fa5.7z 779.4 KB
- 2019/2019.05.24 - Uncovering New Activity By APT10/Paper/APT 10.pdf 779.2 KB
- 2023/2023.11.07 - Chinese APT Targeting Cambodian Government/Paper/unit42.paloaltonetworks.com-Chinese APT Targeting Cambodian Government.pdf 779.0 KB
- 2016/2016.10.26 - Moonlight/Samples/AC89E42EE593CEA80030820618F2BCF6.7z 778.8 KB
- 2023/2023.09.14 - Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets/Samples/1546bb5bfc25741434148b77fe51fed7618432a232049b3f6f7210e7fb1f3f0e.7z 778.4 KB
- 2023/2023.04.13 - Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector/Samples/2006af8ccfa3a4511664c48c867d6b2325d9672ccbd7bc254d8068d13ee55110.7z 778.3 KB
- 2017/2017.03.08 - Targeted Attack Campaigns With Multi-Variate Malware Observed in the Cloud/Paper/Targeted Attack Campaigns with Multi-Variate Malware Observed in the Cloud.pdf 778.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/a38ea2533e3dfa6339726aafd4bc2bc7e3eec529.7z 778.0 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/9319bf72000f8e468c182947dd5c82fb8b9ae419.7z 777.7 KB
- 2022/2022.08.02 - Manjusaka A Chinese sibling of Sliver and Cobalt Strike/Samples/0b03c0f3c137dacf8b093638b474f7e662f58fef37d82b835887aca2839f529b.7z 777.7 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/bc97437fec7e7e8634c2eabae3cc4832.7z 777.4 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/6c34d4296126679d9c6a0bc2660dc453.7z 777.3 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/e6e9f7b0449976537d9276192e5767c9909cd34df028a8bf1cac3dbe490f0e73.7z 777.3 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/ac2b5928f46069111f4334f650a7dbf1b5f026d5.7z 777.3 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/ba153e449ee926c019b548997c32d0579b9c6f350b1590a025d5d9a216ddbffd.7z 777.2 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/ba153e449ee926c019b548997c32d0579b9c6f350b1590a025d5d9a216ddbffd.7z 777.2 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/d3254f1f4c4def8c023982dfb28fa31e91b69ab5.7z 777.1 KB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/6c381cfbf56d2593b4341d88401d8fa65810121b1da2b97cc1b2c23d80f80a60.7z 777.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/87b292329f8ad31009051249585ad161.7z 777.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/d47729551368a37c291c8f85bc8f8926.7z 776.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9b400f3014188a502f945b219e38dfb468bd6a0e953c35c4e486cfefa97cf36.7z 776.8 KB
- 2022/2022.01.12 - OceanLotus hackers turn to web archive files to deploy backdoors/Samples/9e3b04b2717ac796c71eea419b6d50531cb24a9e2a4bd63c6c6d9d044488828f.7z 776.7 KB
- 2015/2015.09.17 - The Dukes/Samples/353540c6619f2bba2351babad736599811d3392e.7z 776.7 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/e76da232ec020d133530fdd52ffcc38b7c1d7662.7z 776.5 KB
- 2015/2015.09.17 - The Dukes/Samples/e76da232ec020d133530fdd52ffcc38b7c1d7662.7z 776.5 KB
- 2022/2022.07.14 - North Korean threat actor targets small and midsize businesses with H0lyGh0st ransomware/Paper/microsoft.com-North Korean threat actor targets small and midsize businesses with H0lyGh0st ransomware.pdf 775.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97ba7d277edabc9241cb4043d7f5c2428c2283f9ed4a70b63607404a37a248b9.7z 775.6 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/ce9d077349638ffd3e1ad68cda76c12cfb024069.7z 775.4 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/9f8f1672594a6fbac43793c857dd7718e75f328a.7z 775.3 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/bf52b44168de1855d83186163a2d5f29e488ddafdfd5447e211aec4a769cf74a.7z 775.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/353c3ddd556568a883da74b316ddbd345b49f47ea4721378e78c22cc61975679.7z 774.8 KB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/ef385ed64f795e106d17c0a53dfb398f774a555a9e287714d327bf3987364c1b.7z 774.8 KB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/e58d4072c56a5dd3cc5cf768b8f37e5e.7z 774.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b698726d2eab1f8976adb59523fcc9494756e828ee20437f7b7b3d6de2fcf79e.7z 774.6 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/13A5C261C2B59FC416AC4B4AF004A858E272DF2F.7z 774.5 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/5ffe420a3cc848024884db8e2cfed68c47368dae.7z 774.4 KB
- 2019/2019.01.30 - Orcus RAT/Samples/0ba05db51dfb118f82a38afaca2174a9b51ff59f20c90fd634b7298e019eacbf.7z 774.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/d8abed3f23bcb188dd0e06178497e893615d4fdd4f2ec94bdbaa1d9659a3b5a7.7z 773.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/865bf72cd5f23350cba26bb185340ebc0def6b5bbd5d8c9c184e1d1e4d11c5b8.7z 773.6 KB
- 2022/2022.09.26 - Hunting for Unsigned DLLs to Find APTs/Samples/9973045c0489a0382db84aef6356414ef29814334ecbf6639f55c3bec4f8738f.7z 772.9 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/2ee9a1c554a774925f83428a0822b901d7b3ed81c247cb0d038ecc188d9f9149.7z 772.8 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/c1cc9448ee5684698f7891911821a9eb86f56be8852adef613b2fab4636e7b36.7z 772.8 KB
- 2023/2023.10.23 - The outstanding stealth of Operation Triangulation/Paper/securelist.com-The outstanding stealth of Operation Triangulation.pdf 772.8 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/8f924f8cc8457e7e77c791896e4f19ff90d79958a3cfef95b2f77fc8a521bf0c.7z 772.8 KB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/6e50e65114131d6529e8a799ff660be0fc5e88ec882a116f5a60a2279883e9c4.7z 772.8 KB
- 2016/2016.10.26 - Moonlight/Samples/B82DE5F1C26143083D988B06F6C927C3.7z 772.6 KB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/fb9306f6a0cacce21afd67d0887d7254172f61c7390fc06612c2ca9b55d28f80.7z 772.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/41454B390B73A45004B916B96C693312.7z 772.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b353d88de53ed3b34926269fc6b8f803fa8acc02.7z 772.4 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/b8a3096a396c28462c0d168d97e28573e0e6d272bbc1dd2432e7effe098bd979.7z 772.3 KB
- 2024/2024.02.26 - Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections/Samples/2fa270cf83b341bc469b0d4430d2b5c3e95109b4b47f4f99c9e878aeaff8ec33.7z 772.2 KB
- 2024/2024.02.26 - Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections/Samples/e1b3bdde52fdec917aaa79f8fb1e01186447def36594339bac316a13d84ee667.7z 772.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5269c8591ff0d25c07f442b67440175269f0c880.7z 771.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b7eae1e90a99630da8f3bf9e18c611f66753c73b.7z 771.6 KB
- 2024/2024.02.26 - Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections/Samples/434517ef2e12af66ef97b740e4caf9b07a73f1321bf013b6ee6dd0d180804409.7z 771.5 KB
- 2022/2022.05.05 - FLINT 2022-016 - QNAP worm who benefits from crime/Samples/1a5fcb209b5af4c620453a70653263109716f277150f0d389810df85ec0beac1.7z 771.4 KB
- 2022/2022.09.01 - Raspberry Robin and Dridex Two Birds of a Feather/Samples/1a5fcb209b5af4c620453a70653263109716f277150f0d389810df85ec0beac1.7z 771.4 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/d9c4994aed6f4bab5f2bb65fb2cc5f455ee99848d8f49e22b8b1c5ef13f3e78f.7z 771.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d7d6e1446f2ffb9474cad04edca07d18f4eb6da5.7z 770.9 KB
- 2016/2016.10.26 - Moonlight/Samples/003F460F6EA6B446F31AA4DC57F3B027.7z 770.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3dc7348f5d897b8ab8b4aa24d1dbb7ee38afb2b7d33923c18468320bbb557b1b.7z 770.8 KB
- 2023/2023.10.31 - Arid Viper disguising mobile spyware as updates for non-malicious Android applications/Samples/e0e2a101ede6ccc266d2f7b7068b813d65afa4a3f65cb0c19eb73716f67983f7.7z 770.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1d66dd899e3391d7b9c7a3bfc9828366df9b9c64be94d5d016812cbaee30a310.7z 770.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/206a2a7a9011f8020fa988aec43aa52cefe0699a.7z 770.6 KB
- 2023/2023.05.22 - WINTAPIX A New Kernel Driver Targeting Countries in The Middle East/Samples/8578bff36e3b02cc71495b647db88c67c3c5ca710b5a2bd539148550595d0330.7z 770.5 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/8578bff36e3b02cc71495b647db88c67c3c5ca710b5a2bd539148550595d0330.7z 770.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9516a3d24346b751d2886a8390bfe07f7a0dd01d.7z 770.5 KB
- 2017/2017.07.06 - Operation Desert Eagle/Paper/Operation Desert Eagle.pdf 770.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/09eb068a8cecb22c993b04653f8957c7.7z 770.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ae5766ad01888d1644bb0e33f7df3b408cb81547efba120e7ab485c572c2817.7z 770.0 KB
- 2022/2022.09.07 - Initial access broker repurposing techniques in targeted attacks against Ukraine/Samples/394cbab9eb87ef8ee795d184137ac2634b22a0a3e642534a55c1623a813c8a59.7z 770.0 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/9c8def2c9d2478be94fba8f77abd3b361d01b9a37cb866a994e76abeb0bf971f.7z 770.0 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/6590f66d6afe155b1109e81e2c36ece73236223ab17ae1a1c77a027be9f7d400.7z 769.8 KB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/7de663524b63b865e57ffc3eb4a339e150258583fdee6c2c2ca4dd7b5ed9dfe7.7z 769.2 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/ea57da38870f0460f526b8504b5f4f1af3ee490ba8acfde4ad781a4e206a3d27.7z 768.9 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/5ad84c75b4a8825a4ee49fcb2ab895f0a51c9877fc4e50595fa1917ae1daa748.7z 768.9 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/b42f9571d486a8aef5b36d72c1c8fff83f29cac2f9c61aece3ad70537d49b222.7z 768.3 KB
- 2016/2016.08.03 - Operation Manul/Samples/91d251b11c59b5e25e0c1ae55421893fce8f180a97e2eef88122c61e8cdf1bae 768.1 KB
- 2016/2016.10.16 - A Tale of Two Targets/Paper/A tale of two targets.pdf 768.0 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/86100e3efa14a6805a33b2ed24234ac73e094c84cf4282426192607fb8810961.7z 767.7 KB
- 2021/2021.08.19 - Shadowpad/Samples/86100e3efa14a6805a33b2ed24234ac73e094c84cf4282426192607fb8810961.7z 767.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/744a3a6f4abd0f22bb3d6b58b3c914190c5cf5f2.7z 767.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e5f8c21659032ff90a7c79872e5a99638fb5fef3.7z 767.4 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/BFCC4E6628B63C92BC46219937EA7582EA6FBB41.7z 767.3 KB
- 2020/2020.04.20 - WINNTI GROUP - Insights From the Past/Samples/4209b457f3b42dd2e1e119f2c9dd5b5fb1d063a77b49c7acbae89bbe4e284fb9.7z 767.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/be17828afe89e886160f77e6ea31a10fb9374cde37ec46a4283029ee8425ca04.7z 767.2 KB
- 2016/2016.08.03 - Operation Manul/Samples/a91c2cad20935a85d6eed72ef663254396914811f043018732d29276424a9578 767.2 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/602a53d05280240c2075924af5c0bb4f4d5e86b90ae92eb3e33003d60b1ea685.7z 767.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/36176c1c2af7d16ecdf308dd2e92b3c729d08a44.7z 766.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/76477c967e82418d116e715d17490c403458cf89b7e3bbbd04c225c1e4f5f271.7z 766.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a056a69ad0821f811337983f45805461b4b9abc6064ce175138d872d5c0e8f66.7z 766.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/3181065099986c2bb8b3f58f04f2c59e5bd5887dc46f6e7c9a62ba7d2ca23758.7z 766.2 KB
- 2016/2016.08.03 - Operation Manul/Samples/1e3966e77ad1cbf3e3ef76803fbf92300b2b88af39650a1208520e0cdc05645b 766.1 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/017f30bf39d897d1b52c6d035dde5d2578d18d774b39fe76daf67f53d9a08ce9.7z 766.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/09e3b207bad6dcb00ca39c14b6a93cf97d4a7070.7z 764.7 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/e959dc221a8667cde8b9ff080d078e60ed1e8bf5a3c6f1f352919c9b8f696830.7z 764.4 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/46638ca3be6cdbd302e84c26bf14bfda6ed0c1353808914b40246c40fdb5b8ed.7z 764.2 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/28429B11C39A7FFA70A2839B9FF5C73210149F55.7z 764.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4298a665a5a986d6f640d810249cdc4cbdf3a2dd35e46ca66b84b41a6567ffde.7z 763.9 KB
- 2020/2020.05.14 - Mikroceen Spying backdoor leveraged in high‑profile networks in Central Asia/Paper/Mikroceen.pdf 763.9 KB
- 2022/2022.03.28 - Cyberattack on state bodies of Ukraine using PseudoSteel malware/Paper/cert.gov.ua_4299-ua.pdf 763.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f37ba59eff45fd8e68dbe06997905bbfe888594be73b35f4a1d2eca0b9d822c9.7z 763.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/abbcb39e8cb5a3be54d2007ab7b6ec17d8c3dd15e4ed64c3a2de4133a631bf60.7z 763.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c9b77751888d8da23228144e8ad0d661d40cbacc22da0a4be723c767d5bf74e.7z 763.0 KB
- 2019/2019.10.07 - Supply Chain Attacks/Paper/Supply Chain Attacks.pdf 763.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/6ba50ee9e295a66d1970bfcff362b260f3cc17421d8e43ead4d24b2cf9011e89.7z 763.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/cfb8216be1a50aa3d425072942ff70f92102d4f4b155ab2cf1e7059244b99d31.7z 762.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ae7d117c2552f595e73457cfc1b210b6135a4c9898cd1ced3fd5b6abb0ef144.7z 762.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f978b55696c1a82588eab26efe193e3f53270717d0f3891c0ad083e0e6bf811.7z 762.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/aa13838efc510ab8890bd89c5f4b1600190bb4aeb26af7b1fe8cf7f5620b4909.7z 762.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/01a7c1184856e36389a66e46e23b920397bb059bd64165caf6bf460384b48747.7z 762.0 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/8a7ba38d597e8230609df4153039d1bb898479d486e653a6d92d206dd4848c80.7z 761.8 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/D14E0A3D408065B1551F2827B50B83CA.7z 761.7 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/b3ac90ce7995ac2c70c310cc369ceaf70e29ab5e7d098a363b6431ae306949f3.7z 761.7 KB
- 2021/2021.12.29 - Take the lights-out Implant.ARM.iLOBleed.a/Paper/Amnpardaz-iLOBleed.pdf 761.5 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/1485c0ed3e875cbdfc6786a5bd26d18ea9d31727deb8df290a1c00c780419a4e.7z 761.1 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/e63a5fb04d995a6835b925fc240635323464de07fd4cae76324e7f03e13d8080.7z 761.0 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/28366de82d9c4441f82b84246369ad3b.7z 761.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/eccb3d7d1e8a7cd27c7caf21885c95122eed28361651e8e47b8c02828b232c7e 760.4 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/f6541b569787aa050c54ad85976ac5b729697a022be188b0040d37aa91e49ae2.7z 760.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/03c943f5cba11b09b9c3afa0705d4a027e5a9d81b299711740cc5aedfe4b4aa1.7z 760.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/5cbc07895d099ce39a3142025c557b7fac41d79914535ab7ffc2094809f12a4b.7z 759.9 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/5cbc07895d099ce39a3142025c557b7fac41d79914535ab7ffc2094809f12a4b.7z 759.9 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/bc6cb78e20cb20285149d55563f6fdcf4aaafa58.7z 759.9 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/e6af856627d8796abbdbd1380b4441759be609fa36235a703ad069710ac3dba5.7z 759.9 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/66aea848f088cd3c29e79d3445d76e2a7dae64a3180e28612193c096f6f2352a.7z 759.7 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/2c0d1f7a3d2186b31b36f99e7091d622f10d0ed5b6e54bafe0b116f5a6fab5ab.7z 759.5 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/347b8902e2483df2f51fbc7225d313c32c9a82d4410eeb0c310c72ca3eee295a.7z 759.4 KB
- 2022/2022.07.13 - Cobalt Strikes again - UAC-0056 continues to target Ukraine in its latest campaign/Samples/aadd8c7c248915c5da49c976f24aeb98ccc426fb31d1d6913519694a7bb9351a.7z 759.4 KB
- 2022/2022.07.13 - Cobalt Strikes again - UAC-0056 continues to target Ukraine in its latest campaign/Samples/14736be09a7652d206cd6ab35375116ec4fad499bb1b47567e4fd56dcfcd22ea.7z 759.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5962973f5cda21487a9a8357f2c3b426c475cb581a8c52e9e33e4da99f9ca74.7z 758.9 KB
- 2016/2016.10.26 - Moonlight/Samples/62C0B9EA3638BEF977A7D33970E52E38.7z 758.9 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/895e5f2000362ae65a73892c349c9da3aec915b471b9a24246bd1ae8478f7bff.7z 758.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/2c36f2165d01255fd760d30ec25418436fe1692e99d4ae201967aaf33b9c22b1.7z 758.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6959af7786a58dd1f06d5463d5ba472396214d9005fce8559d534533712a9121.7z 758.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d8fedef123b3d386f0917f11db9fae0956ffe5b16a9aaad8805f72309437d066.7z 758.6 KB
- 2019/2019.02.28 - Ransomware, Trojan and Miner together against PIK Group/Samples/9ff6b78524b83d667df34eb5e00bf47dc66ca2b4bb7f9422622103311eee3d6e.7z 758.4 KB
- 2022/2022.09.26 - Hunting for Unsigned DLLs to Find APTs/Samples/9fad2f59737721c26fc2a125e18dd67b92493a1220a8bbda91e073c0441437a9.7z 758.2 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/e9bbe7c6705a6f5a78c2a9b8060a7e32374b81058f7c2f24851c4d1ea38d7411.7z 758.0 KB
- 2018/2018.06.22 - Tick Group/Paper/Tick Group.pdf 757.8 KB
- 2022/2022.02.03 - Analysis of Attack Against National Games of China Systems -/Paper/decoded.avast.io-Analysis of Attack Against National Games of China Systems - Avast Threat Labs.pdf 757.5 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Paper/secureworks.com-BRONZE PRESIDENT Targets Government Officials.pdf 757.4 KB
- 2016/2016.10.26 - Moonlight/Samples/24D2CE38D2886A00E678E8C23AD8D1CA.7z 757.4 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Paper/Operation Red Signature.pdf 757.2 KB
- 2016/2016.10.26 - Moonlight/Samples/EFE54DF820FA8434CF14A5A8F55F52B7.7z 757.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/d59a77a8da7bec1f4bad7054a41b3232.7z 757.2 KB
- 2016/2016.03.02 - New self‑protecting USB trojan able to avoid detection/Samples/b297ef8df5c954a033c9c40200619f9a0c61d57bdd86197e36c92e3397913c48.7z 757.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/db0e205613407c4e260bcb585270d8cd.7z 757.0 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/f2cc4d82e5019783286ac9722dc39047d9128ff5175208a01bfee06c8023487b.7z 757.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/1dffb5af3c6718f3435ed6ba62e559b905c130c49ba2d2b54e27e1fd8c4730f8.7z 757.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/55e33abda88061ab338f426c0f4c700c7e079c2e2351e53e28e2944e849c7d38.7z 756.8 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/5b8f28a5986612a41a34cb627864db80b8c4b097.7z 756.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/63f3112aca7c36772cafac6482e4faece639035818be8f236e5f3f7b84ac420c.7z 756.5 KB
- 2022/2022.04.18 - Cyberattack on state organizations of Ukraine using the topic Azovstal and the malicious program Cobalt Strike Beacon/Samples/9990fe0d8aac0b4a6040d5979afd822c2212d9aec2b90e5d10c0b15dee8d61b1.7z 756.4 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/cd43a176d2476cd717395a5d106cc4bc48aa4ca9b3a4e2047426c6f9aa045ea0.7z 756.2 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/4A06D9989A8C3A9967C2011E5BAF3010.7z 756.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c3316e9252994146d910f4b541b9597d76cfaeb43f090ee5aef659b21a8ff1d6.7z 756.1 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/ddff0a7643f4ff2fe777e768e7bae004.7z 755.7 KB
- 2018/2018.03.08 - Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant/Paper/Hidden Cobra.pdf 755.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11765ca6991c1a7a504fc4ead8bc24e4458e57e38c4bc071d139fb50b0f841aa.7z 755.7 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/b079f2c81638d23c59c0c04c9e2b6caf02e8bac37746d1cded77b4638bd025be.7z 755.7 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/e877d164d56f68226313c4eeb413f0fac8658296c836547b8d0efb668abbdaf7.7z 755.6 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/a0d63cb3d6a9087b9a71abc8ce31d5d80774c0edb35ce56a371de4151e9b2f5a.7z 755.5 KB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/72bc8b30df3cdde6c58ef1e8a3eae9e7882d1abe0b7d4810270b5a0cc077bb1a.7z 755.0 KB
- 2016/2016.06.23 - Tracking Elirks Variants in Japan/Samples/samples.infected.zip.7z 754.9 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/420dc77afe28003f14dfe6c09fbf8194ead8a6e8222b6ab126e7ee9bf4b63fd4.7z 754.8 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/1c36c4baf5d2e3cf42ff3a9088dc554e33f620dc09fabf60d899075dd28bc025.7z 754.7 KB
- 2015/2015.07.09 - Butterfly/Samples/cafc745e41dbb1e985ac3b8d1ebbdbafc2fcff4ab09ae4c9ab4a22bebcc74e39.7z 754.6 KB
- 2022/2022.12.24 - APT41 - The spy who failed to encrypt me/Samples/4550635143c9997d5499d1d4a4c860126ee9299311fed0f85df9bb304dca81ff.7z 753.8 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/44e2057c7466881a61e3b542ce055b3d54aa7d88040ce879a915e20ed996d097.7z 753.8 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/9afd4654b3d0b09392b4c884740efe455ae393ed3b6aef18150f6504970390e6.7z 753.8 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/4a5a794a33c30694fbb5ddde47fce30eece544739bba3e91e83bd2b1bb895989.7z 753.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80ed7b1614cc85deb7c250e9a5505afe50b69ef454877673a86d7d4b6e00043c.7z 753.6 KB
- 2022/2022.07.13 - Cobalt Strikes again - UAC-0056 continues to target Ukraine in its latest campaign/Samples/0709a8f18c8436deea0b57deab55afbcea17657cb0186cbf0f6fcbb551661470.7z 753.4 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/a074383dc5f22f659f9c1de66831b520cd0a307ef6a5b01ffc53997df7aa718b.7z 753.4 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/1dff1a28d786690661abc41f0e71c05d80a73b0b6f8899fb88101b2a5c3b091f.7z 753.4 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/d27d0748b818b6d443e175c506284b3b33e2379dc20a38bad61e9b6b940048e4.7z 753.3 KB
- 2018/2018.03.08 - Territorial Dispute - NSA’s perspective on APT landscape/Paper/Territorial Dispute.pdf 753.1 KB
- 2018/2018.01.04 - Iran Cyber Threat Carnegie/Paper/Iran Cyber Threat Carnegie.pdf 752.8 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Paper/mandiant.com-Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors.pdf 752.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/98825a1ce35f46d004c0839e87cc2778.7z 752.1 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/ca67528ba276f8f3c85a40fdbb8db182f85fe36d7eb6088041e16c547f381be0.7z 751.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/5cda471f91413a31d3bc0e05176c4eb9180dfcac3695b83edd6a5d4b544fe3f1.7z 751.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/5cda471f91413a31d3bc0e05176c4eb9180dfcac3695b83edd6a5d4b544fe3f1.7z 751.5 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/4d0ab3951df93589a874192569cac88f7107f595600e274f52e2b75f68593bca.7z 751.5 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/f00fd318bf58586c29ab970132d1fd2a.7z 751.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c4ffbe4a994c5321ce5503512e151c8ecf04daa05ab6cd391aa68263f82d4fca.7z 751.1 KB
- 2019/2019.01.30 - Operation Kitty Phishing - The Double Life of SectorA05 Nesting in Agora/Paper/Operation Kitty Phishing.pdf 750.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/63d9e7cca593360411b5d05a555d52f3.7z 750.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/35180c81ebcefbc32c2442c683cab6fd299af797a0493d38589d5c5d1d6b5313.7z 750.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/35180c81ebcefbc32c2442c683cab6fd299af797a0493d38589d5c5d1d6b5313.7z 750.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/8bb427b4f80fe1ede3e3ed452d9f0a4ce202b77cda4ad2d54968ab43578e9fa9.7z 750.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/8bb427b4f80fe1ede3e3ed452d9f0a4ce202b77cda4ad2d54968ab43578e9fa9.7z 750.8 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/503f9c9fd3fcec0a26bb75ecac77209ce7081792fdd6837c83a3a120d8def3e4.7z 750.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b89a71c9dbc9492ecb9debb38987ab25a9f1d9c41c6fbc33e67cac055c2664bc.7z 750.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b89a71c9dbc9492ecb9debb38987ab25a9f1d9c41c6fbc33e67cac055c2664bc.7z 750.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39e45d287e5f4a38ac67802a0f9e59327c9a45988d459ddc789202f3d33b5c24.7z 750.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e128c6773489b225177e539204fd129e94b98f90e75a00ea50230c2196b3641b.7z 750.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/92ec9fe2134de5f249776b1c78290792fa67d087f66ba649e91431642453ffb7.7z 750.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/45870c47895a9b9e77bc6af54fd5fc348d3a662ffc8b682c37cd57dbe417d4c7.7z 749.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/81aa882d7e7e0a238a8b69ae50e4a87c29156b5a419b6d9e6f0a2b808fc8fb3a.7z 749.8 KB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Paper/220418.pdf 749.6 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/9cbdcd0316bf10c4d9b969671dbc342bf71844f0e5d31b4a289951fe18ab3d57.7z 749.6 KB
- 2022/2022.02.02 - Arid Viper APT targets Palestine with new wave of politically themed phishing attacks malware/Samples/5463b3573451d23f09cb3f6f3c210de182ed0dd8a89459381a7f69aa7f8ac9b4.7z 749.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/e85ff9e3a27899b0d1de8b958af5ad90.7z 749.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/11062b36893c4ba278708ec3da07b1dd.7z 749.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1f82a4a96399204d70d2637396df79f59b87c43fbef1739fcbeb8916efe0c6d.7z 749.1 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/1b66391808a6d74efb0d64095dcb2a6477d92fe243d8651ef1bed9c89df86ad1.7z 749.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/422fe9c78c71fb30d376e28ad1c41884.7z 748.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/7bf348005958658ba3fcf5ccb3e2ae22.7z 748.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/f0b61a531a72f0cc02d06d2ebfb935ab.7z 748.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/12b4d543ae1b98df15c8712d888c54f0.7z 748.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/bf850dcb074e0cf2e30fbee6bfaa4cd9.7z 748.7 KB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/0dd55a234be8e3e07b0eb19f47abe594295889564ce6a9f6e8cc4d3997018839.7z 748.7 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/0dd55a234be8e3e07b0eb19f47abe594295889564ce6a9f6e8cc4d3997018839.7z 748.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/0ded0389cbddeeb673836794269ffb3b.7z 748.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/690cdf20faf470f828fe468a635da34e.7z 748.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/f7d4742d2e746962440bf517b261f126.7z 748.6 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/75f4ea3d11cf9dc790c188f9ad63376f799de03983df1df1c2455d763b62c522.7z 748.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/98b1157b9f3f3ec183bf322615f1ce41.7z 748.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/28ba7d1a4c5d64a65f2f2bf5f6ced123.7z 748.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/568895c8340a88316fdc0d77a7f2a91d.7z 748.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/81624dc108e2d3dc712f3e6dd138736a.7z 748.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/b70ddb9f6e4e2c85e80cf2079b10e762.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/f96335bf0512c6e65ea374a844ab7ceb.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/dd734c07b94c8685bb809f83876c7193.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/eff2d3f9f56e9aabcf970c4c09fe7ef8.7z 748.5 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/77ff734bc92e853b92595ddf999ee1ec.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/18e24ef2791030693a4588bfcae1dec0.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/33890f9268023cd70c762ad2054078c7.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/7aad90ce44e355f95b820fb59c9f5d56.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/a35312a5c0b06ee89ddadaea9ca6bad2.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/d034810ddab55c17dcddd2c2990b3ef3.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/02965c8a593989ff7051ec24736da6bd.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/5b5f3f65b372f9e24dbc50b21fe31f81.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/b89a8d3442d96161cef07552116407c3.7z 748.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/417593eaf61d45e88adbad259d5585d0.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/5847072fd4db9e83d02d8b40a1d67850.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/72ffb3418d3cde6fdef16b5b5db01127.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/f9b4459f18ca9d2974cf5a58495c5879.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/b2e1663647addc92bf253f389ac98027.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/380b0f1921fed82e1b68b4e442b04f05.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/4a494c20bcfb77afd06908eb5a9718cb.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/6ff7876db06d9102786ae0e425aeaf37.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/0c33c00a5f0f5bde8c426c3ce376eb11.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/a16d8cf9a7a52e5c2ad6519766ae6b92.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/30215197622f5c747fc869992768d9c6.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/7cddc3b26bb8f98e9b14d9c988f36f8f.7z 748.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/3db711afc09c0a403a8ccff6a8a958df.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/78b7d1caa4185f02b1c5ef493bf79529.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/b2a756f557d273d81a61edc9fbfc9daf.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/bb2a0aee38980aeb39cac06677936c96.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/c97ef1f13bf3d74c78f50fa7abe7766b.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/d1273537add3f2282391726489c65e38.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/dac10dcede69eb9b4ccce8e6798f332c.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/5627cb8752c4c0774f822ccf8f1363eb.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/622fb530276a639892398410de03d051.7z 748.3 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/9b0cb194dd5e49ab6fbf490de42e6938.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/192d5866cbfafae36d5ba321c817bc14.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/f1a037e2edc5ddf4db4e1e7fcd33d5fb.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/44d91f49f261da6b1f183ea131d12a7f.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/6648a255610c5f60f580098bbc1d387c.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/1334a7df1e59380206841d05d8400778.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/a6c29f9680fe5ae10a9250e5431754d4.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/2896ae0489451d32f57c68b919b3fa72.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/7971c90d7533f2c69e33f2461434096a.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/89696dbead484bf948c1dd86364672eb.7z 748.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/04e949f64e962e757f5bb8566c07800b.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/1deb28ae7b64fb44358e69e5afd1f600.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/e7539ed9616b61c12028a663c298f6be.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/6c25a0974a907d368372ac460d8261d6.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/7633748203b705109ededadfbe08dcfa.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/92c32eb72f5713ca1f2a8dc918f1f770.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/ab71ca072d4b526e258c21bd84ec0632.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/eba8aa2572cf0d6ccdf99c34cc26b6f3.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/6c5693df933924e8a633ccfd7ef2635d.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/9cf08b15724e0eaf69a63e47690cdee2.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/898150dea4d7275f996e7341463db21f.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/c4abb3210f26d4a15a0d4fd41b47ee0e.7z 748.2 KB
- 2023/2023.09.21 - Sandman APT - A Mystery Group Targeting Telcos with a LuaJIT Toolkit/Paper/sentinelone.com-Sandman APT A Mystery Group Targeting Telcos with a LuaJIT Toolkit.pdf 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/56499e0b590857f73bb54f500008c656.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/889c86aaf22876516964eafa475a2acd.7z 748.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/cf391937d79ed6650893b1d5fbed0604.7z 748.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/09ff13b020de3629b0547e0312a6c135.7z 748.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/325f5d379c4d091743ca8581f15d3295.7z 748.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/ca9a7c6b231fadfae3466da890b434c5.7z 748.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/04b3c63907c20d9be255e167de89a398.7z 748.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/14cb305de2476365ef02d2226532dd34.7z 748.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/3ffcd0eedd79a9cc79c2c4a0f7e04b21.7z 748.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/bd7a2b795419c0b842fd041eaac36d7f.7z 748.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/932bd2ad79cbca4341d853a4b5ea1da5.7z 748.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/f41be516fa8da87a269845c9ea688749.7z 748.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/bc333001d3f458ff8fde9d989b53e16d.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/2222a947ebccc8da16badeacca05df4b.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/c0d4e5ba26ef3c08dc1a29ac7496f015.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/23beed8aaac883a5902039e6fd84ee5f.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/915cc3c9c8cb8e200dbe04e425e7018b.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/d864ad5030d354c1e40a873a335b2611.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/eeca6409dcf0e46d0182d53d230c701d.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/afab0fcbf8bc6595f9f2c0051b975a4e.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/06e47736256c54d9dd3c3c533c73923e.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/3673c155eb6a0bd8a94bea265ebb8b76.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/5bc1b8c07c0f83d438a3e891dc389954.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/89368652dc98b13f644ec2e356c7707c.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/ca243796e79c87c55f67a61bc3ee8ddc.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/dc64307ef67177449b31c6bb829edbf2.7z 748.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/0a80fd5abf270ddd8080f93505854684.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/2485e7ae3e0705898b7787ed0961878d.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/820ca39f331f068cca71e7a7c281e4ac.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/b6e86ac7d3bbedf18b98437df49c1b60.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/cf3b3c796114f6908a35542d4fd02b0e.7z 747.9 KB
- 2023/2023.04.21 - X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in US and Europe/Samples/cb374af8990c5f47b627596c74e2308fbf39ba33d08d862a2bea46631409539f.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/5accd89d6483dec54acc7b1484dfbace.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/88c31f3b589d64a275608f471163989c.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/8f419bca20b767b03f128a19b82611ab.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/9b19729531bf15afc38dd73bcc0596f8.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/e727b444a6a9fa9d40a34a9508b1079f.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/0e19913ce9799a05ba97ac172ec5f0bc.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/2642990a46c434e7787a599f04742a32.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/9c99ecf33301e4cafdd848a7d3d77ef9.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/ac6fa4005e587ac4b3456a14bd741ff0.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/0b3c1ff3b3b445f46594227ca2babdcd.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/70f094e347d4088573c9af34430a3cd6.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/d20487e2d2f674bfd849cb8730225dde.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/70882709d86e2a7396779f4111cd02e3.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/ec21252421f26072e9fe75586eb6b58a.7z 747.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/3e4365b079239b0a2451f48f33761332.7z 747.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/2866ced99b46b39838f56fbe704d387b.7z 747.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/8b27bcfa38205754c8e5fdf6a509d60e.7z 747.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/db95221ebed1793bf5b5527ecb52eb0c.7z 747.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/3a0af8bba61734b043edc0f6c61cd189.7z 747.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/a615a4f5e93a63682a8f25b331f62882.7z 747.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/e0e862dbf001eb4a169d3340c200b501.7z 747.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/1b4d423350cd1159057dd7dbef479328.7z 747.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/2a809644e6d07dc9fc111804a62b8089.7z 747.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/ca010bcdfe3c4965df0c6bc12b40db76.7z 747.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/014f69777d2e0c87f2954ad252d52810.7z 747.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/3ebbae038d7bf19baa1bcfbc438bb5e7.7z 747.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/860f607dbd0d6a2dc69cbc4f3b0eeeaf.7z 747.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/1748c33cb5ac6f26d55cd1a58b68df8a.7z 747.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/c66ce9f228c9065a90b22bd71363a81d1a8f1d26eb5fe3815046eb42b72c0d5f.7z 747.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/45dde4082c0407b9904c5f284080337f.7z 747.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/b1ddec2f71727dcf747e1d385272e24d.7z 747.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/ee9435593494f17f3efc3a795c45482e.7z 747.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/5523aa1d4ee5f19522299be6f1111b89.7z 747.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/fa4266c305aa75a133ebae2a4dcc9b75.7z 747.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/e78ed9fac4f3e9b443abd02bfa9f3db2.7z 747.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/a4c551ec6d3b5ab08a252231439e099f.7z 747.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/3fed695e2a6e63d971c16fd9e825fec5.7z 747.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f64f9cfbba8dd9b94c72e8fc7adcb0946edf85a8f59e7428371190297d8a53a5.7z 747.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/ba1aaa4edd4e01d8363491ff746fd102.7z 747.3 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/704b19e0460a0fa7d952ba6feb5eadb9054895d1d753df72faf6f470446a0519.7z 747.3 KB
- 2015/2015.07.08 - Wild Neutron/Paper/Wild Neutron.pdf 747.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/859a19897241c026d992018f8031b7e815e7d1a81c6b8952a431c5b1194be7ba.7z 747.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/5d64397b7c3d3a51723ced15f093e60a874b6da9ff64a5fcd8f7eadf62146698.7z 746.9 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/bf94a8f82f9b3ec1ad36be72a27813a661654bc5215559bf10b9eddfd49021b4.7z 746.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/ffad5217eb782aced4ab2c746b49891b496e1b90331ca24186f8349a5fa71a28.7z 746.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/ffad5217eb782aced4ab2c746b49891b496e1b90331ca24186f8349a5fa71a28.7z 746.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/bb0cf6f1caf12d8ff112ef1c15e66d1ed379129141a1bac4d0228e7b110b9ff4.7z 746.3 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/fa74f70baa15561c28c793b189102149d3fb4f24147adc5efbd8656221c0960b.7z 746.1 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/64d1f9539a9c3dd6c93a0bd2a2ab1b9650b3cc18a13d0f2536e035357899d7eb.7z 746.1 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/4e0a7e0ed2b44214760ba6638b3eb70cbb8d4a229a5539d6ac26f38e0b7df549.7z 746.1 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/dbfb45bd9a3f2dd649fa657a190b542e3dfbcb253612216e484bccbd91fdccab.7z 746.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/370620fc34800ebf486ba27a1606317a21fbbfab6ead4e4f03fae1ac2cb44a2e.7z 745.6 KB
- 2016/2016.10.26 - Moonlight/Samples/5947BBAD60D4D00EF545E2FB3B1FD03E.7z 745.6 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/C9B592BD7B69995C75CD5B1E4261B229C27FB479.7z 745.2 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/f54cf6d9a5d77a89c4a2d47b02736d746764319e02ad224019db8de78842334a.7z 745.1 KB
- 2022/2022.03.28 - Cyberattack on state bodies of Ukraine using PseudoSteel malware/Paper/cert.gov.ua_4299-en.pdf 744.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/F8740228FC561D4E0668DB75416DCD4BA16152EA.7z 744.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c74edd46c869c9b9a43b095aeda02619d8518623b3c74463e5a62c63e50faba.7z 744.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa749d337f6a7deb89dbcc544ab3fb5e5437a2e19a59779a7f360f036239da94.7z 744.1 KB
- 2022/2022.01.12 - OceanLotus hackers turn to web archive files to deploy backdoors/Samples/a571a35c182c209ab755a8e3ec483b155a2b686de0e3ffc382d569cdef80c227.7z 744.1 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/73476d8ed35d6bbdaab3e7a17de7668af3860e994ac59107ecbe1aba7e40ace1.7z 744.1 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/ae0b53e6b378bf74e1dd2973d604be55.7z 744.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e27735e0b7517845379186af1277df336cdd937c04a7f99fa202e830b7142fcc.7z 743.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/1a1fe7b6455153152037668d47c7c42a068b334b91949739ed93256d5e3fbd89.7z 743.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/1a1fe7b6455153152037668d47c7c42a068b334b91949739ed93256d5e3fbd89.7z 743.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/22f551fdf1d87994a1b386a775a6392d5594cba01caf2edaa50d227d81ca46b4.7z 743.5 KB
- 2023/2023.11.01 - MuddyWater eN-Able spear-phishing with new TTPs/Paper/deepinstinct.com-MuddyWater eN-Able spear-phishing with new TTPs.pdf 743.4 KB
- 2019/2019.07.15 - SWEED - Exposing years of Agent Tesla campaigns/Samples/fa6557302758bbea203967e70477336ac7a054b1df5a71d2fb6d822884e4e34f.7z 743.3 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/c27f925a7c424c0f5125a681a9c44607.7z 743.3 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/2ecb9e6f123aef47a0650fbd76da8d57408bc43413959750f46b47645e58f88e.7z 743.1 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/2049352f94a75978761a5367b01d486283aab1b7b94df7b08cf856f92352166b.7z 743.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/c04d06aa87b03ff46b3d7e4f838174c630d7fe39d140b715456061e5e6094336.7z 743.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/7ec32d5fc71c4621e51500add92b40a7072e5ee517d7cdbe35f3312227adf48e.7z 742.7 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/ae2a78473d4544ed2acd46af2e09633d.7z 742.5 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/55358155f96b67879938fe1a14a00dd6 742.4 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/b8f6e6a0cb1bcf1f100b8d8ee5cccc4c.7z 742.4 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/A69CB37AC5E7EF539422DD98132A57D8643B42BD.7z 742.3 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/ae2a78473d4544ed2acd46af2e09633d 742.1 KB
- 2023/2023.01.07 - STISC - BEWARE - the wave of scam and phishing cyberattacks continues/Paper/stisc-gov-md.translate.goog-.pdf 741.4 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/695db7dd3b1daf89f2c56d59faecc088.7z 740.3 KB
- 2019/2019.01.17 - Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products/Paper/Rocke.pdf 740.3 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/43b6b0af744124da5147aba81a98bc7188718d5d205acf929affab016407d592.7z 740.0 KB
- 2018/2018.07.12 - Advanced Mobile Malware Campaign in India uses Malicious MDM/Paper/MDM - India.pdf 740.0 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/de991e1dc8de2510127dcf9919f58d8a.7z 739.9 KB
- 2019/2019.12.12 - Operation Gamework/Paper/Operation Gamework.pdf 739.9 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/187bf95439da038c1bc291619507ff5e426d250709fa5e3eda7fda99e1c9854c.7z 739.6 KB
- 2022/2022.01.12 - OceanLotus hackers turn to web archive files to deploy backdoors/Samples/1eb5421cae14cc706efdb9e911608c2c4759ccc446f6e1a62ecf5ba20e5b3482.7z 738.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a3cdea7473f08f3a00fb246345389d06e79a18706a5fd588230ecefb356b2b8.7z 738.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/000c907d39924de62b5891f8d0e03116.7z 738.3 KB
- 2016/2016.10.26 - Moonlight/Samples/B77A14A594A59C3B86EDD940FB35AB5E 738.0 KB
- 2016/2016.10.26 - Moonlight/Samples/6C4D355411B8D7DA56A2C7C14693A3AE.7z 737.9 KB
- 2022/2022.01.24 - TrickBot Bolsters Layered Defenses to Prevent Injection Research/Paper/securityintelligence.com-TrickBot Bolsters Layered Defenses to Prevent Injection Research.pdf 737.5 KB
- 2022/2022.05.06 - CERT GOV UA-4622 APT28/Samples/9309fb2a3f326d0f2cc3f2ab837cfd02e4f8cb6b923b3b2be265591fd38f4961.7z 737.3 KB
- 2022/2022.06.21 - Russias APT28 uses fear of nuclear war to spread Follina docs in Ukraine/Samples/9309fb2a3f326d0f2cc3f2ab837cfd02e4f8cb6b923b3b2be265591fd38f4961.7z 737.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/494122ff204f3dedaa8f0027f9f98971b32c50acbcce4efa8de0498efa148365.7z 737.2 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/494122ff204f3dedaa8f0027f9f98971b32c50acbcce4efa8de0498efa148365.7z 737.2 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/21ea64157c84ef6b0451513d0d11d02e.7z 735.7 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/08c18d38809910667bbed747b2746201.7z 735.7 KB
- 2020/2020.03.12 - Tracking Turla - New backdoor delivered via Armenian watering holes/Paper/Tracking Turla.pdf 735.5 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/21ea64157c84ef6b0451513d0d11d02e 735.4 KB
- 2018/2018.03.09 - Masha and These Bears/Samples/71a68c6140d066ca016efa9087d71f141e9e2806.7z 735.3 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/9c5d8b74fd35755570b478737e1298702535d9baf06f69d9954f265c30dcdab6 735.0 KB
- 2020/2020.07.09 - Evilnum Toolset/Paper/Evilnum Toolset.pdf 734.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b77962ef4414d76c460aabb430e62cffebfe761de104aee82b0741ffb53b6bfd.7z 734.1 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/08261ed40e21140eb438f16af0233217c701d9b022dce0a45b6e3e1ee2467739.7z 733.6 KB
- 2022/2022.08.15 - Disrupting SEABORGIUMs ongoing phishing operations/Paper/microsoft.com-Disrupting SEABORGIUMs ongoing phishing operations.pdf 733.3 KB
- 2016/2016.10.26 - Moonlight/Samples/64ACAFF36681B16C5717741E17DCB329 732.5 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/83c375dcdadb8467955f5e124cf4e8d6eac78c51c03fb7393dc810a243ba1a90.7z 732.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/dfab785a05940c0177fef7220bddda612402e249.7z 732.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9df0eca28fbe43d9ff6395352f459a9d9d0f8fa4.7z 732.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b30176e7d1393ee5e6c60ab1d5bf1c13f3ff8b7c.7z 732.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b424e5889b959808992da819ab572f59792f6565.7z 732.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b617398df31b46bb64bfdab5d2cc40e4847b5122.7z 732.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e890c65e1a9f1e44132442b530637601c2cfedd1.7z 732.3 KB
- 2013/2013.08.23 - Operation Molerats/Samples/6350d1039742b87b7917a5e26de2c25c.7z 732.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cbb0e0874b02e604732ce5104a8b57c1b5764758d5c64682b67af8e6baacc7f6.7z 732.2 KB
- 2016/2016.10.26 - Moonlight/Samples/40E9ED913857D5196368A64D9972FCB8 732.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0dfc17c717de00f5f87c75b664203ea9b47f6898b56384ce8431b077d6468f06.7z 731.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35f64a0ff5ee8fd248f59f4109d5c73b7e499cc7291f2cb88f0607ca005fcd86.7z 731.7 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/97f02dd573bd2ad8b76c3c69b6c52f4cb6372e1fd6c37f9e13d9a0532dc5c5b9.7z 731.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9dfea1d13fd34b236f4a2472c6a02c45e149aec1c6493dcd87cac2c2d0de2c4f.7z 731.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ad5aebe7d76ec42776763a3c1aa7038c12d13cc68a19a43a477e7477363da5b.7z 731.0 KB
- 2022/2022.02.23 - HermeticWiper New Destructive Malware Used In Cyber Attacks on Ukraine/Paper/sentinelone.com-HermeticWiper New Destructive Malware Used In Cyber Attacks on Ukraine.pdf 730.8 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/2ee5a743bd420aa04e0ea9ab7a25e1cc2c346a55d6a518f267896694d75539a2 730.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/558a9419630b3979b89cfb5c15506c7f5a67af5ee3e2652bc588a742a0baa44a.7z 730.0 KB
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/fd9007df08c1bd2cf47fb97443c4d7360e204f4d8fe48c5d603373b2b2975708.7z 729.9 KB
- 2013/2013.05.16 - Targeted Information Stealing Attacks in South Asia/Samples/1db89237ef786c7f22a8d4cd7eccda8f6286a6de.7z 729.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/76808b62e1543b3d765cd03108854b5657b233c0221a1633d1e088b12d4a7e01.7z 729.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06ffeab2e5e7d2bedb9ee532f7611d4d0e7e9349f886fa142c876fdaf0a71be8.7z 729.5 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/ce6065346a918a813eeb58bbb0814a23.7z 729.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/178f6c0b699e7a7d3d9e29ca71290819fea16619e215f0a6001dcef1e669b10c.7z 729.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b1fadcd3db1e0411bf4196a963a09ee6996c44e0516144257b670ae5cf2f38c.7z 729.2 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/a02258fcb3694893b900f10f0f9bb1d0d522ed098b1cc8eab59f2f70209b3a0b.7z 729.2 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/f5f79e2169db3bbe7b7ae3ff4a0f40659d11051e69ee784f5469659a708e829e.7z 729.1 KB
- 2016/2016.10.26 - Moonlight/Samples/5CC9964DD41BE3D9DACBD0425EC032A9 728.9 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/784ceff596d94ef365ae261ae43a83c43d52e04dc46b09a8fb5960772bca4a00.7z 728.8 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/c126471d35f0fcff4ebafd8fb331e328b67e07312fbaa60c8a131e318b41a839.7z 728.5 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/8d2f4e691f2e318f7162a3a5d397b29c.7z 728.5 KB
- 2022/2022.11.17 - Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester/Paper/MAR-10387061.r1.v1.CLEAR.pdf 728.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f0d9f8ad424dce4bc5cabf1ee476d6c3facb685c202c36ea81d1d1b362db389.7z 726.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1cdbad7e7273037b01b8132a65e8cf777ddf326a97380ac9ae8b68aecaa0b57b.7z 726.6 KB
- 2013/2013.08.23 - Operation Molerats/Paper/fireeye.com-Operation Molerats Middle East Cyber Attacks Using Poison Ivy.pdf 726.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/c064ad4bd08c2703d8674e0c0ec07322ccfd456a6603658597cb58f84cf6b1ef.7z 726.4 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/fe2f0494e70bfa872f1aea3ec001ad924dd868e3621735c5a6c2e9511be0f4b0.7z 726.3 KB
- 2024/2024.02.28 - GTPDOOR - A novel backdoor tailored for covert access over the roaming exchange/Paper/GTPDOOR - A novel backdoor tailored for covert access over the roaming exchange - doubleagent.net.pdf 726.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/52fd86264619a214051407ea9653c60569e22b03.7z 725.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/573694de1b67c6b6b830bc1e59c9e89a8a429286.7z 725.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7dd50d88b015b3c8cc10a8ee3b8c4d6eb9dec876.7z 725.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/baef09335afb61c134b35359f15bd88dc1acea87.7z 725.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f8aea398bd66be254ccb72f10c872eefd8d58dc0.7z 725.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f93a527f00f5168022dc37d0369ee22b644caf13.7z 725.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/440777725fe8f6b6536b97bf6af48a02f9b35bb0.7z 725.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5ca705c564fc19bbde36de7442eb90555593cbf0.7z 725.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4d086e38fca7fa1146408a9532809fc9db3022ff.7z 725.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0eb4c90c5eaa7a2dd162dad524ac80b7155298ae.7z 725.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c248bcd40bf276312e6e2ab0ff11aac32dfff864.7z 725.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5216af5348dea834b8b771afd4bac9b76923cbcf.7z 725.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ecf439cf0e77cedb2934e144fba54a0e1b208541.7z 725.6 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/012d8d787c6e7a5f3dbe1e9cce7c5da166537a819221e210ef4d108f1a0a24b3.7z 725.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/b9bb827450cf3233c89ef3cc8ee38824faec9afb1fe1f5c2ab0f1738e0e844d1.7z 725.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/155abe5c928eedbbcfa4411de828153b34f052e0723d44d098124af94290c8e4.7z 725.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c786a0c3d8b948355efce786044b4c6849296683.7z 725.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/18c5b08098dc89d0289b6de5d48f10e7a59c421f.7z 725.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1da204fd7e3ea676cbe12d38fc6949b111aad433.7z 725.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a807a0ab709871bfe06b3e337e5dc9e83674d232.7z 725.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/56f830e46de2d74733833b490eca7f2c60dbc6c2.7z 725.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/93955ff5d71e4964da3e22a1e039119bfefbd06b.7z 725.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9b3bb7353cb1b6ae986d0ec4fa4ad382275d1b6d.7z 725.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1a3cf34cb593a649f8795437f4fc6dfe9a84eb90.7z 725.4 KB
- 2018/2018.03.09 - Masha and These Bears/Samples/61eda4847845f49689ae582391cd1e6a216a8fa3.7z 725.4 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/53a30dfd90bd1208dcfe534ccd0b798d629aa989ccaeae952384cfe9ecb17369.7z 725.4 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/38e71afcdd6236ac3ad24bda393a81c6.7z 725.3 KB
- 2022/2022.03.14 - Threat Advisory Opportunistic cyber criminals take advantage of Ukraine invasion/Samples/4907309437e12932d437f8c3ae03fbfde7d4e196b6f1dc7f2d98e3a388ce585c.7z 725.2 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/8e0f021dcbbfa586a1c6780e77ac0fb6.7z 725.1 KB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Samples/7659c41a30976d523bb0fbb8cde49094.7z 725.1 KB
- 2016/2016.10.26 - Moonlight/Samples/8A2E5662ED22D0D555E6B90FE5E1C902 725.0 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/a09f100ddc7cf29f8a93a3d7a79c58b9.7z 724.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/70d41cfe4d1ab52ad04770730e2cc430695c31ed2a72dbf1344c97ac5a816374.7z 724.7 KB
- 2016/2016.07.13 - Furtim - The Ultra-Cautious Malware/Paper/Furtim- The Ultra-Cautious Malware.pdf 724.7 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/7558ff23586298a27fd504558884c880bcd17cd9ccf5379587c61be03653fd7a.7z 724.6 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Paper/Advanced Modular Backdoor.pdf 724.5 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/dbb32cb933b6bb25e499185d6db71386a4b5709500d2da92d377171b7ff43294.7z 724.2 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/042541cc39bafdcb0565ee468359ef575256f5adfda0e53c915ecdbbedd91316.7z 723.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/885e21465e0cf146d20ad0d9a7ebbcaeb455458d.7z 723.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/eb17b09934e1e9493c7ea3b8b6ca8f45ad86ff67.7z 723.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/50aa9f1db95ff2e114ce92f7dd61f9922ab54971.7z 723.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/57ed698e98175a6ff4c07889bb431f5052d7f316.7z 723.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/dd932fa37552b0ab162670778719b69b42440d2c.7z 723.8 KB
- 2023/2023.05.04 - Clean Rooms Nuclear Missiles and SideCopy Oh My/Paper/fortinet.com-Clean Rooms Nuclear Missiles and SideCopy Oh My.pdf 723.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6f3b28881a0401cd9e66d57717631f0698910415.7z 723.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ac9adf61d65d567f7f46653d0afa64fdbaba273f.7z 723.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9b5b22ff6ebde900e2d85cc52c5e1d3640925bca.7z 723.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/778dd234089a1f4d234025ec943b302ed9ea4169.7z 723.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8ca0919a188c4d937fc0818638823b18e971b1d7.7z 723.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/28102453a3f06123812161c2e48735ef3aadbed2.7z 723.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/86e276521b92486f03c9608fe72f042a874ca722.7z 723.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/aeeb2622d10e613c911639ed4bfb8463a0afa88d.7z 723.5 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/8d50262448d0c174fc30c02e20ca55ff.7z 723.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4bc520ce4315012f3c153ce85583fcf35de73963.7z 723.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d1b3a708548eb7ab8aab7487669c76062a2ce2ee.7z 723.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b758ddf068817dd991e5f011f40ffed29e49e560.7z 722.8 KB
- 2012/2012.08.18 - The Taidoor Campaign/Paper/The taidoor campaign.pdf 722.8 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/f787ca1d36090a241c0c298f864ae48fdaff44f604c2dbf38ae2cb8fa19e9d45.7z 722.6 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/a12ae7d3c7e2f5fcf007f04cfa1955269ce0e917975e1eacbbcc4d4d60ccabf7.7z 722.5 KB
- 2016/2016.10.26 - Moonlight/Samples/ECB97F19AB0568CD0536567A7DEF44FF 722.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4541c77551fa3330419de5fc5c26fe29e42ec4cf3a8bfcf2702ba7b5c7de5f3.7z 722.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0b9409a2408fa6e622c5059cd9c9990e796be23e.7z 722.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4baee97351cc7d1e1088ebbda5096558bccd4d1f.7z 722.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/83dc27a6df08934940a4bf48b28f0e56443551bd.7z 722.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ef73d2aca39e4c50d823a219df8d8a51e0449c1f.7z 722.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/dba3fc1a5982ad1d3118b38910d9995b0625ec68.7z 722.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/6a62214263e69cd7eef5aeb3e6b5be5031fb2b6db216754e62e244988720e44b.7z 722.0 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/C8202523F35295E8BC8CC1731EDB0559.7z 721.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7bbd1d6fbcef194506dca124772bc02ea907b66c2b589f0a3256aeb2ea5d66c1.7z 721.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e6a8a775c40e98f55aa91bed74eda2d84edc18e02f25013e36262e4eecc8e1c8.7z 721.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8824cc4210887e842e3a3a2229f5fc8ba74ca5a7628576e0491a24503c8f912e.7z 721.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae6746749770d50a292a566d1a84f314b4176808f4910928bceebfda59c0ec18.7z 721.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/ac9f9d0ae580114da8540a5a0d6cd57b27ddb653269d3ab20827c5fd94d25166.7z 721.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6062d7e07e4d50207cb5a93f5f05fefd205b2f5ad190ee3f971091179f84d19.7z 721.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/477cce71ca1504a6cd0ba8215e6dfc78e877d505.7z 721.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b42dc34ebc6e7ffbb75cdb73838250e8fbeb0fb8.7z 721.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/701e50b395a7a013b5ef086e60a1808ba3165804.7z 721.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/634cc658fdf24f47b479374a6b0f2257cf8df2d5.7z 721.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/87be1edb0ba540991a6dc2e0fdc68a6366416378.7z 721.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f9fad2048af55d76cf73cec826c6c54ad35d14fa3e3974bc345d2004242054b3.7z 721.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/134b29d1f3a5ae62ee5a742513a381cf5d3e2954.7z 721.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/cc3ac9d3d2fb2fccabd1cc1bd48f21bb50267ddd.7z 721.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d4ebd1678acc585eb664a356948b8d34ab79c562.7z 721.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10448b0380962d42dd732019bea10218738c381eb3ca2d3de0b5f8f13e4aad4d.7z 721.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fdcf92645ca201e55cb53f3b2c78c5319097df70.7z 721.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/20b53374242baeb54decccae555ada6b0b5a153b.7z 721.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/99131e7607d41468a44a1e9061995d43002ce30f.7z 721.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/efbd1e3aa1e48d07381807f221b6fb0fa2ec987e.7z 721.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6f27cc9cde5330bd74b2723e163d8e095e2682a1.7z 721.1 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Samples/a3a1b1cf29a8f38d05b4292524c3496cb28f78d995dfb0a9aef7b2f949ac278b.7z 721.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac9d5c08ba3ec87b50ce7691a5feffa3d9b659e80bb0a5dfe8f9e293d618a19a.7z 720.9 KB
- 2015/2015.09.17 - The Dukes/Samples/7631f1db92e61504596790057ce674ee90570755.7z 720.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/11981f292ea258fda356f42859db9cfc.7z 720.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10ad10704232bbc76f7d6247fa3f1ec7d2e02f2266ecf54a358a7f36db58dd6f.7z 720.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/98c3e22c054b3e09542ac32bb768a9ecb3877c978024ad90505a492d04d018b2.7z 720.6 KB
- 2018/2018.02.07 - VBS Campaign - Targeted Attacks in the Middle East/Samples/af7a4f04435f9b6ba3d8905e4e67cfa19ec5c3c32e9d35937ec0546cce2dd1ff.7z 720.5 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/ec1e1d45162b92fbe2811c16da830186a558d4cd8af52620f37c440bbd763013.7z 720.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4cc4595de6b08288fb09529c8a518eca6d7473b67ab1ea6475c5d36737ea086b.7z 720.1 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Paper/Sygnia-_Elephant_Beetle_Jan2022.pdf 720.0 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/a988235ad7d47acbeca5ccb4ea5a1ed5.7z 720.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/d4616f9706403a0d5a2f9a8726230a4693e4c95c58df5c753ccc684f1d3542e2.7z 719.9 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/ShadowPad/dbb32cb933b6bb25e499185d6db71386a4b5709500d2da92d377171b7ff43294.7z 719.8 KB
- 2017/2017.02.03 - Kingslayer - A Supply Chain Attack/Samples/85D316590EDFB4212049C4490DB08C4B.7z 719.8 KB
- 2017/2017.02.12 - Lazarus & Watering-Hole Attacks/Samples/85d316590edfb4212049c4490db08c4b.7z 719.8 KB
- 2023/2023.11.17 - Stately Taurus Targets the Philippines As Tensions Flare in the South Pacific/Paper/unit42.paloaltonetworks.com-Stately Taurus Targets the Philippines As Tensions Flare in the South Pacific.pdf 719.5 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/bd3881964e351a7691bfc7e997e8a2c8ce4a8e26b79e3712d0cbdc484a5646b6.7z 719.4 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/095855cf6c82ae662cce34294f0969ca8c9df266736105c0297d2913a9237dd1.7z 719.4 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/f361974e6fd6a6d7cfbfafb28159c4f8e514fe6f399788be4daa2449767d5904.7z 719.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e685fd2f79dc926487240b4830220f6c5e0f02ed7b59f768b0ed3e545fe0eb1f.7z 719.0 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/9301e48ea3fa7d39df871f04072ee47b9046d76aa378a1c5697f3b2c14aef1d6.7z 718.8 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/3520e591065d3174999cc254e6f3dbf5.7z 718.8 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/279d5ef8f80aba530aaac8afd049fa171704fc703d9cfe337b56639732e8ce11.7z 718.7 KB
- 2024/2024.02.22 - To Russia With Love - Assessing a KONNI-Backdoored Suspected Russian Consular Software Installer/Samples/b60dc12833110098f5eec9a51749d227db7a12d4e91a100a4fd8815695f1093f.7z 718.7 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/85436adfcf697218c41b0aa04b3dc6b0ef20e6b4d5dc4d630f82b1c75d48644f.7z 718.2 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/69ba51fe80ef91fb0b7280d16290a24941d3a131cee43f4379821f44d089d63e.7z 718.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e38e4f67ecee8eb4a49c66715a79498685f5a82cb2aaa546cf5ddd11e09ab4a1.7z 717.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f167c0c3c1bbaa4be11e36d25881e076b070815e9c53a79ec9363e420d5852b.7z 717.8 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/bc7e80232e28c680a585c3cc1125fb10862d338e5a4b94cdfdfb954df451621d.7z 717.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/960459363583458fa220540eb84cb73af157b03f835b4bf34b986ee4c3afe704.7z 717.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/b26ec8e98e05dc54779c1c91a9cf31aa40d757569074346548facdddd79c02fb.7z 717.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/11edea24abac633b9e7b8aae0965cd9cb56834a32d73d8bfe4fd1c009755f640.7z 717.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/a7776eb4512d08e594854215aead32c4480091a7ca14870b793c290f1e36cfdb.7z 717.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/466bfc2f13ca97dc805f6d48d28a8a1b96d250f919b3e9cc8d55b88bf24c3ecc.7z 717.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/6cc526fb8cd43f38011b46a2c0aea9905bd1ba554d2c4df950b370a95d0eda8d.7z 717.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/778ee62d1df9f7bf5183e1d2f95ec4036bf5be80074ca333f4d4e85bee937c1c.7z 717.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2bc464e0b13cde40f17cf3e0b37991083e7e620abb6fd4a5b5ab628deff6bc4d.7z 717.6 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/9301e48ea3fa7d39df871f04072ee47b9046d76aa378a1c5697f3b2c14aef1d6.7z 717.4 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/E9290A9D4297AAF6BC05DD1CCD1A95B9C0819B82.7z 717.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f5ff3385637aa1379461e8a433f1ec4bf0726eea14b50873922cf5b6265192a.7z 717.3 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/279d5ef8f80aba530aaac8afd049fa171704fc703d9cfe337b56639732e8ce11.7z 717.3 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/f646eb1685da341ccb3c1d5e4a14ae93f3271a84232708ee7234b44d4a834251.7z 717.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/a5047dfc3e89935b982c4b5df91b56ae5e9d0bb557f84ef791352e54ab0077c2.7z 717.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/0f67c729100cb4872d56830ef5907448eddb9a34dac14f8ff62aece5d947c0a0.7z 717.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/003f4431743b69894b5d7988e53a37a7bad0b9cfe4248153e477b572af081786.7z 717.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/d890db7136f72fa367aff0d1550f04034232a2fa3d97bae3a6516e3d5dcad056.7z 717.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/ebb8985880e911db8a498e20a269a00c07dbcfde2d077e88fe4b9d78a4deed7e.7z 717.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/79efad9e9b272a2cea0d328a881c7f6a1933b41a7d1468549dfc60c83a31037f.7z 717.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/8388c17ce29399175c60bf689358e033eb03a696007e5856725bd0c205629436.7z 717.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7c4985a91aa88d9b1fd2fd1424c9012c701776adc6ebdf4b334395be17dff60.7z 717.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f311605eee83a103b0348a325ac781b5abf43ef6617dd4a4744f59ab9c6dac8c.7z 716.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/3C97CF4091233D2C2FC6A692208AE99EAF5EE9A6.7z 716.8 KB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Samples/1a24714fd99030bd63804ab96fc2612f148a5f08d1c2845152c3a0e168600db9 716.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/b16d317c11228bd3573126a0e1bc0bbf35d84a4a1f47dfb06b70634a21fd9823.7z 716.4 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/a46d44e227b49d2075730610cfec0b2e 716.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/12f5968b1d551f7a35adc482f5cfe957b1caf0513daba9c6c7187b478ddc81a7.7z 716.1 KB
- 2019/2019.05.11 - Chinese APT Vietnamese/Paper/Chinese APT Vietnamese.pdf 716.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e30df21724b05e070399c56cfa54e113aca9b79a24d53a76ac0670c35062233.7z 715.9 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/5700535f19a382c8b84db6bff3a077e15269df0ec10ea6257e2fa203720356b4.7z 715.5 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/908ff3a80ef065ab4be1942e0d41583903f6aac02d97df6b4a92a07a633397a8.7z 715.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a353d2637597ac434c3fdf4c4a7ded3c78b100ac.7z 715.1 KB
- 2022/2022.06.21 - MuddyWaters light first-stager targetting Middle East/Paper/lab52.io-MuddyWaters light first-stager targetting Middle East.pdf 714.8 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/a3d3a7aac4b42cd7a295a44d23ef457fb4dc74113912f3d3270649c10bedd0b4.7z 714.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/6a698edb366f25f156e4b481639903d816c5f5525668f65e2c097ef682afc269.7z 714.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/6a698edb366f25f156e4b481639903d816c5f5525668f65e2c097ef682afc269.7z 714.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9297c9564fb8ac5322b938671143c6091e892b44f9efd024d857a829ec160e5d.7z 714.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9829deb3d86f04fabd4e85a47fd56284f368c8526e11c7e98a8f714b6b99cd0c.7z 714.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2832c1ba15af29df6356171dea6789254a01a9b54ad2e1c3d35beee5a8044e61.7z 713.6 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/bd069e479df57440bfabe8349a3f32d6bd91addeea22ab03f48e1826a521b179.7z 713.6 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/B5385A01025431B88B4140538F6885904A496471.7z 712.8 KB
- 2022/2022.10.17 - DiceyF deploys GamePlayerFramework in online casino development studio/Paper/securelist.com-DiceyF deploys GamePlayerFramework in online casino development studio.pdf 712.5 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/7a58242ae37aab93f74185733ffd30425ca9d2451c83655aa2c07c09b5f40f90.7z 712.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/4e9c8ef5e6391a9b4a705803dc8f2daaa72e3a448abd00fad36d34fe36f53887.7z 712.1 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/97c3090d1be0ac549a065eb7346cbe5052d7c10040f6d44e3cd082f84ded618e.7z 712.1 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/1b3740d9a8511ddfdb657cd796c7bd0adb49bf8f63490df0248ff07d19cd4294.7z 712.0 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/60fc94385520b4353ddc0d9fda9698f4f61ff74abaf794525b9828f8bc24ed0a.7z 712.0 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/a2b0ef2413399dbdb01de3a0d2dd310ba127bbfdad09352fecb8444d88a05662.7z 712.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/c49e6114fa3de4f823010e852d891896.7z 712.0 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/6f76d29b00e83d8fef479e9e261e4fe8f98db387c15d8d8bfebbe03b898c0131.7z 711.9 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/fc3c17833725d727590ef00fdf3f8d70f52d4c13a9cf52a77b6e74e22d7dae61.7z 711.9 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/7ed9b5536d19ad840881d068719dbc95da230bf00ba647bf1340bc5666daf2c7.7z 711.9 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/0d8119421ceeffeab9c6bbb649eb52e8d6f0fb049fa0293166af3d65cfa1489e.7z 711.9 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/b5e776f84f8f01fcc1fb822ff5612afe62097bf367ced2187fda0b5bf3d652ee.7z 711.9 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/6839de9e0b5882b0e6668bc5e68b23923be40efaf2bd3606caf71f66aaf01478.7z 711.8 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/151f8b796850f46dc292cd7153a68cc7efe4dd694e2164087b42023b4dacc8c3.7z 711.8 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/f771432c3652882bb0a7ddf235648c606f713f6f5baf610358784ffb84be8119.7z 711.8 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/fcf56480bc8bb87af97cdc5dbd7aba94e0178eb5af98f4a2fb813b89b228b63e.7z 711.4 KB
- 2020/2020.03.19 - Probing Pawn Storm/Paper/Probing Pawn Storm.pdf 711.0 KB
- 2023/2023.08.07 - Comrades in Arms - North Korea Compromises Sanctioned Russian Missile Engineering Company/Paper/2023-08-07 - Comrades in Arms - North Korea Compromises Sanctioned Russian Missile Engineering Company.pdf 710.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1fed21f06a26a7d9d57b728ef39390641df1d1738f0e5a0eba2a96393f0d9e06.7z 710.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/49614e87a0b76a4a563f25bfda0c2573ee38b4b4c8ca3b2e526746484391489b.7z 710.3 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/26c6167dfcb7cda40621a952eac03b87a2f0dff1769ab9d09dafd09edc1a4c29.7z 710.1 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/a4f9509e865d0a387cb8f0367e35ffd259b193f5270aacb67cb99942071c60cc.7z 709.9 KB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/ae9f370c89f0191492ed9c17a224d9c41778b47ca2768f732b4de6ee7d0d1459.7z 709.9 KB
- 2013/2013.09.11 - The Kimsuky Operation/Paper/Kimsuky.pdf 709.7 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Paper/mandiant-FIN13.pdf 709.2 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/091e8d85423440e18883461be6a85a8ff5b7c55c4b96261b835b2a0bc8871ba5.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/0a409856f4fc32b62442163a630880a3bcb6e4169135fce194648a516e26fa6b.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/0c5edb9b8b830ed35ccab57f49cab3218fcbebc5ef3127518ff2fcab64471c2d.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/1482f9506977e6ffc5510852d7fe02abdd394499ebbe2439475c3eb4193f5359.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/19831b8a02d57396525fab89922e6257ebdcff44ff7866e13536be30654c998a.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/3292fc7a815a01bfbcd7478b0bfc28f8fda425e9a33b2848315e5ad75168bc29.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/41a0f8cb7addac0d3d259fd8a1d72671f519afc8c47d1d80c4f495e0a2aa8c67.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/4b6860d1d903064750af333a69ab2aa7c118c176d3aefbcb05a074d0f3684ec3.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/65ef7f5d9c66798d937fa634b534090d7863c30886c9d4a500f57471e6965e85.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/67ed7e369dd34ab348b2cf0fa730076a6b735aa5007acc2e5f8221b19a8799c2.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/6c1ac7e0e87eb47c662b01ae46efe346d5c71c4ea29243b974734959222124ee.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/6f4247f2b34a6e37173a5b8432f8a64e3e5b36ef3c329aa83cabe2036f97e779.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/7700f5cc5eb3149b67e8c06d893fd9a85afbe9a5c582a6db9f88a784605866cc.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/8a361ec47aa5f999e37ed08408c2d145d0d6e41d305f62865e6f5b40b6e0e9cb.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/a50e29d49df8bf6d0d6f9a8abffce8ef6158dd5a4c813bc2313344ebb468bc0b.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/cd32569498e325e8c44e15cb3317084b54e291aeff4165741ef0c3081ce4f845.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/cf1928a26bec7fa0a08ec88584d55c354e7ae0053ca618cca95608f2bc2d34b2.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/d353a3725adba02e2db889c86e8f53fef15b497538023689c70fd0269f269e22.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/db932b0a50c16f281a0e4f4ca1943f6867dbbf19978ef48463c3c7913acc04ec.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/dc19f7f5e7eea7cb23e30e73f55d7ec61c1b28d996085cc50a2dafdc33b3b0c7.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/e051c9a186b9f84400a01b23e5cba63ed895d8fa753390239432638a983a6268.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/ee6b7792b855e4df34557022fcecb5e9f9c4fd35ccdddea2007b7f7fb811252e.7z 709.1 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/f844708b307e0b5259714feec25c32ffe188535798e8be517e0b13f0d5ab68a4.7z 709.1 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/C21D7165B25CAF65D7F92FF758C1B5B1.7z 709.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7ca307c6e6f112c8091a90850628e35e3e81a648.7z 708.9 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/9ddaa03d15f55099ce5d1dfc981431cd7074147c71aa094e43d4aa715b81df7b.7z 708.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0eba74f951b3c91a4c722d02cf2c0e377d7ce1e242a661a6fe9333580a5ad4d6.7z 708.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/b85955932ef6c04f92cdddf9c2f9d6f4693b2a35f6fa2be252fef93cb44c73c0.7z 708.6 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Paper/sentinelone.com-Chinese Threat Actor Scarab Targeting Ukraine.pdf 708.1 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/2593acc084419e0f7b249fc6e1bd626e0782e3466f6b143fd2543b28b4bfb622.7z 708.0 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/710960677066beba4db33a62e59d069676ffce4a01e63dc968ad7446158f55d6.7z 708.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c41438e813e4a55bf8a9fca1729e7d5d8ab8ebd6500df9450e9a2c5d95335e9.7z 707.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/c20438ba8c9e008c1e2eb4343f177757fc260437aeac52df61b156671b07ac14.7z 707.9 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/A9C4232B34836337A7168A90261DA410.7z 707.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8204680dfbbedbe5a053081ddc0d7c1bb7443e208ffd16bfaf4074510fa8ff49.7z 707.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/01d09407d09355a821ba23ffb58ec40d.7z 707.5 KB
- 2022/2022.10.06 - Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims/Samples/efade7cf8f2caeb5a5d1cf647796975b0b153feac67217fccbdd203e473a4928.7z 707.5 KB
- 2018/2018.01.29 - PoriewSpy India/Samples/6b2ef1b5fab6fcc4167d24c391120fb5a4d1cdf9d75ae16352219f1939007fcc.7z 707.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea4efee553d70e74790d79f09313199ccbf697dba138cdb578cb05f5076e643e.7z 707.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/a570a6128a19b084926fa5fdad31274d247118eb062c1808a3cf6a7659234a4d.7z 707.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/ea9e5ad0ef82af2c0c75c371e683352a781eb2260a45c584d70995edec956ce9.7z 707.3 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/7fdfc719935d938651f45aafef3cd2ecc0020e9b77ac0780edb3ba585c16c9e2.7z 707.0 KB
- 2019/2019.12.04 - Kurdish Coder Campaign/Samples/068d32a43191dc0164b600b85a1621be0154504fd477167422ff4a8fb3406d73.7z 706.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Paper/Burning Umbrella.pdf 706.4 KB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Samples/e6cd39cf0af6a0b7d8129bf6400e671d5fd2a3797b92e0fe4a8e93f3de46b716 706.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61d9b3c736e17c64c53534c0c886f64b4cc55bd0d7c29703d674fbc529b6c5d0.7z 705.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/544a1c303ef021f0d54e62a6147c7ae9cd0c84265e302f6da5ed08b616e45b78.7z 705.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6a5652b3a06f5ab769f0e71eec2e799067eb9f21.7z 705.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5547489e1536a58aacd912401610f3cf0f73f057.7z 705.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3293da3dbe270604217459e50a803bf4b2a08851.7z 705.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d7a7562902c1f933276197d8bfd0ef044cda8750.7z 705.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e62704c309c5ecc4c4174744eaeb78d7297af9f2.7z 705.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fc342dff8e28081498b8c948d7821b7a2089e4df.7z 705.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/22078e0d00d6a0f0441b3777e6a418170e3a9e4cce8141f0da8af044fdc1e266.7z 705.5 KB
- 2015/2015.09.17 - The Dukes/Samples/1e5c6d3f64295cb36d364f7fa183177a3f5e6b7e.7z 705.2 KB
- 2021/2021.05.27 - New sophisticated email-based attack from NOBELIUM/Paper/New sophisticated email-based attack from NOBELIUM.pdf 705.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5d4cf62577a98fb6bd1935d0809d7913805613255264922eb8748c6d1dc12a6c.7z 705.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7bc3c85b1b0f06258a17cf7817996248ed6d23f3.7z 704.9 KB
- 2016/2016.10.26 - Moonlight/Samples/AE238D1E52CD4A9DECFE769FE5844747.7z 704.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9bfc3356cc5bc6ae051fdc0e87ead53ce9c103ed.7z 704.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d02d102e2aca72a70144eee6eb36849a69a98d0f.7z 704.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e8628a15713bdacf242cb96c310d2be7d3218e58.7z 704.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3c0d9f996f57236cb720d3d65dd9266ff096eaf3.7z 704.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/40a951c449db274a8dfd3e96d40723d0d4fbd464.7z 704.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/006a7d89985f3a2389f96aa5967e9516ea5c592ef2a91b14e8dcab25315c29a0.7z 704.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/189f126e383cf99f9d33ae6ea26ff6bdfc34bba7.7z 704.5 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/12BF261E27956522B0990A7EA87CBFDF03CE9321.7z 704.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a126f80a1bdd0abe5d0cc6a6eae4625404d2a61cba7ed8a074050e1d80d6d9b8.7z 704.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/eef9acaf3b8c8431e229594fbafc78d02fd8b3f7290e7bc3598e1377495b76f9.7z 704.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/afed6df352f952bf6afaf887db4380364bb84afcb2bbb9d7a618e34d2f7a912c.7z 704.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9994b43f69851e1c26e7b790f798e89e452501dbe6d3d9ec8518caae049b9cd1.7z 703.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa6edc9ee97d5991c8f93e47869060475aa217565df4a06c2f1785745b50f13b.7z 703.8 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/21f09c93325c03940c24d8bd6f33a1a4876bfd5feb8c8bac05b0a359255c0b42.7z 703.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6cf58d39a4218fecf83071cfb9a468f7ea8e52914a9ef1f674032bf91bebdc87.7z 703.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2fd622bcc75b2e9ca45bb12a5c1d7cb9f19a461dc1bc91a0140575191d40978d.7z 703.5 KB
- 2017/2017.10.16 - Blackoasis new targeted attacks leveraging zero-day exploit/Paper/BlackOasis.pdf 703.5 KB
- 2016/2016.08.02 - Group 5 Syria/Samples/F1F84EA3229DCA0CCACB7381A2F49F99 703.5 KB
- 2018/2018.11.30 - New PowerShell-based Backdoor Found in Turkey, Strikingly Similar to MuddyWater Tools/Samples/41ee0ab77b474b0c84a1c25591029533f058e4454d9f83ba30159cc6309c65d1.7z 703.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/e83651ec777561252486a25480e2215968f8ed657015a1b809bff22912404903.7z 702.9 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/4cedec3e1a2f72a917ad9a59ebe116ed50c3268567946d1e493c8163486b888b.7z 702.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/700e0289234d34e1880a0f68797a8a74dcbdc4f462001cde7aafeca935edf5b9.7z 702.8 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/eb69fb45feb97af81c2f306564acc2da.7z 702.8 KB
- 2021/2021.10.20 - VNC Malware TinyNuke TightVNC Used by Kimsuky Group/Samples/db4ff347151c7aa1400a6b239f336375.7z 702.8 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/B6C8A6D6C35428779C5C65C1B273EBA0.7z 702.6 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/d607367bb34e08c2fe861b6b137438c6e0fbb1ebf3e1447a93b943dd3d0aed21.7z 702.2 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/d607367bb34e08c2fe861b6b137438c6e0fbb1ebf3e1447a93b943dd3d0aed21.7z 702.2 KB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/4F43F03783F9789F804DCF9B9474FA6D.7z 702.0 KB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/68970B2CD5430C812BEF5B87C1ADD6EA.7z 702.0 KB
- 2024/2024.03.04 - NIS Press Release - cyber attacks targeting domestic semiconductor equipment companies/Paper/보도자료(240304).hwp 702.0 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/bfc257d071bbac8128d61bc757d3e76fef1a1acf42d066e6e0bc913b9144612f.7z 702.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b3a13d15f4a95f16088ea49f7a94fc1e3aca4b5c.7z 701.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5e6b00e72c598435b96411fe8d6f04e81611ce3c.7z 701.8 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/e41a7616a3919d883beb1527026281d66e7bcdaff99600e462d36a58f1bdc794.7z 701.6 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/e41a7616a3919d883beb1527026281d66e7bcdaff99600e462d36a58f1bdc794.7z 701.6 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/749bf48a22ca161d86b6e36e71a6817b478a99d935cd721e8bf3dba716224c84.7z 701.6 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/749bf48a22ca161d86b6e36e71a6817b478a99d935cd721e8bf3dba716224c84.7z 701.5 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/470aaf51761c15d9942aa156a9a6cc07fde5b1be54e73692ec71567df8a387b6.7z 701.3 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/0eb2a690eecf3e04135ae05df44f672f69bc15ebbacc6141a288b96a4d751182.7z 701.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c894bde8e547d62bc0d6aee8c0f593806c901472d3cbff2f2ace5bca7ca2b5d.7z 701.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bf4c657998ec52cac920d27d1e63024192b2c668b7a10ce73bf84c14078554f9.7z 701.2 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/e1e31702aad4bd7557a05906eb3004e9a72d77aa57e448379bee9a350cbba657.7z 701.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/354868cd615a0377e0028bcaee422c29f6b6088b83a0b37a32e00cce5dba43f9.7z 701.1 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/42b603fffd4766fa22f6e10884e7fa43f449d515cfa20a18f0d07a6d4c370962.7z 701.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/3b81a5a4e9cd8d7ef4408bd407f29814c27d961580c3008f983e842eb0ba173e.7z 701.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/322c8e17bfbbd119865c1f74e52019460da34092a49e521598fd7316a9eb5902.7z 700.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/159eba85e01895bd9b683a9e8a441ceab35da2d66ee325e38bcb031bf50e102e.7z 700.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/441542068e66e766cb0ca5305484d62a7002ae27.7z 700.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1eb8c69ad8de3c4b367970fe45c99d9764f5f972.7z 700.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/baaf2d9bf2aa0ec1a054debe6a7dcff08c84c806.7z 700.7 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Paper/pwc.com-Old cat new tricks bad habits.pdf 700.7 KB
- 2021/2021.02.10 - Lookout Discovers Novel Confucius APT Android Spyware Linked to India-Pakistan Conflict/Samples/665d23eda84cd008ccde013bde6a836976bcc4fc.7z 700.6 KB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Samples/665d23eda84cd008ccde013bde6a836976bcc4fc.7z 700.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/722c380e3ddd8a3fef41a6da8eb47e4d3aae56db1d2dac9492ed216c679c726d.7z 700.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/459cc8a6eca9aae2abc4de0b93b9e0a6c439a86b0e3737b4e02f9e98f039c85b.7z 700.3 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/de3946b83411489797232560db838a802370ea71.7z 700.1 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/86BE5F0D2303FB4A8A8E297A53AC0026.7z 700.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a44809b07b076a9d74f87f2afc1f9c08ac82fc2f7586684cc7fd951900ceae6.7z 699.9 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/c637e01f50f5fbd2160b191f6371c5de2ac56de4.7z 699.6 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Paper/APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere.pdf 699.5 KB
- 2022/2022.06.09 - Symbiote A New Nearly-Impossible-to-Detect Linux Threat/Paper/intezer.com-Symbiote Deep-Dive Analysis of a New Nearly-Impossible-to-Detect Linux Threat.pdf 699.2 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/eb705459c2b37fba5747c73ce4870497aa1d4de22c97aaea4af38cdc899b51d3.7z 699.2 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/d34a996826ea5a028f5b4713c797247913f036ca0063cc4c18d8b04736fa0b65.7z 699.2 KB
- 2017/2017.12.05 - Charming Kitten/Samples/4fff9cd7f5f4c9048cfaf958a54cc4c4bc14c9fdbfd63e2c17f79913f0ea8c21.7z 699.2 KB
- 2017/2017.12.05 - Charming Kitten/Samples/20f2da7b0c482ab6a78e9bd65a1a3a92.7z 699.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40759e851a78b130c87095e7f23cec5d4b9cab3e83e95d7f6dcbbab68685c995.7z 699.0 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/3c2a0d6d0ecf06f1be9ad411d06f7ba8.7z 698.8 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/ff8b71b7e9b320d272babb15324b7417f182313f71c4af0b9961424a12154b66.7z 698.8 KB
- 2017/2017.12.05 - Charming Kitten/Samples/9c7ae44baf8df000bb614738370d1171.7z 698.7 KB
- 2017/2017.12.05 - Charming Kitten/Samples/07fb3f925f8ef2c53451b37bdd070b55.7z 698.7 KB
- 2017/2017.12.05 - Charming Kitten/Samples/3edec580845d7ab85fa893afb391fbfb.7z 698.6 KB
- 2022/2022.05.05 - FLINT 2022-016 - QNAP worm who benefits from crime/Paper/redcanary_raspberry-robin.pdf 698.4 KB
- 2019/2019.09.11 - RANCOR APT - Suspected targeted attacks against South East Asia/Paper/RANCOR APT.pdf 697.9 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Paper/microsoft.com-ACTINIUM targets Ukrainian organizations.pdf 697.8 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/919dfa31f284412d41e45a90520de2bacd211e7ad92d68512108f1302385c79f.7z 697.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c13aa5016064b5b8df4a1ecd6da83e36b5de2ae148e353e34060f5f2582fecbf.7z 697.7 KB
- 2017/2017.12.05 - Charming Kitten/Samples/6bd505616e12e3dd7f2287f24f34609f.7z 697.3 KB
- 2018/2018.04.17 - Iron Tiger Gh0St Rat Variant/Samples/A591D4D5B8D23FF12E44A301CE5D4D9BF966EBA0FC0068085B4B4EC3CE352963.7z 697.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/332deee7eae04384bb0428d2ad896ea3be7fb390b3446db502fbbbbaffe78ce3.7z 697.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab80b8a985524e83b05cd9d2b1d3feba8b531164d3cad0320952870046f58f73.7z 697.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b72b211078d139502063acced6fc5be6a4d81c48825af5cff1c7ae52d0bc4a8b.7z 697.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b948377fe2abe2ee5fa7939967185aef5b392fbc26d15c262d97ad1c21252ebe.7z 696.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9f3cb18f95778213ae1f92db8b81cd9fef54aa67b4e333ea5ac2b20d4017464.7z 696.8 KB
- 2017/2017.12.05 - Charming Kitten/Samples/fac158623b0e3ed3bea6e24b1795cb95.7z 696.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5daefb8f1ab1646a84fc1c2bd22c4ca64ea7874d38881f93d934d2d60918f0bb.7z 696.5 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/2743c38ed0f50f2dba370234514a36d31756c26820f5f3a95b3a8e34f7c9a137.7z 696.2 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/2743c38ed0f50f2dba370234514a36d31756c26820f5f3a95b3a8e34f7c9a137.7z 696.2 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/0dcaf08b7b1f8de3999af567144b13f36bea3a68f46f81f8443a81a50a86a09c.7z 696.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8a57b906e5c6a098439a55820c866b2171cf04584b85218cffb03e989e3ae531.7z 695.8 KB
- 2017/2017.03.08 - Targeted Attack Campaigns With Multi-Variate Malware Observed in the Cloud/Samples/52de0df53e1d56e3bff153bcfd8d1938.7z 695.8 KB
- 2016/2016.10.26 - Moonlight/Samples/ECB97F19AB0568CD0536567A7DEF44FF.7z 695.7 KB
- 2024/2024.02.19 - Pelmeni Wrapper - New Wrapper of Kazuar (Turla Backdoor)/Paper/lab52.io-Pelmeni Wrapper New Wrapper of Kazuar Turla Backdoor.pdf 695.1 KB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Samples/3a8995413b8e63dca766999c5a3220114e4ab4c446130c5bd7c852a618dd2fa7.7z 695.0 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/EF83394D9600F6D2808E0E99B5F932CA.7z 694.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb1bc54d4fa9e412b4ea1d786626573c3e0c5c0897546ff1a876ba32210b8bc2.7z 694.4 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/8734f46d932f179161042ef5b4a7b8a8.7z 694.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/083602e7ca4ebfe061e551319f8622a8a1d42079500e2fa6a7d2afa74b7efd1a.7z 694.2 KB
- 2020/2020.02.17 - Fox Kitten Campaign/Samples/3dfadf9f23b4c5d17a0c5f5e89715d239c832dbe78551da67815e41e2000fdf1.7z 694.1 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/db147eb3e95d70e1a4bb246bef7a02dd16eb706e587ef263e05b083afe8f61b4.7z 694.1 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/73ca0485f2c2c8ba95e00188de7f5509304e1c1eb20ed3a238b0aa9674f9104e.7z 694.1 KB
- 2023/2023.12.19 - Seedworm - Iranian Hackers Target Telecoms Orgs in North and East Africa/Samples/3916ba913e4d9a46cfce437b18735bbb5cc119cc97970946a1ac4eab6ab39230.7z 694.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50b48b16ef5905194c01f8ac4999fdcbe6c1cee92cb09ca169c23d7a789be2fc.7z 694.0 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/73ca0485f2c2c8ba95e00188de7f5509304e1c1eb20ed3a238b0aa9674f9104e.7z 694.0 KB
- 2022/2022.07.19 - Russian APT29 Hackers Use Online Storage Services DropBox and Google Drive/Samples/0ed71b0f4f83590cca66c0c9e9524a0c01d7a44cf06467c3ae588c1fe5b13118.7z 693.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/7ead5cb2d980dd086f6352201740d7b9f056b417a72fbe6d3c8666e047e51f92.7z 693.8 KB
- 2015/2015.02.04 - PawnStorm/Paper/PawnStorm.pdf 693.6 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/1e6d0b59d4fb7650453c207688385f3a.7z 693.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/6c258151c593268c13c252d8f275192a6f7a74d5de5754f2cf20fb94be7ee6ea.7z 692.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/047e2ce355834445f2b8a6b8b04be8b5528d57e3b002f0e4d51d8c2f2d2c700c.7z 692.8 KB
- 2016/2016.03.25 - ProjectM - Link Found Between Pakistani Actor and Operation Transparent Tribe/Paper/Project M.pdf 692.6 KB
- 2021/2021.08.19 - Shadowpad/Samples/e4ac9f5e4ab6b324e4dbb70feff4a17351c29ebce637d39d5a5197f07dd02b18.7z 692.5 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/6d686b68de83cbadf89708c07251bf79180ade724e4a55c481533591a418885f.7z 692.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a13ce454427fcf870136ae98c6e2724440b32129b488b7cfa1bd1f93695a6e30.7z 692.3 KB
- 2022/2022.10.04 - Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization/Paper/aa22-277a-impacket-and-exfiltration-tool-used-to-steal-sensitive-information-from-defense-industri 692.1 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/e03be1849ad7cecba1e20923074cd22f.7z 691.8 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/cee801b7a901eb69cd166325ed3770daffcd9edd8113a961a94c8b9ddf318c88.7z 691.6 KB
- 2018/2018.03.13 - BlackTDS/Samples/cee801b7a901eb69cd166325ed3770daffcd9edd8113a961a94c8b9ddf318c88.7z 691.6 KB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Samples/c2500a6e12f22b16e221ba01952b69c92278cd05632283d8b84c55c916efe27c.7z 691.4 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/034d8ec8d510033c387bb87cac35d240b7b8daa3b5167732118c755c5e6c1d48.7z 691.3 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/034d8ec8d510033c387bb87cac35d240b7b8daa3b5167732118c755c5e6c1d48.7z 691.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ed28de95e33b3e2deaffdef2dc08949afc24628a56f65480944638803613a3c.7z 691.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fdc6d6a1124e52d316ae72919857ef151a5a6013a3867e0da718e559e057e094.7z 691.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed0838c1149bc80e587e4fc84d9c27228689571705d5d57ab31cf4c45044a44d.7z 691.1 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/137bfe2977b719d92b87699d93c0f140d659e990b482bbc5301085003c2bd58c.7z 691.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b35af0ccbd4cee4fd69206c2bf4723a5fce44e39fcd0c03fef529ab11e353bcc.7z 691.1 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/ec3e491a831b4057fc0e2ebe9f43c32f1f07959b6430b323d35d6d409d2b31e4.7z 691.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6776d9ebe91b2d33b3ac36c845528fd7a81b35095beffbd2ea080fe6eab67cf.7z 690.8 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/3a9ac7cd49e10a922abce365f88a6f894f7f1e9e.7z 690.7 KB
- 2019/2019.10.03 - PKPLUG - Chinese Cyber Espionage Group Attacking Asia/Paper/PKPLUG.pdf 690.7 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/d53b39fb50841ff163f6e9cfd8b52c2e.7z 690.7 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/86A0376DE9B9EE12F86ED24091BC151EBAE7D147.7z 690.7 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/b66e5af52fd4d802f64788692b3eafe6b5ff61cea09c06a237a96b6cdb90b41a.7z 690.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/108ecec9e3a4d338b0d4e1806a0ee68ebeaaf08af781cda8b49459fc9cc75a56.7z 690.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4632cd7fe65a0762313b8649ca3f5d89f814032ea6c7b6c0c798f01cb8a64e90.7z 690.6 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/dcdc99a71af2d3db2cb3004dd3e91a4908d71a876179b447ed116742cff8ba3b.7z 690.5 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/BF22C39210B216C2FCEA74C91672767488A8B0D0.7z 690.4 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/2775051020c869599208ae42eb5946b0977253d28298acb18061e51575adad1f.7z 690.3 KB
- 2023/2023.11.27 - DPRK state-linked cyber actors conduct software supply chain attacks/Paper/rok-uk-joint-cyber-security-advisoryeng.pdf 690.3 KB
- 2023/2023.06.06 - Kimsuky Strikes Again New Social Engineering Campaign Aims to Steal Credentials and Gather Strategic/Paper/Kimsuky Strikes Again New Social Engineering Campaign Aims to Steal Credentials and Gather Strategic.pdf 690.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/137bfe2977b719d92b87699d93c0f140d659e990b482bbc5301085003c2bd58c.7z 689.7 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/15ebe16cd9500de534d5bfd5eeceaf73.7z 689.5 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Paper/Iron Tiger.pdf 689.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/84a483bca2d07103a1071ae5e8cae0806be82736d6eeeeacfe99fafe0c7e7e7a.7z 689.1 KB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/EC5A6F0E743F4B858ABA9DE96A33FB0C.7z 689.0 KB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/EC5A6F0E743F4B858ABA9DE96A33FB0C.7z 689.0 KB
- 2019/2019.05.27 - APT-C-38/Samples/ec5a6f0e743f4b858aba9de96a33fb0c.7z 689.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/64bdc274b33e3f4aaf69c6034869ff9e092a50f31b0ff8f05eec5974eccd4aa5.7z 688.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/226b63c82423cdfe204edb2f63180acbd2f391217d960e844c4676bc26c23871.7z 688.6 KB
- 2022/2022.05.03 - The strange link between a destructive malware and a ransomware-gang linked custom loader IsaacWiper/Samples/01a2404fcf56027be610c65bbfb0f2dda9cfaf67385cb7f93f0b586e3aa6803a.7z 688.6 KB
- 2019/2019.05.27 - APT-C-38/Samples/191cc5d165472ae19e665821be71c282.7z 688.3 KB
- 2016/2016.10.26 - Moonlight/Samples/B77A14A594A59C3B86EDD940FB35AB5E.7z 688.0 KB
- 2017/2017.01.09 - Second Wave of Shamoon 2 Attacks Identified/Paper/Shamoon.pdf 687.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d2f9386c1789ddf859f227a7ea3c847390c7e0c95f52b8b423acccd4dbea3edf.7z 687.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/991cd185e45df5c7fe4d0280e2b84ae7c5ef1094c7912bfc8328866e8879357e.7z 687.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c55070686ea56cbae58a6167cab20c104feacb46a5808a96b6a8fca8e234bff9.7z 687.6 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/fb60f04f65d169a4471129e171d6b88d.7z 687.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7affc1dd845ff0e3b3a3950d878160544debe0833a2b412ed1235f9f03d34e34.7z 687.0 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/4765369d8ae52f2dd9b318e0c8b27054.7z 686.9 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/d8ebd1d13056d7ae44d84ddcf7df37b79940a89918aa7871f36241de65c624ad.7z 686.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f090a8bdf9e8a618eb369cdb401317edf68e54f44916e3ec1082e77ef53077fc.7z 686.6 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/f0a360fac55b952594568dadd94d7a60d575893fa9258314f098a9e98df45bae.7z 686.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5f2fed2cffea1729332018d93b74b77adfa9b365989ead8db102dd6fc4e2216f.7z 686.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae1ad644185aa6c317a68923de73503d9a813838ae80cb918a4fb7475f82060f.7z 686.3 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/a1219acec7d8b85c7b4626536074eeff8db803b50f60e6f87eaa4289b9e4d326.7z 686.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/80b096b8f99f2020f8fd2905d52e57f407f6965ac846e1fb6b0e4df2dae8d6cd.7z 686.3 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Paper/trellix.com-Targeted Attack on Government Agencies.pdf 686.2 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/09fc8bf9e2980ebec1977a8023e8a2940e6adb5004f48d07ad34b71ebf35b877.7z 686.2 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/87c765c5fce805243bb8c87424235b4fc08fdf0f47517a302dc40583632904d0.7z 686.1 KB
- 2017/2017.06.12 - Industroyer - A new threat for industrial control systems/Paper/Industroyer.pdf 686.0 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/e3b582ae199bd76ac71fce9f84fb75dc691970c5680b0809ba8bb7001039c37d.7z 685.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a0ac18ca391cdf622b13a415c2f3666d0493d42e4db50a49e397e318c2eb27b.7z 685.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a339123a42c85d714672fde25135cd873f174cf48c3715899df2dec4917538e.7z 685.7 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/0a11b8f93073833464134aa740a8d70f.7z 685.6 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/260E4B0352F452479D082453DD1E0D355C5C2797.7z 685.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ab3da3252b698b3c7903a824b11418ed.7z 685.4 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/9BDEB45C595EB98777BAF36AF66172AA716DE90F.7z 685.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/521fb43657f16a2e37e47b68cdff07723e0acc7d38499fc34795c8ee565e7e72.7z 685.3 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/9b8d8780454708b950459d43161097ac72f62ff349bc8f379b5b2216bc9ae935.7z 685.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/93ef9cfe3f9b08d6c6d228a1f776b94f2c126e12ec6acb1f57f42b41faf8703e.7z 685.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b6298f64b27a585dfaa43f4c907924828250eb2cd77accb7bd08d406075f5d93.7z 685.2 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/E379270F53BA148D333134011AA3600C.7z 684.9 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/eb604e7e27727a410fc226196c13afe9.7z 684.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/49ac7de9541282c3c172d18a5a1ff2839e932d4ddd1b2d1da66b4997b1192c96.7z 684.9 KB
- 2019/2019.11.08 - Titanium - the Platinum group strikes again/Samples/26d71553098b5c92b55e49db85c719f5bb366513.7z 684.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3625f5e46841391ba58dfde5b9937af835195a4a163e3296288de248a81fff19.7z 684.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc86a3669fa617b2a317aa66bd2f5afba7c216c009f3dfef12236cf4a5aa0a0e.7z 684.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4416274e4b93022dd425d2a2ba9ea2c652647ada2f162368b640204ad7849328.7z 684.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6299a0114c5368a2f5f47e94a4cc5781eb4e40ac7cbe8b1ef3dc0045a71f9b11.7z 684.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac84362e25ccf29ad135c542ff5023cd04af69c063fb2f3288e211cec02b664a.7z 684.4 KB
- 2016/2016.10.26 - Moonlight/Samples/B0B9332082E98D51CB7265A45A945A22.7z 683.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/846773f3a3251e429bd2b45f6666b0ebf3c290d43a8812e7ca182169cf2b60d3.7z 683.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8fc968c539818378550a6657f1fa265b611c0351d32aafc4bf66645dc8df12b2.7z 683.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd3caed5d4c6383a31bf140f408ccbfbc7f1e272cd4b496b66b578b2db6922bd.7z 683.4 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/197c018922237828683783654d3c632a.7z 683.4 KB
- 2017/2017.12.05 - Charming Kitten/Samples/c7760dc8f7baf67f80ab549af27df9e9.7z 683.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0bcb1cf59398c68a6f0cf6c718f41b4b728db21842288086b4da5b1659ab1e42.7z 683.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3271394bcf789bca9c11d63cefc4852624dd14392c2b40ddbfc6ce63f3c0b31.7z 683.3 KB
- 2016/2016.08.02 - Group 5 Syria/Samples/F1F84EA3229DCA0CCACB7381A2F49F99.7z 683.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/faa87917dbd553c2aa5086f3e1bb477a70d2631ec01aa1c5cb4ffbc80fb668fa.7z 683.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/752c351778a8a18245f132dafdc54599.7z 683.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b1857d5dc49458a7bcd4488d67c2ac6d232a7a63bbe5f9373d166f4a86c1a26.7z 683.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24c13bc83dc2126dd1806e9ba2e7ab8ebfacdcd93f8bb80f11849f0aa7515210.7z 682.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e208c26a4de81778ad67fd7edbb426031c741b71dd5e58e11c485518cdc7ccf.7z 682.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/31b81a76f47e68b23f23a6e9776ac195b8ed02bd216a887fae996720df2e6b7e.7z 682.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/329363fc8f517263ca6e650897ef3b83bf5fc5468a552c3e5216d174bd0b1248.7z 682.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0cb304576c74fd954adee7b94f6e5b713ef1d41d35dff862c3db92cbc7a1a4db.7z 682.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6edfce56157959a44ae6e60cae87758d14322398fa7d13dedfdb6e87e75a576a.7z 682.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/7f510cbe4ff5b1a550a822df2abfc600cd3554bc96dfa76ab1312eafc3c009e8.7z 682.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a76253d15f324defca16d2240d36a571fdc995599c07ef38c23d832c747c5d47.7z 682.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/25747a1a988d727899d7a13373cc156cca51dff2b27f90b362e4adededd51cff.7z 682.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8551c113961c05dc67b6b17d9f5016f9951326c7ca176bb4f1fb40f90f61660e.7z 682.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e174a297f351e0e8a64ca90037f930158618809c0e409492b77348e4b557abe.7z 682.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/734a42e1fb871282dbecff3f4835cf645d54c62d5000a4b321e844f78812013e.7z 682.0 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/3DA8C22F5340850EE5A2C25B1D17FC27.7z 682.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/4025834a88dcfba3ed1774068c64c546.7z 681.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0685650b5d98453230bc5fc972f5748b8b40283ff0ea05b053184fcdfac6d429.7z 681.9 KB
- 2019/2019.07.24 - Winnti - Attacking the Heart of the German Industry/Paper/Winnti.pdf 681.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15f0865a987bbc456587078e79398e3a3688796ad8b7f5b0c538c68f66f8b7bb.7z 681.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/c547a30fa39f22e2093b51ed254bb1c2.7z 681.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4cd27e0d9132b5999f2865cf6ebbee4f95decb74be1fc44a0f51f28e25ca1c20.7z 681.7 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/01dec1b1d0760d5a1a562edcfeb478d1.7z 681.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/62e0b402e48b65079ad0e2db612f0951f91e8674c74f1a6fb7aa00be0c9f7834.7z 681.7 KB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Samples/c05e5131b196f43e1d02ca5ccc48ec0e.7z 681.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/b39a673a5d2ceaa1fb5571769097ca77.7z 681.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7bc4548a2481a19cd80d74db2caf1682e01cd8ce35cabfdbc7f5b2395d8af35e.7z 681.5 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/172dfe2bb272a087cab7ed5fb7e1a4b9ca760e7e7d5750bd1d0e93f33a52c20c.7z 681.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/f3802442727c0b614482455d6ad9edc2.7z 681.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10aef7187801c7ba592ff7fc3d911802b8487a7c57e897a38522913060fc59ef.7z 681.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/c38832f484645b516b57f6813c42d554.7z 681.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/fafd293065daf126a9ad9562fc0b00b2.7z 681.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/53b41dc0b8fd9663047f71bc91a317df.7z 681.1 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/5B740B4623B2D1049C0036A6AAE684B0.7z 681.1 KB
- 2013/2013.08.23 - Operation Molerats/Samples/5b740b4623b2d1049c0036a6aae684b0.7z 681.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/28e65b9577abaabf3f8c94d9fda50fc5.7z 681.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b559e21dc81dce1d23ba616d25e9de300d5fa4c533a70835b567789aa45eb442.7z 680.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4f37b3f5d4f65760bcc8ef4f436b7cdca24647ae32135acf8f72e551db006bcd.7z 680.5 KB
- 2023/2023.05.23 - Kimsuky Ongoing Campaign Using Tailored Reconnaissance Toolkit/Paper/sentinelone.com-Kimsuky Ongoing Campaign Using Tailored Reconnaissance Toolkit.pdf 680.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a262e418f2bea0c5db8897785ad46c46abeff9b4d7eb3997c2fbb4fb9079dab6.7z 680.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d787eb7883cf86294b23c7d40c6b2f088acb3008a18b26a136c13c5070ff4d29.7z 680.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/cf433da0d2dbbbb026ab3feb9b6b7d44fd681ae33e56da6d41df7e3f6f2c4c46.7z 680.3 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a64b9a2a37e13096d0ef654d3a31df597fdc9fb8e81b8da6caa6718442d6dbb7 680.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d6a977fc42ce0aa22338dcde953981f581022568122ed989e5969201c61f6971.7z 679.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/573f188c8921858a3b821e3b23d1c9c5c6c6a325f3b3b0f81368b47ca12b5ba4.7z 679.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c64903e276250bbfdccca13de8a2cfc982a84b7855e42bc30b50007f9cf9d05.7z 679.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/89c4eafffbd4dd6c44d7d8cd2ce96a4825bed898e7a8cd5fd6a0d285b33af7a6.7z 679.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b880c9d74b2f888ba21f09f1fa8975c9d1235a115959bc6bddc2399a9c486cb.7z 679.8 KB
- 2022/2022.02.01 - StrifeWater RAT Iranian APT Moses Staff Adds New Trojan to Ransomware Operations/Paper/cybereason.com-StrifeWater RAT Iranian APT Moses Staff Adds New Trojan to Ransomware Operations.pdf 679.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/c6c47d3d7e56213f0d0ced379c64e166ed5a86308ea96856163a4e0155b1fc6e.7z 679.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/633bbc141ab0c85cfaeffdfacb247551b653a2bb955ec02d2a22d0d2d2e992c3.7z 679.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c926ebc9cdfc36182875b02b77ee3d49b7728860f59fe2a316c28339ae3db7f7.7z 679.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7564f46a13e822113990f6fc368490ba549d8854696117c8f7a62d29d614a3c1.7z 679.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/317cc958b9c99ea05311c33d7cdcff5a85e3e7c0e5b4688ee07006372dbee5b0.7z 679.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e7f53d6150f62c1c85ed40e1ca50c3254bbf67d93777c123fed935dcee53712.7z 678.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1cbdb3fad8844c8d0144798cc15e3c757f9cc33b53f39b16a2c6cdcec972e12.7z 678.8 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Paper/sentinelone.com-DPRK Crypto Theft macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads.pdf 678.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b1ccbc5587312c1124286b790b362272ee68e0a7de37521c1032107f5cc173f1.7z 678.7 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/7b2cb5249d704cb1df8d4210e7c3d553.7z 678.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/afafb96e05afeaab70450b839641562f6188828fa1bc3efca3f41f42850e2e3d.7z 678.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/beb312fca0913abf9922663ea6a6b85a647a0a4feba73d1c057875676fd6520d.7z 678.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63ea439300071073df9ddada62b47921f55d493897255be8de32b49cd431fc5b.7z 678.4 KB
- 2019/2019.12.04 - New Destructive Wiper “ZeroCleare” Targets Energy Sector in the Middle East/Paper/Zero Cleare.pdf 678.1 KB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/17272a56cbf8e479c085e88fe22243685fac2bc041bda26554aa716287714466.7z 678.0 KB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/953e3ed35d84c4a7c4a599f65b2fbd6475b474e9b4bf85581255f1d81d2b5e4e.7z 678.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/47b8a66fc5d76b5af99e91474bfa287da6c7c256be4a2cbc5ec400aa13c1748c.7z 677.8 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/ac7f9c536153780ccbec949f23b86f3d16e3105a5f14bb667df752aa815b0dc4.7z 677.8 KB
- 2017/2017.12.05 - Charming Kitten/Samples/7e1cf48d84e503499c9718c50e7a1c52.7z 677.8 KB
- 2017/2017.12.05 - Charming Kitten/Samples/253b4f5c6611a4bc9c7f5269b127c8e9.7z 677.8 KB
- 2020/2020.04.15 - Chimera APT/Samples/d14bb8de94e6f6a733b0962c6d0847376286874f.7z 677.8 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/4e77963ba7f70d6777a77c158fab61024f384877d78282d31ba7bbac06724b68.7z 677.7 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/9bc9765f2ed702514f7b14bcf23a79c7.7z 677.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae5c4c6cd94b0ecfbc651725e31d9f3adc4dfefd6f9e2de3dca3d4885a383f68.7z 677.6 KB
- 2020/2020.04.15 - Chimera APT/Samples/61ecf4d82246a22dc2d390eca1e20abd6b961083.7z 677.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/abf3311fbebac7c5bcff91d49a480f1e8797f278626dda0c5e68705d8eee00e4.7z 677.6 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/c738af04c5b531abdb303a68cfb8994bb8db6e088bf99b45f85bdb863d3fb3e5.7z 677.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/90ab4d387faec2ae0f8146a91d0493039e001dbfe74f9025ef24aa19e50501e5.7z 677.3 KB
- 2016/2016.10.26 - Moonlight/Samples/17D70C318C6D16EA599E39550C44FA7F.7z 677.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/f5763b8b796b1c5d04febcc65f853967.7z 677.3 KB
- 2023/2023.03.29 - CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers/Paper/crowdstrike.com- 3CXDesktopApp.pdf 677.2 KB
- 2020/2020.04.15 - Chimera APT/Samples/ccb143b25cedf043a8be46a1f3c3f8a0a3e4c2b2.7z 677.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ffaa6e994595c1ec6008955cd5efcf4887d315cb2119f4dbc5ea80d19c1ab822.7z 677.2 KB
- 2018/2018.04.23 - Energetic Bear - attacks on servers/Paper/energetic bear.pdf 676.9 KB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/05ed1feda4a1684f8f7907644500948f4488a60ecb0740f708e08c1812b7f122.7z 676.8 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/4d041a1bfd8dda989faa6a5a37ba49f988478dadaa110cdf9a98002f12a4b931.7z 676.8 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/6538263d35b9bb438a9648e904ed7394.7z 676.8 KB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/253f474aa0147fdcf88beaae40f3a23bdadfc98b8dd36ae2d81c387ced2db4f1.7z 676.8 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/0ae8f01b9ba0394f5e68536574076aa1.7z 676.7 KB
- 2020/2020.06.17 - AcidBox - Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations/Paper/Acid Box.pdf 676.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b29eb7aeb0f05fdf8e0d53e5ebd66fff900a6cfe6f94b072d41c40cbc3e9b97d.7z 676.1 KB
- 2020/2020.10.22 - Bitter CHM APT/Paper/Bitter CHM APT.pdf 676.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bfb6ef5f56c509c22a285b73a8e28798b0416f3217555ff4a8f0f4caf27bc3f8.7z 676.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/f18ddcacfe4a98fb3dd9eaffd0feee5385ffc7f81deac100fdbbabf64233dc68 676.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04a1f49392d4301a71eb14f59581420251dc76f6ba68cac9d1420c785a63d036.7z 675.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/72cc4473e3261a3986c070064818ec42040826892d00a9e1d009d05f71bc131c.7z 675.8 KB
- 2019/2019.12.04 - Kurdish Coder Campaign/Samples/6755ce7a362ffecef805e4c54e1d5e201b6c6d561b997ebbd63a8d814ce6a53f.7z 675.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae64dae0e2bb4552bc37b411722f6c3cd941af360732a1d0893cd5bfd9670b3b.7z 675.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50d22c41f0df7d4573e24188d3191ae7d009c5fb165188ccb92f05263b96dc3e.7z 675.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/52f4b8a5471ce86e8b571ccd848289f77495f0fa9e95ac3e1d3f589bea3a3885.7z 675.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7686d968dda56d587840a433906498254f9e897f53c2bae7f76b983e76de4685.7z 675.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0448c798b6f4b417548b3c6bd2c482819c6255c009e3a368bdfd95aa6dc2acc.7z 675.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/47cca8f936afec8b4a76990ce1afe71c53b016292fd65e9a6b8c49b889b2aad3.7z 675.1 KB
- 2022/2022.07.21 - The Return of Candiru Zero-days in the Middle East/Paper/decoded.avast.io-The Return of Candiru Zero-days in the Middle East.pdf 674.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/0222f6bdfd21c41650bcb056f618ee9e4724e722b3abcd8731b92a99167c6f8d.7z 674.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/0222f6bdfd21c41650bcb056f618ee9e4724e722b3abcd8731b92a99167c6f8d.7z 674.7 KB
- 2015/2015.05.05 - Targeted Attacks on France TV5 Monde/Paper/Attacks on France TV5 Monde.pdf 674.5 KB
- 2016/2016.10.26 - Moonlight/Samples/1856F46DA93C3B152C358E0F6DB53402 674.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a278c9ff13d5e436cd9b35e32eb67623adb4274eee7c8b1b43d459d5ebcc5664.7z 674.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a742c6a7449bcb9e91dc453490f7e1619a5cda4f273df05dcaed8d26691163d1.7z 674.3 KB
- 2016/2016.10.26 - Moonlight/Samples/568218BB07C021BBAB3B6D6560D7208C 674.0 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/13d939b2412c6adbab3cc1b539166671.7z 673.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fd57a61f7212da29b37e716fa64f8feab2c00551d3ccba18aa3e88a013b2cd85.7z 673.9 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/04ed2ad4fa67c8abd635d34017c3d04813690a91282a0446c0505b2af97ce48b.7z 673.8 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/83e0db0fa3feaf911a18c1e2076cc40ba17a185e61623a9759991deeca551d8b.7z 673.7 KB
- 2021/2021.01.11 - Sunburst backdoor – code overlaps with Kazuar/Paper/Sunburst Kazuar.pdf 673.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/64802a66a9aadcc500073e756d7c0644c3da8d772d580e2cfaa0a92ed432e194.7z 673.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/3c30f0114c600510fdb2573cc48d5c06.7z 673.3 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/83e0db0fa3feaf911a18c1e2076cc40ba17a185e61623a9759991deeca551d8b.7z 673.3 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/4d9b6b0e7670dd5919b188cb71d478c0.7z 673.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7f49335115001cdb10ed3ef80c7020370d6fe9dcacb59f4b34d79b6ddeb5f0db.7z 673.2 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/153117aa54492ca955b540ac0a8c21c1be98e9f7dd8636a36d73581ec1ddcf58.7z 673.0 KB
- 2018/2018.03.13 - BlackTDS/Samples/153117aa54492ca955b540ac0a8c21c1be98e9f7dd8636a36d73581ec1ddcf58.7z 673.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/898b1bc12b9bbbb23ddef0a4a6187ee0db8df196d527c1d132a84b08676b48ea.7z 673.0 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/7beb94f602e97785370fec2d059d54a5.7z 673.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab140b267b1303c83d2b100b30a79ea151c37082ba90d1e9a061ac10f6e9e0d4.7z 672.7 KB
- 2022/2022.05.07 - CERT GOV - UA-4625 - JesterStealer/Samples/a2234ee40097fa832eb3a533840e86de3933cf216fbf8445d2946cb7b61c887b.7z 672.4 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/3a61d64986ee6529cee271ab6754faa5.7z 672.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/566d8862e245b1b2c977be3eddc6d847ea378360fe41a82edcc51964237ed22f.7z 672.0 KB
- 2018/2018.04.24 - Analyzing Operation GhostSecret - Attack Seeks to Steal Data Worldwide/Paper/operation ghostsecret.pdf 671.9 KB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Paper/new traces hacking team wild.pdf 671.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/81921b6a7eba39a3f73895a57892ed3a46ab6365ac97d550ca3b9bff46c7a1c2.7z 671.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f7bd66f3c82bb707d73a28a5115fcef06ece2453b5055fee5966085d08afd6b.7z 671.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/1eef9f8d7d3099b87be7ac25121f9d2ccacfb5ccf02b508fb2036b6e059c525f.7z 671.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d53ad28bdd6f9f6e61d42d0eabcd87ba607ba8868ec3e45826378652bfb2e95b.7z 671.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4708e78f39a669958db13d4db9efa0b7a54187bce5c301510d65c98f07ae39ee.7z 670.9 KB
- 2023/2023.01.18 - Chinese Playful Taurus Activity in Iran/Paper/unit42.paloaltonetworks.com-Chinese Playful Taurus Activity in Iran.pdf 670.8 KB
- 2019/2019.12.29 - BRONZE PRESIDENT Targets Ngos/Samples/bd2533005a2eaed203054fd649fdbdcd3e3a860a.7z 670.7 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/92a5be2893743435b79e94aa64a74233a2240fd790ca948e1cb046da5b4072f1.7z 670.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/adfca7d53d0dd401e992c2fefd02252e994c3b9506cc1c587ac4e463ef83b0bf.7z 670.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1be2f497461139f3d1c0fb48cf4af12817aff119b4ab7eaeca9e29c723b0e3d7.7z 670.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1c2b18560f086f01541e5f2616c9faf6df4a47b878fcc2ac72ec41a7f6f30915.7z 670.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/b5199a302f053e5e9cb7e82cc1e502b5edbf04699c2839acb514592f2eeabb13.7z 670.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a9a279ea97e92df9a72233bd88cd6a4c5d0d4da27bc9fcf2abc53203236bf284.7z 670.3 KB
- 2017/2017.02.03 - Several Polish Banks Hacked/Paper/Several Polish banks hacked.pdf 670.2 KB
- 2016/2016.10.26 - Moonlight/Samples/64ACAFF36681B16C5717741E17DCB329.7z 670.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/17cf399a9c5b2dbd55ebd6b5a4695a2f6aca6464abc7140f3c0e7a750c6117bd.7z 670.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/9fb8f0c2d645870c4b48701a1ef84503b54d203f4cec54ae4bfb30e5f754c2d4.7z 669.8 KB
- 2016/2016.10.26 - Moonlight/Samples/40E9ED913857D5196368A64D9972FCB8.7z 669.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4eeceb29e35ee8ac6c551361d93037acd1042c3e627e9bdb20f8ffbbab6fa889.7z 669.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/d5405f99cec0166857274b6c02a7ef52b36274fedb805a17d2089fd24ed133cf.7z 669.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/df6112e6bad4125b80b8829c13a2ca523bb82cf303cf531389d8795e7512c7e6.7z 669.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/77c2a369d0850c7a75487e8eee54b69e.7z 669.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/b6b83a3aa0dd0a9bad132e432c6e8233d796ca6b1b1b831f1a94b7f3fc46ca1e.7z 669.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1d37709d8102490443ba1d1c6b2d5130ec14e5119858f9edd0be852980f80b0f.7z 669.0 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/3dbff4e82dd8ddf71f9228f68df702b8f4add47237f2aee76bd5537489ed2fa9.7z 668.8 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/93ac0ff3f01f8b8dfad069944d917e4b0798d42bc9ff97028e5a4ea8bda54dbc.7z 668.8 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/007c9c29786d0af81caf437fe626c6fe 668.1 KB
- 2017/2017.05.03 - Spy Tracker - The world's first UEFI motherboard BIOS Trojan analysis/Paper/bbs.360.cn-谍影追踪全球首例UEFI主板BIOS木马分析.pdf 668.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1432e8fe355bf9c9d3b8d9e0f6f6835b3c1fb8e7ada86b7ea55bc2d1e0a8659.7z 667.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63b3ca5c6db95f3c7ed546c7c6c184c9e9d7938065666df6a9739c1e0b4be754.7z 667.0 KB
- 2015/2015.09.17 - The Dukes/Samples/97c62e04b0ce401bd338224cdd58f5943f47c8de.7z 666.8 KB
- 2019/2019.03.11 - Gaming Industry Asia/Paper/Gaming Industry Asia.pdf 666.6 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/ea2869424df2ffbb113017d95ae48ae8ed9897280fd21b26e046c75b3e43b25a.7z 666.5 KB
- 2021/2021.12.16 - PseudoManuscrypt - a mass-scale spyware attack campaign/Paper/kaspersky-ics-cert-pseudomanuscrypt-a-mass-scale-spyware-attack-campaign-en.pdf 665.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9a626954f04eb5517e27785f9ec6a3ae146b08512c80987b6880307c8e27ca65.7z 665.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5252aa7e2a776b0e3898db46172e30a6842069341cf7f8a5974f3440a4f2d7bf.7z 665.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1763729f7147abfe7a149f911518fec399d70a08a7e276aac7c0859b5ac86147.7z 665.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/48969fcec79422bc63284d73ef2f9faba6020875c6cda3bdd6b362502549f53f.7z 665.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65bec39b0a22fcb5f41c7ac476ed9462b29524aaa6593d8eb282e0936d8b835c.7z 665.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a7f0b13fdd62ed58d9c93bc32f0b123e5b560315d56d99efec7fb78d17b5575.7z 665.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a42909390664ebeeaa7e68fedf97b931bb248e5e6943997eaa67b2ed26d02319.7z 665.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db42f1f4962f002cface94f2175ec3e948a687db7c1f6d3956b214065c131003.7z 665.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fd60f0d5c0f59106363954ffc5c01c8d7373a0dc1324e0929a29a351537a5c81.7z 665.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Paper/Latest Spam Campaigns from TA505 Now Using New Malware Tools Gelup and FlowerPippi.pdf 665.5 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/8ee244ad6b6f2b814d34d26dae880f12.7z 665.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe9a2ffbf299511c8519eac55176c1a62d2bb0591c9bc323ff43959b3cffa19a.7z 665.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3a6b00b5a6549cb5dcc4180162d07b242f0263f1.7z 665.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5c6aeb32d710268cbeb45c0116fba943f187cbe7.7z 665.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9bb5500eaaba68c7d82ee0b01e51fd9c62c5c97c.7z 665.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a798ddc699c523b9e6f0074ff131f4072c39d6f73d4552152f83fb9595e8fb33.7z 665.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4b65241851ae09d427d693d0167db55576a9cfa7.7z 665.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/677a2a8f89f1013340ffc39c47c4ce9f009e624e.7z 665.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/145055ae8f99b98dba60acc95db6c5a447663782.7z 665.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bcb4495e78f4a5000a0ba73f82f2b5270f106464.7z 665.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0148d3706e9a81df8ac2712abaf030bd8227ef6c.7z 665.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/72491926bd13246a3f8b90e17cc8d5778019c8a9.7z 665.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0c6bfc3ce3aace76751e90660e5ce5b33e87f5a9.7z 665.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/62a17f2b9876ff585846a49d5b701242b31bbd15.7z 665.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b5d956f9f09c6c1d0bd4d395f67a681f8f73ef33.7z 665.0 KB
- 2020/2020.03.24 - WildPressure targets industrial-related entities in the Middle East/Paper/WildPressure.pdf 664.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/68b699e269a1024aa16bbcbec336cf6fadc7420a.7z 664.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/af7aeead1fac295241174f540adbde3e4c2b3a54.7z 664.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3fa86998d9adc1cc696615a40add2b28fedda7c6.7z 664.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/99300a0d949e5df4bebcf71b13cb301e9c2cf5f2.7z 664.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0f2a280fe2422b153b1c6bfe3f1ee5636194d29b.7z 664.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1cc2b9a92578730cb856e0cc2ab3483291e3416f.7z 664.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4a96080b61a3ecd4fa74458c679a1fa676ec606b.7z 664.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/83c8ca3d3f6211e3ea86e926d33b273e5b73256d.7z 664.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c350f8f72dd796cc7ae9dcb688742aadca5aaf03.7z 664.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0c7de955e909b5e266d993cb9e84c0593af32591.7z 664.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/64863b4a3cf338584cbcf304f2bcd680102cdff5.7z 664.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6bd64722216ce72e28ae2c18c66e3f848df99275.7z 664.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/007ce346218a220909f228e694d984799d165b0c.7z 664.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/038649c067d72a5e6a08df10545149c0d805becc.7z 664.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0db79d01baaf504b7eb9cafead361a3dd268a55b.7z 664.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/15c67046baaf35b694fd488ada1f2c5f2deb309f.7z 664.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7c65862ad51422305d64e5b70f95755e7b635159.7z 664.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9cef689ca6a2614c13626e188bb574f8da432859.7z 664.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4b39142f9500149644f0bdbb99f58a86eccf6950.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/604032ed7cf8d3e53eb089001c80943d1c52e4a7.7z 664.3 KB
- 2015/2015.06.24 - UnFIN4ished Business/Paper/Unfinished Business.pdf 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2342a0e833f92d3c43cfc71c51ceb5edf8d28162.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/113d89b1f0bff15b7821523a572d9dbd6b952511.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2b4ca66400a3cddce57932a72c1f1bb5aa8d7ffb.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4e877419481dad44b0d5ad7dc2817357d2eefbe2.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6ead39a1fa6978ca1f9e385fe749654c2f781509.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a5859483bef1cb1c1c3a3b35d8fffcbd9520b3c4.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/addfe6c6c6d94aade6ad82f2ef9eba40c0b01b09.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f00dd167f2806bfcf72173d35626f43ff48729b6.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6da16b8b62f541ba8102e9496cfa4c86483eab29.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a1a52b19b7d978c18f0f8ba242076d17ef78c876.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fc6e453dbc95c347585fbebeb30117bbc215dadf.7z 664.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0129bbfee36fd3418742397f03ab434df53a0754.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2240823f46b20a5406f3372265467958e044af84.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/269c0b920a69218a5eb8af7544bc93c2d9e3f3bb.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/29c1da5192b57b99df2dd1140db6ac40e9ae20e0.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2f520d5cb1ed3320daaab549710cfe330e4b7ebf.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/59f4e76743aaf7f4a80d04d63082467ab9f4155b.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5c623198c87644409739b8c23901212f4a2dba99.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/779fe3b66faa4d570bfed61d6117ef0b8fb1d388.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/12575c05d83b72f6d2088c0c1cf31f5348d9ac6d.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/47f091a76c5e336062d414fe781d583ad63978d4.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f25cfa3f98b9c140fc474e98d6eea11b992c680a.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0af7b23f0071ad12b3f0d0e66d7a616fb1a8c1b0.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d07cfad4000037c75a61572e22f1dfd6a233b407.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ffb8f0faa2679732d91534a54410da835023caba.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6d0b46b05a6b224b5341604457cf7c67ed893d1d.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b395d3d3ba15f786b65ba795576b38948a9bc1f3.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d72031514943ae836bed880742aeccf47f515694.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0e695c82a496397a6e13ff72876be74c4bfa2635.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2ed3cce3a8a556c3c40a43df58d26889985eb446.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/36cbf1680cdf84fec700ea3d76b9396022ec2281.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/58511ed3844b8bffd6b573166081d94f1e80f6e1.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6a443d0acb0dfea045cbaf3f478c42eefb4ca249.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9e770308dfb3f0f71b5a84a04c6ad0f746672c5d.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b546b43909610c811585e5b9452dcd06e923dca0.7z 664.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b8d83b8851aa05272f44cb131462108f47d0a1fc.7z 664.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc707d159e6b86dbbf46511afd44f8f27be8243f2dc4e1d9ec875ba81804663a.7z 664.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/725d20c7902c340d453278b3b7400a9128fea373.7z 664.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8244d18a3acf26253ba3863f2943e6058dad24c4.7z 664.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/639a20ad4035d1ff02d150a9046e8995c447c6f3.7z 664.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02f9655de44573ff5f37e38babbb03bfbea7206d13ce7df1204342caa818e0e9.7z 663.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6e477c8587cf580a4e2edc28b7731cafa6c60d97.7z 663.5 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/cf16c7ece034eca4d6489f77d87a7100ba3b4721678bde3bf2e54a01dd4ecc51.7z 663.5 KB
- 2016/2016.10.26 - Moonlight/Samples/8A2E5662ED22D0D555E6B90FE5E1C902.7z 663.4 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/228998f29864603fd4966cadd0be77fc.7z 663.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/C03B5985F2504939DA9874246A439E25.7z 663.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f4dc7a0d23869631a05d9b4869991be9cbcc67a9.7z 663.2 KB
- 2016/2016.10.26 - Moonlight/Samples/F93A95668040E143F19F94210CA18D88.7z 663.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3c0b0cffee8c0623be387af8c238a11fef0c93f58c044093106f06a12be3292.7z 663.0 KB
- 2020/2020.04.15 - Chimera APT/Samples/b9dffff37efbfb8e577ee242c8807db967704a0d.7z 663.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cbff52ec70f20d5d7fa5cae7a5cbbcef2c2a8c4c5a895ed2687e5930670efd1f.7z 663.0 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Paper/CSA_RANSOMWARE_ATTACKS_ON_CI_FUND_DPRK_ACTIVITIES.PDF 662.8 KB
- 2020/2020.04.15 - Chimera APT/Samples/bae5c56d3cd888ec19c42bf5d782de327d012a37.7z 662.8 KB
- 2017/2017.12.05 - Charming Kitten/Samples/a9117da1cb51adbc88a52a6e3b16a6c4.7z 662.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c7a1155822e727d5292553149517ae4ed7821ff5ad9a6e2824cee2a1de227e9.7z 662.7 KB
- 2018/2018.04.26 - GravityRAT - The Two-Year Evolution Of An APT Targeting India/Paper/GravityRAT.pdf 662.6 KB
- 2019/2019.03.28 - Threat Actor Group Using Uac Bypass Module to Run Bat File/Paper/Threat Actor Group using UAC Bypass Module to run BAT File.pdf 662.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ff2743e5dccfeb22cfccc59400191c7316789896.7z 662.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/80c4395855e156cbec2a935a2774b6be58ea3656.7z 662.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8001857f6b3ab3d008bdcd9067bf5f9788907e8c.7z 662.1 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/95ed09e096c2b37e48bda761c3eab707cdecb6572c9551996517544343e72a29.7z 662.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/95ed09e096c2b37e48bda761c3eab707cdecb6572c9551996517544343e72a29.7z 662.0 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/da50a7a05abffb806f4a60c461521f41.7z 662.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/d21b1ab4ad48478b0c041ed7d52401cc8ae91e416087cb83c2cefc62b50d292b.7z 661.9 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/d21b1ab4ad48478b0c041ed7d52401cc8ae91e416087cb83c2cefc62b50d292b.7z 661.9 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/ec05817e19039c2f6cc2c021e2ea0016.7z 661.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1bbc7e9bacfc92c433e9d1a4430da40c4dd2d8c788dec4eb6c67b99e4ce83362.7z 661.8 KB
- 2020/2020.04.15 - Chimera APT/Samples/915e3470e5ab85cb1fe565484b15004a19e88da6.7z 661.8 KB
- 2019/2019.12.17 - Lazarus Group -Dacls Rat/Samples/6de65fc57a4428ad7e262e980a7f6cc7.7z 661.7 KB
- 2020/2020.04.15 - Chimera APT/Samples/08162ad39a6237e4eebacf764a5ca6158816a86e.7z 661.7 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/db6d5e4b350612df28f6eafa421cff9ff2d00d758640f05694621793bbbec8f8.7z 661.7 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/db6d5e4b350612df28f6eafa421cff9ff2d00d758640f05694621793bbbec8f8.7z 661.7 KB
- 2020/2020.04.15 - Chimera APT/Samples/1e30cc843a32db0296502795781f8064adbceee6.7z 661.6 KB
- 2020/2020.04.15 - Chimera APT/Samples/5f6019eae4a16abd11d981b2da5d4ef05115a5c4.7z 661.6 KB
- 2020/2020.04.15 - Chimera APT/Samples/a07370617fa695b047359ac345375d05a7135da0.7z 661.5 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/bb3eb7bbea9bc899536e3398fc7239453357f39c0b12fe8bcc0cf6b806ba5f1c.7z 661.5 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/27989136ce5c5a543a85115f8c360bf12c467ca9f5d24db1b84e7bc22fab1b8c.7z 661.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/84609f9e443225a23cca8ab6be910c207d220bb430fd543d0724eaae8f7df592.7z 661.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/73abe4f7e237393380b61f55cc11037d6d0c6f85.7z 661.2 KB
- 2023/2023.12.11 - Sandman APT - China-Based Adversaries Embrace Lua/Paper/sentinelone.com-Sandman APT China-Based Adversaries Embrace Lua.pdf 661.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ea770f79a81a529cb51172d6754218fb1884f374.7z 661.1 KB
- 2021/2021.10.20 - VNC Malware TinyNuke TightVNC Used by Kimsuky Group/Samples/be14ced87e2203ad5896754273511a14.7z 661.1 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/1829B0E34807765F2B254EA5514D7BB587AECA3F.7z 660.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d625d94b7630dc5a8138545dffea7218d082e58a8601ae574741d0463e3fe32.7z 660.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f75c4cfc4ed2bb062ee4ed3f4a8a78809b384ee6.7z 660.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c48a617e4e99f4ca9f54f5ecdf6861aa301e32a3.7z 660.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f8d45dbcd4c3c7ba64b63157a3e6cf85cd92a70f.7z 660.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1eddb5dd9c1b7ebfc9531bb17f5b87563346b24b.7z 660.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/56f07337fe3370c82fd1e7e03b3a4c9e18de415b.7z 660.7 KB
- 2023/2023.06.15 - Barracuda ESG Zero-Day Vulnerability CVE-2023-2868 Exploited Globally/Samples/ca72fa64ed0a9c22d341a557c6e7c1b6a7264b0c4de0b6f717dd44bddf550bca.7z 660.6 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/878ad290280bb9e880c1366e8c386e1a.7z 659.9 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/23aa2347bf83127d40e05742d7c521245e51886f38b285be7227ddb96d765337.7z 659.6 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/20d21c75b92be3cfcd5f69a3ef1deed2.7z 659.5 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/D08e7464fa8650e669012056548383fbadcd29a093a28eb7d0c2ba4e9036eb07.7z 659.3 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/491d9f6f4e754a430a29ac6842ee12c43615e33b0e720c61e3f06636559813f7.7z 659.2 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/3296b51479c7540331233f47ed7c38dd.7z 659.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/baf334c3a0de4a1eadd716a1a7341bb2.7z 658.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d991fefdeb65336009969f46bbebde4bbb98a9ae33465ba3edd1398417e5dffa.7z 658.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/4DC0BCDCFB3F3D794175B21872A76079.7z 658.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a6e302f9368416593487a6a6c807e571.7z 658.3 KB
- 2021/2021.11.02 - Lamwac/Paper/Lamwac.pdf 658.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/e55779e6d816159f863b201e02878658.7z 658.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/6c44be28a5bda742fea2a61b08776c6f.7z 657.9 KB
- 2016/2016.10.26 - Moonlight/Samples/1856F46DA93C3B152C358E0F6DB53402.7z 657.8 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/450302fb71d8e0e30c80f19cfe7fb7801b223754698cac0997eb3a3c8e440a48.7z 657.5 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/bb5e8733a940fedfb1ef6b0e0ec3635c.7z 657.5 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/72f1e1b4b2bb94d9ac4ecc23398ea400503b2cd2d34982bfc3592fd79b852180.7z 657.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/ef744c24ac3e4c5f7be6588977f19d61.7z 657.4 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/58e7af5eb1acb5c9bee821d59054c69263aed3dce1b95616255dea7114ad8494.7z 657.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd71b1884022c485040cc13fc7172fa22d76a8b13734ccdc76db311a06658fd0.7z 657.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/121e5dc47feca5c889167561afbb65686c57ab19b7207cae2cca3a0bf44b9887.7z 657.0 KB
- 2017/2017.12.05 - Charming Kitten/Samples/da1f6a5f2a5564c2131b4a311c55f487.7z 656.7 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/af0ae0fa877f921d198239b7c722e12d14b2aa32fdfadaa37b47f558ae366de9.7z 656.7 KB
- 2017/2017.02.15 - Iranian PupyRAT Bites Middle Eastern Organizations/Samples/ecfc0275c7a73a9c7775130ebca45b74.7z 656.7 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/ecfc0275c7a73a9c7775130ebca45b74.7z 656.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/92e3a45b523772802884547ff36a1fa5e828ff78cc9ab1510ede79c27f135195.7z 656.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2cef9d4c6002c21de5c719c21b7723346604c1086df50270b83535ecadfd1c49.7z 656.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e337ef205abb3d10d7e682956769f8082731c90ea7adc3e2830f93b31c3cf55d.7z 656.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/518ed55fe46655bef83731cb7b96a12296320e628222897666849844db121a9f.7z 655.7 KB
- 2022/2022.05.03 - Update on cyber activity in Eastern Europe/Paper/blog.google-Update on cyber activity in Eastern Europe.pdf 655.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/ff9e6b9c256008f6222a2253eb23f6a2.7z 655.5 KB
- 2022/2022.12.01 - ZetaNile Open source software trojans from North Korea/Paper/blog.reversinglabs.com-ZetaNile Open source software trojans from North Korea.pdf 655.4 KB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Samples/5504e04083d6146a67cb0d671d8ad5885315062c9ee08a62e40e264c2d5eab91.7z 655.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/0843edfd8d31515ac93b809fb72b0def.7z 655.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/8512aabfa0175684bdbb77481d6b272b63dbc4249b04a44e1003b7d8fdea0a89.7z 655.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/208dc592111a8221a9c633efc120b890585f9a67ed340cbb5ec9db4cd5e164e4.7z 655.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/71c5b899a5187baeb8f605ca39ca56bf05a63025a8f9f84c45590d8345e5d349.7z 655.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/aa860d405746401ae4155485326fdeb39718832c77c73540d48f4fbb8e596215.7z 655.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/86c81f03cf7d8f8af38c2559dbf506cccdc25579f3b29fb574f823a67f99a0a3.7z 655.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/7a5a1c6ea0c2f017df9f06975c93a356cac20b19031fcde96136fa5881e5ef3a.7z 655.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5ac627f8964d3b9cad69f21e3b8f27305f1f68f49e4f4fae2c73949a04b32692.7z 655.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/0ae24ca590de7cbd9ab1156033aef265.7z 655.1 KB
- 2022/2022.05.12 - ESET Mozilla Lazurus/Samples/aaceae8fefcfe936e58c33215f0b3af1c3dd3f8624bddefe4d4ec01557b74214.7z 654.8 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b5556e46b86a0fc9a034d4c54af2bc0f5af608d11045b22adec25eaa2dfb16ee 654.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/afbb914b38c1825dac829593f917805d.7z 654.7 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/a41348407e01886e76baf7cb8bb0efcf790b213cab87924b8a4f6bf8a9502350.7z 654.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/17006d77cc1459aa3d70e4e9377edb2547a7446647aa9872c9dd9ad860ed7e39.7z 654.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/0669e61e51cf43daa431d52b5461c90bdce1b1bee03b087e4406c30264dcb9a4.7z 654.5 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Paper/Sharpening the Machete.pdf 654.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/621e55421dffae981e3e933c65626314d5610c7c08f76f83a3d07f0ec6c36e2d.7z 654.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/5592b654ddb2a0a5172693b546e521cf4f12ffc107d83ec69e3017af67422334.7z 653.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/e4fe6fa6e540cdb77807401aa2121858.7z 653.8 KB
- 2018/2018.03.14 - Inception Framework/Samples/b0f120b11f727f197353bc2c98d606ed08a06f14a1c012d3db6fe0a812df528a.7z 653.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ce4f0c8011be903424541f4ccbdf355c24015b301f7e2e4caf034e7ad7c2885.7z 653.5 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/c951a1d1294c46c995189dce4a70da0460dd19c0b7136a4905f41212cdead0c7.7z 653.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/c9cdd5a5b0701a4d311e0264f5bcec49fa500dde81ff8dbaa081be032b0c0446.7z 653.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c807a8405349076bee4b4d4fb82a061f.7z 652.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e86dd54edf248819b5d45745336ad780208858bb.7z 652.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4b7722534b19e8600ff912f6a8975b146e876b42.7z 652.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bdfa08b2be9094eb3a33100a444219c1c264dc9c.7z 652.5 KB
- 2021/2021.10.11 - ESET FontOnLake/Paper/eset_fontonlake.pdf 652.5 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/9837c85faf3385b5289a671851d5c14c.7z 652.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5477f9b0f839892a84f1bd74967e8608561dc518d92c3e3a856abac700eec25.7z 652.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/889fe8ef6f42a8fac54b29df12172cab753bb8a9.7z 652.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a855b983f1f414461de0e813e2f72b24.7z 652.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/812539ebfba481c1cde1fd4db7f523b6819e4dde7d0130f5ef60fac7de67fdb7.7z 651.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/7294a58803953318d11680980a50161ed3fffb4bb9901d14e9865815940187ba.7z 651.6 KB
- 2015/2015.11.24 - Bookworm Trojan/Samples/samples.zip.7z 651.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b2d533b84e0d3c2acc98767db3eec2888d44f12317ece1477bdb2c56e4d7a71c.7z 651.3 KB
- 2022/2022.02.18 - PseudoManuscrypt Being Distributed in the Same Method as Cryptbot - ASEC BLOG/Samples/738fb1a47f5b35e5b795725055e319908657bb58b663e3b6a34914b39b2e5d4d.7z 651.1 KB
- 2015/2015.01.27 - module 50251 and the qwerty keylogger/Paper/Qwerty Keylogger.pdf 651.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5cdbdb489f6e5a0408fc827872cf84f165f8cf2a.7z 651.0 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/254f866241e09be7d4d7490ce9c6347ed2c671d0eac4f9d3c67155c37de3af07.7z 651.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/63e0cf48e461ea6e2663fcbb5727e02b39641c86c2860e979a353b3e997eb8d7 651.0 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/6fda541befa1ca675d9a0cc310c49061.7z 650.9 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/f7b1503a48a46e3269e6c6b537b033f8.7z 650.9 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/ce02bba7857842bee8eb490ae2971926c9e0412dbd1efc5a2c173fc7f59bd1d2.7z 650.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ef590595329722fabd0da761b143d5bf7c89bdb49dd4605c2432fb324af3f2cc.7z 650.7 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/1610cddb80d1be5d711feb46610f8a77.7z 650.6 KB
- 2021/2021.08.03 - The Art of Cyberwarfare/Samples/83b619f65d49afbb76c849c3f5315dbcb4d2c7f4ddf89ac93c26977e85105f32.7z 650.5 KB
- 2021/2021.04.08 - Vyveva - Lazarus's backdoor/Paper/Vyveva Lazarus.pdf 650.5 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Paper/W32.Regin Stage 1.pdf 650.5 KB
- 2017/2017.04.13 - Avast - TeamSpy - A deeper look into malware abusing TeamViewer/Paper/avast-teamspy.pdf 650.2 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/3268f269371a81dbdce8c4eedffd8817c1ec2eadec9ba4ab043cb779c2f8a5d2.7z 650.2 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/3268f269371a81dbdce8c4eedffd8817c1ec2eadec9ba4ab043cb779c2f8a5d2.7z 650.2 KB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/1828e2df0ad76ea503af7206447e40482669bb25624a60b0f77743cd70f819f6.7z 650.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2a75cf0eccee178dc9f1193f40d79e0da8766bc21088bafb2ccd2d52dab8182e.7z 650.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/27e08fb90ada2fd8ce6b6149786edd3b814dd0324257ebd919ed66ada0334b21.7z 650.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9617db2bb67bba700c7274d92a9181362b305ee0.7z 650.0 KB
- 2013/2013.05.16 - Targeted Information Stealing Attacks in South Asia/Paper/Targeted information stealing attacks in South Asia use email signed binaries.pdf 649.9 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/1fdd9bd494776e72837b76da13021ad4c1b3a47c8a49ca06b41dab0982a47c7e.7z 649.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1065031035687f6ae77b8ded183781f02b4cf086.7z 649.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/640b97ba93f587934e474fcb41c8a673c957911d.7z 649.8 KB
- 2022/2022.08.25 - MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations/Paper/microsoft.com-MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations.p 649.7 KB
- 2022/2022.04.18 - Cyberattack on state organizations of Ukraine using the topic Azovstal and the malicious program Cobalt Strike Beacon/Paper/cert.gov.ua_4490-ua.pdf 649.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b63f375f43a852f24f55ef3000b5a9bc3563cc5f00abcf4bea12e033348ec93b.7z 649.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/b91efbaf43f73ecfc93d00cf95f0c1f0ba722efd3d7df35e14aeee9edef25ae2.7z 649.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/07c9710a7b671838282b84c063895215463e8bfe.7z 649.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9a3f104627a230b72aeba048e209db516df748dc.7z 649.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a991e6a767185b1398113302ecb5e3a567f89287.7z 649.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d60192d677d1cfea79001ef3335bf6a310a7d073.7z 649.5 KB
- 2016/2016.10.26 - Moonlight/Samples/0C15603B17FA333189AB5ED06E0993F7 649.5 KB
- 2016/2016.10.26 - Moonlight/Paper/Moonlight.pdf 649.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d2ce5eef92513ae09d058e04bc5f4ec73088dcc9.7z 649.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c09a7edd439eb41394c7cbe836fade89950fe9df.7z 649.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f5df123a072a8722ad72f56d9f25424ae0996876.7z 649.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/64ab1802f02d513660001b69be34268d2ce662f1.7z 649.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/29b2caabee895c3d97b9367dd260a9bfc33f31bf.7z 649.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ea675f3e7f70157cc3b022c691a074ebf7e8ee37.7z 649.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1564d93d463d50ffabd090e82759595d9815ddfb.7z 649.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1bfb020cf6f137ac26c8e9de528e2d7b849266a4.7z 649.2 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/f9ef50c53a10db09fc78c123a95e8eec.7z 649.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c686cdc89c525264becc6adebff478e79ac106a7.7z 649.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bdec8affaae684de9844a410f2f642828c7352e2.7z 649.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/8cf685f7e06362d9f4d6b621d5ae77cffc7611e623db43e4db0713c37eff5e85.7z 649.0 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/126e41c231c1b5a25584e27d47132d0d243da155e6a70517d08dbf611201fdca.7z 648.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/497bdb9b5642fe31397c730652d0bffc208b9486.7z 648.9 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/f9ef50c53a10db09fc78c123a95e8eec 648.8 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/55358155f96b67879938fe1a14a00dd6.7z 648.8 KB
- 2021/2021.11.07 - Godzilla Webshell/Paper/unit42.paloaltonetworks.com-Godzilla Webshell.pdf 648.7 KB
- 2018/2018.01.27 - Dragonfish Analysis/Paper/Dragonfish.pdf 648.7 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/9db2719a3dde09ae260def9cd0d46dbe.7z 648.6 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/549ea085fbb23729ee000721938d95ea38ff2e70a63af1d4aa8db6b7b3458f6f.7z 648.6 KB
- 2019/2019.07.04 - APT33 NewsBeef/Paper/newsbeef apt.pdf 648.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6365958c95997a7ff8ebd187d4c967833b6d2cff0cf11d6a4e18f39b227fc1d3.7z 648.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38a3918405eee3e104b9dc0524db6fc172236de39c7f0b1ecdd1770a44cb02d7.7z 648.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/88f47016bdbe06b2829ad061affb1aa5718b21b7.7z 648.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c1cc1ef8cd86f7d4c416ab81b8d3761b665f2634.7z 648.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/77b7b880c27e03d2e97c9b31f82cbae9bff62ae1.7z 647.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1e2267312ee1be8b0b03c58451323d2be942ca44f09516aec7479966783eb13d.7z 647.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3113db19b6bc0721f7d1cf87a84952528496b8dff18c284f2e2d87254497e0c1.7z 647.9 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/841565C67006E6A0A450C48054CF348C.7z 647.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bb10bc8c40ed9f355ab7de9b17aee1c7ea2433de.7z 647.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e5c2428ec5ac7b9c8006f4e9ee8f16645d49463f.7z 647.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4fa17915a95539f5dfcc23c92a0d23e3f944f238.7z 647.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d2bb4e76346ada3fccf97bc04c48fd4b5dc2e8db.7z 647.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/7963f8606e4c0e7502a813969a04e1266e7cd20708bef19c338e8933c1b85eda.7z 647.5 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/a70aca719b06fc8ef0cd0b0e010c7bc8dc6d632e4f2f874e4c0e553bd8db2df2.7z 647.4 KB
- 2024/2024.02.27 - Russian Cyber Actors Use Compromised Routers to Facilitate Cyber Operations/Paper/CSA-RUSSIAN-ACTORS-USE-ROUTERS-FACILITATE-CYBER_OPERATIONS.PDF 647.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/929971e4f6dfe0aed2a50229b0d01d843c98d1bc398eba1589e215117dae11e9.7z 647.4 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/887cc8220cd9722d114cf575f1cb7758c2e10f3d8904121dc9fe0b749c6955bb.7z 647.2 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/e9d74520d302ffb7d48fbd6464500a8c063cca110fe4b432499087630970ece5.7z 647.2 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/8a1a10dcc6e2ac6b40a86d6ed20cf1bd.7z 647.1 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/f53fd5389b09c6ad289736720e72392dd5f30a1f7822dbc8c7c2e2b655b4dad9.7z 647.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a7a517fefa093213fab4a45b37d2fb1fbec90f2da066f307a83b869a0da3889d.7z 647.1 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/b27372960d28d3f36c93988a0b6df9d3f8211b2a252cd375e179bb8a9b54559b.7z 647.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/bce5c1569b6f44dac35d14cd2c5e44f8.7z 647.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7efaccc9032f159b0b91e86b6f9f99a4140cf3a66ab15ca7f229f069b7a9717.7z 646.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/fc8220350791c1574f0fc5ccef0aac15f5cac5924586760765611dfe879bca4a.7z 646.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/6f8da9180eebe02ba35317cb8aee5c8df6ac29795af70eb9430c3588d457aad6.7z 646.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d836c3a874b10cd12a1de30eb387ce0a05291ba30adbc7d105541c0f4be99186.7z 646.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ac7c7a79e3e3542a83653f666ea9a1d051a61e3c.7z 646.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d46c526d3cf32cf1a137ad0e1a4dce4be32879a8.7z 646.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0a662befee849282355c6741b1dc664e55a24ea3.7z 646.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1687562d7cabfb70c21edc6bed72dac446d30c23.7z 646.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5bb57b72cca53ac426c05c65c05e7494f11861a9.7z 646.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/77c76297455ab30316cd73050c6a0b34d9bfb908.7z 646.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e6f6adbbdef2d7b8249c2c34550ad04522819dd8.7z 646.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e53add8a18a1a4fa533df2b83b6d6a4792c22a3d.7z 646.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7576ed2e6939c18ccebbdf40e322bff7fb15bfaa.7z 646.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/aa1914fbbbac325f8d1ea286f3cffdf4352be74c.7z 646.2 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/b3e0e462c97cb6c737fc3f02588c09a66afcc28fd5f6bb7948e0aaea36ed84ce.7z 646.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6ab0db39ab402495422949243544bfa884416b82.7z 646.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9651e092e97efdd569a83fd1945c82acf1ff4b7d.7z 646.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b43fb877639cb9499456e75f9dbcb7b0a4737f65.7z 646.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ddbd18a28712b0ec34743cc28d15f73f6765ff34.7z 646.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/20c5076642f47028e95cb8cefda0956b2f75f0a5.7z 646.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4d17242540ec8b3b2121b4ef9e709ee2e2705891.7z 646.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5d12a334c3e29217d859ef485a61e6f1e8add44f.7z 646.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/292481294740a62f6b03dff8f62a561d748fd703.7z 646.0 KB
- 2016/2016.10.26 - Moonlight/Samples/77D02BE92D052F35604CAA9885DD9A77 646.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/234fbdc5457390202d0025ed26cd779e2c003e62.7z 646.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0269381e64df80d1578d5e26cbe50eb064e05baf.7z 645.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d6b99179db1e48953158e5f88d64685925bb1c7b.7z 645.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ef80d10a89351387c04b9da5bd3e876fb55f350e.7z 645.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f18e0ff59871d0fed7bbb8fb0532299c8bb1c92f.7z 645.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7e9e1b4592a4b0f452756fb336970dcf3cd67b16.7z 645.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8487e9ebc5895c403a90ccb3c8de74210fdd96e5.7z 645.9 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/ff72ad387dfc07eaf411e6d343b74f87b14758c6bd433858cfde8b7bcb4f1ade.7z 645.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4141d2bb0a031eae6cf2ecc083ad151925ae5e499a11d4161cb2bc5d98bffb59.7z 645.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/140d0aeade124097346e742d14133e98204e013b.7z 645.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7303c87a81c02007d524d471f45575580c26d946.7z 645.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1fe3b006f2be29339a9790df0e5594e0646128903d903169f1d3cd51afc3cc3.7z 645.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/84d1f7209dd96407119f64959ca99aeaa31983f0.7z 645.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/757070c70536372e6d6819e6d9dafda9fcd43541.7z 645.6 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/db91826cb9f2ad6edfed8d6bab5bef1f.7z 645.5 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Paper/Skywiper.pdf 645.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d48f28a109ed5d74903d30338dc4e4b0271a240e1e9e318569bc7620d5f048db.7z 645.1 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/4d7ac076c4955f745b17bab9ab5b61aa14832b689b3a9e852fbd77938d23bf99.7z 645.1 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/05a2b543b5a3a941c7ad9e6bff2a101dc2222cb2.7z 644.9 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/55205d75a045959054d10f0dee4277679528071b9593c76a44e6f0ba30c8b305 644.5 KB
- 2022/2022.06.27 - Attacks on industrial control systems using ShadowPad/Paper/kaspersky-ics-cert-attacks-on-industrial-control-systems-using-shadowpad-en.pdf 644.2 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Samples/803c25767414c31259e15f058d62b6102dfe09d3cfacece57f527d7fb2a50632.7z 644.1 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/803c25767414c31259e15f058d62b6102dfe09d3cfacece57f527d7fb2a50632.7z 644.1 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/019debaee6fdf9a9f872277563f0d9ee.7z 644.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e93c1aa467de42a9ad76ef79e70083a0b9b6baf48b21ee4864cc4cc7e413d57e.7z 643.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f97aaa8aed12a8c7dcc03820bc5a4aa3627c5fc0.7z 643.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5eb17a5b9142ba16693086ad74d8f549ae0025f9e989e3c699d0c508e4538862.7z 643.0 KB
- 2019/2019.12.17 - Lazarus Group -Dacls Rat/Samples/80c0efb9e129f7f9b05a783df6959812.7z 642.9 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/80c0efb9e129f7f9b05a783df6959812.7z 642.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9517e1bdc83cea09f20699a8ae92544a27806c0ffcadad7bf4941d0aa2019f8.7z 642.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3ba546ef89b69e0bf6a8cf3149cad0232a6149581f9aa6dc9c2e5e890579b2a.7z 642.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/be8557250c4ef21e20ffc014523236401b24c2cf9a8142a7a1b1dfcc533d2d26.7z 642.6 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/863b707873f7d653911e46885e261380b410bb3bf6b158daefb47562e93cb657.7z 642.5 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/002e1b63a76a7125772cbf2ffd69e80d4d6491d72376ff04dafeb8c3cdc43831.7z 642.4 KB
- 2019/2019.09.06 - BITTER APT- Not So Sweet/Paper/BITTER APT.pdf 642.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/458dd3f7b98fc934f0be4d622c3ed55f26cdf373.7z 642.4 KB
- 2015/2015.11.10 - Bookworm Trojan/Paper/Bookworm Trojan.pdf 642.4 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/32c629af8f602f18b9bf4b557e9ecf6cfd81c62dc1fa103e269a3fa1e7233526.7z 642.4 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Paper/blog-nsfocus-net.translate.goog-New APT group MurenShark investigative report Torpedoes hit Turkish Navy.pdf 642.2 KB
- 2023/2023.07.24 - North Korea Leverages SaaS Provider in a Targeted Supply Chain Attack/Paper/mandiant-North Korea Leverages SaaS Provider in a Targeted Supply Chain Attack.pdf 642.1 KB
- 2016/2016.10.26 - Moonlight/Samples/7681AE3933F3E13EB8E2A9BE281A5763.7z 642.1 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/16cb245d9a78c81c25605695a2cf8dbdb36d85bcb61726c56ee358254253df2e.7z 641.9 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/2ef069d0e3bb636d2d969d3e6a4d5039.7z 641.9 KB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Samples/b200b34f29ea4b9b6965d7b696d07ac7e72bce49e19e3893817bbd9f15544ffe.7z 641.8 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/042d50173f0398857b27b7a5c3148eed68a26ed3ff9cfe7c7a2868969a1fc3e5.7z 641.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d2cc95b72c3e72b3888e9fa35f6fe0563f9dbbd08b76d0c3546065ceca3c5961.7z 641.4 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/707e27d94b0d37dc55d7ca12d833ebaec80b50decb218a2eb79565561a807fe6.7z 641.4 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/02a28bc6829edef5e8a8f0cc5140056d2842588daea61247a31f9cca69061bbf.7z 641.4 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/a7cf4df8315c62dbebfbfea7553ef749.7z 641.3 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/02a18df00e241f82cecb7477f661ebe3f26012cdfc5b8172d634c07af4468130.7z 641.2 KB
- 2019/2019.11.05 - Lazarus Gaze APT38/Samples/26a2fa7b45a455c311fd57875d8231c853ea4399be7b9344f2136030b2edc4aa.7z 640.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/26a2fa7b45a455c311fd57875d8231c853ea4399be7b9344f2136030b2edc4aa.7z 640.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65b5e136c0d1759c69716ed901994ee7552d2dd90fd745802b235d3839f92eb5.7z 640.7 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/79028b82a4715160db89bb6ea7d7e2961e0f0e084b8abc21bb4d677ec4cc8d5a.7z 640.5 KB
- 2017/2017.09.06 - Dragonfly - Western energy sector targeted by sophisticated attack group/Paper/Dragonfly.pdf 640.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/51fc1113c149e1fbd62bc5aeaa10886f09fb9c369f177d9f7c7c797e0409a1de.7z 640.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/91FC9D1B635FDEE4E56AEC32688A0E6C.7z 640.4 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/48e37bb7e1ac185d314f262894014e1337a3c14455cd987dd83ac220bae87b3a.7z 640.2 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/48e37bb7e1ac185d314f262894014e1337a3c14455cd987dd83ac220bae87b3a.7z 640.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb35b863a9ec5d2ca687df48813145a3277516f360f10080d97eb4415462e695.7z 640.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/9173aefe64b7704510c873e2ce7305e0.7z 640.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e8d0c9efd9e08e4382a7775a1cf805ce7a48ee6ee727a9b0eee7825d5a7652a5.7z 639.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4566ae16a07153c0916dae922e23a25c65bb35d6cbf0eeed787e6b085c98ffb.7z 639.8 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/d2d3a5b67e275e7805f3216cb8d59cb8cfbd39798115ca504c5ad865a4fe52fb.7z 639.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c71f0ccdcccd3fecc7c2bd81fab2d935cb7ad0091e12ffd2b0152804b5848c7.7z 639.6 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/66ad3ce8d5a3ba4f1d3ce39e7c4d7387.7z 639.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d504e95491fa18bf62d72846abd1f543c32407155df3c248b32fb338100e1c9c.7z 639.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Paper/IOCs-the-rise-of-earth-aughisky-tracking-the-campaigns-taidoor-started.pdf 639.1 KB
- 2024/2024.04.24 - Pakistani APTs Escalate Attacks on Indian Government/Samples/38818f0389463e8d79cd50e21a79e9d232422080a120b905a4a6335125db7a63.7z 639.0 KB
- 2017/2017.11.02 - The KeyBoys are back in town/Paper/Keyboys.pdf 638.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7ae49f655d58dbd559e4cff23bf48d1ce7f77d6a6fac19428d94ffc9d469d06a.7z 638.7 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Paper/unit42.paloaltonetworks.com-Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted 638.6 KB
- 2024/2024.02.19 - Pelmeni Wrapper - New Wrapper of Kazuar (Turla Backdoor)/Samples/0e8cedf69e0708f77b8d8c7c9b96bf9386f0ec66c48b973bfa9718915ed260e9.7z 638.4 KB
- 2019/2019.09.30 - HELO Winnti/Paper/HELO Winnti.pdf 638.3 KB
- 2022/2022.02.25 - Technical Analysis of PartyTicket Ransomware/Paper/zscaler-Partyticket.pdf 638.3 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/bae07b0c3e4e96731360dc4faa49c0d4abe4d3705e768393f21661c82dea13f3.7z 638.0 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/aaa1d7a0bdc59257141a9efa76b541166064079d91492299a31c6c61371e27e4.7z 637.9 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/4d9d1dca64d7f4d3fd3308b548bf2f50e00aab749239660ba234d1f221bac675.7z 637.9 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/2e3dc1c6b6c5d9015a18d6ee3578381eeefffd5126abf87635f448006c63f58c.7z 637.8 KB
- 2015/2015.02.18 - Babar espionage software finally found/Samples/82e6f9c10c7ba737f8c79deae4132b9ff82090ccd220eb3d3739365b5276c3c8.7z 637.8 KB
- 2015/2015.02.18 - Babar espionage software finally found/Samples/c72a055b677cd9e5e2b2dcbba520425d023d906e6ee609b79c643d9034938ebf.7z 637.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/993b4cc6d2680de2227a971729fd0609738e4fdcb68431013b03df9f433828cc.7z 637.7 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/8396e35b19f906f9c6e342e6cd90ab8bbbecc90f9090b0afe68f4fa53530bc33.7z 637.5 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/7c8b6dfcdbcb6e0d87513eec841302a202e7371cdff16101d1594ea34a8dd1af.7z 637.4 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/36a03ce4571347cee90c03067e2bae39ad80d597c8b40c430b37e4d6be96210e.7z 637.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a1be6df284e5e921156e8cecc677ad41ffe7b4e5230816179d1d9a3d5a52f25.7z 637.3 KB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/2CD844C7A4F3C51CB7216E9AD31D82569212F7EB3E077C9A448C1A0C28BE971B.7z 637.1 KB
- 2018/2018.06.14 - Another Potential MuddyWater Campaign uses Powershell-based PRB Backdoor/Paper/Muddywater.pdf 637.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4e2ef87419eefdf9362eed6fb27b31e83d72c94f04f723dead88547b657b09a.7z 636.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/d066c1c5eccfcf64e8398a49ac7efacc9d70a8c8544fb71ba22e0e2f77bff543.7z 636.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b6abeffe986eb38e411a4fe956280e2028d8bef699d9dd3244bde721a99b1dee.7z 636.7 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/7ca1beb6ebe4d00b6e129713b95d898f984da6277e5fbfbb8f4a8d59076c9fa2.7z 636.5 KB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/4c46e8f35ee5663cff59edcf6d5b9f51f491baf37079d33f8a24417c85a5cd9d.7z 636.5 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/15371908d89caef3f4487298a452e58732d9f671f2c6a1f07036d123ce3c840d.7z 636.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/c0f1ff0af432ef49e076d2b002c89068aa0694a0f1ddf242b09d8439936ac151.7z 636.4 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/7a61708f391a667c8bb91fcfd7392a328986059563d972960f8237a69e375d50.7z 636.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/fe4b28afb3b05533ed4637eba53a8103946c44bdf197350a0782bba4cf3ab308.7z 636.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/5f3b4eddcc72598721b9ca395d1e5881acbd4fc562e09b688b2d42f65d3a4a93.7z 636.2 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/c1564c56c46146db36ec97afd994c45f3621f39c82cc692adba5b9f6d9a62897.7z 636.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1aacb2b5c9ef0d59ba383336cd4209036f3326e765f4b5a02ea9781ea26b7069.7z 636.1 KB
- 2019/2019.07.11 - Buhtrap group uses zero‑day in latest espionage campaigns/Paper/Buhtrap group.pdf 636.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/614d2a43eb64040c8eea4c74b9c2570557bcc446d5a9ce0ded79bfb38a584f7f.7z 636.0 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/7a9334caaecd7d77eb793d01c49527c2bc85ed39c76381ed5a510d93dd9b7b85.7z 636.0 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/8120849fbe85179a16882dd1a12a09fdd3ff97e30c3dfe52b43dd2ba7ed33c2a.7z 635.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b9b203e0ae9e919c61b1735706395beb935d1a0beba016ef74bd765bcd3ab08.7z 635.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/46afee262661f40a505911a2ce6638bdebf9a0f1ba4f8f6eee68b0aa6095668b.7z 635.8 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/2e64131c0426a18c1c363ec69ae6b5f2.7z 635.5 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/00bfbbe6e9d0c54312de906be79cc1e9f18b2957856a1215eaff1ac7bb20e66f.7z 635.4 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/d3ad0933e1b114b14c2b3a2c59d7f8a95ea0bcbd.7z 635.4 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/2f6ed134adf8d29dd9e25b8f8f863389742dd5ff6d9104329c2fecb66b9e1604.7z 635.3 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/e7b4511cba3bba6983c43c9f9014a49d.7z 635.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9f929f612d6b30c85ee7018c07fa57a462891bd04aa56c595e32fe6362eef267.7z 635.0 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/926235FCF7B91442A405B5760A0729EB.7z 634.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/322a97ffab76f010219f81f2758c7834f489f42009fb39fa6c02a88ed445c154.7z 634.8 KB
- 2020/2020.02.10 - Outlaw Updates/Samples/fc57bd66c27066104cd6f8962cd463a5dfc05fa59b76b6958cddd3542dfe6a9a.7z 634.5 KB
- 2022/2022.04.18 - Cyberattack on state organizations of Ukraine using the topic Azovstal and the malicious program Cobalt Strike Beacon/Paper/cert.gov.ua_4490-en.pdf 634.4 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/a74ef893b1bf21c9df6d8e31285db981.7z 634.3 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/aed7ab5d0de01c3724c917c034e26a5e9eed3f7fbf4082b024576a41725d66cf.7z 634.3 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/aed7ab5d0de01c3724c917c034e26a5e9eed3f7fbf4082b024576a41725d66cf.7z 634.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/0ae421691579ff6b27f65f49e79e88f6.7z 634.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/0ae421691579ff6b27f65f49e79e88f6.7z 634.2 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/B2036d2b31c75684527a8850182363fefbe436dd8f5ccb5e792df2a8535981bf.7z 634.1 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/9e4464d8dc8a3984561a104a93a7b8d6eb3d622d5187ae1d3fa6f6dafa2231a8.7z 633.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/40747ae33cbd3effcb7d9528ff2c2aa3fd00f0f7acf0a6af5e1f821f95b3e348.7z 633.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/1e78ebbfb5fd1ee66f44030d52f80806d184e6daa00dd7aaa1a30b53c629912d.7z 633.2 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/853136f00e87a1ab3e2fc3acb309573e.7z 633.2 KB
- 2023/2023.11.09 - IMPERIAL KITTEN Deploys Novel Malware Families in Middle East-Focused Operations/Paper/crowdstrike-imperialkitten.pdf 633.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/8665C7A753BA5F619FE79D52DC49724F17D81DAC.7z 633.1 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/1b6926c9fcea7681c6ed4f62b404e8a1c332fbbc26e872ddb53afc6e818f1cd4.7z 632.5 KB
- 2015/2015.09.17 - The Dukes/Samples/9700c8a41a929449cfba6567a648e9c5e4a14e70.7z 632.4 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/ea16f0d55918752ad432d0da03a7e39ab9a8442b74ae0bbe724900605a9ba71f.7z 631.9 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Paper/BBSRAT Roaming Tiger.pdf 631.9 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/BH_A006/e76567a61f905a2825262d5f653416ef88728371a0a2fe75ddc53aad100e6f46.7z 631.5 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/fa83ffde24f149f9f6d1d8bc05c0e023.7z 631.0 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/af41e9e058e0a5656f457ad4425a299481916b6cf5e443091c7a6b15ea5b3db3.7z 630.9 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/ea16f0d55918752ad432d0da03a7e39ab9a8442b74ae0bbe724900605a9ba71f.7z 630.8 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/DF3F3AD279CA98F947214FFB3C91C514.7z 630.7 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/5855ce7c4a3167f0e006310eb1c76313.7z 630.7 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/c0116d877d048b1ba87c0de6fd7c3fb2.7z 630.5 KB
- 2021/2021.02.01 - Operation NightScout - Supply‑chain attack targets online gaming in Asia/Samples/E45A5D9B03CFBE7EB2E90181756FDF0DD690C00C.7z 630.5 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/3cf929b0a52e297d8d24af326f94f7114913a285f2f859ba7d4be38bd425fedd.7z 630.5 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/63f2fe96de336b6097806b22b5ab941a.7z 630.5 KB
- 2023/2023.09.28 - Budworm - APT Group Uses Updated Custom Tool in Attacks on Government and Telecoms Org/Samples/f157090fd3ccd4220298c06ce8734361b724d80459592b10ac632acc624f455e.7z 630.4 KB
- 2021/2021.04.13 - Zero-day vulnerability in Desktop Window Manager (CVE-2021-28310) used in the wild/Paper/CVE-2021-28310.pdf 630.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/708feade64610bc4d46e40006cb5a6d4ecdcebc7ed19c53a366ae91065fdc823.7z 630.0 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/030da7510113c28ee68df8a19c643bb0.7z 629.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a478d607d25fa93af55ed5104b8f44bd1b6c52209a9f0b7d223ec69102614be0.7z 629.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/39e8455d21447e32141dc064eb7504c6925f823bf6d9c8ce004d44cb8facc80b.7z 629.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/39e8455d21447e32141dc064eb7504c6925f823bf6d9c8ce004d44cb8facc80b.7z 629.8 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/cd166565ce09ef410c5bba40bad0b49441af6cfb48772e7e4a9de3d646b4851c.7z 629.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae516c6e98f91d8f9f77fcc24d02d88e2b6e2200548dbb1a6e7c05a687305e34.7z 629.6 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/e5af968a8eca77ac64862db3f6c92d7d64db24a999d0ded30f272f2a220cdb70.7z 629.5 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/260fa4d0680272feb537aac722466e58eb26c5de2ac858c10d3a244655544313.7z 629.5 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/a46d44e227b49d2075730610cfec0b2e.7z 629.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a8b16b19f507e4b7b49fd86d079e24709f49a6f4f08519ab0277d14d08a258a.7z 629.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35154069d70e18d61cf39a84b7cf15399822cfd95484b7bd90e7a6085c032756.7z 628.7 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/83d9c57cfc40457b072bdc0e062dd5ca4958a91d8cf3387dbedd99af753da640.7z 628.5 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/f7d35cb95256513c07c262d4b03603e073e58eb4cd5fa9aac1e04ecc6e870d42.7z 628.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/737b5710a56f36ac091a0e16879132bf3720c968b7d4083ceb1dd6615a6cefb4.7z 628.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/610e0fd142881291e74638e5150675f8.7z 628.1 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/ea273ac505505ebbc2cba716922ad9bcec385aa8.7z 628.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/35800191dcee74a5e35a67bfe7dc5e98.7z 628.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/629844a7712de211e6be186ab422f2ac.7z 628.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/bc7fc83ce9762eb97dc28ed1b79a0a10.7z 628.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/e0377c254ad6d3902d6491bdc0eb1ae5.7z 628.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2ae1ea8de5f358c5b315833173c0c21b.7z 627.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c2509b73dffae9ff0750c8f10fda433c51212aa73898f57876418cd2252e427e.7z 627.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/beb2dd5382d521b074814323a3680659.7z 627.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/56e2d6e518b61fdb31e9b4bd405976522599858b538310047117ebce9191e03b.7z 627.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/8540de108a346c3ecbfb27f11749a731.7z 627.5 KB
- 2021/2021.10.18 - Harvester - Nation-state-backed group uses new toolset to target victims in South Asia/Samples/691e170c5e42dd7d488b9d47396b633a981640f8ab890032246bf37704d4d865.7z 626.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2c77810783b0867320467a1f03428d65.7z 626.3 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Paper/threat group - 3390.pdf 626.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5af1d74e0e1f03b7fea9a4e85a3db2da62993bafd22978c0d5f444df9e8a6864.7z 625.9 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/4149da63e78c47fd7f2d49d210f9230b94bf7935699a47e26e5d99836b9fdd11.7z 625.9 KB
- 2023/2023.04.13 - Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector/Paper/sentinelone.com-Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Se 625.6 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/9193ba6c5674de1d5f1412231aab7766ebea7f98.7z 625.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f15b79e4fa374f9e365680dd98615faed7e5a7d9f0c67746965eeb06d9f08621.7z 625.0 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Paper/JPCERT-HUILoader-jp.pdf 624.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77aaca181442ef188c0e360ed98b095087f2237a1b0a359cb5d49ee94e1847e9.7z 624.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cfbae67b06ff039857c1ddd7a45796ae52e40d8d6c3d477ef18696ee22045716.7z 624.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/739bc1cf80e017d48165fac50f95663c602587fbe3b6102db7724bfff39f825b.7z 624.7 KB
- 2019/2019.09.04 - Glupteba Campaign Hits Network Routers and Updates C&C Servers with Data from Bitcoin Transactions/Paper/Glupteba Campaign.pdf 624.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f76084cee89deb0ff95db029db079dbe8cee370eed4a9f01b5b50d23a5feecbd.7z 624.5 KB
- 2022/2022.10.06 - Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims/Samples/74fe609eb8f344405b41708a3bb3c39b9c1e12ff93232d4b7efe648d66ea7380.7z 624.4 KB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/74fe609eb8f344405b41708a3bb3c39b9c1e12ff93232d4b7efe648d66ea7380.7z 624.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6547c3352cb6fe18cf0f93aecfe64de4ffcdf24be71dca6ba65f309108d7471a.7z 624.3 KB
- 2022/2022.06.21 - APT ToddyCat/Paper/securelist.com-APT ToddyCat.pdf 624.0 KB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Samples/89beb207e7095d237c4d25c4c6e17e97.7z 623.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/51f15ca72ff1afa8b8615d426dc634d6e853de82a3b127c95f3473efdb3094a9.7z 623.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3f5533b11899eeefaacd684a9d2d0682c888b7e0e8cb996045878c19fc1040a6.7z 623.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/d7f211ed071a09d0744745a1d963ad7e.7z 623.5 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/cde4b654e9bb29d3ace2b3dcd3520039bf8b42f905ac8d9e77845d8b911846e8.7z 623.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/4c8e95ecee260ab2ea6120ce419a9857.7z 623.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8d5fa228e37b2fdf8601b35d5bfc0d832dd3ff8b9db1795ba86a385ee5f21838.7z 623.3 KB
- 2022/2022.06.30 - The SessionManager IIS backdoor/Paper/securelist.com-The SessionManager IIS backdoor.pdf 623.2 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/2e18ec1c14381d97b9202e20f5962189cec49d8e.7z 623.1 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/16b789447b7c0157bdc3c4e1c0982ad71d6403420244448c89d16f9230b0a756.7z 623.0 KB
- 2019/2019.05.27 - APT-C-38/Samples/5b0431bbebdc48d2fa37882f7343b011.7z 622.9 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/57566f1261b6b05e14aa9b579a7f5cbc2feb361baf897600eaa07da863532eb6.7z 622.8 KB
- 2011/2011.02.10 - Global Energy Cyberattacks - Night Dragon/Samples/85df6b3e2c1a4c6ce20fc8080e0b53e9.7z 622.7 KB
- 2011/2011.02.18 - Night Dragon Specific Protection/Samples/85df6b3e2c1a4c6ce20fc8080e0b53e9.7z 622.7 KB
- 2023/2023.11.22 - Diamond Sleet supply chain compromise distributes a modified CyberLink installer/Samples/166d1a6ddcde4e859a89c2c825cd3c8c953a86bfa92b343de7e5bfbfb5afb8be.7z 622.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4a1845a97dc4a6940484624b9c4b656cdfb5e96b0219d3673a0511bd9737bb40.7z 622.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/ebf0a20f03730a56a91f0eda3c75aea3.7z 622.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed047b13b4db9ee3a471daca6849885ca5a051fc342a364cede6c10597898cbb.7z 622.4 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/452740b931edb0f8042eb906b1cf403e41074d1ed8840d728666812eeca8f413.7z 622.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6abc7d6a39a0dcacca99059ca6cad321f58b551c459fe0126bd030d8062e5c29.7z 622.2 KB
- 2016/2016.10.26 - Moonlight/Samples/05618077C03B80ACE066B9851966FBB1 622.0 KB
- 2017/2017.02.15 - Iranian PupyRAT Bites Middle Eastern Organizations/Samples/19cea065aa033f5bcfa94a583ae59c08.7z 622.0 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/19cea065aa033f5bcfa94a583ae59c08.7z 622.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f44084a13fb942a1127987d1cdb3d6d820191e73559493a2d023549d41bd6ab9.7z 621.9 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/c91b192f4cd47ba0c8e49be438d035790ff85e70.7z 621.9 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/fdb55a207260a62b190f307fe6021158f45fd8342718e60018467129424b10d4.7z 621.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/4bcffce5d4a675ea1267fb547fdeab3357f777d0dd87d65cf1e49c1de20630a1.7z 621.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/564c9af23410c724cf31243148909c8ed3b98dfaac186292ba064472cdc2a974.7z 621.7 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/83a40a07de648eaeaac0d3675a692def343a32dbf03655befe2a91a7bf221257.7z 621.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/008a8e93061719216f2b8a7ee26ac2af1676a88d1c09e9558542fe9c22d6789c.7z 621.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a730e66e6c5e87cb7c1533e80725fbf0217c485f8cd343cb9814e2541d49c1f.7z 621.5 KB
- 2018/2018.04.23 - Orangeworm/Paper/orangeworm.pdf 621.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/9d3ce3246975ae6d545ee9e8ba12d164.7z 621.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/2192ed71606de24f8def847e758ab2415525edf8a2236cec71fc8f5393c1f80c.7z 621.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/0caea3fdb7fbd02733441a5e54c1b03694e2203119dd1ff2affd85ca65d76d23.7z 621.0 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/10f1c5462eb006246cb7af5d696163db5facc452befbfd525f72507bb925131d.7z 621.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2dbde983f06eee28d3e55e34e556cb13c789a05f98788ea6266d830949b6bf05.7z 620.8 KB
- 2017/2017.06.22 - The New and Improved macOS Backdoor from OceanLotus/Paper/Ocean Lotus.pdf 620.7 KB
- 2021/2021.10.20 - VNC Malware TinyNuke TightVNC Used by Kimsuky Group/Paper/asec.ahnlab.com-VNC Malware TinyNuke TightVNC Used by Kimsuky Group.pdf 620.3 KB
- 2019/2019.05.27 - APT-C-38/Samples/31edb7591bfeeb72e0652c17781640af.7z 620.3 KB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/a18326f929229da53d4cc340bde830f75e810122c58b523460c8d6ba62ede0e5.7z 620.3 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/ebfc2b62ea889cf96c4eb0b649672c6b713ad163fd5818c2f46a9b5726dd80fb.7z 620.2 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/5b16ac1edb747053ee5a085ab826c61218c5b471eaa04f2471dc2e80b5621023.7z 620.1 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/5CC4F248595268A0C9988DAEE3F0F8F9F5AC0A7F.7z 619.9 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/f81a37d816c639fd977d7781f7fe54cc51e2e34aa3bb8bc877c74ae140025003.7z 619.9 KB
- 2019/2019.05.22 - A journey to Zebrocy land/Paper/Zebrocy land.pdf 619.8 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/433d0ca49bf2d80f3d61dcf97cd5af0ee52be83d5f8a070560cbf26ff840a676.7z 619.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/2bef4a398a88749828afac59b773ae8b31c8e4e5b499aad516dd39ada1a11eca.7z 619.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/2bef4a398a88749828afac59b773ae8b31c8e4e5b499aad516dd39ada1a11eca.7z 619.7 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/fbbda9d8d9bcaaf9a7af84d08af3f5140f5f75778461e48253dc761cc9dc027c.7z 619.7 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/Ffb8ea0347a3af3dd2ab1b4e5a1be18a.7z 619.6 KB
- 2016/2016.10.26 - Moonlight/Samples/A3296E4D931583415C2B1B7A68C96508 619.5 KB
- 2016/2016.10.26 - Moonlight/Samples/5CC9964DD41BE3D9DACBD0425EC032A9.7z 619.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/d6e2a79bc87d48819fabe332dd3539f572605bb6091d34ae7d25ae0934b606b5.7z 619.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/d6e2a79bc87d48819fabe332dd3539f572605bb6091d34ae7d25ae0934b606b5.7z 619.3 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Paper/symantec-enterprise-blogs.security.com-Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other 619.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d2e9528f8c3d32e48e9b104ee21f6330483b8b3838056d108fa675648b223ab3.7z 619.3 KB
- 2022/2022.03.14 - Threat Advisory Opportunistic cyber criminals take advantage of Ukraine invasion/Samples/0a9babd846b1edf99e75f3c9de492c6341f9ca9a8e91851ad323bf8f325f9799.7z 619.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/93515e391ac22a065279cadd8551d2bc.7z 618.8 KB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/013e87b874477fcad54ada4fa0a274a2.7z 618.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4cea2db38c31df3ede7a468fd8bd1ff864032e5535f487a629ef36e5f899be9f.7z 618.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/c0243741bfece772f02d1657dc057229.7z 618.6 KB
- 2018/2018.03.15 - Russian Government Cyber Activity/Paper/Russian Government Cyber Activity.pdf 618.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/83fcedc7c7581294bfe9f19fc6c400d8cd29eda746904e18c5b687d3560e2cca.7z 618.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1184039361c9a3ec5c697ccaf02c08f12579facabb1eb57d51570f9832789d62.7z 618.5 KB
- 2023/2023.11.22 - Diamond Sleet supply chain compromise distributes a modified CyberLink installer/Samples/089573b3a1167f387dcdad5e014a5132e998b2c89bff29bcf8b06dd497d4e63d.7z 618.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1300fb1740a92ef856f1050ab3a2e5a5ae7ea634db48f080cdeda32e4e8b2f2d.7z 618.2 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/04fb0667b4a4eb1831be88958e6127cd7317638a.7z 617.6 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/3E65A6D5658E6517C59D978DC159057A.7z 617.6 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/4f92d364ce871c1aebbf3c5d2445c296ef535632 617.5 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/a73ec37e872b49e5736cc06193105df9.7z 617.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/ff7611be7e3137708a68ea8523093419.7z 617.4 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/80fb33854bf54ceac731aed91c677d8fb933d1593eb95447b06bd9b80f562ed2.7z 617.1 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/d945cca810a8eb7c3e778515c28ceabae296378e5558bc40b125a8df3d4d6fa5.7z 617.1 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Samples/e8effd3ad2069ff8ff6344b85fc12dd6.7z 617.1 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/ae4e901509b05022bbe7ef340f4ad96c.7z 617.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6c1fa67afa58d3ba859629fdd832d020af50e34bc35ca978d24fa63e3b117bd6.7z 617.0 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/c3bbf0600f3833f3eaddb2e8c65d68e2a858644cf22b67851fff3e379cfbf08c.7z 616.9 KB
- 2014/2014.07.29 - Threat Group 3279 Targets the Video Game Industry/Paper/Threat Group-3279 Targets the Video Game Industry.pdf 616.5 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/f983d786f4dc2d1793f6b28907c4035c96b6b5c8765ba12dc4510dab0fceabf5.7z 616.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e6f5898cfe4f869902c91c1fc60c7f0b8cec768d3efa4f7930598d74f7406d89.7z 616.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f45f2e643a96a62ad9249aad8df4939f1b370f7ecf3693584b0e2d46a2579d84.7z 616.5 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/446b37b0b0ffcb59ae0df18cf9125f62e128d475eb8f5a9a2caa7a3c3448565d.7z 616.4 KB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/980a39b6b72a7c8e73f4b6d282fae79ce9e7934ee24a88dde2eead0d5f238bda.7z 616.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9f5f2835cefec3130f764f27ecc9368d327f949d6a7ba24526f85f5357845d6d.7z 616.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2baf5557cf1aefd32dafea2e97595fa7f682e7288029bc627e5b653e721030cd.7z 616.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e56aa1f7d8b31c6b8acbdd82a31e948672e9b3d7970ac330e52aaf3d5e5c9c28.7z 616.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/89362644cf0e54fa53d07d13619c7cf2364088512fe792cd5f9c67aa5e6e2da5.7z 616.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7beec609fdec98ca7582fa1320cd77a546eb74542ab93fc760970baf5912ad77.7z 616.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4d0f04b76bdc5386857086ccb222038a1f23d9362881959d13f7abc08a53e5cb.7z 616.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/482eef0297e850aaa10a2429936cf772df640762db9d147fddc3b5bd453213fd.7z 616.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a3dfde00d288fa9deb506b14e2f54dd12f480b991ac23f8b5679b60661046e2f.7z 616.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d8b0e46b8cb9a160805bdfc6c30e59ee0e2d029a47bf1dbbe5cea171fc011654.7z 616.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/65d04fc2588ed8905679c5b839cfd555881d55ee1e1995c856106ba2f64ef01f.7z 616.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/539402f112ea2eec1651823d7f61aa0bb379dfa528af400d8abb9ec3ef6e8a94.7z 616.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/70736e5cd45c204a187ec73016aaae0d76bd12651cb1baa1673f7a48095c5a92.7z 616.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/538a00e9ceb92c0832219edc92a030d55ecf87ab404726a55c910906999e78cf.7z 616.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9089c9197dfecb21fa934e8301ec80815fc86c50da30ead70374557c3fcf2b31.7z 616.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/37b657d867bbd4c538f0b41b1c4a086119e7abcdf4037d62b5a5aa17e2711303.7z 616.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/22de97c025f3cc9ad3f835d97b0a7fab.7z 615.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/4ba74d802fbc2c7dc0cdfb6e4787c3722d07260a700b74f19d9cb9653ee3e829.7z 615.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/f0565b2e110812686c2eb4ac4cfb0fef390b9bb4ce989b58321dcf5797ae7656.7z 615.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/c1882addade5ac2607b419f91a46ec169e75040f91bdb7806c5a132a3aa93690.7z 615.1 KB
- 2024/2024.04.12 - Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400/Paper/unit42.paloaltonetworks.com-Threat Brief Operation MidnightEclipse Post-Exploitation Activity Related to CVE-2024-3400 Updated M 615.0 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/216689B2CA82F16A0CAB3A2712C27DA6.7z 614.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/94e439f67544b2d70481aeea3a19f45b35d18949fc58fd4176fefe6ef0abbdb4.7z 614.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/58ae22c13ef6d9addfd8e38d96bf72d9ad17be2dc036063031e327cd014e2351.7z 614.8 KB
- 2019/2019.05.13 - Scar Cruft Bluetooth/Samples/7149c205d634c4d17dae33fffb8a68ab.7z 614.7 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/99b454262dc26b081600e844371982a49d334e5e.7z 614.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/460b8295ca4df10c96bb2c595ac24954.7z 614.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/910537b76b0d975d16f05346c913f4f941bc364f491234adf2926d6f2d187f91.7z 614.2 KB
- 2014/2014.11.20 - EvilBunny/Paper/EvilBunny.pdf 614.0 KB
- 2016/2016.10.26 - Moonlight/Samples/E1B56D70FA5397509F901ED72724A5E9 614.0 KB
- 2020/2020.07.14 - Molerats/Samples/2905F2F60D57FBF13D25828EF635CA1CCE81E757.7z 613.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58a99609e5b0946c84631b768ff11ccaa86984626454f73b7171e4bb75cca047.7z 613.8 KB
- 2024/2024.02.09 - Ministry of Defence of the Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT/Samples/dcd9a5af1c6297ed1a66c851efa305000335d8ade068ba515125a6612f1d5300.7z 613.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/baa21e0d509750d8040a1a3be2b545e6.7z 613.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/422c058745acd81e0df5bf8df5e75389a9e4445d5707a68d42d1c51eae1677b4.7z 612.9 KB
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/d6c230344520dfc21770300bf8364031e10758d223e8281e2b447c3bf1c43d2b.7z 612.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/07d023ef32cb9328fbca021a082d2a634dba8704a9f246db90c01309451b5dae.7z 612.6 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/97416074ffe0332f72ec0c2535fabf316b0cf51afd851db086fd1e3bb970d359.7z 612.4 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/34239a3607d8b5b8ddd6797855f2e827.7z 612.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/276aaea14d125f69fe7e80e5a30180d7.7z 612.1 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/6a066cf853fe51e3398ef773d016a4a8.7z 612.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/37c37e327a766a1b2db2fb9c934ff16e.7z 612.0 KB
- 2020/2020.11.19 - Cybereason vs. MedusaLocker Ransomware/Paper/Medusa Locker Ransomware.pdf 611.6 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/4f4a8898b0aa4507dbb568dca1dedd38.7z 611.4 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/4393ff391396cdfd229517dd98aa7faecad04da479fe8ca322f035ceee363273.7z 610.8 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/97f9a83bc6bb1b3f5cb7ac9401f95265597bff796bb4901631d6fa2c79a48bdc.7z 610.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/df07d6065b2f890107704f9944d4b51be895d27da5a85e4691cab076cb7d3e30.7z 610.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ba70779713a926281501121ed5803baa9f0244b8bfddc5c244e9a542f954ad5.7z 610.5 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/af4eefa8cddc1e412fe91ad33199bd71.7z 610.5 KB
- 2011/2011.02.10 - Global Energy Cyberattacks - Night Dragon/Samples/093640a69c8eafbc60343bf9cd1d3ad3.7z 610.1 KB
- 2011/2011.02.18 - Night Dragon Specific Protection/Samples/093640a69c8eafbc60343bf9cd1d3ad3.7z 610.1 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/0c2f5b6fe538d088fed11ab10925210cb2eb782f471e6f09c484677e82fc5f26.7z 610.0 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f8961590b765e815f1fc2ca76373399125f27d2b33daa06b037c486ec4a9bb91 609.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/0f19735f076a42396b9f41b10c314d094a54e0e647f2cf7a2c025da8f8e9f54e.7z 608.9 KB
- 2022/2022.01.27 - North Koreas Lazarus APT leverages Windows Update client GitHub in latest campaign/Samples/0160375e19e606d06f672be6e43f70fa70093d2a30031affd2929a5c446d07c1.7z 608.7 KB
- 2023/2023.10.31 - Analysis of activities of suspected APT-C-36 (Blind Eagle) organization launching Amadey botnet Trojan (CN)/Samples/51c7d270018cb968c950c514b1ed47154d04aab5ab6d213bfe4a48bfb6f10e49.7z 608.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/5805998f30d7a5a5ef61140d0b61e86fe2fedf195e75124beefb3c831447d8ed.7z 608.4 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/e3e8199cd5b6fbf0f21d52520b88821ee9944a8cb9989b950d07d99e2b6f0c9a.7z 608.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/0f7a8611deea696b2b36e44ea652c8979e296b623e841796a4ea4b6916b39e7c.7z 608.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/2a1294ac176e9949362f088fa45df777.7z 608.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/0f7a8611deea696b2b36e44ea652c8979e296b623e841796a4ea4b6916b39e7c.7z 608.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/4d59a7739f15c17f144587762447d5abb81c01f16224a3f7ce5897d1b6f7ee77.7z 608.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/4d59a7739f15c17f144587762447d5abb81c01f16224a3f7ce5897d1b6f7ee77.7z 608.1 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/057b1da6363eedc2156003b8547ac57116793278b0b0b21767cc05fc8b143b99.7z 608.1 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/0A67F9CC30083AFB7E1F8295AE152BB6.7z 608.0 KB
- 2023/2023.01.05 - BlindEagle Targeting Ecuador With Sharpened Tools/Samples/61685ea4dc4ca4d01e0513d5e23ee04fc9758d6b189325b34d5b16da254cc9f4.7z 608.0 KB
- 2018/2018.07.08 - Hussarini – Targeted Cyber Attack in the Philippines/Paper/Hussarini.pdf 607.9 KB
- 2015/2015.11.24 - Bookworm Trojan/Samples/6741ad202dcef693dceb98b0a10c49fc.7z 607.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/4398d635849ba7c909d62c6cea76e7ae875fd0d998d6e606e7e343b4194857b7.7z 607.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f35a543e60bbed39c1693cba7cdd6d172fec200292cb4ca808d5c3cb1b10b40.7z 607.5 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/49724ee7a6baf421ac5a2a3c93d32e796e2a33d7d75bbfc02239fc9f4e3a41e0.7z 607.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/badf0957c668d9f186fb218485d0d0f6.7z 607.3 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/49724ee7a6baf421ac5a2a3c93d32e796e2a33d7d75bbfc02239fc9f4e3a41e0.7z 607.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/597ed121a6e8bbee3a0cc9e167211a9ca165dd7e1f2d37c92ab97f189058861d.7z 607.2 KB
- 2024/2024.01.29 - Blackwood APT Group Has a New DLL Loader/Paper/blog.sonicwall.com-Blackwood APT Group Has a New DLL Loader.pdf 607.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/17234fa07e77ddb2a05f221e6aa9d335.7z 607.1 KB
- 2016/2016.11.30 - Malware Actors Using NIC Cyber Security Themed Spear Phishing To Target Indian Government Organizations/Samples/4dc28faeb77550174b936d9ba97d4679.7z 607.0 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/d1e2a9367338d185ef477acc4d91ad45f5e6a7d11936c3eb4be463ae0b119185.7z 606.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/fe358dc9241be22f601b9321e55c03a7.7z 606.8 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/cde4d12ef9f70988c63b66bf019c379d59a0e61f.7z 606.5 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/0AB62A3E02A036D81A64DAC9E6B53533.7z 606.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/2762cbc81056348f2816de01e93d43398ba65354252c97928a56031e32ec776f.7z 606.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/2762cbc81056348f2816de01e93d43398ba65354252c97928a56031e32ec776f.7z 606.4 KB
- 2019/2019.02.20 - Lazarus Attacks in Russia/Paper/Lazarus (2).pdf 606.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/6de1e478301d59ac14b8e9636b53815d.7z 606.3 KB
- 2016/2016.10.26 - Moonlight/Samples/0B2023BC4ADFBB8157DA9147B9FAFACB 606.0 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/118d0bd8ec35b925167c67217d2fe06ac021ce253f72d17f1093423b8f9b4a2b.7z 605.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/4851de5e6d72f428c4e557b91417c1b4.7z 605.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/7af070db3f5a3a08eeb5439039c1eee30f10c637b1c0d88e723104d422048863.7z 605.5 KB
- 2019/2019.05.13 - Scar Cruft Bluetooth/Samples/A76c4a79e6ff73bfd7149a49852e8916.7z 605.4 KB
- 2019/2019.07.15 - SWEED - Exposing years of Agent Tesla campaigns/Samples/d27a29bdb0492b25bf71e536c8a1fae8373a4b57f01ad7481006f6849b246a97.7z 605.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/457988aca929192c46ca5440708a6c239a2c40596caf795afcc3d00661cdc86d.7z 604.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e5da0a0a27bdc8c5f3143e3fc1c9da812e19c8bcf8a1a3f9091d9a630e69a8b.7z 604.6 KB
- 2016/2016.08.03 - Operation Manul/Samples/5e322d208d61dcbf17914e24103710c52878e8cf50957f3d336736f4a1851951 604.6 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/0598dd550b3854380a4afe915f61ad63ca807d3adf52f4548a49290fbbf7f1e0 604.5 KB
- 2016/2016.08.03 - Operation Manul/Samples/345773dc4215c8c189d21536755614ca7b89082b96563239e363dd72c0cd8c68 604.1 KB
- 2014/2014.07.11 - The Eye of the Tiger/Paper/The Eye of the Tiger Part 2.pdf 604.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/a41c5374a14a2c7cbe093ff6b075e8ac.7z 603.9 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/15abd32342e87455b73f1e2ecf9ab10331600eb4eae54e1dfc25ba2f9d8c2e8a.7z 603.7 KB
- 2016/2016.10.26 - Moonlight/Samples/F8FF494B1C0403C3C99C6D67BEF7069A 603.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15de4133ad0be9adf8e694ad7f66dd8b89841f8139456edf6efc9c4e5edfc2c8.7z 603.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c4e623991430eded0e05cc00c453893983fd00cb3402531ec54af0d6880ecc3.7z 603.4 KB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/8c0f0d1acb04693a6bdd456a6fcd37243e502b21d17c8d9256940fc7943b1e9a.7z 603.2 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/15abd32342e87455b73f1e2ecf9ab10331600eb4eae54e1dfc25ba2f9d8c2e8a.7z 602.9 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/55D33D9DA371FDFE7871F2479621444A.7z 602.8 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/8ca99455d244fab2701beb5127f94745154e03ac1231a58f8bd2cd01732a341b.7z 602.8 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/ade5415fffa0bdc8141453a9e343ebc7c022fdf99d85ae1f9c4c89ccbda00d46.7z 602.6 KB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Samples/9e4c373003c6d8f6597f96fc3ff1f49c.7z 602.6 KB
- 2018/2018.01.18 - Dark Caracal/Samples/675c3d96070dc9a0e437f3e1b653b90dbc6700b0ec57379d4139e65f7d2799cd.7z 602.4 KB
- 2018/2018.01.18 - Turla Neuron Malware Update/Paper/Turla Neuron Malware.pdf 602.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/1e6596320a3fa48d8c13609a66e639b35fb1e9caae378552956aa9659809162b.7z 602.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d22e22167b92fccc96bf564cdbe7a9c82dfe8a9fd169378d7e165a77c69c88a0.7z 601.9 KB
- 2016/2016.10.26 - Moonlight/Samples/3D2E266B9FDAD45AEF7D83164BEB7A37 601.9 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/1bcafa596c597868a179fe3d783b8c5bcd1b487d891b99cb90e76e8abd55a599.7z 601.8 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/1bcafa596c597868a179fe3d783b8c5bcd1b487d891b99cb90e76e8abd55a599 601.4 KB
- 2012/2012.02.03 - Command and Control in the Fifth Domain/Paper/Command and Control in the Fifth Domain.pdf 601.1 KB
- 2022/2022.11.17 - Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester/Paper/aa22-320a_joint_csa_iranian_government-sponsored_apt_actors_compromise_federal network_deploy_cry 600.9 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/c068d24a8c47c38eaf5211d74c85b0b844d5af259a92e88f7d0cf8ba391328bd.7z 600.1 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/7f3a60613a3bdb5f1f8616e6ca469d3b78b1b45b.7z 599.9 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/641F0CC057E2AB43F5444C5547E80976.7z 599.9 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/0e730fbd55791807de0c882f8165a05dc4e03231aae5bffdca014569dc045ff0.7z 599.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f6083505d30b868b0fd6dbb5dc014215bea0f1b2e8cc62e7e518a331a28a933c.7z 599.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7ea0dc1b3886011193823da0cb78ebf1b1f3c97340c389c91709c72e7dc08bb4.7z 599.4 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/ad629e0471af6f47fdb2aa6008c03b5a854de3a4d0f7e69d3ad99933be06dbfd.7z 599.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/853ff0fa8a56c24ddd6db57f781921d2b205fa099acbfb6a23ce418e1c227307.7z 599.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6d9ba939b3f636bfb8a0c36356eddfbd570f080ae8e983341f48b2a45f7c34dd.7z 599.3 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/c03292fca415b51d08da32e2f7226f66382eb391e19d53e3d81e3e3ba73aa8c1.7z 599.2 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/c03292fca415b51d08da32e2f7226f66382eb391e19d53e3d81e3e3ba73aa8c1.7z 599.2 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/7b1a513520f18612c4cd2ac9e5e5a1d660274a77b8f190bd277339247b6a51ee.7z 598.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b47974851c6c75c01ce1c54e9786c1ce5cb232ad1266573204ccbc6dd8d2e1bf.7z 598.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/1ddab1d12897b353069240b2c32f33a0592dbee2d6570afd3e1e6f159b23ffa2.7z 598.3 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/7e7b6923f3e2ee919d1ea1c8f8d9a915c52392bd6f9ab515e4eb95fa42355991.7z 598.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e742fb65106733040266121802473695cce2ffc0869a0c3467ea6e58f069e37.7z 598.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/df52f3046504a1273cebafc03bb13ea024b81964eb78a6dbd118478a7c9ce8b4.7z 597.9 KB
- 2021/2021.10.27 - New Threat Actor Spoofs Philippine Government COVID-19 Health Data in Widespread RAT Campaigns/Paper/proofpoint.com-New Threat Actor Spoofs Philippine Government COVID-19 Health Data in Widespread RAT Campaigns.pd 597.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d2f4cb5c90bf9b4c6c42208ab6196a3456aaaf2085032ec252b9d2f2af379b51.7z 597.6 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/88f2d42bf225c930bc644f82bbd229e170d53dd1072e846e2883265a7ac33301.7z 597.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ffb1aa1ff6119464864a6098365b70f222e35de1e24ccf310193e82ef24efe2.7z 597.3 KB
- 2016/2016.10.26 - Moonlight/Samples/AA4774F70E080AB0A33C6B8F83C70589 596.9 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/964be19e477b57d85aceb7648e2c105d.7z 596.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/2617f9301869304b88d8a3a4f7b2eab6b0edf264cc1a28b99f5685959242ec39.7z 596.6 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/BH_A006/9843ceaca2b9173d3a1f9b24ba85180a40884dbf78dd7298b0c57008fa36e33d.7z 596.2 KB
- 2019/2019.01.18 - DarkHydrus delivers new Trojan that can use Google Drive for C2 communications/Paper/DarkHydrus.pdf 596.1 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/ff0527ea2f8545c86b8dfdef624362ed9e6c09d3f8589f873b1e08a895ef9635.7z 596.1 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/fd15068c26f74a47f6a695c76d53553a92d3e729e83b7723f40906ea1c87d37b.7z 596.0 KB
- 2015/2015.08.08 - Threat Analysis Poison Ivy and PlugX Campaign/Samples/9d0388251cbaf3648aba463f66a8fee8.7z 595.9 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/84cc77c788e3f5848893fb8b3cf3085d951d942ed79cae357984e42a27024e6e.7z 595.8 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/fc1125999eec3147ac164d2d5fe082f877e139c27728f81fea25dcb596718d84.7z 595.5 KB
- 2022/2022.04.25 - New Core Impact Backdoor Delivered Via VMWare Vulnerability/Samples/746ffc3bb7fbe4ad229af1ed9b6e1db314880c0f9cb55aec5f56da79bce2f79b.7z 595.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/cc6333bb0760020cb5813445dc9d837d2ba6f6dac4daa9822b570f84cc6efa09.7z 595.4 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ec55ba45ac6aa9dd60c7210c02271476d41f05e9ce12bbb2c4d9e39ce6b83bf7 595.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/78a621f311a360a98470aa54bf833e8ae2fb1eb93eb7c103c3140ccda201c87d.7z 595.3 KB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/f748f51907267d3d30b39ff2fda937da19a06b25fe0a085a2203d1d43118a79e.7z 595.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/c1d4b96374cfe485179b547ebacc1ee1.7z 595.0 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/943778353ce3af1043ec161ef18c9ba3e1ad6a9915dfe1783dff7aac8b53df16.7z 594.7 KB
- 2016/2016.10.26 - Moonlight/Samples/4484EB027D30C4705717CDE931245827 594.5 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/fc8da575077ae3db4f9b5991ae67dab1 594.4 KB
- 2016/2016.10.26 - Moonlight/Samples/FA8C119B3F0B1F9C2AA9F5D8908C9536.7z 594.3 KB
- 2015/2015.09.17 - The Dukes/Samples/5a199a75411047903b7ba7851bf705ec545f6da9.7z 594.2 KB
- 2018/2018.11.05 - Inception Attackers Target Europe with Year-old Office Vulnerability/Paper/Inception.pdf 594.1 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/e416b3a40c7cf76136240060a9fa73dada24df81cea3d29781adea870448ef55.7z 594.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/ab3b4397c9e95f9b894c89a8ddda3401ee04526336d497a8c0ee12f89f3710a3.7z 593.7 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/151cf4c83722ba171ae42640e5e13af67ca06ee0a06a74afa53931acf6ac1506.7z 593.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/ce76b690dc98844c721e6337cd5e7f4b.7z 593.6 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/c7a2559f0e134cafbfc27781acc51217127a7739c67c40135be44f23b3f9d77b.7z 593.6 KB
- 2019/2019.11.08 - Titanium - the Platinum group strikes again/Samples/54d34b6a6c4dc78e62ad03713041891b6e7eb90f.7z 593.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/59bddb5ccdc1c37c838c8a3d96a865a28c75b5807415fd931eaff0af931d1820.7z 593.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/42eed03907c9dfa0e566fbe5968cdb5a1b7b5e18521f7327185ed2208c6c29b4.7z 593.4 KB
- 2016/2016.01.28 - BlackEnergy APT Attacks in Ukraine/Samples/e15b36c2e394d599a8ab352159089dd2.7z 593.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/29c45526c2b135541bc9d8eb4002977723b6b837f325002f2f213bcc761be03f.7z 593.3 KB
- 2023/2023.06.15 - Shuckworm Inside Russias Relentless Cyber Campaign Against Ukraine/Paper/Shuckworm Inside Russias Relentless Cyber Campaign Against Ukraine.pdf 593.2 KB
- 2013/2013.01.14 - Kaspersky Red October/Paper/Red October Detailed Malware Description 1 First Stage of Attack.pdf 593.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/0ee7ba24fc2e0c8a38bcd3c1df53eddb.7z 592.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/23a6238a4d5d7b94f246bc15fb545a11.7z 592.9 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/b38d2d37030b2b43555b6a184cfebca55f524f80.7z 592.5 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/354fed4072f0c12b9a7e40f48feb32c043481d0a87fbff599ce36fd2e323d379.7z 592.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c69f4f037e414f8af0444cf999a05217.7z 592.4 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/369e74a8e1f686896f82d92ee2467ca6736bc44b06faab9db9ea6473aef4c397.7z 592.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8754d5cb9dbaeb7bbbc4ae5fee1b300c3517d2c93e766d22fa9043463ad947f1.7z 592.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ade4f60fc3044dc4b1aa0f9d38b4b22795d2c4af0d6e3f572e4e8f29377f2600.7z 592.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/709faf127f921113ba13c47f45122af91fe14bb459af5719ab9b9dd02c4cda8f.7z 592.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/c38e9edc0e4b18ff1fc5b61b771f7946.7z 592.2 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/ea4792353e0f97968e7c69ffba81c144f22f54382af4e61a1347edd0ae15830f.7z 591.6 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/ea4792353e0f97968e7c69ffba81c144f22f54382af4e61a1347edd0ae15830f.7z 591.6 KB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/4a8b7cfb2e33aa079ba51166591c7a210ad8b3c7c7f242fccf8cb2e71e8e40d5.7z 591.5 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/9d7861c14680bd8eb5ec6641f1761df8a8bcdad9fc1fdc6028f17bf1dc9a384f.7z 591.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/9d7861c14680bd8eb5ec6641f1761df8a8bcdad9fc1fdc6028f17bf1dc9a384f.7z 591.3 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/211ee91911200049af80f8308a0d254f7640c5d1f802ad36f6970c148a4a9890.7z 591.2 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/d5262f1bc42d7d5d0ebedadd8ab90a88d562c7a90ff9b0aed1b3992ec073e2b0.7z 591.2 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/62b925870b591e72d98fc370c7943c8afd97e99f264919907469876c2c1a6e22.7z 591.2 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/62b925870b591e72d98fc370c7943c8afd97e99f264919907469876c2c1a6e22.7z 591.2 KB
- 2016/2016.10.26 - Moonlight/Samples/2AB91CEDD813E306248E545075C60866 591.0 KB
- 2022/2022.04.28 - Trello From the Other Side Tracking APT29 Phishing Campaigns/Samples/a896c2d16cadcdedd10390c3af3399361914db57bde1673e46180244e806a1d0.7z 591.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/48ea163e293c5e4fade6f1406d8ef63167f8378672008852a29e37690747c14c.7z 590.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8b43978f9d6276798577df03d87a1c5edbff2760fa6dbcc23e44dbad0c31476e.7z 590.9 KB
- 2022/2022.10.18 - APT27 One Year To Exfiltrate Them All Intrusion In-Depth Analysis/Paper/intrinsec.com-APT27 One Year To Exfiltrate Them All Intrusion In-Depth Analysis.pdf 590.9 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/849dd9e09cc2434ee7dbdbf9e1c408b2.7z 590.8 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/051463a14767c6477b6dacd639f30a8a5b9e126ff31532b58fc29c8364604d00.7z 590.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/e24715900aa5c9de807b0c8f6ba8015683af26c42c66f94bee38e50a34e034c4.7z 590.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea63718551f6a42187c968bbfe8b0400636aa215564a95ccb61a978f775bc6f4.7z 590.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/896309d1b65aa1391d346c0d243d58026e841cb5435cb4e18a303e0ceea5d4f1.7z 590.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/8cbfaa1999cc16fc5f710a6427d2bab89ac62d678a50af17664c8907aad9cf23.7z 590.4 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/1da99f69735d203a3d52ff1bb2ede75fe69601259efa6c5a080024ddf9276297 590.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/f478e50328f905318e7e2f95d9cfc5773de074c371d1403d5c95a4d53637b994.7z 590.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/42fc44622a1e2e6569d0c41f7f6919aa4847bcc8042688fbdf15ea510563990a.7z 590.2 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/42fc44622a1e2e6569d0c41f7f6919aa4847bcc8042688fbdf15ea510563990a.7z 590.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/39b89bdc998fc9cb3c936b03156c1f185eaeec659ebabeac7b4fcb74bd75847d.7z 590.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/818de69a85e1deb79693b326afa70a8a2a384c502d6667406608f5b86c4fea2a 590.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/dc22e4b5ef752d3ec47d7bb3de7534e4a2daa2642de8c9839ad262d33a7aa7dc.7z 589.8 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/70de9b2eef65e71737558999d8f5ee00ff6ed100d7ddbb5bbc2b5f16f1bb6cdf.7z 589.8 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/70de9b2eef65e71737558999d8f5ee00ff6ed100d7ddbb5bbc2b5f16f1bb6cdf.7z 589.8 KB
- 2015/2015.01.22 - Scarab Attackers/Paper/Scarab Russian.pdf 589.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/9a31bd14db9289028a7d833d2ca28131bb2c2a505ad3a69064b97453f5f34ceb.7z 589.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/9a31bd14db9289028a7d833d2ca28131bb2c2a505ad3a69064b97453f5f34ceb.7z 589.4 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/af5f102f0597db9f5e98068724e31d68b8f7c23baeea536790c50db587421102.7z 589.4 KB
- 2018/2018.03.13 - BlackTDS/Samples/af5f102f0597db9f5e98068724e31d68b8f7c23baeea536790c50db587421102.7z 589.4 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/d07d4e71927cab4f251bcc216f560674c5fb783add9c9f956d3fc457153be025.7z 589.3 KB
- 2018/2018.03.13 - BlackTDS/Samples/d07d4e71927cab4f251bcc216f560674c5fb783add9c9f956d3fc457153be025.7z 589.3 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/d15aee026074fbd18f780fb51ec0632a.7z 589.3 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/37f7e6e5f073508e1ee552ebea5d200e.7z 589.3 KB
- 2023/2023.09.14 - Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets/Samples/5327308fee51fc6bb95996c4185c4cfcbac580b747d79363c7cf66505f3ff6db.7z 589.2 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b2f5edef0e599005e205443b20f6ffd9804681b260eec52fa2f7533622f46a6c.7z 589.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b2f5edef0e599005e205443b20f6ffd9804681b260eec52fa2f7533622f46a6c.7z 589.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/5eb17f400f38c1b65990a8d60c298d95.7z 589.0 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/74aaf71f2ec7afb5d61a3f25b3878a327ada4b8d29c62ca23a3d0cbbe134c4f1.7z 588.9 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/74aaf71f2ec7afb5d61a3f25b3878a327ada4b8d29c62ca23a3d0cbbe134c4f1.7z 588.9 KB
- 2023/2023.09.14 - Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets/Samples/387304b50852736281a29d00ed2d8cdb3368d171215f1099b41c404e7e099193.7z 588.9 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/684523927a468ed5abea8f6c0d3dc01210ec38aa4e0a533abc75dc891d3b0400.7z 588.5 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/3c5d30e50426186a45c6cee71e34b97fecace53bf5cfe092317d12cc73454de5.7z 588.5 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/3c5d30e50426186a45c6cee71e34b97fecace53bf5cfe092317d12cc73454de5.7z 588.5 KB
- 2016/2016.10.26 - Moonlight/Samples/BB15E754AE3B85A12447B448F6F7E43E 588.5 KB
- 2016/2016.10.26 - Moonlight/Samples/C64052167D6A183A3ECC259EE0F3A0C6 588.5 KB
- 2017/2017.10.20 - BadPatch/Samples/0be090f3b01713a28f5bc94feb41f07ccd2814e0c7a58f5226242f96e80baaec.7z 588.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e211151311bda14ebd45f82ae5999abd7f6b3d569cf9e68bdc2bcca14f88da7.7z 588.4 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/b30c159531295f7d4594e3620f7ad13537656ca45e4fd617dce5266bac5e14f3.7z 588.2 KB
- 2016/2016.08.08 - ProjectSauron/Paper/The ProjectSauron APT research.pdf 588.2 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/400d8b83164de0bc4b9457fb1460b79c98d720bc5494727f9ab574173023d1e4.7z 588.0 KB
- 2016/2016.10.26 - Moonlight/Samples/8FF5EF99FAF5E17B7D5B46585BAC7B43 588.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/690801eec09647f2b90684695d350bd2f7c18bac46ff9e04a62df1fa857aa06e.7z 588.0 KB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/1E0480E0E81D5AF360518DFF65923B31EA21621F5DA0ED82A7D80F50798B6059.7z 587.9 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/940629870cba0bceef555d6b05238c3684a6954399b5a05fd2d2678a889eb8b5.7z 587.6 KB
- 2023/2023.01.05 - Turla A Galaxy of Opportunity/Paper/mandiant.com-Turla A Galaxy of Opportunity.pdf 587.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/9a72e56ac0f1badd3ca761b53e9998a7e0525f2055dbec01d867f62bdb30418e.7z 587.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d4a120b542a824ec80635ba8848029990a00c1add50cdf3cad90cb21aff3f289.7z 587.2 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/112a0a7a764c073844f14c6ff284d59674062379579c0051d9e224b1f8404447.7z 587.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/112a0a7a764c073844f14c6ff284d59674062379579c0051d9e224b1f8404447.7z 587.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a2db4b7330067d4fadd9a06e567dadd7ce7d34a12ea9c0bded469031193acecd.7z 586.4 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/0fa3583fb34ab722129f64a5ee2aeec353152988e505a042da3ba26955ee35f4 586.4 KB
- 2021/2021.06.08 - PuzzleMaker attacks with Chrome zero-day exploit chain/Paper/PuzzleMaker attacks with Chrome zero-day exploit chain.pdf 586.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/fe696f8fb3f927bfbc9dbdcb067f87f3ada1afa8a76385f16e5b3dd70adf5ca2.7z 586.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/707971879e65cbd70fd371ae76767d3a7bff028b56204ca64f27e93609c8c473.7z 586.1 KB
- 2023/2023.04.05 - How were protecting users from government-backed attacks from North Korea/Paper/blog.google-How were protecting users from government-backed attacks from North Korea.pdf 585.6 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/a4d24ff0c2111389e832ad88b2a6bf42465a5842b40c4716ba216ef0fa46613c.7z 585.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/178f23c7904504c593cf966a8c9de6ef5cbb47fd37927d2d268d5581b665b93e.7z 585.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/36b0fc1566bd7092342fb3bf72362e89.7z 585.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/89da9a4a5c26b7818e5660b33941b45c8838fa7cfa15685adfe83ff84463799a.7z 585.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/89da9a4a5c26b7818e5660b33941b45c8838fa7cfa15685adfe83ff84463799a.7z 585.5 KB
- 2013/2013.08.23 - Operation Molerats/Samples/e85fc76362c2e9dc7329fddda8acc89e.7z 585.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/d3bf38bcf3a88e22eb6f5aad42f52846.7z 585.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fee9676df7c4ec27ae8301cc7f0c3d568b0e756336c8dc8e0678218bebe1edc0.7z 585.3 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/519f100ddc98cfb9aca3e13c0095bddeadf11c50397096953171d042ca376fbd.7z 584.8 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/519f100ddc98cfb9aca3e13c0095bddeadf11c50397096953171d042ca376fbd.7z 584.8 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/ca9b98f17b9e24ca3f802c04eb508103.7z 584.8 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/d8e51f1b9f78785ed7449145b705b2e4.7z 584.8 KB
- 2022/2022.02.15 - Guard Your Drive from DriveGuard Moses Staff Campaigns Against Israeli Organizations Span Several Months/Paper/fortinet.com-Guard Your Drive from DriveGuard Moses Staff Campaigns Against Israeli Organizations Span 584.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/7cf5d86cc75cd8f0e22e35213a9c051b740bd4667d9879a446f06277782bffd1.7z 584.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e88ab7bb2b418e98c7560354759d15152115de6b.7z 584.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7eb0991b0a7956c672f708312098161af7eccb36.7z 584.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/33463abedfb81a0187d3e52b7d259128da800394.7z 584.2 KB
- 2022/2022.12.08 - CERT GOV - UA-5683/Samples/772654b186ad9fbd0a80f03ceae7d327b45c8944452cc39048160b1f6d8f2672.7z 584.2 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/3da24cd3af9a383b731ce178b03c68a813ab30f4c7c8dfbc823a32816b9406fb.7z 584.2 KB
- 2018/2018.03.13 - BlackTDS/Samples/3da24cd3af9a383b731ce178b03c68a813ab30f4c7c8dfbc823a32816b9406fb.7z 584.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c8a938c4166b95f45702b1aa4046e5088c720edd.7z 584.2 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/d632c8444aab1b43a663401e80c0bac4.7z 584.1 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/aa1e8d0e1c4d4eb9984124df003ea7f2.7z 584.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0d6fcce08fa0329ad140a02dfcf91ee8a055911c.7z 584.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/75621de46a12234af0bec15620be6763.7z 584.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f1d9c7bf9da9b4fa0b1265e189d32f8b3ebf6519.7z 584.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6d755a23e6c32111e57b9a6d8bd256115165c7af.7z 584.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ba9fa9557636a9238c7fbd7a79cf3cb5d399d3c8.7z 584.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f2a74fb227e32499d3e63fa4f7c051e8a556996e.7z 584.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/06e324fb4d221b6c0111e88952174c99b3a2000b.7z 583.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/cb0f0cc1b82353cee6e54bfab9eaee0ec03369df.7z 583.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/235eef1a44d6c36016ab77e4fcd98fa01deef643.7z 583.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d7e2a5750944831404f0758c58651a9d4a1c317e.7z 583.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a7e4c00c2c35858b65420b4993a3566878c2bc3e.7z 583.6 KB
- 2015/2015.05.27 - BlackEnergy 3/Paper/Black Energy.pdf 583.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c2fdb478f25b5cfdc5093c12edad76b40394027e.7z 583.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7c8dfe81f20156a42a0226d0b3445d3e28108195.7z 583.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/14db577a9b0bfc62f3a25a9a51765bc5.7z 583.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/9d4b46d3c389e0144238c821670f8537.7z 583.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/59ecbda35a234fcebddc85d206790e05024dfb1a6df9f192798b5449724e0086.7z 583.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6f604d0623f02e7756cb40a75f1a126f68217ae3.7z 583.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/8afb6488655cbea2737d2423843ea077.7z 583.1 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/9c5d8b74fd35755570b478737e1298702535d9baf06f69d9954f265c30dcdab6.7z 583.1 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Paper/Reference/blackenergy-trojan-strikes-again-attacks-ukrainian-electric-power-industry.pdf 583.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ab01e47d3c823ad633581ed217cf3b1a67a21e57.7z 583.1 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/d5fa43be20aa94baf1737289c5034e2235f1393890fb6f4e8d4104565be52d8c.7z 582.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1baf760a70ddf456e0fc8dddd66166f3704f20c906e5807f8ef25f431e6c6c39.7z 582.8 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Paper/ComboJack.pdf 582.8 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/588cd0fe3ae6fbd2fa4cf8de8db8ae2069ea62c9eaa6854caedf45045780661f.7z 582.8 KB
- 2017/2017.11.22 - A dive into MuddyWater APT targeting Middle-East/Samples/588cd0fe3ae6fbd2fa4cf8de8db8ae2069ea62c9eaa6854caedf45045780661f.7z 582.8 KB
- 2023/2023.01.27 - ESET - SwiftSlicer/Samples/1db93ee81050da0ba413543f9fbc388499a466792f9a54ea6f1bbdb712ba9690.7z 582.7 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/1db93ee81050da0ba413543f9fbc388499a466792f9a54ea6f1bbdb712ba9690.7z 582.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/26ce818e64caf89d795861db0c84a59e42428bd99b381feb53cb05a67ec69c07.7z 582.6 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/03557c3e5c87e6a121c58f664b0ebf18.7z 582.3 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/bbf4212f979c32eb6bc43bd8ba5996f9.7z 582.3 KB
- 2020/2020.11.01 - A look into APT36 Transparent Tribe tradecraft/Paper/Transparent Tribe.pdf 582.2 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/26ea3f4271edf083ed7a03bd40b79e8811faf0b175285fa6bbf5d02211c86e63.7z 582.2 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/f24ee966ef2dd31204b900b5c7eb7e367bc18ff92a13422d800c25dbb1de1e99.7z 581.8 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/f223b15bcafe2f5cfbf8659278fc1e526f0f385e68fbcda4c6f3b258a14acdc4.7z 581.8 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Paper/How pawn storms java zero day was used.pdf 581.6 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/2ddce8b010f011a04cf24dc8e5932ae13b463dd6a3cb9bf02ae835b04a70d042.7z 581.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d026bda40a2ff50c0ba45929a4a135e1fb40e00e3b3dc2be5c3fc2ce19fcf4ff.7z 581.0 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/28a5e9b2ef5cfd2edb7f31d3da9a5a15.7z 580.9 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/99fc54786a72f32fd44c7391c2171ca31e72ca52725c68e2dde94d04c286fccd.7z 580.8 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/b93484683014aca8e909c9b5648d8f0ac21a45d0c193f6ca40f0b01d2464c1c4.7z 580.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/058efdf7d94c5da920a3c32cbadac2d0.7z 580.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b02c420e6f8a977cd254cd69281a7e8ce8026bda3fc594e1fc550c3b5e41565d.7z 580.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b02c420e6f8a977cd254cd69281a7e8ce8026bda3fc594e1fc550c3b5e41565d.7z 580.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/0c8b4a611d635d0c3fd224562f334b9b0798697af52961ed0e7537413b608830.7z 580.4 KB
- 2024/2024.01.18 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware/Samples/c97acea1a6ef59d58a498f1e1f0e0648d6979c4325de3ee726038df1fc2e831d.7z 580.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0aecd3b79d72cbfa8f5dce2a12e76053.7z 580.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b83c41763b5e861e15614d3d6ab8573c7948bf176143ee4142516e9b8bcb4423.7z 580.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b83c41763b5e861e15614d3d6ab8573c7948bf176143ee4142516e9b8bcb4423.7z 580.3 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/41ccf6de0d51bd29d35be12ae24f04b2f88ec2b202b239424f90c666d25473e8.7z 580.2 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/41ccf6de0d51bd29d35be12ae24f04b2f88ec2b202b239424f90c666d25473e8.7z 580.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/907efbdc6237fd76b20f9cefe75734ccd837295675eb4ac5f76e4ae12abbe1ba.7z 580.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/4c98d5cd865d7fe2f293862fae42895045e43facfdd2a3495383be4ddbb220dc.7z 580.0 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/ec62c984941954f0eb4f3e8baee455410a9dc0deb222360d376e28981c53b1a0.7z 580.0 KB
- 2023/2023.05.08 - SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials and Is Now Targeting Turkey/Samples/8af93bed967925b3e5a70d0ad90eae1f13bc6e362ae3dac705e984f8697aaaad.7z 579.6 KB
- 2023/2023.05.17 - The distinctive rattle of APT SideWinder/Samples/8af93bed967925b3e5a70d0ad90eae1f13bc6e362ae3dac705e984f8697aaaad.7z 579.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/56731c777896837782beff4432330486a941e4f3af44b4d24be7c62c16e96256.7z 579.4 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/f1b682808f1819f0e3d030fce1fd6b1ca95ad052b069e028cd9ed4afd81cd4d6.7z 578.9 KB
- 2018/2018.01.18 - Dark Caracal/Samples/ba4e063472a2559b4baa82d5272304a1cdae6968145c5ef221295c90e88458e2.7z 578.7 KB
- 2012/2012.03.13 - DarkComet misses by a mile/Paper/Crypto -Dark Comet.pdf 578.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/5d25465ec4d51c6b61947990fb148d0b1ee8a344069d5ac956ef4ea6a61af879.7z 578.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c72a8434390f345bac50f4bbd39834b938c4419d.7z 578.5 KB
- 2015/2015.07.20 - Watering Hole Attack on Aerospace Firm Exploits CVE-2015-5122/Paper/Watering Hole Aerospace CVE-2015-5122 IsSpace.pdf 578.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/a1260fd3e9221d1bc5b9ece6e7a5a98669c79e124453f2ac58625085759ed3bb.7z 578.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/991ac9c87d40f5267a392f1e4ad175bfb49e7099.7z 577.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/55EEC354B5F1E58A8A59A7BE1CD287EC2C2CA02E.7z 577.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/72e24600b953733bada02746146b5327c114d51900e46af046545ea88a63a9f6.7z 577.4 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/ec2b51dc1dc99165a0eb46b73c317e25.7z 577.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/cd62eb2e6c3e0450420574b454f6054427f5b8ab65690c2bc87712ab65b5347c.7z 577.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/4797092e993541f2f4ce0ff68fe4444ed9e8eff290cf66403e32a63426f29146.7z 577.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/9917c962b7e0a36592c4740d193adbd31bc1eae748d2b441e77817d648487cff.7z 577.0 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/be3f12bcc467808c8cc30a784765df1b3abe3e7a426fda594edbc7191bbda461.7z 576.9 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/0139818441431c72a1935e7f740a1cc458a63452.7z 576.5 KB
- 2020/2020.05.26 - ComRAT/Samples/0139818441431C72A1935E7F740A1CC458A63452.7z 576.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/7699584f996a7e09ce26437113199531db71d01b22711246246da55abbda5410 576.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/dfc24fa837b6cd3210e7ea0802db3dcf7bb1f85bff2c1b4bda4c3c599821bf8c.7z 576.5 KB
- 2023/2023.04.26 - Unpacking BellaCiao A Closer Look at Irans Latest Malware/Paper/bitdefender.com-Unpacking BellaCiao A Closer Look at Irans Latest Malware.pdf 576.4 KB
- 2019/2019.12.17 - Lazarus Group -Dacls Rat/Samples/8910bdaaa6d3d40e9f60523d3a34f914.7z 576.3 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/8910bdaaa6d3d40e9f60523d3a34f914.7z 576.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/69237ff069b5b88e3e0e7f045e1034f0d3c86f63056b6362367771f56e35e753.7z 576.3 KB
- 2018/2018.07.16 - New Andariel/Paper/New Andariel.pdf 576.3 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/b1b715a8df300d1e58e89f55e1034ff286ff0f8d469d040bebc0ec6d4c159f35.7z 576.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/f9686467a99cdb3928ccf40042d3e18451a9db97ef60f098656725a9fc3d9025.7z 576.1 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/70bee4d4141e6d963aa72a0da08b6683.7z 576.0 KB
- 2019/2019.12.17 - Lazarus Group -Dacls Rat/Samples/cef99063e85af8b065de0ffa9d26cb03.7z 576.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/853074fdb60a0650dbb8fbc9653bedfb3c1bfa45d4420c7b49f283e1588a2ded.7z 576.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/11e2a809dd8d90ecc7caa0081a2f7c82.7z 575.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d39737566b28199515bbd413d0ece6733d62f198e7a60fdb73c5ad7ebe37685f.7z 575.7 KB
- 2022/2022.04.28 - Trello From the Other Side Tracking APT29 Phishing Campaigns/Samples/3cb0d2cff9db85c8e816515ddc380ea73850846317b0bb73ea6145c026276948.7z 575.6 KB
- 2019/2019.12.17 - Lazarus Group -Dacls Rat/Samples/bea49839390e4f1eb3cb38d0fcaf897e.7z 575.5 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/bea49839390e4f1eb3cb38d0fcaf897e.7z 575.5 KB
- 2018/2018.03.27 - Panda Banker Zeros in on Japanese Targets/Paper/Panda Banker Zeros.pdf 575.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/92c7397350db17e702bc1e37c2167ba2.7z 575.5 KB
- 2022/2022.07.19 - Russian APT29 Hackers Use Online Storage Services DropBox and Google Drive/Samples/347715f967da5debfb01d3ba2ede6922801c24988c8e6ea2541e370ded313c8b.7z 575.5 KB
- 2017/2017.10.20 - BadPatch/Samples/19c25fa8a43b9da08fb5a78c03c554f23c0635ce618e789296fd35d748603fd4.7z 575.4 KB
- 2017/2017.10.27 - Bahamaut Revisited/Samples/1518badcb2717e6b0fa9bdd883d5ff61fedddf7ddf22cc3dc04a38f4e137fc96.7z 575.2 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/1518badcb2717e6b0fa9bdd883d5ff61fedddf7ddf22cc3dc04a38f4e137fc96.7z 575.2 KB
- 2017/2017.10.20 - BadPatch/Samples/f8b022d3be92bf893b92ea235dd171443ac61330d008a0a786a0af940f2c98a7.7z 575.2 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/bd21bf716c3bdff02f1eebae207a1a4e07c5a7f11565b3c3aabff9d925330dcf.7z 575.1 KB
- 2015/2015.06.26 - APT3 Operation Clandestine Wolf/Paper/Operation Clandestine Wolf.pdf 575.0 KB
- 2015/2015.09.09 - Satellite Turla APT/Samples/2a7670aa9d1cc64e61fd50f9f64296f9.7z 575.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/c4a07bfc37a44dc85df2c63f369abb530dc2193ab1be506fc5dd45d56a44ca76.7z 575.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7eab7e725d82cab271f4bf13ff3553377db8ae2133bec26e644e9a02be3b254e.7z 574.9 KB
- 2017/2017.09.12 - CVE-2017-8759/Paper/CVE 2017-8759.pdf 574.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/a6feda80c79b28ef7efff1bdff095e971b94f4a30cb6ab6d4d0d6f54e2a0fc26.7z 574.8 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/ef4355a44d0c8bc4634074aaa6c32be0f460ad8290856b51a1cf865c44c10113.7z 574.8 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/7890a726603edcd70b6e6f3de367cf891131d833d14c506b26e07935a715048f.7z 574.7 KB
- 2017/2017.10.20 - BadPatch/Samples/01d08050e532145ebb08398c51ac387979d34526918b8b21d0a3d0bed1ba3487.7z 574.6 KB
- 2017/2017.10.20 - BadPatch/Samples/20d337997e2a79015aa711bda443d2c0248959f15f007ec469839c7fa4418b9b.7z 574.5 KB
- 2017/2017.10.20 - BadPatch/Samples/8c01e58a2523297599342e38b6f8559b67d82bc790963b7a96802f30d337f295.7z 574.5 KB
- 2017/2017.10.20 - BadPatch/Samples/71015d0586123eac15c36aa4747fb60d03e671d5b5b4608818258320e33512e7.7z 574.5 KB
- 2016/2016.04.21 - New Poison Ivy RAT Variant/Paper/New Poison Ivy.pdf 574.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/0b4637f0856489b41e5a89eda2fe6d57.7z 574.5 KB
- 2017/2017.10.20 - BadPatch/Samples/1d4d3ad6a1330ada787c11dcf39bcf4864745aa440bfe1a45291f82b5467849f.7z 574.4 KB
- 2017/2017.10.20 - BadPatch/Samples/799c5a2dd25f180b4d4dda72da8da55bc6a99e2f01068880d7e3b58f8687242a.7z 574.4 KB
- 2017/2017.10.20 - BadPatch/Samples/3ce1ad8a7f90404bdfc8157689742448ff675d094767a10c9cdf1e08ce068c55.7z 574.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/6acd47c45a3e031411af351b3be5f82e.7z 574.3 KB
- 2017/2017.10.20 - BadPatch/Samples/934e56b74a5ca093857042c5b0371661134d29ea405d444bd2d602c74c20b9d2.7z 574.0 KB
- 2022/2022.04.28 - Trello From the Other Side Tracking APT29 Phishing Campaigns/Samples/6ee1e629494d7b5138386d98bd718b010ee774fe4a4c9d0e069525408bb7b1f7.7z 574.0 KB
- 2017/2017.10.20 - BadPatch/Samples/b3847e10df393052222da931a96bedacf6d862e3470256dfb234a93947a23e82.7z 574.0 KB
- 2016/2016.10.26 - Moonlight/Samples/A866F515362066AEA4BBEF0B6C1BDB13 574.0 KB
- 2017/2017.10.20 - BadPatch/Samples/3c55a81f460804e2e39a1d3dc556fa5a93fe7ce8c139f8b68f1e5ca98f62875c.7z 573.5 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/ee8efcd34db429697337d7275d713385600c510558a8a4615bd1eb18847f43f2.7z 573.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/8b588bf5db57e8a9e4d50d62bffd0cfd154158c882533388f9e74fb26ea8d69e.7z 573.4 KB
- 2017/2017.10.20 - BadPatch/Samples/6bbfd7f427458a485946d09318260cc484191a7d2e6f20dc0c143065716ff378.7z 573.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9aaa5e50eb23c30f950e50f1a966d2322a2ccbf17e50c9e7dd1799c1677f9358.7z 573.2 KB
- 2020/2020.12.17 - Operation SignSight Supply-chain attack against a certification authority in Southeast Asia/Paper/Operation SignSight.pdf 573.1 KB
- 2017/2017.10.20 - BadPatch/Samples/0a376070679f6a31b2f6aaef23747f930544ab77ad01d30007f6d0ccf2bead60.7z 573.1 KB
- 2024/2024.02.09 - Ministry of Defence of the Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT/Samples/218a64bc50f4f82d07c459868b321ec0ef5cf315b012255a129e0bde5cc80320.7z 573.1 KB
- 2016/2016.10.26 - Moonlight/Samples/0392F8BE82A297242BAAD10A9A2912EB.7z 573.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/8071cdea2bc392eadc86006782f2030d.7z 572.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/4550e8b216c2ef7d78be2ef572fefbdde76c0c6640c6c1cb6757a3867a9710d7.7z 572.8 KB
- 2016/2016.10.26 - Moonlight/Samples/568218BB07C021BBAB3B6D6560D7208C.7z 572.8 KB
- 2023/2023.10.30 - FastViewer Variant Merged with FastSpy and disguised as a Legitimate Mobile Application/Paper/s2w-fastviewer.pdf 572.6 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/586f30907c3849c363145bfdcdabe3e2e4688cbd5688ff968e984b201b474730.7z 572.3 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/cbc2d11cb9a495d4697c783cd2aa711a5691d3c257ddb95960d27c96f62c15c1.7z 572.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b5e159aedd89849232166e3a9122b500eff51da9fcadf32850003aed4043fc0b.7z 571.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/389fb48d3eb2d7a10384a46732ddd0ec8d213e6b8278cd6f46f5698f4f7c9caa.7z 571.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1c5e676ff71240ec699f8a2fd74f239044fbf9d1aa99095ba8397d478ebf5cb6.7z 571.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3ec5847dd91d9f805b6a7ba2cc6019ff55f348c0ad0982762f9781666dd719aa.7z 571.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/493d581411427eb0f62e554a9d040a92482d9ab35946b31ee8b26c0ce0489cea.7z 571.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/751328177c83aa67e73284bad4841696b7eb5e0c2b211a6c4a45881f15d79340.7z 571.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fd76947f22d1fff4fada0343714ba61bcdff659efa929475840e88643ec07efb.7z 571.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9fffb082e84d20815e2db6f458329e7dde9f819e542af23019a602629518da19.7z 571.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d47a4219d22ffc9da4455a61921d53889acfe96217c25647ee172546e32882c9.7z 571.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/24debefee1d7922216044279fa934bacab868f282823a078675f7783ad08355e.7z 571.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6bf44379c13ab7a195d54fa1187230c82b68eced.7z 571.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ee9460f6d7e0ec4f1aa37c49d957e46a598c899e.7z 571.4 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/9525f5081a5a7ab7d35cf2fb2d7524e0777e37fe3df62730e1e7de50506850f7.7z 571.4 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/9525f5081a5a7ab7d35cf2fb2d7524e0777e37fe3df62730e1e7de50506850f7.7z 571.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/7d673e07393b45960e99b14bd2ebce77.7z 571.4 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/145bf0e879d544a17364c53e1e695adab8e927fe196cc0d21ad14be3e2cb469f.7z 571.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f27aad91c51e7de254068fd79f390cdb0388dfc016dd09a7cd64faf5564d8e31.7z 571.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5f775efe84b51a6977dafea385890a86296950d5.7z 571.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9331fef881280211acfb875626f25a53c808c93e.7z 571.1 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/0d6964fe763c2e6404cde68af2c5f86d34cf50a88bd81bc06bba739010821db0.7z 571.1 KB
- 2023/2023.04.21 - BlueNoroff APT group targets macOS with RustBucket Malware/Samples/0d6964fe763c2e6404cde68af2c5f86d34cf50a88bd81bc06bba739010821db0.7z 571.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/cb93a224daf89565312850f0a19e3a11f14fd8ff.7z 571.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d2e566a00cf6ff64ce40455e562098a84c546e3d.7z 571.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/37F75844C0D0F7F80A699153AF131984D2CE2B6D.7z 570.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f962e56f02947e240fe60fddfce3d701719fb6d8.7z 570.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6c779a7ba4be76a69b0ec547a79e5f84509ecb01.7z 570.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/67357353ecad1e01d3a5387d2e572d77f63f832a.7z 570.8 KB
- 2022/2022.01.06 - NOBELIUM’s EnvyScout infection chain goes in the registry, targeting embassies/Paper/sekoia.io-NOBELIUM.pdf 570.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ba9c05568d5656ce5c337c6147803abb11b664b6.7z 570.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/03590bca5c249fff42c5bacef39bd308c91f8630a1a19386bed3d469f99864ac.7z 570.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/0c3fa4e20b75bffab5c5ec34d3cd1d7e796a733ea52d63a92abd185920c7e2e8.7z 570.6 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/aa564e207926d06b8a59ba50ca2c543d.7z 570.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4a65f909543e2eab41f853c4ab2dfa26bcec7fc1.7z 570.6 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/4cd7d84e464a2786446df623629aa7e2e6c776c9a870278eb39b54c5fba05044.7z 570.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/088b42edbf55247a6c5c80d1744bf94f4aa1753a3ae1bcddb5d5328d6850ffad.7z 570.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3fab2400dde3d229998d075bac54827253441a36.7z 570.3 KB
- 2022/2022.08.29 - Securonix Threat Labs Security AdvisoryNew Golang Attack Campaign GOWEBBFUSCATOR Leverages Office Mac/Samples/d09af37cdbae7273e4e7c79b242023ffdb07c8ccab2280db7fe511d2b14ad19c.7z 570.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/aebb3dc4b7730106593deeb73c51035434e045c613497b831ae7e900c25ef27c.7z 570.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f97a4ddf8e247ab96f54c66ece6d83a1744b7901.7z 570.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/abb292010043f608f7429b9b908d0a3a9ae5f504.7z 570.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d08b30ea39cf802f764508cedeea61666fb86d10.7z 570.2 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/54de934c8008b9acef506f5612a82c1786a7e75f8712d4cd1be0a0f3fb28ef65.7z 570.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/80c852bcc46af1c69e07bfe450df85644f6ea727.7z 570.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f99dc1635d003524c0239b8ed4141501f789c36e.7z 570.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c32eb393ee5d2f772837026465f3b4c339bae334.7z 570.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6beb9288597e6b5e74f5a28838669b3b9eae2a8b.7z 570.0 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/d186f553ad6b38951fdebabfe7ecb4ca6d86ac702a9e8c90a338ad668afdf490.7z 570.0 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/3830213049d64b09f637563faa470b0f2edd0034aa9e92f7908374bd1d6df116.7z 569.9 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/dd2d50d2f088ba65a3751e555e0dea71.7z 569.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2b7e2b059d9e33f45d2ef2e9d91275a7be678f9bb2ef86e0a1e88f0e8b79a4c.7z 569.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2637770eb73a9539687212ff16b70aaed4ea487b.7z 569.9 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/cc3d51578a9dcc7e955061881490e54883904956f5ca5ee2918cd3b249415e59.7z 569.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/5fe7121b4dd6ed55811bd6ae2b10d9cf046b04c5d44ad38b9fe86a57a0be8c90.7z 569.8 KB
- 2019/2019.11.13 - More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting/Paper/APT 33.pdf 569.7 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/82c3f5092d45ce0e19ac42adaf6632b954b8e78d399f673724956a89c1826d7b.7z 569.7 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/24f089cd7b8348eea7f18b3d69fe7bd4d000f1a4c2ba7889a5e133e9862cc1e2.7z 569.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/efb7f20fd257b814b9a6bf679a49825a12d9e570fe87a7d63dcd2ffbd23f3d9e.7z 569.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fba0b6b8ba1fd59a623c03bb0e720fa52d8720bb4b052b8c6d25d982e5f4ad27.7z 569.2 KB
- 2021/2021.12.15 - Backdoored Client from Mongolian CA MonPass/Paper/NCSC-Jolly-Jellyfish.pdf 568.9 KB
- 2016/2016.10.26 - Moonlight/Samples/AA4774F70E080AB0A33C6B8F83C70589.7z 568.8 KB
- 2024/2024.01.17 - New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs/Paper/microsoft.com-New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals 568.7 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/a54f387189c2fe5310fd6a8617e4248e47da6c926ce12a41c3c2c86042fc9a4a.7z 568.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9bbba6170f19680d168d2b970f02ab86.7z 568.6 KB
- 2016/2016.02.12 - Fysbis Sofacy Linux Backdoor/Paper/Fysbis Sofacy Linux Backdoor.pdf 568.5 KB
- 2020/2020.08.24 - Lifting the veil on DeathStalker, a mercenary triumvirate/Paper/DeathStalker.pdf 568.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2027ef694c7ee13817621e3835964c00b53de0e531b61d256313103b5a259be6.7z 568.2 KB
- 2016/2016.05.02 - Prince of Persia Infy Malware/Paper/prince of persia infy malware.pdf 568.1 KB
- 2016/2016.08.03 - Operation Manul/Samples/e4381ad27b10d895ad8338ba399221d385653b83b8d5dbd5a32cb86a0c318d44 568.0 KB
- 2017/2017.10.20 - BadPatch/Samples/0274e5f807a951cc68c0fd5af3fc9fa7b8a7305609da8144dacf69d0d39a23a4.7z 567.7 KB
- 2020/2020.01.16 - JhoneRAT - Cloud based python RAT targeting Middle Easterncountries/Samples/d5f10a0b5c103100a3e74aa9014032c47aa8973b564b3ab03ae817744e74d079.7z 567.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/9ee1a587acaddb45481aebd5778a6c293fe94f70fe89b4961098eb7ba32624a8.7z 567.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/9ee1a587acaddb45481aebd5778a6c293fe94f70fe89b4961098eb7ba32624a8.7z 567.5 KB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/12f433f958f9853c152ec1c9b27c6b28.7z 567.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/476ee9c0b7f7f864b169f0d1beb1a3bbcc7dbab1bae7d7f77ee69e22ad25ff66.7z 567.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/22131c12ae8ca10626ff1a10cef825ab.7z 566.8 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/d2f94e178c254669fb9656d5513356d2.7z 566.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/602b640cc22c7d6209bc635f213a13ef31c0701806e7f72c5d48b0e38e7f9b9d.7z 566.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b1373fed0c1ff52ecd786cd95f436acb155dd35799a220a4f9c79971d9aeb4c0.7z 566.0 KB
- 2024/2024.01.30 - The Bear and The Shell: New Campaign Against Russian Opposition/Samples/114935488cc5f5d1664dbc4c305d97a7d356b0f6d823e282978792045f1c7ddb.7z 565.8 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/114935488cc5f5d1664dbc4c305d97a7d356b0f6d823e282978792045f1c7ddb.7z 565.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c211d8e6e17b24d7ef5a3bf771b8b743afd4318219b53b2d9b9b4b6063307340.7z 565.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/173a8ac53d54c0e06215211d625b8573cb55696ed5c5170287436d6e989c3b61.7z 565.5 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/7a861768a2747f4bb8eebec91be2092be5b3040ca96415c5e22bb0aef46e11b9.7z 565.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b180a0b496e127606639d133f9022a266c085fce.7z 565.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ee073e97acebdeabdedc0c150af426f2fe6f129c.7z 565.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e24df3659561781185bf30097da8fa0f5474e015.7z 565.0 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/c5d1de206445f508c1af5f213e46b915b536e4b36ef917c4e826a982dd47c312.7z 565.0 KB
- 2022/2022.12.09 - APT Cloud Atlas Unbroken Threat/Samples/c5d1de206445f508c1af5f213e46b915b536e4b36ef917c4e826a982dd47c312.7z 565.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5c2454abfb5feb2cf2b3e9d9e22eeb8ef221f445.7z 565.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b117b5e989c31a0c389b906e7c4b47dca64115a0.7z 564.9 KB
- 2017/2017.10.20 - BadPatch/Samples/32667a9bfb24f505f351804d8516e2f5cf7f88ba6ef4de4db4463234ba4a3ea1.7z 564.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/498f33c0e2714dc6f04a72690f825d11d73d3aea.7z 564.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6f28e5ee2ba5a3220f017e714941d9ceea68bc5d.7z 564.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b1dfc4a25ce74ff4c335b08beb24883498407450.7z 564.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4a8453a22eb48e140f0fdd3b94e3a8fccf6f4dff.7z 564.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0585bf57453fe8de8eeea31a59fdf1bc9ff8d384.7z 564.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3a3de5c8a02b88909075ee80480270051f703ba3.7z 564.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6abe2f6a2b6ae4e76c093e031449977840b415b6.7z 564.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8daad06c2bd28a864540acbb43b5341549903309.7z 564.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c155bef15bc158086a76529467b23fb83ad7b958.7z 564.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d70578464081de52ecce785b6cbb89239dde3576.7z 564.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a56bff9b14dade69dd9697e0b45ff8e4ce2cf5901531cb66bf36ce1a4fa49f3c.7z 564.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/df3b1ad5445d628c24c1308aa6cb476bd9a06f0095a2b285927964339866b2c3.7z 564.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/df3b1ad5445d628c24c1308aa6cb476bd9a06f0095a2b285927964339866b2c3.7z 564.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/425a17aa05f5749c524f0e0ca27b0e9a190689dd0fcbb29d77dac01bf59b5e7e.7z 564.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/3075a467e89643d1f37e9413a2b38328fbec4dd1717ae57128fdf1da2fe39819.7z 564.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/3075a467e89643d1f37e9413a2b38328fbec4dd1717ae57128fdf1da2fe39819.7z 564.3 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/89099235aad37a29b7acedc96fda0037.7z 564.3 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/dd92174f158778849f81f6971b7bc9bbda7d737b6911f50c19212fb0e728bebf.7z 564.2 KB
- 2017/2017.10.20 - BadPatch/Samples/5c6e531738c1380ec09c1ec0f1438cee5077e6cbade8af87710b8be2f0aaaac7.7z 564.2 KB
- 2020/2020.02.10 - Outlaw Updates/Samples/649280bd4c5168009c1cff30e5e1628bcf300122b49d339e3ea3f3b6ff8f9a79.7z 564.0 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/55d92591c84f81f1c7ce8754684a86f90efc67793cc1358efe53bb1c092e8263.7z 564.0 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/7eb1dc1719f0918828cc8349ee56ca5e6bbde7cada3bc67a11d7ff7f420c7871.7z 563.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/7eb1dc1719f0918828cc8349ee56ca5e6bbde7cada3bc67a11d7ff7f420c7871.7z 563.9 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/a0c5909826075766aeb546355e3fcbc44d794ccb3876320b28b6eb5ce1527b0e.7z 563.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/9ef2d114c329c169e7b62f89a02d3f7395cb487fcd6cff4e7cac1eb198407ba6.7z 563.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/9ef2d114c329c169e7b62f89a02d3f7395cb487fcd6cff4e7cac1eb198407ba6.7z 563.7 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/95b2f926ae173ab45d6dac4039f0b91eb24699e6d11b621bbcebd860752e5d5e.7z 563.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/9528a97d8d73b0dbed2ac496991f0a2eecc5a857d22e994d227ae7c3bef7296f.7z 563.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/0fc7154ebd80ea5d81d82e3a4920cb2699a8dd7c31100ca8ec0693a7bd4af8b7.7z 563.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/0fc7154ebd80ea5d81d82e3a4920cb2699a8dd7c31100ca8ec0693a7bd4af8b7.7z 563.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/2d9d61ce6c01329808db1ca466c1c5fbf405e4e869ed04c59f0e45d7ad12f25b.7z 563.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/2d9d61ce6c01329808db1ca466c1c5fbf405e4e869ed04c59f0e45d7ad12f25b.7z 563.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0023d994c3a37e5baf73b51eaf90645e101a176b838096a5b8d4eb230b11c1f6.7z 563.3 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/ffa189b71fccbb29a74a29acb39a0dfe0892f3770fec785d9d82e55bb60addf0.7z 562.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b6157edff2973128abb85c709f58a6a11390d58a634f7574e1893a4661ab5560.7z 562.7 KB
- 2017/2017.02.10 - Cyber Attack Targeting Indian Navy/Samples/44b7aaea854a1a3a0addb521eb7c5eb9.7z 562.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d4a6544fbfc62915c092ab27798c3d3da3e44da2c259c577751f01dff259936c.7z 562.5 KB
- 2022/2022.12.16 - SiestaGraph - New implant uncovered in ASEAN member foreign ministry/Samples/452b08d6d2aa673fb6ccc4af6cebdcb12b5df8722f4d70d1c3491479e7b39c05.7z 562.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/5c4584bbe2f314fd016b3887b57a2ad2b1d7cf963adaf74323967fb75d777fc3.7z 562.4 KB
- 2015/2015.09.17 - The Dukes/Samples/6483ed51bd244c7b2cf97db62602b19c27fa3059.7z 562.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/272365d80f2cb764b2a3e3bb85b4dfd7c9bd96c2a5b9a4c3a2185021bf465df7.7z 562.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/71e9cc55f159f2cec96de4f15b3c94c2b076f97d5d8cecb60b8857e7a8113a35.7z 561.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/71e9cc55f159f2cec96de4f15b3c94c2b076f97d5d8cecb60b8857e7a8113a35.7z 561.9 KB
- 2015/2015.04.18 - Operation RussianDoll by APT28/Paper/Operation RussianDoll.pdf 561.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/3d7a05e7ba9b3dd84017acab9aab59b459db6c50e9224ec1827cbf0a2aee47db.7z 561.6 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/a440b19a39503e14e619e2ab3e70e0508c12d814f53e9f13b5c7f462006c1126.7z 561.0 KB
- 2021/2021.08.03 - The Art of Cyberwarfare/Samples/690bf6b83cecbf0ac5c5f4939a9283f194b1a8815a62531a000f3020fee2ec42.7z 561.0 KB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/17296ce181160cd963b0f32f747204e5.7z 560.8 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/ed0161f2a3337af5e27a84bea85fb4abe35654f5de22bcb8a503d537952b1e8a.7z 560.6 KB
- 2019/2019.02.20 - Lazarus Attacks in Russia/Samples/22d53ada23b2625265cdbddc8a599ee0.7z 560.6 KB
- 2023/2023.04.21 - BlueNoroff APT group targets macOS with RustBucket Malware/Samples/c56a97efd6d3470e14193ac9e194fa46d495e3dddc918219cca530b90f01d11e.7z 560.2 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/c56a97efd6d3470e14193ac9e194fa46d495e3dddc918219cca530b90f01d11e.7z 560.2 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/c56a97efd6d3470e14193ac9e194fa46d495e3dddc918219cca530b90f01d11e.7z 560.2 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Paper/deepinstinct.com-MuddyC2Go Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel.pdf 560.2 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Paper/The Syrian Malware House of Cards.pdf 560.0 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/933fb101747796a2f3b57db91047fd90867f8d1c3a7cf1d8149f0c83b1467f74.7z 560.0 KB
- 2022/2022.04.14 - Cyberattack on state organizations of Ukraine using the malicious program IcedID/Samples/ac1d19c5942946f9eee6bc748dee032b97eb3ec3e4bb64fead3e5ac101fb1bc8.7z 560.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/a2682fcb15399d31f8934d68509c45a6ff11fb7044367878f8666636c10f9368.7z 560.0 KB
- 2012/2012.07.27 - The Madi Infostealers/Paper/The Madi Infostealers.pdf 559.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/597fafcb850c6154c6e9eaefe26ebbb49a6bf43efeee05b412f9cbf3ca03a251.7z 559.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9d3f06f258c1a3436dd35b145f839184b5ebf74dbc620e75224b72faf198cc1e.7z 559.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b3bee0933b8006cd11ad87160e1666823bdc299e5fc70bcb5beed9f7344dbb1.7z 559.6 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/3b1d8dcbc8072b1ec10f5300c3ea9bb20db71bd8fa443d97332790b74584a115.7z 559.4 KB
- 2018/2018.03.13 - BlackTDS/Samples/3b1d8dcbc8072b1ec10f5300c3ea9bb20db71bd8fa443d97332790b74584a115.7z 559.4 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/50539deb509814d4f5c5fe98aedb6f49d5b2f4c495e5e086dac8556c2e47b8e8 559.4 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/488ba22d6cb8c9b0310c58fa4c4739692cdf45676c3164b357314322542f9dff.7z 558.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a925080c8e66f531d0f2883d4a2c8b3f.7z 558.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/edba0c8af1b546c8c5240e8b92cd65c677102dea72bb622ada72d009e4006a71.7z 558.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b6e941d7c4d6154ceda3fc78c0fdc7b2b3ddc775cda0e04761f2350c2fcd7b79.7z 558.6 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/d8dc553fbb4569045a298759af75a3a108f82cf883ae986214d3075cc738836e.7z 558.5 KB
- 2016/2016.10.26 - Moonlight/Samples/61381610E76266423ACE96670DE45DC0 558.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f5e7cc4406061b6243689574747fdbcacad53c067350e768a129a9c0200a5fd1.7z 558.2 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/74723846c3e469e1652469d7adfefd8ee85d3fc2f44a4ddd6f852e12f728bb81.7z 558.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f2baa59469168361558f3195c70ba2d087a0a4ca2da18a5c53b61c06a2ca739.7z 558.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/92ada9ddd78f0bd75b5ddc468bb5932a0a9c163a0590b49081b1429d3c289904.7z 557.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3fa4efcfe837c05e2a56fb2ff7b14994bc79b03dc8179fd5044e031ec89ebd07.7z 557.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/ace2ace58cc68db21c38b43a0182fc8b.7z 557.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/cd82d1dc730eb9e7e19802500417e58a.7z 557.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac86575bd2c7835670105051b216ed1a5c634f9eac1b3c0e459ac29141468984.7z 556.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af687d027e03c4efee59bd8537052498b31f31ba8a271ccddd7fa328c6b19c29.7z 556.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eaf42976a637b5dfff1082003ff40966b911e4bce34b3a47436e6b7e5888186a.7z 556.8 KB
- 2019/2019.11.05 - Lazarus Gaze APT38/Samples/ec254c40abff00b104a949f07b7b64235fc395ecb9311eb4020c1c4da0e6b5c4.7z 556.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ec254c40abff00b104a949f07b7b64235fc395ecb9311eb4020c1c4da0e6b5c4.7z 556.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5712280654c152a675007120885cc4e92d4f4353c991ff37024d6d354a59babe.7z 556.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/12b26a3188a6438c65f3d30c47bcd21d84b369972c2d471b15eaefe2552a4be0.7z 556.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc78f4d6cb6239c3b036baf9ea67d00c6595b5fe311c2b90260f29c39b0d3390.7z 556.3 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/1ac624aaf6bbc2e3b966182888411f92797bd30b6fcce9f8a97648e64f13506f.7z 556.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/c6c332ae1ccb580ac621d3cf667ce9c017be41f8ad04a94c0c0ea37c4789dd14.7z 556.1 KB
- 2023/2023.09.18 - Earth Lusca Employs New Linux Backdoor, Uses Cobalt Strike for Lateral Movement/Samples/f8ba9179d8f34e2643ee4f8bc51c8af046e3762508a005a2d961154f639b2912.7z 556.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/4710d1b4feab4e2a66bb0f19f9a0b274a74ddaca72e684bf7ef8b8b9bb05e8a8.7z 556.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/b80719854f8744ba62e9f0e774c09e2e2ed79dd37f9f94ba3ed05ec8507d55e6.7z 556.0 KB
- 2016/2016.10.26 - Moonlight/Samples/A62DE1A146EEC778344600F8EEE86DA9 556.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5a6086ab7cd099c07c0961faa23b3d38ce63846087c54e1f6b15586e9bb8e1d.7z 555.8 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Paper/Emissary Trojan.pdf 555.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd8a546980a8745242b6ef21ecbacb706dd6ecd60a30eaefe21cec4eaa667f1c.7z 555.2 KB
- 2016/2016.10.26 - Moonlight/Samples/2851685F217EB1CE573FC2BAE7918801 555.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6857fefbacfa9836c782312e51ff72ef9d37c7ebeb7c0b75e9fbe5e355b363de.7z 554.9 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/99b448e91669b92c2cc3417a4d9711209509274dab5d7582baacfab5028a818c.7z 554.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c930a744e3bf72feee5ff867471f1551f0a41b005f9d8c215a24c2644b4294d7.7z 554.8 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/10e94074c8328eba575fba6ab77219b9942821db2570f3073065796c8d1b8ebf.7z 554.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a735a99b4a952adc5a159f1b5c70cd0f116dc7b4472993312db6936187f14f7a.7z 554.5 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/16ac1a2c1e1c3b49e1a3a48fb71cc74f.7z 554.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5282c9c3dbe106a41f8c7e43c1bb111d21ca8003e78fe8a96c1c450fc5e8115d.7z 554.3 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/5bf0256876cee98e20c92c8771b98f3143b07d61.7z 554.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d4e34e881b6105823f34f434b0ff815c1d00752c7207e775aeeadddd1b8e5c1.7z 554.3 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/68bfa69cdbf947eac31e736b2e54244e829e302ea8dafd65edc6e0f879257a53.7z 554.3 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/171e26822421f7ed2e34cc092eaeba8a504b5d576c7fd54aa6975c2e2db0f824.7z 554.2 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/1ceb476e6abf5219e996a6109d7f430aac6c4901333b3ab40a63e912bc044dc8.7z 554.1 KB
- 2022/2022.01.11 - APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit/Paper/CheckPointResearch_APT35-Log4j.pdf 554.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03aa89a25eb71ac01406a8b1d7d8a350bea6f8e9ca25663abf827e4898d7e0b9.7z 554.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35c29545fcbf5229eac7b2afa450bf46d1545716904e1ea154e5fc990aa6ba04.7z 554.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/5dcc73e97d260e969d28796b8627de32b248fe15e8688e6d62fe7bbdc2dd921c.7z 554.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/deac290a8c14d85d00d3b2a94121c7040c457e174b2bb56a5f1a27cb2d13e5a0.7z 554.0 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/f70d3601fb456a18ed7e7ed599d10783447016da78234f5dca61b8bd3a084a15.7z 553.9 KB
- 2022/2022.12.06 - Mustang Panda Uses the Russian-Ukrainian War to Attack Europe and Asia Pacific Targets/Samples/f70d3601fb456a18ed7e7ed599d10783447016da78234f5dca61b8bd3a084a15.7z 553.9 KB
- 2016/2016.10.26 - Moonlight/Samples/2AB91CEDD813E306248E545075C60866.7z 553.9 KB
- 2023/2023.02.02 - Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware/Samples/723d804cfc334cad788f86c39c7fb58b42f452a72191f7f39400cf05d980b4f3.7z 553.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/d40a4bd85451296e741207fe8a16faabc1c0784d3ba6a64a3c626bdd88cf7da9.7z 553.8 KB
- 2023/2023.06.15 - Barracuda ESG Zero-Day Vulnerability CVE-2023-2868 Exploited Globally/Samples/1c6cad0ed66cf8fd438974e1eac0bc6dd9119f84892930cb71cb56a5e985f0a4.7z 553.8 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/47f1f9b1339147fe2d13772b4cb81030.7z 553.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c2deb153e79a39089665e1e697e3ea7849cec14537d78334a8e7e1517ba2c26.7z 553.4 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/dee2bc2f5424874a5fc7cf51c4cd2b55.7z 553.4 KB
- 2022/2022.08.09 - Andariel deploys DTrack and Maui ransomware/Paper/securelist.com-Andariel deploys DTrack and Maui ransomware.pdf 553.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7d2acfa0c977d95e9c99aaf72323b39ade768bffc817b486656b4799515dd437.7z 553.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2e61f1ffbd57ce3f6ae5d02dcdd7f7ef6e56fabd1fb13e11484ed853ff9659a6.7z 553.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/89ac3f67063e774bfe959d8352d325c9ed20a1350be87614489be6114eb994f4.7z 553.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3f3aec01c3e7fec0da46c0813f7ac18f0f4d98ab33de70e543140abd224cf6a.7z 553.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c98d7fbe175433af7630b17ee90f0f8830fc9a24b6b428a9fd4c2759b528841c.7z 553.1 KB
- 2023/2023.01.18 - Chinese Playful Taurus Activity in Iran/Samples/67c911510e257b341be77bc2a88cedc99ace2af852f7825d9710016619875e80.7z 553.1 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/a241b6611afba8bb1de69044115483adb74f66ab4a80f7423e13c652422cb379.7z 553.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/2eec153ff2e8196a3ebad6837ed62bcdac6c51dc97bdd3b256d0ceb6501b5335.7z 552.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9a38307456db08ced221b70a48af1d04fc48dead7788f80b2d5c46c8571d1c9c.7z 552.8 KB
- 2018/2018.09.04 - OilRig Targets a Middle Eastern Government/Paper/Oilrig.pdf 552.8 KB
- 2016/2016.10.26 - Moonlight/Samples/E1B56D70FA5397509F901ED72724A5E9.7z 552.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80b4b7d77ae3e094197afbf16c12f9cb1a39d2b7bebda612b2ae6dc6c015090c.7z 552.5 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/6a97a31c1bce2993e624debcc30de4ac0240ffee66cb059ac6c85aba6a8ce688.7z 552.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3fb8eb303410f756119fe5d3ab140dc1b2f3db19c4bbed8cfafc88ea909fd72e.7z 552.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/acc35b4291f95c8f39821a330021dbc19ed9d67f12ed8d92a7de97792adae593.7z 552.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/26e206a11fe96fe31b232591f7aaa61e71d15b3ba1f9a820c97c861ce49270e0.7z 552.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/346da3f9d68f3bda649f1b451dc588da33e698232a9f76ab904e0c3f06256a97.7z 552.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/da058ad45bb407f57d78319c4e6c31ea99ee32251efe795c62b12a024eb07805.7z 552.3 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/c1029545715e5a2e433fcb4c53cdbd12b019deaf4d1f7d03be3ee680fa007219.7z 552.3 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/1db5a75ac2fad4d96e64ac1ab39f70189f87dc008c3d0960d9302ab16681ea35.7z 552.3 KB
- 2018/2018.03.01 - A Quick Dip into MuddyWater's Recent Activity/Samples/c87799cce6d65158da97aa31a5160a0a6b6dd5a89dea312604cc66ed5e976cc9.7z 552.2 KB
- 2018/2018.03.13 - BlackTDS/Samples/c87799cce6d65158da97aa31a5160a0a6b6dd5a89dea312604cc66ed5e976cc9.7z 552.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4a4bc4f023afe46b9d053a67d517446ea59a42809dd969fcf6405eece7808cb4.7z 552.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bfe7e1951fd8ce8d7e1f020a9de27d6e1bfa41ac3e5e73132b8c3a821f5a244c.7z 552.2 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/5bd61a94e7698574eaf82ef277316463.7z 552.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f8d5d6a0da4a3a0d21b001824f9ea8a1671cf8554686eaa501226722f483ed9.7z 552.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9071c030b9ee4987601478a7d2e2f54028ac9363938e829bcb31a2ca9c63d564.7z 552.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5dc84ec60b20e8de34d53e503516d97488381eba2601a9dac46fcba8c89da151.7z 552.0 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/07b105f15010b8c99d7d727ff3a9e70f.7z 552.0 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/007c9c29786d0af81caf437fe626c6fe.7z 552.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/55a1585d2deaee3dea3bcf83fee889ab9f312575d9974d09f001927ca3bfe869.7z 551.9 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/fc8da575077ae3db4f9b5991ae67dab1.7z 551.9 KB
- 2022/2022.10.27 - Threat Analysis Active C2 Discovery Using Protocol Emulation Part3 ShadowPad/Samples/1ded9878f8680e1d91354cbb5ad8a6960efd6ddca2da157eb4c1ef0f0430fd5f.7z 551.7 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/1ded9878f8680e1d91354cbb5ad8a6960efd6ddca2da157eb4c1ef0f0430fd5f.7z 551.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/187e0a02620b7775c2a8f88d5b27e80b5d419ad156afc50ef217a95547d0feaa.7z 551.7 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/07b105f15010b8c99d7d727ff3a9e70f 551.7 KB
- 2022/2022.03.17 - Cyclops Blink Sets Sights on ASUS Routers/Paper/trendmicro.com-Cyclops Blink Sets Sights on Asus Routers.pdf 551.6 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/C6FE1B2D9C2DF19DA0A132B5B9D9A011.7z 551.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4fa0f401ec29dffa62d97502566105943075d9a6eb83d115fe9acf8cb44478c2.7z 551.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5d5ec9c001bc986eee493e8f19e3e5e4fa27760fe3897bb49a04111be33db5d3.7z 551.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4aacf4e371c59e4d7892a5ff59316fe1d3a33c804c4fbe11cdcd68c0903e1c9.7z 551.4 KB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Samples/9a48357c06758217b3a99cdf4ab83263c04bdea98c347dd14b254cab6c81b13a.7z 551.4 KB
- 2013/2013.06.18 - Trojan APT Seinup/Paper/Trojan APT Seinup.pdf 551.1 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Paper/MuddyWater.pdf 551.0 KB
- 2022/2022.08.23 - New Iranian APT data extraction tool/Paper/blog.google-New Iranian APT data extraction tool.pdf 551.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/e53a25c5ee5de4c9dc4ca531293270d1aa921b9fc110ecb2a0afb57872c51324.7z 550.9 KB
- 2013/2013.08.23 - Operation Molerats/Samples/b05603938a888018d4dcdc551c4be8ac.7z 550.9 KB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Samples/e615ea30dd37644526060689544c1a1d263b6bb77fe3084aa7883669c1fde12f.7z 550.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cad60ce51700a59bf5fed59b6199fdfba5eef2850a7c088ba28e8338e5b8928c.7z 550.7 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/3dfa7180dcd674b26539687313e2e80d705f52dbe74163c40ae050e60488382a.7z 550.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b63ef5251d4d0d0a302f5e46afa23c194f230699d80099a1e7f86458f1f811ed.7z 550.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/7a7c86547c9e1ba6faafa1c673a0ff429104448a006918ff20910bd0a734ddd4.7z 550.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4309e6dc5f9633106714d1a16f9300641d45d5062f5456cfb836d4e6d24ace95.7z 550.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/87c7c23ff999c80b081423d40721ee44b8bf037d26d3452030b8a0f19837f27f.7z 550.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6631dc7b1061254242e826be44a16d4be2f7bbf2fe8739c811050fc5377b07f1.7z 550.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/8a8ee6f199438776f6842aab67fb953d.7z 550.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/7de78f7c806f828ef071a103b7be87636414635e008ea2463bf33077a466140a.7z 550.0 KB
- 2022/2022.09.14 - Dissecting PlugX to Extract Its Crown Jewels/Paper/Dissecting+PlugX+to+Extract+Its+Crown+Jewels.pdf 550.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/c3869609968c97fd27e3dc71f26d98d3.7z 549.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d70ab8d4e89e6c0ba3dec422f49e6b69fc8f8fca.7z 549.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4dfd7175714462da2ddc386f8c8ec8957d3a0e46.7z 549.8 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/df70346afd410d3ba26eeeb0194fc7e6d427bfafef9a34b9efd49936ca9e273b.7z 549.8 KB
- 2015/2015.07.09 - Butterfly/Samples/a14d31eb965ea8a37ebcc3b5635099f2ca08365646437c770212d534d504ff3c.7z 549.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8b96180489fbacbec9e42bc2cf4ebb02d741d308.7z 549.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/340b8aa681035b4910f4074cf4eed5fd063e320f33ae9f33494addcedc0e93f6.7z 549.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c82e540c6ce81d941c265eff01ce34a603f96618.7z 549.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5a497ffe6a1ad7362afbabae8117b7084b782683.7z 549.8 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/32d9d85b2105392eeb6109b27eb58c7a0ea84e7804fc19cba63fffa69d63daa4.7z 549.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/381ed152446d752f713c39a413a078f04e1c50c0.7z 549.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc154cb1f94b5a4c9adc6f3e80933a92d880461e4e0b50a7bbe62dd59182a553.7z 549.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30f848226351c64cf49ccac57e52c6baf8821eeb488bad5bc034fd50450e8563.7z 549.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/18f24841651461bd84a5eac08be9bce9eab54b133b0e837d5298dac44e199d5f.7z 549.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/3c1e4c334629b20e21b8ab08b8aa19db738f2ed761290ffdd26665cd61cb7807.7z 549.6 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/EE5C737012942806DF0A834EBD3914BD8BB19702.7z 549.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/613d80595a3f494e097c5936f5cc8d1a0535d95fb0db9b58d293b658a125a7f3.7z 549.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/6edf51f455af63a82726d573a00b2b55c1086ee803991a063e5832c65fb3c790.7z 549.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Paper/APT 40.pdf 549.3 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/c56c94e21913b2df4be293001da84c3bb20badf823ccf5b6a396f5f49df5efff.7z 549.2 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/1948f57cad96d37df95da2ee0057dd91dd4a9a67153efc278aa0736113f969e5.7z 549.1 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/3ab6e6fc888e4df602eff1c5bc24f3e976215d1e4a58f963834e5b225a3821f5.7z 549.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b79b46e33c15e17f13d8c8f55673d4a8f5f71ec98e5f2cf1c485c4dd78cb7590.7z 548.9 KB
- 2012/2012.10.08 - Pest Control - Taming the Rats/Paper/Pest Control.pdf 548.9 KB
- 2024/2024.04.19 - UAC-0133 (Sandworm) plans for cyber sabotage on almost 20 objects of critical infrastructure of Ukraine/Paper/cert.gov.ua-sandworm0424.pdf 548.9 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/d0a3632404c5b4b224269ecedfbcdf2e02d7023a6ede4232c7e700d538504dfd.7z 548.8 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Paper/JPCERT-HUILoader-en.pdf 548.8 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/72be84fe73565209958183176cb9abd44d8e6d862f234105ed5673c171de5991.7z 548.7 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/11b1088ad962984f6df89ccc6bbc98bf220af952dec0b4622f8453a0a164cb65.7z 548.6 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/0c4aa50c95c990d5c5c55345626155b87625986881a2c066ce032af6871c426a.7z 548.5 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/3f67231f30fa742138e713085e1279a6.7z 548.5 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/7f0c4d3644fdcd8ac5bc2e007bb5c3e9eab56a3d2d470bb796af88125cd74ac9.7z 548.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/c0023d67680cf47fea242fd110ebcaa4876af8efbac3153cde5d9dcd03efab3a.7z 548.3 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/759ae70b035c3bbb6699520db3a55f3947e6ba1b5ce639ec036e3096ee10b26d.7z 548.0 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/9BE3800B49E84E0C014852977557F21BCDE2A775.7z 548.0 KB
- 2021/2021.04.27 - Lazarus Group Recruitment - Threat Hunters vs Head Hunters/Samples/17f1c3dc3ad9e0e87e6a131bd93d12c074b443f365eea2e720b9d9939f9ce22e.7z 547.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc77e215a3e27cf2cae30d3f79ec7a25b92fa5b0893f39f63ee417b1c7084332.7z 547.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0956ab50de57193202a9f77308403640027bd9328ca889a99ad61657684ec660.7z 547.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a68b7f64716c929c37caca3af1c8967c02977ac4f8d68c8103a38872655bc84d.7z 547.5 KB
- 2022/2022.01.31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine/Samples/119f9f69e6fa1f02c1940d1d222ecf67d739c7d240b5ac8d7ec862998fee064d.7z 547.2 KB
- 2022/2022.04.20 - Shuckworm Espionage Group Continues Intense Campaign Against Ukraine/Samples/119f9f69e6fa1f02c1940d1d222ecf67d739c7d240b5ac8d7ec862998fee064d.7z 547.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/25b3d9ee7348e94e702c4a69f7284565f7890b9402f5e74ee59da0e2f2c59a79.7z 547.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f4750e1d82b08318bdc1eb6d3399dee52750250f7959a5e4f83245449f399698.7z 546.9 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/b6adae77a975058720e525a7f6d2451a01fedd3c6cab1515570d8490a8eb4f67.7z 546.9 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/f3b42a36163bf9b510dda4732bc423e8e18c7d1780627251a7be5d35b94553c4.7z 546.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/185664DF6E1547C8E695E6018A53124E522612A6.7z 546.6 KB
- 2016/2016.02.23 - Operation Dust Storm Attack Timeline/Paper/Operation Dust Storm.pdf 546.5 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/1acffe68fcdc301b8ab7640eda75ff82788b2f93d869e421e28bacbba93b76d1.7z 546.1 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/77358157efbf4572c2d7f17a1a264990843307f802d20bad4fb2442245d65f0b.7z 546.1 KB
- 2016/2016.10.26 - Moonlight/Samples/D297E0DB6D63A952B08B6F0E3FE101E7 546.0 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/681a00df2e2cc680a4b68bdb6fe7d55c34d6d3fc35d462c78ebb659f9cb2cd60.7z 545.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7eeef18e222553e807252bfae220da92b7d137d22b45d112915e659c131beb18.7z 545.9 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/4a438626ac962db91cde46ee2c04c850b46262599bc535b4a08209661d5fb44d.7z 545.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e2bc5fd00bd97930c9a1c48c01757eefc775ebbb4f047a264cf72ae492fedf3.7z 545.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b8ce958f56087c6cd55fa2131a1cd3256063e7c73adf36af313054b0f17b7b43.7z 545.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/99e59b69f0c833555b1767d07df5768822bedd6bee31999cb5f731244f01edf3.7z 545.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/3669fdd1032152e1c54d8e36855009f92dd44601c558523adf4f0c02d9d1979a.7z 545.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e88591795c95d009fa61c1c8a27dd38db7bab596c0265f1368fbd3cc9c9f418e.7z 545.4 KB
- 2024/2024.05.02 - North Korean Actors Exploit Weak DMARC Security Policies to Mask Spearphishing Efforts/Paper/CSA-NORTH-KOREAN-ACTORS-EXPLOIT-WEAK-DMARC.PDF 545.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c2211ef964f881456e16b23a4900ca7cfeaebfeeaa5b43e8dc2b9db0deb9450.7z 545.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/cb4c76e46e345870263202cbabf1ec6e82dd4aeb90bb214fdb868e47bb60aff7.7z 545.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b8ea712e005578f96367316bb305ba570a5afbdd5869554a35fcb5fcd9ae684.7z 545.3 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/cc685f30e2f6039d12b4cbc92e38f1d64ba75ac12cb86afce5261a11cf4931de.7z 545.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a155c79a1e85088e4159a54333ab01fa4d5e420975d4dced7d07483ac9f77efe.7z 545.0 KB
- 2012/2012.07.10 - Recent Observations in Tibet-Related Information Operations/Paper/Tibet Lurk.pdf 544.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/afdc010fc134b0b4a8b8788d084c6b0cff9ea255d84032571e038f1a29b56d0a.7z 544.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/afdc010fc134b0b4a8b8788d084c6b0cff9ea255d84032571e038f1a29b56d0a.7z 544.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/c5219c1f956fe3fd523989a140c35f2ffbcbc7d79218262a29f6a660985175c0.7z 544.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/7419f0798c70888e7197f69ed1091620b2c6fbefead086b5faf23badf0474044.7z 544.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/7419f0798c70888e7197f69ed1091620b2c6fbefead086b5faf23badf0474044.7z 544.5 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Paper/attack delivers 9002 trojan through google drive.pdf 544.4 KB
- 2016/2016.10.26 - Moonlight/Samples/F7CF132313438115B0BBED035078FB1C.7z 544.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/26be0ba3533703f5eeea8489e6a8881461dab7f597f33e546182ba1910953d09.7z 544.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/734cfa84d68506fe6e74eb1b038d9c70.7z 544.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86a4f3ea4382704b4b7e0e4066f5a159001d2d05201a170a9342f9a10aba1556.7z 544.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5be46fe1954860570038ab25f01417ff17a22f1920bfcf10b97804bb1ef7dbc3.7z 544.1 KB
- 2022/2022.08.16 - ESET - Lazarus/Paper/Eset-Lazarus.pdf 544.0 KB
- 2016/2016.05.24 - New Wekby Attacks Use DNS Requests as C2 Mechanism/Paper/New Wekby Attacks.pdf 543.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f1d6ce72afe151e5abb214a16f965e00637a4da74a2b00b0f5033dddb1130c3.7z 543.6 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/eddb8990632b7967d6e98e4dc1bb8c2f.7z 543.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Paper/COMpfun.pdf 543.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9687f58a23084be1d228bee261d3397ebea4fa568586876f09e7868fa3c0b1a.7z 543.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d358fce9b180d7d2449fb1297c5df21488e024368655b0a6eefd6c5d81e6e2b2.7z 543.2 KB
- 2017/2017.02.15 - The Full Shamoon - How the Devastating Malware Was Inserted Into Networks/Paper/The full Shamoon.pdf 542.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a22937e4ecfc71024007fab78a46e1879f07be79b8c4d75b3a3cdb8178238a0e.7z 542.6 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/457be9e546e54f54b26921dd57d426d2dc413ca1c7939ce00a5dc8efea257ef3.7z 542.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/887dbe9e2ab7e27691109ed7f7a8a7f0e679922909ef9f5d2fea2a01b2138399.7z 542.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/23cfab31a1a52e4ee1d7815bab3e557f.7z 542.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/84c14a1327ae7c0e5a07a67a57451cc4.7z 542.2 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/c96ae21b4cf2e28eec222cfe6ca903c4767a068630a73eca58424f9a975c6b7d.7z 541.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/67bad4ad3d9a06fc20bea8c3ebb7ad01.7z 541.6 KB
- 2016/2016.10.26 - Moonlight/Samples/CB539DFAEECC4BAF875A1E431701FF9D.7z 541.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2ca482e70c7bbb77f326d6918fba63579e0d7d4c82f3a13a55127b2e94f7466.7z 541.6 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/9a8d73cb7069832b9523c55224ae4153ea529ecc50392fef59da5b5d1db1c740.7z 541.2 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/b4a04b450bb7cae5ea578e79ae9d0f203711c18c3f3a6de9900d2bdfaa4e7f67.7z 541.2 KB
- 2023/2023.08.24 - Lazarus Group exploits ManageEngine vulnerability to deploy QuiteRAT/Paper/talosintelligence-lazarus.pdf 540.9 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/173e6bc33efc7a03da06bf5f8686a89bbed54b6fc8a4263035b7950ed3886179.7z 540.5 KB
- 2022/2022.11.15 - DTrack activity targeting Europe and Latin America/Samples/3fe624c33790b409421f4fa2bb8abfd701df2231a959493c33187ed34bec0ae7.7z 540.5 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/3fe624c33790b409421f4fa2bb8abfd701df2231a959493c33187ed34bec0ae7.7z 540.5 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/7f40b8c0d45d7290fb55552e7da28bec2efa8797ab13662f62bb72c74cb7dc01.7z 540.5 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/d9cfc3b7544927a2d5d56f0d4767b88b83a91616aa3b0a4a1846fd7881a4e0f9.7z 540.4 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/c9cecaf200b7099b7adf0eb00ea38c412dfe38836ac62a20066fac1ec70ebdc3.7z 540.0 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/dde4b700ecb15433757619e022542d63957b594675f1b74f3858f101f1fe8468.7z 540.0 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/beb04adf9eae6a0b0bec01140a864e9cce4755cebee9c1958270e3a383e129c6.7z 539.9 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/af4a9c25496392f184ccfc0ae0f24c55f065193bb7246275b30abc89f3d40b69.7z 539.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/295a0d5be269c83ecc4e72f1519dc4278f08dbec.7z 539.7 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/454734dca530d54c4e8f543bdd33b5eb4b50f3039a953b54281dc67a09af4ca6.7z 539.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/d5027d35c8bd9e867113bd4a1edb931f.7z 539.4 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/96c1346351a53c865afef5e087a8cbcf8e28d652fbc083a93399a8b94328d456.7z 539.2 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/bb1b6865e62e6149ce7f849728fcbefa27358ceb9baaa53b8089c3fb9fb56ab3.7z 539.2 KB
- 2016/2016.10.26 - Moonlight/Samples/0C15603B17FA333189AB5ED06E0993F7.7z 538.9 KB
- 2019/2019.07.01 - Ratsnif - New Network Vermin from OceanLotus/Samples/7fd526e1a190c10c060bac21de17d2c90eb2985633c9ab74020a2b78acd8a4c8.7z 538.7 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/2ac6735e8e0b23b222161690adf172aec668894d170299e9ff2c54a4ec25b1f4.7z 538.5 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/d37779e16a92da7bd05eae50c64b36e2e2022eb441382be686fda4dbd1800e90.7z 538.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c72c42f8eebf5d5f87216867a41230917b607c5dd3f5c67b2c2ef123deaeb26f.7z 538.3 KB
- 2022/2022.02.23 - Dridex bots deliver Entropy ransomware in recent attacks/Samples/0457768f9d8d70ff59275c27bc99d45c1c48cf1e932d29c3f2e9d5e037acd802.7z 538.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dc5c9bb5cba1db702222b69e5a287d830ac2886c03f0f32272ec8d81b000d0ae.7z 537.9 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/b1df440e5dd64ffae9f7e792993f2f4c.7z 537.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/f51336e862b891f78f2682505c3d38ea7de5b0673d6ef7a3b0907c0996887c22.7z 537.6 KB
- 2016/2016.10.26 - Moonlight/Samples/7840F2473B3A0E0960A1925F3CD0C3B1.7z 537.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/c9209951f7866849c9b1e5375bfb511b368394e52f6a276e86fdd542a79c2cd5.7z 537.6 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/8F839A36958BE2C8301DA94D669A1513956CB9511090D3B9113176927A272E3D.7z 537.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/707d0238cec07b3f6eb14eafb1cf309bf1f6acce112ad4ecf70c9caf97883cc0.7z 537.5 KB
- 2024/2024.01.15 - Ivanti Connect Secure VPN Exploitation Goes Global/Paper/volexity.com-Ivanti Connect Secure VPN Exploitation Goes Global.pdf 537.4 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/453f2e74f83db5ea9ad5f396468f3f57044c983d28994a36b199f3b13024aed2.7z 537.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/3f7b0d15f4cbe63e57fb06b57575bf6dd9eb777c737b0886250166768169fc6c.7z 537.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.7z 536.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/0e1e2f87699a24d1d7b0d984c3622971028a0cafaf665c791c70215f76c7c8fe.7z 536.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/0d2dd22a41219730b3b108a6e1fdf9e3ddcc4c842acf1ed9cf8c9e807c1a072e.7z 536.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/A0083FCE727C42A3E5B359CE7677573175B7FEE1.7z 536.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/17cc4b086cfa37c4dd86a7d0aa89486faaf138928610e5f8a46179a2228f3bb6.7z 536.7 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/00c417425a73db5a315d23fac8cb353f.7z 536.6 KB
- 2019/2019.11.08 - Titanium - the Platinum group strikes again/Samples/aafa9885b8b686092b003ebbd9aaf8e604eea3a6.7z 536.6 KB
- 2022/2022.02.18 - PseudoManuscrypt Being Distributed in the Same Method as Cryptbot - ASEC BLOG/Paper/asec.ahnlab.com-PseudoManuscrypt Being Distributed in the Same Method as Cryptbot - ASEC BLOG.pdf 536.4 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Paper/Reference/potential-sample-of-malware-from-the-ukrainian-cyber-attack-uncovered.pdf 536.3 KB
- 2015/2015.08.10 - The Italian Connection - An analysis of exploit supply chains and digital quartermasters/Paper/HTExploit Telemetry.pdf 536.3 KB
- 2018/2018.03.31 - NavRAT Uses US-North Korea Summit As Decoy For Attacks In South Korea/Paper/NavRAT.pdf 536.2 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/f5e4d5d5fde978968dce4db4120ecbb68898d5fdf55860e61058d91db29b7d91.7z 536.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.7z 535.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/cb4a93864a19fc14c1e5221912f8e7f409b5b8d835f1b3acc3712b80e4a909f1.7z 535.9 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/b7cfea87d7de935e1f20e3c09ba4bd1154580682e75330876f21f241b33946f2.7z 535.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ddf4721b7503fe4b4a4ecfc6da1dbe2a0da8bb6fba07891b4ff32da19f1425f0.7z 535.7 KB
- 2022/2022.05.02 - Moshen Dragons Triad-and-Error Approach Abusing Security Software to Sideload PlugX and ShadowPad/Paper/sentinelone.com-Moshen Dragons Triad-and-Error Approach Abusing Security Software to Sideload PlugX and Shado 535.2 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/4b4e6ac65aa4105222ad5c80cdf7d42fe2c3535d28546a247ec1985c7a32c844.7z 535.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/753c6c48ed6e26b5b465412db9f6e52dec3d6decc603a13d5f80ac9f90e010f6.7z 534.7 KB
- 2023/2023.02.06 - CERT GOV UA-5926/Samples/f1103f0e35b7b47f020f951f07a87c74275aacec6a2610690a0f80e34e8eae73.7z 534.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/443514dc5adb42d5e91cdd3510402805c6231ec2983763c3534ea257d7a217bd.7z 534.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5692c911a06efbdda6f8c084c84a5427392b51e832861d732c7b507211ed2302.7z 534.5 KB
- 2016/2016.08.03 - Operation Manul/Samples/75ee00a36d324a89fc9ef4d7dbe606b885ec072388ef7b55d39112af7dbca665.7z 534.4 KB
- 2016/2016.10.26 - Moonlight/Samples/F33B62D496F58E752BB190296781CFF9.7z 534.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Paper/Reference/back-in-blackenergy-2014.pdf 534.3 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Paper/Tick Group.pdf 534.1 KB
- 2023/2023.02.06 - CERT GOV UA-5926/Samples/5047f53e2e496b38b1a11bc856c79d6602fb28f7a0b16a4c4082845dee225677.7z 534.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d24f0190fbe74eb49b3fb6b25d528a02a7a6d317c06093f5bdbfa0c6a24c40d8.7z 534.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe6f0bfabed859aca1c6e9219c926b678ae64cbbec54b5e035bb4e67924a5165.7z 533.9 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/9b383ebc1c592d5556fec9d513223d4f99a5061591671db560faf742dd68493f.7z 533.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/9b383ebc1c592d5556fec9d513223d4f99a5061591671db560faf742dd68493f.7z 533.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/9d99badebbfc6616d9a74dbfced6b7db9097d274366a232025469980f9a229a0.7z 533.6 KB
- 2023/2023.04.21 - X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in US and Europe/Paper/symantec-enterprise-blogs.security.com-X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations i 533.3 KB
- 2017/2017.02.20 - Lazarus False Flag Malware/Paper/lazarus false flag malware.pdf 533.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab2d3647604a164e28572f2104463b0bcaf5306f339350769d5cc275435f672e.7z 533.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/1b86ccda340fef86eee3303c0d5375badbc2c3e461b2e4df17a7796088ee8bec.7z 533.1 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/2ac2b4742e1578c88978ba2219b0c0adf9c3389b.7z 532.4 KB
- 2018/2018.03.14 - Inception Framework/Samples/1d128fd61c2c121d9f2e1628630833172427e5d486cdd4b6d567b7bdac13935e.7z 532.3 KB
- 2020/2020.04.15 - Chimera APT/Samples/0b7cf990bb0dc62dd44d9fa6410ca591dfe47a5d.7z 532.1 KB
- 2020/2020.04.15 - Chimera APT/Samples/37e11e1a45f166b16170e8d649c3b75ee93e90a8.7z 532.1 KB
- 2017/2017.10.20 - BadPatch/Samples/1d2a85a88153061ea17c6eeb9394f1d969ed6f0db526c7ddf79919676d4ca012.7z 531.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50281cdd1b22f2b85de5809bf69ebd10e399410f519e357c1cb941c5dc7c95e1.7z 531.9 KB
- 2020/2020.04.15 - Chimera APT/Samples/0c04da70ba0771734f99eba05a5676713675d0e8.7z 531.7 KB
- 2015/2015.11.23 - Peering Into GlassRAT/Paper/Glass RAT.pdf 531.5 KB
- 2022/2022.05.04 - A new secret stash for fileless malware/Paper/securelist.com-A new secret stash for fileless malware.pdf 531.3 KB
- 2015/2015.05.14 - The Naikon APT/Paper/The Naikon APT.pdf 531.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1933434553bb1320291189ff1b850321a41a99ad4be55b6a35c728d095bcd230.7z 530.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.7z 530.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b0b4550ba09080e02c8a15cec8b5aeaa9fbb193cec1d92c793bdede78a70cec6.7z 530.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35e7831b18bd8d6d228fcdd4cdf3394be86853c11462c13056de4b2db4346540.7z 530.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1efe4183147800d221e2cfbbbe76b3bb0bf9591913ba03df424dfa3b3ccd6f2c.7z 530.7 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/1efe4183147800d221e2cfbbbe76b3bb0bf9591913ba03df424dfa3b3ccd6f2c.7z 530.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Paper/Operation Blockbuster Ex Summary.pdf 530.5 KB
- 2021/2021.08.03 - The Art of Cyberwarfare/Samples/2a3c8dabdee7393094d72ce26ccbce34bff924a1be801f745d184a33119eeda4.7z 530.5 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/8349691b6c37d9e5fa75ee6365b40bf5.7z 530.4 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/8a1aba0de3f00c04dbaa8ebb905f7398a2b532619a1b0f5a715e0ad04de0d06b.7z 530.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6cd9e3fb419f1cd861d62ce8c08357062f771e3df9b522ea14ebc0c5798f7ba9.7z 530.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/682923f75d482914209f0872012a2defdd713324b52d84499a012d467cd59eba.7z 529.8 KB
- 2020/2020.12.15 - APT C-47/Paper/APT C-47.pdf 529.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/e7f1bac834d9eacdcaf3d032b1823759c5846cb717f2c45238614938992911bf.7z 529.5 KB
- 2020/2020.04.15 - Chimera APT/Samples/9f09a4868f61d174ad075e5acaa8d849294dbf69.7z 529.4 KB
- 2016/2016.10.26 - Moonlight/Samples/D297E0DB6D63A952B08B6F0E3FE101E7.7z 529.3 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/b68fcf8feb35a00362758fc0f92f7c2e.7z 529.1 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/df684cc86f19d5843f07dfd3603603723bb6491a29a88de7c3d70686df8635cc.7z 529.1 KB
- 2024/2024.04.24 - Pakistani APTs Escalate Attacks on Indian Government/Samples/b0d38b5deb808287ca449ae14bf412eea834950b537d908a251e95b1543b58fb.7z 529.1 KB
- 2019/2019.11.26 - Dexphot - Insights from one year of tracking a polymorphic threat/Samples/72acaf9ff8a43c68416884a3fff3b23e749b4bb8fb39e16f9976643360ed391f.7z 528.9 KB
- 2023/2023.04.18 - APT28 Advisory/Paper/Advisory_APT28-exploits-known-vulnerability.pdf 528.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c6817a56957f27d5c195d61c240a65fc2ff6d6d98a3fddc99fbcb4400b44a80.7z 528.5 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/9333A67EF082C0005B82A9B1C9E002A167173197.7z 528.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2e4eeba6f89bf8ce4ae3a6cf8f94bbeccff3abe176aeacf707f279bc441a48dc.7z 528.4 KB
- 2022/2022.09.14 - You never walk alone The SideWalk backdoor gets a Linux variant/Samples/0bff46518b35ddfe37f4a7820286aab829d81f1480d9eeca5aaedc9ceda6724f.7z 528.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/494bedc21836a3323f88717066150abf.7z 528.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7cf139b11896e7fce260f9d460eaa970d0b30d6c52441185a22f05552bb121d4.7z 528.1 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/93d0222c8c7b57d38931cfd712523c67.7z 528.1 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/bfe0e6ce5d33c498b9d048c33d5943ed4619383eea00ca6b3c613407b7b5ae96 528.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed7ce50760d5400758a15b9629e0407ace5617053bf4a31fe30eb3d5445873c9.7z 527.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a404ea7aa678dfd6f895485f45946b62cccc8f8b7211773dbc785eecf457e888.7z 527.7 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/2CE1C5D236757211D56196ECFB7BF4957931A33C609F21BD5BFD5658736F2D4F.7z 527.6 KB
- 2016/2016.11.09 - Houdini RAT/Samples/361c9d44809f788b92023b762e363449.7z 527.4 KB
- 2022/2022.12.29 - Analysis of the ferry Trojan horse organized by CNC for the military industry and education industry/Samples/86feabd0661f55f366115ea2c495bba2407ff92680c17ce5a95e5563cc54bd20.7z 527.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5bb15d9b5bcc3a8037f0d04c1386246044c1f4757152f7cd9d95fb712623d33.7z 527.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eaec919eea8d8e565fd9f78de1bfe5c474c6bb3c459be28b70e9108d31048d2f.7z 527.2 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/ec176a9f7c23929750bf9485822c95e4dc8912b0e27d64c5c47b450bf000a7e5.7z 526.9 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/ec176a9f7c23929750bf9485822c95e4dc8912b0e27d64c5c47b450bf000a7e5.7z 526.9 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/168cddae42f300dbf9a398a79ed28f7d18d35791b02f13b14509e4a8c23b5a9b.7z 526.4 KB
- 2016/2016.02.01 - Massive Admedia Adverting iFrame Infection/Paper/Massive Admedia Adverting iFrame Infection.pdf 526.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7daaad320e134929edb04af0fe8befccf8690f5a2642e0bea55d4d1c1f9e5b2b.7z 526.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/4fce3d38e0a308088cd75c2ef1bb5aa312e83447d63a82f62839d3609a283b02.7z 526.0 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/4fce3d38e0a308088cd75c2ef1bb5aa312e83447d63a82f62839d3609a283b02.7z 526.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/275cce3ec9f17db5bd8ccccf152a7149d3312831898195e3873f964bc7c0175d.7z 526.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6f136804fbd5c4552f768c91f4e5f003c6e94599beec0648dc9d5c915695b46.7z 525.8 KB
- 2020/2020.04.20 - WINNTI GROUP - Insights From the Past/Samples/df6af36626d375c5e8aff45c64bfc1975d753b109e126a6cb30ee0523550329c.7z 525.8 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/09241e6e68023852510c12622f86ae6245c976fdc1c08701cff2e62cd9a196d2.7z 525.7 KB
- 2016/2016.10.26 - Moonlight/Samples/A803F9914141F2CA72EB0C2162E2BA36 525.4 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/C561e81e30316208925bfddb3cf3360a.7z 525.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/4123a19cda491f4d31a855e932b8b7afdcf3faf5b448f892da624c768205a289.7z 525.0 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/4123a19cda491f4d31a855e932b8b7afdcf3faf5b448f892da624c768205a289.7z 525.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4f7e88afcd1f52e01b270fe386c534c7fa4beec8bb48045703a1aff71d78cca.7z 524.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39f0182453044e0cd18c14dcbd63360558cdbae58bfdeddd9dd5eeb9181c4890.7z 524.9 KB
- 2022/2022.01.07 - Patchwork APT caught in its own web/Samples/5b5b1608e6736c7759b1ecf61e756794cf9ef3bb4752c315527bcc675480b6c6.7z 524.8 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/2682328bde4c91637e88201eda5f5c400a3b3c0bdb87438d35660494feff55cf.7z 524.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce6ec855642094ee930b9b543e9de8abdd636e6a8259b07adac43d5ae23effed.7z 524.6 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/f19bc664558177b7269f52edcec74ecdb38ed2ab9e706b68d9cbb3a53c243dec.7z 524.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8893db5e27f952dd00e34a128f877bfb4ffc92eef7a8ad4c62dd0def470e96c2.7z 524.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/253c1390a8b7e17fbdceb6ec9be8f20e3802df81ffd97664cc1fe1805eda91c2.7z 524.3 KB
- 2016/2016.06.16 - DNC Breached by Threat Group-4127/Paper/DNC networks.pdf 524.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2db1ad473af09f7a4bb00f5d430b10fd37a6210b08020fda075278e006485413.7z 523.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3d64a45e56ea2472a8cbf8df930efa64ab0418c2d3f4f92b49cada87be51f054.7z 523.7 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/cf3a1570faa6195c84664c8df32780f26e5bed4ec791c1f14ac48f95c42e0b44.7z 523.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/02e1fd8269fb0352264293743d28a7c7029423cc5964e07c47e80d4951c0ad95.7z 523.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61725b4e5a0df39709ed4f234f097219b81411e1b3858c5b4ac50b46ff8f9511.7z 523.6 KB
- 2022/2022.12.28 - Hidden Fangs in South Asia—A Briefing on Recent Rattlesnake Attacks/Paper/ti-qianxin-com.translate.goog-sidewinder.pdf 523.4 KB
- 2016/2016.11.09 - Houdini RAT/Samples/6b3ef140a6062d7fa295c8fedde7d689.7z 523.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/58b0ce144d830b2d19c47c2abf0d357d188ef923b525e748085fca7ab6b1bbb0 522.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7abd6f0df4433bc6e0a52b22f2d3b4caf2715badec270caab9a1360564eb82e7.7z 522.9 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/ae3e335cc39c07bda70e26e89003e0d1b8eea2deda2b62a006517c959fc0a27a.7z 522.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/fc97628dfa3ae7feb78906f8f1170b901a138bae.7z 522.8 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/c9182f9b652aab165d1ffb46c24813db73760645093073698c0887d09b2b219d.7z 522.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02547717208686abdba77b2574631c210862cd5493b76bf2bf67de90c2d9f7ed.7z 522.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e49d9931fe0a6d655b3134168ea12e8f5f4534a68fe8ea8979ddb07e10c2b081.7z 522.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/eb643f1d38642a44524ca39400adafdfcaaa39a718cb151c56dd243a0fe37ae7.7z 522.7 KB
- 2019/2019.10.17 - Operation Ghost/Samples/0E25EE58B119DD48B7C9931879294AC3FC433F50.7z 522.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/a46508ec9e48c256261b2d1914532a36ac7da093253320135d77581051751b75.7z 522.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a02741da688ee1730f399b92c31e15095416a703d910522f2bb7985463401ba0.7z 522.3 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/f876b2a60d4cf7f88925f435f29f89c0393f57a59ec46d490c7e87821f29fc0f.7z 522.2 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/814c32d56b92bf4eca814173f27b46d0b9eb21cc76f356a17af01416f04bf691.7z 522.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/400c9fa4012a67e88b986d206deb8b10acff3091b6e7c98f0f98ac553ebd021b.7z 522.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0fb91846ab9a4e9667c81154829f888b.7z 522.0 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/5bedd1b05879b900b60a07abc57fab3075266ee7fa72385ced582699a51f1ec7.7z 521.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/a2fe17e940e8dbc5ed9e5c7c43d53ed75e0c37fca340bef648581c332309e8c1.7z 521.9 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/b2ff8316fc69a899818481badb2e858515cd2060c4d51c447b4148decb16986d.7z 521.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86ff88642fb6f3fceea53880a8e74425cf2b05192976fe1e4f2333b954a68bc2.7z 521.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/1bbd9498f50259917d737b70a875772f963424f69fb942b86d626283e154cab2.7z 521.7 KB
- 2016/2016.10.26 - Moonlight/Samples/61381610E76266423ACE96670DE45DC0.7z 521.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/538f8ee86cd3913f99359334c51c2ec97b09fbf3895e0f7d2a7f5f33eae27474.7z 521.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/63b7a3b648520c46d7f9beb060a7e96be517db3753811b3050128e2db1f805b7.7z 521.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/60c3a79f7b89048c141e6a88916ad9357ebea7fb336e5f6e45eb4c439a2d7533.7z 521.5 KB
- 2019/2019.03.07 - Slub Backdoor/Paper/SLUB Backdoor.pdf 521.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/beb05e01b87e1a432b3ef37eb55db723a5a5231872a53ab777d7821358e97574.7z 521.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/8c2b6cc4d672ade525421168d296ff5e2f367daf0e92311fdb8af6dc09006297.7z 521.2 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/b15f7056d2618cead5ca4e0eb6e414501bc295d95f34b84c6cf943e5c55c319d.7z 521.2 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/c0114535dad04e955db6b9e51588eb6942b9b092b0250f97bcd58c53ed48d384.7z 521.2 KB
- 2012/2012.09.12 - The VOHO Campaign/Paper/The VOHO Campaign.pdf 521.2 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/2eee37b222ba9e8f373e49d31af62a69.7z 521.2 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/0e6451e1f0eadb89390f4360e2a49a2ffb66e92e8b3ae75400095e75f4dd6abb.7z 521.2 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/1d591def05a84554b94d042458f9d57ffb6ef7cebc3b6a8e164ec801f5e55642.7z 521.2 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/a69d27abd043cc676095f71300bf6b2368167536fcd4fe5342cf79a7e94fc2fe.7z 521.2 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/cea7ca242834b3ac845dfb6355795b20667ec7c73ac9807e81e9e08595331df5.7z 521.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1894ee7e99c70268e757cf5f7b7b3f686d1b1fc5173cd25ba01bcb68b600a9af.7z 521.0 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/0b288003b9a2efa470cd72c3a9aa6b2eb4e8cbdc34853a6d73431ae016a67ae3.7z 521.0 KB
- 2019/2019.11.28 - RevengeHotels - cybercrime targeting hotel front desks worldwide/Paper/RevengeHotels.pdf 520.9 KB
- 2021/2021.12.15 - Backdoored Client from Mongolian CA MonPass/Paper/NTT-Winnti.pdf 520.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/cd051cb14f118e33a2299925a704a56d89ba92a310f2176a0942ec29babedee6.7z 520.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ea6e2679409d20fe33fbbd0c9be5571f548327d1a9056e736d7651231377cd6.7z 520.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c9b97f8006f6b187223043b01a01c24c99908b1bfff6b9db477e17a20a48bde.7z 520.2 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/e09ead5b6ac9ec9203b9fb6c9152ba451498bb291478a69ac71ff6c36c468f9e.7z 520.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba5f55cca1d119fa602cc21b5b3dfbe2a47f5416ecdcf5c165ef635d5a4eeb62.7z 519.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5490f48569fd6a21e59a570a18afa24dd11a21aa8da1629a86f35d618134d42.7z 519.7 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/d2e49e805a84374b478595a487e2bfeec7e27932.7z 519.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2321fbde63ceb3d0086a9bbce55940cc6f05919acf49fdb731f75447863c795c.7z 519.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/4ae00d8000510629bbffc55652401ee4124109c55500075049f9440fe86391cb.7z 519.3 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/c8d57b32ab86a3a97f89ae7f1044a63cca2b58f748bed250a1f9df5c50fc8fbb.7z 519.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/2a65ffc042cc9b54f0d4d9eeab9994cd4ec1a7d13bb6ca40e807fa6307b65c22.7z 519.0 KB
- 2024/2024.01.11 - Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine/Paper/Forescout-Clearing the Fog of War.pdf 519.0 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/fa9645fc0000fd5de9f935e5a2a2683dee779010da13aa0f1bb6c7dd6c6fede6.7z 518.9 KB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9.7z 518.9 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/912018ab3c6b16b39ee84f17745ff0c80a33cee241013ec35d0281e40c0658d9.7z 518.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/068f1c65299999d54c825553d2677ad97ba6dfdb92d17bf5de5f57b9d21e266f.7z 518.9 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/1da99f69735d203a3d52ff1bb2ede75fe69601259efa6c5a080024ddf9276297.7z 518.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/14f2d0d869c70875528dd0390006a811767e10d1.7z 518.7 KB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Samples/d14447f41d11e0ed192d9161a60cee139fe8b01d921bbdff56abc01a5a653161.7z 518.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c757872613601bd45ab2f73dd4e295e4d8bb072407c62aaa0dcdad65b638a461.7z 518.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c25be97c057b3ff388b0a54d38047f87d688b4cc.7z 518.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c750f85e34e9ebaab4e9a90211760fee55e267d55115caed1761d1c7d81e11a.7z 518.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1ec7f8204b61131e205c63aedbc8d02129dbca2a.7z 518.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8a831cd90631218c9a228cac4f28d9782eed1ad5.7z 518.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4ebff3d6543d25e7b4a4f1badd73e1676edd711e.7z 518.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/362d6ac2c498875f83b54c83ac0fb7d6a805b118.7z 518.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/374d8c3477ebf20003b268fc65b45332abd89d46.7z 518.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e20130e98240514922f37594f0b533e58c5620a0.7z 518.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fbe9b1cbaaf66f8e225f9b974b30b0351dcb1e6a.7z 518.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/17d2e5493ef7b0a589c7d26cd60d8ac519fe7d5a.7z 518.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3bfa6925f88b4e1400a00556ce45c1eace95d72d.7z 518.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bd7c65bb1032237c368e5b05b2bab4657d4a3b1d.7z 518.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1f13a4316370d7172bbe6a9c744e32f13564336c.7z 518.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77337cb2eee0e24b08bdc3b9e748d5943b250aa99bf289d8a6b117ca039aaeba.7z 518.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/216be9f014648d88f2604fcfd451fdb263d13869.7z 518.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/aa08c1c64365c1e9f76aac842436c07752306009.7z 518.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a19371fd36bce8b5b78ec385f1dc2f15a50043ee.7z 518.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f9f70cfbfbf5b93445d459de9137d73505f1f7c6.7z 518.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0004e8760347120541b175a4f3a45a431e48c916.7z 517.9 KB
- 2016/2016.10.26 - Moonlight/Samples/2851685F217EB1CE573FC2BAE7918801.7z 517.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4b7ba950b06ea3648bdd075070f2b5d2b1932d9c.7z 517.9 KB
- 2018/2018.07.08 - APT Attack In the Middle East - The Big Bang/Samples/a210ac6ea0406d81fa5682e86997be25c73e9d1b.7z 517.9 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/7c0e1b2c7bfab05f69cb8f2412e8c6423549ca8d675fcb092c196e6710e6cad6.7z 517.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9854c940cdf06185e6dc47e560d0bbeb9f61f0ccf02efd57f317f9a34e35f149.7z 517.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/07fd560c754364d4224483d78bcade548a476b18735cef9f9d47b20a00f29800.7z 517.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/785281d70b72dcfc179bca2fb13b63f5b9336774.7z 517.5 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/d69348794e85ddea6a5f68b85f9bf47b 517.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/e55b5ede808b6d491f18737d6a1cf34b5178f02e9ea01d7cff31a449888dbd73.7z 517.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f52bc8b99afa414915a958881a022d8bc7c5488d40bef8b2bba7bd7391764397.7z 517.4 KB
- 2021/2021.01.12 - Chimera - Abusing cloud services to fly under the radar/Samples/dd138a8bc1d4254fed9638989da38ab1.7z 517.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/732fef32ed70d63b61fcca6ffcd9255710515c13.7z 517.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c3d7b38339d7b8adf73eaf85f0eb9fab4420585c6ab6950ebd360428af11712.7z 517.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4c3df3fed542f1782fe23e686f0c89fc2e54f0a0.7z 517.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/c3f78dea78b0ce6bed19c3c6d160758a8fd8b3f41e0d60211396eb88d856ab9d.7z 517.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/2a072d9ce63a94d2530cf9f18a232c6a09f6c7bdff9dbe27faceef53604145ea.7z 517.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6db660a2c9be861fb56e20d1d2b10c5245d415f6702df0fd1bcd8945e14dc9eb.7z 517.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3ea027570a0366ff9112ec9a0f4a0059473fdcb1.7z 517.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/603e5ef8b01ea49318242858e5b9db4155c86549e30a908e905e809b898594b0.7z 517.1 KB
- 2018/2018.11.20 - Lazarus Continues Heists, Mounts Attacks on Financial Organizations in Latin America/Paper/Lazarus.pdf 517.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9db725ba69faaf1c2b3fa99653f5d09c8b676a4d.7z 517.0 KB
- 2022/2022.11.26 - Russia-based RansomBoggs Ransomware Targeted Several Ukrainian Organizations/Paper/ESET_RansomBoggs_Twitter.pdf 516.8 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/d9335a58ec7d9016258640393f0cedf4a574ae6bf9e262772ac0b21be1b3f160.7z 516.8 KB
- 2013/2013.05.20 - Operation Hangover/Paper/OperationHangOver - Executive Summary.pdf 516.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9667c17ec913ac03957c73c7441d1307889787095ebb2be5dd8fbb9fbb4adc1d.7z 516.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5d1dcd92749e3a1825f24b9ab8f346223faba226.7z 516.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bd3246701904c1464d1deed06f38264d826a1ebf.7z 516.4 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/BH_A006/1e725f1fe67d1a596c9677df69ef5b1b2c29903e84d7b08284f0a767aedcc097.7z 516.4 KB
- 2024/2024.03.22 - APT29 Uses WINELOADER to Target German Political Parties/Paper/mandiant.com-APT29_Wineloader.pdf 516.3 KB
- 2016/2016.10.26 - Moonlight/Samples/ABD8F478FAF299F8684A517DCB1DF997.7z 516.2 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/3d17828632e8ff1560f6094703ece5433bc69586.7z 516.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/e355b7f1c88d8d0919d4526b113fea25902fd095a2cb934296c984d8015421dd 516.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2bdc72922b5b7633d1cbcec031c896b9ded863a2f9ee4815e7b376fd63bd6c9.7z 515.5 KB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Samples/1ba26bcd857944b0486a76928f41f74d91dad492b46ea93c4ca246a0503cdaae.7z 515.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f6ae52932f5e584f7238a31ff42359d8f01d03caa369f030ddac8333a4f2e19.7z 515.3 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/c0a74e429d67691c69c38044d241e7c860a76b8579ffacd7991ed32953cfcd0c.7z 515.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/c0a74e429d67691c69c38044d241e7c860a76b8579ffacd7991ed32953cfcd0c.7z 515.3 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/a71c8306b6b8a89c18dea3b1490037593737d59b023000f24da94e3275600b59.7z 515.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d91f405fda7465362956bfd8e467cab2584779a9d3b0b66a8b1b44d0822d6abf.7z 515.3 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/9b56155b82f14000f0ec027f29ff20e6ae5205c2.7z 515.1 KB
- 2015/2015.09.17 - The Dukes/Samples/9b56155b82f14000f0ec027f29ff20e6ae5205c2.7z 515.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/593bc6a2e29ec3dde3571c3b8422a11c.7z 514.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/d4bc7b620ab9ee2ded2ac783ad77dd6d.7z 514.8 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/78e9960cc5819583fb98fb619b33bff7768ee861.7z 514.7 KB
- 2015/2015.09.17 - The Dukes/Samples/78e9960cc5819583fb98fb619b33bff7768ee861.7z 514.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dfa8233540581431e4f29be6ad3953f10c8cc7e46dd8f25c8141c0d9ad7b68f8.7z 514.7 KB
- 2016/2016.05.27 - IXESHE Derivative IHEATE Targets Users in America/Paper/ixeshe derivative iheate targets users in america.pdf 514.7 KB
- 2023/2023.08.10 - Iranian cyber spies are targeting dissidents in Germany, warns intelligence service/Paper/2023-01-bfv-cyber-brief.pdf 514.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a6658a2a7df94b6c10ca88bfe72caf89edc548420f69d9555651c655c3f8cfd.7z 514.7 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/3a3bf6cab9702d0835e8425f4e9d7a9c.7z 514.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a9b92af42dfb524ba4dfb6678f07cd3d092f787883bdbcf3bec94f31fb02b731.7z 514.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6ba20c352fa09b4c25df7d2ee4c6848a2efbfd12caf722d931258c0348edae9e.7z 514.5 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/7b4c736b92ce702fb584845380e237aa55ddb4ef693ea65a766c9d9890b3852c.7z 514.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/47dd1e017aae694abd2b7bc0b12cf1da.7z 514.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bdc23c66996fa9ce2076697b4e9671bb1b3d14b073e11960a83b2a80801b0e14.7z 514.3 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/87668d14910c1e1bb8bbea0c6363f76e664dcd09.7z 514.2 KB
- 2015/2015.09.17 - The Dukes/Samples/87668d14910c1e1bb8bbea0c6363f76e664dcd09.7z 514.2 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/e88b03465c0376463f912a5601a518cc697330dc3e5857068f3de0c434b52c9a.7z 514.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/102bccd95e5d8a56c4f7e8b902f5fb71.7z 514.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/5919b59b61b3807b18be08a35d7c4633.7z 514.0 KB
- 2022/2022.04.18 - Nobelium - Israeli Embassy Maldoc/Paper/inquest.net-Nobelium - Israeli Embassy Maldoc.pdf 513.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/859f60cd5d0f0fbd91bde3c3914cbb18.7z 513.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/23e5e8d180d8d7bfaf9cf469aa104ab0ce6a5ee6.7z 513.5 KB
- 2013/2013.08.23 - Operation Molerats/Samples/cf31aea415e7013e85d1687a1c0f5daa.7z 513.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/54667597fc00e78c598f8e925c4c093b11bcd5a9f9644528aaccd73433e6154b.7z 513.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/9b8571b5281f3751750d3099049098e0.7z 513.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/94eff87eca2f054aa5fbc1877a6cf919.7z 513.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f71ec8807134cb3e54f41af6d989becdcaeda36ff46862205e558d6e8d20c345.7z 513.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1bfb5971c4c3670d7208d31dca5fc7c58537fdb12d42e8a42986d909af018c2b.7z 513.2 KB
- 2018/2018.06.06 - Sofacy Group’s Parallel Attacks/Samples/d697160aecf152a81a89a6b5a7d9e1b8b5e121724038c676157ac72f20364edc.7z 513.1 KB
- 2021/2021.01.12 - Chimera - Abusing cloud services to fly under the radar/Paper/Chimera.pdf 513.1 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/8ab3a5eaaf8c296080fadf56b265194681d7da5da7c02562953a4cb60e147423.7z 513.0 KB
- 2018/2018.03.01 - A Quick Dip into MuddyWater's Recent Activity/Paper/MuddyWater.pdf 512.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0242d90dc48a8931bad72ddbdba34bdd568fd30610dfe049c84968d425088c71.7z 512.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/433d3fd08cf5d6bc665f5dd7e996612ed25b90c3066a2b362daac7d96fb890b6.7z 512.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c7c0ddb3eb9542b10ee6514f4719257dc325f0e224fb9bfde009b00c219232c.7z 512.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7f2d55faf605da29e3ee6de7413fd06c6f742863b54ba5a5dcbbfa632175a809.7z 512.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ea051a1ec16ab21e6e6cc0a79f824d5925a2fa6ded1ae860ccb5dcf1c5e3c0a.7z 512.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dae4cfa62b3d598bf6d2cd7f87869aa8f8e5c16f108bea8ce9d29d667841fd80.7z 512.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0a285a7192bc1db3a5565096fdb2703216ead817462a518fe852770a4d7caaa9.7z 512.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/444027e4cc05eb2c793e61fcaf7751f14c4cf09f30d4f811b5753d020ea0efcb.7z 512.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0a384e74fd91997e5ce1b410d74f83fc81902899e1cdb6f82a58abfb00d79a1f.7z 512.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b99a70ce03a70533f2b8ae1f0e5bcac504e343432c9474fbeabd792996ae12a.7z 512.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/75e3136b1137013707e064ebba5a7e75373a553756714a45cce5fa3f1560a7c2.7z 512.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/acca4e07d7ac4d4c4e622f82e05a4470ca550ad0238ce25f5e084e2269a66a8c.7z 512.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa49b1e08d734d16f8342ac6c8298c3d95c5f67ea575686aafc7e7c598e3ca1f.7z 512.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c3730ccb213f78539ed007acb2ccd537d500e056ac929776ae7b267202e6ec8c.7z 512.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c8c37be25fe42b09ff3f19f78674c97d77bdc1e80aacf147fa789f073a6a2c45.7z 512.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6aebdeb9c5c5af54e79fbe0d80b4b33d5e33f70a0f682d8b1c3874d568fd8ef.7z 512.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fd35d585b6ed28b20f8e3bb3716617b85b68d2f4c60becd6b3e103d70c42a57a.7z 512.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a6bc3a0aa8b3beb7c96517abd2aa12ec515248c989b2e7e2f6dd8f98f7b3394a.7z 512.6 KB
- 2023/2023.11.12 - ELECTRUM Targeted Ukrainian Electric Entity Using Custom Tools and CaddyWiper Malware (Oct 22)/Paper/dragos.com-ELECTRUM Targeted Ukrainian Electric Entity Using Custom Tools and CaddyWiper Malware October 2022.pd 512.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c77ded1f5ef925f1cfc645198d2ee54c9113d607fbf268e89bbe42b66f7a24ff.7z 512.5 KB
- 2017/2017.06.22 - Following the Trail of BlackTech’s Cyber Espionage Campaigns/Paper/Blacktech.pdf 512.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e94060ac0ad9bce9c3de180b2224e714410d97c9665b70a5a58bced6238629f.7z 512.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/92d7604fa9478b0df37c3dbf244cf73794f996717f1302f14765fc0336427d85.7z 512.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b16f1cfd9a03ff321c8086d0aab564cb36597ddf54bbd0bcd0f68ce06a709133.7z 512.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bb4393e837171d2f4e44dff953668eee23646fffe4bb94f15ec1f3d2c9cfe771.7z 512.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/c430529936d9ff03e632a56933e83da71892dcf5679183c36e67713113968cd1.7z 512.3 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/db88dc539bccce8c30e3ba6897171989c9a340f23075c614f3c5a73ae0160db1.7z 512.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/fc1e2a0ed20ef3cb8a543b65cc0db5d05f5e107a6c43bf6f1c0b581e6167a59f.7z 512.0 KB
- 2018/2018.11.28 - MuddyWater Operations in Lebanon and Oman/Samples/294a907c27d622380727496cd7c53bf908af7a88657302ebd0a9ecdd30d2ec9d.7z 511.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d22d0ad72e7289d223d212bd1e9716e883848851f8fa81e9dc0b93dc6ffae285.7z 511.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/019ec0d78e6d33e2931c7ca8a59679c53af9b322b1169b6ce7a0bfbc3f26fe46.7z 511.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/157f5fc6658818006cf348877800881829d2e774fa3ca935cf887fe180c77167.7z 511.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/621ae3d1c9efaa75a97510fff01de39b5126dd2e6e56a17a9f19c7e7b57a5c85.7z 511.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/031efbfa89240159797929dfc68cec932ed8b9fe894fb74d526f4ddda3e101d1.7z 511.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/139a9f0f9ae43f5d3bec3176d3365ff4395132546f56e6e8190c3646d89be76f.7z 511.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bff6cf9f7d59c48d73ca2989de0536a83472dcb85161ea55debd70925c6bc548.7z 511.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d6d6676804b907a4c8140e5ec1763f8b43c23392b7aef26aca3cf0fd7cfd72d.7z 511.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ae669d3d1a443317e62d6a80bcf863d7e8b40092821fbbcf0337078c779e912.7z 511.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/989561e756d994130b7eac3095f61cf72a7a0fc743969b4c5e9eb4793ff4fa59.7z 511.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3b4a7e822d5a08456e5f9e995c5158a2f07b826c2cf2588b63e132aaeb802e0.7z 511.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/94a3b5867d9804f89ea9c1fc8581ba56c83a80f0e77491a380a919377c79af57.7z 511.8 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/D45CECD9DDD79259C6518300ED77257A9ABBDF92.7z 511.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86bdb3d5b721173bf3b8c5a6a0a219c676d7c473e3ad7c4af508c9c91d88a0ce.7z 511.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc971399012e33f8e7885c78e263e5b43dc22d843c3455d42d0907c372806dc8.7z 511.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/26407b908b95f5724a0a8c5b0c373504586d950720a08d80043fde3ff392ceab.7z 511.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3528bdc29456c92c081dde521f1a50a0dc2ba49528dfa94732ccbb83af0348c.7z 511.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f74ae00cab816bf3158f784e737bf60e883fb9f08df4280cb53d099f2c24f9a8.7z 511.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e375576a33853bb195b0e6d07fbe658f3bdaf76dec6f4baddecf2246c83c1fe3.7z 511.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/adf21ca085ddd680a6a7137e59b7642ebce04bd91a1b316dd1f514492d928a4b.7z 511.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b6109707bd55b1700b757432bdfc8aefbbc5f965bf5d990e027c6ba95d2c145c.7z 511.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa5856c4e90930d1fc32c7aedf12333b2d4ad1b279e8ac516bcd512c8011ff4a.7z 511.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/18bb0870b5f27b7eeb7eec74fcbda45252a1a73bf484197045abada97e8d3200.7z 511.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/68d0812bcb87164e703f9f2fe8686b1e29700010d942c4138ce4f9120fea1a2e.7z 511.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f4d745a1c8ddd60df10b49e6c0024ff9ce69b6b720c8fdbbd3531f61634f77b.7z 511.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a62561ee89f1332d7de584fbd782f9cd362a40833b9819ce3a4ebe6b9c797b4f.7z 511.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c12ca692395154e35289a8d13515e43a7de045e90a33e7781f38bb07b3ad70d2.7z 511.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9bde50a0f60e81c7f279971aeb1e969bb11cce53c122074baa37f231a2fdf4c.7z 511.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e6c41e345fac36cdfa4dcc2731ac694c56198800403eb109ec669dd90432164b.7z 511.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/245e29ba3ce7b020061faff348e8f723d2dcf990821848179c4cf1c7fab55fbd.7z 511.5 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/98d4471fe549bb3067ac2f2d9afd50ed1baaddab41ec4270834989e7f1ade14d.7z 511.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb38d1eae941659bd87a82fc8409900bf1f83126e38d97a516f9e8c70ec255a4.7z 511.3 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/26b1d37ea3da6a6213b65b000dbb39575d858fa274aea895cc3bf62e706fce5d.7z 511.3 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/0264076c190af6e1176e1abff47d1ae8.7z 511.1 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/3e02e94e3ecb5d77415c25ee7ecece24953b4d7bd21bf9f9e3413ffbdad472d2.7z 511.1 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/8cfe7e8e3c747fcfb2e2657e557d07baa3d4c4f4.7z 510.9 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/698db26e6f87e19dae93034fb9e1543e8675135e6da85120de20ab6ebbe9f30b.zip.7z 510.9 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/d8c1ccb824ce06a0374f673803bb6247e364145984d25feeb61ae4cbbaa87861.7z 510.9 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/6d5bb78e67f84dd313fd42472f0a55f39b3ca3df48c6d2cd6d6a926023fa5859.7z 510.9 KB
- 2021/2021.03.11 - Academics AI and APTs/Paper/Academics AI and APTs.pdf 510.8 KB
- 2018/2018.11.28 - MuddyWater Operations in Lebanon and Oman/Samples/65bd49d9f6d9b92478e3653362c0031919607302db6cfb3a7c1994d20be18bcc.7z 510.8 KB
- 2022/2022.03.09 - Sockbot in GoLand/Samples/c92c158d7c37fea795114fa6491fe5f145ad2f8c08776b18ae79db811e8e36a3.7z 510.7 KB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/c92c158d7c37fea795114fa6491fe5f145ad2f8c08776b18ae79db811e8e36a3.7z 510.7 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/86c20c0e0417e73b51241a769164ddb33429a255f40e6bd1c86bed537b2eec1d.7z 510.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65d9a0de2c530625b0e294c57dccbb500693842f7215c51da6b0e5367fd2b1b1.7z 510.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5d803593ef2c22b7f86d5e0c06039a161cf25b6fa112bea05f191006ff95c0ec.7z 510.5 KB
- 2018/2018.06.06 - Operation Prowli/Samples/b070d06a3615f3db67ad3beab43d6d21f3c88026aa2b4726a93df47145cd30ec.7z 510.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24dab0ccd9f1ac99ea9fd62a59b4c9b0455894d708aa8036605656b2aeb657b5.7z 510.4 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/d8102a24ca00ef3db7d942912765441e.7z 510.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/105eed74afc6da68958d3d024c7b30522b48e056ffc511d1bb14c697c2d3c64a.7z 509.9 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/BF1CA2DAB5DF0546AACC02ABF40C2F19.7z 509.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8bd43673e94620f3b439b61d762ae2a702656444b582a8f1bf17aa5d477ab268.7z 509.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/52f419a4b20de4c4fb120395e4e109b0ba2d10a7c7e382683621134cc627afff.7z 509.6 KB
- 2021/2021.04.27 - Lazarus Group Recruitment - Threat Hunters vs Head Hunters/Samples/c92c158d7c37fea795114fa6491fe5f145ad2f8c08776b18ae79db811e8e36a3.7z 509.6 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/7a6c42343b3d422c9f6f5c72763645b8f1b4931c609c320e60816aee55e4ae8a.7z 509.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4e3358f2c55a09345d65387f5f85ff330ddc18ec9223b773c32990433ae3cd57.7z 509.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/6b642a070211563273f3ed151103c6e8c52df29e094a28624ff57af05fb8eb22.7z 509.1 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/076aa7f5f6a5bdd9acdee55c6e3de54e6e8d5fd6fe2a03c165a23861e315f3f5.7z 508.6 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/698db26e6f87e19dae93034fb9e1543e8675135e6da85120de20ab6ebbe9f30b.7z 508.6 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/322be936e633eb792879034d276b042fcdbf9965.7z 508.6 KB
- 2021/2021.04.19 - Lazarus APT conceals malicious code within BMP image to drop its RAT/Samples/F1EED93E555A0A33C7FEF74084A6F8D06A92079E9F57114F523353D877226D72.7z 508.5 KB
- 2019/2019.05.29 - A dive into Turla PowerShell usage/Paper/Turla PowerShell.pdf 508.4 KB
- 2018/2018.01.29 - PoriewSpy India/Samples/2eb74656d63c0998ad37cf5da7e2397ddbb5523ad6ee0ca9847fa27875d0420e.7z 508.4 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/233a71ea802af564dd1ab38e62236633.7z 508.3 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/f75861216f5716b0227733e6a093776f693361626efebe37618935b9c6e1bdfd.7z 508.3 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Paper/tropic trooper.pdf 508.3 KB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/CB67ABD070AE188390FC040CBE60E677.7z 508.0 KB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/CB67ABD070AE188390FC040CBE60E677.7z 508.0 KB
- 2019/2019.05.27 - APT-C-38/Samples/cb67abd070ae188390fc040cbe60e677.7z 508.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/640a1a6dcef9e6ec0c5c19edb7cc4e1acb77c3a7.7z 507.6 KB
- 2014/2014.08.13 - A Look at Targeted Attacks/Paper/A Look at Targeted Attacks Through the Lense of an NGO.pdf 507.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/57e0c6472d476a79e173059c667acab9743f55102ad8fc2bc1d721c84f408de7.7z 507.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/391953799e25a7d4df62381dc02f23f96f200688c3e21f7b732e39275b8e9f27.7z 506.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/1db526e00f3e7b50d4dd58688229f6eb48be887b.7z 506.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/2e5ab9b6826a78672f22911653b5098272815d46.7z 506.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/fcb02cdd979b12a25befef990977072a.7z 506.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/5571b920ae6916b848cd5d543aad4799093583160ea44248b1a7e03c9222fe9d.7z 506.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/3123f70fb616717c44599477734e0dd0aaa7efc1060d755bd6bd8f7ec89f6fb5.7z 506.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/bd84d6decb2f5405d0459a1aefe08f9d7634a4262365ceb2cd3b1a033e9c9313.7z 506.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/9dbe3ad48a5c30ec5061da57a52a845129e2042e67ebb950f34b0465fa0b5387.7z 506.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/2da3c027d41c6b3f913a9a21920ba6a5e5c562a3301c8a1410927a6ee039bdd2.7z 506.6 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/228e8b728f7b714934f5ecfa6fd5de256d1d24f634a63f2fc4663c7cfb3b9d65.7z 506.5 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/8d8f497313ed797090ef552d44198f8c21f0a6ed261b30902d4d37478cd2efeb.7z 506.5 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/ea5eb17c32767486c1b3a8ee7a8eacefab125c93414cdea97348c2ee96752f7e.7z 506.4 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/05dfde82a9790943df8dfab6b690ec18711ce3558f027dd74504b125d24d6136.7z 506.4 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/586211678fd565e6ca5b4f65fa3acbec11e6a5d2.7z 506.4 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/bd1b56b6814aae369b0593dfe71450e1b45cb288f752faa2622d1b189bc6b2d6.7z 506.4 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/d92b4c622d3524f6d5ce8fe53d802c6a0c51fd1f56ac2b554daac24d7b4fb8ef.7z 506.4 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/d0fc383de8ea4108d24f85059f8aef234ba0f933097240b22c3afe4782083770.7z 506.4 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/a10a5666ce31c7a3de760f33d93bd924354e7bac1f07bde9e3ac3da8e250eb6d.7z 506.3 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/98e896586ea71f80a2b0024ec86133bfa5163f01f4faa1b1f380f0a2ea128c2f.7z 506.3 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/05cbc6b1e98bc6f8935f95454ba214cccaf3a36c497126512669daba59a407a0.7z 506.3 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/4d96d8cfefd9cc3f86bd3ab7f054f0b0acef726a4c349359bf44d22952b4744d.7z 506.2 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/8a6f75a4a58bdafed085fd640681a4c94eee54f1bfb6e5eb6dcf8eb7524d2a2e.7z 506.2 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/e63abcd741809c81ad40fa6005f0fea7b9c045ea.7z 506.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a60315c0397dd108a62fa6cce2f5d72be8abd069804fd007565e41a2e6a7d27.7z 505.7 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/2525156f5a41b3e667141c2575a6b6f5dcaea30b317c7ec07038964cb6810293.7z 505.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/584869808c3279064ea87fee05a90b13f0601b4d86f694bfeb38fd6aabd06a64.7z 505.6 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/0bf3cf83ac7d83d6943afd02c28d286a.7z 505.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34073e5c05e4aa866861c4223acc5c4607fcecf493fffa746074ce4b6206ca69.7z 505.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ce007eca8c595375885467d26160f68554c8a5995035c6e2f1e74005530e8c9.7z 505.3 KB
- 2022/2022.10.04 - MSSQL, meet Maggie/Paper/DCSO-Maggie.pdf 505.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1f9d915d331f7e363c39108f41145c44.7z 505.0 KB
- 2022/2022.03.09 - Sockbot in GoLand/Samples/31eb1de7e840a342fd468e558e5ab627bcb4c542a8fe01aec4d5ba01d539a0fc.7z 505.0 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/31eb1de7e840a342fd468e558e5ab627bcb4c542a8fe01aec4d5ba01d539a0fc.7z 505.0 KB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/31eb1de7e840a342fd468e558e5ab627bcb4c542a8fe01aec4d5ba01d539a0fc.7z 505.0 KB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/9f5f7ba7d276f162cc32791bfbaa0199013290a8ac250eb95fd90bc004c3fd36.7z 505.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/84edc9b828de54d4bd00959fabf583a1392cb4c3eab3498c52818c96dc554b90.7z 504.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/22e9f403e62ffd3334ec15f12b7d530546dbe1ef.7z 504.7 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/903a87f5fb8e4603adce93efe1f974c7154681017ee28abfc0990323837134bd.7z 504.7 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/4b0a5a4620ec0ed5676fb754760768782e7240179e24a4d813bd41d0642a2c09.7z 504.6 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/c7371ce37c57a8725ddf4d551ecdbae8b097e638.7z 504.5 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/98ce5ad1a455614fc4bcfd1d789efc6cdfafb752d1642cd987dc36cd1ece62ba.7z 504.5 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/98ce5ad1a455614fc4bcfd1d789efc6cdfafb752d1642cd987dc36cd1ece62ba.7z 504.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/acf6ab5b9a983c70864f0c95790d85d257ceb528.7z 504.0 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/6ee2fd3994acdbb9a1b1680ccd3ac4b7dcb077b30b44c8677252202a03dccf79.7z 503.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/6ee2fd3994acdbb9a1b1680ccd3ac4b7dcb077b30b44c8677252202a03dccf79.7z 503.9 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/5935b8bd4207083126b8f404b375945cfe3c0b61650014101de4eefa8cd80ee4.7z 503.8 KB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Paper/sofacys komplex os x trojan.pdf 503.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b73541093ce469e2c8d4ccf9eed4099e8ae58780e0bc0157b924caa3bd832f1a.7z 503.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/bd83e801b836906bab4854351b4d6000e0a435736524a504b9839b5f7bdf97cc.7z 503.0 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/bd83e801b836906bab4854351b4d6000e0a435736524a504b9839b5f7bdf97cc.7z 503.0 KB
- 2022/2022.08.15 - Shuckworm Russia-Linked Group Maintains Ukraine Focus/Samples/30761d0a9b08c69cfdd135c69a537aef0df516b097cd9d6a0d9528bc907f4ddd.7z 503.0 KB
- 2015/2015.07.09 - Butterfly/Samples/cfacc5389683518ecdd78002c975af6870fa5876337600e0b362abbbab0a19d2.7z 502.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5ca7abdd99cef4c91da48e18feb33aabe0f47dbcffe2060a5d20d64062bf1988.7z 502.9 KB
- 2020/2020.01.16 - JhoneRAT - Cloud based python RAT targeting Middle Easterncountries/Samples/7e1121fca3ac7c2a447b61cda997f3a8202a36bf9bb08cca3402df95debafa69.7z 502.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/ffb024edcda51e83bad0579fb069ff39deb9f780a910295a8e84aed12c9a273a.7z 502.7 KB
- 2016/2016.10.26 - Moonlight/Samples/9A9D01BCB93EF99E1B8EBF727D72E91F 502.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/e3895abdcf851598206f49b20f8c1b585f439e8c.7z 502.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/8d58679bc1d221bad55ad793715e378ccc96e734.7z 502.4 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/6540e3c6dbab604871f7c9b29e4471c8e02aac382aaa74930aa213786ffcc72b 501.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/2302b91dfb93d99c4a270f8813b7d71b643eae9222b5a3b9c1c88c6ef216c01d.7z 501.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/45b94e90cab94d9f873478151a80703d.7z 501.8 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/5942c53271713129e5c59599285a1076175d600b5243abc6740f684f913aecb4.7z 501.7 KB
- 2023/2023.04.04 - Not just an infostealer Gopuram backdoor deployed through 3CX supply chain attack/Paper/securelist.com-Not just an infostealer Gopuram backdoor deployed through 3CX supply chain attack.pdf 501.7 KB
- 2021/2021.10.27 - New Threat Actor Spoofs Philippine Government COVID-19 Health Data in Widespread RAT Campaigns/Samples/098fe3c8d0407e7438827fb38831dac4af8bd42690f8bd43d4f92fd2b7f33525.7z 501.7 KB
- 2018/2018.03.14 - Inception Framework/Samples/d65f809f7684b28a6fa2d9397582f350318027999be3acf1241ff44d4df36a3a.7z 501.6 KB
- 2015/2015.12.18 - Operation Lotus Blossom/Paper/Operation Lotus Blossom.pdf 501.4 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/26437bc68133c2ca09bb56bc011dd1b713f8ee40a2acc2488b102dd037641c6e.7z 501.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b00b5bc07d8450163bbd127ef603bd737fdd5f3fe5ea9e52e5a9f28f0ba305d0.7z 501.3 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/db7bdd6c3ff7a27bd4aa9acc17dc35c38b527fb736a17d0927a0b3d7e94acb42.7z 501.3 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/7c710cf31f20ef7e0ad1809672255d4edfdff052.7z 501.2 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.7z 501.2 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/a9a89bb76c6f06277b729bc2de5e1aaef05fc0d9675edbc0895c7591c35f17eb.7z 501.2 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/c06325c906690e1ddc3cfd89d7769290dcb0cafc.7z 501.2 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/368cfff2f911a1afc9e7987ebffa066cd1cef4be58effa2553fca7273ada89ca.7z 501.1 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/7b08b0d4d68ebf5238eaa8a40f815b83de372e345eb22cc3d50a4bb1869db78e.7z 500.9 KB
- 2013/2013.08.02 - Surtr/Paper/Surtr_Malware_Tibetan.pdf 500.9 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/45918acc04ad790445fd423b348aa88855570d57ebed870741603a7e5473d456.7z 500.8 KB
- 2023/2023.06.08 - Asylum Ambuscade crimeware or cyberespionage/Samples/fbb221ee4b17929bddc95beac7d2736709cf1a5c161c3139a1cd90c3f2044420.7z 500.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/cb457186690b39f2474f786c0ddf6ae64c39668a81c953a2c639d074e48aef63.7z 500.7 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/6019be44f581a90c3f98cd93edf70f9a4c6fc39b.7z 500.7 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/69e5d564340600083d8a088d66497691d0074792.7z 500.7 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/33533dadcc92631727eaf4bfb9df640fd29aa68f6914aafe12597ef3404d0082.7z 500.7 KB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/7229bd06cb2a4bbe157d72a3734ba25bc7c08d6644c3747cdc4bcc5776f4b5b9.7z 500.7 KB
- 2015/2015.09.17 - The Dukes/Samples/f2ffc4e1d5faec0b7c03a233524bb78e44f0e50b.7z 500.6 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/5bcd74e0c3c661580201e7d8122d7525a1480b4c.7z 500.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/858f83bf5fbc4eaf6900d3a481f23caf0c71519a5bd949506db04853a5847f44.7z 500.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e94be16fd4d774809796a7a145ade99ea5fb44de0e3e949ef836814b5540c1d.7z 500.5 KB
- 2015/2015.09.17 - The Dukes/Samples/b65aa8590a1bac52a85dbd1ea091fc586f6ab00a.7z 500.4 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/c6472898e9085e563cd56baeb6b6e21928c5486d.7z 500.4 KB
- 2015/2015.09.17 - The Dukes/Samples/c6472898e9085e563cd56baeb6b6e21928c5486d.7z 500.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/0da8df441dc92d6719092aea1d3e9709e802aa87410279374d69626573fd3177.7z 500.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8203e56018331180870e40e23787e97624fb1adc382b5bfb89d7bd81bb1b1ec5.7z 500.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/8ab3879ed4b1601feb0de11637c9c4d1baeb5266f399d822f565299e5c1cd0c4.7z 500.0 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/8ab3879ed4b1601feb0de11637c9c4d1baeb5266f399d822f565299e5c1cd0c4.7z 500.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/064474ac22dd28bf2211ca6602946409925b11f1cfa5e593487bf65e033f1057 500.0 KB
- 2016/2016.10.26 - Moonlight/Samples/A62DE1A146EEC778344600F8EEE86DA9.7z 500.0 KB
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Samples/f5c27b7bdea3861a9414a0dc6b08556ea50423d63297e08eedff69ae9c240cae.7z 499.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/59299c754e825081a36c5deae20bfd7baf772de3.7z 499.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/20e18a7ef95e067f91372543da9bd9dc.7z 499.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/26b0d47d5fadea36f909fd5576e51e5f3227735d.7z 499.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/cd661a71d7f7e7076bd90af46ca5b3202b5a4af1067ac9ddff8dfcb8e6987426.7z 499.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/dd7b6bf7b3e57efb07e1458e73faf337.7z 499.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11d8bc38732e1aedc8cf52053fd521b32730ccc0ac8b3dd8a7bcd3ec236f403e.7z 499.7 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/80ba8997067025dd830d49d09c57c0dcb1e2f303fa0e093069bd9cff29420692 499.5 KB
- 2018/2018.01.16 - Skygofree IOC/Samples/A2A8E8AC6F5FA5801395252E11AFB356.7z 499.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/28bd241425fd8d06e8ce36c9be9854ebd3a76657f6eba702f5e291a2ba2a97c0.7z 499.1 KB
- 2015/2015.09.17 - The Dukes/Samples/543783df44459a3878ad00ecae47ff077f5efd7b.7z 499.1 KB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/b91315805ef1df07bdbfa07d3a467424.7z 499.0 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/01d3973e1bb46e2b75034736991c567862a11263.7z 499.0 KB
- 2015/2015.09.17 - The Dukes/Samples/01d3973e1bb46e2b75034736991c567862a11263.7z 499.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/0b3acfcc16ddb5134031f929db7cf11974b716cc85832e196abc61cb2054e4c2.7z 499.0 KB
- 2016/2016.10.26 - Moonlight/Samples/A3DFD16AC5E2E0343E61E19C13FCFF2B 499.0 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/15df17be2f97295b0d8d66e434e2949850c8edc2a8edddf9b30b2b638b20612b.7z 498.8 KB
- 2015/2015.09.17 - The Dukes/Samples/ea0cfe60a7b7168c42c0e86e15feb5b0c9674029.7z 498.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/bfe0e6ce5d33c498b9d048c33d5943ed4619383eea00ca6b3c613407b7b5ae96.7z 498.6 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/aae85a8e8a106002e8e35e695140fab2924dee48.7z 498.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/d46204e579808d520affcc71a7d35cda.7z 498.6 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/149b121b8f5755bc841ddd38f8dbcb6f857b00c8943b446ab85e1706e2216bde.7z 498.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6409b9b4451aee4e736e3dfa5f7d7b2c2c74b4a030a731b5c8175c798aa4898c.7z 498.4 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/38A5E825577B51EEFE4C571D29B34713B4FD2A2B09A013DF4803110D5CE553E8.7z 498.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/38a5e825577b51eefe4c571d29b34713b4fd2a2b09a013df4803110d5ce553e8.7z 498.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/42d2f35d2f3164de2e1b2980cde19555f52a7a72.7z 498.1 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/fe782824c8a51a0410b765867f99424bc6c74fee.7z 498.1 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/917a6c816684f22934e2998f43633179e14dcc2e609c6931dd2fc36098c48028.7z 498.0 KB
- 2017/2017.11.22 - A dive into MuddyWater APT targeting Middle-East/Samples/917a6c816684f22934e2998f43633179e14dcc2e609c6931dd2fc36098c48028.7z 498.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/44510c33c823c7c57f8d8224e8335187a723418d.7z 498.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0118d4989683a16c5f2207111f007bf6534111b5aa7f0079607a9cecb60b0cd0.7z 498.0 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/d69348794e85ddea6a5f68b85f9bf47b.7z 498.0 KB
- 2021/2021.11.25 - A Deep Dive Into SoWaT - APT31’s Multifunctional Router Implant/Samples/1d60edb577641ce47dc2a8299f8b7f878e37120b192655aaf80d1cde5ee482d2 498.0 KB
- 2016/2016.10.26 - Moonlight/Samples/0975222DE39433A25E672595B1960CDB.7z 497.9 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/26449a7ca13c0419692dc20641022232680211cf2b181c87e50c1802b005b7b2.7z 497.1 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/26449a7ca13c0419692dc20641022232680211cf2b181c87e50c1802b005b7b2.7z 497.1 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/6f4ee4e05483ca3db54040506ac21a2b49d2bd12379cafad54764907be228556.7z 496.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf2f69a4ce25e655acdf00b58f85c7b1af305bbcdc360027a22ec54e7fbe4c4b.7z 496.8 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/36b3a9dcb283fb0f9fd45f4a371006228d206ec0bdd9e3392eb2d07e72f8d7b0.7z 496.8 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/1454338b1bbb692dadb90c758ba8789f56c48dd52f9f94b6dc6784f0944e20f9.7z 496.7 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/88e568afd69fbc944a8d8268e41f2f6100e8bb007083175884ea4149033f4fcf.7z 496.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0346e16e78f1255b77cffe81f893d03e8e0ad7882fbb9386095f462b5a9bd244.7z 496.6 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/dfa01872aab09f04fcb9eca3653bd0fbc6968d040b12aedb93050d363e964891.7z 496.6 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/399bd1e4de465b964dfb97dc0b11b6600293d22f0176283de181f2172eb4dedc.7z 496.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/8504c06360f82b01b27aa1c484455e8a6ce9c332d38fe841325521d249514bfa.7z 496.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2adfef31c56cd4dcc46754674c33aa75df0a369fcae589277f9c3a99f55fcc5a.7z 496.4 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/bcfd544df7d8e9a2efe9d2ed32e74cad.7z 496.0 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/f5365387320ae6e6907fd2700f340ba8712cb08f7e52b2ec4dccfe99b3d648ef.7z 496.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/f5365387320ae6e6907fd2700f340ba8712cb08f7e52b2ec4dccfe99b3d648ef.7z 496.0 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/f5365387320ae6e6907fd2700f340ba8712cb08f7e52b2ec4dccfe99b3d648ef.7z 496.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Paper/The “EyePyramid” Attacks.pdf 495.7 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/8102623e6f4d3c4dcc26b594360b19c79f80c64c50102c141941dd8b5654a3ff.7z 495.7 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/8afd75b83357fdfe09d4d86704a74c6ac13f0573.7z 495.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/1177ec2b75ba3937ac2b1505580450f3ac343ac81cc4fc00837138096c1c0dc4.7z 495.5 KB
- 2017/2017.12.05 - Charming Kitten/Samples/1db12ec1f335ee5995b29dea360514a2.7z 495.2 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/93ee1c714fad9cc1bf2cba19f3de9d1e83c665e2.7z 495.1 KB
- 2015/2015.09.17 - The Dukes/Samples/93ee1c714fad9cc1bf2cba19f3de9d1e83c665e2.7z 495.1 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/8a873136b6e4dd70ff9470288ff99d93.7z 495.1 KB
- 2016/2016.10.26 - Moonlight/Samples/A1E60D076CC9488EB7D86BD70FF70154 495.0 KB
- 2016/2016.10.26 - Moonlight/Samples/5F0437C7DC45D4C10A045954DB77DD31 495.0 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Paper/welivesecurity.com-A year of wiper attacks in Ukraine.pdf 494.9 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/c12e50e7c9162d8c690d3474400fe2f5d0a9c2903adbd2837d3a9023ba86fb79.7z 494.9 KB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/5EFDDD7F0FC2125E78A2CA18B68464EC.7z 494.9 KB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/5EFDDD7F0FC2125E78A2CA18B68464EC.7z 494.9 KB
- 2019/2019.05.27 - APT-C-38/Samples/5efddd7f0fc2125e78a2ca18b68464ec.7z 494.9 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/70b991721e02ed24938176037bfd9ae0a7581de4b10f47f3bc1565455b0f4f17.7z 494.7 KB
- 2016/2016.10.26 - Moonlight/Samples/F8FF494B1C0403C3C99C6D67BEF7069A.7z 494.5 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/838B0273DE3757CF28F10053B70621A8AB1DAAF175846F770D30F0287A68F280.7z 494.5 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/c3e7742d54dbe68a9698b300415cdb8fdef5d656d407ae82d2f1743c233dc16c.7z 494.5 KB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/232BD3DDE6914DB0A3DBFC21ED178887.7z 494.5 KB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/232BD3DDE6914DB0A3DBFC21ED178887.7z 494.5 KB
- 2019/2019.05.27 - APT-C-38/Samples/232bd3dde6914db0a3dbfc21ed178887.7z 494.5 KB
- 2015/2015.09.17 - The Dukes/Samples/23e20c523b9970686d913360d438c88e6067c157.7z 494.4 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/3ca12ce264a9aae7a752b1b062de229c58337acb.7z 494.4 KB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Samples/E2F62B5ACF3795A62E9D54E1301C4E7B.7z 494.4 KB
- 2019/2019.05.03 - ZooPark - Who's in the Zoo/Samples/E2F62B5ACF3795A62E9D54E1301C4E7B.7z 494.4 KB
- 2019/2019.05.27 - APT-C-38/Samples/e2f62b5acf3795a62e9d54e1301c4e7b.7z 494.4 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/44e346ed991e1f7aa967116a225d2e9a539181eb.7z 494.4 KB
- 2019/2019.05.27 - APT-C-38/Samples/a856f9de281cadad7142828dda3843b4.7z 494.4 KB
- 2015/2015.09.17 - The Dukes/Samples/f7d47c38eca7ec68aa478c06b1ba983d9bf02e15.7z 494.3 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/49fb759d133eeaab3fcc78cec64418e44ed649ab.7z 494.3 KB
- 2015/2015.09.17 - The Dukes/Samples/49fb759d133eeaab3fcc78cec64418e44ed649ab.7z 494.3 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/3b7cd07e87902deae4b482e987dea9e25a93a55ec783884e8b466dc55c346bce.7z 494.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/8c3ed0bbdc77aec299c77f666c21659840f5ce23.7z 494.0 KB
- 2015/2015.09.17 - The Dukes/Samples/8c3ed0bbdc77aec299c77f666c21659840f5ce23.7z 494.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a9c3dc7f54e5c284a57f6a2c7bbeea3c51eaeb2c1c98c4d24d86c66d15ec628b.7z 494.0 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/91c34071622b678b2f64a8b896c7898cceff658764eb0ae5e100b3d4d868a664.7z 494.0 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/09061c603a32ac99b664f7434febfc8c1f9fd7b6469be289bb130a635a6c47c0.7z 493.8 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/315F8E3DA94920248676B095786E26AD.7z 493.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/e7a26ef19640e1856438d73c2fd5814b90036fe4.7z 493.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/942a690e531acd2343f77a1ff42e63b8e175706577e8fc657825428037aea413.7z 493.8 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/db5d09edc2e9676a41f26f5f4310df9d13abdae8011b1d37af7139008362d5f1.7z 493.6 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/bdd2bae83c3bab9ba0c199492fe57e70c6425dd3.7z 493.5 KB
- 2015/2015.09.17 - The Dukes/Samples/bdd2bae83c3bab9ba0c199492fe57e70c6425dd3.7z 493.5 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/31443b7329b1bdbcf0564e68406beabf2a30168fdcb7042bca8fb2998e3f11c5.7z 493.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/bf265227f9a8e22ea1c0035ac4d2449ceed43e2b.7z 493.1 KB
- 2015/2015.09.17 - The Dukes/Samples/bf265227f9a8e22ea1c0035ac4d2449ceed43e2b.7z 493.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/7765a0869530c1a17b8fd339bbe55cc4c1bdba30.7z 493.1 KB
- 2016/2016.09.18 - Hunting Libyan Scorpions AR/Paper/Hunting Libyan Scorpions.pdf 493.0 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/6bba8f488c23a0e0f753ac21cd83ddeac5c4d14b70d4426d7cdeebdf813a1094.7z 493.0 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/b07cf78fccbe4df92d24a272d89f760e893707204581577df4ed0c942220d9d7.7z 492.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/32f00707bed681d9bb1abaac81df4efc4ccb5d61.7z 492.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/1fe26d2a2d80341fd83ada8dbe070ec332655d78057c96002dcc123132629c6e.7z 492.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/e63babeb4e3e53dd0ff0369d1f113d7b8680a175d4048b36b8be2b05f320d0d1.7z 492.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c5632f30604dda87649dcce1db6e0492db07f9a3513c7cbb3bfd5b6edfd8a7c.7z 492.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d02c71721ab86415cc07445855f8beffcbdbf9da4458d67ec245b772ad1553fd.7z 492.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/ec808ed2b078c773c561aa319999006e4281250b.7z 492.9 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/f2b6f7e0fcf4611cb25f9a24f002ba104ee5cf84528769b2ab82c63ba4476168.7z 492.8 KB
- 2015/2015.09.17 - The Dukes/Samples/32b0c8c46f8baaba0159967c5602f58dd73ebde9.7z 492.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec886806fb8906d3427da31758201b6d567dba6b0c983490f8581b427d543589.7z 492.6 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/bf9d3a45273608caf90084c1157de2074322a230.7z 492.6 KB
- 2015/2015.09.17 - The Dukes/Samples/bf9d3a45273608caf90084c1157de2074322a230.7z 492.6 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/5150174a4d5e5bb0bccc568e82dbb86406487510.7z 492.5 KB
- 2015/2015.09.17 - The Dukes/Samples/5150174a4d5e5bb0bccc568e82dbb86406487510.7z 492.5 KB
- 2019/2019.02.20 - Lazarus Attacks in Russia/Samples/2b68360b0d4e26d2b5f7698fe324b87d.7z 492.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/e38f1d32f2cc13c93841b4b812cb78a575300fad.7z 492.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/5206ecdb558dceacb204f11ce7fe03b5ff682f8a51468060ddeca35241b9e14d.7z 492.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/15FC009D9CAAA8F11D6C3DA2B69EA06E.7z 492.3 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/60c080a29f58cf861f5e7c7fc5e5bddc7e63dd1db0badc06729d91f65957e9ce.7z 492.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/6938102082e77a8142816ebe5a0989392ad5eafd.7z 492.2 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/fdb92c349397ef25f5a674f57c66a9d03d4eb149.7z 492.0 KB
- 2013/2013.02.27 - Miniduke Indicators/Paper/Miniduke Indicators.pdf 491.9 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/E06ab6b87c4977c4ee30f3925dd935764a0ec0da11458aca4308da61b8027d76.7z 491.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/9d41cf0ebcca829453644dd63417442640992586234ea3c1b5e212dfa322df58.7z 491.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/020acc8cdb6408c12595697675345f35a41e438c78cf11a16b5f9458a0c5972f.7z 491.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/5a1605492e82a5fa325fe97f4e859591dc2cbd9c18bec3ad26c1c2ef09e358b5.7z 491.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/daef4233fb56e61b229154ce1014981503d871e8c03800d92692022f5d32b465.7z 491.5 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/9d6cc6254427c9032fa0aef4f42959c8ed8ea746f236c09ab00b0afa21f11e18.7z 491.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/5cae130b4ee424ba9d9fa62cf1218679.7z 491.4 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Paper/new malware with ties to sunorcal discovered.pdf 491.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/5d54ecab41e5fc7a1e3cc22772d3ee7f9f0831238de72b45cca9b4d45f79a952.7z 491.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/ce82546501d0399f0d15ac0f99784033eac14c43.7z 491.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/f88711a5dfca2b69cf49a167e5e95de731477e127d3248493b2c218979c64f10.7z 491.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/2af34d6728f4f02bb17545e7af1a8e49b0d22fd7cb1922e956ec33042110c5a7.7z 491.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1bdbcdd0ea869cd878d766e642e6d773d95c66ae5ec70ef86975625743685f3.7z 491.2 KB
- 2016/2016.10.26 - Moonlight/Samples/3D2E266B9FDAD45AEF7D83164BEB7A37.7z 491.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd0c0915b9346bfc2f05fd7066137c468d9e621dcc614ce5b95ef16824974aa4.7z 491.2 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/c86d599340ae313766e9f90dd2bcbeade0ec5b455625cb4646036a262d94cf00.7z 491.2 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/d89480a4b11438499e962d525f9b9f8f940b217c.7z 491.2 KB
- 2021/2021.03.02 - HAFNIUM APT targeting Exchange Servers with 0-day exploits/Paper/HAFNIUM APT.pdf 491.1 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/4d3ad3ff281a144d9a0a8ae5680f13e201ce1a6ba70e53a74510f0e41ae6a9e6.7z 491.0 KB
- 2016/2016.10.26 - Moonlight/Samples/5BF5BE6B45292FBA0C0EDC415F248922 491.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/934b074521117c2e59214d4e163164d7006c7f14.7z 491.0 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/6be18e3afeec482c79c9dea119d11d9c1598f59a260156ee54f12c4d914aed8f.7z 490.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/a51dd270c543e1e69c1fbfe8411ad7f57b611377.7z 490.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/64bfa88fdc68db4c1f7c6b81da35d35e7db0f1ab.7z 490.7 KB
- 2013/2013.01.14 - Kaspersky Red October/Paper/Red October Detailed Malware Description 2 Second Stage of Attack.pdf 490.6 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/c5d6a4fea017a9e59099e6e94603b9cece433bc9.7z 490.6 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/5d549155b1a5a9c49497cf34ca0d6d4ca19c06c9996464386fc0ed696bf355a2.7z 490.5 KB
- 2016/2016.10.26 - Moonlight/Samples/2DC30F736F1A485DBBEED63EC9259726 490.5 KB
- 2016/2016.10.26 - Moonlight/Samples/CCFA1B31C47C9F124FEFE206301B3A5F 490.5 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/97f25bb70111fe56d3a6b788fc5a0160923fe82ec875305c10541bcff455d5d7.7z 490.4 KB
- 2016/2016.06.16 - Bears in the Midst - Intrusion into the Democratic National Committee/Samples/4845761c9bed0563d0aa83613311191e075a9b58861e80392914d61a21bad976.7z 490.3 KB
- 2020/2020.03.05 - Guildma - The Devil drives electric/Paper/Guildma.pdf 490.2 KB
- 2016/2016.06.16 - Bears in the Midst - Intrusion into the Democratic National Committee/Samples/40ae43b7d6c413becc92b07076fa128b875c8dbb4da7c036639eccf5a9fc784f.7z 490.2 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/1b22eff27b7bb373e8bc529413b389a10a714fe87da31e1f2bb03e43b013375d.7z 490.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/5d1d18c697eefb03e120d9ef3f53dd28.7z 490.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3fc997e5d9ce2a2055d760fc7effff5af90031799ad3de7901dea75085ef94ec.7z 489.9 KB
- 2019/2019.02.20 - Lazarus Attacks in Russia/Paper/LAZARUS.pdf 489.8 KB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/c883c5c8dac7e3b71898fdaa67fae3c9.7z 489.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e12b45322be430a1355dc4e4f5567cc50b4dbbc48ad2253a9f22c5dc013eaebd.7z 489.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c5e10233c2993160308777588ed008527a10059217896bdbed95b42b0634839.7z 489.6 KB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Paper/welivesecurity.com-MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT.pdf 489.6 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/145551d6ad9f6e6d825393342561407f9f663a43471bb1738f741addf4dd6d82.7z 489.4 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/5c2a0c531ccba09281d824b79fb706c9d6d8e7a2.7z 489.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/6e4846b1029fed9118bbfaa0bd66f0a9.7z 489.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be6bac4fec15e3064297291111695374a76499539ff0fc45d1b4efcd2f6cd84e.7z 489.1 KB
- 2016/2016.10.26 - Moonlight/Samples/EB7B7C974A66E7F9A0EAD3113F949EC8 489.0 KB
- 2020/2020.04.15 - Chimera APT/Samples/6cebf3c27fb348272b72041451b232f78190f83d.7z 488.8 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/e4f66bd9eb1cb01f103c9a0b0616c3b073c658c1248f0e0f6faa06a629d7b06d.7z 488.7 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/e91e10978ace80a789363288ffee178a.7z 488.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ff3aa2d647997358933fe1a28d3f151a5fd72016bd7e951cd9bb7e27de6e0a6.7z 488.6 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/005e8de2974db8722073fa54e8b8d435.7z 488.5 KB
- 2020/2020.04.15 - Chimera APT/Samples/e99ebc998ab63026b9b40fff55037c1b69a80369.7z 488.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d6df13029d953f275988dc9185c0c68872a72343424f5ad2b12271a5217f502d.7z 488.3 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/9754f68c2d44e807964b89725d007f7459dfb114e6b85e257c6ec2230bb4e185.7z 488.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e4e85166c56ec138d7e2ada49a291bc1906211c9f3780f6dcf3bf542ec06e9eb.7z 487.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/28a48fde842765e236591cc07f1efb9499864610e925accb87c5a12cc9a68c8a.7z 487.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e68d279f22d634accbe004416089f02c994cbf8ada033c447ed01aa813188ee6.7z 487.8 KB
- 2021/2021.11.17 - Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities/Samples/e64064f76e59dea46a0768993697ef2f.7z 487.8 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/b76b6bbda8703fa801898f843692ec1968e4b0c90dfae9764404c1a54abf650b.7z 487.6 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/1E0C4A5F0FF2E835D12C3B6571AE6000E81A014B.7z 487.5 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/63061a372c41f5797f18dfeed166ec350e4029c46ad3c42ff79b8e284eb65ad6.7z 487.3 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/17bfc2f4efc1031b33835ca3ec0a71fa.7z 487.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/1287205FE5B83583CB28D39D965D182EA1DFCFDB.7z 486.9 KB
- 2020/2020.04.15 - Chimera APT/Samples/69f475024e006b51f7ec6a1990bad460fe9805f0.7z 486.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1c592acc910d7d1e9587fe1e0a3d6a963470ea86b43965285596ed44c64dfab.7z 486.5 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/ece23612029589623e0ae27da942440a9b0a9cd4f9681ec866613e64a247969d.7z 486.4 KB
- 2017/2017.02.28 - Atombombing - Brand New Code Injection for Windows/Paper/AtomBombing.pdf 486.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/2cb5514d1720a32caa239e91ab6a7a3009a78fb1ce30246186ab6ec6e014041e.7z 486.2 KB
- 2020/2020.04.15 - Chimera APT/Samples/44d8bc4406227aeec9711b74f771c05ddfd3d173.7z 486.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/16f7ab13ae76b044440fab634ff2ed0fe57b6cd48d748c2310b03c405d964922.7z 486.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/b718e3103be3076ea0c53ca703c073fa08eb1e6c.7z 485.9 KB
- 2021/2021.08.17 - North Korean APT InkySquid Infects Victims Using Browser Exploits/Samples/94b71ee0861cc7cfbbae53ad2e411a76f296fd5684edf6b25ebe79bf6a2a600a.7z 485.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b693be834ffdb1865abfd2fe5e3c6f29134579ef2ecbc2837cb1b85bd7e757e0 485.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Paper/trendmicro.com-Tracking Earth Aughiskys Malware and Changes.pdf 485.6 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/3ded9a0dd566215f04e05340ccf20e0c.7z 485.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38b6d7ace6426b3cc3fd848a8032590766301a2eaa5acb53541c2edf1d7e7fbb.7z 485.1 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/8b91ac1b369d31afb60056922a552bb6bd9dc913.7z 484.9 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/45a271892d1547013ff384d9f1c31195973d6513cd856175cef1cbdbee283a72.7z 484.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4bce32e4f456767257a25646a70a370f5c40668c79f7a9f0aecabeddbe6dd795.7z 484.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d70ea74725e9b5a9f409c47768b1e58db9b0c3f9d4f8a4af3ddd51b460443f43.7z 484.7 KB
- 2019/2019.10.24 - APT-41 Overview/Samples/c51c5bbc6f59407286276ce07f0f7ea994e76216e0abe34cbf20f1b1cbd9446d.7z 484.6 KB
- 2015/2015.12.16 - Operation Black Atlas/Paper/operation black atlas.pdf 484.5 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/956d2ed558e3c6e447e3d4424d6b14e81f74b63762238e84069f9a7610aa2531.7z 484.4 KB
- 2021/2021.08.17 - North Korean APT InkySquid Infects Victims Using Browser Exploits/Samples/7c40019c1d4cef2ffdd1dd8f388aaba537440b1bffee41789c900122d075a86d.7z 484.3 KB
- 2021/2021.09.28 - Learning to ChaCha with APT41/Samples/2738449fd0d0a68dfb412646ca52b59c293f52a9af00acf3db85077d71534b66.7z 484.1 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/219a8496fd2be9419b9368271e2a4bc3c37b279c.7z 484.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/369cd42dfabea188fa57f802a83b55d9.7z 484.1 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/fb773f7324fdca584fff7da490820c7243a10555c8ff717d21c039a5ba337a43.7z 484.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/5395f709ef1ca64c57be367f9795b66b5775b6e73f57089386a85925cc0ec596 483.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/b7953c1d994ed31814212f9351ea73c752e6ca44.7z 483.8 KB
- 2020/2020.04.15 - Chimera APT/Samples/c7405d85a78a62003494f398084cff8f1794e2ab.7z 483.7 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/cb9fb42bfcae30b849fcc210d1ac4b39a12e32c6dc9d8523fcf9883632d7135e.7z 483.6 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/433a3e3023179959f8d99d29a645f0c29ed86beb172c23b22ca311a767cfbb74.7z 483.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d0e05a57523ebe182d260eb2e803b96e3935b99391a7016f3a8bb27fcbb1c726.7z 483.5 KB
- 2020/2020.06.11 - Gamaredon group grows its game/Paper/Gamaredon group.pdf 483.3 KB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/d42a76f48a97037110d72e21e25bceede2188883ff45cecdf753cf93fcf5cb61.7z 483.3 KB
- 2015/2015.01.29 - Backdoor.Winnti/Paper/Trojan Skelky.pdf 483.0 KB
- 2016/2016.10.26 - Moonlight/Samples/968EF6CB0DFB082DF7A68C3B8869C57B 483.0 KB
- 2024/2024.04.02 - APT and financial attacks on industrial organizations in H2 2023/Paper/kaspersky-ics-cert-apt-and-financial-attacks-on-industrial-organizations-in-h2-2023-en-1.pdf 482.8 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/344b79f93d99317087403e7422b5638705066d4fa6abf69d861cad0537fe1a10.7z 482.6 KB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/c51fe5073bd493c7e8d83365aace3f9911437a0f2ae80042ba01ea46b55d2624.7z 482.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d34122fc0512fe73221b9d3839309985f51332c6c65e9b7ce5ac7156ebff1e10.7z 482.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d895bea964a15d77054f86db3b928e8f92d76b484a9811d6befeb05953f7caa.7z 482.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44018bed95f03e7ebaea48fd0cfeadd9025dacb921d58b56d309766dcb1a378b.7z 482.2 KB
- 2023/2023.02.27 - Blind Eagle Deploys Fake UUE Files and Fsociety to Target Colombias Judiciary Financial Public and Law Enforcement Entities/Samples/fc85d3da6401b0764a2e8a5f55334a7d683ec20fb8210213feb6148f02a30554.7z 482.1 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/247bebcb221ba87b9198aa8f4102b4239e63bc2bf4bb97554c96a586b8c66007.7z 482.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/b533b082ed1458c482c3663ee12dc3a4.7z 481.9 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/36037040711231986f7509a2aa2af74b33022defac4669fb0eb14beba7caff39.7z 481.9 KB
- 2021/2021.11.17 - Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities/Samples/1444884faed804667d8c2bfa0d63ab13.7z 481.7 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/fbe87d969d67fa5406f06bce16ca81571ecf8e6b.7z 481.5 KB
- 2022/2022.03.21 - What is Arid Gopher An Analysis of a New Never-Before-Seen Malware Variant/Samples/fa257cca88522e76a7dc4a10311f739d17587f25fe447ae2b4c84027f2246705.7z 481.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/856d5751480a4760f9281af38428c2649a70fa15c4f1302de78d9e2fb46f71d3.7z 481.3 KB
- 2022/2022.11.15 - DTrack activity targeting Europe and Latin America/Samples/ba8f9e7afe5f78494c111971c39a89111ef9262bf23e8a764c6f65c818837a44.7z 481.3 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/ba8f9e7afe5f78494c111971c39a89111ef9262bf23e8a764c6f65c818837a44.7z 481.3 KB
- 2022/2022.04.21 - The ink-stained trail of GOLDBACKDOOR/Samples/485246b411ef5ea9e903397a5490d106946a8323aaf79e6041bdf94763a0c028.7z 481.3 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Paper/securelist.com-DuneQuixote campaign targets Middle Eastern entities with CR4T malware.pdf 481.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe9236226071287853c81bbfb4f0a285b2a734795a4ee647a347dfd2e94075f3.7z 481.2 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/82e518fb3a6749903c8dc17287cebbf8.7z 481.2 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/e2e21411d286ffe7e2515f9ad917e3d0d43d6caa.7z 481.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7cbe2cda91ed6d0ab41b9a0f939e8d85b71b75b380f1f34328d7946ac52aac73.7z 481.0 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/8758196b4266ca7809e54c84ff6767784cb105fce247ad3459a15bb8ef9032c8.7z 480.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/8b55e3eb84d157f6ac2d0fe707bac3ee89a3fc2b.7z 480.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/e133981f3a5c1c9341218a93dcf1cd0ac7374c34.7z 480.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/59e160239f12d8660c50c9d5acf86313331955b629290783eff127922a5c53d5.7z 480.8 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/04b99518502774deb4a9d9cf6b54d43ff8f333d8ec5b4b230c0e995542bb2c61.7z 480.7 KB
- 2015/2015.03.05 - Casper Malware/Paper/Casper Malware.pdf 480.6 KB
- 2016/2016.10.26 - Moonlight/Samples/8FDD4BA7920B3D6AB2F0106FDF4ED702.7z 480.5 KB
- 2022/2022.03.01 - IsaacWiper and HermeticWizard New wiper and worm targeting Ukraine/Samples/HermeticWizard/a259e9b0acf375a8bef8dbc27a8a1996ee02a56889cba07ef58c49185ab033ec.zip 480.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c49a6c89eadceeff5a9e321201e2f7aa90ae7cf97ca201e6829a9f3b2ba92cbc.7z 480.1 KB
- 2024/2024.03.01 - APT37's ROKRAT HWP Object Linking and Embedding/Paper/0x0v1.com-REarchive APT37s ROKRAT HWP Object Linking and Embedding.pdf 480.1 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/5d3d5fa9c6ffa64b2af0c5ce357cb6a16085280d32eb321d679b57472ffb1019.7z 480.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e296c5db6b06572ffe92c5d4b770a24cdb6dece124d7ea2907f882c9976f158.7z 479.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/156b9b6e1bec69f19fbf999b870042fb8934d7c9.7z 479.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9bd697872af32d16d904fbbd06176fcfbc0e6d1e6f3c4d856e48b5da05843e19.7z 479.8 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/92534b3d5e69c0be7dad0efed6b5f0133ef00c0227a42853dc62cc383ca747c5.7z 479.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd3cc536d41ef2525e3f9fa581197877696e69cf6acc80a4b1f2b986749253c2.7z 479.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/152e2024aff1aa2f15ce784208f3ee88986ab87faac31660bf9be0a24b5f5d4e.7z 479.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6ed6ac7b6c8f711e7f37439577d0ab258ed7a18e7319dcd838d09b427906ce96.7z 479.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7891c1336e40de7afdef666d0a22b17bea3add8c101b085b0a055fd6ed399b1a.7z 479.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c83587da8a428628622d16dfef48c8973357cb1375c9b9a7f49ce1358c54c0b8.7z 479.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5bf7c46cce7109a2def3db8cda87517bc76fcbe079e9e27b6133fd43dbbba1bb.7z 479.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/ee475a36d64298fb59973c6784c1cd4649d531addc5eeeb00ffa1258d3d29c60.7z 479.4 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/8a8c1a292eeb404407a9fe90430663a6d17767e49d52107b60bc229c090a0ae9.7z 479.4 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/59347a37d550d8cd530ac2fb3b77310a7088bf16.7z 479.4 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/720f44e8d31729005483ca4e650309f88aa3d751.7z 479.2 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/268698314c854bc483d05ffe459dc540.7z 479.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/eea8449c46eb6e3cd22009b90b84e0498147bd3e.7z 478.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/dff4ef0ab739b027326120501aa26dcfc76bd347ec95c6f097df4b71400d1a19.7z 478.8 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Paper/Datper Bronze Butler.pdf 478.7 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/a95bbc1f067783c1107566ed7897549f6504d5367b8282efe6f06dc31414c314.7z 478.7 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/a95bbc1f067783c1107566ed7897549f6504d5367b8282efe6f06dc31414c314.7z 478.7 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/a95bbc1f067783c1107566ed7897549f6504d5367b8282efe6f06dc31414c314.7z 478.7 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/82f16d2bc226fdd3ef2021c85b2cb1266b40b32b92c9a5b96d5cf3ebeb6d3a47.7z 478.6 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/15d6036b6b8283571f947d325ea77364c9d48bfa064a865cd24678a466aa5e38.7z 478.6 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/15d6036b6b8283571f947d325ea77364c9d48bfa064a865cd24678a466aa5e38.7z 478.6 KB
- 2022/2022.01.20 - New espionage attack by Molerats APT targeting users in the Middle East/Samples/05c855d88809ea6070910ed621552b5a4d0a23eda36c82b321e864cf1783beba.7z 478.5 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/4e1a2f731688f9aab80b1f55d9101bb1cddec08214d4379621c434899a01efbf.7z 478.5 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/4e1a2f731688f9aab80b1f55d9101bb1cddec08214d4379621c434899a01efbf.7z 478.5 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/4e1a2f731688f9aab80b1f55d9101bb1cddec08214d4379621c434899a01efbf.7z 478.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/390162dae62a0347e35cf5dad093cfc2f7d4ded62fba9d2df7af6133feb41ee0.7z 478.5 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/49ac6a6c5449396b98a89709b0ad21d078af783ec8f1cd32c1c8b5ae71bec129 478.5 KB
- 2017/2017.10.20 - BadPatch/Samples/47ecddb2f7f7242a3fd6cf9d08715512644f3ca199e779f737762150765b3027.7z 477.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/411115e39d2e678169b9692e0825a4f636c044ad51e8cdebd529f9d1ac882481.7z 477.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/545e188b7cb2c93498587d055442e9953c91d4eb208484cc829badcd9e3660f5.7z 477.9 KB
- 2023/2023.05.22 - WINTAPIX A New Kernel Driver Targeting Countries in The Middle East/Samples/f6c316e2385f2694d47e936b0ac4bc9b55e279d530dd5e805f0d963cb47c3c0d.7z 477.7 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/f6c316e2385f2694d47e936b0ac4bc9b55e279d530dd5e805f0d963cb47c3c0d.7z 477.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e8a7a412a7953828b7723a3a9468923ff2cd1880317a013cfedf1564cb3e3c1b.7z 477.7 KB
- 2019/2019.11.08 - Titanium - the Platinum group strikes again/Samples/6ee62834ab3aa4294eebe4a9aebb77922429cb45.7z 477.6 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/06d29b5f1611303a792bb335ecafdd228cf0a1ffd55629f8cc1b9ce25d7fb378.7z 477.5 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/87bad6b773e99b31da76d2f9e654421f56ee4581529371fa1a0ae0843294a309.7z 477.4 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/2c491a12efee90bd6c76b40ba7b5efb5ccb3ef467a4034f8ebe71e356d36cc85.7z 477.4 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/1e214c5b4a732dfa2539dc535649978af9be28387f8a529f109bb4cb95692c68.7z 477.4 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/a7071a3a7c4ada1086465d4c174a75a07e254fb0ed3b6de6228062e7b40096e5.7z 477.4 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/de5cf0c1d3fdb683683e79c3b108159e13dcbd37e2dc1aa7407444708f06197d.7z 477.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fbdd28748b0658c72e9dcf14948f836c3e610aa6bf333252e3d8f56debeeecc8.7z 477.4 KB
- 2019/2019.10.01 - New Adwind Campaign Targets Us Petroleum Industry/Samples/a9175094b275a0aaed30604f7dceeb14.7z 477.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cad0f850acda2961168e6794a9154cf082a4d26fb6509b738923a39d3160d2f7.7z 477.4 KB
- 2017/2017.10.20 - BadPatch/Samples/4a1a5456123ef756956cc1d9a53f44dab040421700edf051f21671abe7e61d69.7z 477.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf85b0534726dae73e3c3e86c54146dcf3605eb68a327d021e28fa39681764f0.7z 477.3 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Samples/4ec5e0c5dccc5891d39ea76e3c3d3e26d8830d7aa4d63db6084dbfbec6f0d211.7z 477.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/51a382d3cae9ca777426f51f0a43b3d0e79120adf052cce715a54b9dd97594cd.7z 476.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a462399d616ce89ba58e8b2accf0653ce5450b09924b238ad527d4bdd89fea5c.7z 476.7 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/98a0c1121fc3007b79c10316eb48ade345f80382.7z 476.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/d0d761b5a1745838c558ee17c547eb3fdfd25f71.7z 476.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f2e80672752e53a10d42a1f7f407b8e53ca2b089c1e4c234ca052bdd932b04c.7z 476.1 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/8a8c1a292eeb404407a9fe90430663a6d17767e49d52107b60bc229c090a0ae9.7z 475.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/f840bdaa91e9cce452ab5c2cc0a016b9eff3bb13.7z 475.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/d62bf83fb5a7b148f326908051b149b77663149d47426ce749e944f7abf5d304.7z 475.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/5d95f8e5f15efaf35cae3db63c23cd887f5787c4213c903269e0e0651416a122.7z 475.7 KB
- 2017/2017.10.20 - BadPatch/Samples/6ed9b8b0c478e30bc4f25bfcae3652b3937d735457b41146286173c54f3d5779.7z 475.6 KB
- 2017/2017.10.20 - BadPatch/Samples/025ab87dc729cbf284104a8c9872b63e486ad8af9aef422906743feb0db04224.7z 475.5 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/69527b0471c2effab2d21106556ace6bd501daf7758b2ebbf3b2780d6399ecbf.7z 475.5 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/f4fba2181668f766fdfbd1362420a53ac0b987f999c95baf5dbe235fd3bad4b8.7z 475.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b07b5c20e9a212ddbae91e17f5ce421d58980dc2.7z 475.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f14129e89bd2290fc75b1b8c6560dd1e9863221a.7z 475.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f3a87cf7e606f8053921be4b57758046a25015c6.7z 475.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8b001074cb50cde92a82235c694424d622fdfc2f.7z 475.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/598e78462cc3152238ea438481d7d29b880b2b60.7z 475.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/127b25d622ba41d271c4032bab15db3025d6908b.7z 475.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0a1493bd111403f2d1e3139cfd71c2c44f1f646e.7z 475.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/21717a490c25815224fac764f28ca8d4db68eae6.7z 475.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2b3beb402c1a66a7ed315c19533f6e0cb2dc4a6c.7z 475.2 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/4daf210250cf44766c3ec5441fcb143235f4ee6d.7z 475.2 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/69527b0471c2effab2d21106556ace6bd501daf7758b2ebbf3b2780d6399ecbf 475.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f5b3fb0b2a172a54ac7f2adccd8012a3c3dc5df486fc8919b8adbb938a7527e7.7z 475.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6ac5af34d8bc2c00b687a8fc5ab7f8dd254756faa50619ecea1466eaec6e61fa.7z 475.1 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/597c0c6f397eefb06155abdf5aa9a7476c977c44ef8bd9575b01359e96273486.7z 474.9 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/597c0c6f397eefb06155abdf5aa9a7476c977c44ef8bd9575b01359e96273486.7z 474.9 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/597c0c6f397eefb06155abdf5aa9a7476c977c44ef8bd9575b01359e96273486.7z 474.9 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/597c0c6f397eefb06155abdf5aa9a7476c977c44ef8bd9575b01359e96273486.7z 474.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34ce8542c4c54e8861685fb7b04c73c022d84db4b20d64024eb118bc9b66e03f.7z 474.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/7520b2ddfd70679a7c42b04d20b4fecbe91228552df7b1ca35849003071e78d2.7z 474.7 KB
- 2016/2016.10.26 - Moonlight/Samples/0512F533BF2E8E5EC9637B804C101C2B 474.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/71759cca8c700646b4976b19b9abd6fe.7z 474.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dcafb677bfbdc1f65303b8d098fc96ce374a8176ec2517f9d141aca805d7a735.7z 474.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/30956798391f50db7d1780726f2180ef927df33b.7z 474.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/eed5ca2b8bf72aee2e821aa8a627983b8092cc6d.7z 474.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/60b1b47572b157244450a9e31d381138e78a4488.7z 473.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/008135dbfea63c36b03a5691e3db8b8df5ffff3a.7z 473.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1c9ca715d77867396b287466d56f18c6fdc41e4b.7z 473.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0296e4c9015a869fb42db167a3b9fca4f842cef8.7z 473.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/620384ff65f7ac2f4ff20dd0ef27baa669bb7828.7z 473.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/837030e79a6ea6440bad5d60aadd613abf521837.7z 473.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c842d59e57947ee068c891ea105a503a0093d3f1.7z 473.9 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/61fc12f8d9e54fa16233e473cdd5a66af4c03944568b7fbeefb5231d6da30215.7z 473.8 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/8d84152b69161bf5abb2f80fef310ec92cc8b1cb23dff18eebd8d039cda8f8ad.7z 473.8 KB
- 2017/2017.10.20 - BadPatch/Samples/6180311025913c26ff8ac90b57b3fad61e21cdd896ea8b26a5ee14e6e663f6bb.7z 473.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/22de053ea12f57055c09558761b0dadf3da57b46.7z 473.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0788a429e6223c9836f5e46bcfca59a4f07ec091.7z 473.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7d628596470cacc66bd1faa1fb175d9e1bf6c126.7z 473.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bc1beebdda6060a6e1adf1153b152ca152c94d8a.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0e7a011ee337364101b70a001ce479fff4b59a2d.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3b369ff510e0098edf7ed88464d095447d1f8ca3.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3ed6f2a51573cfed02573f63357fab985f8fec7b.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/69ba343215d46ba5e08d738905e497631e6a9ef7.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/81d36899693b5ab30544e8e729cce70728e7bd37.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/85c005aa88e7140043e22cc8712a8271ec49f51a.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9ec115e22a8bda7c0aa32ff2e3422da112902ffc.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a6bf302a5c778dcc48e596b82cc7a61371fb8842.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b3ad4beb46023093f08532c3a31d2f10a8818df3.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ec5df323523469945b80dace3f417cc79e3ffb16.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ed7ba3cc070a7fe5853eedb5f0aae16bca35f6dc.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/24ff8f9fcef0bff883cb4dbf37e2202468d13a91.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a8a416165392ec5eeb3cb8fdeda5ebbc7744ade6.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ab3d1f5aba9ee8153e97459ae77042af908cf418.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/af33dd391de2e8c9d3307ce6ae394b3d77f205e0.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/11ab33efbc0b70c9bcbbab42995dc76e822d5ab7.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/28e691b578115a2171adf7654a681374553f5c57.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3dbf54a86c8f1aa26c37961fe6b4a2283d1abad9.7z 473.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce9b0df39e08d1086e9a900c5bd1d5dd2502c1540bc6fad60f882897ee43fd05.7z 473.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f28122340fc2ca3e79dbff5449914b2516a61bc3.7z 473.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f78219affe69dfe2042e5f6b5f6832e681fc5bf0708f093313936d4e99d24a7.7z 473.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0299fe126b104502f34d4ef7a964771c5d36ddee.7z 473.4 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/eb1724d14397de8f9dca4720dada0195ebb99d72427703cabcb47b174a3bfea2.7z 473.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2047eb02c07341340e1f82a7f3444d4d25f434d3.7z 473.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1579f00f41e4644ff6df25d4284fd8e2d70fcb5e.7z 473.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3308d260cd2e3cf2a856a357df41e93b4d97ec1f.7z 473.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/43d3731329fc78c45a43d4e89126d3777fcbe383.7z 473.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/56e469b9a72fc6d8ca1500582dff77eea6b1f4ae.7z 473.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d932f5f078422b2ca16899b90ec4f6a4abc36969.7z 473.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e9a88dfb490cc0b083bee1119b4796e5cf39b925.7z 473.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4cb374f7e1f91b2691e58022a74b266aafa54b67.7z 473.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/dff29972e74dc4114dd93540aa421f37223fe166.7z 473.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/91a8ba791dab943e684baf03f3700e780dc11530.7z 473.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58cbf7f4fcdf6a77d972fcab1713a0f897b21a42b1b7b13e6ffaa11bad6fc343.7z 473.2 KB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/53b687202e69dd8d5e2e841036c96a12b93971c9ff99ca54c109c491e7ad8eba.7z 473.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d6ebbcfba4b8320d6adcafbbb073b65c0a4a26af.7z 473.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ff887221ae06a78df7f1f0c45464a46c973a87c3.7z 473.1 KB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/72185f9dbf66d0e5dc0e1873934c183bc120708085c0de8a0e2a748f10f77de8.7z 473.1 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/92f6c00da977110200b5a3359f5e1462.7z 473.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/de392a7dbc908d18a4ba55325adcbbe6fae23187.7z 473.1 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/bcd217b6f9667690bc2470d95dd05440c0bbeafa.7z 473.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8746828e3e398b5a838bc158a474dd3d0d57a4ac.7z 473.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/54e7d85ea3cf90bd8258e3235e49fcbf9e73a5b4.7z 473.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/94c2d854b2008e4ec0c7b069ca7e1f514e4657da.7z 473.0 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/81898df69e28a084ea37b77b568ccde34afdf96122ab784f8a361f055281ed0f.7z 473.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9fc041afd11ad0079f88d5afc62d1b9902240671.7z 472.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/167ce97a9758bb5ed1fa9c6b929c93cdb2a92e46.7z 472.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/dd97ec5160d5c2642186635dd0a033eb7692bd1a.7z 472.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e0aaa8cfc5ce666fb262a29b51d0bcf85f942a87.7z 472.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fd0d60411fa23c9e4fcdaea00e6b19275133f847.7z 472.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/61a9897b2f08009bdc5e549890f535252013d0c3.7z 472.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/98b98b9be2c506b6c6a2550de5f46886450e726a.7z 472.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/467f04914a1e6093bdaf5c28884bf95ec738234033b3292d289a0799de196d49.7z 472.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/69da0c9724e4703e52a23055bdb74cdaa7776fcf.7z 472.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e6752c78a3ddbad8b95402fabddabcee361e55d6.7z 472.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ed4cdc83597e76fe962cff4382e09a6444484122.7z 472.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/71cf633d24b3a34226bb5820124720d723e9dee9ec47b66d2027e945bbfd0cdd.7z 472.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/487c8eaacf3abcb3e069dcfa7e7cd0eb49716831.7z 472.7 KB
- 2022/2022.05.20 - ESET Research - Arguepatch/Paper/eset-arguepatch.pdf 472.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a15b759997b00cf3c3e1d6b27d18c5ddac035ccf109ef209d67f18add7a6d83b.7z 472.5 KB
- 2019/2019.10.01 - Kovcoreg Malvertising Campaign/Paper/KovCoreG Malvertising Campaign.pdf 472.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/7472dcb193c700180857a33144c5d635770d4978.7z 472.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/19c685aa3423e983f2a0641dd019389f2fb91d65.7z 472.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/52766e87123398e00e7c7144da434e708c641042.7z 472.4 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/476099ea132bf16fa96a5f618cb44f87446e3b02.7z 472.1 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/e33e6346da14931735e73f544949a57377c6b4a0.7z 472.1 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/78fbdfa6ba2b1e3c8537be48d9efc0c47f417f3c.7z 472.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/daaf2a7247fb0dbb477ce0ab67ca90490c90b7e1.7z 472.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b3a0d6bb00c754a8c3efb1248b1505dda85035e7.7z 471.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0331f592ab66676640e4a2ff2076a48372d92c8a.7z 471.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/369627216b41156a96028bb4b68857d7866ea65d.7z 471.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bb8996f02844ab7ef29900b0510d04328b43988a.7z 471.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/934d0adf45e393d15d7d9c8ab90c6db7030ae4260cb115b9677a1ed823dbb7e7.7z 471.8 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/11488a6e3c0206e8137b864230ad7d8cd4536bb2835042feb53750712bb247b3.7z 471.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fde9ae2f54d02e7770e5ca34a154d1293fceb6ce.7z 471.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1b6321f832b71bb03841e6a782d8da10f7fefff9c3fb340eae6b5daf2ecd052.7z 471.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ce500fbd66cc9262e1fde3051b2eebbb7f7d2a1e4097a7eba3fb348be5bd121.7z 471.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/6b71389f2a2fa9767fe45d85fd5953f3e9949845.7z 471.5 KB
- 2016/2016.03.15 - Suckfly - Revealing the secret life of your code signing certificates/Paper/SuckFly.pdf 471.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/16ea765b2c51eadc61c6501b4ba96073a7d50f8cd7898285ffad49ba14a121dd.7z 471.3 KB
- 2023/2023.08.22 - Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong/Samples/f64267decaa982c63185d92e028f52c31c036e85b2731a6e0bccdb8f7b646e97.7z 471.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7d68fc62569968e56a2f568002826e107d37b5feb7862ba055c727111ec4f60.7z 471.2 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/DF2E4CE8CC68C86B92D0D02E44315CC1.7z 470.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/6699960d91b1dfdbe12d8b99d2380ee3c159cdb1.7z 470.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/eb1724d14397de8f9dca4720dada0195ebb99d72427703cabcb47b174a3bfea2.7z 470.6 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/267f6ba1363b2dbf56ad7e324380782de682a59f7d647eaee7d92b1ba5d2fcfa.7z 470.6 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Samples/304115cef6cc7b81f4409178cd0bcea2b22fd68ca18dfd5432c623cbbb507154.7z 470.3 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/304115cef6cc7b81f4409178cd0bcea2b22fd68ca18dfd5432c623cbbb507154.7z 470.3 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/b72448af5f58e70c225ab6525126cf8b.7z 470.2 KB
- 2023/2023.03.01 - BlackLotus UEFI bootkit Myth confirmed/Samples/d68f668b4240f9518e4f80499d93d8c5a1eddece0771658c33ae916cc54f5a66.7z 470.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/6540e3c6dbab604871f7c9b29e4471c8e02aac382aaa74930aa213786ffcc72b.7z 470.1 KB
- 2018/2018.01.16 - North Korea Targeted South Korean Cryptocurrency Users and Exchange in Late 2017 Campaign/Samples/3d0d71fdedfd8945d78b64cdf0fb11ed.7z 470.0 KB
- 2018/2018.12.13 - The Return of The Charming Kitten/Samples/0975eb436fb4adb9077c8e99ea6d34746807bc83a228b17d321d14dfbbe80b03.7z 469.9 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4da2395efa22de5392cb6e4477f5c78d45f63feafa567960dd34cf7c0470b4ed.7z 469.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4870db29a47060a2a76a3d27ab4d60ae837b221f85f218a8c0fb7eb2d2525696.7z 469.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/da79ff6d4487b461ed320011d552ef3ed4d1b1633ec4c51e91702401d0cf221e.7z 469.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/0a53710820d1c060c6d46946c81417b4294898accc31c847a027c5622b7afbcb.7z 469.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/b9e112ad02d419897d298b651a7d1eff532ffbcff0a49514754621422159f02a.7z 469.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/0ea350d81b1fde31efdace2a3a96d3bacd6da7dc972723542e1de2dfd64e79a9.7z 469.8 KB
- 2017/2017.02.20 - Lazarus False Flag Malware/Samples/9cc6854bc5e217104734043c89dc4ff8.7z 469.8 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Samples/6086b407ed69434fce117bc173f70a2ec147fdf119cf38f6031c1889e19ff8bf.7z 469.8 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Samples/240f2c0cd808991b2c77a978203c661612e250df2b0bad9fd452b6c21d60b324.7z 469.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/0fca673bb346dcda20aa59e1de49dee4e3aace600d97c1f66bf4f20f74213451.7z 469.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/0fca673bb346dcda20aa59e1de49dee4e3aace600d97c1f66bf4f20f74213451.7z 469.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/f17718d8f12cfada48a9288bf5f91e81787e361071f82345364c8e85b539524a.7z 469.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8fa9be178000cc50587be9b30d609531f9019f1193626fe88fb4f4af5ae8bc78.7z 469.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7780136dc9b981490ce97f2a98add62a6ef2c92a5fa15e7848d28985e935b441.7z 468.9 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/dfb4270fb6dc92fdfd9903b4b12bf67897e86a626925f76e4336af60c14683be.7z 468.9 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/a7976205ce8a0e1859df40eb6479fe90cd479644862cdcc8ad99082be0f1d5a1.7z 468.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32bcea7c7a683ce0382342039340f9708b79d5ab9223452466c2321b9b50fe0d.7z 468.8 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/41727c5a33c42edb3754670fd43db95ff8e0bfb06e57b28e0fe97f5054a2c0dc.7z 468.8 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/50a237351a247529e38aaf4d0d12a6633cf66206683ac2ba4e6333a02b3961eb.7z 468.7 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/0ee0bcea95e3d7feb50d3a12266a55679404bb707751be411501fda70434df29.7z 468.6 KB
- 2024/2024.03.31 - Malware Spotlight - Linodas aka DinodasRAT for Linux/Paper/research.checkpoint.com-Malware Spotlight Linodas aka DinodasRAT for Linux.pdf 468.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/12f3635ab1de63fbcb5e1c492424c605.7z 468.6 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/17af7e00936dcc8af376ad899501ad8b.7z 468.5 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/3a435ad1c01335d31c05ca77a125d0162c223c135363c120071b7bac284a64e3.7z 468.5 KB
- 2015/2015.12.16 - Operation Black Atlas/Paper/operation black atlas part 2 tools and malware used and how to detect them.pdf 468.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/36bd8feed1b17c59f3c653e6427661a4.7z 468.5 KB
- 2019/2019.07.16 - SLUB Gets Rid of GitHub, Intensifies Slack Use/Paper/SLUB.pdf 468.3 KB
- 2016/2016.10.26 - Moonlight/Samples/CCFA1B31C47C9F124FEFE206301B3A5F.7z 468.2 KB
- 2016/2016.10.26 - Moonlight/Samples/2DC30F736F1A485DBBEED63EC9259726.7z 468.2 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/9d239ddd4c925d14e00b5a95827e9191bfda7d59858f141f6f5dcc52329838f0.7z 468.1 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/9d239ddd4c925d14e00b5a95827e9191bfda7d59858f141f6f5dcc52329838f0.7z 468.1 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/9d239ddd4c925d14e00b5a95827e9191bfda7d59858f141f6f5dcc52329838f0.7z 468.1 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/9d239ddd4c925d14e00b5a95827e9191bfda7d59858f141f6f5dcc52329838f0.7z 468.1 KB
- 2020/2020.04.15 - Chimera APT/Samples/f2fb9826da43f92ff69686f999f205502a33342c.7z 468.0 KB
- 2020/2020.04.15 - Chimera APT/Samples/321682c8395216b6f71ac1f4a1188040bbddfeb4.7z 468.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/185df1bd6804ae508fb3e18e1120222fbcf44598.7z 467.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e3907118dc6960af297bbdf5dcc357ebfd99696d9f00916a5964e26ea65fa3b.7z 467.8 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/9b1ca66aab784dc5f1dfe635d8f8a904.7z 467.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b6d5eb42776bf12e593d31091ad2b69761d3c8594fb7eee787d71410de0a1426.7z 467.5 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/d3cb1c338575a376088dd2a9ab89c248ce28ba12d48512e3e855f00714fd9b07.7z 467.5 KB
- 2020/2020.04.15 - Chimera APT/Samples/00455a4652faf751753b5ebfbb0656bee530f4ef.7z 467.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5255061c3600df1a94b376fca40f3ccb69d1cb6dd42aa744b20a643c7292d20c.7z 467.3 KB
- 2016/2016.08.16 - Aveo/Paper/Aveo.pdf 467.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/30df65d5ca527910c6dd8c485fd82c9c028e8de7.7z 467.1 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/1b1eb1c9ff1b60ba0643a80698404f9169d0006469303aa77e235ee8dd00d213.7z 467.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/2ec3a4843a4143dcbc8ab51b9f5d08b9dbb32d1aed09be265d71d443d2039262.7z 467.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/3611dda456f1d626e743d3e398d2feb28055be1c94aa223c2c14b5937000d207.7z 467.0 KB
- 2017/2017.10.20 - BadPatch/Samples/ffea93677d1c404900ea5ba20631625ea2e28a22c3af02155c747f2f25429885.7z 466.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05e59af05b8bcfc3751fd259c6724e17c8bc68557669ee6fb0d1bd5962400a04.7z 466.8 KB
- 2018/2018.07.09 - Certificates Stolen Taiwanese Tech/Paper/certificates stolen taiwanese tech.pdf 466.7 KB
- 2019/2019.05.29 - TA505 is Expanding its Operations/Samples/aafa83d5e0619e69e64fcac4626cfb298baac54c7251f479721df1c2eb16bee7.7z 466.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/aafa83d5e0619e69e64fcac4626cfb298baac54c7251f479721df1c2eb16bee7.7z 466.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/0c8031fdff7fc620705d2b9bfc6a4390711e89db.7z 466.1 KB
- 2023/2023.11.10 - The New APT Group DarkCasino and the Global Surge in WinRAR 0-Day Exploits/Samples/79a4fa2ac4971f669cbcbe4f1573bbc893f05490a9a0d0d9d6b6c1c91bb3a1c4.7z 466.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/25fce2a836d1bca7b9f1cb005f7a3db3ffd95fb64f3c3054139c09e96e129981.7z 466.1 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/9401a08c1293a7bf361dcef2ee9dbfb310e130474ae1e25af6c3868c6ab7acf3.7z 465.9 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/9401a08c1293a7bf361dcef2ee9dbfb310e130474ae1e25af6c3868c6ab7acf3.7z 465.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d38710c7c52c08b77a3d01777eab8459d7741fe5aede5b33d92f58b59c5d03ed.7z 465.8 KB
- 2016/2016.10.26 - Moonlight/Samples/9A9D01BCB93EF99E1B8EBF727D72E91F.7z 465.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4737538b8c8c9e5ed4bbfcb60b7fb6b3f59d55610d037bafd26ab00024a5958.7z 465.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3326e96e7209c374fcb0327965c7b82708c9dc9a2c2231c5c89dc255fb6de347.7z 465.2 KB
- 2021/2021.08.03 - The Art of Cyberwarfare/Samples/71750c58eee35107db1a8e4d583f3b1a918dbffbd42a6c870b100a98fd0342e0.7z 465.2 KB
- 2016/2016.10.26 - Moonlight/Samples/A866F515362066AEA4BBEF0B6C1BDB13.7z 465.1 KB
- 2016/2016.10.26 - Moonlight/Samples/FE742125449AFABB37B21844171FBC99 465.0 KB
- 2017/2017.10.20 - BadPatch/Samples/f52e47c6b0916655d7e8868bd79904e8825fdf98624d8c42192cae808543b0a5.7z 464.9 KB
- 2020/2020.11.30 - Shadows From the Past Threaten Italian Enterprises/Paper/UNC1945.pdf 464.8 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/a3c020bf50d39a58f5345b671c43d790cba0e2a3f631c5182437976adf970633.7z 464.7 KB
- 2017/2017.10.20 - BadPatch/Samples/90a86513076a32328e654f241226f454a5b39d76ea1a3119432aa9bb4253f775.7z 464.7 KB
- 2018/2018.09.10 - LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company/Samples/9dc209f66da77858e362e624d0be86b3.7z 464.5 KB
- 2020/2020.09.16 - Partners in Crime/Paper/Partners in Crime.pdf 464.4 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/2e61331b8d971d9af19b87c738edff6c65b4f8c3.7z 464.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0a4a28d73724476c73523bc9d250c00810cb0154e63b7a9fcb42aa5f2e2381f9.7z 464.2 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/ada4e1205849adc804a1187cfd35561b884e0905.7z 464.1 KB
- 2020/2020.04.15 - Chimera APT/Samples/16c9ef6ed5af0855a3e6b963ff9c2d65d70de11e.7z 464.0 KB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Paper/Commonly Known Tools Used by Lazarus.pdf 464.0 KB
- 2016/2016.10.26 - Moonlight/Samples/EB7B7C974A66E7F9A0EAD3113F949EC8.7z 464.0 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/a1d8dfcea46dcaf2e5faab857389a6fa2bf19a29a4dbb7a31e8aecffcf468bdc.7z 464.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a1d8dfcea46dcaf2e5faab857389a6fa2bf19a29a4dbb7a31e8aecffcf468bdc.7z 464.0 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/74b456adf2ae708789fb2d34ecccb954.7z 463.9 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/21f9a82d04fdf3b6c58ac470d970d43ba6e567bd.7z 463.8 KB
- 2017/2017.10.20 - BadPatch/Samples/78301ce0bb93dea81f4d70ebb224cc076e7f1e4c38b65afbbc1ad8d4c4882893.7z 463.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/5add9ca5b092c72b4db0093aa029ffed37b38964a03d7ac64133a5cf65088194.7z 463.8 KB
- 2017/2017.10.20 - BadPatch/Samples/3984d2400880e2f87f0c0e0e9d8f0e8e4b81971b53f66d840d1733a1cba6ccb1.7z 463.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/76435ee4b989e1746a574e5f7e2b4efc53d8c48b82df747aa2c8be8524bb0037.7z 463.7 KB
- 2022/2022.03.23 - Cyberattack on state organizations of Ukraine using the malicious program Cobalt Strike Beacon/Samples/d324d7f30984931176ff878a81c7c1f4f979ad3d759c7f33427bba10d9deb1f6.7z 463.5 KB
- 2022/2022.11.26 - Russia-based RansomBoggs Ransomware Targeted Several Ukrainian Organizations/Paper/thehackernews.com-Russia-based RansomBoggs Ransomware Targeted Several Ukrainian Organizations.pdf 463.5 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/9c57839b3f8462bd6c2d36db80cd5ecc.7z 463.3 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/9b47e150a9259ae7a6df20f070dc9faf9d5a589347f8db8a9f64c64060cb7606.7z 463.3 KB
- 2022/2022.09.30 - A glimpse into the shadowy realm of a Chinese APT detailed analysis of a ShadowPad intrusion/Paper/research.nccgroup.com-A glimpse into the shadowy realm of a Chinese APT detailed analysis of a ShadowPad intrusion 463.2 KB
- 2017/2017.10.20 - BadPatch/Samples/16c151ffe5e439a9383900738b4f8938cd33ba1781b62d8e2ee0686336a7145c.7z 463.2 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/6ed505600f4963a0fe2a11fed1a6526be1dcf40bf7563f3641a49688ecba249c.7z 463.2 KB
- 2020/2020.04.15 - Chimera APT/Samples/c2e5287433a0e3c7d059494e65b87c3c36f74a47.7z 463.0 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/436611717cf191ce60d159643e082d83dc6d3dae95965e30aa248385c8e3decb.7z 462.9 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Paper/Buckeye.pdf 462.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9649f8d4d816e3d5d084c45c11fb7bb67d0830735e62d5044d663fad86fb9ed1.7z 462.8 KB
- 2020/2020.04.15 - Chimera APT/Samples/8cae26c899440f890a8faca2e63ba42c0195cd3b.7z 462.7 KB
- 2017/2017.10.20 - BadPatch/Samples/9a4ed995dfd9d468715dfe4906265059aa3bb1e0d6ceb547e84001661a023a9d.7z 462.7 KB
- 2015/2015.03.06 - Animals in the APT Farm/Paper/Animals in the APT Farm.pdf 462.6 KB
- 2017/2017.10.20 - BadPatch/Samples/99ea3a10ea564b980a10e969b9b70fdef9be0b53ea4dee331cac7ebbdef65c47.7z 462.6 KB
- 2020/2020.10.23 - APT C 44/Samples/f4a2b85463cea2d05ca672069acfa364.7z 462.5 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Paper/cyberscoop-budworm.pdf 462.5 KB
- 2018/2018.06.20 - Thrip/Paper/Thrip.pdf 462.5 KB
- 2017/2017.10.20 - BadPatch/Samples/e7fb8bf35fb9bfa2f20fcc293939aad71d5fc39af36defb5150e2f394bb1500e.7z 462.5 KB
- 2017/2017.10.20 - BadPatch/Samples/4c4d9e0062225311584fbf25b79e2a5b9a98dc2a3a43e736621082d8a92f18fe.7z 462.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/4a4e38ab3590d854d81cec2a6b9b6a59fe5e359de33918bc57baa1e85ea4a810.7z 462.3 KB
- 2019/2019.07.24 - Operation Lag Time IT/Paper/Operation Lag Time IT.pdf 462.2 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/f4c1e96717c82b14ca76384cb005fbe5.7z 462.2 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/f4c1e96717c82b14ca76384cb005fbe5.7z 462.2 KB
- 2017/2017.10.20 - BadPatch/Samples/42adec426addf3fd0c6aff406b46fa82d901f5a9bed7758a243458961349a362.7z 462.1 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Paper/volexity.com-Ivanti Connect Secure VPN Exploitation New Observations.pdf 462.1 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/1ba92c6d35b7a31046e013d35fa48775.7z 462.0 KB
- 2024/2024.05.03 - Statement of the MFA on the Cyberattacks Carried by Russian Actor APT28 on Czechia/Paper/mzv.gov.cz-apt28.pdf 461.9 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/3943281b88b1c4d3afabc6f0db027b3933a0b3dcf22c13bd37103fa33d851d13.7z 461.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3ddeac428ee7fe4cf24b589391e8bdb37a78ef1cfbd43fbd53d393d532d6fc2a.7z 461.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/56177ebe737d456f0dd502a80565c769ca2bd03893cf59976fd85c2a731b74d9.7z 461.7 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/991a19fb00cda372dd1ce4a42580dc40872da5c5bfbb34301615f3870ea3fb58.7z 461.6 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/88bd7d3746595c32e927596d1c761908e3ebf1240386bae971f925e9bd50b023.7z 461.6 KB
- 2019/2019.03.28 - Desktop , Mobile Phishing Campaign/Paper/Desktop , Mobile Phishing Campaign.pdf 461.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Paper/TA 505.pdf 461.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/a9c4eafcff0567c68919c93ddf8baa769392e92706e6b35f7b989310d70f732f.7z 461.3 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/8a5df5f31a3b4f893a0565967d64e57f41d91e3592bbd8d52f98f81b3fb8452b.7z 461.2 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/2ca332d56d0e032be324b6ed2c014f4edf9cfa328bc5ac61e5434c9ddf7c17b6.7z 461.2 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/dfdd72c9ce1212f9d9455e2bca5a327c88d2d424ea5c086725897c83afc3d42d.7z 461.1 KB
- 2023/2023.02.02 - Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware/Samples/8c4926dd32204b6a666b274a78ccfb16fe84bbd7d6bc218a5310970c4c5d9450.7z 461.1 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/e66aa75268fea36ad8c5bfac413f948c7f508c0a.7z 461.0 KB
- 2023/2023.06.01 - Operation Triangulation iOS devices targeted with previously unknown malware/Paper/securelist.com-Operation Triangulation iOS devices targeted with previously unknown malware.pdf 460.9 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Paper/trendmicro.com-Iron Tigers SysUpdate Reappears Adds Linux Targeting.pdf 460.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/6aef512a49a1d309dce315a86180acf1f224c4129eb066c90a8284573337cc1d.7z 460.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e77e78a514459c50891334b8cb8199ff04cfb151ffa29260516098d12f1267e1.7z 460.7 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/5bc9b2bd56401d05b6429c32791cfe96e7976842.7z 460.6 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/a3b9809f847f273df6f42badd726ca601baf3c9c.7z 460.6 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Paper/Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries.pdf 460.6 KB
- 2016/2016.10.26 - Moonlight/Samples/7DD199B0C678EF409A7DC461DE850849.7z 460.6 KB
- 2015/2015.06.12 - Afghan Government Compromise Browser Beware/Paper/Afghan Government Compromise - Browser Beware.pdf 460.2 KB
- 2016/2016.10.26 - Moonlight/Samples/A1E60D076CC9488EB7D86BD70FF70154.7z 460.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/69aea741a416ef269d7084164c29c1442eea5c02086e8929d309464229c79921.7z 460.0 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/RtlShare/8ac2165dc395d1e76c3d2fbd4bec429a98e3b2ec131e7951d28a10e9ca8bbc46.7z 460.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/745bbef2ef887e64fc4dd9a8307ce451b3a2aee39021de2c917f6b461b2a217a.7z 459.7 KB
- 2021/2021.03.18 - SilverFish Group Threat Actor Report/Samples/19bb39a9d2ffce5d52cb8e19ef51591c.7z 459.6 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/6e5796897b714032f6078460ebab05707bfb622d8696079a90b73f17443f2891.7z 459.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/6e5796897b714032f6078460ebab05707bfb622d8696079a90b73f17443f2891.7z 459.3 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/5e87b09f9a3f1b728c9797560a38764b.7z 459.3 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/47a4e4f234051fc889d3180d7b26a93527d36baea05d70786976bdc5a3c3b26c.7z 459.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/47a4e4f234051fc889d3180d7b26a93527d36baea05d70786976bdc5a3c3b26c.7z 459.1 KB
- 2022/2022.03.17 - Exposing initial access broker with ties to Conti/Paper/blog.google-Exposing initial access broker with ties to Conti.pdf 459.1 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/9f016d21b3602ebe3f1f4db6f55e102cfb08084fd0fb2b3413b911a8f993c7f8 459.0 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/8034a77e0feeaada1abc5c9ccd6b7fef76fe6d01eaec63a83c37cecf2899e255.7z 458.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8034a77e0feeaada1abc5c9ccd6b7fef76fe6d01eaec63a83c37cecf2899e255.7z 458.9 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/0afce2247ffb53783259b7dc5a0afe04d918767c991db2da906277898fd80be5.7z 458.7 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/9c6683fbb0bf44557472bcef94c213c25a56df539f46449a487a40eecb828a14.7z 458.6 KB
- 2019/2019.12.17 - Rancor - Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia/Paper/Rancor.pdf 458.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/a4c3a30ea9c252f846a06eb722dc6cf9797bfec37d2083815d39aab03e3e2ef4.7z 458.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b3d67462eea018f023723fe0cb11926bfc8170405cf6359abd92a20eeedafc7f.7z 458.4 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/a67461a0c14fc1528ad83b9bd874f53b7616cfed99656442fb4d9cdd7d09e449.7z 458.2 KB
- 2019/2019.11.13 - More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting/Samples/a67461a0c14fc1528ad83b9bd874f53b7616cfed99656442fb4d9cdd7d09e449.7z 458.2 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/b2deb7ba90236e7560e763c0b51ccd3292c16001b19de6081f6887fd4bb6c54c.7z 458.2 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/b2deb7ba90236e7560e763c0b51ccd3292c16001b19de6081f6887fd4bb6c54c.7z 458.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/153ad57f44b21d69bc9d1c3d1a4502f4a45991158600b7062ca729636da2b5ae.7z 458.1 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/7728faf72a8bac7225275ef20144f34cfa3e7a77cc8e8963ab5f41fb375c4ae6.7z 458.0 KB
- 2016/2016.10.26 - Moonlight/Samples/A803F9914141F2CA72EB0C2162E2BA36.7z 458.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ade45c1c01e320955fdb692f67770ec7eff218d90fa9f272a9b38c267b236766.7z 457.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/09aea835ab51f0b77639094cca4b8d6399c0e81a01a83efbf57da916b3b44d22.7z 457.9 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/67a655997c83a25656cf0d41682a6d6b02b41a24b32858dabc391aab92078db5.7z 457.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e3dbe93dcc682f701328f7d3177f03debe509816eda5ddb7deb63a2eebabcc9.7z 457.8 KB
- 2016/2016.07.08 - The Dropping Elephant/Samples/7a662144f9d6bada8aea09b579e15562.7z 457.7 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/01039a95e0a14767784acc8f07035935.7z 457.6 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/547207a3eb537c6b72a22420354471af1e763d4b66eab57938959ad4a581da96.7z 457.5 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/547207a3eb537c6b72a22420354471af1e763d4b66eab57938959ad4a581da96.7z 457.5 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/dc2423e21752f431ce3ad010ce41f56914e414f5a88fd3169e78d4cc08082f7b.7z 457.5 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Paper/blog.talosintelligence.com-TeamTNT targeting AWS Alibaba.pdf 457.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d08c68f246fa86025a357d3f0853817bbb55da703250b28c92beb3ba853dc126.7z 457.2 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/6ecfa92a50f8607d68a22d81f331a03afd5704e8050f919018d211d3bfe17545.7z 457.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/6ecfa92a50f8607d68a22d81f331a03afd5704e8050f919018d211d3bfe17545.7z 457.1 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/4d9cca1d75d4691e794dfe9efb9eef6e9e64b4e978ad17831b459d4bb6722829.7z 457.1 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/851010b875a2ae5c68e85c7d549082539e427b0e9f0c5efef92e1396c6d8a0ae.7z 457.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/851010b875a2ae5c68e85c7d549082539e427b0e9f0c5efef92e1396c6d8a0ae.7z 457.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/4f1923485e8cdd052467d335a6384f93cd1d50b5d927aea471e56290be29ffa3.7z 456.8 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/4d2c98b53290918253a25a491f0398a58cbdca540434923cd9924dd0f0b2fbb6.7z 456.8 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/b8408322430bbd9c685f40733314f8b11f004ce42d947d15a93ce3222293b002.7z 456.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ac42b2112c519394d69972e5da84c16fe6da7f336d6ad54b9f1e498bb7e6a8d.7z 456.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/b4475e10f17d3042d72c89c8bb41e0d26f89e241f9fb0a3f561e8b75c525f155.7z 456.6 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/b4475e10f17d3042d72c89c8bb41e0d26f89e241f9fb0a3f561e8b75c525f155.7z 456.6 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/8d0907b150a760da774a425b7994b4a6af3cb869c63809062f63b4fe7bb42873.7z 456.6 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/c89a6f34e268fc278a2a432906430de5b34f1bcc66abdbf42dfb7efd66dd1789.7z 456.5 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/c89a6f34e268fc278a2a432906430de5b34f1bcc66abdbf42dfb7efd66dd1789.7z 456.5 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/0a19ff6641710799f55f87dde8368f1f8dd65df733026c44895413d4d0551d3e.7z 456.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/0a19ff6641710799f55f87dde8368f1f8dd65df733026c44895413d4d0551d3e.7z 456.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/6bb1a12416c92f5ef12947e2dc5748f9.7z 456.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/3710e346662d90d7a79d5a0f089d29497364bfdfef1fe92e97f9cb0ef9085e2b.7z 456.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/3710e346662d90d7a79d5a0f089d29497364bfdfef1fe92e97f9cb0ef9085e2b.7z 456.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/864cd1cbf2bbb78528c7a23f77d65ef10e1fc2076c8aa3156f4c75ff40f39d6c.7z 456.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/864cd1cbf2bbb78528c7a23f77d65ef10e1fc2076c8aa3156f4c75ff40f39d6c.7z 456.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/a326d53ba25a45e83b756eab6e5b92e73ddb6abe2e4afe901b8b346848081b49.7z 456.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/a326d53ba25a45e83b756eab6e5b92e73ddb6abe2e4afe901b8b346848081b49.7z 456.3 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/658b49ce37c0de6f7964f037efd2fdf9ffa7464ebb672c9bc736aaca6f16a816.7z 456.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/658b49ce37c0de6f7964f037efd2fdf9ffa7464ebb672c9bc736aaca6f16a816.7z 456.3 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/dbf077ee1a9898a48c5ff8be6c1c40f6ff8f962e197203328d6a38a37b339fcf.7z 456.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/dbf077ee1a9898a48c5ff8be6c1c40f6ff8f962e197203328d6a38a37b339fcf.7z 456.3 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/5a037073cee53b16e24884de250c481245733ca36d490d6ccf6bd89f5d5b9eff.7z 456.2 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/5a037073cee53b16e24884de250c481245733ca36d490d6ccf6bd89f5d5b9eff.7z 456.2 KB
- 2022/2022.03.14 - Threat Advisory Opportunistic cyber criminals take advantage of Ukraine invasion/Samples/1d7b8253666eb3d60b84a82999d6a9f393fee01876ff6f39dee4bdf304a11bfd.7z 456.2 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/3c4c2ade1d7a2c55d3df4c19de72a9a6f68d7a281f44a0336e55b6d0f54ec36a.7z 456.0 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/3c4c2ade1d7a2c55d3df4c19de72a9a6f68d7a281f44a0336e55b6d0f54ec36a.7z 456.0 KB
- 2016/2016.10.26 - Moonlight/Samples/13AF6A3C3A3908FD4E606A1F19B05714 456.0 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Samples/d0ccb9a277b986f7127199f122023c79a7e0253378a4a78806fbf55a87633532.7z 455.9 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/d0ccb9a277b986f7127199f122023c79a7e0253378a4a78806fbf55a87633532.7z 455.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/3ef8602579c6b145fbaafc8970b4c9a6e7bebd11eb5e37eecaa67b4572c6038b.7z 455.8 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/2868447eebdf897bdd6b7ce2a18f4609.7z 455.8 KB
- 2019/2019.12.12 - GALLIUM Targeting Global Telecom/Paper/GALLIUM.pdf 455.8 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/317bde14307d8777d613280546f47dd0ce54f95b.7z 455.7 KB
- 2015/2015.09.17 - The Dukes/Samples/317bde14307d8777d613280546f47dd0ce54f95b.7z 455.7 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/04299c0b549d4a46154e0a754dda2bc9e43dff76.7z 455.7 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/6a3c2ad9919ad09ef6cdffc80940286814a0aa2c.7z 455.7 KB
- 2015/2015.09.17 - The Dukes/Samples/04299c0b549d4a46154e0a754dda2bc9e43dff76.7z 455.7 KB
- 2015/2015.09.17 - The Dukes/Samples/6a3c2ad9919ad09ef6cdffc80940286814a0aa2c.7z 455.7 KB
- 2018/2018.02.07 - VBS Campaign - Targeted Attacks in the Middle East/Samples/c5bfb5118a999d21e9f445ad6ccb08eb71bc7bd4de9e88a41be9cf732156c525.7z 455.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/0afce2247ffb53783259b7dc5a0afe04d918767c991db2da906277898fd80be5.7z 455.5 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/1dd713c4760e2157d2eefb27809c0cd2a46f6042c92f1705514ea01b74cdb1cb.7z 455.5 KB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/587c382f63946f5f963dfb29762a4840174e229d9e058dc5d6b1180bd58e474c.7z 455.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f68469c67977cc525fdf6c6db0444d7c29921414977456afff5329e023c6eda.7z 455.3 KB
- 2017/2017.10.20 - BadPatch/Samples/04b8b48a795bcfe2b7344c2bbc409e85641e412c35ff490e7ae074e7d48698f7.7z 455.1 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/e5e396be385d38f69566aa141de3030ffe4eaad8afb244a2c22df4b6db425478.7z 455.1 KB
- 2024/2024.04.24 - Assessing the Y, and How, of the XZ Utils incident/Paper/securelist.com-Assessing the Y and How of the XZ Utils incident.pdf 455.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/01c5729ac1ae3928053c085fd616323a3715863ab3d7e9b8106c09e24df34183.7z 454.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5806703c28991675aee2e1204f748ce7e2814ea8f2a7ef925693fb52b0ef4d9c 454.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd6005bb5bc94e883b65fda4bca69f15e5fcb10cc566f13bc2090df8d0de0004.7z 454.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7122ce8ac118fefa69f20b9fe0ad52d3d44f948b.7z 454.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/84aeb9ca460ed69c464a2720e79f47a9b403f5a5.7z 454.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fdb6ec0664d18933d91d2734489fe4ba2ea1de72.7z 454.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0e3878116163aa642aa69dc87da736d796072436.7z 454.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8449837f90ab21bf1d24a92d72e9b81b92be0f23.7z 454.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b00414c42d87cad756006039e3bc106bf9d07286.7z 454.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/63146a0eca13d3cdf998552e452891ecb1309d16.7z 454.7 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/919380f60b8e644ebdf68bbc64dd14e012d50df343bd35881636f0d1ee934f1f.7z 454.7 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/ef3c435a184a1f2a756a597967504ae8744184553571620962238e2ac29471ee.7z 454.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/76c603212b81b6e030fdc7a57ae6e8820e0485e9.7z 454.6 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/5bb049c31f5fb8c4a076def3efb91177.7z 454.6 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/db3c54038e0b2db2c058a5e9761e4819.7z 454.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3f2286c4e1d081400fe5b10600934df65e6b20f8.7z 454.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/cf9b88c79f963d3e744cc3807992cc638e01912e.7z 454.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/eef463530fff552be5aa0143bfa61de18ebf754b.7z 454.5 KB
- 2013/2013.02.22 - Comment Crew/Paper/Comment Crew.pdf 454.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/dd40d6a05cba394a3c3cf4f3e2d6b822e9602cde.7z 454.5 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/b7d91f0e15cf0258fc857699171b6627337d511ecca9ab22adf668e0918eec50.7z 454.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2abffd3e17ac3a61dd21cc550387053c9b657026.7z 454.5 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Paper/Bahamut Confucius and Patchwork.pdf 454.3 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/14ee2e3a9263bab359bc19050567d0dbd6371c8c0a7c6aeba71adbf5df2fc35b.7z 454.3 KB
- 2022/2022.07.13 - A Hit is made Sidewinder APT successfully cyber attacks Pakistan military focused targets/Paper/blog.checkpoint.com-A Hit is made Sidewinder APT successfully cyber attacks Pakistan military focused targets.pdf 454.2 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/9c7126f1e2a013e0ade23059261b493bafe9b2e7f40e4a38e65aa6cd818b569e.7z 454.1 KB
- 2020/2020.04.15 - Chimera APT/Samples/29e04da270da0a6bedfcaee3f6fe8251d6cdef31.7z 454.0 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/6f08808d0be510698563d3b0443fe5a4.7z 454.0 KB
- 2023/2023.03.23 - Operation Tainted Love Chinese APTs Target Telcos in New Attacks/Samples/9a9b94e04c97df3b3df7ef20da36b11bf782a2b20db806c227612c44124d6bb3.7z 454.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/c85480f1e4731f98e28dc007056615a4.7z 454.0 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/ca66b671a75bbee69a4a4d3000b45d5dc7d3891c7ee5891272ccb2c5aed5746c.7z 453.6 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/ca66b671a75bbee69a4a4d3000b45d5dc7d3891c7ee5891272ccb2c5aed5746c.7z 453.6 KB
- 2022/2022.05.12 - COBALT MIRAGE Conducts Ransomware Operations in US/Paper/secureworks.com-COBALT MIRAGE Conducts Ransomware Operations in US.pdf 453.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4727e1246b2da08a787f2f80fc0d1db0c27b1967a07f4bef00256444c453cd2f.7z 453.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f5f75a2e6757c3a3cf4a3d5a777f0efd8f04c892e2266a0028c768b827384cab.7z 453.5 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/7d643b369be21f07be4893097084e685f8ea7583d01f19ece6ee3bb86cec062e.7z 453.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e6ca68209253b587ea667ed9773f385917397fdbebc1ee2bd8aef59ef086a8d.7z 453.4 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/f34ff23255ecc38fd660042df1723a44f066011dd875f1c89e41457dd5131db1.7z 453.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f34ff23255ecc38fd660042df1723a44f066011dd875f1c89e41457dd5131db1.7z 453.1 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/ab4f947f4649b9ec28d182b02778aa69.7z 453.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b5e8a9706b27c39494f21df0bb38fd3a.7z 452.8 KB
- 2022/2022.08.25 - MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations/Samples/e81a8f8ad804c4d83869d7806a303ff04f31cce376c5df8aada2e9db2c1eeb98.7z 452.5 KB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/e81a8f8ad804c4d83869d7806a303ff04f31cce376c5df8aada2e9db2c1eeb98.7z 452.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d50b7c64d186b4a287a34523da2e8c8a3001645376b47c2264f2df8f5a7e1c49.7z 452.4 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/526582ad66a0f96cfac8dd11841ba499a34310efbca37799d9217abe6beca88c.7z 452.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/526582ad66a0f96cfac8dd11841ba499a34310efbca37799d9217abe6beca88c.7z 452.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/9f0228e3d1577ffb2533584c2b1d87ebee0c0d490f981e61d18bb27ab02e52cb.7z 452.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/91085f1090b9b1e38df70088aae5fe87fbb0c1d78b3e321b0f0dd468eb77e019.7z 452.3 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/bd05475a538c996cd6cafe72f3a98fae.7z 452.1 KB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/451b9d4144555fcc791231db73ef3bfdb6ffddeb655e07a457108766f0e6ad39.7z 452.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/3b92b542c31e879657f2b41a51ce8a347821a43feb3b4177bc242bd47833831f.7z 452.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3b92b542c31e879657f2b41a51ce8a347821a43feb3b4177bc242bd47833831f.7z 452.0 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/5f9b7a70ca665a54f8879a6a16f6adde.7z 451.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f0f05cb1295b05dec179d50f8d406fba1872f135ed4ce47a5455b13faf9ef9f.7z 451.7 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/60386112fc4b0ddb833fc9a877a9a4f0fe76828ebab4457637b0827106b269fe 451.6 KB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/3f16055dc0f79f34f7644cae21dfe92ffc80f2c3839340a7beebd9436da5d0eb.7z 451.5 KB
- 2016/2016.10.26 - Moonlight/Samples/69A042C9ED90A30444606407F77E199F 451.5 KB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/22bdc42a86d3c70a01c51f20f5b7cfb353319691a8102f0fe3ea02af9079653e.7z 451.5 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/03959c22265d0b85f6c94ee15ad878bb4f2956a2b0047733edbd8fdc86defc48.7z 451.5 KB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/03959c22265d0b85f6c94ee15ad878bb4f2956a2b0047733edbd8fdc86defc48.7z 451.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c4bdfa79b1babc6e4378b473ce1cadb6b1776a7a1f100b543ca269b24161aa1.7z 451.4 KB
- 2024/2024.02.07 - PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure/Paper/MAR-10448362.c1.v1.CLEAR_.pdf 450.8 KB
- 2018/2018.01.16 - North Korea Targeted South Korean Cryptocurrency Users and Exchange in Late 2017 Campaign/Samples/da02193fc7f2a628770382d9b39fe8e0.7z 450.5 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/69f44ca082ed90c97d9c4ebaae589d7e41c69b02e582cc69886ebfd9cfb93951.7z 450.5 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/248456219c1be39f494301a16cae0a4ed9676be8d1155fa8ba5540d223797e97.7z 450.5 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/82e64d2233cd8e755fecfefbd976f6143138f9b33e037f24a25b05fe9abd5620.7z 450.5 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/ac0eac22ce12eac9ee15ca03646ed70c.7z 450.4 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/e4d309735f5326a193844772fc65b186fd673436efab7c6fed9eb7e3d01b6f19.7z 450.4 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/87291b918218e01cac58ea55472d809d8cdd79266c372aebe9ee593c0f4e3b77.7z 450.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/0458e168baa4fa5942892065925ac82b12245551b539d54c2884b3a21c2699d8.7z 450.4 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/465ca2eef82b412949eeaa9fa3cc5c75.7z 450.3 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/d9801b4da1dbc5264e83029abb93e800d3c9971c650ecc2df5f85bcc10c7bd61.7z 450.1 KB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Paper/fortinet.com-New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits.pdf 450.0 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/7d0ff5125ace6fc49103c71fdab7f430c20741ce36b54e0379c71a6841962e0f.7z 449.9 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/44f80cb1d774bbdee01281f621b8f42d2facee8db1678828db9e9b3a00fa2a63.7z 449.9 KB
- 2023/2023.07.20 - JumpCloud Intrusion Attacker Infrastructure Links Compromise to North Korean APT Activity/Paper/JumpCloud Intrusion Attacker Infrastructure Links Compromise to North Korean APT Activity.pdf 449.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/56e1179d9ab3b3666d7d3cc34aff92f691cb0d0dbdbfeb6025d139d62ee60f81.7z 449.8 KB
- 2017/2017.10.20 - BadPatch/Samples/db829b0d7396feaef2a4555b9d4fdf1b00d287dad93585e1c6c54f9cee0e9d4f.7z 449.8 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Samples/279cf1773903b7a5de63897d55268aa967a87f915a07924c574e42c9ed12de30.7z 449.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd60bfd1deb5e9363c963172e003f49dc7b7af7dbefa592757868062dab8d3b2.7z 449.7 KB
- 2022/2022.09.29 - ZINC weaponizing open-source software/Samples/e1ecf0f7bd90553baaa83dcdc177e1d2b20d6ee5520f5d9b44cdf59389432b10.7z 449.5 KB
- 2023/2023.03.09 - Stealing the LIGHTSHOW Part One North Koreas UNC2970/Samples/e1ecf0f7bd90553baaa83dcdc177e1d2b20d6ee5520f5d9b44cdf59389432b10.7z 449.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/f6ee4b72d6d42d0c7be9172be2b817c1.7z 449.3 KB
- 2018/2018.01.29 - PoriewSpy India/Samples/cc84045618448e9684e43d5b9841aacedae94c2177862837c5a9e29c73716a90.7z 449.0 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/4f761095ca51bfbbf4496a4964e41d4f.7z 449.0 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/6a638569f831990df48669ca81fec37c6da380dbaaa6432d4407985e809810da.7z 448.8 KB
- 2015/2015.09.17 - The Dukes/Samples/74bc93107b1bbae2d98fca6d819c2f0bbe8c9f8a.7z 448.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b378f6cac74166be27c037f5190ce858b740f96080181de82d53fd051d53880c.7z 448.6 KB
- 2020/2020.04.15 - Chimera APT/Samples/ab259f11163ea51767a6b17855bc0e79a8ae96e4.7z 448.5 KB
- 2016/2016.10.26 - Moonlight/Samples/D179427D46D38D78A7A60512A4595496 448.5 KB
- 2016/2016.10.26 - Moonlight/Samples/CFE26B57E168B6C6A18C668E36A3E939 448.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6194de2e71f0b1c012278d6df2e6bafbee234262f2db75553665ebb5a1ba9307.7z 448.5 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/a6aa4b2f9ac141ffb19aa1a846625a4a87b5726f2e51de0f4b04bc203fc6d8ed.7z 448.5 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/a6aa4b2f9ac141ffb19aa1a846625a4a87b5726f2e51de0f4b04bc203fc6d8ed.7z 448.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/91270cb84c2a40ed488b4ca363f1db06b7edc589.7z 448.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1bf6dc9af6dd730120f598d02f139f5a7776993afe29679f83a3d2fda3599736.7z 448.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/29decd1e88b297aa67fef6e14e39889cfd2454c581b9371a1003b63a28324d0f.7z 448.3 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/32e2b9cc92dfc1e77a85adb6a8b13c9b6264b7adb286260bd8bf6e47b6cde255.7z 448.2 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/2bce2ccd484a063e5e432a6f651782d9.7z 448.2 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/320d091b3f8de8688ce3b45cdda64a451ea6c22da1fcea60fe31101eb6f0f6c2.7z 448.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/320d091b3f8de8688ce3b45cdda64a451ea6c22da1fcea60fe31101eb6f0f6c2.7z 448.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/178f1fa1857638c88e702506c6010216eae695989f982f25c17d1744d42501eb.7z 448.0 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/99c1b4887d96cb94f32b280c1039b3a7e39ad996859ffa6dd011cf3cca4f1ba5.7z 447.8 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/f16785fc3650490604ab635303e61de2.7z 447.7 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/f0b6d6981e06c7be2e45650e5f6d39570c1ee640ccb157ddfe42ee23ad4d1cdb.7z 447.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/21c2bfc5c83786ebd9c6f64b28f3b1a4b0fa6f3d93deeb024ce458c356f08c98.7z 447.7 KB
- 2018/2018.07.31 - APT SideWinder - Malicious document targets Vietnamese officials/Samples/43459f5117bee7b49f2cee7ce934471e01fb2aa2856f230943460e14e19183a6.7z 447.6 KB
- 2022/2022.05.20 - RE027 China-based APT Mustang Panda might have still continued their attack activities against organizations/Samples/db0c90da56ad338fa48c720d001f8ed240d545b032b2c2135b87eb9a56b07721.7z 447.5 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FireEyeTools/c0621954bd329b5cabe45e92b31053627c27fa40853beb2cce2734fa677ffd93.7z 447.2 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/bb2f6240402f765a9d0d650b79cd2560.7z 447.1 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/1968f29b67920fc59e54eba7852a32f20ecbf3f09481c09ddbee1dedc37f296e.7z 447.1 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/e4d309735f5326a193844772fc65b186fd673436efab7c6fed9eb7e3d01b6f19.7z 447.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/26f426fd4ff119e8830681f0692ff3b627f6c5a0d8905c2ca07b6b4298e07f95.7z 447.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/76c244b92cf73180682cc1e1223ff1c67ed09b92614ca9abcc8e659cdf49b56c.7z 446.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/9EA0C6A17EE4EB23371688972B7F4E6D4D53F3C8.7z 446.6 KB
- 2016/2016.10.26 - Moonlight/Samples/897061CD7F0BBAE1B024ED9C1C1998A1 446.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/dd26b85b6568595b1d2bbc47ce47d071ede75665fbd779d637b74663ead5539e.7z 446.3 KB
- 2022/2022.04.04 - Cyber attack of UAC-0010 group (Armageddon) on state organizations of Ukraine/Samples/ad03c5f2add8c629f4294b2a7df440cbae213f466e18f98af66db0b82a4e4142.7z 446.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/2124adbee89f2c1cb65896bed26e7ffa8bf0fcbdfeb99a9e751fea9cca7a896b.7z 446.2 KB
- 2023/2023.04.13 - Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector/Samples/96c2ca2f52d3902cd7a91d1a2180098ee2d1d8b18c8f1c929ed977f0b10ea227.7z 446.1 KB
- 2018/2018.02.07 - VBS Campaign - Targeted Attacks in the Middle East/Samples/4b03bea6817f0d5060a1beb8f6ec2297dc4358199d4d203ba18ddfcca9520b48.7z 446.0 KB
- 2016/2016.10.26 - Moonlight/Samples/0A49531FC0C00E991E51F34398F3AB88 446.0 KB
- 2015/2015.02.18 - Shooting Elephants/Paper/Shooting Elephants.pdf 445.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86d99e38a7923ef2922ff7760a105a3e06d55613e4de47170f451ae4391a841e.7z 445.7 KB
- 2022/2022.09.01 - Raspberry Robin and Dridex Two Birds of a Feather/Samples/b30b76585ea225bdf8b4c6eedf4e6e99aff0cf8aac7cdf6fb1fa58b8bde68ab3.7z 445.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/996d2023abc24201ca429a597e7ee9d8d8af8e744eff1bf9aafb47147f25f4c7.7z 445.0 KB
- 2016/2016.10.26 - Moonlight/Samples/6E2E488CDDF1D15D0411F3838ED04683 445.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/78586a3e22ed9855810fc977cc2165a329371d2904f35476ec5829779c03f63e.7z 445.0 KB
- 2020/2020.04.15 - Chimera APT/Samples/34cb80d4e5d19fcaf724b73aacfebbb19c79337e.7z 444.9 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/1f9910cafe0e5f39887b2d5ab4df0d10.7z 444.8 KB
- 2020/2020.04.15 - Chimera APT/Samples/246a17230dbe8a5c533231fa1da80d977985b111.7z 444.8 KB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Samples/53713a382ac6b8e08023ea10863651eeae777180c52dcd058df59a3f81b76105.7z 444.7 KB
- 2024/2024.02.22 - New Leak Shows Business Side of China’s APT Menace/Paper/krebsonsecurity.com-New Leak Shows Business Side of Chinas APT Menace.pdf 444.5 KB
- 2016/2016.10.26 - Moonlight/Samples/AC19A1E5D604D82EF81E35756F3A10D1 444.0 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/4f92d364ce871c1aebbf3c5d2445c296ef535632.7z 443.8 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Paper/FIN7.5.pdf 443.7 KB
- 2020/2020.04.15 - Chimera APT/Samples/447165f88f951f8d26bc721f3047533a54f59ce0.7z 443.5 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/98613ecb3afde5fc48ca4204f8363f1d.7z 443.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ec1ee72b9a196ffdd7d31667a0aa18920c4a235adee2ad313fa812de08530b9.7z 443.4 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/43fe796c59d9904a8a12f91588e53e931bcc2690.7z 443.4 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/0f9534b63cb7af1e3aa34839d7d6e632.7z 443.4 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/fa06b71c4c18bffd0283d07fa13a113a6999d2b597cd91eacdc5da3f240a54fb.7z 443.4 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/64b2ac701a0d67da134e13b2efc46900.7z 443.3 KB
- 2016/2016.10.26 - Moonlight/Samples/476764A1E6E121CF59C7F101F0E14968.7z 443.1 KB
- 2018/2018.05.23 - New VPNFilter malware targets at least 500K networking devices worldwide/Paper/VPNFilter.pdf 443.0 KB
- 2015/2015.03.05 - Casper Malware/Samples/E4CC35792A48123E71A2C7B6AA904006343A157A.7z 442.6 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/80ba8997067025dd830d49d09c57c0dcb1e2f303fa0e093069bd9cff29420692.7z 442.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2c0ba35cdc0ef302fc52aef368565b61edbf9c7a962661cafa4b2cfc26eda371.7z 442.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/876005dcba89dd510717592ef26fc586299a6233c2cae3428b471b77162cd2cd.7z 441.9 KB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/c7b01242d2e15c3da0f45b8adec4e6913e534849cde16a2a6c480045e03fbee4.7z 441.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9b466c5e4e7e73a9119cc5f57b4a3791c83276d23f5da4e035905eff24a690d0.7z 441.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e9f9b7ee13748c7734d91995d5b1b96d80f003e391a2f1e740f904981347b88a.7z 441.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/2e4f4e707831e9e7884744200621c6fcd88ed26dadcc15361acd2f249943306c.7z 441.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4415e9ff2cbbd1bf90747c28d430793a32c770faee13b9d8e60006279d14d0b0.7z 441.6 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/444d376d251911810f3f4b75923313b3726050153d50ad59deff5a0b8b1ada20.7z 441.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd28923ad48ce06ea5d42045d757077cc98240db009a300f5f3f85e26772eb49.7z 441.3 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Paper/Cyclops-Blink-Malware-Analysis-Report(1).pdf 441.1 KB
- 2020/2020.04.15 - Chimera APT/Samples/dbfbfe43f04c58bcf5daa71df61dcc354bbf2d27.7z 441.1 KB
- 2020/2020.10.19 - Operation Earth Kitsune Tracking SLUB’s Current Operations/Samples/93BB93D87CEDB0A99976C18A37D65F816DC904942A0FB39CC177D49372ED54E5.7z 441.0 KB
- 2020/2020.04.15 - Chimera APT/Samples/2d01b7691ce5647e60c566eda33166bf2e9bcc53.7z 440.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/5943e0f810c211de134f7225c22c1d453da8acb0b6774b86b60eeb084b61a37a.7z 440.9 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Paper/symantec-enterprise-blogs.security.com-Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks.pdf 440.9 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/8fbe990c2d493f58a2afa2b746e49c86.7z 440.8 KB
- 2016/2016.03.02 - New self‑protecting USB trojan able to avoid detection/Paper/welivesecurity.com-New selfprotecting USB trojan able to avoid detection.pdf 440.8 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/87efed1d252426d609deebe96c92cfe417b72aec54c39cb7c61d8aa80f8630ae.7z 440.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/87efed1d252426d609deebe96c92cfe417b72aec54c39cb7c61d8aa80f8630ae.7z 440.4 KB
- 2020/2020.06.24 - BRONZE VINEWOOD Targets Supply Chains/Samples/244595a997af4bb8bac5efaee34805ff.7z 440.2 KB
- 2020/2020.06.24 - BRONZE VINEWOOD Targets Supply Chains/Samples/7fff010d11be12966bbf4dbdfacbb4d6.7z 440.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/6617fe835cd48568d9854f9d6580338875467405137344f2d31dc80d930058bd.7z 440.1 KB
- 2020/2020.10.19 - Operation Earth Kitsune Tracking SLUB’s Current Operations/Samples/59E4510B7B15011D67EB2F80484589F7211E67756906A87CE466A7BB68F2095B.7z 440.0 KB
- 2020/2020.04.15 - Chimera APT/Samples/5b2e709dfc95e9fc4e4343b92c76cc2193acd49a.7z 440.0 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/647d07167fe437adeb8af2e65b5560f2520a712bfbab43fbadd10b274d8045a3.7z 439.8 KB
- 2023/2023.11.10 - The New APT Group DarkCasino and the Global Surge in WinRAR 0-Day Exploits/Samples/42b4be54955f9e17b7135ef34bb924874045ed4fde51bbe7fa33e67acd3a699a.7z 439.7 KB
- 2020/2020.10.19 - Operation Earth Kitsune Tracking SLUB’s Current Operations/Samples/833070159999aa255420441ba2f2f188ab949b170d766b840a5be0885f745457.7z 439.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/2c5d55619d2f56dc5824a4845334e7804d6d306daac1c23bec6f078f30f1c825.7z 439.3 KB
- 2020/2020.04.15 - Chimera APT/Samples/18451fc0e8fbe878f242e7ee1834091c455f8fc1.7z 439.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/8e5a619940d5d743e6e5aaea9466a02d3faa3c92e84703e27c73fafed5e545b6.7z 438.9 KB
- 2019/2019.11.13 - More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting/Samples/b58a2ef01af65d32ca4ba555bd72931dc68728e6d96d8808afca029b4c75d31e.7z 438.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/480b0eb4636d6a78b62e7b52b773ec0a4e92fe4a748f9f9e8bd463a3b8dd0d83.7z 438.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e166102a41787e018959281ac9ed6c41d20cdad8a0428729516262d3f9210adf.7z 438.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b3df44f6bfadfd02a1cffaae54cf5595c8cc86bb3e89ea67b8ae4cb209887018.7z 438.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6d0763302b050b7625dcc72a8ea1bbebcf0c3de6b10bd0feafb3b031fb8ea165.7z 438.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed7714384aad56d8f3cd52e2320f671ab9c79686bc412699a3e721db83fc03d7.7z 438.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e118a0780aeeb29e8c61f94ee7af72611a4de27dddfc0db249c74e7bab3bddd6.7z 438.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/358da5bd1602482932cbe738f0e1d95a10ee7bfab6ea99666184af4d7afe79c3.7z 438.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d2523613520ad209da35e048793557c5cc6c20f9fedd43207e5b903f5a5611bc.7z 438.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd1c2d72dcd57e2018d16b8781964b4f135785393330fdd64a6edf07ef78d13f.7z 438.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fdc5e09990d8ccc190f04ae17fa47eadfd94a535615c9c73c841f6e4eed77f83.7z 438.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/90ce65b0b91df898de16aa652d7603566748ac32857972f7d568925821764e17.7z 438.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/90ce65b0b91df898de16aa652d7603566748ac32857972f7d568925821764e17.7z 438.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/f0d99b7056dac946af19b50e27855b89f00550d3d8dc420a28731814a039d052.7z 438.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/f0d99b7056dac946af19b50e27855b89f00550d3d8dc420a28731814a039d052.7z 438.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ecdfa00567419a7e16f041b01ca21ce243d6e7b130a50cd9f26f163a99dae83.7z 438.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/841e7d36b32fd90af78bd1bfb35b5d36c9c0d0187e343cb202d12e513e025cb6.7z 438.4 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/EE9DC32621F52EDC857394E4F509C7D2559DA26B.7z 438.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c00a0d9d6d52d789952ab6f4067b453aed03616322210a434511db8a17be621.7z 438.4 KB
- 2020/2020.04.15 - Chimera APT/Samples/aa43f78a2667909546c3cd993a2940b076634379.7z 438.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0e63d1447965164a05d3e754f8805e950fd8935287ec33da745d9094a5db088.7z 438.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c70fd5719487433dfbe7ac510cbf9d499c370fe660d73cc1bf11eb08f46cdc27.7z 438.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d2c16da4b73f81da763633a2e834a113e0f81cd3608dea5a41abe73e2707c235.7z 438.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc8096fec975d6950f8fece0e229f98093c05f1b7771342ca819975c57285614.7z 438.3 KB
- 2020/2020.04.15 - Chimera APT/Samples/0fdc50226a7eb9aee6e6422907425d4531290374.7z 438.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2b6c0e1bf273575d2763a19f9a54bb28851f1ae8706d5afe6f73a6e8fd6cf6c.7z 438.3 KB
- 2020/2020.04.15 - Chimera APT/Samples/358653280acdfd84b6ca326c9b06d12878af69c8.7z 438.3 KB
- 2020/2020.04.15 - Chimera APT/Samples/c21919c6064c739533878da39d0feaf83e99f586.7z 438.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b2d0161410f47733f8f2a65d995d410b91418dab808447855d3aa171b42c203.7z 438.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0557208ea32cb2c68d1ba4f85224c96888ac4f55096935d522b89247a93c92a3.7z 438.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/467470fa37c00d49166ae3da9475fb7a3a17c58403393c3a4fed30a62c337c6e.7z 438.2 KB
- 2018/2018.03.14 - Inception Framework/Samples/85d32cb3ae046a38254b953a00b37bb87047ec435edb0ce359a867447ee30f8b.7z 438.2 KB
- 2020/2020.04.15 - Chimera APT/Samples/a62250430da13436b80a62f6a1fee67ed0050e37.7z 438.2 KB
- 2020/2020.04.15 - Chimera APT/Samples/615863ce030f3de3e377352637d6ecc55dfd185a.7z 438.1 KB
- 2020/2020.04.15 - Chimera APT/Samples/b46b241620a4d5682e9083ce726827fdbf4a96e5.7z 438.1 KB
- 2020/2020.04.15 - Chimera APT/Samples/9c83fdecc8429bc278d03116ca9e2cff5013987e.7z 438.1 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/e149c1da1e05774e6b168b6b00272eb4.7z 438.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/e8f38a7a750a6ad1a7c1bb8b30689c9306cfb7364dd6ff726bd7f234956bbbf4.7z 437.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/353833bf0451942428b1bb9643b59bb7c5fa27850433b1e1b6f96337b5daa844.7z 437.8 KB
- 2016/2016.10.26 - Moonlight/Samples/A3DFD16AC5E2E0343E61E19C13FCFF2B.7z 437.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6a14df2e710b297c4cc94aa672915f6465174b9ec3456a33a442dc3daa78f67f.7z 437.6 KB
- 2020/2020.04.15 - Chimera APT/Samples/34cc91ad64f52420b6e1531c097ac1602af1f089.7z 437.6 KB
- 2020/2020.04.15 - Chimera APT/Samples/6a68f8d962adae7d767b6dfeb2d5b90be412b1f1.7z 437.5 KB
- 2020/2020.04.15 - Chimera APT/Samples/b263eec151b11d0a6ebcfcf37b3b98458d2d530c.7z 437.5 KB
- 2020/2020.04.15 - Chimera APT/Samples/e6962b122e14e59c7c88a25d405d6c653b31590e.7z 437.5 KB
- 2020/2020.04.15 - Chimera APT/Samples/0f7bf07352b4d1852f651dda350fd446b3477740.7z 437.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/945b3a4f18decc98121ac3cd8406a6a4bbc3af2882f90b873c452f9d7d05fb0b.7z 437.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/945b3a4f18decc98121ac3cd8406a6a4bbc3af2882f90b873c452f9d7d05fb0b.7z 437.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/fa2e481df7d1faab51d2d38ee312c6578f61a55417433582a586361d723286ee.7z 437.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd4ff149af2b79d7e5abd9a90d160cb2bd81991b1a028bc84db98911c43226f7.7z 437.1 KB
- 2016/2016.10.26 - Moonlight/Samples/0E9B363DE7DD2B10AFD5D1947FA0E006 437.0 KB
- 2018/2018.03.09 - APT-15 is alive and strong - An analysis of RoyalCli and RoyalDNS/Samples/ff0e4f31a6b18b676b9518d4a748fed1.7z 436.6 KB
- 2018/2018.05.22 - Turla Mosquito/Paper/turla mosquito.pdf 436.5 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/3a54b3f9e9bd54b4098fe592d805bf72.7z 436.5 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/546ab9cdac9a812aab3e785b749c89b2.7z 436.5 KB
- 2015/2015.11.18 - TDrop Attacks Suggest Dark Seoul Attackers Return/Paper/tdrop 2.pdf 436.4 KB
- 2019/2019.12.04 - Kurdish Coder Campaign/Samples/8ff11efc1109073fdc49be93e1d100992314fd68ecdff2ba986107602ce75089.7z 436.4 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/f2d64f2cc3902c13e457656c06e2af1b4e11ec3f60e3ebc5d8f9e7bb3e673296.7z 436.4 KB
- 2018/2018.01.15 - New KillDisk Variant Hits Financial Organizations in Latin/Paper/New killdisk.pdf 436.3 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/7bd663ea34e358050986bde528612039f476f3b315ee169c79359177a8d01e03.7z 436.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7ad4f7fea49933588138e05d1b9c270ca6d64bfa9ffe9a61cdd42a7893c86510.7z 436.1 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/89a26a53852b698dedae8e32df73c58fc52e851cd24833c1dacf9cd68b106f18.7z 435.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc8968f37192f77519de66b022f3a5ee101087389aa720f57eb70d751d5e3a71.7z 435.9 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/532856fb0deaa8eae84400f25b6d03359db9a7316af586d94e1bbd82a55f10da.7z 435.9 KB
- 2022/2022.04.21 - The ink-stained trail of GOLDBACKDOOR/Samples/67331e21f087b851cd6f1c6a90fb77d304969d52412908479c482b890ca549b4.7z 435.8 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/ef7fb7af43f7ce46209da523f6b168de225694760f2e8243158d65beb31827de.7z 435.8 KB
- 2022/2022.04.21 - The ink-stained trail of GOLDBACKDOOR/Samples/45ece107409194f5f1ec2fbd902d041f055a914e664f8ed2aa1f90e223339039.7z 435.7 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/114ed0e5298149fc69f6e41566e3717a.7z 435.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/36ddfb47a3e075f693eac67c388988a4e0a610185d2ee3eb4040058665dc8557.7z 435.6 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/801137138d8b4a44dc84944018c285d13f61887746f440c65a9f604c46b16ce9.7z 435.6 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/73e714ee977ba7c4cd32f52539f94031b52fcaa90448ceaeb910fd22932e9d4e.7z 435.6 KB
- 2020/2020.04.15 - Chimera APT/Samples/ddf2b474a0ed1b47278d00872a84d2a2405cc33c.7z 435.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/be03859e9dc20f0a393fc9fa7954531266fc248a4448820257497672bf435ca6.7z 435.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a1cabcdb1c223fb4980bda808e043bdf2716a3facc321aab0a0c6e6d9040260.7z 435.3 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/0a542e1d7444df99461de2ca49a3859aa1a35b458f8f77b205aea0d14e6620a2.7z 435.3 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/39f8288ef21f5d6135f8418a36b9045c9758c4e7a4e4cab4aff4c1c6119f901a.7z 435.1 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/4dbd53b7ce4753778b1c2375a21fc4641e36d57880579779b376d4d8b591c6f7.7z 435.1 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/cf55584023a70e43ec2637532cc8150c00f007825f705ef07dcef39c9f6b74ef.7z 435.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e8fb6ef0cafb9f7bc31fee006932b4996006cd80911223e8d8fd5f98ee16b9d.7z 435.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3507a52d530ef57a1119d47b025d190a3e88b2166c4a38dae4a980a2a4b129e0.7z 435.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/473f16ae1fe24c7b0a66390bc29e49d3adb9c039e5cc9e2939630743e78a8700.7z 435.0 KB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/a4b2a6883ba0451429df29506a1f6995.7z 434.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d28527a989e96e49c1e2163230465eabbbc959399d032e19415857c28807bb4.7z 434.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/98dbd72e054944bc312c760783b2bcc800e37fc397c404d3a2980e8b479aec85.7z 434.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f1ccf0a55d2fb14695de6fbc5416eecaadb9f5558d2fcc75d55584f01840b267.7z 434.9 KB
- 2017/2017.06.30 - From Blackenergy to Expetr/Paper/From BlackEnergy to ExPetr.pdf 434.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39012a6b845c55b2e778077bf93203209d2eb087fe0186333dda4a26a1d07a84.7z 434.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6063222add0df80ff8fee6337a9bc15a95d03932fa9cf060ed9b7858148d534a.7z 434.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e8abc75cb409bb9758ad9e6b599a73a7614ac829947c6ae05f15ccd33fb58e61.7z 434.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/01dce8a83c137797ddf92ee4b01ca35dd7959be8b94eafc6c59c7203128d9437.7z 434.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4685eaf7daf0b18c90cd854261587151cf40683b71268592f6a3522c61ab67b3.7z 434.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/861f621fdf2d3e760df50009fe2824ae.7z 434.5 KB
- 2016/2016.10.26 - Moonlight/Samples/7A4588DC14AE38505662B75DA93CA8A7 434.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/3e466f7e99f42aea17a56cebb60bbb17eb2e8fbb8e779b5b076d81a2717a92c7.7z 434.5 KB
- 2022/2022.07.19 - Russian APT29 Hackers Use Online Storage Services DropBox and Google Drive/Samples/09f0ea9b239385eb22f794dcecaec1273be87f3f118a2da067551778971ca677.7z 434.1 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/1535d85bee8a9adb52e8179af20983fb0558ccb3.7z 434.1 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/1847f578bb25fc980f8dd4112e746df0e60531012083ffbd1f294d9b19f01e26.7z 434.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f775c639947f136d24aa0e5719531a89c0a2947b6dff4aa9c185ef329d2bf6a5.7z 434.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b179ff1500df0b189a4499f06784bd6f6059ac3691caac1ac39957e8ade95d11.7z 433.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80caf03e758b1541b49fd1647bcbbc84998415acfbe7be0add4c49c44084a512.7z 433.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/406e929105692ee7fd04ec7b98ae5e8d7674e0d8ffc3a6af745e2e5c3ad90476.7z 433.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/6dd3e18ef332e6a6241095ee01f6d64b5251a9fcfcbaaf76dc63e9de9615248f.7z 433.7 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/6dd3e18ef332e6a6241095ee01f6d64b5251a9fcfcbaaf76dc63e9de9615248f.7z 433.7 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/89c0b2036ce8d1d91f6d8b8171219aafcd6237c811770fa16edf922cedfecc54.7z 433.7 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/c84a61ba8c84ca1e879c4d8ac802ec260a8c426d89a09d8627a8c08ff6d88faf.7z 433.6 KB
- 2016/2016.10.26 - Moonlight/Samples/5F0437C7DC45D4C10A045954DB77DD31.7z 433.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8073ad019360eaf7cb25bb43f429b6d5f12f72f58999a345357680c679de56c3.7z 433.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/e381b50465250eb33c10bc970f333177cd114088e991923d32506438e07e23a4.7z 433.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/0082b8b2b7ac562db544fd81b26229fd2a6a6c04a9c86123cbd89a285eeb2594 433.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4062565aae249adcf08624ca187e6eaa528d291a53d2be08f8a7b270a8c5977f.7z 433.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Paper/BLACKGEAR.pdf 433.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/e1f95a38b436afdf6a1141f07a1e092ce90740e4d6c3d85f4910e63ecbed390f 433.0 KB
- 2016/2016.10.26 - Moonlight/Samples/2A0F5D8C5BC021A1CEFED7442B02DF52.7z 432.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/fcb3c909b5d1cc9d407e09105170489535711c1697e9b44060c314310d265d53.7z 432.8 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/59bab785127418972dda9da5571b73fd.7z 432.7 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Paper/APT 41.pdf 432.6 KB
- 2022/2022.08.15 - Shuckworm Russia-Linked Group Maintains Ukraine Focus/Paper/symantec-enterprise-blogs.security.com-Shuckworm Russia-Linked Group Maintains Ukraine Focus.pdf 432.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f308a6c355109dc03686a8862dc8f57fd3fc0e87fd080bb111f51966b1e36f6.7z 431.9 KB
- 2018/2018.10.17 - Martymcfly/Samples/1aa066e4bcc018762554428297aa734302cfbb30fef02c0382f35b37b7524a4a.7z 431.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c22c5ae3cfaf2ca920974f1e295ac60078d63a852bfdd0784d0a2952adab98b.7z 431.6 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/36C9022B8D2260B360DC9390C146636A97AA984CDF5176036CD4E444840216F8.7z 431.2 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Samples/ca743d10d27277584834e72afefd6be8.7z 431.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba0937bef545a3c8a31c083593479b6c5a15c64ffeb1e13c65c6b5d8c1a07798.7z 431.0 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/31a1419d9121f55859ecf2d01f07da38bd37bb11d0ed9544a35d5d69472c358e.7z 431.0 KB
- 2020/2020.12.01 - AA20-336A APT Actors Targeting US ThinkTanks/Paper/AA20-336A APT Actors Targeting US ThinkTanks.pdf 430.9 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/f36b7f63f46ae6afe8882b34c1ec11597c8537a3a7fa8b6521a83308940cc77b 430.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a5121765e2aabadc6001edfe61b7a6c035c4f98cadfd05a23a9315aa3b3a5215.7z 430.7 KB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Paper/Attor.pdf 430.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e97a418a433e90ed0f5d98be6aef8758fa4da9e4586ab756b4a3b07af8bd4fe0.7z 430.6 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/c54cde89abbc781c3c435b2bc2a71189a78f34cd4dfa3a0e804eea407d14c944.7z 430.4 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/d71a7b1efc4a06afffd94f526ad496368a9c4489296076449c74eec2d76ee4ca.7z 430.3 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/0eb71171482dd5db49bae10f9bf55d7bcbf0b4370f4a86654fac9d3bdc6b20ab.7z 430.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5568d652458fa9242ab1a7223f765fa6359f06dec80e5997cc241d83d834a7a.7z 430.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/100cbb8c5ae1f77fece6eb9bcea4fab5830474cd4d1eafdb1e87c9d38f3d5225.7z 429.8 KB
- 2024/2024.02.09 - Ministry of Defence of the Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT/Paper/TLP-CLEAR, MIVD, AIVD, Advisory, COATHANGER.pdf 429.7 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/cdeea936331fcdd8158c876e9d23539f8976c305.7z 429.6 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/A5DE87646EE943CD1F448A67FDBE2817.7z 429.6 KB
- 2017/2017.02.21 - Additional Insights on Shamoon2/Paper/additional insights shamoon2.pdf 429.6 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/42dee38929a93dfd45c39045708c57da15d7586c.7z 429.5 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Paper/UP007.pdf 429.2 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/1324acd1f720055e7941b39949116dfe72ce2e7792e70128f69e228eb48b0821.7z 429.1 KB
- 2014/2014.12.21 - Operation Poisoned Helmand/Paper/Operation Poisoned Helmand.pdf 428.8 KB
- 2022/2022.07.21 - The Return of Candiru Zero-days in the Middle East/Paper/microsoft.com-Protecting customers from a private-sector offensive actor using 0-day exploits and DevilsTongue malw.pdf 428.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/613F631D0E384954D2FEA5BE39124AD821C8E5D6.7z 428.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/5b6298545f56482730836bc4bb6e39718aae81097febe5efe7c2cda59f7a32f5.7z 428.1 KB
- 2021/2021.10.27 - Wslink - Unique and undocumented malicious loader that runs as a server/Paper/welivesecurity.com-Wslink Unique and undocumented malicious loader that runs as a server.pdf 428.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eba8108b53245f68d36840d86de5e4b08518bd68306fe5e5dbfe5ffad459ab5b.7z 427.8 KB
- 2022/2022.01.06 - NOBELIUM’s EnvyScout infection chain goes in the registry, targeting embassies/Samples/a9e575d7b90c0d026b89b5fe46fb57e98e9b277d4b6d7c28c7da450c119bf13e.7z 427.8 KB
- 2022/2022.02.09 - ESET Threat Report/Samples/a9e575d7b90c0d026b89b5fe46fb57e98e9b277d4b6d7c28c7da450c119bf13e.7z 427.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4939fcb4ef14b21219c55c9de93f607915cc8b36399b47ef5edd8fa6e693ce08.7z 427.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/46e3615197b5ccc5af4e64662974e2587940caaf8303301e30f4c3bea8cb332d.7z 427.8 KB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/8266d173465f4dfdaa0bce18cfea65859d174f1f2dac070ec75ac8b5ea57889e.7z 427.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/842688e8890b1a95d3a7920e1b3007ea75609372b37d84345211fb8412d1b80e.7z 427.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d28e7b3431ef8568912ac2ad9fee1d20b9cc6920e3cc571ed0ff186df9d5371.7z 427.6 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/6a20ddf3962fa0e25fd858918eb408d8.7z 427.4 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/455add204b7f78291358bf2f6aae05738ba12913bcfb34f2c4a614bffe7c8787.7z 427.3 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/8ba38899a6446366724d98761dd10d46.7z 427.0 KB
- 2023/2023.04.17 - Additional Activities of the Tick Group That Attacks with a Modified Q-Dir and Their Ties with Operation Triple Tiang/Samples/33f0d810f6cec4cda6debe91c63c422f0277c7f803b59f858004daafd19f30e7.7z 427.0 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Paper/Reference/blackenergy-sshbeardoor-details-2015-attacks-ukrainian-news-media-electric-industry.pdf 427.0 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/20D737E204B33AED75A8AF762F615694C8C4F72D97EB845194C56001BB0F8CEB.7z 427.0 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/4EF15CF9F016466BFDA02E7C624795F126AE7FEA36496AB4C19CC64B3833FA54.7z 426.9 KB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/2999724b1aa19b8238d4217565e31c8e.7z 426.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1efc8b171b216298acd5ee57008dba55284e8741389cd456a0055d1cdf9b3c63.7z 426.5 KB
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Paper/Stuxnet , Duqu - The Evolution of Drivers.pdf 426.5 KB
- 2014/2014.11.13 - Operation CloudyOmega/Paper/Operation CloudyOmega.pdf 426.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/6547d7da4ff2202628eb1e845af176daf0b0fdf4611629d1aa3901c004364ccf.7z 426.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/6547d7da4ff2202628eb1e845af176daf0b0fdf4611629d1aa3901c004364ccf.7z 426.4 KB
- 2015/2015.05.28 - Grabit and the RATs/Samples/1d15003732430c004997f0df7cac7749ae10f992bea217a8da84e1c957143b1c.7z 426.3 KB
- 2020/2020.12.15 - APT C-47/Samples/bd0c929701308c84e67479adb719367c.7z 426.3 KB
- 2016/2016.06.23 - Tracking Elirks Variants in Japan/Paper/tracking elirks variants.pdf 426.2 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/4fcaeec9c065be5cdb5a5a13005f60f15181dc3b2fc0a6a95236872e7b79ea1a.7z 426.0 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/fcb636e016115862b12385330bc2f39a778f79141f07d589dcae8506f0cd3216.7z 426.0 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/4fcaeec9c065be5cdb5a5a13005f60f15181dc3b2fc0a6a95236872e7b79ea1a.7z 426.0 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/fcb636e016115862b12385330bc2f39a778f79141f07d589dcae8506f0cd3216.7z 426.0 KB
- 2016/2016.10.26 - Moonlight/Samples/A3296E4D931583415C2B1B7A68C96508.7z 426.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea91e72e29576d043a236d37d6521a7916afdb0a13b4cef74ea863ef475a2c66.7z 426.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/5106b19a9a29f0228782e0cafcd1cc2e.7z 425.9 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/2e8092205a2ded4b07e9d10d0ec02eba0ffcf1d370cab88c5221a749915f678a.7z 425.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3824f3f62beb6e439bf812b151d102efab626d16fe08cb2c38aa7401f0489934.7z 425.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e88874fe38f5b710e959ab931c9beeb69a893087e6783234a7d42537d9784b5.7z 425.6 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/dd9cb7e25cf587d1e8a6a857652b226fb760dcec1a2f1f8bd1f3478f64106069.7z 425.6 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/dd9cb7e25cf587d1e8a6a857652b226fb760dcec1a2f1f8bd1f3478f64106069.7z 425.6 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/bfc56135480dc62cc0cc59afbc6f789e8653c3572a27a0e8d88a9af87bc7766f.7z 425.5 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/bfc56135480dc62cc0cc59afbc6f789e8653c3572a27a0e8d88a9af87bc7766f.7z 425.5 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/99fe53df1ff7aab3ec24e4a55c2fe3999fd1526c4ebd5d69ccb49ea21284b6ff.7z 425.5 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/99fe53df1ff7aab3ec24e4a55c2fe3999fd1526c4ebd5d69ccb49ea21284b6ff.7z 425.5 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/e6f2d277d61fd27d2a6452619111c272047ff478247251c9ec5651f5f67e1519.7z 425.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/e6f2d277d61fd27d2a6452619111c272047ff478247251c9ec5651f5f67e1519.7z 425.4 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/5d773e734290b93649a41ccda63772560b4fa25ba715b17df7b9f18883679160.7z 425.4 KB
- 2021/2021.12.07 - Threat news TeamTNT stealing credentials using EC2 Instance Metadata/Paper/sysdig-TeamTNT-EC2-Metadata.pdf 425.1 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/9b2a16cbe5af12b486d31b68ef397d6bc48b2736e6b388ad8895b588f1831f47.7z 425.1 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/2f5397ad6205ab4463e6e3be9aba4efe.7z 425.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d56dda348807fdef4c8263296a5d082cf95387449525117f1f9a56e4a4975978.7z 424.6 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/d9a35e4493b187726d129d1406521a902daffc1f50a75ad022975a5b796505cd.7z 424.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a99e378c147c1c352dea48ab8fcef6f1a80ecfc557a9a05871050f955653665d.7z 424.3 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/200c3d027b2d348b0633f8debbbab9f3efc465617727df9e3fdfa6ceac7d191b.7z 424.2 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/3fcefd837ff32d28ccf3edb65954e595f8bdc06c9975e3cb46b71eefcf1ca770.7z 424.2 KB
- 2022/2022.02.24 - SockDetour – a Silent, Fileless, Socketless Backdoor – Targets U.S. Defense Contractors/Paper/unit42.paloaltonetworks.com-SockDetour a Silent Fileless Socketless Backdoor Targets US Defense Contractors.pdf 424.1 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5de5346613be67e3e3bdf82c215312e30bf5ab07aafd0da0e6967897752e0c1d.7z 424.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/755138308bbaa9fcb9c60f0b089032ed4fa1cece830a954ad574bd0c2fe1f104 423.9 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/a29b07a6fe5d7ce3147dd7ef1d7d18df16e347f37282c43139d53cce25ae7037.7z 423.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a21482d1e39efdb48cbf686ab130353b544770ad6c6f55e6708af8c872010cfe.7z 423.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/a29b07a6fe5d7ce3147dd7ef1d7d18df16e347f37282c43139d53cce25ae7037.7z 423.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/87cbef6e7d9ee83a2b24c98bfb83cc297e9fee2062c667cc737e72ac938f068b.7z 423.6 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/13e5181ae751439fece6e41133d118b3cf79c5a809765a7275209ba96150e253.7z 423.4 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/f044d1de37ca8903c7bf6038e465bebc0c1ca2c9c8b53e19e1b8226fa820302f.7z 423.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/9a1fd88970da3809f45cef00360d1e54ea11a70035c277c130404a67371e142d.7z 423.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/ddfc6bb4819527b2424d6e1a84f04b67adad79401e39efbffba5b7d727e732f0.7z 423.4 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/06f6ca3feaabfe07aa370d502bc00782df88fa0584c870fc31e642808f0f3924.7z 423.3 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/d8432ddec880800bfa060af1f8c2e405.7z 423.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/13fa81e9dd4dfb4b9f84a64a244dbcc416c6d6dc2b0aa973e1274db4a8943da8.7z 423.1 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/a2ba22c9e4ca97ac1f6c117bba4090f2cdb9cedcad30e68666bd67183ef102f3.7z 423.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/a2ba22c9e4ca97ac1f6c117bba4090f2cdb9cedcad30e68666bd67183ef102f3.7z 423.1 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/17257ce42246b8c47f9ec639a6ffaca2bc14c21a22c4419bf468e3f1d491e330.7z 423.0 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/a5d8cae9de9edf81d4898879b09c16d6afd12f1bdc320acdbc5c8a430831e55b.7z 423.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/ccc0c54ca437892c245f9102bcb1b8a36806070d6ac183c444814317756f7149.7z 422.9 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/b3d68268bd4bb14b6d412cef2b12ae4f2a385c36600676c1a9988cf1e9256877.7z 422.9 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/fd7ca7af9b2b6c5ffdb3206d647301de8bea33a69679e117be30e9a601c5dea2.7z 422.9 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/58312fb742ce881e040e1b5b8555f00a402b8dd4fc886acaae2f862040b3bfc5.7z 422.9 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/9c1ea202237726984b754d17528cfab0212ff9587bbffaf01c8535277b01c24a.7z 422.8 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/a773ca3d514b7232932f451539adc94d0933ce313328ed9f48ed5f1ebf4f555e.7z 422.6 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/a773ca3d514b7232932f451539adc94d0933ce313328ed9f48ed5f1ebf4f555e.7z 422.6 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/e03e3c2c78a20a58e6b9546f62dce95233362eee7534785ce0b79f7f0886ba5b.7z 422.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4494e11a26d68b0da3b4e4be6b03b99b03c4e1890c3ff8ba5dc05d916bdbb8d0.7z 422.5 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/3c0e5d6863b03283afda9bd188501757d47dc57fc4bba2bdbb0d9baa34487fe0.7z 422.4 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/864d6321be50f29e7a7a4bfab746245a.7z 422.1 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/39b5be95913c9914119f59c19ae255107d12d1a403b7c93edc7373fc4d6e50df.7z 421.7 KB
- 2024/2024.02.22 - To Russia With Love - Assessing a KONNI-Backdoored Suspected Russian Consular Software Installer/Samples/9339eaf1d77bb0324e393a08a6180fe0658761fc0cd20ba25081963286dfb9c7.7z 421.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/f23ab2ee9726c4061b2e0e7f6b9491e384de8103e410871c34b603326b7672da.7z 421.4 KB
- 2016/2016.10.26 - Moonlight/Samples/968EF6CB0DFB082DF7A68C3B8869C57B.7z 421.3 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/26cb6055be1ee503f87d040c84c0a7cacb245b4182445e3eee47ed6e073eca47.7z 421.2 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/2bb6da36aba707d7e9412ceabd6f74d95b25e348f912ad635c08cc3baacb8a1e.7z 421.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/b3d68268bd4bb14b6d412cef2b12ae4f2a385c36600676c1a9988cf1e9256877.7z 420.8 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/803C48A93785581AA89422B6B1E73677BF8DC749.7z 420.8 KB
- 2015/2015.09.17 - The Dukes/Samples/4aaac99607013b21863728b9453e4ffee67b902e.7z 420.7 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/0345ecfb3b26acc072a3a423a9bc6aafe8750e65234e5d1f820c07cb61a2fcaf.7z 420.6 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/4daa2e7d3ac1a5c6b81a92f4a9ac21f1.7z 420.5 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/350c170870e42dce1715a188ca20d73b.7z 420.5 KB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/931435CB8A5B2542F8E5F29FD369E010.7z 420.5 KB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/CF71BA878434605A3506203829C63B9D.7z 420.5 KB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/627AA2F8A8FC2787B783E64C8C57B0ED.7z 420.5 KB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/A912E5967261656457FD076986BB327C.7z 420.5 KB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/62FAD3AC69DB0E8E541EFA2F479618CE.7z 420.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f1f611552926a534a7868563949154c41cb0404c3b9f1573251d7c8a305026bb.7z 420.3 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Paper/Operation Ke3chang.pdf 420.1 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/09b1fd66b0ec4b57861db145bf4cefff0ee5634eb5a156d04d04f8495d309dab.7z 420.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9a4fcf9576e2d1c99e031a5b53ca9637a65ee826a84a907456484ce59e4e30a9.7z 420.1 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/0082b8b2b7ac562db544fd81b26229fd2a6a6c04a9c86123cbd89a285eeb2594.7z 419.9 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/2114d6763cb93ac34d6bd773c2ab261e2510deba.7z 419.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/fd5a419924a0816c6357b47f4e375732.7z 419.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c880c1eee807a08f5405e681abb0cd9552ba63fb862ac671aca805a1b0e060db.7z 419.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f03ab7aff7b2727c76999674b791e29036c1ad3b2290b0341b7c862665c78a28.7z 419.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a1347d96d5df6a9cfdd62f175e07b915f845c434cc03d0b980a8a32b943ce66.7z 419.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ddf24f3a88b762a1a17900b1f59d5af67787c601105ec8343917f91016daedc.7z 419.7 KB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/3EB36A9853C9C68524DBE8C44734EC35.7z 419.6 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/2ba0e52b885cabfbcd88866ab4072f54.7z 419.5 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/51edea56c1e83bcbc9f873168e2370af.7z 419.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/181900a35994a230e556d7169b06424ab5002c11c932ed229cbf97bc89fa3801.7z 419.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/181900a35994a230e556d7169b06424ab5002c11c932ed229cbf97bc89fa3801.7z 419.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e6cefc2b7ec5beab040035bee79d2a6fb85b2a35e96461094e1cea53266255de.7z 419.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/944d261534d9847ef06d4f19f54ca4e38343449857486e6fd4517771fb5e07c2.7z 419.1 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/2de51e74fd571319bbf763ec62781096.7z 419.1 KB
- 2016/2016.06.28 - Researchers Disrupt Iranian Cyberespionage/Paper/unit42 prince of persia game over.pdf 419.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/398f53bea79e76a7cb909a5ad8e8215d395853f8f620a67dcb39a07aab9ae5a7.7z 418.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6d7ebf1254d1ef0019c6a44ea42256475e0f6b96cd0e296303fad35cc53ebaad.7z 418.9 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/328d98944555f83357c099208c3be597f5a0af0c05a3384dfbd419822177ad08.7z 418.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/21522ff0a87d47394e3cf7112f4553e59fd9c4a16a73645a0bb30ad00f8ffd98.7z 418.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eae7d645edd1bff44acde83b52c036c3de5f444a57c43a3952b73681887a0103.7z 418.5 KB
- 2023/2023.11.30 - Kimsuky Targets South Korean Research Institutes with Fake Import Declaration/Samples/97df5304f53fec6a5d2d2bd75b9310a3747b681520fe45d2961bc4df86e556d7.7z 418.5 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/86bd78b4c8c94c046d927fb29ae0b944bf2a8513a378b51b3977b77e59a52806.7z 418.3 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/df8210d20c5eb80d44ba8fa4c41c26c8421dcb20168e4f796e4955e01ebc9e13.7z 418.3 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/86a89693a273d6962825cf1846c3b6ce.7z 418.2 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/6db450c4c756071ecafff425d6183d7d.7z 418.2 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/32c9e1b0df6672d578ff03e37de3a7ffd8e3dae1cef6bf72ba2907764780943f.7z 418.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/32c9e1b0df6672d578ff03e37de3a7ffd8e3dae1cef6bf72ba2907764780943f.7z 418.1 KB
- 2013/2013.09.25 - APT IceFog/Samples/5aaa057d3447a214e729276563d2f922.7z 418.1 KB
- 2017/2017.10.20 - BadPatch/Samples/56904fea473c40b9cf39de854a81896e8ba8f2bc1415101e69c25c065eb9773e.7z 418.1 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5806703c28991675aee2e1204f748ce7e2814ea8f2a7ef925693fb52b0ef4d9c.7z 418.0 KB
- 2017/2017.10.20 - BadPatch/Samples/abaf5a7d82e6db68fb73af18bf1f5e37b200f04dcc6e34da98ad044d9f411022.7z 417.9 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/94fab926b73a6a5bc71d655c8d611b40e80464da9f1134bfce7b930e23e273ab.7z 417.9 KB
- 2017/2017.10.20 - BadPatch/Samples/acc351ce2d3bf1bacb10bf379c6575fdb98e7c0fc2c69d20a7a7e3cf34615ae1.7z 417.9 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/67c994ad328cd3d8b954366b2baa5e643b31ed42280548eebbd0c30c53f9e37d.7z 417.8 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/dd5ae0c0a7e17d101f570812fec4e5e4.7z 417.8 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/bd0ea597f24bb72f8db34b6b6d2c0bc70eb53df9eae40cdb216a13521145ab03.7z 417.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4bed41d1c8cf5df92d1f0e3b163c8e0981c24b41df4b54849fc48801cd4a6f83.7z 417.8 KB
- 2017/2017.10.20 - BadPatch/Samples/668b4c01e0493dc2b8b3a1b7134ce3811ef1449c2807ef6ca1c0b8356b90a2ed.7z 417.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/90c8402672ab3ec8503902b6e73295c746549c7afefff01f47d5369b2787865f.7z 417.7 KB
- 2017/2017.10.20 - BadPatch/Samples/68cd91e61a1bd6b5a1f39e45920c887be9603e85ca4e03b156cdc7acbe66f7c7.7z 417.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/d3818609fdf32437e1c6ff7f28ab1e579df7459209cdc07c43221130a5087e6a.7z 417.6 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/67c994ad328cd3d8b954366b2baa5e643b31ed42280548eebbd0c30c53f9e37d 417.4 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/8702506e8e75834a8f011cfc268d02043af5522aeda20a8458880c8fbed7ecac.7z 416.9 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/3f40d4a0d0fe1eea58fa1c71308431b5c2ce6e381cacc7291e501f4eed57bfd2.7z 416.8 KB
- 2017/2017.10.20 - BadPatch/Samples/1a0c0a0c74d085d6e90c5d96517926218fc55cc161f5c1e5dbb897f40d1f5164.7z 416.8 KB
- 2024/2024.03.24 - DinodasRAT Linux implant targeting entities worldwide/Paper/securelist.com-DinodasRAT Linux implant targeting entities worldwide.pdf 416.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/7470757050f584101a851d7ba105db31.7z 416.7 KB
- 2017/2017.10.20 - BadPatch/Samples/26e3d2dd7b70701aff8552889c899b7915b06f0b979a4766076681dd01abd978.7z 416.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6608389f584ef9dcc1ac9044965cc85400cd2f16ecff5116bb88f6320fcc6748.7z 416.5 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/790a21734604b374cf260d20770bfc96.7z 416.5 KB
- 2016/2016.10.26 - Moonlight/Samples/69A042C9ED90A30444606407F77E199F.7z 416.3 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/c34059d7d84e86ecdd061db7f7e0d4c1374d7cbac3a0ef2014be1783eee0308b.7z 416.2 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/c34059d7d84e86ecdd061db7f7e0d4c1374d7cbac3a0ef2014be1783eee0308b.7z 416.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f8e26fa906a20f6730be2082e3d15dda356ae8fc6b3742bae3c3ae8a7c736829.7z 416.1 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/a092b904e7f1f2c1570c59fa25bd117e58d37f869047ecdee2fde039c61172f4.7z 415.9 KB
- 2019/2019.11.08 - Titanium - the Platinum group strikes again/Samples/346d580ecb4ace858d71213808f4c75341a945c1.7z 415.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/172a01e8f8a6f48055e8bc9b13d6526c80c3a604044cd0187e00128340d8de40.7z 415.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/833ac856c956012bc1be466c09a920b38b3416af6d4f21b35ffa7e346643e5e2.7z 415.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e3475655408b2cfc722330b411626b74408c347198541bea87840f2a688c340.7z 415.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1830962fc14c60f5135b4c3384f24d32391acdc61177d3dbe90b42fc1d3259e1.7z 415.3 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Paper/chches malware.pdf 415.3 KB
- 2019/2019.11.08 - Titanium - the Platinum group strikes again/Paper/Platinum Group.pdf 415.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f820299047cf93276425456a7499132fe63403c1aecb738fe33b5d053569f93.7z 414.8 KB
- 2016/2016.10.26 - Moonlight/Samples/5E59ACF240E2881B1C1E2F5586C9CA6F 414.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/6d3839c312976ba96e89ab6a243aef8f.7z 414.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/9e94d03c8af6ca9d5ea7cfbf481970c615d0831452fe0edb2a8abcae8c190693.7z 414.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dce2c549ef4c4aea8d97d88f1e8e2f9887d9fd9a3cfac46424a365ea4e4877d4.7z 414.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd34be034fb13a8c43c39bb91863665e623b14d7f5e192c0dcdbc4076e862e81.7z 414.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a878449358ad764860f0c0fd4e2e34708342fa0d150aca66d12534cbe15d3cc5.7z 414.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0d3e3fd44faa32e0d83b02c8b7cff49c.7z 414.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0a26cb778e112f18b6aee804af6f5267540893b01d0981e1ec71dcf4c71ce860.7z 414.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d04edc212c4caca35294b8f63da5cd4ddd661e25150d41a905ef61303ff52f86.7z 414.0 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/72d71b91ceb7dda82db0ec8ca3aba476d01b1011057ae71425e34fa31af2ee6b.7z 414.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5724ede472e9ab95118445af8a51f3c6d926cc6a.7z 414.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/8762522851f33de2707725cd7a89879c0b0afbd32bd34e2ac4443e4cbf285640.7z 413.9 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/cb51ef3e541e060f0c56ac10adef37c3.7z 413.8 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/6fe3548e0dc7fb605ee69791b752df0d9f3d8f5db49b2811011ac2a092ab0a28.7z 413.7 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/aaabc63bd58fa4b8e2cb79630ea5e24c55f29327cae8ca36aae3219b95100669.7z 413.7 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/6def95b2858c043e261b8f4d440abc1436a9dc551906d86a37c5f3331af8cbfc.7z 413.7 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/7acd5696306ae7ed8de112f096917487df2d01c2aa66b4b9d2a37ea36b597b1a.7z 413.7 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/8e6c25f517a69c5da329f858b291b4d146c3fd0dd07c17a1d8a6851cddb347eb.7z 413.7 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/d2a16840541f905f7bcecf64e2d7dc827f314c4b97daf6e4cc4262fd91fdd14c.7z 413.7 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/eacad199f02e26ccdc7a866c18e585f7ee7e2a80ef0325208ddb22b1d059be2f.7z 413.7 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/61600526307ec08137967b49b230c03ce8a4e1d2f0d58ea2e5d8b2ab3bf92df7.7z 413.7 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/099a0b821f77cb4a6e6d4a641ed52ee8fea659ee23b657e6dae75bb8ca3418c3.7z 413.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/3bd34426641b149c40263e94dca5610a9ecfcbce69bfdd145dff1b5008402314.7z 413.6 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/78aaed20914d3895708985aee089a464b31e11eb3b3e90b530dcebbe10e915ec.7z 413.5 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/ba2ffb1ff4003db3fdf3cf48b38b3ba6c447844b4399781cbb930fc9e11c23a4.zip.7z 413.3 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/75e4d73252c753cd8e177820eb261cd72fecd7360cc8ec3feeab7bd129c01ff6.7z 413.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b7bc5d663e4d292398cc33300a20d9b8947f0e8b392248870292fc1faebdfb9.7z 413.1 KB
- 2022/2022.04.18 - Nobelium - Israeli Embassy Maldoc/Samples/7ff9891f4cfe841233b1e0669c83de4938ce68ffae43afab51d0015c20515f7b.7z 413.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/0d2f0807233cff088cf69f553553c3bc.7z 413.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/1b1bdfdd0c5218354d7c979afbbf4a76.7z 412.9 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/8cfb55087fa8e4c1e7bcc580d767cf2c884c1b8c890ad240c1e7009810af6736.7z 412.8 KB
- 2017/2017.10.20 - BadPatch/Samples/342de173d65d604e0935808b1d6a617060602c86e543bdf1c4c650812dec3883.7z 412.8 KB
- 2017/2017.10.20 - BadPatch/Samples/3bb663567994bae2da06ea84a75b5205b7fa38dd8253ab326bfa4c50a90939ac.7z 412.7 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/5e906ccb3b67131e4771ca72609c0648.7z 412.6 KB
- 2016/2016.10.26 - Moonlight/Samples/0512F533BF2E8E5EC9637B804C101C2B.7z 412.6 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/4d35ae9669db428b72b1aaadd21dbed44ad2fc678efc8110d89ff723e0497406.7z 412.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd9eddd9f73eb51f358293f5ef405016bc91ef4820ece7f0e0aee8420816b8c2.7z 412.5 KB
- 2024/2024.02.27 - Russian Cyber Actors Use Compromised Routers to Facilitate Cyber Operations/Samples/104e3ea9a190ba039488f5200824fe883b98f6fe01d05a1b55e15ed2199c807a.7z 412.5 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/104e3ea9a190ba039488f5200824fe883b98f6fe01d05a1b55e15ed2199c807a.7z 412.5 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/ba2ffb1ff4003db3fdf3cf48b38b3ba6c447844b4399781cbb930fc9e11c23a4.7z 412.5 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/74ce70dd77d6f8a8c22ec4ce9af76c2a9d2c39f858a3b0610b6d1598aea38548.7z 412.3 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/8661bd7d893fe1dd2109fac55cf9cea5f609012769732039e20165a3198c1086.7z 412.1 KB
- 2016/2016.10.26 - Moonlight/Samples/0B40D67579AF550C0A3AEE359C2C71BA 412.0 KB
- 2016/2016.10.26 - Moonlight/Samples/DDEEE52C00A95167353215D14B3AAA68 412.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/24b37c95f61bf78566caa97f3dce549cc9e905e2bcd79c0906bd5394570afd66.7z 411.9 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/AD32E5198C33AA5A7E4AEF97B7A7C09E.7z 411.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04972da09fef062798416613b1f3366501724a4b7b22ca72a1e8c019f8d40048.7z 411.8 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/8b04479fdf22892cdfebd6e6fbed180701e036806ed0ddbe79f0b29f73449248.7z 411.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0dd7dd50e966e2c09753b86e7d95c07f3f7b0e84aecdc53124e709ff719ffcd1.7z 411.4 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/de6ce9b75f4523a5b235f90fa00027be5920c97a972ad6cb2311953446c81e1d.7z 411.0 KB
- 2017/2017.11.22 - A dive into MuddyWater APT targeting Middle-East/Samples/de6ce9b75f4523a5b235f90fa00027be5920c97a972ad6cb2311953446c81e1d.7z 411.0 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/f29a0cda6e56fc0e26efa3b6628c6bcaa0819a3275a10e9da2a8517778152d66.7z 411.0 KB
- 2023/2023.03.29 - Ironing out (the macOS details) of a Smooth Operator/Paper/objective-see.org-smoothoperator.pdf 411.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/6484651244da52bb8825d38d7f21aac2a71bb20ccee1c9e93ec5d24ab590fa11.7z 410.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/96f89ae023dccbebf8bfd49962befb97360c5d0ab60ffcc550a312cb6a1d8205.7z 410.8 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/ef46fd0f387dcb8946e9be11535ac7c24d5c2380493deb4b1700b62f60ffc74d.7z 410.7 KB
- 2017/2017.10.20 - BadPatch/Samples/584de1b855adaabc329639d09c77512a5f05099ecd629698b04893ac58fba01c.7z 410.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/4e62dcea72cf73481dd8dae2bbeb8e1352a5f2510f3deb98ec0b653a4d21f8d8.7z 410.6 KB
- 2022/2022.04.07 - Adversarial Threat Report/Samples/0aec13f808451745f9275d8e317fb8d3fe2fb82509367b521da448ff10d35fb8.7z 410.4 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ec55ba45ac6aa9dd60c7210c02271476d41f05e9ce12bbb2c4d9e39ce6b83bf7.7z 410.3 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/ff349c8bf770ba09d3f9830e22ab6306c022f4bc1beb193b3b2cfe044f9d617b.7z 410.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/6d51c2ebe467adf6852e4a8b6d456ee696f75a970705c2ad692cb1f1e8b31049.7z 410.3 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/90e5ff68bf06cb930ed8c040139c4650.7z 410.1 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/02cec2f17a7910b6fa994f340bbbc297.7z 410.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d4edd5a07dc7fd12ac382522395cceb496cfd6092409fc0b4112408752a2ed6.7z 410.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/90895d9463a7f5e2db8e1f13af395f45be6396abc67f092fd5dd7af240f10031.7z 409.9 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/4c8721c7bcb25c52a8de36a2801cf0cb3baa5347896e1587d0679892255907b5.7z 409.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/691c1569b4b0ab9141465e3f90b4bb1e234ae8a51a6858bae8cd12dacb307b4a.7z 409.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d27474625cdc0c3456918edfa58bfaf910c8b98c6168a506ac14afc1a41fb58f.7z 409.6 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/b5cb4efaae1a96a9845ec8990a7b351e127f68f1cb25bea030088e9abcb1d25b.7z 409.5 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/b5cb4efaae1a96a9845ec8990a7b351e127f68f1cb25bea030088e9abcb1d25b.7z 409.5 KB
- 2016/2016.10.26 - Moonlight/Samples/72BEA803A834F7736679781A1D729B1F 409.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e67fbbe8c58f813e3a29dc3c57537590818cda3c3a02316876b0854d71fbe674.7z 409.5 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/e66657ac13de09c669e136d33545fa851c2c522ec7471c61cf58b29adf37aadb.7z 409.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/6b1db53cbd5dade029bac0a6c54f2d30b6c1579f39a345e7d72383ea7bc4f38c.7z 409.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d1d5d531039bcd9438aeeab788483129e015fa0551bdc1b10db68768498bf5f1.7z 409.3 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/E431634699D7E5025ECDF7B51A800620.7z 409.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3e17491260fb866dde7c523da5a06c053ef2982c03712df609ba5fcd3710051.7z 409.3 KB
- 2018/2018.01.18 - Dark Caracal/Samples/bf600e7b27bdd9e396e5c396aba7f079c244bfb92ee45c721c2294aa36586206.7z 409.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/26663f1a069fe6bd4012c6210825a1ad3da891830f1ee897bbb8db10ab05c505.7z 409.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b880ed15d825e28701a68e0957b8d81553b57055d1614999f13254a2eb7ef5ed.7z 409.3 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/375ededc5c20af22bdc381115d6a8ce2f80db88a5a92ebaa43c723a3d27fb0d6.7z 409.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4497af1407d33faa7b41de0c4d0741df439d2e44df1437d8e583737a07ec04a1.7z 409.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/ae1353e8efe25b277f52decfab2d656541ffdf7fd10466d3a734658f1bc1187a.7z 409.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/e70a8e8b0cd3c59cca8a886caa8b60efb652058f50cc9ff73a90bc55c0dc0866.7z 409.1 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/f992abe8a67120667a01b88cd5bf11ca39d491a0.7z 409.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/081e72d96b750a38ef45e74d0176beb982905af4df6b8654ea81768be2f84497.7z 409.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/2aa7bc9961b0478c552daa91976227cfa60c3d4bd8f051e3ca7415ceaeb604ca.7z 409.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/8de0f244d507b25370394ba158bd4c03a7f24c6627e42d9418fb992a06eb29d8.7z 409.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/fe46a19803108381d2e8b5653cc5dce1581a234f91c555bbfff63b289b81a3dc.7z 409.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/24b3931e7d0f65f60bbb49e639b2a4c77de83648ff08e097ff0fa6a53f5c7102.7z 409.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/7e5dca90985a9fac8f115eaacd8e198d1b06367e929597a3decd452aaa99864b.7z 409.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/181408e6ce1a215577c1daa195e0e7dea1fe9b785f9908b4d8e923a2a831fce8.7z 409.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/5be57b589e5601683218bb89787463ca47ce3b283d8751820d30eee5e231678c.7z 409.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/952f46c5618bf53305d22e0eae4be1be79329a78ad7ec34232f2708209b2517c.7z 409.0 KB
- 2016/2016.10.26 - Moonlight/Samples/B929FC62DB2B3C8CC6A03063767BE125 409.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e9e8ec2c824fde8d66f8c05c350c63ae6f5c2354c7af8b153500924179833e5.7z 409.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/0424167da27214cf2be0b04c8855b4cdb969f67998c6b8e719dd45b377e70353.7z 409.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/a8e161de2277a80e3a1bf5ded35cceb210a17fd59fb1b0c02bb9b49a0c04af60.7z 409.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/2ef0e5c66f6d46ddef62015ea786b2e2f5a96d94ab9350dd1073d746b6922859.7z 408.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/579b2e6290c1f7340795e42d57ba300f96aef035886e80f80cd5d0bb4626b5fc.7z 408.9 KB
- 2019/2019.05.27 - APT-C-38/Samples/345c2325dd633099f29b6d7141a4703d.7z 408.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa57df377f39877d9639a34b688438f26e3b930c926ec5924d2e918f007d42ba.7z 408.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/964b0937fe842c8be73d376a2e53314956a9a7f1cda438002accd8e118c71072.7z 408.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/eaf879370387a99e6339377a6149e289655236acc8de88324462dcd0f22383ff.7z 408.8 KB
- 2018/2018.06.06 - Sofacy Group’s Parallel Attacks/Paper/Sofacy.pdf 408.8 KB
- 2013/2013.09.25 - APT IceFog/Samples/eb4579f08cd270e496c70ddcaa29dacb.7z 408.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c877134afd9142e4a17dadc3f0fce96c4b35d4f8468d58ccb3ff3ac3f56002c0.7z 408.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/eeb3981771e448b7b9536ba5d7cd70330402328a884443a899696a661e4e64e5.7z 408.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/95c2186be69601ae37f8269cb487f8f19d495b9f811908f90ec97bae9333db20.7z 408.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/63d49254ee2d07ce08bd981743c17f3d5a3242478cea883332e0cc1ae43c0fe6.7z 408.4 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/e447237ad90a895e09d9b27080033f0fdf9619b5846cb96e8950196586f9362b.zip.7z 408.3 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/cfc2c20a9da5ecd72591c461b36da6558395ad4029d6aa9d96948502995b4559.zip.7z 408.1 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/04DE076ACF5394375B8886868448F63F7E1B4DB9.7z 408.1 KB
- 2019/2019.05.27 - APT-C-38/Samples/1874aa71c9b13eec5b587e8ed6a71606.7z 408.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/18b4e31c746fe6d53b425b56393edb1df7e03f5b00ed33cc26d4d5fea0e6dc4b.7z 408.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b87fa1e4e338c4585333029a46e6889ad021a87b9299ae68fa18213521a55ad.7z 408.0 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/c21a3a44b46e7242c0762c8ec5e8a394ddc74b747244c5b83678620ae141e59c.7z 408.0 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/09d44bdae0db9a91b86831f857efb45b05f62024a9b68c6977502a4dd729af76.7z 408.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/474dc177497802a6161054953f3834f1457f27b1a197dc9a723cab659c6b33fd.7z 408.0 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/528a8493f9046d630a0dad91d445481da8657b98f9151c55e5ab95e529d21018.7z 408.0 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/a0cfad29e816403c35db5eb713dfc468084afd578c38f9f610e15a7460882986.7z 408.0 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/29940a2482ecef332499e1da76b42a592f0b2c3fa31881c30fc3e3aa679b70a0.7z 408.0 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/d2adecc6287dd4d559fe6ce2ce7a7e31.7z 408.0 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/f919be6a1920b2c206c62ae03ac69fad9955564618874245e91cd0aed051ed78.7z 407.8 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/d14b50e8a284bd49dbcae7978f08c3d756e17973dcc8992e42f88d2dda331732.7z 407.8 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/cf3b12fd9dec79a366f1c897f2b843d1913168df03e496190ddf2561fbfe22f3.7z 407.8 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/4ca60767a9d54a1c9633dd6dfb04e224449b31e0f08e4caa008c86dc3357368c.7z 407.8 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/4bcda645ac57c1a4956bb2d9700eca24696d5051fba425bf362fdbd055302dce.7z 407.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bb72652d208bb63aa2adb8c814aba6dd75094e316d31867a077bec6cf0a11a35.7z 407.8 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/4ed6095b43354dcbd65988f59006300a0a5a84ea0bbdb47225afaee8eb5e60d9.7z 407.8 KB
- 2023/2023.04.27 - Lookout Discovers Android Spyware Tied to Iranian Police Targeting Minorities - BouldSpy/Samples/54e4612ed01d0b601a87bce44ca4ea91d9a5c12fdaea558b48c4038061b47022.7z 407.8 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/a170d60f042695e7cf4e101201fdb42c9098a61fad230aebed7ec6b2922cedcb.7z 407.8 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/a170d60f042695e7cf4e101201fdb42c9098a61fad230aebed7ec6b2922cedcb.7z 407.8 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/cc24cd17fa93fce7ea1128edeb9ee40b.7z 407.7 KB
- 2018/2018.10.17 - Martymcfly/Samples/3b5bd3d99f1192adc438fb05ab751330d871f6ebb5c22291887b007eaefbfe7b.7z 407.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/8618e2aa6e4586700485b1438c3d41fc0e2c4f7e1461ab5728a6037cbce255c9.7z 407.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/8618e2aa6e4586700485b1438c3d41fc0e2c4f7e1461ab5728a6037cbce255c9.7z 407.4 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/1aa6c5d0c9ad914fb5ed24741ac947d31cac6921ece7b3b807736febda7e2c4b.7z 407.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/e0b1ed0f1fb8648ccdbb8a844fef5cf9b3b9eb46902289122c508bbf7d2e8d6e.7z 407.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/6cec00f9d3b7a34c899b1b0cdb69eb5356fa33b80144a10499b7ec905b12e903.7z 407.2 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/3e824972397b322ea9f48fd1a9a02bd6c3eb68cc7de3a4f29e46a5c67b625ec1.7z 407.1 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/7efcf2211cd68ab459582594b5d75c64830acf25bcaab065bbd60377fb9eb22a.7z 407.1 KB
- 2022/2022.04.21 - The ink-stained trail of GOLDBACKDOOR/Paper/Stairwell-threat-report_-The-ink-stained-trail-of-GOLDBACKDOOR.pdf 406.9 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/a5b3fb5119fad72ac321d8d6416b6b92.7z 406.9 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/7699584f996a7e09ce26437113199531db71d01b22711246246da55abbda5410.7z 406.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9fa9fc153977baaa6d48d22bc6d504e9121e60eeb3ff64d4a88e08ec055ada5f.7z 406.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/62507b71667ea5d4e30df86a90ffd195e5287241a6b1657e438497e7c0ad26c1.7z 406.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34f99f9f1840342ab05b382c2b2a4d61b0d9270764db7078275891327f1c2d50.7z 406.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/337b354f06b179154bc9841f17f0ad8f29c3ba6398416da004aa9340bfc574e6.7z 406.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a5bc8c8b89177f961aa5c0413716cb94b753efbea1a1ec9061be53b1be5cd36a.7z 406.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/db3d9a3f3e44818853e7273cae5dc9b0921c38ceb8b554a980251826e985e37f.7z 406.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1efb26f2d145adcf08ed1cd0457870943af5979ac7c9e1d3254166ca530840c0.7z 406.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/2de0cd906b4dcdd17a35ee3a1edae46f115c7adcfa62cd771da18893b788a7da.7z 406.5 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/2de0cd906b4dcdd17a35ee3a1edae46f115c7adcfa62cd771da18893b788a7da.7z 406.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/112384a853044d02898366c6c85367ccb7d3aba1.7z 406.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/2a10aa2626f4afdade579376ff9dbd0c3d59faf3ad049ae2b512e521ecaa4588.7z 406.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/8c2eae88d831541e6bafef1c4557694b1611ce4c4fcf82cd565ff5e8eb60f7ba.7z 406.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f0a9b5331d2b3caf9f39d7689fa4fa1af990cf062f31d3a9b2f52520fd0cffa9.7z 406.3 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/e75eb656871bff48794c06f3c34cebc6238436229cd2c8ecebde7cdebebf0e0d.7z 406.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e3bccc786f10cd25c84bcc8b19165691853b0a121347f240bb03c94e9911c3a.7z 406.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/2a705e68e37c1cecc0c761ee967f7ddfcfb2cd39766180081d2c7023043c28d7.7z 406.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1796b6b8f40acb0592408837c370c94e1447f84de76add01975132ca7fe51e8a.7z 406.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/85b7156bf3eb910d7808a0879bc2e7f353f32565807f01de470ea25f37b26e5b.7z 406.2 KB
- 2015/2015.12.20 - The EPS Awakens/Paper/The EPS Awakens.pdf 406.2 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/458e19df6dc3402b2b12f473c9aec138d64a289c1539a92dd70cfae281c58838.7z 406.1 KB
- 2016/2016.10.26 - Moonlight/Samples/A12EB4CD0CAD629FCE59AE5120B82133.7z 406.0 KB
- 2016/2016.10.26 - Moonlight/Samples/276E54A5E32BEF12367C5B31BF9C179E 406.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/8DF79B2734BCD83B3D55FF99521D10E550DFCFF3.7z 405.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/E8A2734C3FFECB76DD4D1C28D646EE59188BE7BF.7z 405.9 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/99a8d8bb87070458c0c007205418e7a209f0b97914045ff4121b4df4b54ce554.7z 405.9 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/7c94a0e412cc46db5904080980d993c3.7z 405.7 KB
- 2024/2024.04.24 - Pakistani APTs Escalate Attacks on Indian Government/Samples/ef72f4c858e75bd75d9d8db1c477956f928b2457660ebed08d44af45883815dd.7z 405.7 KB
- 2024/2024.04.24 - Pakistani APTs Escalate Attacks on Indian Government/Samples/f7aed2699c6bedd72c6f6bd60c7b9f2855692e8eb91770da277435ccd29a7894.7z 405.6 KB
- 2016/2016.10.26 - Moonlight/Samples/27A1891DB06D316B43A48DDEFEBF73BF 405.5 KB
- 2016/2016.10.26 - Moonlight/Samples/D179427D46D38D78A7A60512A4595496.7z 405.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32637c3e691208d30f186068532d2b404715b5afd72760cbe7f4ced1d60a8678.7z 405.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/303af0705fb45a498b1b517c70670200bb5c02ec0f389597d542ced42490179f.7z 405.3 KB
- 2014/2014.02.25 - The French Connection CVE-2014-0322/Paper/The French Connection.pdf 405.2 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/bdd48dbed10f74f234ed38908756b5c3ae3c79d014ecf991e31b36d957d9c950.7z 405.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7896c9ab39fd0c4135dfa31301750c014368503f29e2c3b86a853ae901b2e965.7z 404.9 KB
- 2016/2016.10.26 - Moonlight/Samples/4484EB027D30C4705717CDE931245827.7z 404.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/288c2b8a892fccff6fb94aeb90ae791322892d5ac1949f19f71b1664edc19c28.7z 404.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c354467ec5d323fecf94d33bc05eab65f90a916c39137d2b751b0e637ca5a3e4.7z 404.1 KB
- 2018/2018.11.27 - DNSpionage Campaign Targets Middle East/Paper/DNSpionage Campaign .pdf 404.1 KB
- 2022/2022.09.23 - In the footsteps of the Fancy Bear PowerPointmouse-over event abused to deliver Graphite implants/Samples/d1bceccf5d2b900a6b601c612346fdb3fa5bb0e2faeefcac3f9c29dc1d74838d.7z 404.1 KB
- 2023/2023.12.12 - UTG-Q-003 - Supply Chain Poisoning of 7ZIP on the Microsoft App Store/Samples/214bde830931970762736a4dd27787aa7a51ae779939942924f18b6be13e9ef5.7z 404.0 KB
- 2018/2018.03.09 - New Traces Hacking Team Wild/Samples/fa90508007b94a4dbfeb8b48d5443ec8.7z 404.0 KB
- 2022/2022.09.23 - In the footsteps of the Fancy Bear PowerPointmouse-over event abused to deliver Graphite implants/Samples/7d887e39bbb67f8c50cd36743e2b98ba96e6df226aa49e38c51c919cf2ec8c8e.7z 403.9 KB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Paper/APT-29.pdf 403.8 KB
- 2015/2015.05.12 - APT28/Samples/0450aaf8ed309ca6baf303837701b5b23aac6f05.7z 403.8 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/0450aaf8ed309ca6baf303837701b5b23aac6f05.7z 403.8 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/a64b9a2a37e13096d0ef654d3a31df597fdc9fb8e81b8da6caa6718442d6dbb7.7z 403.7 KB
- 2018/2018.12.28 - Goblin Panda changes the dropper and reuses the old infrastructure/Samples/c580d77722d85238ed76689a17b0205b4d980c010bef9616b8611ffba21b142e.7z 403.6 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/c580d77722d85238ed76689a17b0205b4d980c010bef9616b8611ffba21b142e.7z 403.6 KB
- 2016/2016.10.26 - Moonlight/Samples/FA428FEF017B496DCAE6428889114FCC 403.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/64c19e80e007bab395c9074f28f02406e8b271dcfc119c3c76be0a1f059a474a.7z 403.5 KB
- 2016/2016.10.26 - Moonlight/Samples/14C1E03DE25811C3D6D467837A16BB29.7z 403.4 KB
- 2021/2021.06.10 - Big airline heist - APT41 likely behind massive supply chain attack/Paper/Big airline heist - APT41 likely behind massive supply chain attack.pdf 403.4 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/4bba60ff11f8b150b004960c658ad74a707ebcea.7z 403.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/34ad7b845707674e5f4f52e7bc60148a0971ec2f375d80ec3dc48387848973ba.7z 403.3 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/60386112fc4b0ddb833fc9a877a9a4f0fe76828ebab4457637b0827106b269fe.7z 403.2 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/77fd78042407a7318dba388da00700cc.7z 402.9 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/59dea38da6e515af45d6df68f8959601e2bbf0302e35b7989e741e9aba2f0291.7z 402.9 KB
- 2022/2022.08.12 - LuckyMouse uses a backdoored Electron app to target MacOS/Samples/22c3c2bf77a94ed5f207c00e240f558d6411308d237779ffb12e04bbe2c90356.7z 402.6 KB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/294acafed42c6a4f546486636b4859c074e53d74be049df99932804be048f42c.7z 402.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eb4f452e7f7ffe9e5bfed7f99c0f408bdf525b38f8745590f19a650871b1f6ad.7z 402.6 KB
- 2016/2016.10.26 - Moonlight/Samples/EA788C263E04B93D36E0D82BB7D1BC05 402.5 KB
- 2023/2023.11.22 - HrServ - Previously unknown web shell used in APT attack/Paper/securelist.com-HrServ Previously unknown web shell used in APT attack.pdf 402.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9bb276501497af331c2de3c7d791bb4d410a01cc0e010fb23322e2adc6ca5433.7z 402.4 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/d217288a046e2739159d0081608a44c2e79d41de12c57ebe88a8591693fa15d5.7z 402.4 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/d217288a046e2739159d0081608a44c2e79d41de12c57ebe88a8591693fa15d5.7z 402.4 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/33166f904f6820a1ed22c75ead41102ce62dad0070dd314b899ab76b60a21378.7z 402.4 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/0750c7cdc538d79d9ffed0d37f5d9a083902b49ec02d75ee88028db9f3668b59.7z 402.4 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/0750c7cdc538d79d9ffed0d37f5d9a083902b49ec02d75ee88028db9f3668b59.7z 402.4 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/49e1f953dc17073bf919972868576b93cc9f3b5b9600f98a0bd9e39e5d229d9e.7z 402.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8d562afd50b8a68da709230a6c90e888f2868c846adcbb4ea067b0a782d29347.7z 402.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e1b90d62dfd54c55db52e246fea4501f1ea030de2b8465b6c3ea62cbd6b48b4.7z 402.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6d44a8f0c135430fa2efea8e08f78aea571c133064a2c3024dfd70f467ff6484.7z 402.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9032872b5963c363b15fee04bb822bb731636abf25caf6f9228cdef957ccdb03.7z 402.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b086c1c76696e197ffceeac96bd659ff7e44f47a00e31a6c8dfc7b01ffb83dde.7z 402.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d601f7657581a18513d39fa5fd48a8d5cd82dafc0884d919519ca48887ca0239.7z 402.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/df600e42890513a707605e6230ef1d4a9530b248bbd6e8a68506ebd5dd2a305e.7z 402.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/0fa3583fb34ab722129f64a5ee2aeec353152988e505a042da3ba26955ee35f4.7z 402.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7bb94f8f93417eb9a4240d8079e17312cead014257945ebf5d0bffb991a8cb51.7z 402.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f0721d71f9458b78e4dd406e23fe22ce26c551a1f32e9777ff503e692e0fbaa9.7z 402.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bb324e02f767bba55e4ff3f5953dd422080d08cb189f86f816922b2c9a7917eb.7z 402.1 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/dc42211a060b05f6fdd461443291c04c47d2144779ab318af07ab34908dd4325.7z 402.0 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/4cadbdb5a09781555cc5d637d3fecf89b9a66fac245d6a3a14989f39a9a48c6e.7z 401.7 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Paper/symantec-enterprise-blogs.security.com-New Wave of Espionage Activity Targets Asian Governments.pdf 401.3 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/f2b5373f32a4b9b3d34701ff973ba69c.7z 401.3 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/990e50ce20706be80b4d62367ff6ed615d6dd04551b42cfd80b1a8950065b646.7z 401.1 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/7ad1f7c989d7d8937bf9a1aca255c273a0bede03e6d26f5537971bd264fbadd9.7z 401.0 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/cbccebda97f3a276ac939e5e1502630e4cf981eb9c16dd80dddc3b6517d4d272.7z 401.0 KB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/8902bd7d085397745e05883f05c08de87623cc15fe630b36ad3d208f01ef0596.7z 401.0 KB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/311e9c8cf6d0b295074ffefaa9f277cb1f806343be262c59f88fbdf6fe242517.7z 401.0 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/311e9c8cf6d0b295074ffefaa9f277cb1f806343be262c59f88fbdf6fe242517.7z 401.0 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/feccea47b97e78f2d6c4271da3f565c4.7z 401.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/91788a9ffe0cb1ee189c1131b1ec4e4e2740a0301e517926eb65281452811d1f.7z 400.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/19b2c4f6de9b63a84e1cf8f191747558135cbd7c6c6600254b297a5851e75487.7z 400.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2e7e0e0f62b476636d063a7122df74c78390b2cce03461127d74997be7f4fd43.7z 400.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a0f9db95970490416284d3b244587800ea587d4b877d748ea6df10a40a71571.7z 400.4 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/02ef03bd5e6dbf9c03e8504c9e797abd.7z 400.3 KB
- 2016/2016.10.26 - Moonlight/Samples/CFE26B57E168B6C6A18C668E36A3E939.7z 400.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c119167b8a2153dac646b9128236aca3de526bbc5dd94b8111762cba2b298c3.7z 400.1 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/111693565ebc93aa6b2fdd019543245c141796a555588f9a1c9148e1c240e900.7z 400.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/63d3975b9a277730d7432e27ef77202b.7z 399.9 KB
- 2017/2017.10.20 - BadPatch/Samples/40929deab63f001f99973dffe6674e8bf0347f5dc30b5fb2d38e00667b90be7b.7z 399.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61214c9316444db295dde30ade5c93c2d103eef4eadf2efd1c5ce1d1acc9cc93.7z 399.8 KB
- 2019/2019.08.12 - Recent Cloud Atlas activity/Paper/Cloud Atlas Activity.pdf 399.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d118c9db4f747b42c457372a70697aae696e73fa492b8f578b7149ea01695bd.7z 399.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7bb20a2def4df997aa3643b5272a3a270c2ab67c9ce25396ab62681af815d1d4.7z 399.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7fb92506a047e1d3570746579c72e65757e7dffd9dbb76d69ba02ffba241e7c5.7z 399.7 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/b0dd8c5bc3a8609f4c963c572f92f5a91da663e92e10c26ce385ecb27999db18.7z 399.7 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/c909d2214af7449e9aabc3dad45465e8786b5aa4d25ed6abffce2fc3d9547b8e.7z 399.7 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/d3d32225bf893ccc62dee9d833fe04f2.7z 399.6 KB
- 2019/2019.10.04 - Geost Botnet/Samples/e2e8a472b3bdf1ba785d5e78bb12ecb31f14bfcb43d4d0043b6116fd197f6e33.7z 399.6 KB
- 2019/2019.10.21 - Geost Botnet/Samples/e2e8a472b3bdf1ba785d5e78bb12ecb31f14bfcb43d4d0043b6116fd197f6e33.7z 399.6 KB
- 2018/2018.10.17 - Martymcfly Malware - Targeting Naval Industry/Paper/MartyMcFly Malware - Targeting Naval Industry.pdf 399.5 KB
- 2016/2016.10.26 - Moonlight/Samples/348D6C08F155F0781574C34E573B6F1F 399.5 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/f3ea4611c72d57eabf381d5639c3c8d1840cb005ed811f3038410fb2e04978c1.7z 399.5 KB
- 2018/2018.09.04 - Silence/Samples/9596e59ea38350bc181ce56ffa7d6453.7z 399.4 KB
- 2022/2022.06.21 - Russias APT28 uses fear of nuclear war to spread Follina docs in Ukraine/Samples/daaa271cee97853bf4e235b55cb34c1f03ea6f8d3c958f86728d41f418b0bf01.7z 399.3 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/9f4044674100a8c28f9ed1b336c337ce.7z 399.1 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/ce2df2907ce543438c19cfaf6c14f699.7z 399.1 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/c3250754f22f317803491ed261c81b3ad16540a7798d73a41bf4a5a0cea0bb55.7z 399.1 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/577577d6df1833629bfd0d612e3dbb05.7z 399.0 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/bf8e512921522e49d16c638dc8d01bd0a2803a4ef019afbfc2f0941875019ea1.7z 399.0 KB
- 2022/2022.03.18 - Strengthening Cybersecurity of SATCOM Network Providers and Customers/Paper/AA22-076_Strengthening_Cybersecurity_of_SATCOM_Network_Providers_and_Customers.pdf 398.8 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/410d7dc973d188cd0d962a59f48deb1cfc73adf37857765e90194f6e878d4488.7z 398.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c23b991d2649945b764b14500aeeea5c5f551060ee4cd2e7fce6ded326370754.7z 398.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/5a128b7fc49f36bcf1818197c96b90afde841a82529c34353c06759716f11beb.7z 398.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/d05d3f3582e13eaf5f39d7143ca1a4b1367cc5267bf9958a15e27cf53e059518.7z 398.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b0f130e2c3f1038363b95cf5efb0a1bad6fdf716de017b21fc111b755ae8ce05.7z 398.7 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/bf2383cfbee4cbb0bda2614839454ab1724c9bbfff8b4b48e0f48579ae220c10.7z 398.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/75d2367dc79d9f8aed165729df90ed5d28fefe267778dbe4d3d74aafa75d66e0.7z 398.5 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/439fcbfd868078a4f774c17400c3af9d730458578a8e51c349c2b9848ba2afef.7z 398.5 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/629f6a17bea4c386aee3dfec2ed6ec2c.7z 398.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/27dee64bc5e57e852901c80baad97037a7059d47cbd8f6341cdd37b5205f5f53.7z 398.4 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/e8e86359b06cefdc5c1115dacea21240aa090450e83744b495e784d8bff49a09.7z 398.4 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/c65b73dde66184bae6ead97afd1b4c4b.7z 398.3 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/30b843343590518e7b62c5f6db394bc2.7z 398.3 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/b3665548cc0f2fce3593fb7139f49588faa1d327b6d23feb564ca4194053ae8a.7z 398.3 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/55c76f4f93f9e155fbb6a28447f97c1ccda0081061dc3cb9973d42c1686964b7.7z 398.1 KB
- 2016/2016.10.26 - Moonlight/Samples/BBF576CF704B71C739E8777EB6C9FF82 398.0 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/9e57f7e41d281935cc912f8d7066a6158071b1a79897455ce66cd17c5dd34f95.7z 397.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5f965ac8edcf07e4ec33ad6733b572c11eb1c3faf87158f58ebe17d54f0bfc90.7z 397.8 KB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Paper/Ferocious Kitten - 6 years of covert surveillance in Iran.pdf 397.7 KB
- 2020/2020.04.15 - Chimera APT/Samples/01963c9c70102961cb8b424f623e9be32d7b255b.7z 397.7 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Paper/indian organizations targeted suckfly attacks.pdf 397.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/246812cacfcc9599e44da04192d52243c8cf688cd83249fb509d96c2a130dd7e.7z 397.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/78d6d67b24a339f845d4cb3bd15e5ded96208cb9c3626ccdeb9698ec2be189f0.7z 397.3 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/3fab16ec4643d8f6b9a99d85427322f7fb40e9ea3cd4de8318c6a52e29869d5a.7z 397.2 KB
- 2016/2016.10.26 - Moonlight/Samples/13AF6A3C3A3908FD4E606A1F19B05714.7z 397.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8dd7a4008b7486b15c8fdec5c11a26cd7b69bdbed3e09f48df28b32dafe718a8.7z 396.8 KB
- 2022/2022.11.03 - Not a dream job Hunting for malicious job offers from an APT/Paper/blog.virustotal.com-Not a dream job Hunting for malicious job offers from an APT.pdf 396.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5c2958ca8a0acf79a80a6e6f4599f40789e7abb3a35be80016cc7f97988ef88c.7z 396.6 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/7c34b2290b9ef2ccb4fef71f1f657e8f4c5f71f1bcd58de1128abb79c8839e7c.7z 396.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8db7be2ce491531bc59b652da897528eb6ec14f2fcd923fa27f4a0992eb5e7f.7z 396.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/cf4015f9c8f33185bf1f0da9a664e5ed8de08a06bdde98bd9135026bf8f7b0d2.7z 396.4 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/86DD049877B564158020AB9B1A6CA3C30371979D.7z 396.3 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/b98a6b29b953745ce720eac71359af843e35a26bad0e37672dd9b176e5988a67.7z 396.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eb6c4f498f3fefe201c3aa7eb03a95f04be5df432b21704ec3cf0ab18a2227ef.7z 396.2 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/da529e0b81625828d52cd70efba50794.7z 396.2 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/3d2e685b0a92195eb6bd92ca291476fd9d30c86fca7bb6aa1e8cedcb05d7edd5.7z 396.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c484ef5cf57f415f9303777ddd84fec8e9ded7e746aea53e7e7dbe7131a45cd.7z 396.1 KB
- 2016/2016.10.26 - Moonlight/Samples/1D693473FF431C7CEA3E7AB0130EAA3D 396.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5363220b532d7da378b338e839a501ae5c006cc03c8b2d3627c480d64deb1221.7z 395.9 KB
- 2018/2018.03.14 - Inception Framework/Samples/02281e26e89b61d84e2df66a0eeb729c5babd94607b1422505cd388843dd5456.7z 395.9 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/0ec2cfae9709b12236052e43356e37df2bf8601d76b48937cb14cc4c237c4ca7.7z 395.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de146ae75790015d5498f61045ad75cdc70a14982fb8307614842c23ce13b260.7z 395.8 KB
- 2024/2024.01.18 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware/Paper/blog.google-Russian threat group COLDRIVER expands its targeting of Western officials to include the us 395.7 KB
- 2018/2018.10.15 - Octopus - Russian-language actor exploits hype over Telegram ban in Central Asia/Paper/Octopus.pdf 395.5 KB
- 2016/2016.10.26 - Moonlight/Samples/0BD3B5C667878830DA088527D1B753EC 395.5 KB
- 2016/2016.10.26 - Moonlight/Samples/1C4AB6CF907175D114C48C30A38BF379 395.5 KB
- 2020/2020.01.16 - JhoneRAT - Cloud based python RAT targeting Middle Easterncountries/Samples/b4a43b108989d1dde87e58f1fd6f81252ef6ae19d2a5e8cd76440135e0fd6366.7z 395.4 KB
- 2016/2016.10.26 - Moonlight/Samples/2E49F5BD50A4E82DB05B4E42F18536F3.7z 395.3 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/59562b8cc45655a72f7b54e1de28c5585d1d6ccf2963b73d8737ecc2387aeb1b.7z 395.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/07ddd93c96bce3808537eb412aae2ff204db579d62c461291c9aba101ae71204.7z 395.1 KB
- 2022/2022.06.21 - MuddyWaters light first-stager targetting Middle East/Samples/ea24c5a8b976919d4c8c4779dc0b7ef887373f126c4732edf9023b827b4e4dc4.7z 395.1 KB
- 2022/2022.06.21 - MuddyWaters light first-stager targetting Middle East/Samples/2f2492b7bb55f7a12f7530c9973c9b81fdd5e24001e4a21528ff1d5b47e3446e.7z 395.0 KB
- 2020/2020.12.02 - Turla Crutch - Keeping the back door open/Paper/Turla Crutch.pdf 395.0 KB
- 2023/2023.04.18 - Nation-state threat actor Mint Sandstorm refines tradecraft to attack high-value targets/Paper/microsoft.com-Nation-state threat actor Mint Sandstorm refines tradecraft to attack high-value targets.pdf 394.9 KB
- 2015/2015.12.04 - Sofacy APT/Samples/samples.zip.7z 394.8 KB
- 2022/2022.09.06 - TA505 Group's TeslaGun In-Depth Analysis/Samples/7fae4ffb43200001f2f16a6a2b23a507370fb692c8fa659d3c335fb7a4002277.7z 394.7 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/a50e32f52c249129655a9cb7be28b4efc32244c70f5ed1b4c4925b1b8f41199e.7z 394.6 KB
- 2016/2016.10.26 - Moonlight/Samples/0E9B363DE7DD2B10AFD5D1947FA0E006.7z 394.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b0b0cb50456a989114468733428ca9ef8096b18bce256634811ddf81f2119274.7z 394.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/687dab98d77ea1b0242d1d2f5dca6e7f97b19ea15918b0520e96f9a308346bee.7z 394.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ad353d96895bcd3f2238b1641cc95205b49fc30751c359c287b5f5ef0851d4b.7z 394.3 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/9853fc1f4d7ba23d728f4ee80842faf9.7z 394.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6a4c4fd6aca3ec44b66b8f65f2eb2757791d1a524af26b953038d3cad6a2c973.7z 394.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/186684a26ad516855c0833a74231786775d81add4607bb2522d2309512ba32bc.7z 394.1 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Paper/muddying the water targeted attacks.pdf 394.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/52059814edae22f2a6950db2ba11ddc9fe6a5d4d8db505e34948f837b36d7af3.7z 394.1 KB
- 2015/2015.07.13 - Demonstrating Hustle, Chinese APT Groups Quickly Use/Paper/Demonstrating Hustle.pdf 394.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b126d60958a7a7e5790e7f1d210c7f9c4276f300469585f3a7716e4883fd68b9.7z 393.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/040ec6ceb49dc422b3a0d10b24ae1ee54c0db2068e3238054eb67cc5e53d45e8.7z 393.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/29f5ac64d242e63b99d5210c313c2a3742aa9bf348d9195e517f20e2c0e40aa8.7z 393.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b6d87e4da5ac710f149339b76586b6b122fbe17f5692d15618f332fd217ef18b.7z 393.6 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/2063fae36db936de23eb728bcf3f8a5572f83645786c2a0a5529c71d8447a9af.7z 393.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/82f166bc57d25ecca313f147f2d9c697e1826b2ec18bbb5e9aea4fd2754b6533.7z 393.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba9317c7ef1e24c1a7783d72aa6d8a94beb81d9a219807d802b8ed4e23e36a70.7z 393.4 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/f5f854fef7c932d545768d00171f9b5b36910825fd8e3c7fbcf206fac19749f8.zip.7z 393.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d1d00cd0a395179659bf91932f65d7adbff2a47832d9cce7f0132b5033b9d503.7z 393.3 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Paper/Thrip.pdf 393.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a23d325b998662128f78eecd9a7f5d215649d06225395e3e7adf3334931deb32.7z 393.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a58f3bcccceca64dd74881c396b92399d2e9409a31955daad9cc4b9b407b6725.7z 393.2 KB
- 2017/2017.12.05 - Charming Kitten/Samples/7df3a83dfcce130c01aabede3cfe8140.7z 393.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e29146e1c19af2f982c08783758e2ba41ae5e987032775151a90e2820fd1e1b6.7z 393.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Paper/vpnfilter.pdf 392.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ea4466015415499acb68e205595adf8e22a19f86097d62b9de473d4ee24a6986.7z 392.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15c59b249d9bd8d023b41b3006c84bb134af8cfb31e498e73dfaf810af366541.7z 392.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/5238f8d8c3d16b52d39aa722daff663a5e6307c4b46e360969d84bf409a2690f.7z 392.5 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/5238f8d8c3d16b52d39aa722daff663a5e6307c4b46e360969d84bf409a2690f.7z 392.5 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/a707de5a277573b8080e2147bd99ec1015cf56c5.7z 392.5 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/4642e8712c8ada8d56bd36416abb4808.7z 392.5 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/1396cafb08ca09fac5d4bd2f12c65059.7z 392.4 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/e2e2cd911e099b005e0b2a80a34cfaac.7z 392.4 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/6ca3a598492152eb08e36819ee56ab83.7z 392.4 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/f1b6ed2624583c913392dcd7e3ea6ae1.7z 392.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4df2ef73b8a22cdabade8fd2dad5f3fc575717a098c69f336014cd6946078f0.7z 392.2 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/8bf22202e4fd4c005afde2266413cba9d1b749b1a2d75deac0c35728b5eb3af8.7z 392.2 KB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/210612fe4455bd663f314d7da8bb6bffe8d6a0e47092e288f71855afd1ecd7ae.7z 392.2 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/f6068b672a19ce14981df011a55081e4.7z 392.2 KB
- 2019/2019.10.21 - Winnti Group’s Skip‑2.0 - A Microsoft Sql Server Backdoor/Paper/Winnti Group’s skip‑2.0_ A Microsoft SQL Server backdoor.pdf 392.1 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/83537a6faeb5baaa870e4f9abaa3d2f593309224b220f79dee1f1beaeb65cc47.7z 392.1 KB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/28cd09ecad4149eec8665edf79c1c2036df67375f964e7e18a101ca88fe5f8e1.7z 391.8 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/26a98b752fd8e700776f11bad4169a0670824d5b5b9337f3c8f46fac33bc03e8.7z 391.8 KB
- 2017/2017.10.20 - BadPatch/Samples/f1e616aecf6205daaf6c55898f86092055fe85a3825837c688c2e7545f6efb7e.7z 391.7 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/a22b27af3f245e8f1641be994b3ac2dbe97de88676334bc109fe901ceec88610.7z 391.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6136b96aa6bdbb84b93b6e512bf460a7ade88b2236199b6bdec0316cf3f22b39.7z 391.6 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/d9cdaa649b7ca7b9f61121d269801dbbd68551488c8423ae3a3e95233d6ee99d.7z 391.6 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Paper/symantec-enterprise-blogs.security.com-Blackfly Espionage Group Targets Materials Technology.pdf 391.6 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/e7fc03267e47814e23e004e5f3a1205b.7z 391.6 KB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/a81645ee53f986c8a6a1dadeb4a7ad4f74aa8f4e55365531f27d426ce99de148.7z 391.5 KB
- 2014/2014.12.10 - W64.Regin Stage 1/Paper/W64.Regin Stage 1.pdf 391.5 KB
- 2014/2014.12.05 - Trendlabs WIPALL/Samples/201a9c5fe6a8ae0d1c4312d07ef2066e5991b1462b68f102154bb9cb25bf59f9.7z 391.3 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/250ef467e32b6a169e93464237bb6b28.7z 391.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/56cb7bd7c2c1cf24e7eb43f7149443a8ce9b314a10ea4df8e79841b6c2d0f374.7z 391.2 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/5fc108db5114be4174cb9365f86a17e25164a05cc1e90ef9ee29ab30abed3a13.7z 391.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/201a9c5fe6a8ae0d1c4312d07ef2066e5991b1462b68f102154bb9cb25bf59f9.7z 391.1 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/07aec105b470a12d9a8d1036f4f2c61a4419ba45a8b9fd19fb48a90369b8745a.7z 391.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/07aec105b470a12d9a8d1036f4f2c61a4419ba45a8b9fd19fb48a90369b8745a.7z 391.1 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/02f5cb58a57d807c365edf8df5635263f428b099a38dff7fe7f4436b84efbe71.7z 390.8 KB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/8e1746829851d28c555c143ce62283bc011bbd2acfa60909566339118c9c5c97.7z 390.7 KB
- 2017/2017.09.06 - Dragonfly - Western energy sector targeted by sophisticated attack group/Samples/a4cf567f27f3b2f8b73ae15e2e487f00.7z 390.6 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/37e9d941b603e364dfabb1738b9257800d1fb0d17c2674385165683f69e86d62 390.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/29453fa1772b6d7d33842d6abbe0cb55c4a4b66a00f43284c8724d7c16749a7d.7z 390.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/98caf00760d772598386eb8d4f26caf92fb891915ac08da6bf830be5e45278d3.7z 390.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/03e5e99cc8280de4663c4b65bfd26782d4975258808a63a4b20bc068008df7f5.7z 390.4 KB
- 2020/2020.03.03 - The North Korean Kimsuky APT keeps threatening South Korea evolving its TTPs/Samples/757dfeacabf4c2f771147159d26117818354af14050e6ba42cc00f4a3d58e51f.7z 390.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/104da591e6b93df35a4917ff34ddc18e6ffe83b226640999680261e84c7d03bf.7z 390.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/37be3d8810959e63d5b6535164e51f16ccea9ca11d7dab7c1dfaa335affe6e3d.7z 390.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/db3ffcbf136e0268ec66f28b30fa8ba350f74e02e8e737e61cc6ef8d8258027e.7z 390.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f2091f71227180d74ba1ba4607635e623553b1826314dca91cb31839eb00c4ea.7z 390.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/27868ae50b849506121c36b00d92afe3115ce2f041cc28476db8dfc0cc1d6908.7z 390.1 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/ShadowPad/92d224568617795959723e2cc22d6e244d225c2210758f08965d5844f24feed8.7z 390.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c37e3051f832c27e1c9129f633fa9e3111de821047be9d4cdfbd5cf18809de07.7z 390.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/92d224568617795959723e2cc22d6e244d225c2210758f08965d5844f24feed8.7z 390.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/9beb1d2a03ff2d4c15913de0f87b72074155b44df791bd967dac8155e97a0e06.7z 389.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/dada74663e3e29ee26bfd03a888f0bda9fc81e148511fa98f73f8e8a915933cc.7z 389.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/059e40ba91b2b2d827c200476fcbd0fad0d43ab198d0c206c996777d27e6de65.7z 389.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f8e20894c8c18d79e80b431008aa8bef46cc10a355a4934f9cc40ffd637b8890.7z 389.6 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/23d73fc8f10588944d8dc2073ce6af6d159943f11ac0c140c9b2e67fb0ad8b89.7z 389.6 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/d2cc4f4e5fd85d201ec8b98b4d8900a1b41606d187113989759d23ee60d5f8c8.7z 389.4 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/251e3e25584d1a654a395accbcfdb506ec8b9d7039cb3ab725e14415d3c71aad.7z 389.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/823793a37d748ffe708864c16c853c67a5db812712481da1d24790b455163940.7z 389.3 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/6016cf9898d74e2e9030be7c987964d817ba28ad2253d1da54c81a1bf49db836.7z 389.3 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/8bd40e7fe6bbd4d5810db2c142186bb58da445a132fb6f9ff01c46947a532244.7z 389.3 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/a064a28e5e7409a96bba93fc57f44cadc3492bb0f49792c89c973e30b0f5d498.7z 389.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/b6abc8ab631dcf52e028ab26dbe3bb94022d69193c0acc8642cbd6329cbb23ef.7z 389.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/47d929c69bfd8d8efb9c280eabec2f73d4bddf1c3c30120c3fb6334623469888.7z 389.0 KB
- 2016/2016.10.26 - Moonlight/Samples/3EAA4C1C6716133612CBA0EA4A6905B5 389.0 KB
- 2017/2017.11.02 - LeetMX - a Yearlong Cyber-Attack Campaign Against Targets in/Paper/LeetMX.pdf 389.0 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/3c5c1a7e7efe4eee3b7650167c664f730f40923a38c3e6640cbb2a4bfe9f64c6.7z 389.0 KB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Samples/506c90747976c4cc3296a4a8b85f388ab97b6c1cfae11096f95977641b8f8b6f.7z 388.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/506c90747976c4cc3296a4a8b85f388ab97b6c1cfae11096f95977641b8f8b6f.7z 388.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/506c90747976c4cc3296a4a8b85f388ab97b6c1cfae11096f95977641b8f8b6f.7z 388.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/975f9ce0769a079e99f06870122e9c4d394dfd51a6020818feeef9ccdb8b0614.7z 388.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/975f9ce0769a079e99f06870122e9c4d394dfd51a6020818feeef9ccdb8b0614.7z 388.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/557c9fa63b9c16fa98f7a784d9e9d340c264d523b5c554d625fc914e375a6d6d.7z 388.8 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/7535cf27ca99f8f77c8ae918ca07e8365289f27d252283444b1e6a5dd8bf087b.7z 388.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/cd93f6df63187e3ac31ea56339f9b859b0f4fbe3e73e1c07192cef4c9a6f8b08.7z 388.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/09a4cb2e0f8ef0580383a54db841863684765e0824dbbd5d369e7687d1df1faa.7z 388.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1d4f15a88ecea6762bcf03519c27f1861495c5806fe4584874131bf9c09ef380.7z 388.7 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/e8e1af3431f3c68376cbd507bf8b4f7a5c0d88ce9ba92408e8fffba8f68cacc2.7z 388.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/005d2d373e7ba5ee42010870b9f9bf829213a42b2dd3c4f3f4405c8b904641f2.7z 388.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/005d2d373e7ba5ee42010870b9f9bf829213a42b2dd3c4f3f4405c8b904641f2.7z 388.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5217984452cdd182b3d0184bd19514a5fe77ae39648f4cf1fed2bc273d1a842a.7z 388.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a7c87a1755493b9c4a91d680f45496b41a86263688cb1231276b43f2a3a376d3.7z 388.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f5b499cd96ac904478720483adb644d6ae4bc6905a9debe72b58a1ef5e57721a.7z 388.5 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/20f0b0ecb80a54527796af90cec91fd6a160c9bd6050f27432961168455c0d2c.7z 388.4 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Paper/Black Energy.pdf 388.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/511a2509deed7e0c661bf75b106e819d3299e3857a11b3baf86cea3ccfd10146.7z 388.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d04b036d17f6e7bf26485306eccd2833f881fcf3a08d08698b0af7d9ca0d81f.7z 388.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b4871d975d3e7585c160c50f0717bea945738e8e2c2f989f632f03de3736d09.7z 388.2 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/ac7592b651f35ed48262c009e993030c166b824002f71d427340177d11a88092.7z 388.2 KB
- 2022/2022.03.15 - What Wicked Webs We Un-weave/Samples/3c3efb20dc6411dfea13dcdf9d6a4ce320cf98fb449c91948a102467a27e6cef.7z 388.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/67cce850e41cbc101377de4e0fd2f8b4c77bbebf0ca3479f181f073926ff60f4.7z 387.8 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/a112e78e4f8b99b1ceddae44f34692be20ef971944b98e2def995c87d5ae89ee.7z 387.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/8d8ccefe628113cc00e2b6c70fbcb8e86d2f841a178b373d1cd9afc78521e948.7z 387.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/30e6b02d476bb17716a16d9285d4bea731088a65c5eae5587a052598f6adc661.7z 387.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/27fb01f7b3137921126ba086da4e6a2c.7z 387.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/65f7b330bcc7aeebf8d84afa0b23bf02.7z 387.4 KB
- 2020/2020.09.08 - TeamTNT activity targets Weave Scope deployments/Paper/TeamTNT.pdf 387.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30551f2f9a8c1eb21d29db0c5dda1dcec6c0b45ba69bec38fee331a37814d674.7z 387.1 KB
- 2018/2018.07.08 - APT Attack In the Middle East - The Big Bang/Samples/511bec782be41e85a013cbea95725d5807e3c2f2.7z 387.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1925f2337a30e53468739da178acfb01a141641a9e26d3cf14dcf403dff18aeb.7z 387.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/ec15a7698eed7a925b0c074239a92b9f3efdd1054ea281fa914c0bf63d73d319 387.0 KB
- 2018/2018.07.08 - APT Attack In the Middle East - The Big Bang/Samples/994ebbe444183e0d67b13f91d75b0f9bcfb011db.7z 386.9 KB
- 2023/2023.10.27 - A cascade of compromise - unveiling Lazarus new campaign/Samples/04bc903a0f44c31e976a2a090d8b846d68c3d87122293f8ce0c2d20a1978e37e.7z 386.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8599d15f100e58c459797cf8601c76fdcdcb3e49d5629745994a3c14473d9d02.7z 386.7 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/d5e0e54391818df52966eabde9398d35dda1f7c66598880f87603c8d542bc6f3.7z 386.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd93208a2e0bc82ed87e5faca34ce73993544e5d85ed77e5fed058bd5ea0b561.7z 386.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/89e19df797481ae2d2c895bcf030fe19e581976d2aef90c89bd6b3408579bfc3.7z 386.7 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/fc218789e44b1df6dd5339913e6a0356455df8e0cd3e984adf61078b9eefc162.7z 386.6 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/dca39474220575004159ecff70054bcf6239803fcf8d30f4e2e3907b5b97129c.7z 386.6 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/00ac0d7337290b74bdd7f43ec4a67ddb.7z 386.6 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/c313f8a5fd8ca391fc85193bc879ab02.7z 386.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/703704e5af41a351ca3214f4ea7920722ab27c7bb1a293b0baa9a39b506fec6f.7z 386.6 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/c1227e575553f06fca469d43d02eda006033e5d88acb9b516f5ba64c030772b1.7z 386.5 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/0703185a3e206b8da96a86f4bbcb750b48bbec8b2fc2598eed8603e4027cf4ae.7z 386.5 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/e1f52ea30d25289f7a4a5c9d15be97c8a4dfe10eb68ac9d031edcc7275c23dbc.7z 386.5 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/a4a066341b4172d2cb752de4b938bf678ceb627ecb72594730b78bd05a2fad9d.7z 386.3 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/17d11b9e324faf3b1a53d8fdb002508fc0b6236472d762822d9b550c690b2623.7z 386.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/17d11b9e324faf3b1a53d8fdb002508fc0b6236472d762822d9b550c690b2623.7z 386.3 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/5c9ef8b5263651a08ea1b79057a5ee28.7z 386.3 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/558f33d478091993e5b5921604f8c3873efc87f551fddf61612b5c64d5b610f6.7z 386.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/73670d06851f588c7df44dc478f49883406697c48c618438e0f249b7a916552e.7z 386.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/7f324b658f587b3b27921ebeba5ac25aebd669b33e6801fa9581de8c2eb0df2e.7z 386.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f1b3e58d060803b0ff6008386bab47fb8099ac75ee74f385ac34340a28bf716e.7z 386.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/fa784f69265ebe5e150cf5956a40d86335d1a5edc57fffcc7ce6eedc591c2751.7z 386.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/b7e117eb342b0d450095805073326989c792bf5ccbbdcd5f4a9ace50e517412e.7z 386.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/fa1bf7565352099b74624c8beeff6620411e1efe00e54f8b4190f69e243d5811.7z 386.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/7d304a9cdcda75b1cb9537618f5ed398.7z 386.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/251d388ab3cf1b048af74518ed27731ce8d14af5694b3c2885d5e6688a59d1f0.7z 386.1 KB
- 2018/2018.03.14 - Inception Framework/Paper/Inception Framework.pdf 386.0 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Paper/Analysis of the Attack of Mobile Devices by OceanLotus.PDF 386.0 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/c4fdbfd6608748d7f675a83f392cd923e86a6d491395a611a3d651c3385708b8.7z 385.9 KB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Barbwire/c4fdbfd6608748d7f675a83f392cd923e86a6d491395a611a3d651c3385708b8.7z 385.9 KB
- 2017/2017.04.13 - Callisto Group/Samples/07cdc67d211d175cd9d418dc5482b3f17d93526a.7z 385.9 KB
- 2016/2016.08.02 - Group 5 Syria/Samples/30BB678DB3AD0140FC33ACD9803385C3 385.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c254fee54aba4fb6e6034fee22cdedb57cbb2a4eb4b454343fe784964e74195.7z 385.7 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/6a8230e66011e0a0012273f7d12110c23b1e33bd7232dc67a836662a3d1075c7.7z 385.7 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/fcfaa5a008448be96b273ca3d59e28d4a0b20156909da676520dc5103d15ad77.7z 385.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/fcfaa5a008448be96b273ca3d59e28d4a0b20156909da676520dc5103d15ad77.7z 385.5 KB
- 2019/2019.11.13 - More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting/Samples/e954ff741baebb173ba45fbcfdea7499d00d8cfa2933b69f6cc0970b294f9ffd.7z 385.5 KB
- 2019/2019.11.13 - More than a Dozen Obfuscated APT33 Botnets Used for Extreme Narrow Targeting/Samples/c303454efb21c0bf0df6fb6c2a14e401efeb57c1c574f63cdae74ef74a3b01f2.7z 385.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/33934fcfae5760316b3f40e013cbb03d8086f8c30f9a4ba9bed3f9486a530796.7z 385.3 KB
- 2022/2022.03.07 - PROPHET SPIDER Exploits Citrix ShareFile Remote Code Execution Vulnerability/Samples/a48ad33695a44de887bba8f2f3174fd8fb01a46a19e3ec9078b0118647ccf599.7z 385.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/a48ad33695a44de887bba8f2f3174fd8fb01a46a19e3ec9078b0118647ccf599.7z 385.2 KB
- 2017/2017.12.04 - The Shadows of Ghosts - Inside the Response of a Unique Carbanak Intrusion/Samples/BD126A7B59D5D1F97BA89A3E71425731.7z 385.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4fc132c579b05f7e83bfecdc936cca5099b9f1a21af81b72efaea48c554edeb7.7z 384.9 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/0515a25c628c836a3c9b1cf4662648c1ff06c5a73a70fee847bbeb2f000ef25b.7z 384.8 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/0515a25c628c836a3c9b1cf4662648c1ff06c5a73a70fee847bbeb2f000ef25b.7z 384.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/26564c23530dd14e0042e074f4178a5b2ad6fc8f51f10138fc39941a6303bff9.7z 384.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/47cfca942ca63936817d34cffd972323692e6eccb41c488dc5df29d59cc1c7bb.7z 384.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6517a5ecaa4254a94e4e9e703705c4581ccfe1d0b5dcb1690dcb1844be08352.7z 384.6 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/0A4742BE00AF2B0E26987E5E3F37B9784BDEA826.7z 384.5 KB
- 2016/2016.10.26 - Moonlight/Samples/63D933310CFB26EC9913A26BEF230A99.7z 384.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5980927969fc7fa0e92bc0151204df8aa47c333d0196d2e6be2178f0882dd099.7z 384.3 KB
- 2022/2022.11.03 - OPERA1ER/Samples/732bfac9a3a9fbddc369eb75c25f69e8336dcdf855c7bc89d717d9b86dc297cf.7z 384.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a7b226c220e1282320fca291a5100f93.7z 384.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/98cdd18ac3d62bf9bb9c6dae094481f4c84daf64115caee04f8b7b075384feb9.7z 384.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/735301aef62efcf2893c9a87f1492a47b97549fddbd0bc2ec255777d2a69956f.7z 384.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c6ad08efd39ad9857430c7e3ca3775dd880cfbbe17adee4030fe5c72be0189b.7z 384.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd64e62fecca0243317dc3a009daa181d9fdd9b57c0d03663bb9240cdee8e496.7z 384.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/70280a27efee9bb9932a0e8313be4baf1344ce56f12b56b7d64f7422087d7c75.7z 384.1 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/17e6956252795cb552fc36936f35b7d4213290a27547ea01fa4e2ddab4984863.7z 384.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/17e6956252795cb552fc36936f35b7d4213290a27547ea01fa4e2ddab4984863.7z 384.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/903f69c28630e73bb9a7cb5dd91060e4b01f09e248452d0662a37b096069248e.7z 384.0 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/f53c5fd78000755ccfff11d2f1b7d659f4a71c887083697d54b8fe8cf905ef6a.7z 384.0 KB
- 2024/2024.01.30 - The Bear and The Shell: New Campaign Against Russian Opposition/Samples/a5270b4e69f042fd7232b2bfc529c72416a8867b282b197f4aea1045fd327921.7z 383.9 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/844cc1807cc5b628b7aa807ef3b682d051c8ad5427df3d3e36c7e7633bfc5768.7z 383.8 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/43193e32872c589785ae720da875e5e20099a5fa36c8aee838034c91986ed34c.7z 383.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/01387ac916e8b9ae2be03b6a45c0f465d4cda32696a343c3ba034740a3f463a7.7z 383.7 KB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/341e2dd4c65782a34fa0fa8225d957bef55d2e0330fc388359ace197a24067bf.7z 383.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6be9aac744f39dbfe168fde9152b734490d75c096838820e55ae139e94367cf2.7z 383.6 KB
- 2019/2019.10.31 - Calypso APT/Samples/C9C39045FA14E94618DD631044053824.7z 383.6 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/6b9a540801613a2abd15b5994def2ac4904a896e14e1ab364b032de5b3d1e098.7z 383.5 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/4355b4eb3d73b96577194cbd0ff319e0f4ff02d0cabdde8b15e1abd1840e6481.7z 383.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d15ae321df7c3075b58b273679def7525966e6498fc17a3760e1061aa42d995.7z 383.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/56f24cdd586c703feff074d09202b9bca86aafe5a12a7ae27fb3360360c76aa1.7z 383.4 KB
- 2023/2023.09.19 - New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants/Paper/talosintelligence-shroudedsnooper.pdf 383.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/a35ade39711fc3a32d976f1b765eeee466beaf3c5c638de1dcdf5cef0852b713.7z 383.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/a35ade39711fc3a32d976f1b765eeee466beaf3c5c638de1dcdf5cef0852b713.7z 383.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e4f015b6cc0539fff746dc39229d25385d95e827204695b8b0003457cd206dab.7z 383.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/44d0c56f4037d21b85fe00e944456cf2a67e71ca3133c3afd0ea1f35d29e7b33.7z 383.3 KB
- 2017/2017.10.20 - BadPatch/Samples/ecd6fa73cf527025792c4f1ee13acbd1c1219217f6da5aed2aaed11ea8453393.7z 383.3 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/E4B482D1FF18344C380E5B7AF97E88B57E82826B693290FD2BDA12CE4A568D28.7z 383.2 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/73dcbcc47d6bd95dcf031ebbd34ac42301a20ee1143ac130b405e79b4ba40fc8.7z 383.0 KB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/2481fd08abac0bfefe8d8b1fa3beb70f8f9424a1601aa08e195c0c14e1547c27.7z 383.0 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/473fdfefa92725099ca87e992edbc92c.7z 383.0 KB
- 2016/2016.10.26 - Moonlight/Samples/7D1F1FED52745D36D737EFA7D43F4B95 383.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/422c767682bee719d85298554af5c59cf7e48cf57daaf1c5bdd87c5d1aab40cc.7z 382.9 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/225d6fa43b4128be67fba2f0a8d1419f72ed9fa3ff92cf98bcceed3448bbef1e.7z 382.8 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/93b749082651d7fc0b3caa9df81bad7617b3bd4475de58acfe953dfafc7b3987.7z 382.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/a42c300498189da05c0df077eb7c9690f8f866984d54a3e77ff0e7133f9b8150.7z 382.7 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/a42c300498189da05c0df077eb7c9690f8f866984d54a3e77ff0e7133f9b8150.7z 382.7 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/70b66e57ea54f48a8b288d65d93063478e27b5710cab106cf41464e086e784db.7z 382.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Paper/Strong Pity Operations.pdf 382.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/818983bd0636b497f50c5d88dd6d445f97ab7ba5cb16bfb7e3507477627b43f4.7z 382.7 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/818983bd0636b497f50c5d88dd6d445f97ab7ba5cb16bfb7e3507477627b43f4.7z 382.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/ea6dffd2bb7c13eebdb605060b26ff2319f6f4ab81e9c41998351c039c177d5a.7z 382.5 KB
- 2022/2022.04.12 - Recent attacks by Bahamut group revealed/Paper/mp.weixin.qq.com-Bahamut组织近期攻击活动揭露.pdf 382.5 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/0f6138395d5ded2c2e123efe75427f3d81fd85c98ad6e5a6fe14e43744494f62.7z 382.4 KB
- 2023/2023.08.08 - CISA Malware Analysis Report - Barracuda ESG Seaspy and Whirlpool/Paper/MAR-10454006.r4.v2.CLEAR_Seaspy_Whirlpool.pdf 382.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2223a93521b261715767f00f0d1ae4e692bd593202be40f3508cb4fd5e21712b.7z 382.3 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/38fb49e3d5899531d04e0c620f73d707de2f91f17c3cd811b6a38645ba0b1ef9.7z 382.3 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/33f9100cbe44150288946061d84a2eb5c77d7b25eee4367a0c90d84ccf24e1e4.7z 382.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b8d8fa28786ab5d130916fd74e07ff2967ab2b30f5ef56a4223bd93d29abcb4a.7z 382.2 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/f8fa90be3e6295c275a4d23429e8738228b70693806ed9b2f482581487cb8e08.7z 382.2 KB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Samples/19bf019fc0bf44828378f008332430a080871274.7z 382.1 KB
- 2022/2022.11.28 - Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia/Samples/e4c9cce534f3acedea3a104bde873373c7939b17ab7b2f741a7f7d76048d3171.7z 382.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/921a48532ae4231d93deff3f2ed1e98e532ac0a3281d6125e0ac714f5104d2ef.7z 382.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4191e737208601a8938dd22af9fa3dc7a3721db8b81a0fc1f39c2b1b2ede8fea.7z 382.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/afdc832b188d58a62763d7b727f85fa4938aa823a2d18374daa18f43d9a5389a.7z 382.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed5fb2122160890da93f15cc95fb07d400a581d3f2727877ce949715d9aae6a8.7z 382.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/644d4a9a0e9d347ea6e4af8bbb00b03171913f81b68e71dd086263ca504c946c.7z 382.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/917b381c909b0e57f4c7b5df0904c9af1b74f3bd81cd9ecc0301d48ccd6a2ed6.7z 382.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3040db6143751349209d906655bb32418986dc216bc3b15cd4e60349f0db64b4.7z 382.0 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/60c1b45113484d97e3a0d56959ac6d010e945d28a266ed52abc20159f9a9a48a.7z 381.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1a8903d201f01608fba5c48f0f9d6d0546a0534c8af6fa61ecf28b2f484e77fe.7z 381.8 KB
- 2019/2019.12.17 - Lazarus Group -Dacls Rat/Samples/982bf527b9fe16205fea606d1beed7fa.7z 381.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/75f0fe3334945f520f4496cf8e17afb5d0cad12cfb81e9bb441ef317177521ec.7z 381.7 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/75f0fe3334945f520f4496cf8e17afb5d0cad12cfb81e9bb441ef317177521ec.7z 381.7 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/982bf527b9fe16205fea606d1beed7fa.7z 381.7 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/41bcdc3fc4c878fb34ebebeff6ff7d158be166d3fc220f3b90f225ae3757f2e8.7z 381.6 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/ddf2520224381c653119908f0dceb154138b0724fa8307ef95629429576024e7.7z 381.6 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/11fab8361a942e46375bd5ac259146fda20608594e265bcc1d3c011ab4c17226.zip.7z 381.4 KB
- 2022/2022.08.16 - ESET - Lazarus/Samples/fe336a032b564eef07afb2f8a478b0e0a37d9a1a6c4c1e7cd01e404cc5dd2853.7z 381.3 KB
- 2020/2020.05.14 - LOLSnif – Tracking Another Ursnif-Based Targeted Campaign/Samples/e73d9b2eba5e818cd4699f1484af5bce.7z 381.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca88c2756fb484b277ddfd6c709ecb9ef64742810553fb0ed6b67ee698c475e5.7z 381.2 KB
- 2020/2020.12.16 - Mapping out AridViper Infrastructure Using Augury’s Malware Module/Paper/AridViper Augury.pdf 381.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa113657dbd4ff42297f0e3652ea5db890b9e76c4e419bb0f80d7f82671e7ca9.7z 381.0 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/f5f6e538001803b0aa008422caf2c3c2a79b2eeee9ddc7feda710e4aba96fea4.7z 381.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/fc3dd043b795a1cedb8b7e1e5471f15c0b5c17c237f634c60c4e0a92d980914b.7z 380.9 KB
- 2016/2016.10.26 - Moonlight/Samples/EF53161673CA4CAA7E9C4B33A0D02A90 380.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c959b9ac9ac4483460054b00617012bd3078a022361e99a7ea1570cd8160704.7z 380.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d088a918462a5e6394e819045389ab4a1ed1dd905634dbdc00ae2e22aa6446a.7z 380.6 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/76d008d9955509d3db6e190acfa58fdf12fc64253884ac6981187a3e5ffdeb20.7z 380.5 KB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/B1102ED4BCA6DAE6F2F498ADE2F73F76AF527FA803F0E0B46E100D4CF5150682.7z 380.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/e1117ec1ea73b6da7f2c051464ad9197.7z 380.4 KB
- 2020/2020.12.15 - APT C-47/Samples/9b02dd2a1a15e94922be3f85129083ac.7z 380.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/97326e72e700ba4912459b64ded9cdcf.7z 380.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/818de69a85e1deb79693b326afa70a8a2a384c502d6667406608f5b86c4fea2a.7z 380.0 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/86e39b5995af0e042fcdaa85fe2aefd7c9ddc7ad65e6327bd5e7058bc3ab615f.7z 379.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/74e017853fbc85ee77ca7476cd25423815602aaaa02b29e0003c95c9551b8890.7z 379.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e0f90ab1b6b567391ebcfc8c4dfab6c4df794c271814a9e91d3f3b7b73223cd.7z 379.7 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/15170d0dbe467efc4e38156ed4e03702ae19af44c100d7df7a75c6dbdb7ac587.7z 379.6 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/a4736de88e9208eb81b52f29bab9e7f328b90a86512bd0baadf4c519e948e5ec 379.5 KB
- 2016/2016.08.08 - ProjectSauron/Samples/a4736de88e9208eb81b52f29bab9e7f328b90a86512bd0baadf4c519e948e5ec 379.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f571ddc894915dee136cf24731ff3d79fe4f811b112d122a34a128628cb43c4a.7z 379.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/95ef89c537e9b14dd12951fd0e03844fae3ab21aa094fcdf4953ada92ebd6890.7z 379.3 KB
- 2017/2017.12.14 - Attackers Deploy New ICS Attack Framework Triton/Samples/0face841f7b2953e7c29c064d6886523.7z 379.3 KB
- 2023/2023.09.25 - Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack/Samples/9c2f990f2d23f380f1cf8f83e9e23749f7ef097bda5b530c7d43fbf5feb3ba99.7z 379.1 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/048388c04738763c0ec57124e3a88fc82a545639636fb5ed6cd397881dd6ced9.7z 379.1 KB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Paper/human rights impersonation malware.pdf 379.0 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/b5556e46b86a0fc9a034d4c54af2bc0f5af608d11045b22adec25eaa2dfb16ee.7z 379.0 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/c2c6f548fe6832c84c8ab45288363b78959d6dda2dd926100c5885de14c4708b.7z 379.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c2c6f548fe6832c84c8ab45288363b78959d6dda2dd926100c5885de14c4708b.7z 379.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b521f008d44444365dd66457e19bf9a7b230ffde29694aa57108753a670243f.7z 378.8 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/32a0618dde949902a02cf39c59b609c31d976ffe.7z 378.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/c0ff05a6bf05465adfc9a1dfd5305bde.7z 378.7 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/9dd730f615824a7992a67400fce754df6eaa770f643ad7e425ff252324671b58.7z 378.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/b96b79f4f1b4306ac2c63fc988305fb0.7z 378.6 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/0007a5cbdfcda9175635bd1b30e5d3a8683bdcb6.7z 378.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0437655995f4d3104989fb963aa41339.7z 378.5 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/d892f170764e99dae34d7dded5da591b8e2a05791a5f85fc360ee2a524601faf.7z 378.5 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/d892f170764e99dae34d7dded5da591b8e2a05791a5f85fc360ee2a524601faf.7z 378.5 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/0a18ed41a94230c018343759bae73586b740bffb13ba051e4c087792a4ffae65.7z 378.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c0e2b4c1497818eab37f9a1f6fec54220216583b1db4d5ad67183da753b45678.7z 378.2 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/163a485bdeb03b6d5f9ad97f0b5292a38844ed86e8185e44e151dc5df4f7a272.7z 378.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/163a485bdeb03b6d5f9ad97f0b5292a38844ed86e8185e44e151dc5df4f7a272.7z 378.0 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/fe3d64c5cb086c9ef8c55ed1a520d1d71595e056862b6d3471a948ecff72ccd7.7z 378.0 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/fe3d64c5cb086c9ef8c55ed1a520d1d71595e056862b6d3471a948ecff72ccd7.7z 378.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f24eb7c1e340da6fb1e3a6373da4be408c8efb69f3b277c50045a36eeca1f31d.7z 377.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c42257acd66d59749faf4c3421c1c7160ed293ec672da159c1775785abdfa61.7z 377.8 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/1558a9e9689c2b4dc24a1357ea4a25cc42dc2ee5685f2fadc00ef7806225a436.zip.7z 377.8 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/a4736de88e9208eb81b52f29bab9e7f328b90a86512bd0baadf4c519e948e5ec.7z 377.7 KB
- 2016/2016.08.08 - ProjectSauron/Samples/a4736de88e9208eb81b52f29bab9e7f328b90a86512bd0baadf4c519e948e5ec.7z 377.7 KB
- 2020/2020.05.14 - LOLSnif – Tracking Another Ursnif-Based Targeted Campaign/Samples/500dc2b3fbea8f13b29f494afb9465ec.7z 377.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f8a3154a59267d3153904a23afbfb7516f65387bd41ee8d58472a30e4bd389fd.7z 377.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/c50be9a628cc5f2ef4b42a47a120b15806f4acaef4ba20fedf41f1491c3a6951.7z 377.4 KB
- 2022/2022.01.06 - NOBELIUM’s EnvyScout infection chain goes in the registry, targeting embassies/Samples/6ad9458d9b42b010846a23d3defc7d770ad91ce5f720581c27ab96aa95edef4b.7z 377.4 KB
- 2022/2022.02.09 - ESET Threat Report/Samples/6ad9458d9b42b010846a23d3defc7d770ad91ce5f720581c27ab96aa95edef4b.7z 377.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e98801668de4149923108f61fa47ac8e01a83821faed4b5f6792dd65a21a0a6.7z 377.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e47ffda235ddccb01e65795e2a9df8b47a99cb8f0ba65cf9d7fdaeaca89027c.7z 377.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/64f25395d3dfd2852f4efce4088fa9d9fb7b4aa2e904fbbc0fb084c6c7230bc6.7z 377.2 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/2d722592a4e3c8030410dccccb221ce4.7z 377.1 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/7EDB738018E0E91C257A6FC94BDBA50DAF899F90.7z 377.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1ad7076e545616104988b8f4aa6e830a0d53e6ef5acbd11802129636dcc5a973.7z 377.0 KB
- 2022/2022.04.07 - Adversarial Threat Report/Samples/c5ebd12a843f379cb69c0be08b41985a332461bca3c6139f9750b16475219f13.7z 376.9 KB
- 2016/2016.08.03 - Operation Manul/Samples/eccb3d7d1e8a7cd27c7caf21885c95122eed28361651e8e47b8c02828b232c7e.7z 376.7 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/8dac9fa1ea29a90893a77f4d49c1393fa99a967e8af6a507037789041911de95.7z 376.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c52ffba0b023dc60c302d503448d3fa4be8ee63aaa797569450142f55af45f19.7z 376.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7e98f4ebb345d22265f6c390fd895aeeb2f9b5cf7e568c5b960f8a393b3af4a.7z 376.6 KB
- 2023/2023.02.16 - Frebniis New Malware Abuses Microsoft IIS Feature to Establish Backdoor/Paper/symantec-enterprise-blogs.security.com-Frebniis New Malware Abuses Microsoft IIS Feature to Establish Backdoor.pdf 376.6 KB
- 2022/2022.02.24 - Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government and Commercial Networks/Paper/cisa.gov-Iranian Government-Sponsored Actors Conduct Cyber Operations Against Global Government 376.6 KB
- 2016/2016.10.26 - Moonlight/Samples/215556AF1A5FEF7E08A6124D94487D2F.7z 376.5 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/bf90d5db47e6ba3a1840976b6bb88a8d0dfe97dfe02c9ca31b7be4018816d232.7z 376.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/abaeec44f7e6b2d6dd968df9e6b748852fe24aa93261b37f69d7c3f8e25212d8.7z 376.3 KB
- 2017/2017.10.20 - BadPatch/Samples/9e87eff7c42c077486531d6a178cab830c19aa787a18bc7ba5334a682cf82312.7z 376.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e70c86f847b14e3035b5abd39b13db6df18ea758d16b1f6c6164dde0bbeb3d74.7z 376.3 KB
- 2022/2022.01.06 - NOBELIUM’s EnvyScout infection chain goes in the registry, targeting embassies/Samples/c82c4c9f367dc496fb498f5656cb023e60f575961727245a1336b7e7388aab54.7z 376.2 KB
- 2022/2022.02.09 - ESET Threat Report/Samples/c82c4c9f367dc496fb498f5656cb023e60f575961727245a1336b7e7388aab54.7z 376.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Paper/emissary trojan (2).pdf 376.1 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/6d8a0f5949adf37330348cc9a231958ad8fb3ea3a3d905abe5e72dbfd75a3d1d.7z 375.9 KB
- 2016/2016.10.26 - Moonlight/Samples/5BF5BE6B45292FBA0C0EDC415F248922.7z 375.8 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/58b0ce144d830b2d19c47c2abf0d357d188ef923b525e748085fca7ab6b1bbb0.7z 375.8 KB
- 2023/2023.04.18 - APT28 Advisory/Paper/NCSC-MAR-Jaguar-Tooth.pdf 375.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/54b07adba4b1fd4467a2cae45480ae8f764866e8ae6bf66150f2cd860b36aaf2.7z 375.5 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/5798aefb07e12a942672a60c2be101dc26b01485616713e8be1f68b321747f2f.7z 375.5 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/38566230e5f19d2fd151eaf1744ef2aef946e17873924b91bbeaede0fbfb38cf.7z 375.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/ade2eabdf113abeff41a79a7bbbd097187a8e69e16c9e622a53f9f68edc69ec2.7z 375.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5eddc55c0c445baf2752d56229fa384b7e3f1c7e76b22f43e389c6a711aa713a.7z 375.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/ff184e204f40b2f917c517a2abf92da20a96026e02ba4fbfa405d5c72ab96050.7z 375.4 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/f73c643863b20d5843da4636330ff30e.7z 375.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0bce9bef10477459b2e176338905b1f7520dfb7d0240d2452b035df5b28a698b.7z 375.3 KB
- 2022/2022.12.13 - APT5 - Citrix ADC Threat Hunting Guidance/Paper/CSA-APT5-CITRIXADC-V1.PDF 375.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2271c05bcf6c859e1b16b9f5cb2110f3c9a39e20948d88be5b10758d887628eb.7z 375.2 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/300c453f1a23149b1d1f2140c17107845b139fc8bcc78f7af607ec0dc1886545.7z 375.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/300c453f1a23149b1d1f2140c17107845b139fc8bcc78f7af607ec0dc1886545.7z 375.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/addbefbbec01bf07cc479d9513cad0cdb4c06f07106c39139971c3e27183aaa1.7z 375.1 KB
- 2021/2021.01.05 - ReconHellcat Uses NIST Theme as Lure To Deliver New BlackSoul Malware/Samples/c49cad471a61adb5ea8a6d260887d1dd7f22de75d1143ce2a72828842ef4bb52.7z 374.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43d3a87ec807e833c59c8e54fd5a9c8e7e45ebf3807d5714bec1156e9807e7f1.7z 374.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c577012c77dbbd6f9e4b8c9f88a2dbb58b449577e79a780ed68e4edbf2d92ea1.7z 374.6 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/d68036a30b99e8beba1c3aa52b6c5986eee823c21699a24d9af7022eaa9190ac.7z 374.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32b74bbd79e45f38654fb434e2fa72608bf9da3b1b1dc858e18697d106c4af02.7z 374.5 KB
- 2016/2016.10.26 - Moonlight/Samples/E8C4A336C901A8799525EA30486838B3 374.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba1d598173d6ab5bfa6b260b91e3ebae4c756bbb6330a58cbb9d4ce0f111d06c.7z 374.4 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/3d96811de7419a8c090a671d001a85f2b1875243e5b38e6f927d9877d0ff9b0c.7z 374.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/1d20191aee650fd8c58c6564ce9ff5b86138a954bc49a3e25033cc888fc85466.7z 374.3 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/24e1bd221ba3813ed7b6056136237587.7z 374.3 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Paper/symantec-enterprise-blogs.security.com-Budworm Espionage Group Returns to Targeting US Organizations.pdf 374.3 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/d7de68febbbdb72ff820f6554afb464b5c204c434faa6ffe9b4daf6b691d535f.7z 374.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/4d667af648047f2bd24511ef8f36c9cc.7z 374.1 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/4d667af648047f2bd24511ef8f36c9cc.7z 374.1 KB
- 2022/2022.12.20 - Lazarus APT’s Operation Interception Uses Signed Binary/Samples/dae9f37ae5c2a030c0fb3f55d5731cdb37a4f68560a6f2ba38bb54c9533f8805.7z 374.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/36f43755e5e5988d112f28fbc1dcd9bdee4a31fb7004b52db26dacdbfe7cb72f.7z 374.1 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/afcbf339d1c0a6174f93425cd1b8ba50979132856f0c333865a62d7c6e8a3084.7z 373.9 KB
- 2020/2020.04.28 - Grandoreiro - How engorged can an EXE get/Samples/42892DF64F00F4C091E1C02F74C2BB8BAD131FC5.7z 373.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b1394a392b709b17b92f5ae168d63f97a29de9fc183f7f0506b0989f57efa859.7z 373.9 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/923844dfc3d5b21f288df9beaa958baf.7z 373.8 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/445886e6187cb36ee33ef7e27b7d5dbe.7z 373.7 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/Fd6636af7d2358c40fe6923b23a690e8.7z 373.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/4321a9f95901a77b4acfbaef3596cf681712345e1cbd764873c6643fe9da7331.7z 373.7 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/d3c27f779d615a1d3a35dff5e9561eb0.7z 373.7 KB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/0b972efbaa5338d103f705b307a1d816.7z 373.6 KB
- 2016/2016.10.26 - Moonlight/Samples/992D434A726B9C50851B809FB95C169B 373.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec2fe85eadd81e686b345a87e960f30e737899313dc2755602e396af7542aecf.7z 373.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04bce0c9b7370b2570394742529cea632fe9a2a6a53f480848332a018251eed4.7z 373.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9556f6b2736fa3a8a807fe94b6a6c3155452008a13b226fa80be45d3db92b422.7z 373.3 KB
- 2022/2022.04.04 - Cyber attack of UAC-0010 group (Armageddon) on state organizations of Ukraine/Samples/452a89dd1c760881e0066a5f6c0fc7b5f936a90a197859a4f3ee74b39f705da0.7z 373.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b0300087c012ab21d23918972501fa6c394d3cf7441dd10eeb63ec784f0d6824.7z 373.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/c3988ae08216efc951196f8f2ee84d1bc17e4c177fb8187646f693372f1a3862.7z 372.8 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/5afcaca6f6dd6fb3bad26585f30870f71462c59e251cc76b0df5851ac2aa17de.7z 372.5 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/6f4d0bdc31f082f770eae395216eef08.7z 372.5 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/6e53d7e07e04b718825f6ab209a74ecbcfc6285097f0c0f9d332e8c0f54e1097.7z 372.5 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/f3997f8269e4177342aec8816c28cfebaef17a86f22eef15d90b4f9e5b15d8e6.7z 372.4 KB
- 2017/2017.12.05 - Charming Kitten/Samples/d7f2b4188b7c30c1ef9c075891329dbcf8e9b5ebac1ef8759bc3bb2cf68c586f.7z 372.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/fe51590db6f835a3a210eba178d78d5eeafe8a47bf4ca44b3a6b3dfb599f1702.7z 372.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/467b90773754e35e1535a164140be005.7z 372.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/c5ea8680162d3e8bc3d71c060c15bf224c873f7a.7z 372.3 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/Zupdax/ffe19202300785f7e745957b48ecc1c108157a6edef6755667a9e7bebcbf750b.7z 372.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/f9255e0d492eb20df1e78ccc970b121a.7z 372.3 KB
- 2023/2023.02.08 - Graphiron New Russian Information Stealing Malware Deployed Against Ukraine/Paper/symantec-enterprise-blogs.security.com-Graphiron New Russian Information Stealing Malware Deployed Against Ukraine.pdf 372.2 KB
- 2016/2016.02.01 - Organized Cybercrime Big in Japan URLZone Now on the Scene/Paper/URL Zone.pdf 372.2 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/5afcaca6f6dd6fb3bad26585f30870f71462c59e251cc76b0df5851ac2aa17de 372.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/502934ea2a3176ebbf4b71b23aeda9622b6d1c984483fcb343c5409d39221ab1.7z 372.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8136069a7df6e535270f277f07aebb80057992452581bd3d26d0e0aed6d71786.7z 372.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6a568ddf82e58cbb683ccc903665d967217a87f58a2edfff341afcd418a3605a.7z 372.1 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/f3997f8269e4177342aec8816c28cfebaef17a86f22eef15d90b4f9e5b15d8e6 372.0 KB
- 2019/2019.07.16 - SLUB Gets Rid of GitHub, Intensifies Slack Use/Samples/8b576ae94749984fe294b96b77e28b7f5007934da53689a37ea09cf7971177a3.7z 372.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cfa812b196c4d5c6b3669b0c9f2df934c938b22419b467f3e423dba20f68a8b4.7z 371.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/ada2f0703614b3447d427827777af5d4ee9ffe9179498970326926751a4f8d65.7z 371.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/7E44A76B4690110E14FC939F88086F73293F9DD1.7z 371.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/1ec7e595677038145991c6d84dc7808602142f258c1f90e9486cca0fe531d74f.7z 371.7 KB
- 2013/2013.05.20 - Operation Hangover/Paper/Unveiling an Indian Cyberattack Infrastructure - appendixes.pdf 371.6 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/8a4e265cfbad8d136222dda60505b61d.7z 371.6 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/cab163e740e10b9572a6424e69cce1d5.7z 371.6 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/d2d7723310c67b3df3d25529ca8b5a3b.7z 371.6 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/ef34e809b4a0e33eb1222409d13068ab.7z 371.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/2d55000bb5cb9e3e1f137810c2e1eb899f68c40e4a6f6307f226c7b8af208abd.7z 371.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/bdadb319f071f02462d107380102b669e407bb2a0b20e77a9a8a5726b4cbbc4b.7z 371.5 KB
- 2016/2016.10.26 - Moonlight/Samples/2993B77D82622D665F9B2F06C89741BE 371.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/cd45c541a375bd9db1b1243f729fdaf916941d417ced530861f33fa098bc5936.7z 371.4 KB
- 2011/2011.09.11 - SK Hack by an Advanced Persistent Threat/Paper/SK Hack.pdf 371.4 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/c15255b9a55e7a025cf36aca85eb6cc48571d0b997a93d4dfa4eacb49001cc8d.7z 371.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7c12fb544ee4df411491573636029ba40149baea37094b6fd7c73ed31b537df1.7z 371.3 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/7c12fb544ee4df411491573636029ba40149baea37094b6fd7c73ed31b537df1.7z 371.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42f501b219077dc8f682e96449f4851b5eae759fca3d329273adb6862e510b53.7z 371.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/459fec176984ddef7d025c4c359d589788887cd3cd53905e322621d857123901.7z 371.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a9273aadea0d56a12cc712aa468420b3a5c2ba2529e179f9bb7d8359b2cda42c.7z 371.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eeb5c47bab1146de52fc8164b6b4123a855d30ae304ba214c784853e9b2de6d7.7z 371.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39e9464eac4fbb625744b66f99209b97754822018a286175c2b4878c0c6c559a.7z 371.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9bf0e7bc458ac292d8c27cca946eda06af7dc87d03b7a5c372d4a2b400ffc20.7z 371.2 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/a16078c6d09fcfc9d6ff7a91e39e6d72e2d6d6ab6080930e1e2169ec002b37d3.7z 371.1 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/e7b6ec85ece1c431f07b4a47e264190d.7z 371.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6861526b0227fea0c81a8083d7fb3d7b03b5e3c8.7z 371.0 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/94a87ee68fe8f998df3ffc84bb459a1d.7z 371.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/5f05b4aff89a07dbac9914ae3cf1314f.7z 371.0 KB
- 2016/2016.10.26 - Moonlight/Samples/D817FD5A442C7668607AE895D4298040 371.0 KB
- 2015/2015.02.25 - PlugX goes to the registry and India/Samples/147fbdfeed9f0825026b3b3ce558c3ad00410b11.7z 370.6 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Paper/Patchwork APT.pdf 370.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/79a56ca8a7fdeed1f09466af66c24ddef5ef97ac026297f4ea32db6e01a81190.7z 370.5 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/a01e12988448a5b26d1d1adecc2dda539b5842f6a7044f8803a52c8bb714cdb0.7z 370.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39074dbdc7815d52792290d106d66cca97f0e138353222747a7d7ad23a4516c5.7z 370.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ec5a7bb02ff4b6d554180ccd7c502051a05cedbc7d6e66d6cd84f4ecd6cedb0.7z 370.3 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/071f6ba4bb881e9618c5e22f31b760b11501b15afcd3b76667f0a5ad3f73b80e.7z 370.2 KB
- 2016/2016.08.08 - ProjectSauron/Paper/ProjectSauron.pdf 370.2 KB
- 2016/2016.10.26 - Moonlight/Samples/5E59ACF240E2881B1C1E2F5586C9CA6F.7z 370.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1a8d5efa61895c4dd38e643c5da60bb0ea4a72e5c885c1c3a1ebaf4488f89b3.7z 370.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9055609d5bde4a2bbbc8a3a6a81a857faa420c8d261fb03f414d2303b2e84c2b.7z 370.0 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/cda07296d20a239bdb9cb5a2c9a814f69811bc85ced8bf32e998b906a413f416.7z 370.0 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Paper/chessmaster.pdf 369.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/12a9d00501a30f1162c183ed66887320b428739659dad2ea49cd0d88fcdd92bb.7z 369.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/6ccc24971073d24d90c4cbaf83dfbae2969cbf527e319c7ee9a4babcbe88e456.7z 369.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/7fee970748eb83045e36911dafdaee0d4069ebe72c059cc7de3d65539012c2e9.7z 369.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/9c8d518fbbc8cbb25fa309f5396efa5749e57a3b0158779404c8d3e92baf6596.7z 369.8 KB
- 2016/2016.10.26 - Moonlight/Samples/CF51142459F7B40E751E91179C001299.7z 369.7 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5230453eeb98c5a183129ed8b918b429e96020887302ba30941c408108a1ab84.7z 369.7 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5ccc76ae1cdf668ba7f89c6cbd0bad44f148cbee736320ead237262ba170ffba.7z 369.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/2e89436b355550ceb361fac1b03b78b71eda11d25f26223ac5c8c34ed8972a05.7z 369.6 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/f2b8d7ce968ed8d6c33116bcfb8aeed97d89ec1ebf4f505c891020dc79d0ddd3.7z 369.6 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/0faa2bb90de44ef87c7ee11165f7c702211dd603bdaea94af09cfecc3f525138.7z 369.6 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/63e404011aeabb964ce63f467be29d678d0576bddb72124d491ab5565e1044cf.7z 369.6 KB
- 2022/2022.01.06 - NOBELIUM’s EnvyScout infection chain goes in the registry, targeting embassies/Samples/b520d0e380e0340fbf9936ff5a996e70cef2b522f88fbd29a5003e0160d315c3.7z 369.6 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/ecc240f1983007177bc5bbecba50eea27b80fd3d14fd261bef6cda10b8ffe1e9.7z 369.5 KB
- 2016/2016.10.26 - Moonlight/Samples/118A606FB131C082B55A5625661B666A 369.5 KB
- 2016/2016.10.26 - Moonlight/Samples/FF295CF738DE580E2EE41D0100C848AE 369.5 KB
- 2017/2017.02.12 - Lazarus & Watering-Hole Attacks/Paper/Lazarus.pdf 369.5 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/48944207135ffbf0a3edf158e5fe96888a52fada.7z 369.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/268d17f3763246ac27de7dc8024f23fa.7z 369.2 KB
- 2016/2016.10.26 - Moonlight/Samples/DDEEE52C00A95167353215D14B3AAA68.7z 369.1 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/8cdbea2aea51f73c68adc517eed533802e1f3b2a9ec0b0560b6bb8fc03ac3e4f.7z 369.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/37e9d941b603e364dfabb1738b9257800d1fb0d17c2674385165683f69e86d62.7z 369.0 KB
- 2016/2016.10.26 - Moonlight/Samples/0ABBD2765B563F2B8748485FA84DA070 369.0 KB
- 2016/2016.10.26 - Moonlight/Samples/0D67422BA42D4A548E807B0298E372C7 369.0 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/783bcf19e34d58d00ba135369a57fe31cec22d027fc8d87b073a28a7c1a4e9d8.7z 369.0 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/778d103face6ad7186596fb0ba2399f2.7z 368.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c009f455bfc42c388a1e1c1b892c34c31f6bc4de6fdf0164cdd0f1af2780a515.7z 368.8 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/50b990f6555055a265fde98324759dbc74619d6a7c49b9fd786775299bf77d26.7z 368.7 KB
- 2016/2016.10.26 - Moonlight/Samples/27A1891DB06D316B43A48DDEFEBF73BF.7z 368.7 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ed376d37a9d07705a33a05c33fdb2aa40d7d80d5c8d34dc681656bc1c389f151 368.7 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/bd7f33c1566f56b1bce2f59e983b60d79e2e2de80ea9cd6dffe613005ab2e817.7z 368.6 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/38784c635de9716c09a6f11f4d76f6402b5f6638f1614ed929c7de136bb5301a.7z 368.6 KB
- 2021/2021.08.19 - Shadowpad/Samples/138686d03d81c30d36c7ebee9018a5f2e6641d804d226d21243aea4635ab9a69.7z 368.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/117ac874a1ff47f14d2a36155dc60ea28167ea25abc14b1b5f06f04e8bffaac8.7z 368.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/d6db51c20f0e985d80eb5b1924a54c99cc023b7119b44dc13118149d8a7863da.7z 368.2 KB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Samples/bab2776edef029cf4632663c59297bb25eced4f7dece18cfa45e88ce2ece42a0.7z 368.2 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/bab2776edef029cf4632663c59297bb25eced4f7dece18cfa45e88ce2ece42a0.7z 368.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/86d09d8b4fb86c62da6f543771f37ff2a5c35cbad4c3f7be18f72725348e4673.7z 368.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/a01e12988448a5b26d1d1adecc2dda539b5842f6a7044f8803a52c8bb714cdb0.7z 368.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/082d4e1298a9124e2ba6d4ad6ede2421d90a32a02ae7e1816cd422de9dd51a1d.7z 368.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/23863ef29ebb477ce276b2b969ff60cbe669ea9c8f7e80decc1123cf44670253.7z 368.0 KB
- 2022/2022.12.07 - Fantasy – a new Agrius wiper deployed through a supply‑chain attack/Paper/Eset-Fantasy-Twitter.pdf 367.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2c8a67f8118b6aef159dd280d5998b1c41edb406a1bc8e3960254a9642b6ae4b.7z 367.8 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/3247d21bc9bbbd8df670a82e24be754a2d58d2511ee64aff0a1e3756cd288236.7z 367.7 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/6ea86b944c8b5a9b02adc7aac80e0f33217b28103b70153710c1f6da76e36081.7z 367.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44f71f289e69bc16d0e923ec3025e1ac5a627cf594a95f4bd1aada03a902929f.7z 367.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2d937554272e358ba8320306568198546834af98acb238feb18ca913cbec1b0.7z 367.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/caf4c715522c376049ece50e051ec8fc43d22d4da34d071d43c6d0d89c388e62.7z 367.6 KB
- 2021/2021.04.28 - UNC1151 Likely Conducts Ghostwriter Influence Activity/Samples/cafb6b5795c26376289832cffc3aee94.7z 367.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5ed393e4738e36ae6ffe0a4a020ac99a1b43c928f1e2dc487387d235c0ef150e.7z 367.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bacb02b946f7a86973bc5042dc703d4b4ef3ed9c5df33d18932a4a984cf1bd63.7z 367.0 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/b46949feeda8726c0fb86d3cd32d3f3f53f6d2e6e3fcd6f893a76b8b2632b249.7z 367.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/914b4a8bb8a47d2ab63f832991fd918ea70899323e366e20a3baf855d67c24ce.7z 366.7 KB
- 2023/2023.09.12 - Redfly Espionage Actors Continue to Target Critical Infrastructure/Paper/symantec-enterprise-blogs.security.com-Redfly Espionage Actors Continue to Target Critical Infrastructure.pdf 366.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/184196bb279106c16e67d3ae0d29bd865267b6fcda1f41c2f5fba84fc25b9e82.7z 366.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7d40397520e001422a19ace058d74e3b8063177f3acf828aaab1f36986b6cec0.7z 366.4 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/ec3405e058b3be958a1d3db410dd438fba7b8a8c28355939c2319e2e2a338462.7z 366.3 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/d01848a20e0f5c4a7a7243bb98a7b26c.7z 366.3 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/7732d5349a0cfa1c3e4bcfa0c06949e4.7z 366.2 KB
- 2016/2016.10.26 - Moonlight/Samples/ACAB47BB5E8ED34056905FF63353CABC.7z 366.1 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/f9f62722ff249e8219d4864dc46a1bbb3871b1b3f9c4139ffe2726b8f6f27ad0.7z 366.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/70320b5c719c70c860a55cec7ef173e8.7z 366.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/35609aac28b6a4f153d1cb6a72af2c9287e16b853203b581e8533d4fae18dc78.7z 366.1 KB
- 2019/2019.05.18 - Operation BlackLion/Samples/B3C9F98DD07005FCCF57842451CE1B33.7z 366.0 KB
- 2017/2017.04.13 - Avast - TeamSpy - A deeper look into malware abusing TeamViewer/Samples/fe7ca42ee57cedad4e539a01a1c38e22f3a4edc197d95237e056af02f252c739.7z 366.0 KB
- 2023/2023.03.21 - Bad magic new APT found in the area of Russo-Ukrainian conflict/Samples/22bb73e97b01be2e11d741f3f4852380b3dae91d9ac511f33de8877a9e7c0534.7z 365.9 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/22bb73e97b01be2e11d741f3f4852380b3dae91d9ac511f33de8877a9e7c0534.7z 365.9 KB
- 2022/2022.04.20 - Shuckworm Espionage Group Continues Intense Campaign Against Ukraine/Samples/3c3b31b4b12f4474d9f3ca0e6eadcf963abd261a2ac90bfa7717446b1f2ea7dc.7z 365.6 KB
- 2022/2022.04.20 - Shuckworm Espionage Group Continues Intense Campaign Against Ukraine/Samples/2c583a8e4d5233f8e2a4b0c20bae693593697853171cacfd191c23e9e273e91e.7z 365.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b9d43b7d9b018f79a09b278d4639c5cba37930a2e7f23a55cef1dd1d836face.7z 365.6 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/00efd0888b1772382ff75931ee186cbbcaf6576a0211ac1ab26420484259427a.7z 365.5 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/a837287bf214666ca214b5530dd56edbd6469e6a6c179a6075dc64422ee5a65f.7z 365.5 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/8615cc8487833522ffd014c0f0661b3d1bed7a4cb51138b1ee172173002192be.7z 365.4 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/ee15bec0e9ba39f186d721515efd6a00.7z 365.4 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/b8406b91b0eb57267f192a1aee6d3ee0.7z 365.4 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/c8b49b42e6ebb6b977ce7001b6bd96c8.7z 365.4 KB
- 2022/2022.04.07 - Cyber attack of UAC-0010 group (Armageddon) on state organizations of Ukraine/Samples/890f25ee7cfb2931536ee3e12fb75ce3f0be21ec03bdfdb38dc688db06e07198.7z 365.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/433e0c972161f87ff204348f5a4d55469564a3a5a4551a0e714a4ecaef5a459c.7z 365.3 KB
- 2022/2022.04.04 - Cyber attack of UAC-0010 group (Armageddon) on state organizations of Ukraine/Samples/ded51c96d161e9ac22782d7f9df37fe4816eae13be9369f9c8630ee706de53e1.7z 365.2 KB
- 2022/2022.04.04 - Cyber attack by UAC-0010 (Armageddon) on state institutions of the European Union/Samples/0b63f6e7621421de9968d46de243ef769a343b61597816615222387c45df80ae.7z 365.2 KB
- 2022/2022.04.04 - Cyber attack by UAC-0010 (Armageddon) on state institutions of the European Union/Samples/596acbbfd7bc54dcc06123b7adfb7337f8ceab736004ce930d8286c8914b8e25.7z 365.1 KB
- 2022/2022.04.04 - Cyber attack by UAC-0010 (Armageddon) on state institutions of the European Union/Samples/ae3fabbbb2e2297e31435b7a57c486f0eaf0f01738da8d0ab68214dc92373666.7z 365.0 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/5ace33358a8b11ae52050d02d2d6705f04bd47a27c6c6e28ef65028bbfaf5da9.7z 365.0 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/fefa0781e88fa215419b2a1294c8b952b192f8360aeab2f97bbd9cea15fc7338.7z 365.0 KB
- 2022/2022.03.23 - -Not So Lazarus Mapping DPRK Cyber Threat Groups to Government Organizations/Paper/mandiant.com-Not So Lazarus Mapping DPRK Cyber Threat Groups to Government Organizations.pdf 364.8 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/a2bd36d9928555cd2a9177136ec71935c6eda45542234049c5c4e395054ab8a0.7z 364.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4a16fa66e05b148fc910c4446aed05abcea8beba56e95f5e629dc037e53acbde.7z 364.8 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/C2EE081EC3ADEF4AFACAB1F326EE50FF.7z 364.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f34ff3533b753623d7e1c12d0f881f1f521198e02fdbfe8789bd6a652b3780f3.7z 364.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/fff42f45f813aeee6c78b91cd4fad8eda9b5ac1daaba532057caa2f12cf62b21.7z 364.5 KB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/8445aa54adf4d666e65084909a7b989a190ec6eca2844546c2e99a8cfb832fad.7z 364.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9be472e2b590a717206b5ee98eee7e5c20dc38e3af262f87a0aae22acb42259a.7z 364.4 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/8eb0798a16796945040ab6445cad5b6293560548fba0824493c31ba5b88fa450.7z 364.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c64567312cb15d33fec7708f5a0e2ffab85fa4a33ce35ecd63d9b504722cbc9.7z 364.2 KB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Samples/650f8f70149f12df57e7f82a6ae2967ac198588ae0c0ac8291925337a3cc544a.7z 364.1 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/10DFA690662B9C6DB805B95500FC753D.7z 364.0 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/9949d5d1adb4a44463363c04678dbff0d45aeff740c754aff0c3d7b54d26016d.7z 364.0 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/bdeb9d019a02eb49c21f7c04169406ac586d630032a059f63c497951303b8d00.7z 363.9 KB
- 2016/2016.10.26 - Moonlight/Samples/7A4588DC14AE38505662B75DA93CA8A7.7z 363.9 KB
- 2017/2017.08.25 - Operation Rat Cook/Samples/bdd695363117ba9fb23a7cbcd484d79e7a469c11ab9a6e2ad9a50c678097f100.7z 363.9 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/D993E3DA6DA34581BA6D3CA18D33356767CBECF7.7z 363.8 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/9d58daf64819e4f56c7e6711e9659625a5dcdca17c80ca2b76b55909e6c21bd9.7z 363.8 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/aba4d663404a807581af7f20105f36d5.7z 363.8 KB
- 2015/2015.11.18 - Sakula Reloaded/Paper/Sakula Reloaded.pdf 363.6 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/aa8dc9ad33ffb69b19d2d685e302888eb557a0159c15689c0eb36b6e649c4f3a.7z 363.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/0b4a90b823a581311c4acb59f35e32f81f70ca16a2538f54f4dbe03db93350df.7z 363.3 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/2c02d3d3fadd76f9d21f5c093459ddc0045c94f17679269eb7a2990a1a88cb42.7z 363.3 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/c0b090eca76ccff3b8e7da9a3d94418d0102277a40b1dadf7fd9096ddd668e79.7z 363.3 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/0556aca3b5f3a4797ca36150a4b1423ec42a6827749599395d35e369f6df5568.7z 363.3 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/63d8f1566b5d0fa6459a89a0d48a163b8a356bdf2c0bec4c648b253bd8f36bb9.7z 363.2 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/8f7cf81d8bfb3780b48693020a18071a9fd382d06b0b7932226b4d583b03c3af.7z 363.1 KB
- 2016/2016.10.26 - Moonlight/Samples/87E5555CFF74D41551D6D29B9C01C0CB.7z 363.0 KB
- 2015/2015.09.17 - The Dukes/Samples/332aac7bdb0f697fd96e35c31c54d15e548061f4.7z 363.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b2cc62ccd49121d83437c6f489ded567.7z 363.0 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/28aee94e9a3f6c4296663bb853a5af5817ae109f066c88b7a245316a9a1e4712.7z 362.9 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/e737e2253f016ab65b521d4f4e7b2a06741fa2541c52f0994edfc1763a053910.7z 362.9 KB
- 2016/2016.08.02 - Group 5 Syria/Samples/30BB678DB3AD0140FC33ACD9803385C3.7z 362.9 KB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Samples/d956e2ff1b22ccee2c5d9819128103d4c31ecefde3ce463a6dea19ecaaf418a1.7z 362.8 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/Zupdax/84b8bfe8161da581a88c0ac362318827d4c28edb057e23402523d3c93a5b3429.7z 362.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a84a8c375253adbe1c4dab3c194f2b63d9406a514f4c2ec4515d9b3b657e659.7z 362.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa13873e61eebbf9eaefb8e63644cc8203c47150fc04b28b26758f0acecb3d33.7z 362.6 KB
- 2022/2022.03.29 - PlugX A Talisman to Behold/Paper/trellix.com-PlugX A Talisman to Behold.pdf 362.5 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/302866c5209e8f0b0b78bbc3411e38777de9ca59a8e1c6fa0ffdf7e35aecb2aa.7z 362.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/734f5efc7283411db224ea70e0c0f0d0bface5e1279f83f350f14e845d996905.7z 362.5 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/4b7133e45f368cc0b6728830bc9e1219ff318eb384caf5ecbb54e12e6e6c1925.7z 362.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5302381e4d9494b5cc685dc1ec00e5b356dafd5b06ff9c8456c35aa6dbb0aa01.7z 362.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0d0b260a6c35f8f7277b65eb5b04f5705a92a4992d3a6a1d642905584051820d.7z 362.4 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/4a08b78d410bc3d9b78dd63b146767f293dc3f3f6f8092352d2aa2f589e9c772.7z 362.4 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/dd0965b9bb4d8fa833b59ab41b405c0b.7z 362.4 KB
- 2023/2023.06.28 - Andariels silly mistakes and a new malware family/Paper/Andariels silly mistakes and a new malware family.pdf 362.3 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/d31ee9ca7eb1d0fce0f688938269c7200c982f0f13daa9d40a4ce0824de6cc18.7z 362.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0d99b59ee6427f62596dbd7d016cc9ad5b365da152806703dbc5a5225164bbd5.7z 362.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e546719925a5b4af83ee008a6ff1f01cca98fa29174cc478424c80e8d866fdb0.7z 362.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3281d4309024f3bc77b7bba7b2e27fad4605692af827fff5033b718664679abf.7z 362.2 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/21ab4357262993a042c28c1cdb52b2dab7195a6c30fa8be723631604dd330b29.7z 362.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2a682f1747584bd90734cf06829c35d3184d06d7831baeed98eb327aa0c7dcc1.7z 362.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b113d617023fb158eaa0bd1b9bb8da36131c61317b82b8cc89436460e86151c.7z 362.0 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/3243292E46A198BD83E0DCE58258312852C99217187E6D5399066189FEB2677B.7z 362.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/192e728e078207dc60b35b71d53f3af95ff284a2ef592de03a9a1ec9ab690781.7z 362.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/96767dde64712bf42cc3c305ee66a061315804f2cbca4566cacde6dee6068edd.7z 362.0 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/4f1b8c9209fa2684aa3777353222ad1c7716910dbb615d96ffc7882eb81dd248.7z 362.0 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/d3606e2e36db0a0cb1b8168423188ee66332cae24fe59d63f93f5f53ab7c3029.7z 362.0 KB
- 2017/2017.10.20 - BadPatch/Samples/22ff8ce9840bae9c9c9aa107e689ec287abb93d585a469c442b295146b9c10c2.7z 361.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05440d3dfa2936540e17da137a06f75c36103423678f2100e4f9cffd141e0cf9.7z 361.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15b43ae9a3318a86cc976faba43ceb3695d1702aba188045ab7ec19ad22cc066.7z 361.9 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/119fd840e9f96ca448fa40600a2438c4637a26593ac9f175841a0fd681fb1ec9.7z 361.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c0abc2d118f66f807c261eb5660a05ba7c0f1d8c48452f35d2f9b77f34325b4a.7z 361.8 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/382132e601d7a4ae39a4e7d89457597f.7z 361.8 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/ee81c939eec30bf9351c9246ecfdc39a2fed78be08cc9923d48781f6c9bd7097.7z 361.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/f491f0c961ccf721dd36ef74dc764b89f41ca2f9068e98e4509dfd1204335fd5.7z 361.6 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/f491f0c961ccf721dd36ef74dc764b89f41ca2f9068e98e4509dfd1204335fd5.7z 361.6 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/1e25a8bd1ac2df82d4f6d280af0ecd57d5e4aef88298a2f14414df76db54bcc4.7z 361.6 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/ffa980b2a4a88c68f62288de56e9cfccacbb3f738492f98dff419c5f2f897377.7z 361.4 KB
- 2022/2022.01.06 - NOBELIUM’s EnvyScout infection chain goes in the registry, targeting embassies/Samples/147991cd55a00ebb2ffe8053e49f40d13d334c54d073b083578bbbedcd6b2389.7z 361.4 KB
- 2022/2022.02.09 - ESET Threat Report/Samples/147991cd55a00ebb2ffe8053e49f40d13d334c54d073b083578bbbedcd6b2389.7z 361.4 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/147991cd55a00ebb2ffe8053e49f40d13d334c54d073b083578bbbedcd6b2389.7z 361.4 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/67693ddb6236d3ef790059409ae240212c47acfd8c1c76d65c3ef19096fdf43b.7z 361.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06a6e90ab9eaef7246b2e98067f9c2711b64006d03e44593a61c7b13ab2737f2.7z 361.1 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/53d687868fd7ab9e78aa09f696923bd3c057e4e50432d07210080474a8d879cb.7z 361.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/477da3de29bd783eabe881d4d89783c7aed7be37dd638158c5159059a393caae.7z 361.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/7a57d3b9da733bf66894341e70ba5a0059f1046576d9f8ae07b7a48945bdda66.7z 361.0 KB
- 2023/2023.12.08 - Analysis of attack samples suspected of Lazarus (APT-Q-1) involving npm package supply chain/Samples/01c5836655c6a4212676c78ec96c0ac6b778a411e61a2da1f545eba8f784e980.7z 360.8 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/01c5836655c6a4212676c78ec96c0ac6b778a411e61a2da1f545eba8f784e980.7z 360.8 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/a8a5411f3696b276aee37eee0d9bed99774910a74342bbd638578a315b65e6a6.7z 360.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e745b0d4be3d60450704a848f38c84a99292b0deec57fe252e9ebee23472610e.7z 360.7 KB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/81cd6e1c6e1f9400e31b122dfa2c7acf274192ec560a9d29190a70abd04b20e2.7z 360.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9ac03105c5180877f135a41c21d0b16be096f8a61c6ae714fc229710af016e79.7z 360.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e12759c1be0101c1dfc6970d0372bf60c742b7c1f136906cef93575a02e662c9.7z 360.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/523a32f351942eb5c44cb393ae907c00d5ac440a3998acad93e8cd333ac1c706.7z 360.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c4c0c730e3fcc174f1956e1996b3713d8450835458188f803b6a87112b3d2469.7z 360.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d063508c85cab6fd8e876861f9c672eb3689053b4c293a72e9ddd9d1afb5a0e7.7z 360.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bdd5d1e516a66bdb3decb375bf5fa4a6473d6cec18f4509db2705b0aee317fc4.7z 360.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b7470ac11c3b9fa9b40a028789ba54e00320034a228bb3bf510ed801cf47b141.7z 360.2 KB
- 2016/2016.10.26 - Moonlight/Samples/36E3307F26E5B8BDBA30D7EA7CA62CD8.7z 360.0 KB
- 2018/2018.02.20 - Musical Chairs Playing Tetris/Paper/Musical Chairs Playing Tetris.pdf 359.9 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/5da102cc1ff7d842e3b5c9d6f571bd3b3afdc1715d37f120b31e1859928f5837.7z 359.9 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Paper/Musical chairs gh0st Malware.pdf 359.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/494e877644452516700834e3599b21a0916d80eef7eaefdbecdb1409e4b5f90d.7z 359.6 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/d57847db5458acabc87daee6f30173348ac5956eb25e6b845636e25f5a56ac59.7z 359.5 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/5d3a6f5bd0a72ee653c6bdad68275df730b836d6f9325ee57ec7d32997d5dcef.7z 359.5 KB
- 2018/2018.03.14 - Inception Framework/Samples/49df4fec76a0ffaee5e4d933a734126c1a7b32d1c9cb5ab22a868e8bfc653245.7z 359.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0941b63032d33f9eb11a818166773f2c40f07c021fc0183afbf1d0d591535664.7z 359.4 KB
- 2017/2017.10.20 - BadPatch/Samples/c0e24060684d376068acdb40636392eb5627b410f9cb67428008415d288cb7f9.7z 359.1 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/aa7810862ef43d4ef6bec463266b7eb169dbf3f7f953ef955e380e4269137267.7z 359.1 KB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Samples/db7c1534dede15be08e651784d3a5d2ae41963d192b0f8776701b4b72240c38d.7z 359.0 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/67cccfa23a7fd1d9ca8160cd977d536c4a40bf9525a93aa4122a89527a96fa8f.7z 358.9 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Paper/APT37.pdf 358.9 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/1b32825f178afe76e290c458ddbf8a3596002c6f9a7763687311f7d211a54aab.7z 358.8 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/C20FA2C10B8C8161AB8FA21A2ED6272D.7z 358.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/5ead238621bef7cc4c4f58ac5eb614dd16acbcfd30c75169ff5f16d7905243a5.7z 358.6 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/665947cf7037a6772687b69279753cdf.7z 358.6 KB
- 2023/2023.02.15 - Sustained activity by specific threat actors/Paper/TLP-CLEAR-JointPublication-23-01.pdf 358.6 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/a69fee382cf86f9e457e0688932cbd00671d0d5218f8043f1ee385278ee19c8c.7z 358.6 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/1f0dabd61947b6df8a392b77a0eae33777be3caad13698aecc223b54ab4b859a.7z 358.5 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/1f0dabd61947b6df8a392b77a0eae33777be3caad13698aecc223b54ab4b859a.7z 358.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d44cef09217fba6a54c3aa55857e7183c61b0692f0465bab6655c9d91a6f1d3.7z 358.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6993498a54c83ed13de65eef3c440d539b67420ad5c0d7607cdb26091c3608f2.7z 358.5 KB
- 2018/2018.06.13 - LuckyMouse hits national data center to organize country-level waterholing campaign/Paper/luckymouse.pdf 358.4 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/9e5fbd79d8febe7a162cd5200041772db60dc83244605b1ff37ef8d14334f512 358.3 KB
- 2022/2022.01.26 - KONNI evolves into stealthier RAT/Paper/blog.malwarebytes.com-KONNI evolves into stealthier RAT.pdf 358.2 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/e2f82b074074955eeca3b0dd7b2831192bee49de329d5d4b36742c9721c8ad94.7z 358.2 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/Zupdax/d6af2d1df948e2221a4bdaa3dd736dc0646c95d76f1aa1a1d314e5b20185e161.7z 358.1 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/dfc8a6da93481e9dab767c8b42e2ffbcd08fb813123c91b723a6e6d70196636f.7z 358.1 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/19a3b044449217c86215acdd7e8036d8d2a933a1cb7f02235cb5ce68ab1153a7.7z 358.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6c917faa1a5ea5ae74525ace0c39c4a9208cb48f64372b8cd97c2e6e96a957db.7z 358.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/041a7c3213d4a77db8de3c78e63609c88cdc09654dbf25d91f8d87c56938599a.7z 357.9 KB
- 2018/2018.09.07 - Goblin Panda Targets Cambodia/Paper/Goblin Panda targets Cambodia.pdf 357.8 KB
- 2022/2022.05.10 - APT34 targets Jordan Government using new Saitama backdoor/Paper/fortinet.com-Please Confirm You Received Our APT.pdf 357.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce52dd85c379c1fd6966a15e232bcc59ca55072eaa1ae8e999964c44eb4cf423.7z 357.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a54afd74339330b4212aae94d064ff0f128192d2820a16526be834fc1110634.7z 357.7 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Paper/The Urpage Connection to Bahamut Confucius and Patchwork.pdf 357.4 KB
- 2012/2012.05.22 - Ixeshe/Samples/3d91d9df315ffeb9bb1c774452b3114b.7z 357.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/89b0699266cf8d45938e2486b54b47158ef90cd367b6c2402c29e7956b11c996.7z 357.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed6d57cbd4866e6a4a4ae405cd6b17e4c51b6dee2deb221d5f8885bb6e3da46f.7z 357.3 KB
- 2016/2016.02.29 - The Turbo Campaign, Featuring Derusbi/Paper/Turbo Campaign Derusbi.pdf 357.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/192de6b9e608b963be8ce41c8421447301085766172b36a3beb6e4010856133b.7z 357.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fae6e1373cd94f87901311463292fe35716bf3408378836d1e9d8051482d9de8.7z 357.1 KB
- 2013/2013.03.20 - Operation Troy/Samples/5f7a067f280ac0312abfbd9ee35cb522.7z 357.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b25a49f2901b62e9ed581a4ac558ec2ffcb62d057baca0d99315e7eef543466.7z 357.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c06b1dcdb5c244b81ff9f66bda0fc7703c4b3955e5af9c02fe58625ffdcdd4c.7z 357.1 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/18479a93fc2d5acd7d71d596f27a5834b2b236b44219bb08f6ca06cf760b74f6.7z 357.0 KB
- 2018/2018.03.13 - BlackTDS/Samples/18479a93fc2d5acd7d71d596f27a5834b2b236b44219bb08f6ca06cf760b74f6.7z 357.0 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/4f3b1a2088e473c7d2373849deb4536f.7z 356.9 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/f84914c30ae4e6b9b1f23d5c01e001ed.7z 356.9 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/E686FFA90B2BFB567547F1C0DAD1AE0B.7z 356.9 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/93204e5b027f94fa4e351369da33a680c1db5bb6bc9368f6be95717e615773ac.7z 356.9 KB
- 2016/2016.10.26 - Moonlight/Samples/348D6C08F155F0781574C34E573B6F1F.7z 356.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d8c9a6f2b496134e5ae672cc7ea8c60ce6f0c56cfb628de1b2fc0f02ae8ebb02.7z 356.8 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/25b8aeed7f2f604ccd537a03e48cd2e0757c0d52bbe0dda8f6acbcf93c30d99a.7z 356.7 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/e2105ab71681719ca4861e16555425c3dba02e73f26c714ba6a151cb3c1012d2.7z 356.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/779a3f75d6979fa70f11efe83cec91ced69cf43101350bc1feb35d314313de25.7z 356.6 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/4F34902C9F458008BAE26BFA5C1C00DA.7z 356.5 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/d84deec1eed53cbeb6050d94f0eef2d5eba2c50524bb9151cbc4ee816a89668a.7z 356.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c7c491e5acc40866cce51aaf680c4243de6b727ca44a704daa2bb170aff96b9.7z 356.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/85887ade097049b088955b3ee7fed43bca96421eae6284cc486251a1b64a59da.7z 356.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c5908166e98807bc8e91782fae9db47dc08fec1cb470fe089ea6f2dee080bfb0.7z 356.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db2fe27cddba896bf1456251abbb135a11b777f968df5d9ab7c3d2e5f9041841.7z 356.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/216d262e614e0bacff4e23077492ab9711b68b7ba2fbc17609ee1052093f59fc.7z 356.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/129b029244f9e014086b0d0116fa535fd7e234bd13b3c59b6852277139d1cb72.7z 356.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ea8badccc5a8fd92a56336dcf4b2d889d4f44c27af25a9845c739a63174a6d1.7z 356.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/74f849882c8902485574a709932a5190617faae4f9c8b3dcf32ed4feb1876ea7.7z 356.5 KB
- 2016/2016.10.26 - Moonlight/Samples/EF53161673CA4CAA7E9C4B33A0D02A90.7z 356.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/423447af0182a81c8d964bf13ea4da86e05fdc25f803e300f54fe201463d2563.7z 356.2 KB
- 2022/2022.03.23 - Cyberattack on state organizations of Ukraine using the malicious program Cobalt Strike Beacon/Samples/f98e1e61c84a5ed098e7481ab339e2881195f4d1b101c92b81113eb7ff56e63d.7z 356.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7589583f50a8b4908eb638f45d211ab6ac1e30667e8c1c7d21dbe29c6bb4f946.7z 356.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/1a6061d02794969ba7d57f808a64c1c2.7z 356.0 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/26ed7e89b3c5058836252e0a8ed9ec6b58f5f82a2e543bc6a97b3fd17ae3e4ec.7z 355.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/93920c9e7dad9836db225c2a81e5a15deaf4189f52437966461dc3436aa5f31a.7z 355.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e32eb45287443d510b1a30009abd14701c4306b817b4c4d83ff1377b4312d807.7z 355.8 KB
- 2022/2022.01.27 - Cylera Labs Kwampirs Shamoon Technical Report/Samples/f8022b973900c783fd861ede7d0ac02f665c041b9cd0641be7318999fb82ce8f.7z 355.8 KB
- 2022/2022.10.21 - WarHawk - the New Backdoor in the Arsenal of the SideWinder APT Group/Samples/537ae7b28196cba2527a3da539b5594777dfac97620a30085b271130a71c4973.7z 355.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a7fd7234dba2317330bd7a231240437b069dfce3d99bd8165b3c74160a7f6800.7z 355.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7ae261a21b1b1ccf48f6f2409e9f86ee7ec0b046ded655b26ac3f14dc7851e9.7z 355.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d334c69a52d7fa3537d39a1a5344811751a90120a015e516c0a39bb1aac2dd9.7z 355.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38d9e8d4825aa96851f65735b0e7afd27a7a01058f4f42c67edd003183760286.7z 355.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/d580cab0c05dd78215fd6252934c240f.7z 355.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a27f9d62b7dd8269744fb5219bdc6e76.7z 355.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d03277b88d2676b01eb17b99411d65ddd2ccb67895ca96a8ac8d1dd2662e099e.7z 355.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e4744ed2aeb2618f1dd5944657c9adb7211ff01ee1a51abb589d7c1c8b163b3.7z 355.0 KB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/23e5dfaf60c380837beaddaaa9eb550809cd995f2cda99e3fe4ca8b281d770ae.7z 354.9 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/0e5b4e578788760701630a810d1920d510015367bf90c1eab4373d0c48a921d9.7z 354.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/311d720e3236a024df7f0ba3db4222e21d613a59364291020290abdd647794bc.7z 354.9 KB
- 2016/2016.10.26 - Moonlight/Samples/B929FC62DB2B3C8CC6A03063767BE125.7z 354.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/68402a1a95f512f27a5e43476d4d6263e35359ae6a50c5a2d32b547e8a4b4894.7z 354.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0aec965dfadb6e542b21e155b4a429c282b4fad718f1fd0824f03992f5f31c27.7z 354.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ff26dfe756642a1bc8e499fe23d11453f593c9e28a261ce6491099bc2bf19158.7z 354.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/1fbecec5da37b9a6e6dd63add4988fe7e2c4249aada883f58bcb794020455b77.7z 354.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f07ba2dee1930bec9c663ca5d674fb97caf344609a949abd1e1bec9e9faf9906.7z 354.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f4c811e90999b5dbd538410d5d2e754bc9067e5ee583815c209a9039a086d48.7z 354.2 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/344fbc5e86e6477cdb24848ace149303e22b41f7b01b2eca923109868c1f458f.7z 354.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/344fbc5e86e6477cdb24848ace149303e22b41f7b01b2eca923109868c1f458f.7z 354.0 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/46714a1fd1a5ce598f761a885857dee8d90b6e7d6f4a303ecaec246a77b58fff.7z 353.9 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/46714a1fd1a5ce598f761a885857dee8d90b6e7d6f4a303ecaec246a77b58fff.7z 353.9 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/36a374b7b0d7b6f230e092c74cb9744468dce9d16b8ec9506bc8931b5b268205.7z 353.8 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/36a374b7b0d7b6f230e092c74cb9744468dce9d16b8ec9506bc8931b5b268205.7z 353.8 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/21567cce2c26e7543b977a205845ba77.7z 353.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d9e6baa8f0acedff982d930b8566328fb65c03036277235915909b9e4345c83.7z 353.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e215d074cc35abe4dffe35bd56889376688fb34d7e5d375c3e3ee82dd367ab28.7z 353.5 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/6edc067fc2301d7a972a654b3a07398d9c8cbe7bb38d1165b80ba4a13805e5ac.7z 353.5 KB
- 2018/2018.03.13 - BlackTDS/Samples/6edc067fc2301d7a972a654b3a07398d9c8cbe7bb38d1165b80ba4a13805e5ac.7z 353.5 KB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/589229e2bd93100049909edf9825dce24ff963a0c465d969027db34e2eb878b4.7z 353.5 KB
- 2022/2022.07.13 - Confucius - The Angler Hidden Under CloudFlare/Paper/Antiy-Confucius-en.pdf 353.4 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/4a932ccc8a45db6897a11de118cdbf67062569112f1caa69793669c5c24be708.7z 353.2 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/c6ecca492ecfd7c26fae739710c890cdd412a3053c527b319fd2f34791a08cbd.7z 353.1 KB
- 2023/2023.12.19 - Seedworm - Iranian Hackers Target Telecoms Orgs in North and East Africa/Paper/symantec-enterprise-blogs.security.com-Seedworm Iranian Hackers Target Telecoms Orgs in North and East Africa.pdf 353.1 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/b92a9dcdcf0bec8cd1e8b701dbf7bd6f7e68473a9e711267a4af8e4be783bb1e.7z 353.0 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/09a3231a300d794010c3f400617cd0b1b7aab7141735a2b8635a8362584e196d.7z 353.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/0e5b4e578788760701630a810d1920d510015367bf90c1eab4373d0c48a921d9.7z 352.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4c082bf933c3a873bd774f6cc2450cbb4c2fd908389cb07b6a9327122bb8071b.7z 352.8 KB
- 2019/2019.05.22 - A journey to Zebrocy land/Samples/48f8b152b86bed027b9152725505fbf4a24a39fd.7z 352.6 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/08c8902ba83e2535caf9eb6b9b2cfadc6ef91a970c14ae2aa97d3f5ef67d7c87.7z 352.5 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/08c8902ba83e2535caf9eb6b9b2cfadc6ef91a970c14ae2aa97d3f5ef67d7c87.7z 352.5 KB
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/d2b612729d0c106cb5b0434e3d5de1a5dc9d065d276d51a3fb25a08f39e18467.7z 352.3 KB
- 2013/2013.03.28 - PlugX Variant 7/Paper/PlugX Variant.pdf 352.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/52d6b30bc578465d8079d9abd0d4c4826b51b25f.7z 352.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/a4ce604f8d3ac2e5facdae3c63ef4dc6.7z 352.1 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/07dae7dada9ec3fa22507dfa5921c993.7z 352.1 KB
- 2016/2016.10.26 - Moonlight/Samples/1D693473FF431C7CEA3E7AB0130EAA3D.7z 351.9 KB
- 2015/2015.03.10 - Tibetan Uprising Day Malware Attack/Paper/Tibetan Uprising Day Malware Attacks.pdf 351.9 KB
- 2021/2021.10.19 - A Roaming Threat to Telecommunications Companies/Samples/1852473ca6a0b5d945e989fb65fa481452c108b718f0f6fd7e8202e9d183e707.7z 351.8 KB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Paper/Transparent Tribe.pdf 351.8 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/a16bdcfa4cc73f87f6eea9795acb75b6b40f80e0bba6394b39f37b7b1fd1f4ad.7z 351.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4ad69083be6c8550af2cb9e9ac749d7c3439d71b542891238a6c749f393a00d5.7z 351.7 KB
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/ea7ed9bb14a7bda590cf3ff81c8c37703a028c4fdb4599b6a283d68fdcb2613f.7z 351.7 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/a9519d2624a842d2c9060b64bb78ee1c400fea9e43d4436371a67cbf90e611b8.7z 351.7 KB
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/5bae961fec67565fb88c8bcd3841b7090566d8fc12ccb70436b5269456e55c00.7z 351.6 KB
- 2018/2018.12.12 - Donot Group/Samples/82a5b24fddc40006396f5e1e453dc256.7z 351.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/a136bc03de8cf0b99b8aa500460a8be6aa1c98ce78515c217ad03d6faa9e08f1.7z 351.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/874febea579812e0fbbc3dc1e591264108e61864c48f9b8e15fc9644edee0621.7z 351.5 KB
- 2016/2016.10.26 - Moonlight/Samples/4C325C62D2CD9A69AA2CCF920A61B4C1 351.5 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/15099fc6aea1961164954033b397d773ebf4b3ef7a5567feb064329be6236a01.7z 351.4 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/e654542942839c8441f79209e5a7c565af682667.7z 351.4 KB
- 2015/2015.09.17 - The Dukes/Samples/f621ec1b363e13dd60474fcfab374b8570ede4de.7z 351.2 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/51efd2ccf6958f3d6552d11da3c947d2a01e5f14b8d0f945d950564d1780f2b5.7z 351.1 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/a9c404e100bfd2716a8f6bfafc07b0bd6175bedb047d10b94390c79249258272.7z 351.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d04303625383b3098f7e482acadc35b9e7a8de416beb1e18335a4a4b620b47c6.7z 351.0 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/bbefa9f7747822e017580206931aec6e948e6cb3ca897b9615d87430b99e7d1e.7z 350.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a5e14500993bdbc27ff6386cd73167e4c511a748ab5dbadefb5a390c5738fe4.7z 350.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4de908a0ae8925c1a09531d8fcd3c2bc8264d36669ad9ed691db992bc9fb5fbb.7z 350.9 KB
- 2015/2015.09.17 - The Dukes/Samples/3f4a5bf72a15b7a8638655b24eb3359e229b9aea.7z 350.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/56f7b6f2423d0ffeaed19adbc6e949d491ed488f4b33334be8ce4cb1615da6d9.7z 350.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1823e81f143094276c28e315ad022a364ca45676264e8c96f671838b8e9bb4c.7z 350.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/6385e64dce8e5cc723fba17edfddc8df6ba18ba2a05b5dd60ac474efb445789b.7z 350.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4f0f69092869f444fad7cdfcfe6efdb038f044c89b1751de0d444cec29c81789.7z 350.6 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/d5e974a3386fc99d2932756ca165a451.7z 350.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a30d12fb7a11e3937af3eef5d2b3c33d65d14e800847545e34f8704ae37a34c8.7z 350.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/00cea9fc995b609b17b042b79756d491fe39ff019310b0b0cbaf4df7c1e2a9a8.7z 350.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f58b499a42721942623036796a5044fa68943f2264881012e698af03e0338e39.7z 350.3 KB
- 2015/2015.09.17 - The Dukes/Samples/01e5080b832c6e4fcb7b9d06caffe03dab8d95da.7z 350.2 KB
- 2015/2015.09.17 - The Dukes/Samples/cd7116fc6a5fa170690590e161c7589d502bd6a7.7z 350.2 KB
- 2016/2016.10.26 - Moonlight/Samples/276E54A5E32BEF12367C5B31BF9C179E.7z 350.1 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/2234a0ecb268aa8a855b23ad0c12cf39d1a18768c857ff6b8cd7af5e2f694525.zip.7z 350.0 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/d60b160b891e5ce6a52f6fe1ff49cf07510af80fce6db61aee46b3d5b830605f.7z 350.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/596592746503692f206a674539be91864ff74471e3989ea411091218dfc8376a.7z 350.0 KB
- 2015/2015.09.17 - The Dukes/Samples/e60d36efd6b307bef4f18e31e7932a711106cd44.7z 349.9 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/c374f7f30b34d95dd99d9cf16f54192d439f830918d342558945e5809809b847.7z 349.9 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/c374f7f30b34d95dd99d9cf16f54192d439f830918d342558945e5809809b847.7z 349.9 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/3eeb1677da86e97a12205ff237a3df7d.7z 349.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/b8e7f3b4cbe8e58b0509fc7fde71ddbf.7z 349.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/546b1c9d8f81e40ed910fe0a73ae62da06ffdf510e37747a7e99cc3a8fa6130d.7z 349.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4defaa009bec775363b8d8878e592f3928333674d2cbe667e0a279367d6b62a1.7z 349.5 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/5e3fcc323042fc47d2888d0e9d567bf81a3be72d8b327ad6ced721a269d50156.7z 349.3 KB
- 2013/2013.04.13 - Winnti/Samples/5618bc41af50c790c8e8680ba30030ed.7z 349.0 KB
- 2013/2013.04.13 - Winnti/Samples/4fbb502ba8c7e8d81ec98a5974b9001a.7z 348.9 KB
- 2013/2013.04.13 - Winnti/Samples/961954bbc411d4eafd72efad94a6e160.7z 348.9 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/2234a0ecb268aa8a855b23ad0c12cf39d1a18768c857ff6b8cd7af5e2f694525.7z 348.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e4f53a31ece2b998934949a6db6e37b9503b12006726a50b3f6c73c1d11b1a3f.7z 348.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4fb3939319b17787dd8c77bb0cb40a9bc952f455a16a42b32aaec0ddcf15e0e.7z 348.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6de438e0a6395c4ac97f47a24a7b63770682226529aee0f471e81e9ff335ea87.7z 348.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a96ef73218bdc127b0a950b542c9b861e739453078bea7a8190bced1aec8513f.7z 348.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc245d3c7d046de92052f6c12b1499520b96884be3646ece7a2be173a99f902a.7z 348.5 KB
- 2016/2016.10.26 - Moonlight/Samples/72BEA803A834F7736679781A1D729B1F.7z 348.4 KB
- 2016/2016.10.26 - Moonlight/Samples/D817FD5A442C7668607AE895D4298040.7z 348.4 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/15099fc6aea1961164954033b397d773ebf4b3ef7a5567feb064329be6236a01.7z 348.2 KB
- 2016/2016.10.26 - Moonlight/Samples/1C4AB6CF907175D114C48C30A38BF379.7z 348.1 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/47bea4236184c21e89bd1c1af3e52c86.7z 348.1 KB
- 2020/2020.07.08 - APT36 Targets Defense Organizations in India/Paper/Operation Honey Trap.pdf 348.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c2d8356065ca7e047fec19d6fe9a99d4ca0f81ef749f1e5bc9b2b44cd686e86.7z 348.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/e5f19cbfbbaba501d4d9a90856ff17d3.7z 347.9 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/00c46232cdad873bf02787746fba9d196a6045bac1051154af7772f5b0f29b87.7z 347.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4a29a09399905f0bf3609e1a49c6a64e6fe0c9eede73a64fd027d51302ac530.7z 347.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/ad2213c170dbc2af6766ee82a1180a731cafd78b.7z 347.9 KB
- 2016/2016.10.26 - Moonlight/Samples/FA428FEF017B496DCAE6428889114FCC.7z 347.7 KB
- 2017/2017.01.12 - The EyePyramid Attacks/Samples/c7ef4c7b12b5ad8198dafc58c4bea2a3.7z 347.6 KB
- 2016/2016.10.26 - Moonlight/Samples/BBF576CF704B71C739E8777EB6C9FF82.7z 347.4 KB
- 2024/2024.01.05 - Turkish espionage campaigns in the Netherlands/Samples/293703318fab4ad56124d37e6c93d1aecbce4c656782c40fce5d67f3b4149558.7z 347.4 KB
- 2016/2016.10.26 - Moonlight/Samples/0B40D67579AF550C0A3AEE359C2C71BA.7z 347.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/93f2358f631d4bf5a1f16b40c5bb9479dbda492d6e96c2fd9760854d219faab1.7z 347.4 KB
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Samples/d7c3dd8bc55649b2a77dc921e70f5f208946f64aedfdaabd7b02a247669a73aa.7z 347.2 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Paper/gov.pl-APT29.pdf 347.1 KB
- 2016/2016.10.26 - Moonlight/Samples/2993B77D82622D665F9B2F06C89741BE.7z 347.0 KB
- 2016/2016.10.26 - Moonlight/Samples/118A606FB131C082B55A5625661B666A.7z 346.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b6034a3fc6e01729166a4870593e66d9daf0cdff8726c42231662c06358632a7.7z 346.8 KB
- 2016/2016.10.26 - Moonlight/Samples/FF295CF738DE580E2EE41D0100C848AE.7z 346.8 KB
- 2021/2021.05.07 - Further TTPs associated with SVR cyber actors/Paper/SVR TTPs.pdf 346.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/4eca7eedcb5cfa0f02306774b9ed685a5ffc738669bb90cb5d57dad87a46833b.7z 346.6 KB
- 2016/2016.10.26 - Moonlight/Samples/EA788C263E04B93D36E0D82BB7D1BC05.7z 346.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2a429ec2e65c9ab480febbd37b5591efb7cf42b9fa14d69ad651162cafd72a46.7z 346.4 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Paper/APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs.pdf 346.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e98048ebda091f362b3d2b7d30d08895a260b1dceebc4ae216c34bdb7d7106f8.7z 346.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a440a00763530cd569e9e87363d81c9a33ffef2cf1c1d15ea3810c7a0143730.7z 346.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/add014ff8b1388f70685fc032e84b8c1f83344e071312c4a4ad824c977d9053c.7z 346.2 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/03bb8decefc540bff5b08425adddb404b345452c8adedee0c8af13572891865b.7z 346.2 KB
- 2012/2012.11.01 - Recovering from Shamoon/Paper/Shamoon.pdf 346.1 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/6596161aa8433d8e3820a9147f5b303ff6dba48c1fb58f5be55a8ac36fc8a5e8.7z 345.9 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/503b2b01bb58fc433774e41a539ae9b06004c7557ac60e7d8a6823f5da428eb8.7z 345.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a9f6c02261808846611852be56cc21012765a7a14b5ae997cf20385e52ff5779.7z 345.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f377433816f00c5da87a6f6281a8ffd8f68a3b9efcbe7304329a51e09c55944.7z 345.6 KB
- 2022/2022.12.09 - Iranian Exploitation Activities Continue as of November 2022/Paper/team-cymru.com-Iranian Exploitation Activities Continue as of November 2022.pdf 345.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae2ee7f9f55c425311f23dc01e11c95feb7baaef37054e0867dea84b698593fe.7z 345.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/46f5bfd2e31a88384b95391c04aa4d6a.7z 345.2 KB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/0f7b9151f5ff4b35761d4c0c755b6918a580fae52182de9ba9780d5a1f1beee8.7z 345.0 KB
- 2023/2023.11.06 - BlueNoroff strikes again with new macOS malware/Paper/jamf.com-BlueNoroff strikes again with new macOS malware.pdf 344.9 KB
- 2016/2016.10.26 - Moonlight/Samples/0BD3B5C667878830DA088527D1B753EC.7z 344.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/26b7b5d019d7500efdb866f1d20d2000.7z 344.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/31c38a9cfb1d92b8239a8d01f5b8ee9af77a70093a9664dbb6ddd917e98bf690.7z 344.6 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/7337071599eb49c75c63dff210aa516ea8dbbe99a8a66237f66f3f3c7f5aed31.7z 344.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/24a07cc5dbc3ea1724f6371fe490da3ee30177ffee4497b19babbe77867c1431.7z 344.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/08b04d6ef94d2764bfafd1457eb0d2a0.7z 344.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/8d5a99e9f7f2076637fceee41356a614585848a7.7z 344.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf4f08369b69d7ffc7406ac8fa417764aafc1646d843d402f85018ceb79c220a.7z 344.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c2c702079e11c3f8fbcc3a28f863749d10f3cfad956d5c0eb4b5fb2b9457240.7z 344.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ec62a59b10b0e587529d431db18d7b77.7z 344.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/05a567fe3f7c22a0ef78cc39dcf2d9ff283580c82bdbe880af9549e7014becfc.7z 344.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/09f2d0dd7d8d42360aa1cc606502f00e64f2a33299a40f65764560505c08cda4.7z 343.9 KB
- 2018/2018.04.24 - Analyzing Operation GhostSecret - Attack Seeks to Steal Data Worldwide/Samples/33ffbc8d6850794fa3b7bccb7b1aa1289e6eaa45.7z 343.9 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/26727d139b593486237b975e7bdf93a8148c52d5fb48d5fe540a634a16a6ba82.7z 343.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7b6c0961a875ef54fc05aad00f1ca09f53e9adbdaac076f28f24465ffbbf7efb.7z 343.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/5e10e00763394ab2b52f3c1f18f9dbd965948e4d.7z 343.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/b6c12d88eeb910784d75a5e4df954001.7z 343.5 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/45a61f4b7e5798f1389a7d6abc8a924c37db6f51552b4cafc901e7e4a50dabc6.7z 343.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40f538868ad21c60cbc7391b817f4ab4bdcd6ac6b6c87bcf06967e4068aebd37.7z 343.3 KB
- 2021/2021.01.31 - A41APT case/Samples/4638220ec2c6bc1406b5725c2d35edc3.7z 343.3 KB
- 2021/2021.02.25 - APT10 - Tracking down the stealth activity of the A41APT campaign/Samples/4638220ec2c6bc1406b5725c2d35edc3.7z 343.3 KB
- 2021/2021.03.30 - APT10 - sophisticated multi-layered loader Ecipekac discovered in A41APT campaign/Samples/4638220ec2c6bc1406b5725c2d35edc3.7z 343.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/07ff02bf8978ab96a677ec9f416480434c24a512dc298c543bb0937df5509e6c.7z 343.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc0c98b6bda470925e36243868606bf98cd1cfa590cf062bd3771fefece19067.7z 343.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9fc84eadba969bd12cda144750cef361bcdff224026eb3921d8d46a5a424da5b.7z 343.1 KB
- 2015/2015.02.18 - Babar espionage software finally found/Paper/Babar.pdf 343.1 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/2e844ab5eca01c6949c7d041cae3ff55331e06bdbb7427f4954088d1457d5032.7z 343.1 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/f4ab529f16fd2e88c1e552fdaacacf59c40cf863dfa6356beadaf310d5ae6544.7z 343.1 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/B751323586c5e36d1d644ab42888a100.7z 343.1 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/62deab0e5d61d6bf9e0ba83d9e1d7e2b.7z 343.1 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/90218e24be373a8a8a3452d5da59d551a3b1936e7c3210cc9cb83995be3d2030.7z 343.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/ded4f175d84044c10fe1d3a629918f67.7z 343.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/487d43f38006a609715f95d2e8dd605446de820cafcc453d57a452bc67972a7a 343.0 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/f6b2ef4daf1b78802548d3e6d4de7ba7.7z 342.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/556e83a4aee9f28cccf5b65d031fd329246e4cd4133e21b25349104129ffdf32.7z 342.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/97543bd8b63f1b27c04cf6f5aeaf8aec9dcfd082b5de88af6f0d017b7405f699.7z 342.8 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/568465424dfff48605ee683409dc31f74dd612ffc182971c549fd4801fb6cf18.7z 342.8 KB
- 2011/2011.12.08 - Palebot trojan harvests Palestinian online credentials/Samples/1954622c1fe142200ad06eec12291fcd.7z 342.7 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/0d133ea8098e3802bf74202e4d25d6e151fbbd1b787ed08e063bd678166da8c1.7z 342.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/046c71e17fb2b85a16c54a527615eb687b1bcf9dfcaf900d432233c758932173.7z 342.7 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/5b41cfe569d7ff502e5eade3a054ea222869ca796ef2abc59c642dfabb1180e5.7z 342.7 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/944a8fac13b495f11628696c04673115c90ee650fc8ff3e440335e6d73df2496.7z 342.7 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/10a2212d23f8e248b59cfbf6b809e312.7z 342.6 KB
- 2014/2014.11.14 - OnionDuke/Paper/OnionDuke.pdf 342.5 KB
- 2015/2015.12.16 - Operation Black Atlas/Paper/Operation Black Atlas - Indicators_of_Compromise.pdf 342.4 KB
- 2019/2019.07.09 - Sea Turtle keeps on swimming, finds new victims, DNS hijacking techniques/Paper/Sea turtle.pdf 342.3 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/7ad6aaa107a7616a3dbe8e3babf5d310.7z 342.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1283da4519c11d20a9c535d2886d6e60706d62aaaa8fcdbc55eeb0ee84f9805a.7z 342.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e71d038b9485417db3efa0d1b9f5c99cddc32946df9aa545322c30256f4aa72.7z 341.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/3b2e7a5419ad947cf04248446515b0a7c30ef3f4141c64c242343c5730cfa565.7z 341.8 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/1b542dd0dacfcd4200879221709f5fa9683cdcda.7z 341.8 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/da99f6d04bf93f24168ce608b9df9a869f73fc2938928deecf5fbeb36ce8ed55.7z 341.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d119ab2afa15eab7864fc76ac527f7b04c59acefa16a517962ffa777b174132.7z 341.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/09147b95cc730717e444d290a033687ef86d4f24f5b5efd6268a402dc4bc19cb.7z 341.7 KB
- 2020/2020.09.18 - c404_indictment/Paper/trendmicro.com-US Justice Department Charges APT41 Hackers over Global Cyberattacks.pdf 341.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8596aa1026df790fb936fa993b1d261bc1404d14fabcaeda4a6c4b35b3a39180.7z 341.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/92f829ebcda59a979889ff63082f8a8dde31a9e1fca950116edc2429c86e3af0.7z 341.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/92f829ebcda59a979889ff63082f8a8dde31a9e1fca950116edc2429c86e3af0.7z 341.4 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/6cc1f4ecd28b833c978c8e21a20a002459b4a6c21a4fbaad637111aa9d5b1a32.7z 341.3 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/5a8975873f52436377d8fb0b5ab0d87a.7z 341.2 KB
- 2019/2019.03.07 - Slub Backdoor/Samples/43221eb160733ea694b4fdda70e7eab4a86d59c5f9749fd2f9b71783e5da6dd7.7z 341.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/96437decfde286eb946e87b47d8049c6901ea229.7z 341.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9e948603188b941b5d6bce340ed874f8f2b7043cbc6ea3399f48c8d18335a705.7z 341.0 KB
- 2019/2019.06.27 - ShadowGate Returns to Worldwide Operations With Evolved Greenflash Sundown Exploit Kit/Samples/58002d0b8acd1a539503d8ea02ff398e7ad079e0b856087f0ca30d767588be4e.7z 340.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/b6883bb379fa5f516f8ee41df907488cca32c3c6cb9f78a9768359b051d362ef.7z 340.9 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Paper/Dark Hydrus.pdf 340.7 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/f36b7f63f46ae6afe8882b34c1ec11597c8537a3a7fa8b6521a83308940cc77b.7z 340.7 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/f36b7f63f46ae6afe8882b34c1ec11597c8537a3a7fa8b6521a83308940cc77b.7z 340.7 KB
- 2024/2024.02.13 - CharmingCypress - Innovating Persistence/Samples/ea308c76a2f927b160a143d94072b0dce232e04b751f0c6432a94e05164e716d.7z 340.7 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/a58696104fd2733a1218db67b4475af9284a6af22be84859310a286fc3aaebb5.7z 340.7 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/7933716892e0d6053057f5f2df0ccadf5b06dc739fea79ee533dd0cec98ca971.7z 340.6 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/b4eb0cb0fae200d09e6744f0ede10810.7z 340.5 KB
- 2017/2017.08.17 - Turla APT actor refreshes KopiLuwak JavaScript backdoor for use in G20-themed attack/Samples/7481e87023604e7534d02339540ddd9565273dd51c13d7677b9b4c9623f0440b.7z 340.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f30b550cce42dd372145716d939891f847cc97a9bf26018a7f461c4c384a9a1.7z 340.5 KB
- 2013/2013.03.20 - Operation Troy/Samples/72ec4047db89a70e5be7370a19bcd600.7z 340.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/84942df440c892c1e63aff41d9fe4694ea4b8a9102c62faf07c4510671abef13.7z 340.2 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/e8023e1362ee9240658565eabd18405e2694906a521377222984b82fdbb22714.7z 340.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97a8c34aea1406d699991a35471e90fb9c469c5c4adcf1c284574fca40aef986.7z 340.1 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/f8961590b765e815f1fc2ca76373399125f27d2b33daa06b037c486ec4a9bb91.7z 340.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/ae3774fefba7557599fcc8af547cca70.7z 340.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/ae3774fefba7557599fcc8af547cca70.7z 340.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2cb95e75ff9b9a86887f8ea740974328f4afb102038e8178f088722cc2390b31.7z 339.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c4b232a050b32c2db08e30b02eb99d5e28e975c2eaa451f72669cdd98f8dc46.7z 339.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/8256fc98e05684569992a93318f519649d381081534e03b39263b071dd6e14c0.7z 339.8 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/ef792687b8bcd3c03bed4b09c4722bba921536802afe01f7cdb01cc7c3c60815.7z 339.8 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/ef792687b8bcd3c03bed4b09c4722bba921536802afe01f7cdb01cc7c3c60815.7z 339.8 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/816754f6eaf72d2e9c69fe09dcbe50576f7a052a1a450c2a19f01f57a6e13c17.7z 339.8 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/816754f6eaf72d2e9c69fe09dcbe50576f7a052a1a450c2a19f01f57a6e13c17.7z 339.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e27ec9637798763779eee891d3485598ff35b06f3c2d3a5021256f5939439cd6.7z 339.8 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/e47b86b8df43c8c1898abef15b8b7feffe533ae4e1a09e7294dd95f752b0fbb2.7z 339.7 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/e47b86b8df43c8c1898abef15b8b7feffe533ae4e1a09e7294dd95f752b0fbb2.7z 339.7 KB
- 2019/2019.02.27 - A Peek Into BRONZE UNION'S Toolbox/Paper/A Peek into BRONZE UNION’s Toolbox.pdf 339.7 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/76902d101997df43cd6d3ac10470314a82cb73fa91d212b97c8f210d1fa8271f.7z 339.7 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/76902d101997df43cd6d3ac10470314a82cb73fa91d212b97c8f210d1fa8271f.7z 339.7 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/c26da19e17423ce4cb4c8c47ebc61d009e77fc1ac4e87ce548cf25b8e4f4dc28.7z 339.7 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/c26da19e17423ce4cb4c8c47ebc61d009e77fc1ac4e87ce548cf25b8e4f4dc28.7z 339.7 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/d14122fa7883b89747f273c44b1f71b81669a088764e97256f97b4b20d945ed0.7z 339.7 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/d14122fa7883b89747f273c44b1f71b81669a088764e97256f97b4b20d945ed0.7z 339.7 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/73657c062a7cc50a3d51853ec4df904bcb291fdc9cdd08eecaecb78826eb49b6.7z 339.7 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/73657c062a7cc50a3d51853ec4df904bcb291fdc9cdd08eecaecb78826eb49b6.7z 339.7 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/a4e1b07bb8d6685755feca89899d9ead490efa9a6b6ccc00af6aaea071549960.7z 339.7 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/a4e1b07bb8d6685755feca89899d9ead490efa9a6b6ccc00af6aaea071549960.7z 339.7 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/030eb56e155fb01d7b190866aaa8b3128f935afd0b7a7b2178dc8e2eb84228b0.7z 339.7 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/c7ddd58dcb7d9e752157302d516de5492a70be30099c2f806cb15db49d466026.7z 339.7 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/c7ddd58dcb7d9e752157302d516de5492a70be30099c2f806cb15db49d466026.7z 339.7 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/030eb56e155fb01d7b190866aaa8b3128f935afd0b7a7b2178dc8e2eb84228b0.7z 339.7 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04.7z 339.7 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Samples/47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04.7z 339.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b9fe6916a9d01a68c2e7e5e7e2cd18b9740c6901d5dcf18bafa39e3566772ad4.7z 339.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7f50149d9d8d852f05a95016db788b04d0b30139.7z 339.2 KB
- 2014/2014.12.17 - Wiper Malware - A Detection Deep Dive/Paper/Wiper Malware.pdf 339.2 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/2395c798ca8628e735ac2d8d274cd230.7z 339.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3cb6b268b041f7621dd04ded8fa9d4d484b35cf5e56d056fc800fa0fb2f547f8.7z 339.0 KB
- 2016/2016.10.26 - Moonlight/Samples/992D434A726B9C50851B809FB95C169B.7z 338.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/620b9f75eb2222cb35d6194515887cf107b91a8d0b6017050d698bcb84cb7781.7z 338.9 KB
- 2019/2019.07.11 - Buhtrap group uses zero‑day in latest espionage campaigns/Samples/C17C335B7DDB5C8979444EC36AB668AE8E4E0A72.7z 338.8 KB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Samples/f6449e255bc1a9d4a02391be35d0dd37def19b7e20cfcc274427a0b39cb21b7b.7z 338.7 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/c4f9bc7624509190e9e2a690daeff5ac9e944f094b51781734b83a364ae038d0.7z 338.7 KB
- 2022/2022.02.21 - CERT UA GOV/Samples/70038dc836f537dea842699af7d86efb201ec5198e46c536c981fd5eb8430e98.7z 338.6 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/f075ce4c940411bb36da70f18b8dc5d1db94350abc029979d435385ce753e785.7z 338.6 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/409948cbbeaf051a41385d2e2bc32fc1e59789986852e608124b201d079e5c3c.7z 338.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb6e0427acf9602edb8b25970d18b2a2748612acf8e2800a8138db3ec8fed155.7z 338.5 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/4b7c37ca79536f2692c64dfdc1b70738ceeb74ef7ba9e78d8f8db1dfa7ea64ef.7z 338.4 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/b7ee556d1d1b83c5ce6b0c903244c1d3b79654cb950105b2c03996cdd4a70be8.7z 338.3 KB
- 2018/2018.03.07 - Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent/Samples/07d5509988b1aa6f8d5203bc4b75e6d7be6acf5055831cc961a51d3e921f96bd.7z 338.3 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/3be2e226cd477138d03428f6046a216103ba9fa5597ec407e542ab2f86c37425.7z 338.3 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/76998c3cef50132d7eb091555b034b03a351bd8639c1c5dc05cf1ea6c19331d9.7z 338.1 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/4bc4d2ad9b608c8564eb5da5d764644cbb088c2f1cb61427d11f7b2ce4733add.7z 338.0 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/74d93253090f999977fa8e32b03b94bb8d35f59a8390545fd10da0f7fb1fcd13.7z 338.0 KB
- 2019/2019.12.04 - Kurdish Coder Campaign/Samples/02f2369b58fbb2ba1df2c799b73842880a4874c32c1514a0d8956133be026ade.7z 337.8 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/c5d1ee44ec75fc31e1c11fbf7a70ed7ca8c782099abfde15ecaa1b1edaf180ac.7z 337.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/793cc332d35d7692ecf8d8d2ee8eb0a2e3e21927abd89099c65f32d0f912b1b9.7z 337.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc3a18fa9213f2564b275468c828b58b0a1e9c3e3035a8df60fa20349671de31.7z 337.7 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/ed3aa8e58d65c81df2f18e970456225b7c2b78e4add4dea556298a915b8fef1a.7z 337.7 KB
- 2023/2023.03.09 - PlugX Malware Being Distributed via Vulnerability Exploitation/Samples/5307dac6f70b86c669c46741e5953a13db6920542fd81ce37650971511367ee6.7z 337.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b2686fb961e4294996986166aef3bd4254e99cde.7z 337.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/27525128e956054570ac8eb04383d72a8ef85c0d9e140b01d27e70742714a2f8.7z 337.5 KB
- 2015/2015.07.09 - Butterfly/Samples/bc177e879fd941911eb2ea404febffa2042310c632d9922205949155e9b35cb6.7z 337.4 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/3903958eb28632aa58e455eb87482d1ccef38a6fe43512baad30902e8bfdd6d5.7z 337.4 KB
- 2018/2018.03.14 - Inception Framework/Samples/fb9c9cbf6925de8c7b6ce8e7a8d5290e628be0b82a58f3e968426c0f734f38f6.7z 337.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/64bf958d1740b6e6c897ab467f900af085933674d7d7cf53e92c687f2a85ffe5.7z 337.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b5a42e4ff5aefee32767cdb88a16a0e4ee55be4a667fa65d7a378802aef756a4.7z 337.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fd0222a023a3685f48e4980b03543da8310fc979187d3b938c908ccef0458a6f.7z 337.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fca238fbacdc4817b8f553874589721d33fff4b0eaf8865a14b2399799b5b283.7z 337.3 KB
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/2630bdfe1b7ee3c9a6e46fd004c238b2d4b22de0696ea502074d7e33900b6c8f.7z 337.2 KB
- 2018/2018.09.04 - Silence/Samples/57f51443a8d6b8882b0c6afbd368e40e.7z 337.1 KB
- 2022/2022.04.14 - Cyberattack on state organizations of Ukraine using the malicious program IcedID/Samples/84f016ece77ddd7d611ffc0cbb2ce24184aeee3a2fdbb9d44d0837bc533ba238.7z 337.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a28c4a3bed8004ea9c915ab7b1a100e954ea4b2f1b4dd4e4c056a2b89c9d0f17.7z 337.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/16cdcdfb4c9277bf6b096ef2aa86a2cdb9d7f4b6a90b1d6ae3c74ccf591b7959.7z 337.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/fd130b2bce93caf18bc23f1526daae99.7z 337.0 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/46a995df8d9918ca0793404110904479b6adcb9f.7z 337.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1396691d94ac60af0df32f72110ab87366eba11de37fa892c40b09a8791a63f9.7z 337.0 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/d14b3e0b82e3b5d6b9cc69b098f8126d.7z 336.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cbce876cf6ddf8ef60644e3ca79e2c65029e9c664cb83367a074261d840087d0.7z 336.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d30e03c2c8b6ca3c55510f5fdd3f56d087fbb3798e857b78b0d7ff4099302b45.7z 336.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c7645949050d9f89c57155cdefddf4560629f09acfd6a731024da3a92d32735.7z 336.9 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/fd6515a71530b8329e2c0104d0866c5c6f87546d4b44cc17bbb03e64663b11fc.7z 336.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/690a6276ba9996d34dd7b8beed34e9b1e4ccecd8507da1f8922e9027293ab18f.7z 336.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b1b4b0ec0462602cb4eacedf2ed7dbd8d03322369faa302b3293223d57a13cb.7z 336.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f74629e2a68a7021cc5ab091f477f8d1fda1b827b3a81d2985fff997f1e0a816.7z 336.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e562094d92272363222c6c7ceba5396478b78eb393e49b15b13d7db1de3edb82.7z 336.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/976a2ce31354722b5bb6706276cd9a060f02e3a2309dd4afe929b3df062924a8.7z 336.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c068723efc435a190f6842ba90d977b557ef2ee6194e35498826f64cd28296bb.7z 336.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1bc375a81250f11df97ffdfa1e779d4e9650b5a8bdd37376131230b385ca393.7z 336.8 KB
- 2020/2020.06.24 - BRONZE VINEWOOD Targets Supply Chains/Paper/Bronze Vinewood.pdf 336.7 KB
- 2017/2017.12.11 - Money Taker/Samples/536fc552cc24733f05f5a3be333c030fc848060da978b282d67d67a7c76c0d30.7z 336.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/72286e5ebe72beafd0dea49af017caeaefbf8246220bb880c331dac576f99500.7z 336.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d0f79047715efecf79aa00bd5917a53df3a32110b8100d34833affdf9d41a7c.7z 336.6 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/409bb7f9faf4b7dc168f71084edb695707f22a83a2e79b810a0b4a27966d78f1.7z 336.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e265fc1e196ee7fbc4ba76b0f196adcd60c6ab6fa5045f809c1fa50416a8a50b.7z 336.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/135160dc7844951fd5f994a8c81d73437e699f99fd1c45d04260e8aa151700f9.7z 336.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7fd7d07bbe93b0aabbf4921555fcecee5f9fbafb2f08af9cea5b158c65b704c9.7z 336.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad9e80ff11c9e9f6e5ce87c5dac11aa629d5aa6eba262aeec43e6791a4c5258a.7z 336.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7023643e4494842cceb29c158c75113dcd324f37640557701c082d32f89ec4f.7z 336.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22dc63ac2c289bbbbce3a593b7bf40403cfe7f1765517815194c2003df6a1e2a.7z 336.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/95dd0fba684da0363c05b4fa186dbf21b55c51c7226257e8d05446ba2e8b2e1a.7z 336.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7daceeb81a473944d9e7a47721e9aa611ec2ed676ebcaa9419a77ff45ad18ea8.7z 336.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e1b183c58c0a3501ea0bfe2b4f1cdc563d85c17faa7f156f8811eb8a5239708.7z 336.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b728d74aeee80dd0d3b0fa84d382e58f63eccfd100cc0c0542c920ce9962b517.7z 336.4 KB
- 2015/2015.07.09 - Butterfly/Samples/81955e36dd46f3b05a1d7e47ffd53b7d1455406d952c890b5210a698dd97e938.7z 336.4 KB
- 2015/2015.07.09 - Butterfly/Samples/9fab34fa2d31a56609b56874e1265969dbfa6c17d967cca5ecce0e0760670a60.7z 336.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0b8efdef1709e307e6b2735e2b784c75a8c58a8c67ae056811d935c009b9c6b3.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/333a6f2b0c1c104a4aed24059db64acc072ee937cbcac89d788407452dc4a025.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c4cc8b6de0717a172f300720652c115d700fd0f2fbdf0c96b4ec4cc454d8c36a.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3344d3125014b817b97e0c819f594e946766017ff4929f1621b035ed72769f9.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77004fda678e3bb08c8573af60f1cd9813268ab74c383bff71a2a2166cd885f9.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10c5e64e7bc598f91292bea84be3859926280bdadd9a9f6c067b43a9fdf71849.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/966164c8848591230ce6662bebbd2a98ef5cbd7e7578e162c06ed8e77f8db9ad.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aee83689692a00291d0d673dbc4c802d7c68da007bcb681d0df450c064f089d9.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca07356956472a953b5ab6feb0c02ccad93ca97817c42baaf1522b1a1ecbd2f9.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11d79a7d0f30f277432e03bfbccadce550efe36d728eb3d70dde8697834f9f80.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/70143cbda803b72f7e6eda4fff14c5480ce80c277a3d86c89f3ed177e8686f33.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d88e50bc06032d16be6b7cac2ea25fefa8fe5efb14f062b61ac95d632823f54.7z 336.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/48b877dcf6ab48f2d51c4b8caa695d8d64445f18d55c65bce7f9a01f6df19229.7z 336.3 KB
- 2018/2018.01.12 - Update on Pawn Storm - New Targets and Politically Motivated Campaigns/Paper/Pawn Storm Update.pdf 336.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/8b50e3ca06a22d0be6a71232b320137c776f80ac3f2c81b7440b43854b8a3bf0.7z 336.2 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/409bb7f9faf4b7dc168f71084edb695707f22a83a2e79b810a0b4a27966d78f1 336.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/29b405526193492d564717036770bda99c56c62d13366d85977d94736af6b179.7z 336.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43a21a9e41b7bd1bc25794488ba15206c0067f1956f6c50953513cfe79897da3.7z 336.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/df1f612baba98746f588d0700192f29dab74e7cd914d87d5f44628aa815caeea.7z 336.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc752b5fb908326db393d056b0d68d47829792fb3148b4007cdff21786943ec0.7z 336.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5d4f6938e4ccf315b45bbc64b45287efe808e4cae2a940279c37e50c640e224d.7z 336.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5f0133e7c53247ce325b3cbb4ca398cfda14492765ac7c9c61d8fa123c1e15bf.7z 336.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6d5932fc048474d2763599db786cf7be7da580c4e1278a6e2e730b62c01ba99f.7z 336.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e73a6a72c78b2300aa8a7a7fed9e519f427d65c36b938e61aafa71f33b2b4b8.7z 336.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0bd732e4f1f4307b42b3bb76b6c6e51d13ef45a7ee654bc0e8137e595256ceb2.7z 336.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa90d27afe2511e64e496e70a0e2a4a45fd24374b43c590690bd97943d0b7316.7z 336.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/261a63dd5b0a9ed904c8a542171aa09fb7c3af81adf27ee1ac3be65c0176aac1.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/29639518a6c305f660db327cda026bdce71c54bba3787a9bd898057c89b9441e.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4f0091363255a96b03e797ca0717002075f833de0daccfaf650498cf4c5b1531.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6502f9678231541f5db833cef180361c4095d9ba7657ce8c3bf1f74e0191ba56.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bb166b6d044c050652352dd55df8bf0dd280511ad74b6c213f0bd5cd0ae53579.7z 336.0 KB
- 2016/2016.10.26 - Moonlight/Samples/22CC7CE1E17852B6D09D5641B6ABCA0D 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14c6a0168e7937aa20647bc9851e981b8bbef78bd4c296a718c2bdeb81d3ea10.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39f9e14caf505db6eddbf621c38a81e33f6ae4fa0f0759d97588e6e1155ea611.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a8c5a116398bf51e465cb5c48d410285a113c72bb26ec3e474f9ef8388cf684.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/48f76e8ec84415b04aedef5cba330dbdb6de42ba5f54003ad5fc7a19ab001354.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5cb34943a1f7f5d9627c7e10d86bf20763975ff8befea07faa960bcbb75de588.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d54579a1e8eee2f7454c0bccb91dafcad0c4d975a3dee62b978099a1a79e4176.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f9c050c505466877b91294a7c125f464663be580fb8070726b525de7456907d4.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1beb25d0d73e3a5f11c85107ab082691316e3e5c75a223d80d45b3c2f5f2b27c.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c8becd765222b85c56f6ae00b9bac757713e413f581e0e8cc24f5b0e5f4e68b.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1de67264d1a8da2248b2c038c8f9d394af5316ba31341327c8bfd7b8f19c8466.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1e41772e7f61d148a710d5ac251efafafbbb4e32052e7bbd0ef23ab5cd732f7d.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/25621d425c50bf667c88b82429ddc4f16dcf0e7d27260104ef29500b970cd181.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/26c035d1177de3fc5338e44ef267ee83d2536443282d19b2537493d2c57c3213.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32f9c28331d16df699349f12634c27f3e91b511a28de2ba2c7310fa0331a06a8.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d2a8500489bcc05955ea4f1507b2e38a4a90af22e31c22407d65bd98b4bc3ff.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4791fbb982075a31b4e75afb414498bc19c828a0ff20ab17cb67074f4dc58df0.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63c9835180d14b000af3b3cee76f42a7b7e10d9b5c7af9dc970d064b5bee4e45.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63dcd6c43cd6a67f98f61f28d29582a6758599936ecebd12cafaf49f547e2301.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7aeee856833f058f1929f160961fe8ab59087e75011ab73655884eb6992ff08e.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/83b7ebadca21180823c979e308a5e21bd42c8710f1a08ff0e9c9d3501fd59bbb.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/88b8717bb89013ae8b21deaafa2f4b96c7a68f0bae39fa51d7a446968540b6e9.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a75253e81aa826ba1ba641db622ba6b6aca895045fe9750a6c1afdc79f1cd4f3.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b1f055c8f21d35a2a516979f43a10c1042f6225888714db66ab20b4ae15bd06c.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c3d3e4ed269440199b08d0ea12ce98c8f167ac3221bbb7d094954b4bce02e87d.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d29645544dd36e06b95ba3ad35693f554ee72bb2df01e3310e4f236ffabb63a4.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d8ff27410a0148238c741381c0314e28296ed45ff94eddeea010d1bc63d8ff3e.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f3210101d183ea9502da4622441b4908b104f54ae7ab7eebd54ce3b1ea255bcf.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f327cef53973f447d68d49f884caa187ff96b367686168d54ce1b9ddf6631c55.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/079f86902aad25240683cf9394077ec723d68301cffaabf776f73af5f89f9e5f.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14493b39be4bcc390dd2870153e5f44939ce4382172cacd79c5f963150891257.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/25cf279d10f848cb6c779c81e1c6e55cceafb6dccbc4044c833f1157bee32fe9.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ea4a3ec7cfe46efb7e34547aead6f699e2681d40bbf8a91b4552cc84612825b.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43cd551e445be749a318a185368cb27b13975151c2846cb250329197f1c28bf7.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/456b780d337310fa37642d567e1b0ff960d07c482a46b5b39e5290b975555078.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/750038358365f26dfb86205dfca6ccbedb66ef72b111fbddd4c3c05275cdb49f.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a8811492878a3b5477e5358b5de0b3f9d51bd29e27df65c53536b42db7327bb.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/846a4c4ef2e4591d3ad9b0332374cd9c0ee1dbbd751bd3e70490ce07767dd146.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8794f01dfaf106d664c563807e99b1ff1ed905479b6fe7111fe9ddd2daa0eabd.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8af3c52affa966e533424fd78db6a2a0154af818faf66a5134cdcff0876d4e9b.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b14a0e131f51e9cb21b1f95f1d26b3e2585ad3ad99a9488019dcd507ca50cdd6.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c3cbd3e37743ef5eed65ca628d54ac039ddd35c191a1431944f64b64b6e338e3.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cab3a4b7ee57b4d940d7648fc45bfec2b03cede2cbbaaf5af40186568b0ae884.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0df62013deb0df124661616b1184aec30f0711c0e24ff79e929a5c244ea7868.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e44573f77e2e41c085aefc31a9b2faf44b6a2cdbf6c5b7548d5e72351482ca4b.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea0e44a154dd9a3113049b61bccb654c6853c11186a3420e96055272154a1fe3.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/08c7d9f93704dc3eee6240bc5f8ae7b8b9acfe445437f2c048768ff0ca1b1fc3.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/485d36b25a93527004ed9667c3fc8a4161d6e9c5c3dd9e793ef18582babe4e98.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/53214ee52925451d42c4bbeb2375ee1e24898726fec380e775fe470a983121ff.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/575d02415763ea9d315a764a80dfc03903e62cec851516f2b656727f0f8d7c12.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57a998c5ed38f9196ee03724e9a311041e8f2fc2cc936f295f3535a05efba009.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/82f8eeb14d9e73854abb6a69d318e5712bb36d69d1bac7f7ba52b360ef20c837.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8b568cd29085e8c4850c71da5f03fa4689e56ee3be2e089b8161b508bb00306a.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e52ad0b29ca2736327004d5d2ecb171cbe5c77089ab50a7a8ae68af3ddb89a9.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad6b46b5eb360739eafcfc61617fbf5a86541c1f80590e4b4a4e4fd69dc6e772.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b7e00f33d1a7f40b07586d8e3a4d64e246dc1070957d9392324f7b1a078a7cf1.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d6d82a4e9aa6e6a6b773be15ae3ca5dd471f7ea2f7d014891b2f0c436fd5f3d8.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e10edd6b8dfd7e575ed0c92f0062436e450cd5b6f8f76f03f1507107e24ae0f2.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2fa077e040fdc51f99b813f98816fc6b4b8ea3272c23c3a7209c2d89abac8a5.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e58dc11a91ee51d858f21a0dfb7bda474c370d7202d9bb7172fd8aa9626798fd.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f3f16b50392b28cd11feaa14181ea37dde80c198a6c806c832127c6b404957b9.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0236023220c1e857302188c13fb58f75d1b7bee6751df2969a2c90b0a0e13e84.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05bc2fdc4b79a40e59ea9299063af0daac78dd4c177b0716e0421bd4c46ba67c.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1abc36d7f78d2107ea66b10f3bf567452fa3e4a4afd7ca9a49ef5f5d5bd55444.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b0900bf3aef21d59bb9cba03019bb08538bf102c0cd0de82307cab89ecf205a.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/26f2ccbf736a9a8b22e4fddeee8a5a1cd5ef50ed88eb51d94b61b5cd5603aef7.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/49584755e26adb951798853645a4005ea3b66d65f007e751f1ab07d5a751e8cb.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4f551b5eb239759372d045af1ed3352b5af08bb41fea47cdc2839e2238d720fc.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5166d685fddc8f708a21bd4310a6c4110b8c1039e25461652b5b32ae385d24e3.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/59932e1a8d8a613008cc87d4d1cf4caa9c80f4eb53d93e31dea60ae169250480.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5bf3008ace522d81fb993297383abf5a53874b5bd711ae892adee6d4fb42e2ec.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/748696edc28c2ab6b3b273b27b8a8deb67b8a2d3ee81b4cf61c78bf08878e243.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3215b33cdc8ed1c95786b6f20129281044173c14c2e36568fd31fe7f454345e.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b47124e7b9bed024d36b7ee3b28e4a4129b3dbf9d29609f12eef3d16246f52ce.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b7f6642d2b8db40276aea5dd8fc7ced34c702699d4decdc3c1de5ef7296fd08d.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c8a4b937604e64f4c726c52039ebbdb3325aee771a738f86b31d1c381da3497a.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d542be941424bcbd873024e32dbf11c194bf646707ed4f90bed5fc2a5073aabb.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e8cf9714e656fcf69af18100c320f027c673baacc557cb0722161e4109021210.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2ac2c7b8d1494fb7b267a6f28fb305f77a1cc5fb3495eeb6ad9e1c75ba0c3e8.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7ba53a39fe5bb7757ba2e157493a75df1d072a855ce214d211fe419beadb351.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fdeb27f959367383af0d4cacb58e40edd83573c25fc3aac0adcbc3ab8a89b63c.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0b463c8fe08f00231d8026fd187bd659bf19a123ff0d8d3b74fefc2e7d0eda22.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/74c539bf622ff905ad20af5e21216099f6b8c1a5e0e1bf2f97bd8044612cbd3e.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c8dda1ddc72b444220cb7398238898ab3a3301de6acdbe867b0fd2c3e4c05b8.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae23a90e137262a7db6ffbbd3f7cd0108deee6af81f49241c500775104b4f0fa.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9be642ed44d1f54bcf04ef855c5b57abcee74c1410ce39cdc0a2865eeca81fa.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cae523a3b37b17d27e82a6e22b6aa92d532916581e97d79ce22a08c1684951cd.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd0768815f6447f0456535fb9b13ed49f2599dd329e88d1310f371a72fb5b3c7.7z 336.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/278d70d6841fc9d32e2668897e443c364ca32e99a22d47dc7b46c31eea93cb88.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/711030bbe4ce36f25dbdf6a3a50e59e94d27bc1bc1b0741e6a65893f62a70d14.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/821c8e19e0092ea4c4c48fbb1742c232528e693f2e1180c383dfa367cbe70844.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f2e95ffc9377a0347788bf0c97202a8205568013774619d57b83d98dd64dbfe.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e6d85dba3ce9349cb30b2625a7a6d70ce33957e2ee8585eb3585db941f260170.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10ea1a3ae4d2a5292817c28c7db8549c4714917ef34fa65e522f65b028fb1346.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bce8bec5d9b85caeb89c3c5c28722e4b301ce1dd854ecaf0d1f2770da1f2b9cb.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca957fa82cee0c06d5bdda130f828e134e90d393e29acf21f28d488e9bbac5f1.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f99224a7c6772ccbca3952d56c314f25e76013b259b0f0ec2f3746c7c2a1b2fb.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/452b45335bae14b80f82f2e976b6f16e753d2fa50aac21d3b55e8af3de9bafb1.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/557bc127487c79be4b43c1031c93a88faee028a73627b1ff4640a847b6909544.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dcb5cc360f58dcd830f0ab4f5dc94f016af32ef219bf03d620239686b66afd0c.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/509cd7d96eb266be6c929d14667348cd10c6725ab8b117fe18250a6cff2d980c.7z 335.9 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/38e18d79b83e7c0afbe1ac246a7a5fe6b2783adc085e9aeb2ec610e76f5ccaad.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3dd955d10f9d83477e42294e5eec547187364798b01cf9a2fc5381b481ea7227.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f1f612c8f2c0f5754a785ca86e96a0332669b563ea33c70899d3c622f86e083a.7z 335.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9326d8da8e6ebec169495b6f244c8832fc5dc72d2d6a2505b751f4f8ad7daeef.7z 335.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eaf48de53b3fa4db8b732c785e8b6c95620046b38265cc4417d2ed0c44cf2790.7z 335.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e98dbb25da3e1037f3a142f70faad0b1fc9c77fb02ccb36aa1e8668b64a0b27.7z 335.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/52c9f8092e9b360756bbccd3edd68e7090775d55ea3c07ed37a3492cf03c2173.7z 335.7 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/a6867e9086a8f713a962238204a3266185de2cc3c662fba8d79f0e9b22ce8dd6.7z 335.6 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/d773c969c1be976410b9d8304fe6c07b142766f7bec2242e0eb5c18d3503eec1.7z 335.5 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/af139a04f314ccfb31a1d48ae9a434f26cb5fe1ca173acc479e7dc95a1f90260.7z 335.5 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/6fc9a0881719ddfd1973f7ce62fa000279fda2ab5a03a4676e15c5e838b8c7ff.7z 335.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/399877d53991774bb80c9f63f9f922fd0e7d0f54e95ea6adbe59cfa99a8f2533.7z 335.4 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/d77234374d79b24022c26ecdd16a684ae7e94efba502422d74852b0eddd4f1b4.7z 335.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4ab315715c707497ec7bc3352481ed5cc50b732d012353b9e6e0b9fd7e75faa.7z 335.1 KB
- 2018/2018.05.03 - ZoopPark - Who's Who in the Zoo/Paper/whos who in the zoo.pdf 335.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/56213d18cb174bc5183f279c5a9afa5b71e56b3de711bb622674e780d4f75d84.7z 335.1 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/b66847d571e471ac78ffa11a82dded5ac6d2f52b25304adbfab90716d22c0905.7z 335.0 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/391fdbe672177aeff9e5413036e59bec6a21d5552f07756478132105dff7da62.7z 334.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cd7bb7396f21c88742fefb278e6e7c9a564dfe109b434494d159518175739c40.7z 334.9 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/6b2bd1445ba96faa28f901bcc62b7e882af79a9a917e680a7259fbf47a36adf7.7z 334.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/07cf20da1ef235ee98c25495bf9b845754f21ed105d5211001885fd2eea3210f.7z 334.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/6f474f2af52961e9d7bbd467d98fb7886579932e2fe9567c28c8be3ab845dc5d.7z 334.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/965c880abc14740c0734f5e5a54e3ca9763b49e813de7f8c9626eef67662a8d0.7z 334.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/beb16ab7270ab2ea8c54c1cd5ae65c4f3d0ed41b78c788b25c64bb1ec5d7d950.7z 334.6 KB
- 2018/2018.01.06 - Pyeong Olympics/Samples/8ad0a56e3db1e2cd730031bdcae2dbba3f7aba9c.7z 334.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/51b937b9c8ecbf063cd7b45f6347beda76d9b2bac4a0ff10c4d639058fb350bd.7z 334.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a7fab7a15c4a6756b1f5d976c33a2d0f.7z 334.6 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/37a3c01bb5eaf7ecbcfbfde1aab848956d782bb84445384c961edebe8d0e9969.7z 334.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/c66660142d9ba85bb89c8277447f3c21d0a7d1ee12fd38cd61091ed02ffba80e 334.5 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/6f9159627eae1325b6d03804536ae72fa6544587747aa597122414c43fef32d1.7z 334.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/54d2e00cf31d8bb2be4faab866c07aea710add56228b6957f7f3b31ef979e236.7z 334.4 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/dbfa0bedf01e570f988beb7562f97356a9dc6cd97dc9908b99e99eb732f80461.7z 334.4 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/132df864f6750d29bf9f762b298f377c13b899aa8d07c0a6bda58adcffd0d6f7.7z 334.3 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/e1778d20e7cfc282e73740ae884dc4dccdb439b46558cb96d1d015f8a8807719.7z 334.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/a6867e9086a8f713a962238204a3266185de2cc3c662fba8d79f0e9b22ce8dd6.7z 333.5 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/d1455c42553fab54e78c874525c812aaefb1f3cc69f9c314649bd6e4e57b9fa9.7z 333.5 KB
- 2018/2018.11.28 - Windows Defender ATP device risk score exposes new cyberattack/Samples/5589544be7f826df87f69a84abf478474b6eef79b48b914545136290fee840fe.7z 333.4 KB
- 2016/2016.08.03 - Operation Manul/Samples/d803c4d736bcb247d23735a7160b93c2f3d98de5d432680f5eaf9212f965248c.7z 333.1 KB
- 2018/2018.09.07 - Domestic Kitten - An Iranian Surveillance Operation/Samples/d1f70c47c016f8a544ef240487187c2e8ea78339.7z 333.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e7d359dec7fee9ec661963fcf1252a330e0f4b59658bf520e9dcc90c676daba.7z 333.0 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/86a076ba12148527863fd9ea78f0d146a15d13f8d35d9d77a738c221f5b0e9f6.7z 333.0 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/6d4b97e74abf499fa983b73a1e6957eadb2ec6a83e206fff1ab863448e4262c6.7z 332.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/88d859c85799f1fcc135e896eb9c348339d596ebabed458878d25c52fdf12917.7z 332.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/dd59db5c8149048b65391f83c74a505a5c8228a6eb0d40ddf3922202ba0e6ac6.7z 332.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3dd114eff0b670fa6d4314ab724d169290b0752e4f71f4bb7c9074aa606069db.7z 332.7 KB
- 2016/2016.10.26 - Moonlight/Samples/7D1F1FED52745D36D737EFA7D43F4B95.7z 332.7 KB
- 2018/2018.01.18 - Dark Caracal/Samples/b6ac374f79860ae99736aaa190cce5922a969ab060d7ae367dbfa094bfe4777d.7z 332.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/843578299d9e60e52f781ca487aa83f5df4c5f4ca71d3a941a8ea249476c5c3c.7z 332.6 KB
- 2018/2018.01.18 - Dark Caracal/Samples/ed97719c008422925ae21ff34448a8c35ee270a428b0478e24669396761d0790.7z 332.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9eef027a42980399f2d0e133e95968b36f7e5c2ba8e26cc769ca1eefa7d1ee11.7z 332.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6e132a30f1d544414cd040c848a614df82dba6205c956bb1101a48bbe5c62f1.7z 332.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/51d3e2bd306495de50bfd0f2f4e19ae9.7z 332.5 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/4556ce5eb007af1de5bd3b457f0b216d.7z 332.5 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/4ef91c17b1415609a2394d2c6c353318a2503900e400aab25ab96c9fe7dc92ff.7z 332.4 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/ee2e2937128dac91a11e9bf55babc1a8387eb16cebe676142c885b2fc18669b2.7z 332.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/c867c20bd9fabc6855b15b607a18637040a68174d9b2c98ccebd7e4ed259979c.7z 332.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/c867c20bd9fabc6855b15b607a18637040a68174d9b2c98ccebd7e4ed259979c.7z 332.3 KB
- 2016/2016.08.03 - Operation Manul/Samples/0491f4e55158d745fd1653950c89fcc9b37d3c1102680bd3ce67616a36bb2592.7z 332.3 KB
- 2016/2016.08.03 - Operation Manul/Samples/373231f5be17e09e4ce94f76b35e5be57c961d6c8a9286b2e20e203d53b3c9dd.7z 332.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/064474ac22dd28bf2211ca6602946409925b11f1cfa5e593487bf65e033f1057.7z 332.2 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/12572c2fc2b0298ffd4305ca532317dc8b97ddfd0a05671066fe594997ec38f5.7z 332.0 KB
- 2016/2016.10.26 - Moonlight/Samples/897061CD7F0BBAE1B024ED9C1C1998A1.7z 331.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/81a058522752f8f11c5045ab81b70e673f79cc0504a9f1a565f324336064a3b7.7z 331.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42d9fd6c123c6719ffba04b34a1c019967d7303051722220d1a987ee19792c9b.7z 331.6 KB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Samples/388d6b38f21c79e0e2ad7ead1108025b8bb3486d8d29f2468b5cb0e54bff11d2.7z 331.5 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/be82341a12ea83d9efadc9ac35cf16d327f8499c99107dcde88dd0f5df84523c.7z 331.5 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/e07ef8ffe965ec8b72041ddf9527cac4.7z 331.4 KB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Samples/7188f76ca5fbc6e57d23ba97655b293d5356933e2ab5261e423b3f205fe305ee.7z 331.4 KB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Samples/f9acc706d7bec10f88f9cfbbdf80df0d85331bd4c3c0188e4d002d6929fe4eac.7z 331.4 KB
- 2016/2016.10.26 - Moonlight/Samples/0A49531FC0C00E991E51F34398F3AB88.7z 331.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7b47c391649590bc310e527373fc3a1ca4dd50921a4c05ff4c1a3fc6a4d12c61.7z 331.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/692a5c5aa45b7cea8eea5cdc644d1e49aa72123d3f88e5e64553b3cc11b8a72a.7z 331.3 KB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Samples/4de5a22cd798950a69318fdcc1ec59e9a456b4e572c2d3ac4788ee96a4070262.7z 331.3 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/1afc85ec106b21cdaeee2c353f0a75e85a9da8af0edc0817eb989ddc7f230501.7z 331.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0bcf34306868b7f06d0d1fe4dc31ffea7d07512401d1a0df4eb82d75a1b9a893.7z 331.2 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/b92dcbacbaaf0a05c805d31762cd4e45c912ba940c57b982939d79731cf97217.7z 331.1 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/51A59AEC24B5046EC4615728A5B52802.7z 331.0 KB
- 2015/2015.08.08 - Threat Analysis Poison Ivy and PlugX Campaign/Samples/5bb6be7fcddcd1cc51957ebc17ed872a.7z 330.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4db989c1e4085a1208fa3292d6f8d26854a5a8f218df5578a2346c32eb7adb44.7z 330.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a55ae91d20cd2f55a9310bf853875a04d895800b.7z 330.9 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/74dd52aeac83cc01c348528a9bcb20bbc34622b156f40654153e41817083ba1d.7z 330.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/89c7c4857c0387d9f38743ba9b105a974ad2e90fa7b4dea5c1960dbf79e64eec.7z 330.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/6d4b97e74abf499fa983b73a1e6957eadb2ec6a83e206fff1ab863448e4262c6.7z 330.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/236e7451cbce959ca0f62fb3b499b54e.7z 330.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0eb6c0e31cb8cf5cc97b86c1de4b4fc484deca72.7z 330.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/06922b02ee86db06137183451ac8a380e7bc3499.7z 330.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bdbdcd6d55c40a9946d9d75837334d0b3f695cc8.7z 330.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/efef898afe7172a1ff24c5875f4b5c76dbe5982d.7z 330.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c19767c3a4c9f21e9872f669dbfb6e7022bb98e3.7z 330.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4ffb0c625cc38aaf86e73ebecf7c40e9bdc7d363.7z 330.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f685d555fa2dc14066930003ee59b39533eac38d.7z 330.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8a6ab2df8deab2805fce0fe576e7783328b96c3d.7z 330.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/902999e9e023dc9668eec12617b772b708b306cd.7z 330.3 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/ed8d7ed45b64890b8901b735018318f3.7z 330.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/29dc457ed85593ce5f774d367c8186c033abbb25.7z 330.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4b7c9cd5226f5977bf6a7e397734769d4e648f25.7z 330.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0cdd43d12c51e1554a0b85ced666b219bc44f19c.7z 330.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/23ec71dc9cd52a51c1d3797d5bb15e1de85a9712.7z 330.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/19533a6fc29349659aa5f37c29ae42d7d91c8fa7.7z 330.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2d79a64ed66fe2fa1caff37788b3c410bad34c83.7z 330.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9d69517424b5a439c9a4ef58092455a90a948811.7z 330.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/813678a24783dfde9b6875e71be5fa7dda60dbb8.7z 330.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f20c2e15f1b3cc85c3a9d36f12e9881ef38a3a38.7z 330.3 KB
- 2016/2016.10.26 - Moonlight/Samples/6E2E488CDDF1D15D0411F3838ED04683.7z 330.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6715b5b985cd736ad08e3945f30b074f5c3a7509.7z 330.2 KB
- 2022/2022.09.05 - Spyware Campaign Targeting The Uyghur Community/Samples/fd99acc504649e8e42687481abbceb71c730f0ab032357d4dc1e95a6ef8bb7ca.7z 330.1 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/fd99acc504649e8e42687481abbceb71c730f0ab032357d4dc1e95a6ef8bb7ca.7z 330.1 KB
- 2023/2023.09.21 - OilRigs Outer Space and Juicy Mix: Same ol rig, new drill pipes/Samples/6013d7e0c4a54c78c846836da9e70785b3b8ca1f0b9d76fa88129baa5a4805dc.7z 330.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/5f05a8cb6fef24a91b3bd6c137b23ab3166f39ae 330.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5251c9a891d3f1bafc3a5e058a5d4486c84c662d575edb0212571bd082ee14c5.7z 330.0 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/d1c4a51064aeec4c11a8f90f80a3b60a36c07cce2dde0756c114e477d63ce375.7z 329.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2cf37f818defdc88952cd1475c11ab0486da4e3203889f1ff1b5ecbac64b7ff8.7z 329.8 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/fc2d47d91ad8517a4a974c4570b346b41646fac333d219d2f1282c96b4571478.7z 329.8 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/9eedbac3f1c8795cf1f04301ecf2d66aacacbbb9e6c087ed158f00f81fae7375.7z 329.7 KB
- 2016/2016.10.26 - Moonlight/Samples/AC19A1E5D604D82EF81E35756F3A10D1.7z 329.3 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Plead/e4d837dc1a700bf71b218e41ed50abdbb2ba0352394504a0cdaa12948d3daf2f.7z 329.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/ff0a4d7cecc6bc9c06f8d4bb1da9991e45cd1966.7z 329.2 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/00b470090cc3cdb30128c9460d9441f8.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/0c718531890dc54ad68ee33ed349b839.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/104913aa3bd6d06677c622dfd45b6c6d.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/18c29bc2bd0c8baa9ea7399c5822e9f2.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/1bb8eec542cfafcb131cda4ace4b7584.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/3be61ecba597022dc2dbec4efeb57608.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/4c1bc95dd648d9b4d1363da2bad0e172.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/5df8067a6fcb6c45c3b5c14adb944806.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/630db8d3e0cb939508910bd5c93e09fe.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/68e190efe7a5c6f1b88f866fc1dc5b88.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/69de4a5060671ce36d4b6cdb7ca750ce.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/7743e239c6e4b3912c5ccba04b7a287c.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/7c80fb8ba6cf094e709b2d9010f972ba.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/9c7e70f0369215004403b1b289111099.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/b57dff91eeb527d9b858fcec2fa5c27c.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/c43f1716d6dbb243f0b8cd92944a04bd.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/cfc0b41a7cde01333f10d48e9997d293.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/d9a5834bde6e65065dc82b36ead45ca5.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/df0f8fb172ee663f6f190b0b01acb7bf.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/e589ae71722ac452a7b6dd657f31c060.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/e8ea2ce5050b5c038e3de727e266705c.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/ed74331131da5ac4e8b8a1c818373031.7z 329.1 KB
- 2017/2017.08.18 - Russian Bank Offices Hit with Broad Phishing Wave/Samples/f8ce877622f7675c12cda38389511f57.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/00b470090cc3cdb30128c9460d9441f8.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/104913aa3bd6d06677c622dfd45b6c6d.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/3be61ecba597022dc2dbec4efeb57608.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/4c1bc95dd648d9b4d1363da2bad0e172.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/5df8067a6fcb6c45c3b5c14adb944806.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/68e190efe7a5c6f1b88f866fc1dc5b88.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/98c5c33f5c0bd07ac3e24935edab202a.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/9c7e70f0369215004403b1b289111099.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/c43f1716d6dbb243f0b8cd92944a04bd.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/cfc0b41a7cde01333f10d48e9997d293.7z 329.1 KB
- 2018/2018.09.04 - Silence/Samples/ed74331131da5ac4e8b8a1c818373031.7z 329.1 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/3403519fa3ede4d07fb4c05d422a9f8c026cedbf 329.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/b92dcbacbaaf0a05c805d31762cd4e45c912ba940c57b982939d79731cf97217.7z 329.0 KB
- 2022/2022.12.07 - Internet Explorer 0-day exploited by North Korean actor APT37/Paper/blog.google-Internet Explorer 0-day exploited by North Korean actor APT37.pdf 328.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/641bb4901222ec0cf7f2f1d518ffa7cace810394.7z 328.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/933e3f4451174514e299c1003c6dd66eff78b61e67ea52b662345a3194180296.7z 328.7 KB
- 2020/2020.05.14 - LOLSnif – Tracking Another Ursnif-Based Targeted Campaign/Samples/dabbfc6a7d939c4c41fb2c7cee295220.7z 328.7 KB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Paper/securelist.com-Updated MATA attacks industrial companies in Eastern Europe.pdf 328.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/51451fc02a4bed013922ed9bfec77ca1de3a226755b81e539267c6cce0c80cf3.7z 328.3 KB
- 2024/2024.01.30 - The Bear and The Shell: New Campaign Against Russian Opposition/Samples/975c708b22b084d4b0d503b4c8129d1ffee057a0636b1beed59c448dd76bbad1.7z 328.3 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/617ffcc9acffe218ad546a60311d87e5acfeb288bb997ec5c55586df8d496986.7z 328.2 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/c26b8d9b9c76770d5eadd0dc11a2382db1e5175e4e0eb69b6481d5a94747abae.7z 328.2 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/86f65d097883c73d2cfcc7691182a90f373869c10366084274843423cb32f9cb.7z 328.0 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/86f65d097883c73d2cfcc7691182a90f373869c10366084274843423cb32f9cb.7z 328.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/3e169f4fafaf7183d969c89509eb5323.7z 328.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/638a9172d5455b585cdbca48e477c9a1.7z 328.0 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/058fa9c3d43e5bb10914ccc6015b522740cb512c2ef46f082f17627b9c40d4ab.7z 328.0 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/058fa9c3d43e5bb10914ccc6015b522740cb512c2ef46f082f17627b9c40d4ab.7z 328.0 KB
- 2021/2021.01.28 - Lebanese Cedar APT/Samples/a97fdcb6493c2012aeebdeef0e09625a.7z 328.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/eb772b325bdeaaa551a4f50399fe6059bc856e41ba23dd14fbc956605a9c838e.7z 327.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/1adc4f09c95abfa7287bfc393550fc7ff1068c2efd331945f7f848bdccf4cb08.7z 327.9 KB
- 2020/2020.05.14 - LOLSnif – Tracking Another Ursnif-Based Targeted Campaign/Samples/2106b19ffb7bf327d64d4cd6bdb606b4.7z 327.9 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/d648c374439cf5fe9df8dc59eb472067.7z 327.8 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/0aad58903f0524b82a3388b1aa6302c974dfc4ac593435f2bc0f1b9eb3ced6db.7z 327.7 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/EC5B360F5FF6251A08A14A2E95C4CAA4.7z 327.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/7d3196d1f645c8f1d7c941c261c0e4c3aa5cea2137c40cd59091f4c4ed8d4fed.7z 327.6 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/7d3196d1f645c8f1d7c941c261c0e4c3aa5cea2137c40cd59091f4c4ed8d4fed.7z 327.6 KB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/CFD201EDE3EBC0DEB0031983B2BDA9FC54E24D244063ED323B0E421A535CFF92.7z 327.6 KB
- 2020/2020.12.15 - APT C-47/Samples/707ec5c00170cee6e9879803c316eac6.7z 327.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a70438d3683604988bb80880723cada828a3ee9ef9e3bfea75e7c18e569323d9.7z 327.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d6200d3066f465f2e62eed1c63f35419de2acf3fa64c12792a4f6d441b7d3d4e.7z 327.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b8795e8dcbe4198160bab1c75505652a15569d6dd6e74b1eae2321edaa00f5b6 327.3 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/05e25668ecab07ba2dd341f257809f1f2c8cd7ce40c292dd68fe5d084e6e7d3c.7z 327.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/05e25668ecab07ba2dd341f257809f1f2c8cd7ce40c292dd68fe5d084e6e7d3c.7z 327.3 KB
- 2016/2016.10.26 - Moonlight/Samples/3EAA4C1C6716133612CBA0EA4A6905B5.7z 327.3 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/f75c90fd0e80b7088645a9f383076bf450327b4f268ee76bba890b51fe4ce02d.7z 327.2 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/f75c90fd0e80b7088645a9f383076bf450327b4f268ee76bba890b51fe4ce02d.7z 327.2 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/7b9454ac9c96db562c2b961a72aa1fece896cd1633a1ec3139eb75346a086f64 327.0 KB
- 2022/2022.10.12 - Winnti APT group docks in Sri Lanka for new campaign/Samples/a9d967243678d31ba5027d1802fbc1606c10b7743d6d6851eddc32b9281eb2f6.7z 326.9 KB
- 2022/2022.10.12 - Winnti APT group docks in Sri Lanka for new campaign/Samples/1fd0018a96a1171470f84d4d745cf11c246b785d3b60fb957c0677399d597291.7z 326.9 KB
- 2016/2016.10.26 - Moonlight/Samples/6218A61D18F5A74F82ABC31A5F073C4B 326.7 KB
- 2016/2016.08.03 - Operation Manul/Samples/91d251b11c59b5e25e0c1ae55421893fce8f180a97e2eef88122c61e8cdf1bae.7z 326.7 KB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Samples/e28294f62178451c7b11988d2c790f7f44c81b0bf06ab252e60f6b9ca57cacec.7z 326.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/ae46e7530fc3e51829e8939fab1dbb1958d4426598d81c5e1cf8ad8ef30bf44b.7z 326.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ae46e7530fc3e51829e8939fab1dbb1958d4426598d81c5e1cf8ad8ef30bf44b.7z 326.4 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/48b68a5ab219d7917dbe818e00ddbae889cf8655faf02639e4a3fbe4e46ef9b2.7z 326.2 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/f0766afdaf89181401b1cbcf012f8e3bf7af8dde10f11407e23ad867e1b2922a.7z 326.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/ed70d1d2a1f1876ae85b923695d3bf27.7z 326.2 KB
- 2016/2016.08.03 - Operation Manul/Samples/a91c2cad20935a85d6eed72ef663254396914811f043018732d29276424a9578.7z 326.1 KB
- 2018/2018.01.18 - Dark Caracal/Samples/a91c2cad20935a85d6eed72ef663254396914811f043018732d29276424a9578.7z 326.1 KB
- 2016/2016.10.26 - Moonlight/Samples/0D67422BA42D4A548E807B0298E372C7.7z 326.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/61bf590063a56e8e4ee4f31ece1abbaf2cdb7078a03715fe8462f8cdd5b7bcb0.7z 326.1 KB
- 2016/2016.10.26 - Moonlight/Samples/0ABBD2765B563F2B8748485FA84DA070.7z 326.1 KB
- 2015/2015.08.20 - Blue Termite APT Activity/Samples/samples.zip.7z 325.9 KB
- 2023/2023.02.10 - Uncle Sow - Dark Caracal in Latin America/Samples/b1cbd4105b4f90a557ab17684e4cb34961e467228c738777a4daf170ef343d97.7z 325.8 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/0c09c662699c507c553317a909665952562bd7e2434c4a719470f672bdada700.7z 325.7 KB
- 2019/2019.07.15 - SWEED - Exposing years of Agent Tesla campaigns/Samples/e397ba1674a6dc470281c0c83acd70fd4d772bf8dcf23bf2c692db6575f6ab08.7z 325.5 KB
- 2022/2022.05.20 - RE027 China-based APT Mustang Panda might have still continued their attack activities against organizations/Samples/da28eb4f4a66c2561ce1b9e827cb7c0e4b10afe0ee3efd82e3cc2110178c9b7a.7z 325.5 KB
- 2016/2016.08.03 - Operation Manul/Samples/1e3966e77ad1cbf3e3ef76803fbf92300b2b88af39650a1208520e0cdc05645b.7z 325.5 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/3adacca54c6fe4bb905e233e48dffd8f6d03078d3d2d309d40e2e67a04a70db1.7z 325.4 KB
- 2018/2018.11.28 - MuddyWater Operations in Lebanon and Oman/Samples/a6ba3480f3c7055dce2a7a43c3f70d3d6b266290f917be150a0e17b6ac4a3724.7z 325.4 KB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Samples/594c625951cb21d969195dbc460cef3950b56935fac4843ecf76b6b82c789d83.7z 325.2 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/f357f9bf438f44b2029dfa12c03856393484f723b9df03ecde3e1ef03ddffcb7.7z 325.1 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/3adacca54c6fe4bb905e233e48dffd8f6d03078d3d2d309d40e2e67a04a70db1 325.1 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/a88dc9a152cc7758a1df5aa33cf7b31cdb14e593a8744f2059602a49b8b04e0f.7z 325.0 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/a88dc9a152cc7758a1df5aa33cf7b31cdb14e593a8744f2059602a49b8b04e0f.7z 325.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d67c1229b9730f33626323c20bc0323b403f5037ab4d0e8fcb4f80dae884854d.7z 325.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/E494328255EF2B9ED9B332EE845513A93339217F.7z 324.9 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/3719deb7984b88e9302991edac796af4859e663274659c6f1fb771b9e3fb7cc1.7z 324.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/9803e65afa5b8eef0b6f7ced42ebd15f979889b791b8eadfc98e7f102853451a.7z 324.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/9803e65afa5b8eef0b6f7ced42ebd15f979889b791b8eadfc98e7f102853451a.7z 324.9 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/ca7e82c05049a081d052e12868c0af6531a3d5b94c2767ee760f437310e3e7d5.7z 324.8 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/ca7e82c05049a081d052e12868c0af6531a3d5b94c2767ee760f437310e3e7d5.7z 324.8 KB
- 2018/2018.04.23 - APT10 Hogfish targets Japan with RedLeaves/Samples/36db2c5f8bb947cad25a4abeaff1ff0e827bd7fcf9c77dbfb36247e3fc9f530a.7z 324.6 KB
- 2017/2017.08.17 - Turla APT actor refreshes KopiLuwak JavaScript backdoor for use in G20-themed attack/Samples/c978da455018a73ddbc9e1d2bf8c208ad3ec2e622850f68ef6b0aae939e5d2ab.7z 324.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/52684a473a19ce23bb8041e265532d1e13f41a209c020c25e510b9d881545fb5.7z 324.6 KB
- 2024/2024.03.25 - Treasury Sanctions China-Linked Hackers for Targeting U.S. Critical Infrastructure/Paper/home.treasury.gov-US Department of the Treasury.pdf 324.1 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/b93b5d6716a4f8eee450d9f374d0294d1800784bc99c6934246570e4baffe509.7z 324.1 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/c41e97b3b22a3f0264f10af2e71e3db44e53c6633d0d690ac4d2f8f5005708ed.7z 324.0 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/03718676311de33dd0b8f4f18cffd488.7z 324.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b872f03caa020110801079e7550538a304ea45c9b1d1ec09d2bbbe70dab643f.7z 323.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/0ec4af0779080f9b0b534a6b1b6f1f09ee205cf49a4334046d683d1cce84d3a0.7z 323.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cebb9640d64f0a2a6dc9c332510aa1dd1d8e62ce1b7bde0c089cc0f03a0c9dfd.7z 323.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2bc3b60366dd81cc3a492c53e081f14577f7f803ec65630dfe78296406b625bb.7z 323.5 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/d3a50abae9ab782b293d7e06c7cd518bbcec16df867f2bdcc106dec1e75dc80b.7z 323.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/b00b5eb4276888a58503d24bc837b15a2992506f9182f33044f0ded0fb52b444.7z 323.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/233aa94da0de6a94daf721eb9d02c60ee76d68ffbd5f3e2b74f9c2b28a69c2a7.7z 323.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/20f09ab75ce4298915a72047e339040f0a416a99fd33cf5a1fa1c8bcd9869c06.7z 323.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bb48dfdef6dbca5b48442903bfddf53de83b5717da3e33ecab2e1336006e5ed6.7z 323.3 KB
- 2022/2022.09.14 - Opsec Mistakes Reveal COBALT MIRAGE Threat Actors/Paper/secureworks.com-Opsec Mistakes Reveal COBALT MIRAGE Threat Actors.pdf 323.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57133e8fa120c4fd9951a91af37aa3409d923b4d6e48bf22df5f9f9ca83796b5.7z 323.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4588222c5852cc25e0c17fd4bb7c0e752b0a3a99b850993a24463a0c601f3c61.7z 323.0 KB
- 2020/2020.06.23 - Wasted Locker Evil Corp Group/Paper/Wasted Locker Evil Corp Group.pdf 323.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e05335ac3ff3677b6033f29dc12480b424d3c3b5e03eb44d45d53fd965aa00a8.7z 323.0 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/3d3df7bb13a774d394a0c9e3f40a54cc9daa0705887363845eaf7f60218111cc.7z 323.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7e5a7e443b739b30ee75fcba74917ccbc9bdbf1ba04ed0428a9e06c2dff2532b.7z 322.9 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/3ff60c100b67697163291690e0c2c2b7.7z 322.8 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/3bbae53fc00449166fd9255b3f3192deba0b81b41b6e173d454c398a857b5094.7z 322.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/02ed10858a777d2cf2c6cd22dfeccb338aa7ce381273de4eebaf6894334c7a34.7z 322.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/b6081f8217d44c68fba046acbb502d8002a40b50.7z 322.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/56d4402b95bd7d9c3ed32c729f5a610259dfc4a3.7z 322.7 KB
- 2015/2015.09.17 - The Dukes/Samples/4e3c9d7eb8302739e6931a3b5b605efe8f211e51.7z 322.7 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/ca83d7456a49dc5b8fe71007e5ac590842b146dd5c45c9a65fe57e428a8bd7c6.7z 322.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03554cb37ca925b2dff7bd54eafd8afd3837b09e1b5859dfb03b56a38f05d817.7z 322.6 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/f43ea2db9e79a819901c6ebb2a7cabbdddf4b3d12ccea985604d391facccbd32.7z 322.5 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/98073a58101dda103ea03bbd4b3554491d227f52ec01c245c3782e63c0fdbc07.7z 322.4 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/45d8ac1ac692d6bb0fe776620371fca02b60cac8db23c4cc7ab5df262da42b78.7z 322.4 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/5b7ecf7e9d0715f1122baf4ce745c5fcd769dee48150616753fec4d6da16e99e.7z 322.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/afbc793a4886480fb570ca2f6e4884a816a32b4e.7z 322.4 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/830207029d83fd46a4a89cd623103ba2321b866428aa04360376e6a390063570.7z 322.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3ca9ee43ee35869c4fdeb15194e552281fd6b5ef.7z 322.3 KB
- 2015/2015.09.17 - The Dukes/Samples/0e5f55676e01d8e41d77cdc43489da8381b68086.7z 322.3 KB
- 2024/2024.01.19 - Chinese Espionage Group UNC3886 Found Exploiting CVE-2023-34048 Since Late 2021/Paper/mandiant.com-Chinese Espionage Group UNC3886 Found Exploiting CVE-2023-34048 Since Late 2021.pdf 322.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/72b1fd337e2f00a00a29b1bdb2d875d0e2118f50.7z 322.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e44499489e234344569972e4711e71d4d3ae9043.7z 322.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/25e36f7f3cd16ed62d3ef3bb12ff0d26a8f61217.7z 322.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/45c3c713bee898dffa92421ad1316ffb2274c716.7z 322.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/813eac605073923a3c480a3cfd0fb1181c6a1a63.7z 322.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e0dbbbd3fe58c64c631c6878791cca709f56e046.7z 322.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e97009a6b9f37fa0226d4dbedfcc0fcaf5ea6478.7z 322.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/15199836134aa6d7167ab6e721a569685814ccfa.7z 322.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/86ebc0f8afb2a743ac84ab37e277455456e7b9db.7z 322.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a76c6170c7c22d3caa07f26988ff4b5a0f196f0b.7z 322.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a7d0a7d47ae220f79240404466857e87718f3283.7z 322.2 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/ca83d7456a49dc5b8fe71007e5ac590842b146dd5c45c9a65fe57e428a8bd7c6.7z 322.2 KB
- 2018/2018.11.28 - MuddyWater Operations in Lebanon and Oman/Samples/e5c56c5b9620fb542eab82bdf75237d179bc996584b5c5f7a1c34ef5ae521c7d.7z 322.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0769379b96ca753ad688cb3ec9bbbddc07ff8e13.7z 322.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ceee377a48a6ae6dbcaa1256502482e812e5a8f7.7z 322.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0cbce9656ad397416620e4d16814adf36b54fd02.7z 322.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f8d2eff0ecd047fb157a65d873601952676443be.7z 321.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8ed133700cffe3c88e2f512f73a0ea7e17dd250f.7z 321.9 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Paper/turla.pdf 321.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd85b74696255628e542d4661620e53e137b38fe58bf3f32740dd381d4c8bb12.7z 321.5 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Paper/The CozyDuke APT .pdf 321.5 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/efa9e9e5da6fba14cb60cba5dbd3f180cb8f2bd153ca78bbacd03c270aefd894.7z 321.2 KB
- 2016/2016.06.26 - The State of the ESILE Lotus Blossom Campaign/Paper/Lotus Blosson Campaign.pdf 321.2 KB
- 2022/2022.07.13 - A Hit is made Sidewinder APT successfully cyber attacks Pakistan military focused targets/Samples/898513123f0f0342b1c47a4a65c88a60f895f90a9d0fa5fc5928c26dfab622b0.7z 321.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f90392ef483bba67fdb42f34d3d4863f6ab8765866eed104853c5a52d67135c.7z 321.2 KB
- 2015/2015.09.09 - Satellite Turla APT/Samples/d5bd7211332d31dcead4bfb07b288473.7z 321.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/abe889fd02a7e107c990d2a3b909d5f82be6f4d12cee67c01d15e73843cc9a73.7z 321.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/218bbd007898e6b6fc754fe5c76668fc.7z 320.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/44ddb11cb29b9e9a9641ae451e4778d208c944cd5f766e0c45682c94c0aa1d46.7z 320.8 KB
- 2021/2021.01.05 - ReconHellcat Uses NIST Theme as Lure To Deliver New BlackSoul Malware/Paper/Recon Hellcat APT.pdf 320.7 KB
- 2016/2016.10.26 - Moonlight/Samples/F8AD6A207BEE8C042220CC52AF2DAC29 320.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae257226e4af15be862cc77b8ac40e81e71b440609c0bfae37f7d8ae867506e1.7z 320.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1e67c36cf6baeb09cbc52868697b5f88a5d69f17a7189d1072e0af6bf76b13c2.7z 320.5 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/d2a2373a386392f72372c9a23b42b43fd2652b6dafce6a6d8d44368ccbfdadb6.7z 320.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0baad688e82975fd67b1af2e5f1fbcd934c61526de3845f9a1d93e65c2628efd.7z 320.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/553ed921af5b9527f9c60a8c4660d18e16aeb131.7z 320.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e4cedbf102c14776b90ef65d4bcb802fca48c41a.7z 320.2 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/de4040a631b95044e08797837e2143c64ef7c6b981547a9220f8ed7b40701ef9.7z 320.2 KB
- 2022/2022.04.07 - Cyber attack of UAC-0010 group (Armageddon) on state organizations of Ukraine/Samples/de4040a631b95044e08797837e2143c64ef7c6b981547a9220f8ed7b40701ef9.7z 320.2 KB
- 2022/2022.04.04 - Cyber attack by UAC-0010 (Armageddon) on state institutions of the European Union/Samples/cf7570cbbca779c755729484792208900a89564669785cb26e88442278ac52b2.7z 320.2 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/09472d6bfb1c142a3b02f73175254a5e961f91e792dc9b347b099944bcfeab6f.7z 320.2 KB
- 2022/2022.04.04 - Cyber attack by UAC-0010 (Armageddon) on state institutions of the European Union/Samples/303abc6d8ab41cb00e3e7a2165ecc1e7fb4377ba46a9f4213a05f764567182e5.7z 320.2 KB
- 2022/2022.04.04 - Cyber attack by UAC-0010 (Armageddon) on state institutions of the European Union/Samples/fa7bbc46a7b062a5828380b7c70a67cb47ba10c2ef127fd2348647313f65aa11.7z 320.2 KB
- 2022/2022.04.04 - Cyber attack of UAC-0010 group (Armageddon) on state organizations of Ukraine/Samples/baae0ac6b3873dfdec2587dcddfaf1a327aadf77f7fea6a1532960f31e3dd240.7z 320.1 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/e2e4d23525389c13126401215541f5625258da18372cb5c98d0b95123a86acfb.7z 320.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/515a3cbc1117d5df84b72ba7dfa14719d81e0b97a01ddcd483ccb60e1a34cee2.7z 320.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8f0b0074634db99427acc48bdb2d74ee6fd37e73981d4422e9b29cd56ce057f5.7z 320.1 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/7282d0709449abe16457864f58157cac8d007571dc5d463d393d1ae2605d17e0.7z 320.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7ded0d8e5164d84f93f34cf244517b649416f644.7z 319.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/27c468f85421389aa8afbeb33d5bf41b1f678e88.7z 319.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/019d3f86ceb072af8d1fb5f391b65dac28d96e66.7z 319.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/02847f51a9ae8d97d703f372f8b77a1e1a40774d.7z 319.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9681e3a7772c67a691cb327c3b18072a0ed23345.7z 319.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/da7d4d83aefbb0b94b0d936097dd46ec34856dd0.7z 319.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e5eeb6427bb337d80982d93b708e62caa15ed2e7.7z 319.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3109b5b1272d1538c556f278ab473b474ef21ccc.7z 319.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5d54492e88b2459df3ab9d627662b5356c66435d3d675c2b00f4e4fbadc4419c.7z 319.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/7322a91e9a28acd4f9d82031261902d026298b7e.7z 319.5 KB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/7047ed9ae510377f4625db256e52af02694ef153.7z 319.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23828ae54f5e23080767909996096a821a0f598ff1f70ec8b2abbabbd91de15f.7z 319.4 KB
- 2010/2010.01.27 - Operation Aurora Detect Diagnose Respond/Paper/Operation Aurora Detect Diagnose Respond.pdf 319.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97097de8ebd709883548d78f5134bf97185b4342b415131943d3a0944f8a3683.7z 319.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b650a4ca5e4e1ce81bef7e1a3764b14c72daf4e44a5b4d749ef32d98a0279df4.7z 319.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/a493f1940a017e6ed6933f7831c11fffb59cda0bec7b3458641b83f738658d84.7z 319.4 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/072c103759968253b7b25837b43eec546c625ae9c04edd52321d848cf6078b87.7z 319.4 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/072c103759968253b7b25837b43eec546c625ae9c04edd52321d848cf6078b87.7z 319.4 KB
- 2015/2015.06.22 - Winnti is now targeting pharmaceutical companies/Samples/8e61219b18d36748ce956099277cc29b.7z 319.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38b5e4995e6933fc50bcc98d0bff52be3aa9e7b22cc6022f1ddbf0d130ed0d9b.7z 319.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af5148f99c62d313d7b27aa8c9275e6fb71be31243f73c8282f16869ca98e34b.7z 319.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5d3c57995dab5e9692258ec108d75796ad044da8885489eae361e95d90d4dbb4.7z 319.1 KB
- 2016/2016.11.09 - Houdini RAT/Samples/0de41aef336f40a07ed6984db61b52ab.7z 319.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d717f60732f81323251573af7739feac89fb82d04179f4174d4f658eb0d60c99.7z 319.1 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/0e7b32d23fbd6d62a593c234bafa2311.7z 319.0 KB
- 2015/2015.09.17 - The Dukes/Samples/1df78a1dc0aa3382fcc6fac172b70aafd0ed8d3d.7z 319.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c43e44a6294fade5c67729c32121ff58b00a0cef1195ce6a8eb9d04d8ced225b.7z 318.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22281dea9f94ce56f67f1da2b69f4fabf59d2c513df58f1c88a7abdb275a7811.7z 318.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/a8165cd1897fb079969647c6de10c2489e5b8822e0f9f5643f855d4e5746353e.7z 318.8 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/f76443385fef159e6b73ad6bf7f086d6.7z 318.8 KB
- 2019/2019.11.04 - APT38 Lazarus/Samples/bfb39f486372a509f307cde3361795a2f9f759cbeb4cac07562dcbaebc070364.7z 318.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/bfb39f486372a509f307cde3361795a2f9f759cbeb4cac07562dcbaebc070364.7z 318.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/31de90606d75207318bf130235d1661c1a998d14e50612f93e3798f74cdbbb62.7z 318.6 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/FD449438EB94B0DF64C7FF5580C239F11536390C.7z 318.6 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/97016593c53c7eeecd9d3a2788199f6473899ca8f07fafcd4173464f38ee0ab4.7z 318.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f481f2e8eafee6a2e7257af624a9d9bd42129e7f867305c72622809780d1a6db.7z 318.5 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/ae38be6e54447ddf5a9f16748a749ab0c9c7524f7f4f9878e3b4940415970a19.7z 318.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4f08a72ac39340b2b506166184f89261c469bfb249b878753724d7e905765418.7z 318.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05e9942ea7ab8591764f28a7e0f028814fc033b7045813c1e44b5a1f0dd58280.7z 318.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a66dac82ea91dd168b16a0a54c4bd9fbc3819e849aa0a004fd81068b2ff9c265.7z 318.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6cddb21ec27c548582907f289548f940c95438eeb8a176f2b8e03d7c7099f2f.7z 318.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a1e58babdb2ed42f0b757d97639946a5f1eae552361e5c2908142f6c5b6a1058.7z 318.2 KB
- 2021/2021.01.06 - A Deep Dive into Lokibot Infection Chain/Samples/6b53ba14172f0094a00edfef96887aab01e8b1c49bdc6b1f34d7f2e32f88d172.7z 318.0 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/b45087ad4f7d84758046e9d6eb174530fee98b069105a78f124cbde1ecfb0415.7z 318.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/b45087ad4f7d84758046e9d6eb174530fee98b069105a78f124cbde1ecfb0415.7z 318.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/333430c63c407b343fde95634d4620682ba8e660cefb6b5c17e5a473e0780024 318.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b857e163e696ec8748b4062d88a58ed652d40887c77113b228b6dcfd82b796c6.7z 317.9 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/e228045ef57fb8cc1226b62ada7eee9b.7z 317.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af4394bc5d3f6fb61ee75a93ece76deea75fe563695e58aecc978668583638bc.7z 317.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af642b95d204bd2b2bbf6385cbca2854d97d187eb8c441c8f06866f124e75f01.7z 317.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b213cdf9ca5577b786134622c3af97c13115e57ab39a01dfb7f425af7371ff39.7z 317.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2063b5c7c05133f7ce82bea67731791493f24b965eb80931ca589031b22a6d61.7z 317.9 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/89426C0A2AD155353FF8FEECEE1A4C463B2E7FAE.7z 317.9 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/611c6c9a1d0574fb5651facdf55e20421ead937a4205d2c3ee521b5c3f282df0.7z 317.8 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/611c6c9a1d0574fb5651facdf55e20421ead937a4205d2c3ee521b5c3f282df0.7z 317.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f485ab7765d1d6ed5eb95c38edbad9c1548796942fbef0ff54b8a330441cc096.7z 317.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/3A65745DEE2AFBFFE00569C83572723FD8C04E76.7z 317.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7d99a7dc4f6ed8b3f32ef92ce40cfb91c3c5dc8e560117389535bf5bb27b53e6.7z 317.8 KB
- 2022/2022.03.28 - Cyberattack on state bodies of Ukraine using PseudoSteel malware/Samples/13eaa638d071e7dc124cf982b8777c6ef50a3d9dc8c57d22d23abe1bae5560f5.7z 317.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c2b4ba357dfba8ebf5801f518025cb5213720364b20b2a6ef4c1e6806797afc.7z 317.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/777a7cbcaa3ef088fb4d6a4a60529cf95d8548ea5f41ca969edfc8cd21fbb6bb.7z 317.7 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Paper/symantec-enterprise-blogs.security.com-Billbug State-sponsored Actor Targets Cert Authority Government 317.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4181647f2fba2fe4ce123c6a862396ade391a8ced0d0740a94de74b71ea7cde.7z 317.5 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/90a1e3ff729b7b91ca82e7981d2c65bf6c4b8fb2204bf9394d2072d9caa70126.7z 317.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/a68a5461f690ecbb972adb63ebb61d4b96f7e2401384dadc0dadf70b33cbc658.7z 317.5 KB
- 2019/2019.11.04 - APT38 Lazarus/Samples/3cc9d9a12f3b884582e5c4daf7d83c4a510172a836de90b87439388e3cde3682.7z 317.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/3cc9d9a12f3b884582e5c4daf7d83c4a510172a836de90b87439388e3cde3682.7z 317.5 KB
- 2019/2019.07.18 - Hard Pass - Declining APT34’s Invite to Join Their Professional Network/Samples/6eca9c2b7cf12c247032aae28419319e.7z 317.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/ba9e79c84932a56bd5be581d412ad7983f7099213367703e29bea9ee1deb0d69.7z 317.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/aa38113d8b9fd5bfc7b2075d1b63c167cf687b9f.7z 317.0 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/8bf60e625d628e39320015de654933947b56621d8a4538f9be55c27ffc29a99c.7z 317.0 KB
- 2018/2018.01.16 - North Korea Targeted South Korean Cryptocurrency Users and Exchange in Late 2017 Campaign/Samples/8152e241b3f1fdb85d21bfcf2aa8ab1d.7z 316.9 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/baa9862b027abd61b3e19941e40b1b2d.7z 316.6 KB
- 2018/2018.07.08 - APT Attack In the Middle East - The Big Bang/Samples/9e093a5b34c4e5dea59e374b409173565dc3b05b.7z 316.6 KB
- 2018/2018.03.14 - Inception Framework/Samples/6e900e5b6dc4f21a004c5b5908c81f055db0d7026b3c5e105708586f85d3e334.7z 316.5 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/d35faedfa36e5ce25f5918e0fe4b536109d9ee49c95da7403c976189c3bcf950.7z 316.3 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/4ce90c9a49ee026618ffe9741d958a764419389492e4c231e61f0a6f4932789c.7z 316.2 KB
- 2022/2022.05.10 - APT34 targets Jordan Government using new Saitama backdoor/Samples/26884f872f4fae13da21fa2a24c24e963ee1eb66da47e270246d6d9dc7204c2b.7z 316.2 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/afcbe545dc27d757fb1231019248fdd6b3ec2237e09007656d0ccd4de094f2ef.7z 316.2 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/29027a6d2a38a9a954c1e1315439baf9.7z 316.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1d3795821d49a4ec4a8793d522e2897d8ead3d12b998707556bef141d4c342b0.7z 316.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd5f2385976738fa77fddd59ea476e7d2748778f77af16731b94cf1054347f5f.7z 316.0 KB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/7ab2d32b2603c2b12e814264230572584e157d42.7z 315.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0d8e8723bf5a62c207f8c7e03bc05db832090c7360c0e6db67b71d96ae4fbf74.7z 315.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/083f81943e72b3a96d17630067166d6fd06df02a328992eb54723ee88e7df106.7z 315.8 KB
- 2015/2015.09.17 - The Dukes/Samples/412d488e88deef81225d15959f48479fc8d387b3.7z 315.8 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/73d0ccd49d0742b3cf96f2c3010b52864d544688d5ac469d57fec7752c48e720.7z 315.6 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/73d0ccd49d0742b3cf96f2c3010b52864d544688d5ac469d57fec7752c48e720.7z 315.6 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/44e564ab86be5be2ce5f31c9072cd05adb91663be4904759cbcafa30c5b87660.7z 315.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/44e564ab86be5be2ce5f31c9072cd05adb91663be4904759cbcafa30c5b87660.7z 315.6 KB
- 2023/2023.02.09 - NewsPenguin a Previously Unknown Threat Actor Targets Pakistan with Advanced Espionage Tool/Samples/3f9fac91288139f81d4949cd5daddc131aa3443d2a8631093d971b2ebde6ae77.7z 315.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/72b0240781f9ad0ba78e760d172cd4c002eeab4c3163b46cf70ce28749a3de12.7z 315.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32f658ac022ed52ed1b9464135fd8ff8ae78c482f9eb44744641835067967905.7z 315.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f435dd076aa4bafc2bceacf41192c177970ece149d2393cb0b4ab5281de03bb.7z 315.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/bb5733aaea12b3d0f38eccb5725fc0fa5e56d0a6462f0eb4228c3d34a177e1d6.7z 315.3 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/ab35b2b22718624fcaf1a290b3f138c009469b7449d1a280ec67767ea55b44ae.7z 315.2 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/ab35b2b22718624fcaf1a290b3f138c009469b7449d1a280ec67767ea55b44ae.7z 315.2 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/16b98e2156fb721a760cd3d4e5c1a8c18dee54f795c6d8624339e25c5e33c2b1.7z 315.2 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/88aed5172c3c225020d97d60b34e815c8883a29a7adf4a19df6680ad5c3c8897.7z 315.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/daac885bb654b615913cef9b6a5be6af5bed712977cc9714561c5238af04c763.7z 315.1 KB
- 2022/2022.11.01 - Analysis of Suspected Lazarus Attacks Against South/Samples/127d1dfde372618724176da59f0313f4d09af43744e06843c4323fa7c1c6fb1c.7z 315.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/9d7c3463d4a4f4390313c214c7a79042b4525ae639e151b5ec8a560b0dd5bd0a.7z 315.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/9d7c3463d4a4f4390313c214c7a79042b4525ae639e151b5ec8a560b0dd5bd0a.7z 315.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/272d21d61ed6e07d8ccd08a41f3deecd0431d85affdb8274aec10ff6d91ff220.7z 315.0 KB
- 2016/2016.10.26 - Moonlight/Samples/1673583BC5B7A485119D4A1342D6ADA8.7z 315.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f1dbe7e77e60b4d42b216d5d5d54e262f86ee7e89bd3e300e338bea7e9c205c9.7z 314.9 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/5018fe25b7eac7dd7bc30c7747820e3c1649b537f11dbaa9ce6b788b361133bf.7z 314.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/27926f11036b8c53cdea3ee42a1ffe3c79dc8db8c7b42b4e36ff07f223f2a9ba.7z 314.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc106659e364cc74209b7ffe04390ec10a0e18618365ccf295563c36ef737a22.7z 314.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/28d45944773084ff46c659fac5db21d0438856cc4b42819bc775982538d08a89.7z 314.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/82d2779e90cbc9078aa70d7dc6957ff0d6d06c127701c820971c9c572ba3058e.7z 314.7 KB
- 2020/2020.05.14 - LOLSnif – Tracking Another Ursnif-Based Targeted Campaign/Samples/dd93825ca5bd3afda1c238ce2ded84e1.7z 314.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/e55beee72cd3d6f16d621ab84189a10c8a238026dfc0c642a770c042b5033eee.7z 314.6 KB
- 2020/2020.05.21 - No Game over for the Winnti Group/Paper/Winnti.pdf 314.6 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/effda16b763f8d6fd4f2baf7779367eabf9678ec.7z 314.4 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/f211e0eb49990edbb5de2bcf2f573ea6a0b6f3549e772fd16bf7cc214d924824.7z 314.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/54759951089f44a3918e164b8bf29c8f388cfd41f9930f81b8103852947fed93.7z 314.4 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/ecdda7aca5c805e5be6e0ab2017592439de7e32c 314.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/359a1b3ad44dee6069f97171188588bf78d989f7ebb08fb6107698d1dece5436.7z 314.3 KB
- 2022/2022.04.27 - BRONZE PRESIDENT Targets Russian Speakers with Updated PlugX/Samples/ca622bdc2b66f0825890d36ec09e6a64e631638fd1792d792cfa02048c27c69f.7z 314.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fa31f427a6bc98d50e2c75fb3a5e398b8905d2cc959226ea079e00ade124fa47.7z 314.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6ce094933d1bedd49aebde78e01e4ed533e8fd1c0a35186cf7318734854e7a57.7z 314.2 KB
- 2018/2018.09.07 - Targeted Attack on Indian Ministry of External Affairs Using Crimson Rat/Paper/Targeted Attack on Indian Ministry of External Affairs using Crimson RAT.pdf 314.2 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/0712456669e65b2b3e8d1305256992c79213a6dd4fd9128cf3e78ab9bae3cff6.7z 314.1 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/6d55eb3ced35c7479f67167d84bf15f0.7z 314.0 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/6d55eb3ced35c7479f67167d84bf15f0.7z 314.0 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/c6a01f392e4c317e6c9b6b3ce860f6368fad7687336ce995246d01fb52b83ca4.7z 314.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/c6a01f392e4c317e6c9b6b3ce860f6368fad7687336ce995246d01fb52b83ca4.7z 314.0 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/10348b56b0e3466f9f9fa62bda081c98.7z 313.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/407d2244de3786249aa489af77169e07268287b1707aaddba1954af6b2d35bdc.7z 313.9 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/81d2be1565c05f77e829e1296d17d9456ae672459e4283315cdd0dfae01626a9.7z 313.8 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/f211e0eb49990edbb5de2bcf2f573ea6a0b6f3549e772fd16bf7cc214d924824.7z 313.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/685e3cae3e4227c05816e0f879bd63de769b9dba19f2419efa6cea8c5664f52e.7z 313.8 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/9270ac1e013a3b33c44666a66795d0c0.7z 313.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a316fb26c422f5f94cdfb43c3819dc7bc40d157efdda57562b36d1782be283e9.7z 313.6 KB
- 2019/2019.03.12 - Operation Comando/Samples/982e2abc769f579a8753e8b2f65e0b0bbfbbdbae14b88f0ed697b635a9f4e38f.7z 313.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7d94300325464df86d9ebb45c91f583ecf38c2e5a6ad4f06712dd6ecb21dfd4d.7z 313.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/71a7e0e7e1a13de9cd9ea55220196f7d4a9e928ed433c1dc6e257c49bb5c7f56.7z 313.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/688bfd6ed6bf5081e30716456ffdb47d2926fcbe2489cd347e5810d7b788f4a3.7z 313.5 KB
- 2021/2021.10.27 - Wslink - Unique and undocumented malicious loader that runs as a server/Samples/39C4DE564352D7B6390BFD50B28AA9461C93FB32.7z 313.4 KB
- 2022/2022.03.28 - Under the hood of Wslink’s multilayered virtual machine/Samples/39C4DE564352D7B6390BFD50B28AA9461C93FB32.7z 313.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0b13e467b620403c0d5b9811c213876ee4a3e8a8.7z 313.4 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/5a8703f237c1ad6e4ecf8dd21db0ff9b7ca746cc1aae98af4a091d73a1d92e8b.7z 313.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/91cbd850c6ac25ad762eb256ab432c45af78737cb3fb042f6fd8b3ece9a96dfb.7z 313.3 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/b845ef0f9c5853ad1c226ac0ae7bb91159d5bb132185c1bfd171696b755a9164.7z 313.3 KB
- 2017/2017.10.24 - Iranian Threat Agent Greenbug Impersonates Israeli High-Tech and Cyber Security Companies/Samples/f5ef3b060fb476253f9a7638f82940d9.7z 313.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5256ad56e6ab2ec57176649fd5e8893b5a881737afdd009ed466a87db521ca1.7z 313.2 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/34dabb10ea595c773ae4f8c13b7d7fdb41927bc7052ef76204735bbffeda1c47.7z 313.2 KB
- 2015/2015.09.17 - The Dukes/Samples/0c8db6542172de98fa16c9bacfef9ed4099fd872.7z 313.1 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/8a2a5f155707109bc0a6f179f1a749b216504b373c765c8193a7dd958b17be7c.7z 312.9 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/6adced734d5498bbcc9fc111ce43bd7fd8db098106eaa3cfc025de7ba6dc02a7.7z 312.9 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/a95933553fca054e08bd213b7f364b084ef19936a425d7260e08a8e7fdfd2ce6.7z 312.8 KB
- 2015/2015.02.18 - Babar espionage software finally found/Samples/c6a182f410b4cda0665cd792f00177c56338018fbc31bb34e41b72f8195c20cc.7z 312.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/c608bb6f3723aad1608963e661c8fb80ace93f02f7d52f61a1355e9512676d62.7z 312.7 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/e58085656708d9759856325afb6cd67ec0ff7a126e27907efa2e91ef9a0ff474.7z 312.7 KB
- 2014/2014.11.20 - EvilBunny/Samples/c40e3ee23cf95d992b7cd0b7c01b8599.7z 312.7 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/11baa12646aaf52cf6af9207afe9114c6bdffc16bbb3b7e20225182f766812a1.7z 312.6 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/11baa12646aaf52cf6af9207afe9114c6bdffc16bbb3b7e20225182f766812a1.7z 312.6 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/66b4fb539806ce27be184b6735584339.7z 312.6 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/bba343d4043ea3d170f4027546fad7f991b7ebce9e923dc42e16d88b570ff167.7z 312.6 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Paper/Duke cloud Linux.pdf 312.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04827a283add60fa3e7a5c8adc20d03892c33f0ff284992380ae3f3931e3967a.7z 312.5 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/6a62d4532c7a0656381fee8fb51874d7.7z 312.5 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/5586fb423aff39a02cddf5e456a83a8301afe9ed78ecbc8de2cd852bc0cd498f.7z 312.5 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/96c301bfa09338740575c4758d558b12e338654b16fc4b9d2badb9610358bf63.7z 312.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/278f889f494d62e214406c4fcfa6f9a3.7z 312.2 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/5579cfef934b47519388719f0bf532bd4326d0221b6ab47c69ca098f3d2d2de3.7z 312.0 KB
- 2013/2013.03.28 - PlugX Variant 7/Samples/f1f48360f95e1b43e9fba0fec5a2afb8.7z 312.0 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/b1785560ad4f5f5e8c62df16385840b1248fe1be153edd0b1059db2308811048.7z 311.9 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/e5bbbf34414426f63e6cd1354c306405e54bf31279829c7542dccfb7d85af0ec.7z 311.9 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/15c52b01d2b9294e2dd4d9711cde99e10f11cd188e0d1e4fa9db78f9805626c3.7z 311.8 KB
- 2019/2019.06.27 - ShadowGate Returns to Worldwide Operations With Evolved Greenflash Sundown Exploit Kit/Samples/aeb073b5ee2e083aba987c7fcaab7265aabe6e5e2cade821db6d46e406e21e95.7z 311.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/59f34995df4d3062b475cf96e5d7d9d526bdfa92f7671fb38347bd735b71f532.7z 311.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6b19fbfd1a3cf48477d8e04a61097327159a9159.7z 311.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b07b478dc16aacfd10da16db2f8c58321283a1a8.7z 311.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d7fa5d1af176d96c97bb18228c2df8faebe48a8a.7z 311.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/195c428b9cdad08cecaddd806117ce71535db50e625726a30976027f4c9536ab.7z 311.6 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/399693f48a457d77530ab88d4763cbd9d3f73606bd860adc0638f36b811bf343.7z 311.6 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/81f75839e6193212d71d771edea62430111482177cdc481f4688d82cd8a5fed6.7z 311.4 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/81f75839e6193212d71d771edea62430111482177cdc481f4688d82cd8a5fed6.7z 311.4 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/84fca27bc75f40194c95534b07838d6c.7z 311.3 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/b3a5c562e3531fb8be476af4947eaa793a77cc61715284bfb9c380b7048da44a 311.3 KB
- 2015/2015.02.16 - Carbanak APT/Samples/a70fea1e6eaa77bdfa07848712efa259.7z 311.3 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/130daacff74d57bb2319fc5cf815e783c6505883f69e4adcd4c2b1cac3e598ce.7z 311.2 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/130daacff74d57bb2319fc5cf815e783c6505883f69e4adcd4c2b1cac3e598ce.7z 311.2 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/40cfeb699d239652dd4a79c18b1c7366.7z 311.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/29969986180a89ab00f6578ffe0748749d4fbd767ee0d09f516458bf47380514.7z 311.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/1a0115b21704b69cb0f0b4c7941e32aaa401cf58414c62bfdbe41a3642e1bb14.7z 311.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/641450a92f4c8d2d9e909f17ce75831f7fe91455992baff70a280d76b6959ce1.7z 311.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24cdf62f4f47fc0787083ed908fbb83039800146122667e1e28d889152b4dd19.7z 311.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/173b28e3bf6c9fe9ff956b77fb5c0c8f6ab89038986b9d1bdb223281a44fc585.7z 311.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/32cf46013dbca6aacb0360da5e3d42051fda0797290f4daf685160e4800dd592.7z 310.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b9378b2af6adafc99dd7e7ff5e3e870d4474e295bcd5ab4c5b704cecfe319ea7.7z 310.9 KB
- 2014/2014.02.20 - Operation GreedyWonk/Paper/Operation GreedyWonk.pdf 310.9 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/135cfefe353ca57d24cfb7326f6cf99085f8af7d1785f5967b417985e8a1153c.7z 310.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/ac4613a02b220d4c7eb707e7be6c9d49ed8a4422ba816b2be5ab6bdfa0f64050.7z 310.8 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/947c81aefdb479de7e75f14be2921bb829478680e039c2bc40a4c258524819b8.7z 310.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1d4bac9c1fb798a5563fe946f1e865daeb31ef9a11768f8fce0feaf3ca1e191.7z 310.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40e574a0b34e9c9be5bc4a511e22c39711476bdff657d45498e4378c6b38e3d4.7z 310.5 KB
- 2017/2017.10.24 - Iranian Threat Agent Greenbug Impersonates Israeli High-Tech and Cyber Security Companies/Samples/e0175eecf8d31a6f32da076d22ecbdff.7z 310.5 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e98567419d27849e8e7e7a74f64b8cf981e82b2205bbee20f4b9b63f3d83c6bf.7z 310.4 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/f80cb4485215b0742f8eb52176feacc81f3480a05e80ab3f93296a8c3065f44c.7z 310.4 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/f80cb4485215b0742f8eb52176feacc81f3480a05e80ab3f93296a8c3065f44c.7z 310.4 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/fb8b4bc012d45ba78e721a6f73df77ac7838998109c388ced95c995a7e7303f8.7z 310.4 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/e1290e92c5caff9631f4ebe53df27293b71df19b6b5435323332658ebaa9c6b6.7z 310.4 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/1b819105e0971ebbcdc3ce4b5f317a8269370198ed369e1cdae9cdeb1c18c460.7z 310.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b3b1ee0643aa091fc3ce62e1b6cf5c07b2622cc44280323f8a41fad594672e2.7z 310.2 KB
- 2016/2016.07.08 - The Dropping Elephant/Paper/The Dropping Elephant.pdf 310.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f53a0ca6dd5b6206e94b72b0141168ab50386b74d04f3b6bb47a9dd90800d02d.7z 310.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8026220b5db9ddd6e7e8320f567385ba0c76018b98a9b9e8944a43b65008f914.7z 309.9 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/76975c897d6010e1faec7c2c4cb4fbf3aa5b09c7cf80fc8fa05831c2439db86a.7z 309.9 KB
- 2019/2019.06.21 - Waterbug - Espionage Group Rolls Out Brand-New/Paper/Waterbug.pdf 309.9 KB
- 2018/2018.08.30 - Reversing malware in a custom format - Hidden Bee elements/Paper/Hidden Bee.pdf 309.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/66c5badc5e7541267f3541bf9ecf507ad68e0d30253c91d904c314ef42b545cd.7z 309.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f54d0928faa7896d78802f4cccf95c7381fee1954f45ae94423ca4e84a4d3f43.7z 309.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c5317267035de867e12f867275b08d61deb79879e9659b235efdaa9c2b786206.7z 309.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d8a81002d6755fbb8f8277aea8b0ef89c031fea0d154b8945b4de51c4694e59.7z 309.4 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/7b5042d3f0e9f077ef2b1a55b5fffab9f07cc856622bf79d56fc752e4dc04b28.7z 309.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d2c19757ac6fe18e712979250ed2cb86b6c94ae99dfea406a0e7c22412fa36ed.7z 309.4 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/243421FE7C1FC007EFA0C9CCAB6F6E2A0C94FCC2.7z 309.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b2397f7e796750be89703109c09646a5ad4eef1dd66b5f419c1c9ecd569dbcf.7z 309.3 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/832f2bf5f2a1a0f40eb89b0d0f793ebd87de09936b19ac723e0f45d56c297c98.7z 309.2 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/832f2bf5f2a1a0f40eb89b0d0f793ebd87de09936b19ac723e0f45d56c297c98.7z 309.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/576204b0c4fd237afe61c208bcb39d95028c92f6.7z 309.2 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/4ea6da6b35c4cdc6043c3b93bd6b61ea225fd5e1ec072330cb746104d0b0a4ec.7z 309.2 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/ba380e589261781898b1a54c2889f3360db09c61b9155607d7b4d11fcd85bd9d.7z 309.2 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/125307a1cfeba113260663a1575481a33523354d55becbda07a3de6d6399fb2b.7z 309.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/125307a1cfeba113260663a1575481a33523354d55becbda07a3de6d6399fb2b.7z 309.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/97ebd7bfad63b36b4572132f6ece359ff9991f269048c0b145411699bfe3dc34.7z 309.1 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/4b85eeb935fb27ad2f2389f44a868a7f40c934944f226bf7336ba637297187bb.7z 309.1 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/4b85eeb935fb27ad2f2389f44a868a7f40c934944f226bf7336ba637297187bb.7z 309.1 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/55282007716b2b987a84a790eb1c9867e23ed8b5b89ef1a836cbedaf32982358.7z 309.1 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/acb50b02ab0ca846025e7ad6c795a80dc6f61c4426704d0f1dd7e195143f5323.7z 309.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2a4926fe9f0c51add1d8910f78d5f02a748ba84f77afc2c92ca6c65d8cbf8eb0.7z 309.0 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/36d72fedc17be9936f182b38ca98c40a0f9ba44cac170bd63cbded9568452d25.7z 309.0 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/82c75b521fd03f6c4074494f0e3c46cc7aa8e5b88c28ebb08401a50109206668.7z 309.0 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/7a618ac4a0fb2b68df540554ee99aa48caa148b3dd2800777a084a7322efe22f.7z 309.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/96590f60cf2f2c4484e4130c79738f32fac2e689bbc2ecd28dc02425ad06c38e 309.0 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/be622b9d98689de02bca0ae75f638ffba66c6a7bb0b4e1a13fe5c0e453459b11.7z 308.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/c376aecf43bf021b6408ca99cd31da01.7z 308.8 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/27b0d4870da49246f191fdf1d0b1b284b05461e132cde25693f82f4d2f39c800.7z 308.8 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/27b0d4870da49246f191fdf1d0b1b284b05461e132cde25693f82f4d2f39c800.7z 308.8 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/d732a7741182741b6c14fdce201b839c8e380be242de034ce764c61778be8fc1.7z 308.4 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/b82e0ac46f6b812c83a3954038814cce.7z 308.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/68f8779b0f3ecafa2ce859711ec1114e6497f6d5bd9e89d3093f239299487cb3.7z 308.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/dbae68e4cab678f2678da7c48d579868e35100f3596bf3fa792ee000c952c0ed.7z 308.3 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f2296bcb6be68dfb330baec2091fb11a42a51928ba057164213580e6ff0e1126.7z 308.2 KB
- 2021/2021.02.02 - Kobalos goes after HPCs/Samples/FBF0A76CED2939D1F7EC5F9EA58C5A294207F7FE.7z 308.2 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/4247901eca6d87f5f3af7df8249ea825.7z 308.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/b457372a87597b746ce69e05c4a7d3fa.7z 308.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1133d1d895573a8a7db041772ea3af362359ac1932c81a14645e326f749d8be6.7z 308.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15cec4c13f402ebff0273360e9139676a54aa651f48abc4ccf9e96714e0b5f69.7z 308.0 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/c964e2f4c8334fa8a54f30ac9db0a883e9e93bc93e6d532f451f9b7f41295986.7z 307.9 KB
- 2022/2022.03.22 - UAC-0026 Cyber Attack Using HeaderTip Malware/Samples/839e968aa5a6691929b4d65a539c2261f4ecd1c504a8ba52abbfbac0774d6fa3.7z 307.9 KB
- 2023/2023.03.29 - SmoothOperator Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack/Paper/sentinelone.com-SmoothOperator Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack.pdf 307.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/e69d6c2d3e9c4beebee7f3a4a3892e5fdc601beda7c3ec735f0dfba2b29418a7.7z 307.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b596506cb147a77949ecfe7f91ad3a46.7z 307.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/8dd2478b7568112b108764ac90f2f117.7z 307.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/7f06d7ff64b278422a5cf04460557c2d.7z 307.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/8448f4f4c144a8383a663c00364e032d.7z 307.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50b51edb6e8b35b3ee84c46e64f3d812b2dde93f5bcdeea5789f8655f9c97aa5.7z 307.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/bf080c14235619caf607e58d35f9655d.7z 307.6 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/95c1789a6b61995cc71c56277ca7faf07ff4371b418c2fcd52e6e91205128a0e.7z 307.6 KB
- 2016/2016.01.29 - Malicious Office files dropping Kasidet and Dridex/Paper/Kasidet & Dridex.pdf 307.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38098f8915eae149641acc63f38f01866644f6547a152f1af8a8868208331bff.7z 307.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05e84bf8fdcd75a983f5d827329cb3a3e44620ac11b72b76ae1bee1e9b5bd1fb.7z 307.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b90c89c047ce49762dd5ef2d7f80cb530e898077716998984c6e4c12d0545ddf.7z 307.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f385d23ffca4e4e7e12bc2004d256e2bf08aad468a38afcf3d0f3b980cc4e3cb.7z 307.3 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/6bbdbf6d3b24b8bfa296b9c76b95bb2f.7z 307.3 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/97aa67531305da6fb73198fabd05b0592705c427519670a218d68d9def83f764.7z 307.1 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/fdf18d1a41a4983fa6ca9ce592583f96475481c57ef73fd3ca3b97770810d50c.zip.7z 307.0 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/70d63029c65c21c4681779e1968b88dc6923f92408fe5c7e9ca6cb86d7ba713a.7z 306.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e57c2b103a14f7164cc7e846adc033bd17ebd727647b58adffc6bef6f3f84e8f.7z 306.9 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/77bcebc65a7ac66da8ad8689b437b0cffecb2247dc58ade041cefe7ed2d46b5e.7z 306.5 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/4bbb10842941e9004c5449966fca1648491618ec7841e6befd3e848d75407a10.7z 306.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bf1f33ae5bb357c14cb613abb24f719babddb290a6669601a7f7535853636470.7z 306.4 KB
- 2024/2024.03.26 - Malware Disguised as Installer from Korean Public Institution (Kimsuky Group)/Samples/0a492d89ea2c05b1724a58dd05b7c4751e1ffdd2eab3a2f6a7ebe65bf3fdd6fe.7z 306.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/5dd1973e760e393a5ac3305ffe94a1f2.7z 306.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/5dd1973e760e393a5ac3305ffe94a1f2.7z 306.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/95dace794b58441fc0987da6ae40186473b3c5927d27d3b724ce038f91a92c63.7z 306.2 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/79b581cd154266bc771c70da42598276a571ab8692c2471957524e1159b4b61b.zip.7z 306.1 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/a6ed16244a5b965f0e0b84b21dcc6f51ad1e413dc2ad243a6f5853cd9ac8da0b.7z 305.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8470b378ec298e55d0f966be02b91c5342281b73dc345a7bd5cd32590dc1fe0.7z 305.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b848356089d3b856d16369181c18a711b39951df61cf36bc4a1f1611b1ef765.7z 305.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9be4660c98cce5d7e2fa271eaf72a105a8a1525739cf3cdc44d9a74f10f290c7.7z 305.8 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/31F96ADD841594D35E6E97376114E756.7z 305.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5b6a691cf8faf238b27861941a1b667d889889cc9711a3e561403d6a6ed292c9.7z 305.5 KB
- 2018/2018.06.14 - Another Potential MuddyWater Campaign uses Powershell-based PRB Backdoor/Samples/240b7d2825183226af634d3801713b0e0f409eb3e1e48e1d36c96d2b03d8836b.7z 305.5 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/9ce70aeb61be3087f0644fc16aa4981011574f7189cd929baec934f833ba52aa.7z 305.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/be54e3660bf928b8b5f764f5cdfdc4da.7z 305.0 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/fd083bc2dbc3426a332eaf861dea03c648ad04cb73ba8f09504c970af9134898.7z 304.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc3b922ea2407eab7e1e7cd67cdd597296e5188ecb6506dd57e7bcb5b69fb6b4.7z 304.9 KB
- 2022/2022.01.25 - Watering hole deploys new macOS malware DazzleSpy in Asia/Samples/7965c61a4581f4b2f199595a6b3f0a416fe49bd8eaac0538e37e050d893f9e3c.7z 304.9 KB
- 2016/2016.10.26 - Moonlight/Samples/48A8E95E79787EB27465AAD52855788A.7z 304.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/8e15f643893de49fd869248ab161d1692d52b21a2cf03b3c524dce2c50dab1da.7z 304.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/cb8ba9c9c6b08d3fe0ec518f7734709f67429232e202d2e045ece93cf8f5f5eb.7z 304.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/d30c6df94922323041f8036365abbfd2.7z 304.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/722cfac01badf1106887fbc985060a2fb31eabf9943520bd24abf2fa208217b8.7z 304.2 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/31d71e04ca898cbdb45ffea1c4f45a953e0833964ad2d14c014616acb1666996.7z 304.1 KB
- 2022/2022.09.09 - US Department of the Treasury/Paper/home.treasury.gov-US Department of the Treasury.pdf 304.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/37874d0536caffa911284abffa7ad23a57294fed132fe7126f0128c55df001da.7z 304.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba750e5a77cfa31ed0ba1efd91055cf01bcc06bc8bf348d00b59ee786cd4aa1e.7z 304.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/4730c6033d8644c0aae46003bab3254e4beb62187573ffb5ba5bc95a28ddcd93.7z 303.9 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Possible Samples/350298ebbbc57ddaaf440188bab6ce25.7z 303.9 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/28fd73965f766ab400b655b2c3ffb7c2949112c3c3d9cf05639a382c84828f12 303.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/814e97a03ca1bdd661a3f9391084357df7dc9d69ac58f21a80d10018dcf6eef3.7z 303.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/4433a351c165607e5d3194a9afa725d77f538675bbe452d6678b7efa802ec7b1.7z 303.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/15e9a85190a253c038e1e3907d062d11014a0189e43eebe35127fab17e216030.7z 303.6 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Paper/securelist.com-DeftTorero tactics techniques and procedures of intrusions revealed.pdf 303.3 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Samples/fcb0d071a9384750adf88963eb580690effbe8b29942afa6a8e2566e9a4e94dd.7z 303.3 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/c5647603337a4e9bfbb2259c0aec7fa9868c87ded2ab74e9d233bdb2a3bb163e.7z 303.1 KB
- 2023/2023.12.08 - Analysis of attack samples suspected of Lazarus (APT-Q-1) involving npm package supply chain/Samples/b4c8c149005a43ae043038d4d62631dc1a0f57514c7cbf4f7726add7ec67981a.7z 303.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2652d632b024a055b95c9ef16df142877b49c23c874e7cec80b9ac2df5fc535a.7z 303.1 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/a4e4618b358c92e04fe6b7f94a114870c941be5e323735a2e5cd195138327f8f.7z 303.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/15e793eb6d262e7ec9e429153fe6c6172c39436dd463cdc2059a09873ef97002.7z 303.0 KB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/86ecd536c84cec6fc07c4cb3db63faa84f966a95763d855c7f6d7207d672911e.7z 303.0 KB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/12c20f9dbdb8955f3f88e28dc10241f35659dbcd74dadc9a10ca1b508722d69a.7z 303.0 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Samples/87c4eb8201f9cf92aa5562d112fdd322a01899bcc38ba39e4f6ef92cbf144900.7z 302.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/fe5b69e179cda72ec0ba1077def8cd2e74d93ac2dfa6a0f92fd19b90d0247b3c.7z 302.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/2f539eace3d84cd09ce2b2bee4c0797bf653485731c4772331d5af6363cfe338.7z 302.7 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/3e999cb0df708a46b5b7a569a7afba09ce119130f33570c7126e8f2da4f19c98.7z 302.6 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/280a55919e502ecb66082107374e5b71a534338a8a7c02680cc4f1f84a204d59.7z 302.6 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/3e999cb0df708a46b5b7a569a7afba09ce119130f33570c7126e8f2da4f19c98.7z 302.6 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/d2c117d18cb05140373713859803a0d6.7z 302.5 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/6f924de3f160984740fbac66cf9546125330fc00f4f5d2dbf05601d9d930b7d9.7z 302.4 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/8D6ACA824D1A717AE908669E356E2D4BB6F857B0.7z 302.4 KB
- 2021/2021.12.17 - DSIRFWe unveil the “Subzero” state trojan from Austria/Paper/netzpolitik_org-DSIRF.pdf 302.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec27e1f8b672e3965beba8029e621622e3edd5808c5638a0c32b291062fdf21c.7z 302.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ff6ea780d1a40d6ed9256994eb868f51b42cfc22984d97a190fd2795e0d22820.7z 302.2 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/1be9579507a8b20110b740c65f1b65d920c455ab1c026cadb1a250a267c206be.7z 302.1 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/1be9579507a8b20110b740c65f1b65d920c455ab1c026cadb1a250a267c206be.7z 302.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/9504b74906cf2c4aba515de463f20c02107a00575658e4637ac838278440d1ae.7z 302.1 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/873c677bb8c42a87e726998792b1366c6785ccde01ad065c43c621bd775290fc.7z 302.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/bcd43d4046c64d15da4e87984306dd14dc80daa904a6477ad2b921c49c2f414d.7z 302.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/616feff1534f3c3f8a8b2ddf8b21fd6f9ffa09f218b7acec46a05ba1c39a49ff.7z 301.8 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/c00991cfeafc055447d7553a14be2303e105b6a97ab35ecf820b9dbd42826f9d.7z 301.7 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/7150761f1767b3c25858925f867a226645bfe9cabcc6fb8e06f284e020489ae6.7z 301.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39c290327312526ed5e223e69a8c27d85251f633a08186f92e3773c53fcc26a8.7z 301.4 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/4bd6a959cce13d1f5b5511a428e88c9c.7z 301.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4415c720742c32d2f5772beb4c9d69605d8b93c06999d729a707959fefa9ae1.7z 301.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b02ec420f09e69f1b188d292b4eae78a8d3cb551a091727af484e2248790d3c1.7z 301.2 KB
- 2021/2021.10.19 - A Roaming Threat to Telecommunications Companies/Paper/crowdstrike.com-A Roaming Threat to Telecommunications Companies.pdf 301.1 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/5ee12dd028f5f8c2c0eb76f28c2ce273423998b36f3fc20c9e291f39825601f9.7z 301.1 KB
- 2017/2017.12.04 - The Shadows of Ghosts - Inside the Response of a Unique Carbanak Intrusion/Samples/E3C061FA0450056E30285FD44A74CD2A.7z 301.0 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/d2591f4fe1c65e687c69cac007af27d24f656af5bc8eb8ff20064264fb71d56b.zip.7z 300.9 KB
- 2017/2017.06.30 - From Blackenergy to Expetr/Samples/027cc450ef5f8c5f653329641ec1fed91f694e0d229928963b30f6b0d7d3a745.7z 300.9 KB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Samples/1a24714fd99030bd63804ab96fc2612f148a5f08d1c2845152c3a0e168600db9.7z 300.9 KB
- 2017/2017.12.05 - Charming Kitten/Samples/1a24714fd99030bd63804ab96fc2612f148a5f08d1c2845152c3a0e168600db9.7z 300.9 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/34F917AABA5684FBE56D3C57D48EF2A1AA7CF06D.7z 300.8 KB
- 2017/2017.12.05 - Charming Kitten/Samples/af5c01a7a3858bc3712ab69bc673cec4.7z 300.8 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/eb46b8978619a72f4b0d3ea8961dde527f8e27e89701ccd6e5643c33b103d901.7z 300.8 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/85629f01dcfbf54dc16d5c02765939ce9adba9110019c6b0f9c19bc2fe5c1ffb.7z 300.8 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/85629f01dcfbf54dc16d5c02765939ce9adba9110019c6b0f9c19bc2fe5c1ffb.7z 300.8 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/042271aadf2191749876fc99997d0e6bdd3b89159e7ab8cd11a9f13ae65fa6b1.7z 300.7 KB
- 2022/2022.03.22 - UAC-0026 Cyber Attack Using HeaderTip Malware/Samples/042271aadf2191749876fc99997d0e6bdd3b89159e7ab8cd11a9f13ae65fa6b1.7z 300.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3baa164bd3f8a54ba29b70894e37039a1282023e17184259c50098ecab859d1e.7z 300.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/3bb3d5974a56479d1083dac98b26ccfe85273234aa3a3353d0d8672915dc36ca.7z 300.6 KB
- 2021/2021.12.01 - Tracking a P2P network related to TA505/Samples/22F8704B74CE493C01E61EF31A9E177185852437.7z 300.5 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/fe06b99a0287e2b2d9f7faffbda3a4b328ecc05eab56a3e730cfc99de803b192.7z 300.4 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/2a1884bdab940ea66b28599245e79fa9.7z 300.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/008ecc8409a4751457bfeba89fbc9b4a74eb4f586137f9a56353cf98d380c6af.7z 300.4 KB
- 2024/2024.04.24 - Pakistani APTs Escalate Attacks on Indian Government/Samples/78f39ebbc9307b823296f7c37ec387fadf7cb4e9969449833d90366a65865752.7z 300.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/8d8138c23bf514a984918f7b5c5a7501e91b2c058574b7ce0b9ccbe638e82387.7z 300.4 KB
- 2018/2018.04.17 - Iron Tiger Gh0St Rat Variant/Paper/Iron Tiger Gh0st RAT Variant.pdf 300.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/322bb640d1326b7048174e5cb9cbbcf12cf676dc942e08221556df592287bac4.7z 300.3 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/2bbe58d484a2b22974b29f2a7de35ce787105d55f53bf41a2e9d75ac908854ea.7z 300.3 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/5d16dd6eb42154dba8c2535712ee87a97010ec50a1ddb44ba4a29dc8dea2e59c.7z 300.3 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/1f591a5c726b279174ce06f3fa9e5db0019b12c9b5b8e19a529bf6cb1153f164.7z 300.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/084f4d3192e24433e232572e04407b01385506c6799333b2f7f9e8e82ade2780.7z 300.2 KB
- 2017/2017.11.07 - Sowbug - Cyber espionage group targets South American and Southeast Asian governments/Paper/Sowbug.pdf 300.1 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/085b579176f3321a36788a74ca7a37f1488c76cf58278722e1ee2e8b6e1a4a19.7z 300.1 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/c19fffe9a2ffa0910920fc9bf29195958912338b8dcf8c7af26709dbc88ce5a0.7z 300.1 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/23e5fd457a251d3f87920727a12bcf2e70b30901597309564015eddd12b94a1c.7z 300.1 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/75c366e900351f64681f9dffc379f2c7f2d4c7a83ab37d94ea9e61bb8696f86a.7z 300.0 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/f65d3d22383e5cdefadbe74771a4ec7ff67b22f7ecaab227d9632c15c5d420b4.7z 300.0 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/ebc3a27c759ebc4a36737077606e6de3f5183873cefb0c30e38ac2b53e6951ac.7z 300.0 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/6c53faf0ab7d8eb5a17e526e77f113e467bd1ba0c269f05e53248eb9b82c9413.7z 300.0 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/129291acbd1ad72d4a76d93bc0fc39a5f4cd286035e683cdb1bf6e9baa45263c.7z 300.0 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/f3754da124351054dff819551b8bea0703df8b4d8459f26b0e98ea8b8f7e1901.7z 300.0 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/fc541b1fb40aeccffdcfeb11bfc54a34e3d7032356e0292c0e6182f7bd37b3cf.7z 300.0 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/591755dbb55cafb4fd69989e7b8eb0a1b60ff788034544ef9e1eb90b8bd20b70.7z 300.0 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/e9d550d9a18dd0efee23eb189ba79917d39e5c33fc1dfac662248868c260f073.7z 300.0 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/2dcf9e556332da2a17a44dfceda5e2421c88168aafea73e2811d65e9521c715c.7z 300.0 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/9bcaf637cfeab36e5f4301d4f018f7e6b8e9e30db108e7b7668bdb2250110407.7z 300.0 KB
- 2021/2021.11.07 - IronTiger APT campaign New HyperBro and SysUpdate samples/Samples/49065d4f22ac3ec29031a3bb2cceb0dc7817b70928a364ab67f8043b0ba1556e.7z 299.9 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/db389366540d43ffa1451fae16e0ab34bf266b9c88aff65d919f474e9430d5d6.7z 299.9 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/59502e209aedf80e170e653306ca1553.7z 299.9 KB
- 2024/2024.01.29 - KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises/Paper/synacktiv.com-KrustyLoader - Rust malware linked to Ivanti ConnectSecure compromises.pdf 299.9 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/d4cc2031f70de07060f84569a2eb2d43b5063da01c8406bf59a17767752da0c8.7z 299.8 KB
- 2017/2017.12.05 - Charming Kitten/Samples/acca9f004a596ea33af65725c2319bf845a442ee9fa09c511d359df2f632cf4d.7z 299.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/2f3005a06cf6819690da987414e7db797ad1955861be6f3a8a89e689602fd022 299.8 KB
- 2017/2017.12.05 - Charming Kitten/Samples/1c00fd5e1ddd0226bd854775180fd361.7z 299.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d42962e35c558acfaf11a133e4425c1fd98b3b24b219892e1699c3e023b70796.7z 299.8 KB
- 2016/2016.09.01 - Human Rights Impersonation Malware/Samples/e6cd39cf0af6a0b7d8129bf6400e671d5fd2a3797b92e0fe4a8e93f3de46b716.7z 299.7 KB
- 2017/2017.12.05 - Charming Kitten/Samples/e6cd39cf0af6a0b7d8129bf6400e671d5fd2a3797b92e0fe4a8e93f3de46b716.7z 299.7 KB
- 2013/2013.08.02 - Surtr/Samples/21aa9dd44738d5bf9d8a8ecf53c3108c.7z 299.7 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/0cdad862a1a695fe9cbf35592f92111e31ac848881fcd1deaa3c6ecd7c241ad7.7z 299.7 KB
- 2017/2017.12.05 - Charming Kitten/Samples/ccaf21e122ca9d2e2397a9e28eb4cc87.7z 299.7 KB
- 2019/2019.05.07 - Buckeye - Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak/Paper/Buckeye.pdf 299.7 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/d2591f4fe1c65e687c69cac007af27d24f656af5bc8eb8ff20064264fb71d56b.7z 299.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/8c9d690e765c7656152ad980edd2200b81d2afceef882ed81287fe212249f845.7z 299.5 KB
- 2020/2020.03.25 - APT41 Initiates Global Intrusion Campaign Using Multiple Exploits/Samples/5909983db4d9023e4098e56361c96a6f.7z 299.5 KB
- 2013/2013.04.13 - Winnti/Samples/5654424ea88de69d5c6031f7009f0428.7z 299.3 KB
- 2013/2013.04.13 - Winnti/Samples/130a799edeb0753164cdb76ccf8fd64c.7z 299.3 KB
- 2015/2015.09.17 - Operation Iron Tiger/Paper/Operation Iron Tiger Appendix.pdf 299.3 KB
- 2016/2016.08.03 - Operation Manul/Samples/926a0196e4a72ed6eb20b51953cc17e8856ea9c0ef554681b7d7f0ecad870a2e 299.3 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/ec687a447ca036b10c28c1f9e1e9cef9f2078fdbc2ffdb4d8dd32e834b310c0d.7z 299.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/2643df21b90e5412dcc4a31cdff36c160f38db7b552aec4282aefb852b09c36e.7z 299.2 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/6db5e2bb146b11182f29d03b036af4e195044f0ef7a8f7c4429f5d4201756b8f.7z 299.2 KB
- 2023/2023.09.22 - Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus/Samples/9242846351a65655e93ed2aeaf36b535ff5b79ddf76c33d54089d9005a66265b.7z 299.1 KB
- 2023/2023.12.04 - Detecting malicious activity against Microsoft Exchange servers (APT28)/Paper/Detecting malicious activity against Microsoft Exchange servers - DKWOC.pdf 299.0 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/826b772c81f41505f96fc18e666b1acd.7z 298.8 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/AA67CA4FB712374F5301D1D2BAB0AC66107A4DF1.7z 298.7 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/421b71ac924938e9b47291f38233d9e4b8116c1f4ec8db523d229535c8c12212.7z 298.7 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/29957f3b6f001debe2afa0d530e0a63afaf01f22.7z 298.7 KB
- 2019/2019.05.07 - Buckeye - Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak/Samples/7020bcb347404654e17f6303848b7ec4.7z 298.6 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/f6f0b9b8b7a2ee0a64f33c5df868a2ae646d9c5ca161b7031994db881ec2b11b.7z 298.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/951d9892c62f96f39a0c81679fd76d9dc753bff24c95ccea8e150fdd578fecb0.7z 298.3 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/d9597a3a5b6c2a4f960cfaaabf69e81a3842ec7c34ad5e9a5270118e8d62481c.7z 298.3 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/d9597a3a5b6c2a4f960cfaaabf69e81a3842ec7c34ad5e9a5270118e8d62481c.7z 298.3 KB
- 2018/2018.08.28 - CeidPageLock - A Chinese RootKit/Samples/F7CAF6B189466895D0508EEB8FC25948.7z 298.2 KB
- 2015/2015.08.08 - Threat Analysis Poison Ivy and PlugX Campaign/Samples/971d49f78387e47fa57a13080b8d317f.7z 298.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/d140c6cc6929db8666f4b6b2c8734c013755a514.7z 298.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/708a1af68d532df35c34f7088b8e798f.7z 298.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/07d0d9d0c0531228f65a6755d141ecc1a51877c67d0201a9263e78f580a3f3c4.7z 298.0 KB
- 2022/2022.10.21 - WarHawk - the New Backdoor in the Arsenal of the SideWinder APT Group/Samples/b35c3e6c870e87bef502f7bbd55a1cd197523f044811c48492ec2db2ddb3d369.7z 298.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc9fe99855b98bf86577fb62b151206739bf81bf275f3b59a544ea78e9be2bb1.7z 297.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f51e9daf56d489bb64199abc6ebce7b97160cb76319ab2bc9ba9314325a5b9d3.7z 297.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/433e7e763bd95bd78292cbe2af1fa2806da23a851a298e2042c8ed4206d8dbc6.7z 297.8 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/f1dcf1b2376360c9f0c23f1fb9f4355a.7z 297.6 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/90C4FE7EB949C44607D29680B6B8A47BF294E02E.7z 297.5 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/45E94ABEDAD8C0044A43FF6D72A5C44C6ABD9378.7z 297.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Paper/The Mirage Campaign.pdf 297.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/145dab86a43835bb37734c16756d6d64d8e5ac6b87c491c57385e27b564136b8.7z 297.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/2f2b26f2f7d164ea1f529edbc3cb8a1063b39121dad4dd19d8ee4bbbaf25ed37.7z 297.1 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/58282917a024ac252966650361ac4cbbbed48a0df7cab7b9a6329d4a04551c0d.7z 297.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/08e69f21c3c60a4a9b78f580c3a55d4cfb74729705b5b7d01c1aecfd58fc49e6.7z 297.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/a7e27ff0695a4bdf58c584f48664acd3a385ccebf3a542fdd6d7383f414aa83a.7z 297.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/d1ba365e93ff0a4f3a2cb1d657568e583e3fbd7dbb1c2c52e28f16480324e3bb.7z 297.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/2ec710d38a0919f9f472b220cfe8d554a30d24bfa4bdd90b96105cee842cf40d.7z 296.9 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/1428698cc8b31a2c0150065af7b615ef2374ea3438b0a82f2efcff306b43cee6.7z 296.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/93742b415f28f57c61e7ce7d55208f71d5c4880dc66616da52f3c274b20b43b0.7z 296.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/52173598ca2f4a023ec193261b0f65f57d9be3cb448cd6e2fcc0c8f3f15eaaf7.7z 296.7 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/e0779ac6e5cc76e91fca71efeade2a5d7f099c80.7z 296.7 KB
- 2015/2015.09.17 - The Dukes/Samples/e0779ac6e5cc76e91fca71efeade2a5d7f099c80.7z 296.7 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/718f9ca7a38a15b0d34a29a0b8b50c88bea9d67501ca6e2ae96fbc79edecdb9d.zip.7z 296.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/5b4a956c6ec246899b1d459838892493.7z 296.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/5b4a956c6ec246899b1d459838892493.7z 296.7 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/f143a594fa59150afc7503a8e18a0986bbe7985e8c4480b11f49344194317bd4.7z 296.7 KB
- 2015/2015.09.17 - The Dukes/Samples/8099a40b9ef478ee50c466eb65fe71b247fcf014.7z 296.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97afbb1c820f57ef81fa4e7026b9ab7d5280a131b0663a02ebc8031848a1b2b5.7z 296.5 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/fb602ff538f71c04b2c8271514b3923d72543ed92e717c046884f3eb1317e2af.zip.7z 296.5 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FireEyeTools/a022820a62198fa3e3b89749b38db1cc3a09136524682fb99a3ce36652725065.7z 296.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/3e5b1116b2dfd99652a001968a05fc962974931a0596153ab0dea8e4a9982f89.7z 296.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/df434f54802a6814628f30cae335c302bae7085c4e8314d71a41a47d9c410c39.7z 296.2 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/c3fde950fe7d668805b40b1680d519f20c18b899.7z 296.2 KB
- 2020/2020.07.12 - SideWinder/Samples/3AD91B31956CE49FE3736C0E7344228D.7z 296.2 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/05c129e088486b1b9c8f8728fdd8081363f6c58f2db5fe2e34cf01913bdf08dc.7z 296.1 KB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Paper/FIN 7.pdf 296.1 KB
- 2018/2018.03.07 - Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent/Samples/d486ed118a425d902044fb7a84267e92b49169c24051ee9de41327ee5e6ac7c2.7z 296.0 KB
- 2018/2018.03.07 - Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent/Samples/fd8394b2ff9cd00380dc2b5a870e15183f1dc3bd82ca6ee58f055b44074c7fd4.7z 296.0 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/607c92088b7a3256302f69edbfad204cab12bf051a5aac3395130e18ae568dd5.7z 295.9 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/09fcb9444b415781d1d01d0b43c37df441a381042a3f2f91f04890b9c4632c5e 295.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/a21b956e1be9dcfa8a28c38dc0bb0657508b5588bcf1435052700aea22910d7d 295.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/370de93dc5b0c4b5b0d779cc2ef7ba9b8877091e2fa28616f796c59e725f710a.7z 295.8 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/42162c495e835cdf28670661a53d47d12255d9c791c1c5653673b25fb587ffed.7z 295.7 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/42162c495e835cdf28670661a53d47d12255d9c791c1c5653673b25fb587ffed.7z 295.7 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/42162c495e835cdf28670661a53d47d12255d9c791c1c5653673b25fb587ffed.7z 295.7 KB
- 2021/2021.02.02 - Kobalos goes after HPCs/Samples/325F24E8F5D56DB43D6914D9234C08C888CDAE50.7z 295.6 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/8D379585E0A9DB4C65450622CED26C108DC694AB.7z 295.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1309f654ea11b1221ed8d3ea382a7c430e9179806a6664b2fa3d553cff591351.7z 295.6 KB
- 2022/2022.03.08 - New RURansom Wiper Targets Russia/Samples/1f36898228197ee30c7b0ec0e48e804caa6edec33e3a91eeaf7aa2c5bbb9c6e0.7z 295.5 KB
- 2020/2020.06.19 - Targeted Attack Leverages India-China Border Dispute/Samples/db89750a7fab01f50b1eefaf83a00060.7z 295.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c709528361f2a44ca5024d8a5779cd56fdbd0303a4832b4add17a3b3a00e6cfe.7z 295.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/caed359105265eac5e9628548c95a898c3f8d0e427354eaa6ec3a2acb3515c83.7z 295.4 KB
- 2017/2017.02.02 - ZerotT and PlugX/Samples/a685cf4dca6a58213e67d041bba637dca9cb3ea6bb9ad3eae3ba85229118bce0.7z 295.4 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/718f9ca7a38a15b0d34a29a0b8b50c88bea9d67501ca6e2ae96fbc79edecdb9d.7z 295.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/0779a86f703a55c272e2400a823bf3d199c0423b663b7cd32afa42c225b25ccf.7z 295.4 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/1c905fa3a108f4c9bc0578882ce7af9682760b80af5232f130aa4f6463156b25.7z 295.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eb6a5ea5a3ac826a03fe4bbbf716c66479527e7ca9faf229881cff80515ad4fd.7z 295.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e4e6529e4446d61a52bb387d8d427ca7644472980d8cbf9720748048cb6d82ce.7z 295.4 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/7ba45daccca21db2e353b9144b29f2e8.7z 295.3 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/fb602ff538f71c04b2c8271514b3923d72543ed92e717c046884f3eb1317e2af.7z 295.2 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/8e2aac4e7776f66da785171baeee473e41cb88c60e535b80980d55ac7f873c5c.7z 295.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/baf0fe69b670a6b96489cfb0bd80b03d8b454d5a3d2407d3c1570f1db9b58927.7z 295.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0584bc4720d0fd48cf8bbfdf52d4535978ae6be4f56ce858751b19054d12e56b.7z 294.9 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/2769155d033b0441b80165f00a126db615ba18046ae0a952c9d145ee4ce1b0ae.7z 294.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/d29e6de5308d741df1ef25933afdca1f07fc8e14f01ad08abaf0ec335526c15b.7z 294.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/B5ED4D1CB148709E77D88B917FFDD858153C14CA.7z 294.8 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/938b92958ded4d50a357d22eddf141ad.7z 294.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/938b92958ded4d50a357d22eddf141ad.7z 294.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/fbc862aa43ddde52c6182bf60d4684f9021124274c801bea8f27816ae1a0b133.7z 294.7 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/04dea3527462450590d5ea02c65e0ff5704e62dc1e09ae9bdca3ea4fa8ade5b2.7z 294.4 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/7105b17d07fd5b30d5386862a3b9cc1ff53a2398.7z 294.3 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/c9e00c9d94d1a790d5923b050b0bd741.7z 294.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ff5288135043de87d9abaa346c3e292817d91b3c9a5de5c8540ece00c8dd3958.7z 294.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/459c160698a3da83180d6e72dc884715e21857ea46de4e924015c72081099311.7z 294.2 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/648c2067ef3d59eb94b54c43e798707b030e0383b3651bcc6840dae41808d3a9.7z 294.2 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/1110c3e34b6bbaadc5082fabbdd69f492f3b1480724b879a3df0035ff487fd6f.7z 294.1 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Samples/e8446ba200c9d703fab7ddc068b45772585ae782a8bcf4c5f86782d7220405f7.7z 294.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9fc60da5c2be960eb7077f5409896f87da8ba30861e5380cbfcf25efd18fbfa9.7z 293.9 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/8fb6d8a5013bd3a36c605031e86fd1f6bb7c3fdba722e58ee2f4769a820b86b0.7z 293.7 KB
- 2023/2023.12.08 - Analysis of attack samples suspected of Lazarus (APT-Q-1) involving npm package supply chain/Samples/aec915753612bb003330ce7ffc67cfa9d7e3c12310f0ecfd0b7e50abf427989a.7z 293.7 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/aec915753612bb003330ce7ffc67cfa9d7e3c12310f0ecfd0b7e50abf427989a.7z 293.7 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/2511271a0ec23acb028ec678fcf301ac4befa14c79daf308919082569e68acf5.7z 293.7 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/6b12b7f0daf868346129ed2568b88e987aa19a8ea8b32d2bf21b6487bd45ffdb.7z 293.7 KB
- 2022/2022.01.31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine/Samples/3a4f3a39d32715a57c9985690a3fea76140ba832a1bfbb0c6aa3b6270661e12c.7z 293.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/d75818826396ad035834ffc9bbf5f59ad811c21ab6a0bba17911bf59b131b0ad.7z 293.6 KB
- 2020/2020.05.14 - COMpfun Authors Spoof Visa Application/Samples/ed693eb9bf5fbd35c147640a4c0c688f3baa620e58dabaf0da351aa9c9825857.7z 293.5 KB
- 2020/2020.05.14 - RATicate - an attacker’s waves of information-stealing malware/Samples/ed693eb9bf5fbd35c147640a4c0c688f3baa620e58dabaf0da351aa9c9825857.7z 293.5 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/7f84bf6a016ca15e654fb5ebc36fd7407cb32c69a0335a32bfc36cb91e36184d.7z 293.4 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Samples/85bdd517886e645a3d0e4e4bc16ede5bbb126eaf86c0d14c05a951219f48555a.7z 293.4 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/0598a55dad563ffd3d7a0bcdf8699086527104cf3bad1a0d2192fe805bfef84d.7z 293.4 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/bcbea5b25356d768fd826e0376268ff5.7z 293.3 KB
- 2023/2023.09.28 - Budworm - APT Group Uses Updated Custom Tool in Attacks on Government and Telecoms Org/Samples/ee9dfcea61282b4c662085418c7ad63a0cbbeb3a057b6c9f794bb32455c3a79e.7z 293.3 KB
- 2015/2015.10.16 - Targeted Malware Attacks against NGO Linked to Attacks on Burmese Government/Paper/NGO Burmese Govt.pdf 293.3 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/45ae4149fed22a01a4f96fe176c90745d2b96f30717122695c6d7f6eeabb01f9.7z 293.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/72086e3e2992e60f2fdd35049653478db397cad5b81c59789ce0aae0590ce78b.7z 293.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8e879c05ee3c6129c413078e7bde2eb127fe07f6fe7e698a94e2ef0ce262a3e8.7z 293.1 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/6d6f34f7cfcb64e44d67638a2f33d619.7z 292.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/54d702e5718fc4ac36b32e2569a3d3fad06288e2fd60d5f5d1b9c85f2c33a3f3.7z 292.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/39e2d7a633e5df110f77bc44e3f3da0a6dd7d160a538bf4770e7074d904bcf00.7z 292.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/fd2516f5a8dd9eaddac65f4bd8ae4ed6cba9e115ebe88c3f6d2f5e2cdd5e20a6.7z 292.8 KB
- 2019/2019.04.30 - SectorB06 using Mongolian language in lure document/Samples/32fbd62a1fde794cdf95a67f22f47b495474cd18419ac4c37fbb5460cdfd1831.7z 292.8 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/c65c435737ac02132d9dfeb6ec1d7d903648f61ecdda8a85b4250f064cb4673f.7z 292.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9dc1381816b8b18aead256bdc05486171968abbc6ff01766088fbfe7badd194e.7z 292.7 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/877579185a72fbaf1afa78d3c50dbab187780d545d5375ba4c29147083176697.7z 292.7 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/17b278045a8814170e06d7532e17b831bede8d968ee1a562ca2e9e9b9634c286.7z 292.6 KB
- 2022/2022.01.31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine/Samples/17b278045a8814170e06d7532e17b831bede8d968ee1a562ca2e9e9b9634c286.7z 292.6 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/d71cc6337efb5cbbb400d57c8fdeb48d7af12a292fa87a55e8705d18b09f516e.7z 292.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b693be834ffdb1865abfd2fe5e3c6f29134579ef2ecbc2837cb1b85bd7e757e0.7z 292.4 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/6709d332fbd5cde1d8e5b0373b6ff70c85fee73bd911ab3f1232bb5db9242dd4.7z 292.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/acd136669601031e8279a4765305739913aa0c3f7ba91316646e90bace7b8296.7z 292.1 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/c5e23aa3517029bb0fece0095d1bf5f0a44946d7.7z 292.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/50f0bf106781452d20f12a33df04e1ebc2d805c9721df83169af3cf394198434 291.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/86f9a01dca754ff0e2c1108dba2cebaab4483b122be1e312f0b24643b1523b49 291.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/e93dd106f5c031e773f6f490a6df6ef165a0782072c98702a741433b62375829 291.8 KB
- 2020/2020.09.22 - APT28 Delivers Zebrocy Malware Campaign using NATO Theme as Lure/Samples/eb81c1be62f23ac7700c70d866e84f5bc354f88e6f7d84fd65374f84e252e76b.7z 291.8 KB
- 2016/2016.04.22 - The Ghost Dragon/Paper/The Ghost Dragon.pdf 291.7 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/e196560eecb90050e97cd45b45922a356c3647a3.7z 291.7 KB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Samples/75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.7z 291.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/75f728fa692347e096386acd19a5da9b02dca372b66918be7171c522d9c6b42d.7z 291.6 KB
- 2018/2018.05.22 - The Destruction of APT3/Paper/the destruction of APT3.pdf 291.6 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/42ed646eed4f949c456c637a222e7d94dd8ac67ed5ebda5e63c7b7979076d9cf.7z 291.4 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/9b0f724459637cec5e9576c8332bca16abda6ac3fbbde6f7956bc3a97a423473.7z 291.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/80f02104726ff8f78db3ef70c2b641c373ec36abfd5d457219648b6edf71a521.7z 291.4 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/1607f31ac66dfec739dc675ade921582acb8446c2ac7d6d1bc65a3e993fc5b54.7z 291.3 KB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/81bb13258847cc141bd12b29971ef073126c42deb696b3ee18eda55c7ee2553f.7z 291.3 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/ff556c45bb1734bc2f29d7465291a3a4c209ef4deb91aebff81634934466c00d.7z 291.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/46e9df7c24f185ac69d6801412a7d1bfb8471fe2f4f15e934288cc55afb367dd.7z 291.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/fdb6a3c00577bec95dba6759e31a2cc723578e184ae96b64ed8593dc6ef6e6b1.7z 291.2 KB
- 2020/2020.09.22 - APT28 Delivers Zebrocy Malware Campaign using NATO Theme as Lure/Samples/fae335a465bb9faac24c58304a199f3bf9bb1b0bd07b05b18e2be6b9e90d72e6.7z 291.2 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/2039388615e2e23b1ad18bab3325610b1efa384cd9bbb35046b18fb6c8c9434f.7z 291.2 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/24d4089f74672bc00c897a74664287fe14d63a9b78a8fe2bdbbf9b870b40d85c.7z 291.2 KB
- 2020/2020.09.22 - APT28 Delivers Zebrocy Malware Campaign using NATO Theme as Lure/Samples/aac3b1221366cf7e4421bdd555d0bc33d4b92d6f65fa58c1bb4d8474db883fec.7z 291.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1ae900019861938ac12577cbb307dded6d5460e8a375b635d62903fc5790f95e.7z 291.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/85520da67298838c434440e2f20c63474f5e80f09f5695a93e0f7533547c9f4f.7z 291.1 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/5f5f1b93913bb05066ba6c017f004525951f587cea100884421775aaf7056f63.7z 291.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3fbb61fdee8fc6d6d61efb815dd2eede531873fe8535764edab812263e4fdf8.7z 291.0 KB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/bac1790efe7618c5b2b9e34e6e1d36ec51592869bcc5fb304dd7554c32731093.7z 290.9 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/0e8d3ae263fae7775ccc744a5c0c4dc1.7z 290.7 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/07377cac8687a4cde6e29bc00314c265c7ad71a6919de91f689b58efe07770b0.7z 290.7 KB
- 2016/2016.10.26 - Moonlight/Samples/F59453D2FF8F29617DB23201C568017C 290.5 KB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/5d039f4368f88a2299be91303c03143e340f700f1fc8aa0a8cdbfbc5a193c6be.7z 290.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8cfd586e0b97075945dd3b8bb45bf5476fb06e6c7c5f327692d3c96fbddc8f7.7z 290.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/f38d79ac3e02753b532a1c9ab25c9fcd943707b33a8535c455b8bf69a83531be.7z 290.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/806286ec1e89adc35c4931c0466f78b4376fac14a622ff68d59d5934e0089462.7z 290.2 KB
- 2022/2022.05.24 - Unknown APT group has targeted Russia repeatedly since Ukraine invasion/Samples/ca95e8a8b6fb11b5129821f034b337b06cdf407fa9516619f3baed450ac1cf2d.7z 290.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a534402cecb5a599ccfcabaacb8f07104e37e0179510986a9a026712134e4d7.7z 290.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f3824e1a77a34b7c1cd638c5e5129661feb2145bd8d28cf094b402e722b0f1c.7z 290.2 KB
- 2023/2023.11.16 - Zimbra 0-day used to target international government organizations/Paper/blog.google-Zimbra 0-day used to target international government organizations.pdf 290.2 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/5586970e711d7ac4472f77bbe4b25d51a150eed87c4be3b3b696d8dfa2ab6b96.7z 290.0 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/a8ec766eee6cc3c6416519f8407ac534f088637ed1a6bc05ed0596d8a0237548.7z 289.9 KB
- 2022/2022.01.27 - Cylera Labs Kwampirs Shamoon Technical Report/Samples/4f02a9fcd2deb3936ede8ff009bd08662bdb1f365c0f4a78b3757a98c2f40400.7z 289.9 KB
- 2019/2019.07.01 - Ratsnif - New Network Vermin from OceanLotus/Samples/b4e3b2a1f1e343d14af8d812d4a29440940b99aaf145b5699dfe277b5bfb8405.7z 289.9 KB
- 2019/2019.07.01 - Ratsnif - New Network Vermin from OceanLotus/Samples/b214c7a127cb669a523791806353da5c5c04832f123a0a6df118642eee1632a3.7z 289.9 KB
- 2020/2020.05.07 - Introducing Blue Mockingbird/Paper/Blue Mockingbird.pdf 289.7 KB
- 2023/2023.12.08 - Analysis of attack samples suspected of Lazarus (APT-Q-1) involving npm package supply chain/Samples/0dfa5d43fed3bcf68220d51a01d9d5600a220770f696718f420012a5ba7170e1.7z 289.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9aa7e28af457f34d81420b93c9adce1332e52f22a272209ddc244b6bb7d8f15.7z 289.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6cfaff4a745b545260f88306b679505749724d8efbaebe6639e117e934a9b73.7z 289.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f00c895c53873ee01a7da7e454b0b6ecac06cd91e7789a29be3a813ac42de72c.7z 289.6 KB
- 2018/2018.11.30 - New PowerShell-based Backdoor Found in Turkey, Strikingly Similar to MuddyWater Tools/Paper/Muddywater.pdf 289.6 KB
- 2023/2023.12.13 - TeamCity Intrusion Saga - APT29 Suspected Among the Attackers Exploiting CVE-2023-42793/Samples/fe2982abd3fbb02808da5892a6a262bccdd0b8650c79fb2d6e2f1fd401297da5.7z 289.6 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/8b3bc658739314309cc24a28fdc2ac6f862cc0b59e47585ac186c9faece2a3dc.7z 289.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/724d62a0d7bd035a8304b81c60c4fd7ec36fa40f885e93a591ab5c6551af1237.7z 289.4 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/acc52983d5f6b86bec6a81bc3fbe5c195b469def733f7677d681f0e405a1049b.7z 289.3 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/55205d75a045959054d10f0dee4277679528071b9593c76a44e6f0ba30c8b305.7z 289.3 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/3876b58d12e27361bdfebd6efc5423d79b6676ca3b9d800f87098e95c3422e84.7z 289.2 KB
- 2016/2016.10.26 - Moonlight/Samples/E8909F06EF95B222121B72E12DB2111D.7z 289.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/6a79c842a6edca3460b0026cd16c3670.7z 289.1 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/9de287f9af63f02c51c69d9c8480fee2bd4d4bd3c818f2ba81324b1f8ce495c0.7z 289.1 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/9de287f9af63f02c51c69d9c8480fee2bd4d4bd3c818f2ba81324b1f8ce495c0.7z 289.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/93755e5ce7cc50509e5a03fff5f6cdbb71020951da8548310c4fe68c1fa56661.7z 288.9 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/e137b95f6149a8639f6d18e286a0a55f.7z 288.8 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/f927d3aec7a84b45d8b6e4f871cf4d4c462143079b31f7d07214754cfb04cb0a.7z 288.8 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/c023544af85edacc66cd577a0d665dec.7z 288.8 KB
- 2016/2016.10.26 - Moonlight/Samples/15F7682A178F789EDB40CEAABA9E5103.7z 288.8 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/5d225439585467a9e83497b2fe41ffec96ea9c30b1ac92a8c62fb39499a5c3a4.7z 288.7 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/442dfa3aeff24c49281afb9cdb01b2feaf51c7bc0f15fad18295c5420226da55.7z 288.7 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/d8ed85071f9b7a2bb66ad3e65e539e1804f7751843128480fa21503ce97385cf.7z 288.7 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/25557cbde5f34d926b6332cac522b4552b80f4b306d5de2bd4f9400c6c24588a.7z 288.7 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/2ee222f21bb8eefae8a375d2df799da17b825752442aca7c8a4ee86ea45ccc5f.7z 288.7 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/7e3b4108654a9471cc5edad57e160646ef579e2edadf342a24960463871d7d7d.7z 288.7 KB
- 2019/2019.07.18 - Hard Pass - Declining APT34’s Invite to Join Their Professional Network/Samples/d8abe843db508048b4d4db748f92a103.7z 288.6 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/6bdc73a2fc8506d9e842fc7b7a4123db.7z 288.6 KB
- 2022/2022.09.15 - F5 BIG-IP Vulnerability (CVE-2022-1388) Exploited by BlackTech/Samples/cb1a536e11ae1000c1b29233544377263732ca67cd679f3f6b20016fbd429817.7z 288.5 KB
- 2018/2018.11.28 - MuddyWater Operations in Lebanon and Oman/Samples/ac360ec9dbf84ab7e26effcb1d28ca4d0ac4381c9376ac1eddee7a8f7f26ccb0.7z 288.5 KB
- 2021/2021.12.09 - A new StrongPity variant hides behind Notepad++ installation/Paper/MinervaLabs-StrongPity-Notepad.pdf 288.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/8f3cf3f010e117505c605852a6cff8e6d64491e2a2bc5197c5ef778a5bf80459.7z 288.5 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/3f808df5af6889c2219fd4982dd49946535528237cc00530cce5c69c3e7f0e34.7z 288.4 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/6e66ed5d8c7d4ca9c2e96f2cc045eb94.7z 288.4 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/8655af063090ef192a7f1e0c05c7883f.7z 288.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/04acd5721ad37ac5aa84e7f7e20986de0a532fb625a8bc75302a0f38c171cee3.7z 288.3 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/AF0530B9F70E62AB47BB696AEF6F79AC28E6411D.7z 288.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58ce00b91d421aaeea059559fbdc2cf068d48f96c9a25cb8452e2f4a199d32e3.7z 288.2 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/b1172084ba179d97c93f5e31ab6d0756f0fd7036020f021a11f6303b35049461.7z 288.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b61d2d349af173f03f015469741b19c274f6e249f9965d9977820522b89cfcc.7z 288.0 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/7f60e13ed2e35bb2cfe4e243c71532b65d54f8b61ae7e7e789c125d274cdd3fe.7z 288.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42bc4274504aa56848319207f368c23686156c38b08ce5240d37b84fd99c08ac.7z 287.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/276ea3a08434659003bd08720fee339ae31db59f91f1820f4cd97cbaf5bbeda9.7z 287.8 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/c45c9bda8db1d470f1fd0dcc346dc449839eb5ce9a948c70369230af0b3ef168.7z 287.8 KB
- 2021/2021.01.11 - CrowdStrike Technical Analysis/Samples/c45c9bda8db1d470f1fd0dcc346dc449839eb5ce9a948c70369230af0b3ef168.7z 287.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cbefcd1970c724b5c621a0b3faec7c64bd20108ac60b14739b5f43d754ca3189.7z 287.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/248010893646d292254efb4c575b1bfd58d8b75deee38af8616e9e83b695833a 287.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/4462454586b2969821e4b97d0d4387624cd9854ffc9e16750b5771990a707af8 287.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/51a3758eaf22a893c1771aa70e78e22b775243424abce755dd48cc83879ddd94 287.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/9e90f9acb9752e2dc7faa28b7d07330bae69431a1055697420b165521f6768e3 287.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6ad742bbb9cfd9de58375fd310d8f69b7ce27156cda3d522e26826f6b82981d.7z 287.8 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/10ca2b47daaadb716b12a2b071de01e86c902e11263dc39e396be642adf369ce.7z 287.7 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/dfa115eec65529d0fa393e154f79323e39ca7667e1b8f99973792a2954047a00.7z 287.7 KB
- 2022/2022.05.16 - Operation Dragon Breath (APT-Q-27) Dimensionality Reduction Strike for the Gaming Industry/Samples/74d05267a1193760d71498151a036280125187ddfce1148c99f0fb399a56c0f3.7z 287.6 KB
- 2016/2016.09.18 - Hunting Libyan Scorpions AR/Samples/e66d795d0c832ad16381d433a13a2cb57ab097d90e9c73a1178a95132b1c0f70 287.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8ef95471256c15f25c02cb6c534431359bd7cd23d9bbc359c9387997f0027c2.7z 287.6 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/65ed7010a294b72c9418dd0514f99f17fa57ceb87bf4f7622cf27c2a7ba76661.7z 287.6 KB
- 2019/2019.07.24 - Resurgent Iron Liberty Targeting Energy Sector/Paper/Resurgent Iron Liberty.pdf 287.4 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/f78be074f6bc67a712e751254df5f166.7z 287.2 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/963BFAE19B3DA5BECE081DFF1D1E3EF9.7z 287.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7ebc398595c58b979248fa74e897c202799da3363ebb9f643eef1536bc486204.7z 287.0 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/c6c0ca3ca838b6ab857a1b22cc66ad568af96a3368c3c99598e63c4e4e6c85cb.7z 287.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/602c64426782c4c37f94dbf00177656d4926b1a5f07dff5723513e924a5e1af7.7z 287.0 KB
- 2015/2015.09.17 - The Dukes/Samples/18d983ba09da695ce704ab8093296366b543996a.7z 286.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/aed8b0be53abc3873bd787751831cc1c3494968496d4c5218193a1001389cacd.7z 286.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/6255f40b4000abad8b9e795280fddfd1.7z 286.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/1ceca1757cb652ba7e5b0d45f2038955.7z 286.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/5a69a3d1520260bea2c34adf3cb92c03.7z 286.7 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/89016b87e97a07b4e0263a18827defdeaa3e150b1523534bbdebe7305beabb64.7z 286.6 KB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/2aa1bbbe47f04627a8ea4e8718ad21f0d50adf6a32ba4e6133ee46ce2cd13780.7z 286.4 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/ae1d75a5f87421953372e79c081e4b0a929f65841ed5ea0d380b6289e4a6b565.7z 286.4 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/89016b87e97a07b4e0263a18827defdeaa3e150b1523534bbdebe7305beabb64.7z 286.3 KB
- 2016/2016.01.27 - Hi-Zor RAT and Dissecting the Malware Involved in the INOCNATION Campaign/Paper/Hi ZOR RAT.pdf 286.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/404bcd2582a10df61f79d44a3052aa24a7fa0cf9417d794e9989da691f599413.7z 286.2 KB
- 2022/2022.03.23 - Cyberattack on state organizations of Ukraine using the malicious program Cobalt Strike Beacon/Samples/37e644deee0add76bac9c5121355a03a459b1a97917383765bf3df94e9af7e29.7z 286.2 KB
- 2022/2022.02.18 - PseudoManuscrypt Being Distributed in the Same Method as Cryptbot - ASEC BLOG/Samples/a0bbbc6603b16c0178e8e9ae86d5aa39686e7a3f084e0b82d7633bbb0cbcce92.7z 286.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f34bc8c09b72bdc7dc1a2cab0a305c02614e4673172fab81ec9c90471aa70bec.7z 286.0 KB
- 2016/2016.10.26 - Moonlight/Samples/517822AF63D640DFE8C6590B36AD8F80 286.0 KB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Samples/0e416e3cc1673d8fc3e7b2469e491c005152b9328515ea9bbd7cf96f1d23a99f.7z 286.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f50a2f3d14127a479012840a963221542c1352314336120815599b0604996bd2.7z 285.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/f8e8574ed192ac8529f3cd1e62ca56d3e236d86726af2c71c0ff448d179c5b64.7z 285.9 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/ba29768a2452a0e3abde02a903e53a181ee05bc8.7z 285.9 KB
- 2015/2015.12.16 - Dissecting the Malware Involved in the INOCNATION Campaign/Samples/68F1419721354EC1f78A71E10B54FCA8.7z 285.8 KB
- 2018/2018.11.28 - MuddyWater Operations in Lebanon and Oman/Samples/b6c483536379840e89444523d27ac7828b3eb50342b992d2c8f608450cd7bb53.7z 285.6 KB
- 2015/2015.11.18 - Damballa discovers new toolset linked to Destover/Paper/Amballa discovers new toolset linked to destover attackers arsenal helps them to broaden attack surface.pdf 285.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9342c311b2c76c0d961f0766d0680b190ff81d8a72c9f531874e3c41ead560db.7z 285.5 KB
- 2022/2022.03.16 - Have Your Cake and Eat it Too An Overview of UNC2891/Paper/mandiant.com-Have Your Cake and Eat it Too An Overview of UNC2891.pdf 285.4 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/1d0fc2f1a6eb2b2bfa166a613ca871f0.7z 285.4 KB
- 2015/2015.09.17 - The Dukes/Samples/1e5f6a5624a9e5472d547b8aa54c6d146813f91d.7z 285.4 KB
- 2022/2022.03.08 - New RURansom Wiper Targets Russia/Samples/107da216ad99b7c0171745fe7f826e51b27b1812d435b55c3ddb801e23137d8f.7z 285.3 KB
- 2022/2022.03.08 - New RURansom Wiper Targets Russia/Samples/696b6b9f43e53387f7cef14c5da9b6c02b6bf4095849885d36479f8996e7e473.7z 285.3 KB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Samples/e32668e569362c96cc56db368b7e821e.7z 285.1 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/776014a63bf3cc7034bd5b6a9c36c75a930b59182fe232535bb7a305e539967b.7z 284.9 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/3fbe576d33595734a92a665e72e5a04f.7z 284.8 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/776014a63bf3cc7034bd5b6a9c36c75a930b59182fe232535bb7a305e539967b.7z 284.8 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/292e5b0a12fea4ff3fc02e1f98b7a370f88152ce71fe62670dd2f5edfaab2ff8.7z 284.7 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/217709cbc11d5f7f73bd23de4ffad455710001519a0f0f2f6d8e6f3f5f79cfed.7z 284.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/16f5b4df975de3ae81d21ba5be79942656c1956041a7b1a09a88d15d1e2928fa.7z 284.7 KB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/ae6f0bd64ed0f2280c9d19a8108c3ae9.7z 284.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/530cf1d8337f906660784d27054474e964b4e6b0c5c3a357b7ad3b85816d57fe.7z 284.6 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/292e5b0a12fea4ff3fc02e1f98b7a370f88152ce71fe62670dd2f5edfaab2ff8.7z 284.6 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/639d768d575c45372ea707ed89423f36.7z 284.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/554daca78ae1578a4cf518079111961d36eb9e77aad70f659eec521d0d6ef4c7.7z 284.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bdd3e04d8b08b94f6fd13accc4e8eb87c502b7af39d05b80c55f60ec0a889acd.7z 284.4 KB
- 2019/2019.09.26 - Chinese APT Hackers Attack Windows Users Via Fakenarrator Malware/Samples/1899b3d59a9dc693d45410965c40c464224160bbef596f51d35fda099d609744.7z 284.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1eae13a372e38f52b9d4859f703205a06a957c3379931ce63ef1bbc64f5307d4.7z 284.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/4fd25d2c9e97d23d3b2ace30ee534643dfc0b03ada2e976e185832d3b8c0e32d.7z 284.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/334f28a684f5d5135f597fe99ae27a1d700e52656085c97fa14f26be669509b5.7z 284.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5f824a417768e95acffba188c714c47f0b49fdbe095edd74075611de83ea52b.7z 284.1 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/ae18bb317909e16f765ba2e88c3d72d648db2798.7z 284.0 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/ae18bb317909e16f765ba2e88c3d72d648db2798.7z 284.0 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/5a009a0d0c5ecaac1407fb32ee1c8172.7z 284.0 KB
- 2019/2019.09.26 - Chinese APT Hackers Attack Windows Users Via Fakenarrator Malware/Samples/c5226bfd53d789a895559e8bcbedc4ecdde543e54a427b1cb4e5d7ef90756daa.7z 284.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a967fb9c5e2fb3b5e9fd78eaf37f9eb1f11d15f118c993ec40d062a3aab8c131.7z 283.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/814e455f4bee7cbf103c29a3b6f1a06f7dc3bbe2185f1bf13d29c6e08e33af5c.7z 283.9 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/441a3810b9e89bae12eea285a63f92e98181e9fb9efd6c57ef6d265435484964.7z 283.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/243657d2ae1a340e3cb56c66f0da35d6c2c04d37158a216887f92422e5d4177e.7z 283.5 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/5716509e4cdbf8ffa5fbce02b8881320cb852d98e590215455986a5604a453f7.7z 283.4 KB
- 2018/2018.11.28 - Windows Defender ATP device risk score exposes new cyberattack/Paper/Tropic Trooper Microsoft.pdf 283.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/8fb0c864f71dfef6b66353b283898b0d437cdc811922ce8c9ca1f41b4d65e69c.7z 283.3 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/d12e4f164a4734e8136da85001750157014d012c.7z 283.2 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/6b64ed0f4e39a1c320c7cbd342a93faed9f5df86.7z 283.2 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/67ba2688f8e3a9dd9a557328d242e51aa7a71933c0dd99b5d273bf7810ea2fa2.7z 283.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/81affba765aa87a0d0b12b5a213f09fd51e1e9a1.7z 283.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15a9da0b894540710ca8ca27abfcb12418ec38dae840dd2649cf2adc3cd73cb2.7z 283.0 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/5d4535df615a30b87b57facf4babf8d506e86a07.7z 282.9 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/333430c63c407b343fde95634d4620682ba8e660cefb6b5c17e5a473e0780024.7z 282.9 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/c840e3cae2d280ff0b36eec2bf86ad35051906e484904136f0e478aa423d7744.7z 282.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc6f551c3c0b5f3db9ec0f4b5733440d2a3e0068ad4a0d487aaf504397db007e.7z 282.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/917dae26c88baecb8b17d4161be6e635cfc0e7572815870848c874e07786a1e9.7z 282.8 KB
- 2015/2015.09.17 - The Dukes/Samples/f33c980d4b6aaab1dc401226ab452ce840ad4f40.7z 282.7 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/e053ca5888fb0d5099efed76e68a1af0020aaaa34ca610e7a1ac0ae9ffe36f6e.7z 282.7 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/8bc2d5aa1f384d56f3e921bce5326de8ff4dce2d.7z 282.6 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/127178ad32549676de47111180a356bfc1184bb0de8e3ce46a61da6a170489de.7z 282.6 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/2941f19f7319b92ba58b3247374189fa8f68f9db06b5d81f0ffb8551da07a1bc.7z 282.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/2c3edde41e9386bafef248b71974659543a3d774.7z 282.5 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/89e503c2db245a3db713661d491807aab3d7621c6aff00766bc6add892411ddc.7z 282.5 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/8e98eed2ec14621feda75e07379650c05ce509113ea8d949b7367ce00fc7cd38.7z 282.5 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/177ef7faab3688572403730171ffb9c4.7z 282.5 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/dd1101adc86fd282f5f183942cc2f3b7.7z 282.5 KB
- 2015/2015.09.17 - The Dukes/Samples/eb851adfada7b40fc4f6c0ae348694500f878493.7z 282.4 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/b11b7b7b5bd80779dd885628d65e02e5.7z 282.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8294a3dd31f8c1e988e6cd604ffb2d92ab896cd95e4ccac20bdff7144d97583b.7z 282.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e24fcdfa0963e1f681bdb1454fb56edd50e2990316c83365bb61958bc3fcd6f6.7z 282.3 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/f318b1fe2d131e67ac1a1800e59dc1373464c69992008db4dac436bed90225e8.7z 282.3 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/b8c6c8eeb9a18b1d4632bc8191db5517.7z 282.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc3c8d2032739535fc05708c288e2441ad386243ef3124857166aee766793666.7z 282.3 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/59986e20e03774c7d0f5adb4eca394f5f51b01a8c2ba9cb6c1ce30f9312b9566.7z 282.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c8f0a03c257bd3f538e84a2972e859734edfa8a1a9821f598d08ccc4166b4730.7z 282.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3474953603c71a4d764dd32ae9e56d476b2ef0c8890691752d42fb9c70f86b03.7z 282.1 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/ee788901cd804965f1cd00a0afc713c8623430c4 282.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/be029eda6121e34078b62f7bf41b032bf7dbac47038118960d371ec53fb76136.7z 282.1 KB
- 2013/2013.03.21 - Darkseoul Jokra Analysis and Recovery/Paper/Darkseoul - Jokra Analysis and Recovery.pdf 282.0 KB
- 2015/2015.01.20 - Project Cobra/Paper/Project Cobra.pdf 282.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ddbc812ca69ef1779557616e90b6c20ae10b9dfacfb8d7a47e162739e7ac3bc.7z 282.0 KB
- 2023/2023.08.22 - GroundPeony Crawling with Malice/Samples/7b814e43af86a84b9ad16d47f9c74da484ea69903ef0fbe40ec62ba123d83a9a.7z 281.9 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/983833334d168cd4274467f48171489e019b86b51e687738565a93dd3f58d0aa.7z 281.9 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/6e994e4c223992b11afabd870e993a9db7f586344e793a7376f2e3e68fceda61.7z 281.9 KB
- 2021/2021.12.28 - Flagpro - The new malware used by BlackTech/Paper/NTT-Flagpro.pdf 281.8 KB
- 2017/2017.12.11 - Money Taker/Samples/b75d28deeaece776fc09dbc0cd351adab1ed80ef4245f7681d4a57e47fa83fb7.7z 281.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/60d64391a2d2632f20b0861d2f74f6568fb70bcceedfaf998db1d88ad4a4cc81.7z 281.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/02c9e5c4b846c5b8e9840f25abaa1429fb8c5b9e3eff5b5813528b5c99384843.7z 281.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e16b54b0e20b5fa20f57623f6ae72f0afd9f7d1857e880db71e2a4c468f519d2.7z 281.6 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/3ce39f8afce9463c6d90c00ce72edb86.7z 281.6 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/b85c17f92629fec41502b44cf86ba859.7z 281.5 KB
- 2023/2023.08.22 - GroundPeony Crawling with Malice/Samples/f3e0a3dd3d97ccc23c4cee0fd9c247dbe79fbf39bc9ae9152d4676c96e46e483.7z 281.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8f1f3a722bcc192148a1dd9694cc40724203c4f794f27b6ea296c213fafba26.7z 281.5 KB
- 2022/2022.07.19 - I see what you did there Alook at the CloudMensis macOS spyware/Samples/317ce26cae14dc9a5e4d4667f00fee771b4543e91c944580bbb136e7fe339427.7z 281.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0348ec39a56d382abb848f9c544435ed244bb1189c29aec5ec1bdef76f974da8.7z 281.4 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/fdf3b42ac9fdbcabc152b200ebaae0a8275123111f25d4a68759f8b899e5bdd6.7z 281.2 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/229805c8c6b2c54f7e34e23dba61268a1ef89b04f9052efec292366aa86c224a.7z 281.1 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/10112aab7bc43c9c138aad9b75ed6a69d7305ea2f04b5cfaa14ecfcddfaa4c7a.7z 281.0 KB
- 2022/2022.10.14 - New Prestige ransomware impacts organizations in Ukraine and Poland/Samples/5fc44c7342b84f50f24758e39c8848b2f0991e8817ef5465844f5f2ff6085a57.7z 280.9 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/5fc44c7342b84f50f24758e39c8848b2f0991e8817ef5465844f5f2ff6085a57.7z 280.9 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/aad2e40411aa08e398cdf7397c7a1b3b7ab2a5ba833b6d65f68b145d51c2ed05.7z 280.9 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/367117e3acf6317b4cec64e514d461f9e761146aca0cb6eed9ef5a1fb35b63cc.7z 280.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/af77d39da76931a81bfd25f69b8bada064540e564af4848d5f87abb3c1eae795.7z 280.7 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/c256b85747ad81e3f3f6c49ce496e77f024b302f921cb007a5f5375ac5b672d7.7z 280.5 KB
- 2017/2017.12.04 - The Shadows of Ghosts - Inside the Response of a Unique Carbanak Intrusion/Paper/Carnabak.pdf 280.5 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/4d6e8eb2eb04da1efbd0a0fd6dddad39ead99dfcb391ef57668e4286232127f4.7z 280.4 KB
- 2019/2019.10.04 - Geost Botnet/Samples/28c864aa54ab9c4f2b254258f3db807638becdacd11d23f793978f03863f065d.7z 280.4 KB
- 2019/2019.10.21 - Geost Botnet/Samples/28c864aa54ab9c4f2b254258f3db807638becdacd11d23f793978f03863f065d.7z 280.4 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/03cb76bdc619fac422d2b954adfa511e7ecabc106adce804b1834581b5913bca.7z 280.2 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/8c4b78ee13c6c7639086b46efdcdebf0cac37ab87fef99ab2c7a72f217b5b03c.7z 280.1 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/c66660142d9ba85bb89c8277447f3c21d0a7d1ee12fd38cd61091ed02ffba80e.7z 280.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6c1b7517d35bd4ec8d79b4c660d2c72d66da12ab59f3d1f27bda166b4c93078b.7z 280.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/89ff6c9d6cb7f807f56c02e3803da6206a2777c5d7f32ed1c3591f38cf2ea618.7z 280.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/96c74aace57f7ea78e7803e22f9046dfc802a23c6c0c9cc63775f3c047de792f.7z 280.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a9d83e4b3016f7e67819b6cc2a8740f9b33408f8f16dc8648ddbaeb246008e14.7z 280.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ada1c91d95dee3dabf8b16a79e7aef7d9352e022dfd6ed0fce9ea9a3203300d0.7z 280.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/193ae4da14874aa29902052d08064395afa5e4763f949e7369157d893fa08653 280.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/d0176a1d30827a42dda4f575ede0d2d8ad0f71306e41f67b1d1fe999f0e82838 280.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/1fd4bc2c7a94c377fabf1b915057e911a4f0e1292ec47aaefc0d196adf582111.7z 280.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/53d210e4071f82b4b738bc7b2b1aae5831a37ae4372dfca3f09336838f50fb94.7z 279.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/d90a53693c2efc4a8442f0bb9aa33a094ce4aac9f536b4b6e247d2f0f7f8943e.7z 279.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b7e6a98f0e2ef80003c42c5ecd2574526f82a56fb3e9c2f6c4bd6b3d6e965126.7z 279.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/09e40934fe3d7d508552a589df38b9f33c70bccef2624d5f8fb7d720256399b8.7z 279.9 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/e613e0390fdbfd04d475747d84f966440f9a52a4d49170e5d35ed141bd849fb1.7z 279.9 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/288a4ee20880be85af60b1bad4d1d4d7.7z 279.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/571f3a5ef318aaeae60030a6d3d075843e9c00a6588cdc96122ef9be6aecbbe3.7z 279.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f43a3f289cfd1a038ed8a78abb2394ef82a28cc6e06cf38a33b8a917ccd10b88.7z 279.8 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/96590f60cf2f2c4484e4130c79738f32fac2e689bbc2ecd28dc02425ad06c38e.7z 279.8 KB
- 2018/2018.03.06 - The Slingshot APT/Samples/64f705e55545a371e0f5e599cfbae5e9.7z 279.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/41a53b884711b38b5fa0b1324be720b9bcebe48c63c68ab307a699d1b4ed4062.7z 279.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/74d9a72ba0dc8578b22564efe7ed53e75b6a1f179cf46aa07964488ccdbe4162.7z 279.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/d48246216927a7c7b3f9e5525ba132c73828c2d0e5254b148be192d76f5a2315.7z 279.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/81e93901c6251794a035c30a80bc05b5546ba44c0878d2e9062b0aaedf93eb7c.7z 279.7 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/3eb93fd8129aadbcce8d303047a18c9f.7z 279.6 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/c71ccf5b1354d847fd7fae1e5668ea77.7z 279.6 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/f457f4ee2e2532466f180b86fb01c91d.7z 279.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/57cbec5317cb03e69bb5c9ffc01852c4bd65e7905ce75b42086715cd72c057fd.7z 279.6 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/bc00e320aebb6f780ac4e70a6e183978.7z 279.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/df33b1187c20582560ffaa1c3e86b92003c4a7c8a61acbbe886ab195531c5c89.7z 279.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f62ed2880c140b8fb73a2a710c906228f356780de8cc770fbe97d5e59325a0fe.7z 279.3 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/017187a1b6d58c69d90d81055db031f1a7569a3b95743679b21e44ea82cfb6c7.7z 279.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/69ad89659790720721d5826a7634958d6beb388c69afef8c99f99d6d64b6dcaa.7z 279.3 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/221fe1c74b54724a51c15b442b1ab41dad11ce8504292881cc835c058c99f505.7z 279.2 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/706c9030c2fa5eb758fa2113df3a7e79257808b3e79e46869d1bf279ed488c36.7z 279.1 KB
- 2022/2022.07.19 - I see what you did there Alook at the CloudMensis macOS spyware/Samples/b8a61adccefb13b7058e47edcd10a127c483403cf38f7ece126954e95e86f2bd.7z 279.0 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/7afd418750824969fd6d0c6db949456998f792c97d6a69669051e1c90a458a5b.7z 279.0 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/52c02e9d24913761f508b0be1604b357acbe73c65df410b5588eef0e14cf812f.7z 278.9 KB
- 2020/2020.03.02 - APT34 attacks Lebanon government entities with MailDropper implants/Samples/ebae23be2e24139245cc32ceda4b05c77ba393442482109cc69a6cecc6ad1393.7z 278.8 KB
- 2019/2019.07.15 - SWEED - Exposing years of Agent Tesla campaigns/Samples/8c8f755b427b32e3eb528f5b59805b1532af3f627d690603ac12bf924289f36f.7z 278.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4460e8e0f73da64e24a686dac78a776a1dd4cb3cfcd95a99d33223ce6afc2c4f.7z 278.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5b64ddf2cc4dfeaa03a845940ab240da86d2e234fd716b992f6be3cc35dc2f11.7z 278.5 KB
- 2018/2018.06.06 - Sofacy Group’s Parallel Attacks/Samples/25f0d1cbcc53d8cfd6d848e12895ce376fbbfaf279be591774b28f70852a4fd8.7z 278.2 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/26f1b419a5f9b2f8a853429ecee78ad2aeba271fc8fc00ca2a97e818c562e991.7z 278.2 KB
- 2017/2017.07.18 - Recent Winnti Infrastructure and Samples/Paper/Winnti.pdf 278.1 KB
- 2022/2022.08.01 - FIN13 (Elephant Beetle) Viva la Threat!/Samples/f85c6027b2a93c0b71e23c0d26e4ce0f11ff77ac945414180c6105bede3a6b1d.7z 277.9 KB
- 2024/2024.02.13 - CharmingCypress - Innovating Persistence/Samples/56cd102b9fc7f3523dad01d632525ff673259dbc9a091be0feff333c931574f7.7z 277.8 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/894138dfeee756e366c65a197b4dbef8816406bc32697fac6621601debe17d53.7z 277.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9de78e6e029799f5006dc72506c8cc195f48327902b15fdc093e0edd78a5ccc9.7z 277.7 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/1b60b7f9b0faf25288f1057b154413921a6cb373dcee43e831b9263c5b3077ce.7z 277.7 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/02a59fe2c94151a08d75a692b550e66a8738eb47f0001234c600b562bf8c227d.7z 277.7 KB
- 2016/2016.06.28 - Researchers Disrupt Iranian Cyberespionage/Paper/prince or persia game over.pdf 277.6 KB
- 2015/2015.06.26 - APT3 Operation Clandestine Wolf/Paper/OperationClandestineWolf.pdf 277.6 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/afab2e77dc14831f1719e746042063a8ec107de0e9730249d5681d07f598e5ec.7z 277.5 KB
- 2016/2016.10.26 - Moonlight/Samples/AC3918287452FEBD3855FF4BC3D82A07 277.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed947104f4b87925c94db9f5c9ceccae3dc50a16a36bbe9a01e50129801b49cc.7z 277.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2df8900007f21448bbb191d721c22efb4a3a8a9d10b1028bb07b4353f2e6eee.7z 277.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db8f0fe939300fc9d3738331d796c3ae084216a17a6f18b0090c46194f1137f3.7z 277.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/bb3676b9ea838344e955cf58b01d2df4384f6ba8b62fa00259ab8c449e77f358.7z 277.3 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/5a58e99a0ecdc461ce11c8253df9ea410076d56abc254628ed5ff4e5622acfde.7z 277.3 KB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/3A4EF9B7BD7F61C75501262E8B9E31F9E9BC3A841D5DE33DCDEB8AAA65E95F76.7z 277.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a9227d42a4fc265112657021c31a558f43cf4532bb10878dcec81de444433a87.7z 277.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c7a0a9a91852243316882caafbcb61275756559d101582eae93c22f67111d1e0.7z 277.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dcc0b95dc06ea27cecc5bcc9b5ce59f4cebba5f7aee6cc7956a18f9070d01f06.7z 277.0 KB
- 2019/2019.05.13 - Scar Cruft Bluetooth/Paper/Scar Cruft Bluetooth.pdf 276.9 KB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/274BEB57AE19CBC5C2027E08CB2B718DEA7ED1ACB21BD329D5ABA33231FB699D.7z 276.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/0ebf048ce1e8e83588e4463501ee9eabba7158973ed2dd65d2d48cab599968b3.7z 276.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1edd9c1acd2ba2f40fc056be896a2d10c2eedea17ef3ba72d5cfd4b590cde24.7z 276.6 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/b966e1a71719361338e861800c3c989b22336e4a4497c28f75398c4804a250c6.7z 276.6 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/8e858381add55cc83390fc323856cb5da5295f2e82f8e66cbfb943e1e2df2af8.7z 276.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/7e33a52e53e85ddb1dc8dc300e6558735acf10ce 276.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a4bf55975f8942248306cb084a8e8e4689234cc918d087adb929e8d9f75915dd.7z 276.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/01863a2cc8ae0cd71dc274bba8623502cced322eff423fead925501079c61271.7z 276.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0f824c85194532f8e42c197b29b91c20892b852395088ebd42b592182b912658.7z 276.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a07e7779b8f580d0582cca1559bc25a1ec6f2acddd61f1a747ecbb274586ceed.7z 276.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/3aa12e41014f608f6c49310ccff5cca8199939872fbdcef66e6b6c48109e6a7f.7z 276.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/a50379d0e18b56fd13df8ff29681fe54efa1ca4d313930064fb3a30ea6148f84.7z 276.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1bc94526b7a485fe69e798f40b12f7077e02da92f19d675aadf0df4218fae8f8.7z 276.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/fee3dc5a96ca6c070ba0005b2ba40eb30b2ae626d49d4518e7a148bf17ea456b.7z 276.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/49f2341c48e25c4da4c8aaa15fe899a909914013441896327fcdcf598a969f91.7z 276.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/adb90d6e1f19106afc81f4886aa941ca6e53cfc21fbed25c8ea883b68a21db34.7z 276.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f88670c81ef1fc4fec04ca9df61a983f966926fcad3652f4477cf9ec934e8a51.7z 276.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/924b3af3f5512b9ef1beac3c8b67c5dfa7147665f7057e4b596ae78b86f46a6c.7z 276.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a9ec32c3fb806a2e83b19cfd6e94740d1eca751fe300b5c6039aaabf7790e2ed.7z 276.3 KB
- 2015/2015.02.18 - Babar espionage software finally found/Samples/7d1e5c4afb1682087d86e793b3fc5a8371dc7c28e27e7196e3b258934f6bafb5.7z 276.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7489eb17484943447f8325b997b79745c2cabbf772f3351782f47110da84640d.7z 276.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cd18bb2d63cf5a9509fe1c3d1d8f634bce0c51b5f7c0153372668f90c21b3ac5.7z 276.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/bdb17c29b31fbe557200569f584c589104b52f188799dc5b45a33f3a7a16a34d.7z 276.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b98153ac3fb28015a68305bece7f8a11c298e7a9e5f3ae70783ae6c58dd8287e.7z 276.2 KB
- 2014/2014.11.20 - EvilBunny/Samples/b8ac16701c3c15b103e61b5a317692bc.7z 276.2 KB
- 2016/2016.04.27 - Repackaging Open Source BeEf for Tracking and More/Paper/Repackaging Open Source Beef.pdf 276.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/88601e65e5906ec8279d344ae4ba97c02c20789cbc939acb1cdac05a5cdd559d.7z 276.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c1b843b593074e7da91097bafcde4d6a25af662a0ddf7b1a0f95cd44abcbfb69.7z 276.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/deb909a02904b4311daae20dc5a1569bd11f4ed05456e4e4477ba6740a412e95.7z 276.1 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/4fcd5969811399850fb7d56b82a125f9e43fc2a801bd855de0767abcbed530ad.7z 276.1 KB
- 2017/2017.10.20 - BadPatch/Samples/98f57b4693bbe9d469821f5433004edafe6ddf8964fa1ef1465ee73fbce24e0c.7z 276.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/eb23d5d8e34e385baa5154b88620ed4ba48c96d2aef6595f4a6c92b043d75eca.7z 276.1 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/fb18cbe7482eccc37cca30f354a8fad710494477dd47bc0a8fb6744aeb6c3283.7z 276.0 KB
- 2018/2018.03.14 - Inception Framework/Samples/01087051f41df7bb030256c97497f69bc5b5551829da81b8db3f46ba622d8a69.7z 275.8 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/500b6037ddb5efff0dd91f75b22ccce5b04d996c459d83d1f07fae8780b24e09.7z 275.8 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Webshell/566152a2d86186dcfb28856b4ed0dfdb60e355d93ab693f7931201f75868fff0.7z 275.7 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/ce77d116a074dab7a22a0fd4f2c1ab475f16eec42e1ded3c0b0aa8211fe858d6.7z 275.7 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/019085a76ba7126fff22770d71bd901c325fc68ac55aa743327984e89f4b0134.7z 275.6 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/8efc5db8c678bdf27dacbf033842c2ef676c979afdc4561cb8d315d2d488491f.7z 275.6 KB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Paper/symantec-enterprise-blogs.security.com-Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations 275.6 KB
- 2021/2021.01.11 - Sunburst backdoor – code overlaps with Kazuar/Samples/2C4A910A1299CDAE2A4E55988A2F102E.7z 275.6 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/2c8d18f03b6624fa38cae0141b91932ba9dc1221ec5cf7f841a2f7e31685e6a1.7z 275.4 KB
- 2017/2017.11.22 - A dive into MuddyWater APT targeting Middle-East/Samples/2c8d18f03b6624fa38cae0141b91932ba9dc1221ec5cf7f841a2f7e31685e6a1.7z 275.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/558c791a1a7cc478fc4d5f3aa3abeaebc89cc52e0cc97d5640cae7e0d42cb856.7z 275.4 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/857f1201bd89c906cad2c4a0b9f280e0412392e82a09f5c3f5c3f032304fa34e.7z 275.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/8ea17ed2cb662118937ed6fe189582cc11b2b73bb27a223d0468881ac5fcc08e.7z 275.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/2ad362e25989b0b1911310345da90473df9053190737c456494b0c26613c8d1f.7z 275.4 KB
- 2022/2022.04.27 - Stonefly North Korea-linked Spying Operation Continues to Hit High-value Targets/Samples/cb6769bd80d5a234387bdaa907857ae478e2e693a157f29d97b8ce2db07856c1.7z 275.3 KB
- 2018/2018.07.09 - Certificates Stolen Taiwanese Tech/Samples/1DB4650A89BC7C810953160C6E41A36547E8CF0B.7z 275.3 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/a409910d0b964a453b8156a4ec760e7450a101f59f0bb4b45cca3e1ef77fcf0d.7z 275.3 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/8f21ac40c116f25276c5c52a64ef883bd80d28a5d09f589cbc7180ac4b009abb.7z 275.2 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/c3eb8cf3171aa004ea374db410a810e67b3b1e78382d9090ef9426afde276d0f.7z 275.1 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/77083b1709681d43a1b0503057b6f096.7z 275.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/77083b1709681d43a1b0503057b6f096.7z 275.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/52c3674e584ea31aef53b7dc4b2a33c5.7z 275.0 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/8947f9468f16ab3eebb56d546034061d7073e29b5010444e385aa3937b10a81e.7z 275.0 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/c8156fef756fdc195b0acfad767ce26c304c8dccd1ba8f3fb7efb7f1e08cd1e6.7z 274.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/1c3634c7777bd6667936ec279bac5c2a.7z 274.8 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/1c3634c7777bd6667936ec279bac5c2a.7z 274.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/433d2c8a3e93191d09e11994438ec3413152baf64e26e8d9e43c2d2e056b700c.7z 274.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9de121a0076bcf78e0d7fd4b0a7ca8d3a8788a6143abedbf97005d6673b9ce76.7z 274.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/49757cf85657757704656c079785c072bbc233cab942418d99d1f63d43f28359.7z 274.7 KB
- 2022/2022.04.07 - Adversarial Threat Report/Paper/Meta-Quarterly-Adversarial-Threat-Report_Q1-2022.pdf 274.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c94be5e67862d291bddcf18aef90ef5cc75d182f571b8c005e78cb41f9ce3fa8.7z 274.6 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/d231f3b6d6e4c56cb7f149cbc0178f7b80448c24f14dced5a864015512b0ba1f.7z 274.6 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/6df1d7191f6dd930642cc5c599efb54bfcc964b7a2e77f6007787de472b22a6a.7z 274.5 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/e2487b33a6510d6f51b8aa158a36c6c290e885a66a9e30d54e3bb1fe0ea79777.7z 274.2 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/50539deb509814d4f5c5fe98aedb6f49d5b2f4c495e5e086dac8556c2e47b8e8.7z 274.2 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/6df1d7191f6dd930642cc5c599efb54bfcc964b7a2e77f6007787de472b22a6a.7z 274.2 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/c827d95429b644e918d53b24719dbe6e.7z 274.2 KB
- 2018/2018.09.10 - LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company/Paper/LuckyMouse.pdf 274.2 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/1a999a131144afe8cb7316ebb842da4f38101ac5.7z 274.0 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/05f241784e673f2af8a2a423fb66e783a97f123fc3d982144c39e92f191d138d.7z 274.0 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/f8547010eb4238f8fb76f4e8a756e36d.7z 274.0 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/abaeecd83a585ec0c5f1153199938e83.7z 274.0 KB
- 2016/2016.04.21 - Teaching an Old RAT New Tricks/Samples/b7cfc7e9551b15319c068aae966f8a9ff563b522ed9b1b42d19c122778e018c8.7z 274.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3791cd3db18bdaba7544b25fdc25cc56c8580d80d1466d4b2b8d7c4427633940.7z 274.0 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/56283a2c2fd2b72991929e020f37cb05.7z 274.0 KB
- 2015/2015.09.17 - The Dukes/Samples/1e770f2a17664e7d7687c53860b1c0dc0da7157e.7z 273.9 KB
- 2016/2016.05.09 - Using Honeynets and the Diamond Model for ICS Threat Analysis/Paper/Using honeypots & diamond model for ics threat analysis.pdf 273.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/c721b5d3abc978ea8608f23b9a9a6ba81afe87d6d6660bc6006ee1ba83491d06.7z 273.7 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/73bf59c7f6a28c092a21bf1256db04919084aca5924bbd74277f8bda6191b584.7z 273.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/aeb9d12ecbe73bfa91616ebacf24831b.7z 273.6 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/21c2ff30adb655bad806a9107afdb7954d02356d5f4cb709a55fd65fbf84361f.7z 273.5 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/ec692cf82aef16cf61574b5d15e5c5f8135df288.7z 273.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/ec692cf82aef16cf61574b5d15e5c5f8135df288.7z 273.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/01c9cebbc39e273ac1f5af8b629a7327.7z 273.4 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/4711f063a0c67fb11c05efdb40424377799efafd.7z 273.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/4711f063a0c67fb11c05efdb40424377799efafd.7z 273.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/4bf2218eb068385ca1bfff8d609c0104.7z 273.4 KB
- 2023/2023.07.13 - APT Exploit Targeting Rockwell Automation Flaws Threatens Critical Infrastructure/Paper/APT Exploit Targeting Rockwell Automation Flaws Threatens Critical Infrastructure.pdf 273.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e5864c4b77fcc5dfc25bdeb31efac680db2079aac2dc32dced1f86ed8c07701.7z 273.2 KB
- 2015/2015.02.18 - Babar espionage software finally found/Samples/be14d781b85125a6074724964622ab05f89f41e6bacbda398bc7709d1d98a2ef.7z 273.2 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/09b4f1e0c03d7dbdac402df4c0625167.7z 273.1 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/4c6f74a274ea7255a178650a656c1d84c6d717043301917ffbf31285059bbd87.7z 273.1 KB
- 2014/2014.11.20 - EvilBunny/Samples/3bbb59afdf9bda4ffdc644d9d51c53e7.7z 273.1 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/caefcdf2b4e5a928cdf9360b70960337f751ec4a5ab8c0b75851fc9a1ab507a8.7z 273.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7221730e5ed1ba2818c6562e753a4236f0768e4ffbaafd9946d48168aab75baa.7z 273.1 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/77ca1148503def0d8e9674a37e1388e5c910da4eda9685eabe68fd0ee227b727.7z 273.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bbc1d0c1340715dfe19cd47bb6ad5436fb0f378f9378f13a4f8e239386da9415.7z 272.9 KB
- 2015/2015.08.08 - Threat Analysis Poison Ivy and PlugX Campaign/Samples/29a3b53eb1008af2fccbf34df3b68aca.7z 272.9 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/61e286c62e556ac79b01c17357176e58efb67d86c5d17407e128094c3151f7f9.7z 272.9 KB
- 2021/2021.02.02 - Kobalos goes after HPCs/Samples/E094DD02CC954B6104791925E0D1880782B046CF.7z 272.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/190d87bceaf710c226d50840d2a4e0282a8e53999736990a980816ed999098b6.7z 272.8 KB
- 2016/2016.08.03 - Operation Manul/Samples/926a0196e4a72ed6eb20b51953cc17e8856ea9c0ef554681b7d7f0ecad870a2e.7z 272.7 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/79009ee869cec789a3d2735e0a81a546b33e320ee6ae950ba236a9f417ebf763.7z 272.7 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/35adf82e2ace8fe0ddfd50b21dad274df40696f5dfcdf7372fe63eed8bbed869.7z 272.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/5b16bf9c4bc60d8fb799ae3c2d59299396b45997b9ab95bd76ca178c0f535b02.7z 272.5 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/b39e2cf333b9f854bcdf993aa6c1f357d2a7042139e4c6ca47ed504090006a61.7z 272.4 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/4611340fdade4e36f074f75294194b64dcf2ec0db00f3d958956b4b0d6586431.7z 272.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23fa745879a842525497900465b2c35c6e493e6810aeb24d6bead78741c86203.7z 272.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5d12c08e2d4c6f948438f3ac73dc903f3fc8c47ae2fab8e5e99b368c59c44ac2.7z 272.1 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/16860fc685ea0dee91e65e253062153ac6c886fdd73a3020c266601f58038a61.7z 272.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0b86d02892366b4a9f2236e042bf772a8a4dba3858678a933555ef92a78ec05.7z 272.0 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/93b630891db21a4a2350280a360c713d.7z 271.9 KB
- 2022/2022.03.07 - PROPHET SPIDER Exploits Citrix ShareFile Remote Code Execution Vulnerability/Paper/crowdstrike-prophetspider.pdf 271.7 KB
- 2023/2023.07.28 - Detecting Ongoing STARKMULE Attack Campaign Targeting Victims Using US Military Document Lures/Samples/019e4327b8292dad32c92209a1e0fa03636381b1163ac57941cd8cc711a40097.7z 271.7 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/dd2cba1a0d54a486a39f63cbd4df6129755a84580c21e767c44c0a7b60aff600.7z 271.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/0196bc9ac3db6f02cfa97323c8fce6cc7318b8f8fadb3e73bdf7971b3c541964.7z 271.6 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/0196bc9ac3db6f02cfa97323c8fce6cc7318b8f8fadb3e73bdf7971b3c541964.7z 271.5 KB
- 2023/2023.05.02 - Attack on Security Titans Earth Longzhi Returns With New Tricks/Samples/9eceba551baafe79b45d412c5347a3d2a07de00cc23923b7dee1616dee087905.7z 271.5 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/32519b85c0b422e4656de6e6c41878e95fd95026267daab4215ee59c107d6c77.7z 271.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f532ac16321367c0ce5fb9f5e19d21673426af7dfcce7378278dcef1a9f873e.7z 271.4 KB
- 2022/2022.02.23 - Cyclops-Blink-Malware-Analysis-Report/Paper/joint-advisory-shows-new-sandworm-malware-cyclops-blink-replaces-vpnfilter.pdf 271.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd33f2c0071c0e4146263600ff3cf6b431532358cc05edf25034e292be8f3cfc.7z 271.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/4715a5009de403edd2dd480cf5c78531ee937381f2e69e0fb265b2e9f81f15c4.7z 271.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8d9fafad3710547a4b0b07e3702b1f8403973c3d37b2438be26375c860c91e9e.7z 271.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/aa635df750f70e4727535b758a15c721648921101faf1dee2271417ae084d0ef.7z 271.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1ee6676e122fcd22e80b6ae0dc40c979.7z 271.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/892230658c5a871000815e96a60ed9b61e86503dad3ca1888a2568f294be6619.7z 271.4 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/35613fdfb5940ead5d2f2c124ccf6d022d308b6efbffecead20e57202292f423.7z 271.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/09af26c6d8b3a5e3dab4baaf6e443ee75731a412fb2b0fd120b22ee2534b01db.7z 271.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/acaef446a3ce1d94c92a1dccc6e88db0044146477e779271dc24fd3e7f7be767.7z 271.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e011608473dfdaf8a0fb3402ea25686696e767d027fa85a46885484a1b25f7e7.7z 271.3 KB
- 2019/2019.02.20 - Lazarus Attacks in Russia/Samples/7646d1fa1de852bb99c621f5e9927221.7z 271.2 KB
- 2021/2021.01.28 - Lebanese Cedar APT/Samples/93448B89C592985E22F60AB0D654787D.7z 271.2 KB
- 2020/2020.12.09 - SideWinder Uses South Asian Issues for Spear Phishing, Mobile/Samples/AB7C1967BF1FEFDFFDE93626B78EB30994655AB02F59E0ADB0935E3E599A953F.7z 271.1 KB
- 2020/2020.12.09 - SideWinder Uses South Asian Issues for Spear Phishing, Mobile/Samples/34446F7F60F730FCCA145155D10D1AFF0A1153B085836DF38313772CD03C8D70.7z 271.1 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/87ea2dbafe7338c46b8ff3e83d14e03bfcd8cb71a0b29b54dfd8a8691ffa2329.7z 271.0 KB
- 2020/2020.12.09 - SideWinder Uses South Asian Issues for Spear Phishing, Mobile/Samples/7238F4E5EDBE0E5A2242D8780FB58C47E7D32BF2C4F860C88C511C30675D0857.7z 271.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/a00e355e1b1328e7198530a533a3db12a55cf384.7z 270.8 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Paper/symantec-enterprise-blogs.security.com-Daggerfly APT Actor Targets Telecoms Company in Africa.pdf 270.8 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/c290ab5d8ce9fcaa91da3b488c93dee1a4d0581c1335f19cb48027a5a03fe525.7z 270.8 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/bd959353bc6c05b085fc37589ea2ccd2c91aaf05ec7cf1a487f5de7fa0abc962.7z 270.7 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/5cba27d29c89caf0c8a8d28b42a8f977f86c92c803d1e2c7386d60c0d8641285.7z 270.6 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/5cba27d29c89caf0c8a8d28b42a8f977f86c92c803d1e2c7386d60c0d8641285.7z 270.6 KB
- 2019/2019.02.06 - APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign/Samples/f6e0f076e27391a6e6eb23f23f77c2ff078488875113df388640aca8bf4dd64b.7z 270.6 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/48e81b1c5cc0005cc58b99cefe1b6087c841e952bb06db5a5a6441e92e40bed6.7z 270.6 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/48e81b1c5cc0005cc58b99cefe1b6087c841e952bb06db5a5a6441e92e40bed6.7z 270.6 KB
- 2022/2022.04.12 - Cyberattack by Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER/Samples/cda9310715b7a12f47b7c134260d5ff9200c147fc1d05f030e507e57e3582327.7z 270.5 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/cda9310715b7a12f47b7c134260d5ff9200c147fc1d05f030e507e57e3582327.7z 270.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/c24e30b7a32f096bad4385012a1c1b3a61198156b19081f7658a4f1c25d055c4.7z 270.5 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/1e29e07b404836c82cd9b75e44a3169195a335dc494ba27f744f6605666c26aa.7z 270.4 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/e05e853cca1a8e9c8b1674f59c27b562887742f3110499f8ff38d0d287f0e7de.7z 270.4 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/367021beedb3ad415c69c9a0e657dc3ed82b1b24a41a71537d889f5e2b7ca433.7z 270.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/b15f9a6a0d6a5e52abc7a8134f856949.7z 270.3 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/1b5a01df930dbaaf8a61a948b2d7205eed023022c5d76c03144daeae0442e5ca.7z 270.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5348bc2204624f60f50f653202b5a3a1e55553c6674e305ce3153535cd5d07d2.7z 270.2 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Paper/Elfin.pdf 270.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a87208bda2cd1c4d653a9fbd697c5f35150d9ed7b1fa7838d648fd1569a90b3.7z 270.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/7e476fb1089b95bfb08ec3ab3931ae31da9fd1f742928bab339d297b70b9fcc2.7z 270.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b0467e76076315630dd78158c28c80f0774f722a8ec71b78e9f8c83ad92a9e64.7z 269.9 KB
- 2023/2023.08.22 - GroundPeony Crawling with Malice/Samples/ef611e07e9d7e20ed3d215e4f407a7a7ca9f64308905c37e53df39f8a5bcbb3c.7z 269.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/6affed8ea69596fe15e9b68e902a3da6.7z 269.8 KB
- 2016/2016.01.14 - Cisco HayStack/Samples/015FBC0B216D197136DF8692B354BF2FC7BD6EB243E73283D861A4DBBB81A751.7z 269.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9694a99958f9de9be2f28ffb644060c57921d238dae009786b9bd9754796faec.7z 269.6 KB
- 2020/2020.07.12 - SideWinder/Samples/7E461F6366681C5AE24920A31C3CFEC6.7z 269.4 KB
- 2021/2021.04.08 - Iran’s APT34 Returns with an Updated Arsenal/Samples/13c27e5049a7fc5a36416f2c1ae49c12438d45ce50a82a96d3f792bfdacf3dcd.7z 269.3 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/69589b1691909fa091a901f7323515228594561bc18032f8ffde095993333ecc.7z 269.3 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/8b357ff017df3ed882b278d0dbbdf129235d123d.7z 269.3 KB
- 2015/2015.09.17 - The Dukes/Samples/8b357ff017df3ed882b278d0dbbdf129235d123d.7z 269.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/816ae02b0e8d286ed276d179cfd2e256e02f9e78d8c5dc74df69655417b9d558.7z 269.3 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/7075c9a874ab5b0c27942714394f3885.7z 269.2 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/62b692be251feb63af2723a68975976b749cab20014ffaa6488af80f4f03e0a1.7z 269.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/42b8898c07374b1fc6a4a33441aadf10e47f226d9d3bf3368a459c0e221dff73 269.2 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/015fbc0b216d197136df8692b354bf2fc7bd6eb243e73283d861a4dbbb81a751.7z 269.2 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/6c3b5ebd3e97986fbba855f042ad9be8729b960961491462bbec48ce67d7d9f9.7z 269.1 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/8bbad466f2257e05f66ece621ccf2056.7z 269.1 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/07f0e2104773deec4ec351af40441b84.7z 269.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86d8e4b82baa6fa680a8459a0fbfd43ce50e6420d14da6a3688819bf217491f5.7z 269.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/0f04dad5194f97bb4f1808df19196b04b4aee1b8 268.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8ad05a5987855feb2a8ed308a6b76bc085c819919b1c4c1e337c29e4f0fa6c52.7z 268.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58c4c319047bd9069ddfea197a336caf1389bafb36c009ad1a9f4be19f553463.7z 268.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/e1b87389000456c686cd8f784c92ba1e0dd91091d5a0320bf04d47a90bb62273.7z 268.9 KB
- 2015/2015.09.17 - The Dukes/Samples/207be5648c0a2e48be98dc4dc1d5d16944189219.7z 268.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f1b3c6cfecb62010f8cd4cb100a760865d244ee9bdf92d849f2561d2cd36882b.7z 268.8 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/e2112439121f8ba9164668f54ca1c6af.7z 268.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/6d8c79824a86f622b5b8557c75a7f6a49688704db365dc33ec24191d60229965.7z 268.7 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/5708e0320879de6f9ac928046b1e4f4e.7z 268.7 KB
- 2016/2016.10.26 - Moonlight/Samples/C28376FC9EE627B51E3F52503397E2DC.7z 268.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15876ae1600e849a231803ed12f70c0fbb8d8b682fd8b3e4ec95196e6676ea96.7z 268.5 KB
- 2016/2016.10.26 - Moonlight/Samples/05618077C03B80ACE066B9851966FBB1.7z 268.5 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/2785311085b6ca782b476d9c2530259c.7z 268.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5ac769b41aca634420bb17c27090127568ab1f1be865eb9719123874013d499.7z 268.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77cd1aceea4f8f527f440646325559bfe6cb1741d935178778a317f88a8f0d42.7z 268.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/ab50b83463c8797644dbf07441650e06510b9d3aa70478e218dd0a1116c5001f.7z 268.3 KB
- 2015/2015.09.17 - The Dukes/Samples/446daabb7ac2b9f11dc1267fbd192628cc2bac19.7z 268.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/fe84fb0c1187e6cbe7a4f46e603b29ae48610323bbd0460aefd59770b553ee87.7z 268.2 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/eb1ff2f9639c33deb1d1db234f42d19add9cfcb8a5d8c8776a052600368622e2.7z 268.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/52c7050482da719d22da9e7205cd429e5a884343b8acdfac18435e4671e8c066.7z 268.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a3391d4a707a7b875d1bf06f1a72125d3f1272fb4e938f637e6f09b340b7586.7z 268.0 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/0f66a4daba647486d2c9d838592cba298df2dbf38f2008b6571af8a562bc306c.7z 268.0 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/0f66a4daba647486d2c9d838592cba298df2dbf38f2008b6571af8a562bc306c.7z 268.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/fa4efcbaab669f3e9c739c4304a93bcc1bc75f3ab1f5e04e4a4c172ae8a1c8e8.7z 267.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0efd49bfbdc8655e5db47d45b6ce4c2c64d6152665f45ef7ac57f04459369487.7z 267.9 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/b96fe909c2d2f458abf71665ce1bb1ef.7z 267.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/729a2f6c7e95075ff36947bc5811a5d3.7z 267.8 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/4b16ea1b1273f8746cf399c71bfc1f5bff7378b5414b4ea044c55e0ee08c89d3.7z 267.7 KB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/4b16ea1b1273f8746cf399c71bfc1f5bff7378b5414b4ea044c55e0ee08c89d3.7z 267.7 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/63b4bd01f80d43576c279adf69a5582129e81cc4adbd03675909581643765ea8.7z 267.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1ad421f0023b8697fa3caf934b8a2db7ac7caaf07e6d2985dce1506f25ca67ee.7z 267.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/fc37e01bcc7919699ec81a825718d0639eaf85eef7e7b87111ff33b53fd09b0b.7z 267.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/279711B6828B6CF642C0DAB4D16411C87956F566.7z 267.7 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/78da47f5a341909d1e6f50f8d39fdde8129ede86f04f3e88b2278e16c72e2461.7z 267.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/505ccb772c29b974ecd38bdec157060b27c67b59848252a1045e8318c000ae28.7z 267.5 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/56b57fc829774aa4423b7a29ff5a081b75167d2466898acbc7d89e717bfb4869.7z 267.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/56b57fc829774aa4423b7a29ff5a081b75167d2466898acbc7d89e717bfb4869.7z 267.5 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/7ecfd68341fe276c17246dc51c5d70ee2c1bbc6801c85201c8a62956c23d872d.7z 267.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7ecfd68341fe276c17246dc51c5d70ee2c1bbc6801c85201c8a62956c23d872d.7z 267.5 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/a00813028306c519829ca3b2f16357124aa77b998c9c6cc6f16c00c24503eace.7z 267.4 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/2c60d4312e4416745e56048ee35e694a79e1bc77e7e4d0b5811e64c84a72d2d7.7z 267.3 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/28b2a0f5441a5c50c73bb2044e48c7e404b848b84da9d1043771c783e17647d8.7z 267.3 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/a77d1c452291a6f2f6ed89a4bac88dd03d38acde709b0061efd9f50e6d9f3827.7z 267.2 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/63e0cf48e461ea6e2663fcbb5727e02b39641c86c2860e979a353b3e997eb8d7.7z 267.2 KB
- 2021/2021.02.01 - Operation NightScout - Supply‑chain attack targets online gaming in Asia/Samples/CA4276033A7CBDCCDE26105DEC911B215A1CE5CF.7z 267.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d9704c5a91ead25813531514a604adc680f905db7c71c3a285b91ea72b8034e.7z 266.8 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/fee067f6fe10f4d3f49fd082a2eb48619c4d43fc98bc689b3740cb862ff77d24.7z 266.7 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/e7a6997e32ca09e78682fc9152455edaa1f9ea674ec51aecd7707b1bbda37c2f.7z 266.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0a6a8d0f456bca8ab1f7cd4341e23155cb01b53c1a8c88d0bf65b1ffbcd3c541.7z 266.5 KB
- 2015/2015.09.17 - The Dukes/Samples/e78870f3807a89684085d605dcd57a06e7327125.7z 266.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8b81f026e6793c22df8e3e6eea6eab06948c7d59bce2a2f1ffd63323b190030d.7z 266.4 KB
- 2018/2018.03.07 - Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent/Samples/b8abf94017b159f8c1f0746dca24b4eeaf7e27d2ffa83ca053a87deb7560a571.7z 266.3 KB
- 2017/2017.12.04 - The Shadows of Ghosts - Inside the Response of a Unique Carbanak Intrusion/Samples/AB8BED25F9FF64A4B07BE5D3BC34F26B.7z 266.3 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/50c94e998a1c387ba7af19f870716c0299f5e9ffd8fa3bd721f120ede8f1b440.7z 266.3 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/7bf942db8cc97f6274754e1f4d16dcf14e9d21c09038746895e27b64fcfcdfe4.7z 266.2 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/42ded82ef563db3b35aa797b7befd1a19ec925952f78f076db809aa8558b2e57.7z 266.2 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/8cbf24dbbe16fa051ba13b3bc84b1b2c359206488f8fd35e1bc89339813ae180.7z 266.1 KB
- 2020/2020.02.28 - Nortrom Lion APT/Samples/349e95ac3c12cf762c66ad264af552e7.7z 266.0 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/73e149adb7cc2a09a7af59aecd441fd4469fc0342b687097cadfbce10896c629.7z 266.0 KB
- 2016/2016.10.26 - Moonlight/Samples/BE23B3AFD1FD32C900F012CB2A8BA755 266.0 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/0e524fe27a4307ed8499a1c0d4df1f7354be6862085d368433f8df7028d13803.7z 266.0 KB
- 2022/2022.02.01 - StrifeWater RAT Iranian APT Moses Staff Adds New Trojan to Ransomware Operations/Samples/ff15558085d30f38bc6fd915ab3386b59ee5bb655cbccbeb75d021fdd1fde3ac.7z 265.9 KB
- 2022/2022.02.15 - Guard Your Drive from DriveGuard Moses Staff Campaigns Against Israeli Organizations Span Several Months/Samples/ff15558085d30f38bc6fd915ab3386b59ee5bb655cbccbeb75d021fdd1fde3ac.7z 265.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/231e827dac0af24aa13b08e8a2596843b5a34cb6eaaf3a996ac8b987cda86020.7z 265.9 KB
- 2022/2022.02.01 - StrifeWater RAT Iranian APT Moses Staff Adds New Trojan to Ransomware Operations/Samples/cafa8038ea7e46860c805da5c8c1aa38da070fa7d540f4b41d5e7391aa9a8079.7z 265.8 KB
- 2022/2022.02.15 - Guard Your Drive from DriveGuard Moses Staff Campaigns Against Israeli Organizations Span Several Months/Samples/cafa8038ea7e46860c805da5c8c1aa38da070fa7d540f4b41d5e7391aa9a8079.7z 265.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/aa9c6575e1d9771fdc01ddf7ae7142a6544107836369bd669ac4f04a7a21a678.7z 265.8 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/54ee31eb1eed79d4ddffd1423d5f5e28.7z 265.7 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/af1d155a0b36c14626b2bf9394c1b460d198c9dd96eb57fac06d38e36b805460.7z 265.7 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/e525e1b3367eb427002fd84a5b5d7ac18df93fce4412d0f18aaa6b1141cc56c2.7z 265.6 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/f5413c785770400215c3191ea887517b4380ec81be4e5bdc5aea12bf82f9105d.7z 265.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e6cd4dd11076614bf25eba845a9de75d4f35c325d8f41c9fd9873969d52e708.7z 265.6 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/bb6d7888b7538c8df9c7b3fb4baedd2e8309c39df527c0d48bfb46bc87918de4.7z 265.5 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/f6ecdae3ae4769aaafc8a0faab30cb66dab8c9d3fff27764ff208be7a455125c.7z 265.4 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/a73351623577f44a2b578fed1e78e37e.7z 265.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b3a0c0f3d419860910a5887821dbc2210f6e4719dd612b9129dae807172965bc.7z 265.3 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/12ab8e615eb8f2b531534e2724ebd34917539343b9f5b43d7c62860d19fb9954 265.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/20e8557e4791c0673d3afafb2280d86608505b84d6a7c2f718777eda7e148bd3.7z 265.3 KB
- 2016/2016.10.26 - Moonlight/Samples/77D02BE92D052F35604CAA9885DD9A77.7z 265.1 KB
- 2023/2023.11.23 - Israel-Hamas War Spotlight - Shaking the Rust Off SysJoker/Samples/0ff6ff167c71b86c511c36cba8f75d1d5209710907a807667f97ce323df9c4ba.7z 265.1 KB
- 2022/2022.12.09 - Drokbk Malware Uses GitHub as Dead Drop Resolver/Paper/secureworks.com-Drokbk Malware Uses GitHub as Dead Drop Resolver.pdf 265.0 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/815466ec21c59f7704f094a0e4cfc4f817c8b98231d10fe01919b6bd60eca64e.7z 264.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ea09d6e0613bdab60d4e7716eb94008be03b23b51a42a2c3659097fc1aaa408.7z 264.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e6e47310ed2cc710160f00c88fd6a113d03fa06ed2183b7fd05647420445c54.7z 264.6 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/d89e2cc604ac7da05feeb802ed6ec78890b1ef0a3a59a8735f5f772fc72c12ef.7z 264.6 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/8562d866b475e221a5394e6ddeec67ccdb49faa752dd25b76281842bec8c2907.7z 264.5 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/03318d195541590cce94df7ec95ba899e5cd0dbac813a4042ac7efaa9a01f9ed.7z 264.5 KB
- 2022/2022.03.08 - New RURansom Wiper Targets Russia/Paper/trendmicro.com-New RURansom Wiper Targets Russia.pdf 264.5 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/99baffcd7a6b939b72c99af7c1e88523a50053ab966a079d9bf268aff884426e.7z 264.4 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/bce75d6ec2b8d7419044ba8302c96bbdeec0354b0dc764e19ec4e7aa44e8ef13.7z 264.1 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/c18edcba2c31533b7cdb6649a970dce397f4b13c 264.0 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/8ca8067dfef13f10e657d299b517008ad7523aacf7900a1afeb0a8508a6e11d3.7z 264.0 KB
- 2016/2016.10.26 - Moonlight/Samples/2F352CD6486C518DDC61B7EBBEAB5F01 264.0 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/ce13248fa2da5b27773f855c2dd0c6ce276b4a10b020e4da57bc47ab0fe07eae.7z 263.9 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/dd11953288c33ca020301ec639efa1a42f87059fb1adafde58343db7002d4b4b.7z 263.8 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/4425fec38db7503a3cb1a1be48d14881a18a00ccef7a975a0d64fba1191d8b09.7z 263.8 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/56f1ab4b108cafcbada89f5ca52ed7cdaf51c6da0368a08830ca8e590d793498.7z 263.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2e11d6d21c6c4dfdd56fb90a29f5b9030b7795f9a796945e69395fb1d0328062.7z 263.8 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/B7DF947B4A67A884C751840F83C4405E.7z 263.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e04cc8c8c10cfdc2e8eae491de5cccbed4444ca48cf3626b38b8772f426ef822.7z 263.7 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/ba8ed406005064fdffc3e00a233ae1e1fb315ffdc70996f6f983127a7f484e99.7z 263.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec7e9b4921e4fe33ca6fe6452343166ba040a96c7896f6259d4c5441af3f7af8.7z 263.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06e754e79f036bded30f347385e4abedcd42e1fad90ba42a5e242b0c8c447775.7z 263.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/13d75d8555cce6482b1802644dc2dd9186a500fe08cf3b8c223e5122ca48822e.7z 263.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/93283599dbf3b2d47872dafae12afb21.7z 263.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/e93f4dd907142db4b59bb736fc46f644.7z 263.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/e93f4dd907142db4b59bb736fc46f644.7z 263.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/57dfd2ec5401d9a3d68b4d125e1eb308.7z 263.4 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/b3a5c562e3531fb8be476af4947eaa793a77cc61715284bfb9c380b7048da44a.7z 263.3 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/d69764b22d1b68aa9462f1f5f0bf18caebbcff4d592083f80dbce39c64890295.7z 263.0 KB
- 2016/2016.09.18 - Hunting Libyan Scorpions AR/Samples/e66d795d0c832ad16381d433a13a2cb57ab097d90e9c73a1178a95132b1c0f70.7z 262.9 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/6ab71022f268885c67e7251e52fab62c163820c67988cf579e76a383a0f6f8dd.7z 262.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea97a049fc925ad712cf6d6a485f99a37bccb2f1c2b9d2b3fcaf2745d47316dd.7z 262.8 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/496b0b7f93a017b3e7931feac5c9ac1741d5081cfabafe19c14593093fd58c19.7z 262.7 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Paper/Coin Miner.pdf 262.7 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/7d0eef74bc6cdc0d6af977fcdcd94af9859fbac84671e869409b2e141cc131d0.7z 262.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/465eed02d1646a3ad20c43b9f0bbe2e9.7z 262.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/465eed02d1646a3ad20c43b9f0bbe2e9.7z 262.6 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/4ac870ef498441034054b1c0226ab079568e1c45bd8895e621598c9023318e66.7z 262.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/cd962320f5b1619b1c1773de235bda63.7z 262.5 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/cd962320f5b1619b1c1773de235bda63.7z 262.5 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/89b9f7840e88eca0785e527de7df5443124f10e7c537f713ebcf7a6cd8765399.7z 262.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec87472bbf5fae9aabbe96cb4951edb959ffb8abdcdf1370053dde414d1d7523.7z 262.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/29a807b64777ea215b1953e091e8ea1c.7z 262.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/726ec55c52c95f906bb78ab8ca387bce78c62cd599d9278f47805c05858f2aab.7z 262.4 KB
- 2015/2015.09.17 - The Dukes/Samples/02f55947402689ec755356ab6b0345a592446da7.7z 262.4 KB
- 2015/2015.09.17 - The Dukes/Samples/8a2227cafa5713297313844344d6b6d9e0885093.7z 262.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/57e00014877dd9eb85989a158c6b0fbd4de0b41fa5f7a5f1eed73119553b7143.7z 262.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9af9381141670e0b779b563752ebc5a310d6ba840e3cc68453cd1803a1cb90c4.7z 262.3 KB
- 2015/2015.02.18 - Babar espionage software finally found/Samples/57437a675cae8e71ac33cd2e001ca7ef1b206b028f3c810e884223a0369d2f8a.7z 262.3 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/defd44e440403033f9a0f222439c2b6a2bd670817dd483ad1bbae11c30e81034.7z 262.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/ea3d1ee0dd5da37862ba81f468c44d2a.7z 262.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/ea3d1ee0dd5da37862ba81f468c44d2a.7z 262.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/5ce3455b85f2e8738a9aceb815b48aee.7z 262.2 KB
- 2015/2015.02.18 - Babar espionage software finally found/Samples/aa73634ca325022dd6daff2df30484ec9031939044cf4c2a004cbdb66108281d.7z 262.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/5ce3455b85f2e8738a9aceb815b48aee.7z 262.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/d0ade5ab3b7e797ab6acd7e776f0fb4f6b6d3b32e1622be8f27f4709646bfead.7z 262.1 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/bccddce212adc252328a56af862c1310d084fcfd3838ffe6c36fb4e0ff64ca78.7z 262.1 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/93f512ce023f0aa20a2a924a520b2ecac19030a0fa85b583c59974d38dfa6a79.7z 262.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/724ad018fb6cda26f65c3f9878715e6b4a32f07ab8ced1331c7fc1db3164135b.7z 262.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/397087699aa240e8a74a687902ad3c8b2a0f1535179fab046673cc1032c72796.7z 262.0 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/8add31b6a2828e0d0a5b3ac225f6063f2c67c56036ff3f5099a9ee446459012a.7z 262.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/baa4c177a53cfa5cc103296b07b62565e1c7799f 262.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e70b037d9a530b165e55559e9ea3fba3710992b90e1f765368695f6c686b7ca4.7z 262.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8b70f809c2dae5097711cca3448dc09a92ac049e8b7aac01e235883e15c09075.7z 262.0 KB
- 2020/2020.07.12 - SideWinder/Samples/2C798C915568B3FD8EE7909C45A43168.7z 261.9 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/88c168cd261dabea1b7223e8c05042be7e0505dedf6fd5effea90ae42e127968.7z 261.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/31ed6db9c6e2d95cdbf96171c38b2b27dae5e4acc2b1b95aad250d3de6337b69.7z 261.9 KB
- 2020/2020.07.12 - SideWinder/Samples/DBB09FD0DA004742CAC805150DBC01CA.7z 261.8 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/dd89d33e275e99e288e4c50bdafbb4584a9565189491af0a66f8a506eaf53859.7z 261.8 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/dd89d33e275e99e288e4c50bdafbb4584a9565189491af0a66f8a506eaf53859.7z 261.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/77f2a568d727a29761d4f9aa23b092ffb614f7a7533399fbc8bf45b2cbb84d13.7z 261.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/78ba6f6da444f33682e0878941f2258ea538b85eb1b7b96d7d15e19656327664.7z 261.7 KB
- 2017/2017.10.20 - BadPatch/Samples/e4400d9f128bf9ba924d94f1c87cfe882cc324d607ffdcbb03aaad6cdf71d2ef.7z 261.6 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/973fce2d142e1323156ff1ad3735e50d.7z 261.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/973fce2d142e1323156ff1ad3735e50d.7z 261.6 KB
- 2020/2020.07.12 - SideWinder/Samples/FEF12D62A3B2FBF1D3BE1F0C71AE393E.7z 261.6 KB
- 2019/2019.12.29 - BRONZE PRESIDENT Targets Ngos/Samples/1a2f1c97a5883e8bb4edcdacfe176da98b266b42.7z 261.6 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/5F094CB3B92524FCED2731C57D305E78.7z 261.6 KB
- 2016/2016.01.21 - NetTraveler Spear Phishing Email Targets Diplomat of Uzbekistan/Samples/3f4fcde99775b83bc88d30ca99f5c70c1dd8b96d970dbfd5a846b46c6ea3e534.7z 261.6 KB
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Samples/609bbf4ccc2cb0fcbe0d5891eea7d97a05a0b29431c468bf3badd83fc4414578.7z 261.5 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Paper/Star of the malware galaxy.pdf 261.4 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/ed5d29a19f3aed2c870051d639b974f16682a2463fd20bd230594102c39958dd.7z 261.4 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/367ce073e19a8cc30ff8201155afa4be7a6f238c543cf7607fcb3387ce4a1b2d.7z 261.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/c51658ed15a09e9d8759c9fbf24665d6f0101a19a2a147e06d58571d05266d0a.7z 261.3 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/7cb055ac3acbf53e07e20b65ec9126a1.7z 261.3 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/dba2fa756263549948fac6935911c3e0d4d1fa1f.7z 261.3 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/130fa726df5a58e9334cc28dc62e3ebaa0b7c0d637fce1a66daff66ee05a9437.7z 261.3 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/8062e1582525534b9c52c5d9a38d6b012746484a2714a14febe2d07af02c32d5.7z 261.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/1137e0ad0b75942d36c62639cbc688b645966df2.7z 261.2 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/4cc8577c844e2492840aed08876eb1c4.7z 261.2 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/ddb24e0a38ba9194fe299e351e54facb2cca9e6011db2f5242210284df91f900.7z 261.2 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/d7f69f7bd7fc96d842fcac054e8768fd1ecaa88a.7z 261.1 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/64a0ee9c0ce64b797ac4c2b8edafc0cca1d65ccbc7d9f745c77cea6bd17c0cdd.7z 261.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/a8b3526610a54324ce29f6d36cf4d2fba93614abc8ff2cfdcb016f134ba9cc21.7z 260.9 KB
- 2022/2022.01.12 - MuddyWater - Recent Activity of an Iranian State-Sponsored Threat Actor/Samples/84809eff629da3722a181a19f52c4c27e8355b6b916c367212085743c06cfcea.7z 260.8 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/8b8c026dac2cfbaf2006316d888632cd.7z 260.7 KB
- 2016/2016.06.23 - Tracking Elirks Variants in Japan/Samples/755138308bbaa9fcb9c60f0b089032ed4fa1cece830a954ad574bd0c2fe1f104.7z 260.6 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/755138308bbaa9fcb9c60f0b089032ed4fa1cece830a954ad574bd0c2fe1f104.7z 260.6 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/7f61258418b89942aa8e7bf2563ce11a05402d3ccf405a18e3d0a4d7a7f9ee41.7z 260.6 KB
- 2015/2015.05.18 - Cmstar Downloader/Paper/Cmstar Downloader.pdf 260.5 KB
- 2019/2019.03.13 - GlitchPOS Pos Malware/Samples/abfadb6686459f69a92ede367a2713fc2a1289ebe0c8596964682e4334cee553.7z 260.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/dcac4ae86e11d79a2aa50b5f74ed0afd75e5a56ca4da6e768cff536d0edbda75.7z 260.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/d320286e80d5785bbd14b10c00f5c9d38d9a781075d7d6ed4eb27c07d4788dbf.7z 260.4 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/18732545bc6fe6035f92d3b3aa0bfc06f031be2f26f556ad76f06e9573d384d9.7z 260.3 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/557db9e6398fd38b7f215bbbc18d433c5c49a86adfba0cb9dbc9ea272366d727.7z 260.2 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/89590e12f45b01e70563205a67db70645f8bb534ab6fdf54fba1f7d36f614d67.7z 260.2 KB
- 2020/2020.01.01 - APT SideWinder/Samples/3EE30A5CAC2BEF034767E159865683DF.7z 260.2 KB
- 2023/2023.03.10 - Dark Pink APT Group Strikes Government Entities in South Asian Countries/Samples/06ecb4ae52acd132706830e3f1d4885dfb1a89b2925130d62a55b635e8ef36fd.7z 260.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/82ba1f7293230530c2844f3983fb615f2132374f13f7e8cdb354aed75841d903.7z 260.2 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/ebce43d96b77e0e6a395a7cbde462b90abbc91894dbd80c2a413286aa24e3435.7z 260.2 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/773f08e332a9bf8648c1cad76186e1120025dae9aac402c0ca1ba7b71d8af9c9.7z 260.1 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/c2080983598643a2498d1f6ef3f1cc9dc58a784a69e3f313f18dc1b8e0afbc17.7z 260.1 KB
- 2015/2015.09.17 - The Dukes/Samples/4fd46c30fb1b6f5431c12a38430d684ed1ff5a75.7z 260.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/499ff777c88aeacbbaa47edde183c944ac7e91d2 260.0 KB
- 2023/2023.01.10 - Be vigilant The modified CIA attack kit Hive enters the field of black and gray production/Samples/f78075951f0272020ca33fee78c3cf9007a0db1842af5cd0eeab518ccc915b16.7z 260.0 KB
- 2022/2022.07.24 - Chinese APTs Interlinked networks and sidehustles/Paper/intrusiontruth.wordpress.com-Chinese APTs Interlinked networks and sidehustles.pdf 260.0 KB
- 2015/2015.09.17 - The Dukes/Samples/8949c1d82dda5c2ead0a73b532c4b2e1fbb58a0e.7z 260.0 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/93318870a3f07e37da24d779599ea49d678599a9bb853dffc9a5680320886f04.7z 259.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/2B0FB236DDC0098ADDF051531912FC2601FFCCDC.7z 259.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6340b75180229e14ecb84915fb38489cee4558ca21f7911b0794c4e0b7e19558.7z 259.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1f28589bfae4ba23e8ca43f1d42a20b6364d6f253745d490cf3932a49531236.7z 259.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/9F48E109675CDB0A53400358C27853DB48FCD156.7z 259.9 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/90b66b3fef77962fbfda364a4f8799bfcc9ab73772026d7a8922a7cf5556a024.7z 259.8 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/7C28B907E1053F825478A74FDC1090FBF71DD878.7z 259.8 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/EAB122E5857DF838469B5B00DA0A3BD06DF8DA05.7z 259.8 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/85007a9921ef08cae11e27944fcf0a1897c78dd9f26b6801f17b3b2f80d8f794.7z 259.8 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/e951ac958495b047026950ba041fa6189678a3147ea4b08dbf1804d263d963d4.7z 259.6 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/e951ac958495b047026950ba041fa6189678a3147ea4b08dbf1804d263d963d4.7z 259.6 KB
- 2020/2020.04.15 - Chimera APT/Samples/5c8bf130f8e5c7756674a6d376dd7f25fbded4e4.7z 259.6 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/6b611ae5db3bc19ea20d070202179b4f4744d46c22bef9f694f12966a39a7389.7z 259.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9704594fb0c6a501110778c05eac708dc74366cb1d5bcb6a1ec798c7752b1971.7z 259.5 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/e681d35efa9777459ecaeb914fc1ac60acd5c0fdcaf3cda02b5cd7bc1a16d0e6.7z 259.3 KB
- 2018/2018.01.16 - North Korea Targeted South Korean Cryptocurrency Users and Exchange in Late 2017 Campaign/Samples/63069c9bcc4f8e16412ea1a25f3edf14.7z 259.3 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/58b530be7bc9ed16fa28a68202e21aa5b9e5508a72034faf78e6e62bccf10a8b.7z 259.2 KB
- 2013/2013.01.14 - Kaspersky Red October/Paper/Red October Detailed Malware Description 4 Second Stage of Attack.pdf 259.1 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Paper/symantec-enterprise-blogs.security.com-Bluebottle Campaign Hits Banks in French-speaking Countries in Africa.pdf 259.1 KB
- 2015/2015.09.17 - The Dukes/Samples/c671786abd87d214a28d136b6bafd4e33ee66951.7z 259.0 KB
- 2015/2015.09.17 - The Dukes/Samples/5295b09592d5a651ca3f748f0e6401bd48fe7bda.7z 259.0 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/b88382ef06808155253f631a06e31024436e19d5bffd34f9b03906295e82de52.7z 259.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/47fcbd8058ec08f2da3ff184b4de0d79.7z 259.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/d0db619a7a160949528d46d20fc0151bf9775c32 259.0 KB
- 2016/2016.11.09 - Houdini RAT/Samples/06e125132b458321f97b6409a4db9ac4.7z 259.0 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/544642ffe59f54b9c5af4b20ec2678b2.7z 259.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e831f00a740abe246266d2fe656f271307d3795cfcde50392a2a3dd14ffcbfd.7z 258.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/485e856140af4d093f7bd87451ce6223f0ab8ff57b2592ef723eb5ef12fad014.7z 258.9 KB
- 2022/2022.02.08 - Ugg Boots 4 Sale A Tale of Palestinian-Aligned Espionage Proofpoint US/Samples/2a559a5178e0803c0a4067376cf279d00cade84b37158f03b709e718d34f65f9.7z 258.8 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/d42dfbeba20624a190cf903d28ac5ef5e6ff0f5c120e0f8e14909fec30871134.7z 258.8 KB
- 2022/2022.06.27 - Return of the Evilnum APT with updated TTPs and newtargets/Samples/4ad43986f7130d8d1a40f0377e0c1ada1115fae3e972b339f728d0e794b4a20f.7z 258.7 KB
- 2024/2024.04.24 - NCSC Malware Tipper: Line Runner and Line Dancer/Paper/ncsc-tip-line-runner.pdf 258.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/ef10f4f11032d48f7e82c0a788c0f489.7z 258.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/31a4d2f12b5e8ab7ca06a61dc117cc5742ea222e3101e495b60f4c289f14b547.7z 258.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/a52d3e65fe5bbf57bab79b1c5092b66d9650247249b72f667a927f266d09efe6.7z 258.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4a00adb83e61ba92cefd7fe0dd8c83d8beffeb204facd0d1fd14cbb295cf884e.7z 258.2 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/9f204d2e9c66842812ad42907334498b1dda11ce4bce937e72de9fa768b7a217.7z 258.2 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/b70069e1c8e829bfd7090ba3dfbf0e256fc7dfcefc6acafb3b53abcf2caa2253.7z 258.0 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/b70069e1c8e829bfd7090ba3dfbf0e256fc7dfcefc6acafb3b53abcf2caa2253.7z 258.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/b70069e1c8e829bfd7090ba3dfbf0e256fc7dfcefc6acafb3b53abcf2caa2253.7z 258.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/31459d4b2f74f087a3c615b40105879bbbc3db4645eb06793c0af6d88ab6dac5.7z 257.9 KB
- 2014/2014.11.20 - EvilBunny/Samples/330dc1a7f3930a2234e505ba11da0eea.7z 257.9 KB
- 2018/2018.01.16 - Skygofree IOC/Paper/Skygofree.pdf 257.9 KB
- 2022/2022.03.22 - UAC-0026 Cyber Attack Using HeaderTip Malware/Samples/c0962437a293b1e1c2702b98d935e929456ab841193da8b257bd4ab891bf9f69.7z 257.9 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/c0962437a293b1e1c2702b98d935e929456ab841193da8b257bd4ab891bf9f69.7z 257.9 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/64edb1c153edd7ed92b2847f9ba703b1254924f046f8873459e74ecb9bb4d6d7.7z 257.8 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/91acb0d56771af0196e34ac95194b3d0bf3200bc5f6208caf3a91286958876f9.zip.7z 257.7 KB
- 2021/2021.12.28 - Flagpro - The new malware used by BlackTech/Samples/e81255ff6e0ed937603748c1442ce9d6588decf6922537037cf3f1a7369a8876.7z 257.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/FD95C6B33AF4B29EFBD26D388C50164C3167CB68.7z 257.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/27cd6aa40d9721798e043deabe268f614d1368994995af3c2ee45a9e0e24ed5d.7z 257.4 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/cfb4be91d8546203ae602c0284126408.7z 257.4 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/efeadabb39db0f7087ecec71b31f198727443beef8fa030ee2dfe5266d78603b.7z 257.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/45d66591668713379d2bf8581e697c29901d6ba6c4c956718aa0ca02ee622491.7z 257.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65be63c47e07ad3c53eac5335131096e33c628a908854fef1f813e7d4afa047b.7z 257.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/b9e06cecaf04eb332b46738a74d76b56d292bf4cd3f3a1515fdc0285040aadae.7z 257.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/7e17af3f5e7833fd956910e2500a0b97104248d4a12ddce524a88bad28ff4e87.7z 257.3 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 2/4b437fa2a193c17fc189d8f0b4ebb71fa618b1db9b670b4243a855419e51e547.7z 257.3 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/f8e92d8b5488ea76c40601c8f1a08790.7z 257.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/88ef670d2864cb157d926282dc7cf9488b3b01c4a007f4b70fac43987b51a12c.7z 257.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/7b9454ac9c96db562c2b961a72aa1fece896cd1633a1ec3139eb75346a086f64.7z 257.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/2498233a889031e89c6963bb45ae9982c46ded3cb65c1a226b13a9c5d9a2b1d4.7z 256.9 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/6a700aea23f7cb6907e464981a136b0fbfb5a48b910af2f9a44baf98d25f1722.7z 256.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/1d8ab5bfd618f9c1b5ca0eb61023d1128f3229e1b74764fd1eab57df5f170dc0.7z 256.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b7033f3aed621d98879daac2e1034e2ac9341f20321d6c8e5496ca9b6ac2ad28.7z 256.8 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/E40213B90338A5076559B0A4E505CB237A5BFFAB.7z 256.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/f558351453096e02e5fbeddc10f59f6f8e5311cefa626aa78f06ef8474997df5.7z 256.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a9e672f914ac074c15de309bb2db70c573a878c798545cd6e423cd083334f8c2.7z 256.7 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/0ccc0fec930917707cf8573f4c5d0845197b95e300f8692757060910e50a1de6.zip.7z 256.7 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/5081f54761947bc9ce4aa2a259a0bd60b4ec03d32605f8e3635c4d4edaf48894.7z 256.6 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/196fb1b6eff4e7a049cea323459cfd6c0e3900d8d69e1d80bffbaabd24c06eba.7z 256.4 KB
- 2022/2022.09.07 - MagicRAT Lazarus latest gateway into victim networks/Samples/196fb1b6eff4e7a049cea323459cfd6c0e3900d8d69e1d80bffbaabd24c06eba.7z 256.4 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/be7ba33fcb2a19bb2d1fe746f49c39fb1b8bd5d9e46d5b6610f8a2ad3f60b248.7z 256.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/dab2cd3ddfe29a89b3d80830c6a4950952a44b6c97a664f1e9c182318ae5f4da.7z 256.4 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/43b836a3293c41bf45906fb1eefd09d8a1a9ed87.7z 256.3 KB
- 2016/2016.10.26 - Moonlight/Samples/0B2023BC4ADFBB8157DA9147B9FAFACB.7z 256.2 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/487d43f38006a609715f95d2e8dd605446de820cafcc453d57a452bc67972a7a.7z 256.0 KB
- 2022/2022.09.07 - MagicRAT Lazarus latest gateway into victim networks/Samples/bffe910904efd1f69544daa9b72f2a70fb29f73c51070bde4ea563de862ce4b1.7z 256.0 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/bffe910904efd1f69544daa9b72f2a70fb29f73c51070bde4ea563de862ce4b1.7z 256.0 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/0ccc0fec930917707cf8573f4c5d0845197b95e300f8692757060910e50a1de6.7z 256.0 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/388f212dfca2bfb5db0a8b9958a43da6860298cdd4fcd53ed2c75e3b059ee622.7z 255.9 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Paper/doublepulsar-bpfdoor.pdf 255.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/de5eeb9847a5fbc1a6cbb4cfb8bb6aa0.7z 255.8 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/a6cad2d0f8dc05246846d2a9618fc93b7d97681331d5826f8353e7c3a3206e86.7z 255.6 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/5d169e083faa73f2920c8593fb95f599dad93d34a6aa2b0f794be978e44c8206.7z 255.6 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/cbae79f66f724e0fe1705d6b5db3cc8a4e89f6bdf4c37004aa1d45eeab26e84b.7z 255.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/a76f0fada1602e9c119cba24306442b4.7z 255.4 KB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/a6cad2d0f8dc05246846d2a9618fc93b7d97681331d5826f8353e7c3a3206e86.7z 255.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/ec932d26a059a188af6320b8ca76ce6e609f4878.7z 255.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/038f0e564c06a817e8a53d054406383e.7z 255.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/038f0e564c06a817e8a53d054406383e.7z 255.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/7181204ad17576bdaf92e198710083d6b80ab4f8962785f89254e0da384c4f9d.7z 255.2 KB
- 2019/2019.08.27 - LYCEUM Takes Center Stage in Middle East Campaign/Paper/LYCEUM Threat Group.pdf 255.2 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Samples/0703a917aaa0630ae1860fb5fb1f64f3cfb4ea8c57eac71c2b0a407b738c4e19.7z 255.2 KB
- 2016/2016.10.26 - Moonlight/Samples/72076B1B2D9CB0507E5C94C2B422CCE7 255.2 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/7f29b69eb1af1cc6c1998bad980640bfe779525fd5bb775bc36a0ce3789a8bfc.7z 255.2 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/1c23b3f11f933d98febfd5a92eb5c715.7z 255.1 KB
- 2023/2023.08.22 - Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong/Paper/symantec-enterprise-blogs.security.com-Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs i 255.1 KB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/12924d7371310c49b1a215019621597926ef3c0b4649352e032a884750fab746.7z 255.1 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/6406ad8833bafec59a32be842245c7dc.7z 255.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/6406ad8833bafec59a32be842245c7dc.7z 255.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/0bd7db12ba8d9ce9d29983ef76205864dce146eb14cebe32a3431f994cc770ee 255.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/fb9064abd562012f7c4ffec335f1b669d7ffa0ce724b81f83840474e544c0113 255.0 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/e10046b86fe821d8208cb0a6824080ea6cd47a92d4f6e22ce7f5c4c0d9605e4b.7z 255.0 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/eb9c850b1e8d8842eb900fa78135b518fb69da49c72304b5b3b4b6f4fa639e57.7z 255.0 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/9ad808caa0b6a60a584566f3c172280617e36699326e7425356795b221af41dc.7z 254.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b1235d41e4a5d10ce4af0523687e809a07865924bd8c661bec503a149b2848c.7z 254.9 KB
- 2016/2016.09.18 - Hunting Libyan Scorpions AR/Samples/4e656834a93ce9c3df40fe9a3ee1efcccc728e7ea997dc2526b216b8fd21cbf6 254.9 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/856580576be62a0b14a01e9973b2fcb0c344e680b70a3b08b4ea293f84b47a59.7z 254.8 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/877138E47A77E20BFFB058E8F94FAF1E.7z 254.7 KB
- 2021/2021.10.12 - MysterySnail attacks with Windows zero-day/Paper/MysterySnail_attacks_with_Windows_zero-day.pdf 254.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/ff64031d8e34243636ae725e8f9bbe8b.7z 254.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/ff64031d8e34243636ae725e8f9bbe8b.7z 254.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd63bb78fc113cd0c791b010513f8e6cc1a9504e047dbfcdbd5ba9002ee5f4e9.7z 254.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/f602fe96deb8615ab8cefbd959e1d438.7z 254.5 KB
- 2016/2016.08.07 - Strider and Remsec/Paper/strider.pdf 254.5 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/0141a9632f8a9d0034c5d81d60b821fca1cde00b0fd06d204dece77b1776ae3f.7z 254.5 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/175c7694d32191091334e20509a7b2c0.7z 254.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/04264fea37bf8ddf889491e8cf29464d5f8951532d331008d16cfd44737b9d4f.7z 254.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/efb6c15680f0e0c72f18b1e337a684e7ee17d84f8fbd026f7febce21eb0d6300.7z 254.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2d49daf3f2a90d1cbb8aa5b0295c38185d08a73bf70c6941dbf4bad55611515d.7z 254.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/c55f7e4fe38c3dff91bd235025403e1b57bace8b0f8be024e39fb144c4c2b18b.7z 254.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/1060c81ff8769ec6b0e0b69797cfa33a9de71b1a9b77ff7b0e817ed6f3419c4c.7z 254.2 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/23b0edd21973850cdedfad0ad4945165ced7219baed704383146a97370be010e.7z 254.2 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/3423c48fe1358e89e4e3b5160db9148c40bcd5a5085f049fc32f077681edfb25.7z 254.1 KB
- 2019/2019.11.05 - DarkUniverse – the mysterious APT framework/Paper/securelist.com-DarkUniverse the mysterious APT framework 27.pdf 254.1 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/d0533874d7255b881187e842e747c268.7z 253.9 KB
- 2016/2016.10.26 - Moonlight/Samples/BB15E754AE3B85A12447B448F6F7E43E.7z 253.9 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/e152322530819d196fb411a0cb12cf4bcc94975b400a17b95f0fc2e28f6493e5.7z 253.8 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/befceb428a4f678731b368e00431d5c15e3522c03748e1980db559988c074837.7z 253.7 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/ae8fa9b59fb15269e27cbbff6ad480cb53699eb56ff7bb36bcfd1b952a183e17.7z 253.6 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/40a6b4c6746e37d0c5ecb801e7656c9941f4839f94d8f4cd61eaf2b812feaabe.7z 253.6 KB
- 2017/2017.11.22 - A dive into MuddyWater APT targeting Middle-East/Samples/40a6b4c6746e37d0c5ecb801e7656c9941f4839f94d8f4cd61eaf2b812feaabe.7z 253.6 KB
- 2023/2023.10.17 - APT trends report Q3 2023/Paper/securelist.com-APT trends report Q3 2023.pdf 253.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/5B7D6D7C3C4AD74A7F1E32B780776DB41FF18DDD.7z 253.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/71636e025fa308fc5b8065136f3dd692870cb8a4 253.5 KB
- 2016/2016.08.02 - Group 5 Syria/Samples/494BAB7FD0B42B0B14051ED9ABBD651F 253.5 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/d869ce2ba491713e4c3f405ad500245d883b0e7b66abeee2522e701c8493388a.7z 253.4 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/fca19a78fc71691f3f97808624b24f00dd1f19ccadcc6e3a7e2be5b976d8937b.7z 253.4 KB
- 2023/2023.04.26 - Chinese Alloy Taurus Updates PingPull Malware/Samples/cb0922d8b130504bf9a3078743294791201789c5a3d7bc0369afd096ea15f0ae.7z 253.3 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/18e12feeb3fb4117ca99e152562eada2eb057c09aab8f7a424e6d889f70feb6c.7z 253.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/bfcb56e41871cf6668c2699c3b0697913d0780bc0195a51ae036db7b991797d9.7z 253.1 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/07118af421f14a7e07601639f44a72f6782757ae74d2afffdb531b8209697e7f.7z 253.1 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/9f1cfc0c76527627e05ed9a4517861173309d30b624baa4db0e2d105c3c47960.7z 253.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/baa9586b79351580ab3d40a362eb88743690f1519275ef8245f4200b5a79e3d5.7z 253.0 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/a4f362f3282a1988824fb4fcdf1faa40bb86e7c41ae813ad383753d33c6c5fc2.7z 253.0 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/e074da895e4c030d047c7785d3dc95b9256ee40a1bdf16d58e569be421901e0d.7z 252.9 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/6c2e873a3da1849ee1fc45bb1b09f4a4019495229ee7892048e23ba04cbd3918.7z 252.9 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/626f65d4d638437aaa8352fe06589165d52a91e0963c988348b00734b0a3419f 252.9 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/23292AA461768B3CF1D2A527BB9F760E5524CD5A.7z 252.8 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/df4bc0d07bc6c384a0bf015959ea86cc7fd26853cd74f106e1e1711eb8d33bac.7z 252.8 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/2587e94f3bc1ae54ff7732984925def76de934b3e1b1f7407bd66491db18f7e0.7z 252.7 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/b3062e772925653a6a1c52b7690854f8f26216e78ee836db295aa4c007144bea.7z 252.7 KB
- 2017/2017.08.11 - APT28 Targets Hospitality Sector/Paper/APT-28.pdf 252.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0753f8a7ae38fdb830484d0d737f975884499b9335e70b7d22b7d4ab149c01b5.7z 252.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0753f8a7ae38fdb830484d0d737f975884499b9335e70b7d22b7d4ab149c01b5.7z 252.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/cedd4fdf7aeba9a15387fb0e84e33a7b19485cbb5ee10a32865af2f5e7cf09e9.7z 252.6 KB
- 2014/2014.12.05 - Trendlabs WIPALL/Samples/0753f8a7ae38fdb830484d0d737f975884499b9335e70b7d22b7d4ab149c01b5.7z 252.6 KB
- 2015/2015.07.10 - APT Group UPS Targets US Gov/Paper/APT group ups targets us gov.pdf 252.5 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/a7343086d72f81f91cedc05d88b11cf44ba5da9ac6c25983870f3a77f854f4e9.7z 252.5 KB
- 2016/2016.09.18 - Hunting Libyan Scorpions AR/Samples/4e656834a93ce9c3df40fe9a3ee1efcccc728e7ea997dc2526b216b8fd21cbf6.7z 252.5 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/56753f9fd9f81e6b4311811e1d075c125094be75cc7e46fd54a10edfae0f98a7.7z 252.3 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/b9caa67341fe2c191a2fc7bc4b932c9f4c96bc4a7d4906d28871db609623e55f.7z 252.3 KB
- 2018/2018.01.29 - PoriewSpy India/Samples/46c91f72e63c0857c30c9fea71a3cabf24523b683a5e77348343940072fb7371.7z 252.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/e93992f26f224ea53d9bdd9564e8e1c0.7z 252.3 KB
- 2019/2019.10.04 - Geost Botnet/Samples/8d1cd474f4aefcaf5f2fd6ce890ca49398194c796631b73c090fbcce2ed4f2dc.7z 252.3 KB
- 2019/2019.10.21 - Geost Botnet/Samples/8d1cd474f4aefcaf5f2fd6ce890ca49398194c796631b73c090fbcce2ed4f2dc.7z 252.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/12b9768c7def8333c5447452d84fe9df28bcdab37be9ae83bc7c59ecaefda796.7z 252.2 KB
- 2020/2020.04.15 - Chimera APT/Samples/a32900a79d459da90e49ee8acf23dcfd03bfcb4b.7z 252.2 KB
- 2020/2020.10.23 - APT C 44/Samples/fec9ff0cd85e820ac779ea25e3fefb24.7z 252.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/a1e95c6769d83724dc68855540805d53ba1a1791c19c68aa176463ba376165e2.7z 252.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0367f890595cf28c6c195dfabae53ba5.7z 251.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a8046911178350477b90be1a26cfe33874948ef8a9098e884975a66602f1596.7z 251.9 KB
- 2018/2018.06.22 - Tick Group/Samples/3227d1e39fc3bc842245ccdb16eeaadad3bcd298e811573b2e68ef2a7077f6f6.7z 251.8 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/D096EECD60710CCF7F1658A52D54CAEF9CB26B3857B3A3DBEFA688C769E07339.7z 251.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c0d9cd2b2167532f0aac4da2353a6329db7ecc02aae3c1976fe399591988179c.7z 251.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/6BC4497B86DF521B413E4574F4CD4289C986348D2A69DA1945FF1A1784DB05DB.7z 251.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/369a9c964cb4aae2c53aaecefcc7f312841ec43e278479d050e11bf77f9feaa6.7z 251.6 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/cd6953a6417a36dfd45bf466af7a5e1dbb4ee54bcf9920bf408773e49b05f88b.7z 251.6 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/ce79cb1cb66373da8544c6285b20ed09a27bd4f719db2f04d2e826d73215edbe.7z 251.6 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/0644b3ffc856eb54b53338ab8ecd22dd005ee5aacfe321f4e61b763a93f82aea.7z 251.5 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/d3c6785e18fba3749fb785bc313cf8346182f532c59172b69adfb31b96a5d0af.7z 251.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a595e8b3fccd3e1df2054389491936184f94806b2352c5c879bf2fed904b4f5.7z 251.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24b376996053b9eea8f28b6934f463fe1b063941593800f42e9a28817a9689f5.7z 251.3 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/ffa1bdc105013e1cbb00483b412b98b8.7z 251.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5f34bc5fee8030623a0e65fe3fcf8b3897f6cd757e3abed9ac3b3e05cac4eb71.7z 251.1 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/ed640ca70fe7ee6347c4d0bc85cbced8ef878cfb771b61e10c4b5d617c30c803.7z 251.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/6d7c3528bf4a6979427476fa069cc4847eba6a634237c11d36143374e3c0d87f.7z 251.0 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/0ae4345213cad388dbe38e2acda1a489.7z 250.8 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/44c4e1ef6b7a22477310276bdb85ce260bf3bd9cccf781be8846afa6fc5e4ee2.7z 250.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/0b04028774f0e166dcbe0f993b72c430dc15364e9cc52c221bdadcc9833816f2.7z 250.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/cc81f28c91202a16456d7b17e0f96f6a387254d6eea3391421db8bf825326231.7z 250.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/c9ffb81a97a9458f1fc96f35cd187b1d7311479e77d031586abdc3d426da0859.7z 250.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05077b3b3bd00c48d836c7babf0a5a07d324d53fdf095bb1f339d9ce50954925.7z 250.5 KB
- 2015/2015.11.19 - Emdivi and Japan/Paper/Emdivi.pdf 250.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/ec15a7698eed7a925b0c074239a92b9f3efdd1054ea281fa914c0bf63d73d319.7z 250.4 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/2e75deac828111d224c2e6f08662a25e6ccf1c2b7aa938d8d35ae08560ae278a.zip.7z 250.4 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/4FE276EDC21EC5F2540C2BABD81C8653.7z 250.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/824999bf3e1ebfa77aefef1b557072779a6a625e.7z 250.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2a2693509b0eb12436327f3d93b4c0292d301da7.7z 250.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/31e5548b0c74acbc0f49c8a6984861f0cac9e862.7z 250.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/e284c25c50ba59d07a4fa947dc1a914a.7z 250.2 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/66a98ad0256681313053c46375cb5c144c81bf4b206aaa57332eb5f1f7176b8c.7z 250.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/ff118edb9312c85b0b7ff4af1fc48eb1d8c7c8da3c0e1205c398d2fe4a795f4b.7z 250.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/34c420caf4d86e8cf73acb558556fc687983d10d512c772f0f0c31e2aa04a959.7z 250.0 KB
- 2020/2020.12.09 - SideWinder Uses South Asian Issues for Spear Phishing, Mobile/Samples/2548A819E4C597BA5958D2D18BAA544452948E5B00271570192CCD79ABE88E8D.7z 250.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/fe95141837ae86cb02a1bbf6a070cbb4.7z 250.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e77fd0a09f859f133bb4e15ceb7a4419c21e1549122264b0faebf16655a50d0c.7z 249.9 KB
- 2020/2020.12.09 - SideWinder Uses South Asian Issues for Spear Phishing, Mobile/Samples/96BF8F579ACB8D9D0FF116D05FDADEF85953F11E5B2E703041FDAE0ABF5B75DC.7z 249.9 KB
- 2020/2020.12.09 - SideWinder Uses South Asian Issues for Spear Phishing, Mobile/Samples/ED5E1D6E914DE64A203F2F32AB95176FC7EFFF3A520915971D5FE748E79D611C.7z 249.9 KB
- 2020/2020.12.09 - SideWinder Uses South Asian Issues for Spear Phishing, Mobile/Samples/75C158CEA14E338C8D9D32ED988C7032DA9AE6D54F5B1126ED6A83F71B9E03BF.7z 249.9 KB
- 2020/2020.12.22 - Collaboration between FIN7 and the RYUK group, a Truesec Investigation/Samples/53430ABD76A5CFCFADA4962CD8925B2E32620C44A8863B445BA145F42DBFEA64.7z 249.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/cdf99df59ffe4ae447a2996c4c2301efb48257c3d7d35165116cb8af04173d59.7z 249.9 KB
- 2015/2015.03.06 - Animals in the APT Farm/Samples/2c678924a3d4307644208b199afd20940c058b62.7z 249.8 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/132664a7a25a029660a6295fb934799353dae5ab7bb5d39a419c8a15dd731b87.7z 249.8 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/98b6992749819d0a34a196768c6c0d43b100ef754194308eae6aaa90352e2c13.7z 249.8 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/6d5be3e6939a7c86280044eebe71c566b48981a3341193aa3aff634a3a5d1bbd.7z 249.8 KB
- 2014/2014.11.20 - EvilBunny/Samples/bbf4b1961ff0ce19db748616754da76e.7z 249.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/738e1080bbb4462b849c5a5fc6782a7e.7z 249.8 KB
- 2017/2017.02.16 - Technical Analysis of Recent Attacks Against Polish Banks/Paper/Technical analysis of recent attacks against Polish banks.pdf 249.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/26331930d17f414a8171e5e30ac538d2c956a9306fe54562b778441f1b74f239.7z 249.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/b2fb7d2977f42698ea92d1576fdd4da7ad7bb34f52a63e4066f158a4b1ffb875.7z 249.8 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/03bc62bd9a681bdcb85db33a08b6f2b41f853de84aa237ae7216432a6f8f817e.7z 249.8 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/1cf04c3e8349171d907b911bc2a23bdb544d88e2f9b8fcc516d8bcf68168aede.7z 249.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b3dcb151077da7764b9ab636f095d147b36dfdceb061d6f366fdf694ed3e2a22.7z 249.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/840b3d4cc95dbf311f792a9f50137056deb66bfdbb55eb9f54ff381a0df65656.7z 249.7 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/b4ab538f592082373e9ab96373561713.7z 249.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2bae20b439e3ac94218666b9fea3ee9119793f63160e599c4b0c5e187cae78f7.7z 249.7 KB
- 2016/2016.08.03 - Operation Manul/Samples/5e322d208d61dcbf17914e24103710c52878e8cf50957f3d336736f4a1851951.7z 249.7 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/037d1cf1f8231f41dd6ae425488445fc.7z 249.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6cf4594d02397033fd691a21b30b7d09ba5a163c8b460d0c81292c771607fc86.7z 249.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/28b1569109fcae8cfcdcfbe9c4431b66.7z 249.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40fad5d3dcd0a6f5cef5a051405759e7c85fd8331040feae78d1ec03e53374a6.7z 249.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/85baeadbe5277f7e59fdd17bd7be2533ac9e3a8e441a383e2263c05fd5fe8568.7z 249.6 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/a25cadd48d70f6ea0c4a241d99c5241269e6faccb4054e62d16784640f8e53bc.7z 249.6 KB
- 2016/2016.08.03 - Operation Manul/Samples/345773dc4215c8c189d21536755614ca7b89082b96563239e363dd72c0cd8c68.7z 249.5 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/a783edae435c6fdf55e937b3246b454ed3b85583184b6ffc1b2faba75c9165cf.7z 249.4 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/F62DFC4999D624D01E94B89946EC1036.7z 249.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/83b40d52262c1ed288b0368db4f59e85a4dfe95aed87f519c3cc1cd5fa539a86.7z 249.3 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/563e2ba027e19da0880ef46a9db7a88a7f3f166ae545aa1d09c6372a4ace36fb.7z 249.2 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/ede0c1f0d6c3d982f63abbdd5f10648948a44e5fa0d948a89244a06abaf2ecfe.7z 249.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/032a7c67332a3abf6da179ed265e6e04.7z 249.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0393036f35a7102a34fadfd77680b292.7z 249.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/17c99725043fa1573fd650e57c3c75d3.7z 249.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1ec49ae6d535bfb3789d498f4fd0224f.7z 249.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/23f7fe611ed2bd814bbdbfae457150b3.7z 249.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/01cbd90ba5cf7e9595b208e4ca2d2d15.7z 249.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/043f0dcea6f6fbd1305571e6bf0fa78c.7z 249.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/06ac12b8c51aec71cefcf8a507d82ce4.7z 249.0 KB
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/4d161d67c8cb5c44902b7ebaef131aaf.7z 248.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4bfc43761e2ddb65fedab520c6a17cc47c0a06eda33d11664f892fcf08995875.7z 248.8 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/b6d2f4d9edd7b08c9841cca69c5cb6b312fa9ad1c19a447a26e915e1fd736e09.7z 248.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4ea27173db2122ae4196e498c3149017aed3598494290b6f3de9aa81e3bfbef1.7z 248.8 KB
- 2019/2019.10.04 - Geost Botnet/Samples/c63e7ccf63feeaf145c0303bd91bf46f43a4b2170cba0b9939492eae88b0175a.7z 248.8 KB
- 2019/2019.10.21 - Geost Botnet/Samples/c63e7ccf63feeaf145c0303bd91bf46f43a4b2170cba0b9939492eae88b0175a.7z 248.8 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/9A180107EFB15A00E64DB3CE6394328D.7z 248.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/529b84de281aad5c51425fb765cb3ebfa4fcc8668c5b8d2bfa34df54e3311bea.7z 248.6 KB
- 2019/2019.10.04 - Geost Botnet/Samples/2a307a34de0b9d33bfc225e60c393c380b981a9fc52ce1277fc30445237f151d.7z 248.5 KB
- 2019/2019.10.21 - Geost Botnet/Samples/2a307a34de0b9d33bfc225e60c393c380b981a9fc52ce1277fc30445237f151d.7z 248.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/8a1d57ee05d29a730864299376b830a7e127f089e500e148d96d0868b7c5b520.7z 248.5 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/D91f101427a39d9f40c41aa041197a9c.7z 248.5 KB
- 2019/2019.10.04 - Geost Botnet/Samples/de963c011fad513f8ced3e2911b02bfe514ca8991be31b4338262e76939a5dfa.7z 248.5 KB
- 2019/2019.10.21 - Geost Botnet/Samples/de963c011fad513f8ced3e2911b02bfe514ca8991be31b4338262e76939a5dfa.7z 248.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/7d80715c889029c2926ec76f991e999ec71063c657eb6912cff302737c5549ca.7z 248.5 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/3c75c2f7b299d9cc03a7ff91c568defaa39b4be02d58a75a85930ab23d2a2cff.7z 248.4 KB
- 2021/2021.08.19 - Shadowpad/Samples/4cfb1243e8b9e64424f3de3d2144ee512dadd07ba921e0ced38e58e836347c7e.7z 248.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9f016d21b3602ebe3f1f4db6f55e102cfb08084fd0fb2b3413b911a8f993c7f8.7z 248.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/9f016d21b3602ebe3f1f4db6f55e102cfb08084fd0fb2b3413b911a8f993c7f8.7z 248.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/60e20c926a37535af2dd7af42366791a2c25bb444b2148afef247a7feef98631.7z 248.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f8c449f3683bb3d63b3e253c434ab4945d580edac4120a0bff0869bea8bb459f.7z 248.0 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/e6812fa0e12cc1913bfc7eb6dceb638429048e3cc59ce576c012a1d27fa20959.7z 248.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/260687b5a29d9a8947d514acae695ad4.7z 248.0 KB
- 2019/2019.10.04 - Geost Botnet/Samples/77d88c936db100e77290abc4131cf41fdc092f77c8fcb488dfc1d08a3937b94c.7z 247.9 KB
- 2019/2019.10.21 - Geost Botnet/Samples/77d88c936db100e77290abc4131cf41fdc092f77c8fcb488dfc1d08a3937b94c.7z 247.9 KB
- 2017/2017.10.10 - Post Soviet Bank Heists/Samples/5A21A83DFB5822301896A696F3A1A3E8207BF541E11CD1F2BBB7BC666251D8C7.7z 247.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/6c51b3ca96d06cc695de3875f4d31962bb936331a82541ab610f269fec0b0a8c.7z 247.8 KB
- 2015/2015.09.17 - The Dukes/Samples/65681390d203871e9c21c68075dbf38944e782e8.7z 247.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/9cc15358d6ce18150dbee6be3281151d.7z 247.7 KB
- 2019/2019.10.04 - Geost Botnet/Samples/2ba2a567c91086112c63f09ace11d725537dceba1cc56c14fc86d63d1c6585c8.7z 247.7 KB
- 2019/2019.10.21 - Geost Botnet/Samples/2ba2a567c91086112c63f09ace11d725537dceba1cc56c14fc86d63d1c6585c8.7z 247.7 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/3e72981a45dc4bdaa178a3013710873ad90634729ffdd4b2c79c9a3a00f76f43.7z 247.7 KB
- 2021/2021.10.18 - Harvester - Nation-state-backed group uses new toolset to target victims in South Asia/Paper/Harvester_ Nation-state-backed group uses new toolset to target victims in South Asia _ Symantec Blogs.pdf 247.6 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/408e7360b5f382d1fe90719dcbd1343c22a48bd17017ac47374e15c36cfffe1e.7z 247.5 KB
- 2019/2019.10.04 - Geost Botnet/Samples/f265608593e47c25a6bbdf31179776b401e08f08c4930dcac50684be70aa8902.7z 247.5 KB
- 2019/2019.10.21 - Geost Botnet/Samples/f265608593e47c25a6bbdf31179776b401e08f08c4930dcac50684be70aa8902.7z 247.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/921ad714e7fb01aaa8e9b960544e0d36.7z 247.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/921ad714e7fb01aaa8e9b960544e0d36.7z 247.4 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/662124b0c998fd0826c192514b1f57f8002f2ab031996aa6dd7832f561679779.7z 247.3 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ce47d484447dff1036e2100883320431.7z 247.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44e004f9018f2147491bd67a49275c6e3cfbbc18641e6ae7b260329d356bcfcc.7z 247.3 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/de7b77f9c456d26e369263b6e1d001279b69e687b2d3029803ede21417d4f5fa.7z 247.3 KB
- 2021/2021.08.19 - Shadowpad/Samples/38051b399f29a0c39c22668d62c110a5bb8ffbc8d0ef4b59aca13e8d6c18d2eb.7z 247.3 KB
- 2021/2021.08.19 - Shadowpad/Samples/9061f16b2213a4278838416199d0b6839a92d9673477dd24ed119be297792d8e.7z 247.3 KB
- 2021/2021.08.19 - Shadowpad/Samples/d49b9e94187add8acf9c64583aa313c198f070e2b1f8ca335a21024e6d33f161.7z 247.2 KB
- 2019/2019.10.04 - Geost Botnet/Samples/6e6dd2329188b334e519845804bef6e52454620dfb37ae46a457a81c478d2f77.7z 247.2 KB
- 2019/2019.10.21 - Geost Botnet/Samples/6e6dd2329188b334e519845804bef6e52454620dfb37ae46a457a81c478d2f77.7z 247.2 KB
- 2021/2021.08.19 - Shadowpad/Samples/7b2ee37915d9e4325d5372a9524b543919c3698abf735e0c61e0e5cdb81f0cc8.7z 247.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/e5a31be7717c12a3cf9a173428ac7c38.7z 247.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50bece442df4def98b98c7f68030fccbdafd0cee5c343a2a3823261b1bb69c61.7z 247.1 KB
- 2019/2019.10.04 - Geost Botnet/Samples/cccb82d3b9f98b34678333c7f4e3e9fcf00cc2515a2c731965074af2c9f85f00.7z 247.1 KB
- 2019/2019.10.21 - Geost Botnet/Samples/cccb82d3b9f98b34678333c7f4e3e9fcf00cc2515a2c731965074af2c9f85f00.7z 247.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/71f94df2d34a936eb66827a723bb3bdd5284f889d8f86fa4589765bba8be252a.7z 247.1 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/71f94df2d34a936eb66827a723bb3bdd5284f889d8f86fa4589765bba8be252a.7z 247.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/4efbd4bbb28759d9b01d86a85d7d5db40091aa867a242d9598158ef101261062.7z 247.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/625daa7c44d1d1035d455f003b6b6b5b.7z 246.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/3235e64e6bd9e0d6fd152859a258fed7fe189eca7539a335a6e9f2833fe34820.7z 246.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/00c8ce2b67d3fcda74ae09d326b0e97d667432b67bd81c4ea9608531ca07df8f.7z 246.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/223ea4a3bc0336f25275d3b2dca84092e68b5bef64fb52887d68322bcdf3f1a8.7z 246.8 KB
- 2019/2019.10.04 - Geost Botnet/Samples/b1a376b1427a0373915f228d51eb26ea6cd009b4dd11796902f3fee6f8af122e.7z 246.8 KB
- 2019/2019.10.21 - Geost Botnet/Samples/b1a376b1427a0373915f228d51eb26ea6cd009b4dd11796902f3fee6f8af122e.7z 246.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/370e2615fae27b1ad04794ce5e567e88fc5964aaa801ac27bccaa9e5fd6bcb42.7z 246.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/58c5634fe61846e6f4d866ca959f4c25b98e83de362ce5f2bd4cf044d3b8e273.7z 246.8 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Possible Samples/d6d758bffa51c2c358e87f95c5e223e3.7z 246.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/acff70d9a8d9ca661f55c53629504b0d78971abaaf1f8c4ed63bb15d2e1d2166.7z 246.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ab75661f837537c4efb20ba6e99f23de.7z 246.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b5c778b1ad1fd70a59502325a8b70a9139f419a8b40e37b1f5bb11e9fccb9ca.7z 246.7 KB
- 2022/2022.10.21 - WarHawk - the New Backdoor in the Arsenal of the SideWinder APT Group/Samples/65d93c4fa21b67a21dbc03c29b24f5e663f341ec209a528a74e586414a1f2cec.7z 246.6 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/430c8f11ce5a77e154ebcd0d7eb1501d.7z 246.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ebb2acc6e6ff596dea4f034e6e941eea.7z 246.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ed9b62e17543b948da81c75ad4db88ad.7z 246.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44e5d73a1fbd5f45f8c71c7354280574b88df71d64eca9c635942e7f5072789e.7z 246.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/d07353df8ae524e951f98d25dd63303e.7z 246.5 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/db3398c3c78f52164266cbd06959e00dc556cfbd7599c7a80fbd3fdce02ee46e.7z 246.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/7f11e0bbc892a97b7c42416c43fe178ebb240939d9dee70c3c598305ce8a2d4f.7z 246.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/b3ab9d4624af14d5adfdb98b9335a4b1.7z 246.3 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/81ee5ff2194be02bf0e6a089df7cc19ea4c74ee4ac58eae239e9f932ec5b45e1.7z 246.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/f05586ee60c7c36410c558970dc5a538.7z 246.1 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/0205b7c1f74ca5708a56807bd5ffcb7a73e91b502d5eb514e28aa52cd53c54fc.7z 246.1 KB
- 2016/2016.02.12 - Fysbis Sofacy Linux Backdoor/Samples/Fysbis_Sofacy_malware.zip.7z 246.1 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/2c92da2721466bfbdaff7fedd9f3e8334b688a88ee54d7cab491e1a9df41258f 246.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/de5c56c01fcebbb23b496d3558377822.7z 246.0 KB
- 2019/2019.10.04 - Geost Botnet/Samples/934ae455b772165443580610916b3af352c3c46a83cb17cb7f380d6835d84552.7z 246.0 KB
- 2019/2019.10.21 - Geost Botnet/Samples/934ae455b772165443580610916b3af352c3c46a83cb17cb7f380d6835d84552.7z 246.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/a5c8ec60e0985dd006e88540698307cc.7z 246.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14ab191a20d56a4505081302dcf3fe6f5a762c54dd68c01ac3c6cda050738648.7z 246.0 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/a0bde01e83ccc42c0729b813108dd3da96a9bc175b3ad53807387bbf84d58112.7z 246.0 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/fd85f006ea35f4f781568b98258e19c7455d58fccb3a673fb7c35d9bddf51c9a.7z 245.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/ce3010402ef522c3b7f5a6b840d5dc27.7z 245.9 KB
- 2022/2022.09.05 - Northwestern Polytechnical University was attacked by the US NSA network attack report (Part 1)/Paper/cverc.org.cn-西北工业大学遭美国NSA网络攻击事件调查报告之一.pdf 245.8 KB
- 2019/2019.10.04 - Geost Botnet/Samples/4f0e801a6d0f4898b0874da31d63d2dda0620e347d72b35f5086fb22cde9a9cd.7z 245.8 KB
- 2019/2019.10.21 - Geost Botnet/Samples/4f0e801a6d0f4898b0874da31d63d2dda0620e347d72b35f5086fb22cde9a9cd.7z 245.8 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/30574abb4af368912a1f928fe67427bf3e678a205169516d7590f28d0b4bb286.7z 245.6 KB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Samples/77561d68b0cd6125747e77ae0515a5cb4b58e81db3866594fc23531f3b20780b.7z 245.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/98b4332081cd547fdf9bc7a325834c5665e580ee5ee13c5360d12fe2a1e8b317.7z 245.5 KB
- 2019/2019.10.04 - Geost Botnet/Samples/f446e1c58cd7d8ebbfdfeaa2ae1eabf361e75ecd92dd5b9d9c09fa085949baf7.7z 245.4 KB
- 2019/2019.10.21 - Geost Botnet/Samples/f446e1c58cd7d8ebbfdfeaa2ae1eabf361e75ecd92dd5b9d9c09fa085949baf7.7z 245.4 KB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Paper/symantec-enterprise-blogs.security.com-Grayling Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan.pdf 245.4 KB
- 2016/2016.11.09 - Houdini RAT/Paper/houdinis-rat.pdf 245.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e794e1e8fcb0022c229390cc7fe43c4ff1b4d9045c3148334fa0e401b50a7c3c.7z 245.3 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/3e1d66ea09b7c4dbe3c6ffe58262713806564c17.7z 245.2 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/180f82bbedb03dc29328e32e054069870a1e65078b78b2120a84c96aaed7d843.7z 245.2 KB
- 2020/2020.06.18 - InvisiMole/Samples/09821EB9F2B79501B3928FBA2F313C723FEBB1B3.7z 245.2 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/f05437d510287448325bac98a1378de1.7z 245.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06e6f3a415ed268c3852d908577a94b0d210a2602bbe8073804f994ed4d2a908.7z 245.1 KB
- 2019/2019.10.04 - Geost Botnet/Samples/a70210a109aa4bd9eec9f495378027e9aadd83dc65d5344e26739e98b2e3aa7d.7z 245.1 KB
- 2019/2019.10.21 - Geost Botnet/Samples/a70210a109aa4bd9eec9f495378027e9aadd83dc65d5344e26739e98b2e3aa7d.7z 245.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/16099bfe11029702fb1fafb9eca00865244e035a18250c4f3284799f334aa8ad.7z 245.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/60af79fb0bd2c9f33375035609c931cb.7z 244.9 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/5BC838B11EADB3FEC80A7E6BB46183B868096D8C2E499BEDD9C976F3D70D41B1.7z 244.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9741b35cbd8a6c3d973d36ff9a33e557e8ad5d62bb5fe7c1fdefd7d3e223c372.7z 244.8 KB
- 2017/2017.08.08 - APT Trends report Q2 2017/Paper/APT Trends report Q2 2017.pdf 244.8 KB
- 2022/2022.05.12 - ESET Mozilla Lazurus/Paper/eset-mozilla-lazarus.pdf 244.8 KB
- 2019/2019.10.04 - Geost Botnet/Samples/c92c09e4aaf9c3f9531a92964077d6fa6b118f87f106ee1b7f430a43c783a7f6.7z 244.8 KB
- 2019/2019.10.21 - Geost Botnet/Samples/c92c09e4aaf9c3f9531a92964077d6fa6b118f87f106ee1b7f430a43c783a7f6.7z 244.8 KB
- 2012/2012.09.12 - The VOHO Campaign/Samples/acc583fc596d38626d37cbf6de8a01cb.7z 244.8 KB
- 2021/2021.11.10 - Void Balaur/Samples/5a2c9060f6cc1e6e0fd09b2b194631d2c7e7f024d9e2d3a9be64570e263f565f.dll.7z 244.7 KB
- 2021/2021.11.10 - Void Balaur/Samples/af89d85a3b579ac754850bd6e52e7516c2e63141107001463486cd01bc175052.dll.7z 244.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a004d4aabf48636bf18186c95ed93ab1039d5ce04223b588c0df064f00dda10.7z 244.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/847e5bbdfe6001061b31b9a86da1e751691263f6e8bd4bcc4ad744ca5fdb9f53.7z 244.7 KB
- 2012/2012.09.12 - The VOHO Campaign/Samples/03db29c71b0031af08081f5e2f7dcdf2.7z 244.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/3A6C8CB6688E2A56057BA9B3680E5911D96B2C8C.7z 244.7 KB
- 2019/2019.10.04 - Geost Botnet/Samples/b9862f5f097e2c05577b602022ffd7429af448b5ff485bfa8f3d8919d819eec5.7z 244.6 KB
- 2019/2019.10.21 - Geost Botnet/Samples/b9862f5f097e2c05577b602022ffd7429af448b5ff485bfa8f3d8919d819eec5.7z 244.6 KB
- 2019/2019.10.04 - Geost Botnet/Samples/0bf2fc434ae4ab98e0a25388042ae011048d54404e0b94bd513bd6927d9f918a.7z 244.6 KB
- 2019/2019.10.21 - Geost Botnet/Samples/0bf2fc434ae4ab98e0a25388042ae011048d54404e0b94bd513bd6927d9f918a.7z 244.6 KB
- 2019/2019.10.04 - Geost Botnet/Samples/4727b7727ee4ae5d9f041dc7f066da70b8cfb7417d0904e34b7b4028c38f2c76.7z 244.4 KB
- 2019/2019.10.21 - Geost Botnet/Samples/4727b7727ee4ae5d9f041dc7f066da70b8cfb7417d0904e34b7b4028c38f2c76.7z 244.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5bb7a9ec3586ab885377259cb53cea9fb1f4b38d535f173f3fe230a0524bcc34.7z 244.3 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/11f38b6a69978dad95c9b1479db9a8729ca57329855998bd41befc364657d654.7z 244.3 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/11f38b6a69978dad95c9b1479db9a8729ca57329855998bd41befc364657d654.7z 244.3 KB
- 2021/2021.08.19 - Shadowpad/Samples/11f38b6a69978dad95c9b1479db9a8729ca57329855998bd41befc364657d654.7z 244.3 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/73bbb96e078a2ca3d55e0acffe0f9c80edf6ff0459a25c34edb4c14bb88783c1.7z 244.2 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/68dd499bca62e004c97ccc17f68e3d6dde2885446924dabe8cc525763caa08a3.7z 244.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9c46783ef3ecc126298c5152940e5b2fc39afb1c150475f5b402b387bc2c8c68.7z 244.2 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/087d8bee1db61273a7cd533d52b63265d3a8a8b897526d7849c48bcdba4b22ec.7z 244.1 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/087d8bee1db61273a7cd533d52b63265d3a8a8b897526d7849c48bcdba4b22ec.7z 244.1 KB
- 2019/2019.10.04 - Geost Botnet/Samples/8c3ac248e798e6f1fb5e349cc558f0b62ed9a23393b4bf11117c1d9de19e57a6.7z 244.1 KB
- 2019/2019.10.21 - Geost Botnet/Samples/8c3ac248e798e6f1fb5e349cc558f0b62ed9a23393b4bf11117c1d9de19e57a6.7z 244.1 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/90478f6ed92664e0a6e6a25ecfa8e395.7z 244.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/90478f6ed92664e0a6e6a25ecfa8e395.7z 244.0 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/79dc0dd74e445f1aa1f7000150e3d6daeb5aff0bbb05e7aa79f761ffe88df0c1.7z 244.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6eec23bbb8e1e51b9012b0478d8740e95d18488de0bcdd6c45b95e56ef46d33.7z 244.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4430eac6a8666ba46b0508b7760a9a20f24f73f800a1575e1a667d85c02500d4.7z 244.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c04c8f7f0f56810561de51882d6c072ea4947d45c0032ff67134baca4a4ffc2.7z 244.0 KB
- 2018/2018.03.27 - Panda Banker Zeros in on Japanese Targets/Samples/8db8f6266f6ad9546b2b5386a835baa0cbf5ea5f699f2eb6285ddf401b76ccb7.7z 243.9 KB
- 2019/2019.10.04 - Geost Botnet/Samples/4748c004a3e4b35b0daddd054e22c393c7c66aaa1d08ee3cba7c3bddc26b0a6f.7z 243.9 KB
- 2019/2019.10.21 - Geost Botnet/Samples/4748c004a3e4b35b0daddd054e22c393c7c66aaa1d08ee3cba7c3bddc26b0a6f.7z 243.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/c3993df28edad5933a59f5a1792b2a7359988cbe8043ff5bcfb92d82d5c91d94.7z 243.9 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/598cb15cd9238505f52254e4fb21820ea7778c370d2be7e3b855b2d89b2e07bd.7z 243.7 KB
- 2019/2019.10.04 - Geost Botnet/Samples/6a7782b019566becbe0a7c06e56abbe54e3d72726f26b1bf95499b21b076d39e.7z 243.7 KB
- 2019/2019.10.21 - Geost Botnet/Samples/6a7782b019566becbe0a7c06e56abbe54e3d72726f26b1bf95499b21b076d39e.7z 243.7 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/1ac28b748404d58b9f0c62d1ee65e3b444c9ad3ac0abea299238090b764bc25b.7z 243.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c8a21f47efda4fcc903698373fa1294562e7e8f8ff2aa90bad40714b2307d22.7z 243.6 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/de4a1622b498c1cc989be1a1480a23f4c4e9cd25e729a329cfadb7594c714358.7z 243.6 KB
- 2019/2019.10.04 - Geost Botnet/Samples/302c2d88fba26235b3229dd1b146a767449d47ede008556ef0d79a3c7b44d382.7z 243.6 KB
- 2019/2019.10.21 - Geost Botnet/Samples/302c2d88fba26235b3229dd1b146a767449d47ede008556ef0d79a3c7b44d382.7z 243.6 KB
- 2022/2022.09.14 - You never walk alone The SideWalk backdoor gets a Linux variant/Samples/9269dc68d46630c0d534bf62a299037fd3a124a6459d97692c25ffb89ccd1f08.7z 243.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2fddc6122fb8bf9c02d5e6fbd5c8acecf506282e.7z 243.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2bcb13bda98243165223239ae3869c2be267682d331022054bc180f9c8b260fe.7z 243.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/c975954fbb473ed8ce3a98ca2c4977bf22d2413db01eda87599524969565836f 243.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/dd34f8236b314ce5123fc036c7ae1d0b4ef6da3ae781d639bcc1d5a30b197b2c 243.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/700296a05cbe947e24e04f976db596c2471681e69740593fb5d02e4adbd983be 243.5 KB
- 2023/2023.03.24 - APT attacks on industrial organizations in H2 2022/Paper/kaspersky-ics-cert-apt-attacks-on-industrial-organizations-in-h2-2022-en.pdf 243.5 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/6d0c6985409fa2be2a22e187877c8318914a53dbdb760561e1d8162db7e29371.7z 243.4 KB
- 2022/2022.12.09 - Drokbk Malware Uses GitHub as Dead Drop Resolver/Samples/64f39b858c1d784df1ca8eb895ac7eaf47bf39acf008ed4ae27a796ac90f841b.7z 243.4 KB
- 2023/2023.04.18 - Nation-state threat actor Mint Sandstorm refines tradecraft to attack high-value targets/Samples/64f39b858c1d784df1ca8eb895ac7eaf47bf39acf008ed4ae27a796ac90f841b.7z 243.4 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/1242d1372ab50a48ad9acec06b4f2a154b072dc494fa392e6647e736135fa636.7z 243.3 KB
- 2019/2019.10.04 - Geost Botnet/Samples/bd9ef6aa820164ea76def200f47abad38edbb4a1df13aa602ee8673af85f6aea.7z 243.3 KB
- 2019/2019.10.21 - Geost Botnet/Samples/bd9ef6aa820164ea76def200f47abad38edbb4a1df13aa602ee8673af85f6aea.7z 243.3 KB
- 2018/2018.01.18 - Dark Caracal/Samples/f581a75a0f8f8eb200a283437bed48f30ae9d5616e94f64acfd93c12fcef987a.7z 243.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/16a65f59e377c5195911d09482a4ac8c1574355a1fe5fe701f3b8dc5f161a805.7z 243.1 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/9dae4a24095b9a3870579a63c94c73fe8de205c70d95dfdb0dc9c87709215953 243.1 KB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4.7z 242.9 KB
- 2022/2022.11.03 - OPERA1ER/Samples/a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4.7z 242.9 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/a9affdcdb398d437e2e1cd9bc1ccf2d101d79fc6d87e95e960e50847a141faa4.7z 242.9 KB
- 2019/2019.10.04 - Geost Botnet/Samples/5627c1d1ea942bab7134396dd7ba89009e6ff921c1e1a608a6dcdbdda2b14744.7z 242.9 KB
- 2019/2019.10.21 - Geost Botnet/Samples/5627c1d1ea942bab7134396dd7ba89009e6ff921c1e1a608a6dcdbdda2b14744.7z 242.9 KB
- 2019/2019.10.04 - Geost Botnet/Samples/0367d4e913b28fad8c57a37ac21cac5cda347846bb2b0f5d505fa47696ba2f2a.7z 242.9 KB
- 2019/2019.10.21 - Geost Botnet/Samples/0367d4e913b28fad8c57a37ac21cac5cda347846bb2b0f5d505fa47696ba2f2a.7z 242.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/03a611a8c2f84e26c7b089d3f1640687.7z 242.7 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/80deed939a520696968335d1bb2a9fcce7053c0156f679ba261824d0a2d44967.7z 242.6 KB
- 2019/2019.10.04 - Geost Botnet/Samples/3d32fb91da5ed45ecc8e7880b85e817e05d2134f5ecd69f5b4478be8013ae2da.7z 242.5 KB
- 2019/2019.10.21 - Geost Botnet/Samples/3d32fb91da5ed45ecc8e7880b85e817e05d2134f5ecd69f5b4478be8013ae2da.7z 242.5 KB
- 2016/2016.10.26 - Moonlight/Samples/927DBA3C9B98FD749017E3DEE270136B 242.5 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/339b8bc0f6e5ee4ca2bc2109f5de0b38.7z 242.4 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/be0ae4394b8592cd1325b86669fa78f9ccd320d23f839e81001138be914a760f.7z 242.4 KB
- 2013/2013.04.13 - Winnti/Samples/95DF76F2ABDB9B133003D4DB637DC67B.7z 242.3 KB
- 2013/2013.04.13 - Winnti/Samples/4a02ce3d6c6696ddda2a673298870e16.7z 242.3 KB
- 2019/2019.10.04 - Geost Botnet/Samples/2903067271823697876b4c153e0bbc222cb8fdbd1b936fb8cfd5f35ae8401dfa.7z 242.3 KB
- 2019/2019.10.21 - Geost Botnet/Samples/2903067271823697876b4c153e0bbc222cb8fdbd1b936fb8cfd5f35ae8401dfa.7z 242.3 KB
- 2019/2019.10.21 - Geost Botnet/Samples/e8bf2615d8d9c3d768f687cd05d0f9305fd3118168d2b94eabdfc365fafc9d06.7z 242.3 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/1557E59985FAAB8EE3630641378D232541A8F6F9.7z 242.3 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/f5fcbc63546dbce989d61895cc51f00efcf7a0241971350d749e70b0a3365d55.7z 242.3 KB
- 2019/2019.10.04 - Geost Botnet/Samples/50c82f9ed9e91a1e10997cc707aec1587c8488c35e7dc76ac3d3d25eb60753b4.7z 242.3 KB
- 2019/2019.10.21 - Geost Botnet/Samples/50c82f9ed9e91a1e10997cc707aec1587c8488c35e7dc76ac3d3d25eb60753b4.7z 242.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/395692fc7851c559f3878a6e01922f5ae1ad86e39865f6e23791766c536d45f5.7z 242.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/1bdd52a68fe474da685f1a2d502481cc.7z 242.1 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/1bdd52a68fe474da685f1a2d502481cc.7z 242.1 KB
- 2011/2011.02.18 - Night Dragon Specific Protection/Samples/18801e3e7083bc2928a275e212a5590e.7z 242.1 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/ce96fe99ebe30ae44e74c22c0b2a055005d0da131e0082a1c290ddeb79dd1114.7z 242.1 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/45d4c5562be69cc50e6b0728701a6c22dac9b3268a762276bbab67e5938ad90b.7z 242.0 KB
- 2016/2016.10.26 - Moonlight/Samples/E3E2CD771C8183464737233D17CD6A09 242.0 KB
- 2019/2019.10.04 - Geost Botnet/Samples/70e6454910b1c4e1ff1a86a6e7506e6e5c234fca2fe77e44a00287aacc86853e.7z 242.0 KB
- 2019/2019.10.21 - Geost Botnet/Samples/70e6454910b1c4e1ff1a86a6e7506e6e5c234fca2fe77e44a00287aacc86853e.7z 242.0 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/0397c586fa56e672db7f14afa8c19992b6e08ab0c1d282c960df1af26371bd72.7z 242.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/de4ff8901766e8fc89e8443f8732394618bf925ce29b6a8aafe1d60f496e7f0e.7z 241.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1971ee25847d246116835c7157cf7f89.7z 241.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/26b77bd33ace3d2ae5a56dcd463a57b78fef09fcbcf4e838687a1145af97d9f5.7z 241.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/49cf46406477bf58f6cf2ec75bf6eb8370579b9d53f9d7f2896642010a494d00.7z 241.8 KB
- 2019/2019.10.04 - Geost Botnet/Samples/9ff5dc79a6d7d1369ee113b0250a75a5ce3ce9caeb66fc46f602564086c525b5.7z 241.8 KB
- 2019/2019.10.21 - Geost Botnet/Samples/9ff5dc79a6d7d1369ee113b0250a75a5ce3ce9caeb66fc46f602564086c525b5.7z 241.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/4babcaf4694fb8207ea3774f6c2339a28c0ce5913fb9ac396a8e50efa75e10cd.7z 241.7 KB
- 2015/2015.09.17 - The Dukes/Samples/a7819c06746ae8d1e5d5111b1ca711db0c8d923e.7z 241.7 KB
- 2019/2019.10.04 - Geost Botnet/Samples/00a5f79d610759c6dd88e1c6108be24daad5b18187f0abde7bd9056e0d513ee2.7z 241.7 KB
- 2019/2019.10.21 - Geost Botnet/Samples/00a5f79d610759c6dd88e1c6108be24daad5b18187f0abde7bd9056e0d513ee2.7z 241.7 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/29726da0ebd8960cab09f91bb8fa37db27b1ca2a3897235c645d1896df10303b.7z 241.7 KB
- 2022/2022.03.15 - What Wicked Webs We Un-weave/Samples/0b4b1f2af5257c0aa79fda9b75accef9f4d6181b6d80eea5a1740460ab8514ae.7z 241.7 KB
- 2017/2017.12.05 - Charming Kitten/Samples/19c0977fdbc221f7d6567fb268a4ef4cd2a759fcbc1039a82366978089f080d2.7z 241.7 KB
- 2015/2015.09.17 - The Dukes/Samples/2b1e7d54723cf9ee2fd133b8f17fa99470d7a51a.7z 241.7 KB
- 2019/2019.10.04 - Geost Botnet/Samples/931d011f1343979f233ec9767005a492e76c5434cf4fd863c9969e8b461c04dd.7z 241.7 KB
- 2019/2019.10.21 - Geost Botnet/Samples/931d011f1343979f233ec9767005a492e76c5434cf4fd863c9969e8b461c04dd.7z 241.7 KB
- 2017/2017.12.05 - Charming Kitten/Samples/a2f17906ca39e7f41a8adeea4be5ffb7d1465c4a.7z 241.6 KB
- 2017/2017.12.05 - Charming Kitten/Samples/5ec9f484603b89f80f351bb88279ebb1.7z 241.6 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/9b7c3c48bcef6330e3086de592b3223eb198744a.7z 241.6 KB
- 2015/2015.09.17 - The Dukes/Samples/0d8f41fe09dbd75ab953f9e64a6cdbbbc198bf2b.7z 241.6 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/2ee5a743bd420aa04e0ea9ab7a25e1cc2c346a55d6a518f267896694d75539a2.7z 241.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a4396b465035ba27ff2aacaf605e02c5f691c13afd8f0add28d673a598a74776.7z 241.6 KB
- 2016/2016.10.26 - Moonlight/Samples/7AEFB825277764CD9F31BC1F2370D18D 241.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/6115b1a37cf58d39010fd19bcf83f73e4eae943d95fcb29f8078c6d0e5c37a56 241.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4077f8d706a2d7cbd453f522d55e88cc7f90e84783510fa56000d800719f1852.7z 241.4 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/70E2236E467D2B453E6C412D32D0BD0AB256603E50339B644D064DE18DBCB539.7z 241.4 KB
- 2013/2013.04.13 - Winnti/Samples/d07f8aa768f7886400bb725c23fd2421.7z 241.4 KB
- 2021/2021.10.18 - Harvester - Nation-state-backed group uses new toolset to target victims in South Asia/Samples/3c34c23aef8934651937c31be7420d2fc8a22ca260f5afdda0f08f4d3730ae59.7z 241.3 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/c7f5d2e0c9e70b850ec49e817a5018dad6676c77d50dce3b1b4292156486c57f.7z 241.3 KB
- 2017/2017.10.27 - Bahamaut Revisited/Samples/9e4596bfb4f58d8ecfe2bc3514c6c7b2170040d9acfb02f295ed1e9ab13ec560.7z 241.3 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/00a002607b6e7938292e7ae81ca60d58a091c456ea4343210d4bb610b6edee01.7z 241.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2db8a9c401911c7317e8a89c35d979d0e8e9ba718ae13a0a0cfedd957654ec10.7z 241.3 KB
- 2019/2019.07.18 - Hard Pass - Declining APT34’s Invite to Join Their Professional Network/Samples/caf418cbf6a9c4e93e79d4714d5d3b87.7z 241.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/043d308bfda76e35122567cf933e1b2a.7z 241.2 KB
- 2020/2020.06.17 - Multi-stage APT attack drops Cobalt Strike using Malleable/Samples/259632b416b4b869fc6dc2d93d2b822dedf6526c0fa57723ad5c326a92d30621.7z 241.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/1a4e182914a3be535bdde75f9a41eef106da3113dc4c683a6bcfc45c986d101a.7z 241.1 KB
- 2013/2013.04.13 - Winnti/Samples/efdda5d0a14810ff86e60a70c5baa6b0.7z 241.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6692c5871e3e8029ef673861661406d0d4c5b265731c169c9d19b6e7a8bb0c8d.7z 241.0 KB
- 2013/2013.04.13 - Winnti/Samples/be594ee2a7e4b11878de020cf724205f.7z 241.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/acef24a5108112beae12b13d761cc90d312fe8ea.7z 241.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f3eff26dec1fb7c1eadd7ff5cd52f51616407abf.7z 241.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9f6f32d98aa76266ef67c0852e6eb2b3a3d51603.7z 241.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/357dcb13aa5b700cf21614a07f2b7e358dc25fb1.7z 241.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/777da268c76fec768a5979b682923478f575699f.7z 241.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d483ae5cab92d5a5367b9664a028ed2afd66e611.7z 240.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/eb07786d5824200587a4475639708084e1cf1790.7z 240.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0c09c19a9b6dc56297a18a29e82f8798a1b0ccd9.7z 240.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4af7f4bc0db5e33b03db2f4b5c5b0143e15df8e6.7z 240.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/349d048f959476b9b11e9d44fbb2c3fa1482af58.7z 240.9 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/2627cdc3324375e6f41f93597a352573e45c0f1e.7z 240.9 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/2627cdc3324375e6f41f93597a352573e45c0f1e.7z 240.9 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/271a5f526a638a9ae712e6a5a64f3106.7z 240.9 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/acbb73d57c5dcd4423905a83b64b04247dac2494.7z 240.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/df1065d17799fce30a64ca05e91512b45af4e58e.7z 240.8 KB
- 2016/2016.06.17 - Operation Daybreak/Paper/Operation Daybreak.pdf 240.8 KB
- 2020/2020.06.18 - InvisiMole/Samples/A419F091723A5632DA85B0930F3B260599672C00.7z 240.8 KB
- 2022/2022.03.15 - Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software/Paper/sentinelone.com-Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software.pdf 240.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8e74ab2651f98d0059eeef16891f8df7eb301090.7z 240.7 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/e2728cabb35c210599e248d0da9791991e38eb41.7z 240.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/e2728cabb35c210599e248d0da9791991e38eb41.7z 240.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/50d3f1708293f40a2c0c1f151c2c426f.7z 240.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6851176d8aaaa5929bef01fe0a48380e30819c655fc4f495d67c3bb2ea85e6b4.7z 240.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1816e71ceb9e3441a50416ce38b9fb4cd29e1debdd082f274a0a8af19955bdc2.7z 240.7 KB
- 2019/2019.10.04 - Geost Botnet/Samples/3fcec3bda7d044848a3aaf5f893a319982b545a7736adde036eb47c3bb4ea0d5.7z 240.6 KB
- 2019/2019.10.21 - Geost Botnet/Samples/3fcec3bda7d044848a3aaf5f893a319982b545a7736adde036eb47c3bb4ea0d5.7z 240.6 KB
- 2018/2018.03.31 - NavRAT Uses US-North Korea Summit As Decoy For Attacks In South Korea/Samples/e5f191531bc1c674ea74f8885449f4d934d5f1aa7fd3aaa283fe70f9402b9574.7z 240.5 KB
- 2019/2019.10.04 - Geost Botnet/Samples/ba3ecf85544e09d4e31b912b19d47728767933ccdc4e1b7c337a7a18ade7aa7d.7z 240.5 KB
- 2019/2019.10.21 - Geost Botnet/Samples/ba3ecf85544e09d4e31b912b19d47728767933ccdc4e1b7c337a7a18ade7aa7d.7z 240.5 KB
- 2022/2022.04.12 - Recent attacks by Bahamut group revealed/Paper/Recent attacks by Bahamut group revealed.pdf 240.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/c431ae04c79ade56e1902094acf51e5bf6b54d65363dfa239d59f31c27989fde 240.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c114d6ed999783b06014031342d9eeb4cb2a8a7b233438796399c79ab425c738.7z 240.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/53077e898d122a87aa74264e3ffaf3115d0f0f995bc82b19d77825a874c4642c.7z 240.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/6874e3b191c047695fb4b020160604b85953a067ceec795410d5fda22994db95.7z 240.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86d63a7f226887c7601fe1ec10a270ed6f45ddf15aa244dd2054eb22bcc7f7e3.7z 240.2 KB
- 2019/2019.10.04 - Geost Botnet/Samples/04957fe15f8d9df2bf03f6660a55dbf57570416cdb4c225203b99a4e5c7d632b.7z 240.1 KB
- 2019/2019.10.21 - Geost Botnet/Samples/04957fe15f8d9df2bf03f6660a55dbf57570416cdb4c225203b99a4e5c7d632b.7z 240.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/184446bcb17021c39128369e9fe3d06cd0dde430c7f2e90c945c5a3299ef7b52.7z 239.9 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/184446bcb17021c39128369e9fe3d06cd0dde430c7f2e90c945c5a3299ef7b52.7z 239.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f3e8f68c31c86d431adea1633c875c32434a42aee5ed70af74af5c5e5aa58883.7z 239.9 KB
- 2020/2020.01.01 - APT SideWinder/Samples/4513F65BDF6976E93AA31B7A37DBB8B6.7z 239.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c685ab7d737477b2f25b28027d55b136d8a32f86d9f6e871fbdee673877857f.7z 239.8 KB
- 2019/2019.10.04 - Geost Botnet/Samples/dddfcd90fbb5b02756ec03ea75d2d98b6d1f29e14fbdbebfe6e2c77026591056.7z 239.7 KB
- 2019/2019.10.21 - Geost Botnet/Samples/dddfcd90fbb5b02756ec03ea75d2d98b6d1f29e14fbdbebfe6e2c77026591056.7z 239.7 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/f91e44ff423908b6acf8878dced05dc7188ddab39d1040e0d736f96f0a43518d.7z 239.6 KB
- 2021/2021.08.19 - Shadowpad/Samples/1496d62ba1b6fd6cfb85546fbfab57f75b0b3c6915dcce22cfaea9c51a9bd85e.7z 239.6 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/8cd2eb90fabd03ac97279d398b09a5e9.7z 239.5 KB
- 2024/2024.02.09 - SugarGh0st RAT attacks Kazakhstan – State Technical Service/Paper/2024-02-09 - SugarGh0st RAT attacks Kazakhstan – State Technical Service.pdf 239.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2bc815a7f3029d516d4715712ca369abbfa51b339a54c795391be37c30457ec.7z 239.3 KB
- 2019/2019.10.04 - Geost Botnet/Samples/5f216ae10a3972b5a90d6178f4d6f0d2c995b4248a9f329edbc854ead89ce904.7z 239.3 KB
- 2019/2019.10.04 - Geost Botnet/Samples/7659e30f3d8d45d7c595cb03ffe6ad6706b9c4b17d8c284a0fa6c90e226f44e6.7z 239.3 KB
- 2019/2019.10.21 - Geost Botnet/Samples/5f216ae10a3972b5a90d6178f4d6f0d2c995b4248a9f329edbc854ead89ce904.7z 239.3 KB
- 2019/2019.10.21 - Geost Botnet/Samples/7659e30f3d8d45d7c595cb03ffe6ad6706b9c4b17d8c284a0fa6c90e226f44e6.7z 239.3 KB
- 2020/2020.01.01 - APT SideWinder/Samples/65F66BC372EA1F372A8735E9862095DA.7z 239.3 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/15c5c4ca7bd169cc4a1747971afe4f02.7z 239.2 KB
- 2022/2022.06.02 - WinDealer dealing on the side/Samples/25cbfb26265889754ccc5598bf5f21885e50792ca0686e3ff3029b7dc4452f4d.7z 239.0 KB
- 2019/2019.10.04 - Geost Botnet/Samples/13776897f46add32b1dda3f7862c53bb069ce839334f9b1d7cd7e93cc4b9a3b6.7z 239.0 KB
- 2019/2019.10.21 - Geost Botnet/Samples/13776897f46add32b1dda3f7862c53bb069ce839334f9b1d7cd7e93cc4b9a3b6.7z 239.0 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/b6226c3e0e4ad64bbda3e6a79eb464c7050faa25d1f5332dcac014d2e79dd87f.7z 239.0 KB
- 2023/2023.11.01 - MuddyWater eN-Able spear-phishing with new TTPs/Samples/cc57c6a2e938e44d84e21e262a2f7ad0afd0fb098f0983820728dab6a33a8d99.7z 238.9 KB
- 2022/2022.04.14 - Lazarus Targets Chemical Sector/Paper/symantec-enterprise-blogs.security.com-Lazarus Targets Chemical Sector.pdf 238.9 KB
- 2019/2019.11.01 - Operation Wizard Opium CVE-2019-13720/Operation Wizard Opium.pdf 238.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/5aea3a20553a07fa50c4e815cf9ba7ff.7z 238.8 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/9374040a9e2f47f7037edaac19f21ff1ef6a999ff98c306504f89a37196074a2.7z 238.8 KB
- 2022/2022.07.21 - Buy Sell Steal EvilNum Targets Cryptocurrency Forex Commodities/Samples/f0a002c7d2174f2a022d0dfdb0d83973c1dd96c4db86a2b687d14561ab564daa.7z 238.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/90c1ac407ceed31a17b43feda754aaf6f3e88cb86ea26bd70d7cd4d0dd195d91.7z 238.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/061b2ede0e5af15f2e43fc39fd0babb36838fef5f005f79335a533a6af216e81.7z 238.7 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/65225397c292e5a0e049776ed352158c.7z 238.7 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/4f873578956d2790101443f24e4bd4d3.7z 238.7 KB
- 2019/2019.10.04 - Geost Botnet/Samples/18ab096f1d2cd8a2759204838114e5ab4ff82f07adc8efce393cf5a807790e4d.7z 238.7 KB
- 2019/2019.10.21 - Geost Botnet/Samples/18ab096f1d2cd8a2759204838114e5ab4ff82f07adc8efce393cf5a807790e4d.7z 238.7 KB
- 2013/2013.04.13 - Winnti/Samples/3c722f0bea82e5bb8958f7fab012c911.7z 238.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/024143168cc00e312fd2bff293ab2b33ad72e856.7z 238.6 KB
- 2018/2018.06.06 - Sofacy Group’s Parallel Attacks/Samples/115fd8c619fa173622c7a1e84efdf6fed08a25d3ca3095404dcbd5ac3deb1f03.7z 238.6 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/f6481699b9569ccaea49e85ddd56f8fb46f10053e27a1fdb7643c38384596f6e.7z 238.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3bf98a26f6a6614c90b513457eff180373ce9ef2.7z 238.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/92ee0483823bf40e4177d2f2f849c86d5a300445c08363ac95168957900d326a.7z 238.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ebb5ddc4de40c215829f89f9013e7b98b4fe03aa.7z 238.5 KB
- 2022/2022.11.03 - OPERA1ER/Samples/9bcd5d32119ad1849d84c332dc796813d311eef4669f8f5f9fda9bb214dd8247.7z 238.5 KB
- 2013/2013.04.13 - Winnti/Samples/8a0a00b1676c3b65b3c56dab7f8feb99.7z 238.5 KB
- 2013/2013.04.13 - Winnti/Samples/ce3f94fea7f57ce5a9a5a26e51b617fb.7z 238.5 KB
- 2013/2013.04.13 - Winnti/Samples/095a6a3b6eba996d2786b5ec919b1a7e.7z 238.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f99c8aace362a76609ef4e9b1c6684880b7beb38.7z 238.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8bbc7f5e62a4935753ea37064c2e6186e897fe2f.7z 238.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a9f51cde2a3aa34d7d5d28ac1f8211117949da67.7z 238.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bb2f09c8e8bb2b84505aa50a7d7f13f713608b21.7z 238.4 KB
- 2013/2013.04.13 - Winnti/Samples/006c4561499da562a4e337e2c146cf1a.7z 238.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0bbf816097726fadb83d5ccb9ad38505c4d8ddcb.7z 238.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/f9d2c3e8f81b9c44a1837478b2a98e5e.7z 238.4 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/039a6e012f33495a1308b815ef098459.7z 238.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a43ea877ea9023ee06232df7eb5437d7a4fd44d5.7z 238.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/56c7e64cda3c557443675505e46508a386007137.7z 238.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b33b6594f26a3714a456db835f1fc7a11a76841d.7z 238.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d7b7d3ace7049fcaebb6f09787ecb488e9d2bc34.7z 238.3 KB
- 2022/2022.01.27 - LuoYu - Continuous Espionage Activities Targeting Japan with the new version of WinDealer in 2021/Samples/ecd001aeb6bcbafb3e2fda74d76eea3c0ddad4e6e7ff1f43cd7709d4b4580261.7z 238.2 KB
- 2022/2022.06.02 - WinDealer dealing on the side/Samples/ecd001aeb6bcbafb3e2fda74d76eea3c0ddad4e6e7ff1f43cd7709d4b4580261.7z 238.2 KB
- 2022/2022.06.02 - WinDealer dealing on the side/Samples/db034aeb3c72b75d955c02458ba2991c99033ada444ebed4e2a1ed4c9326c400.7z 238.2 KB
- 2019/2019.10.04 - Geost Botnet/Samples/299c3916838e527986c5d252322386add8c320a5da2138986a59e2b667a00945.7z 238.2 KB
- 2019/2019.10.21 - Geost Botnet/Samples/299c3916838e527986c5d252322386add8c320a5da2138986a59e2b667a00945.7z 238.2 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/3D4FA76A42B050BC188540C7F2759E7D10C9E14A.7z 238.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f80ddeca4e35d0fc8e0cdbcc89f6cd2e3c3a4d3c822ffaaa4ce4ac25a8ddaab.7z 238.1 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/72503d7ef52495efa109941274b8769f.7z 238.0 KB
- 2016/2016.10.26 - Moonlight/Samples/7AEFB825277764CD9F31BC1F2370D18D.7z 238.0 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/94e1916e880eedc02b8c61557926a77d7555f3f7a0131c390cdb4e98a23ff1f0.7z 238.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3b26c009a27231aaa1a39da542e41c788550427cc9e5a8903ebe3122bada477.7z 237.9 KB
- 2013/2013.04.13 - Winnti/Samples/91ae694e565f4a2f52d5f792d8353fcd.7z 237.8 KB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/0ee693e714be91fd947954daee85d2cd8d3602e9d8a840d520a2b17f7c80d999.7z 237.8 KB
- 2020/2020.06.24 - BRONZE VINEWOOD Targets Supply Chains/Samples/5f31452fdbfa4b01437fd553198ab563.7z 237.8 KB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/a2719f203c3e8dcdcc714dd3c1b60a4cbb5f7d7296dbb88b2a756d85bf0e9c1e.7z 237.8 KB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/cd67415dd634fd202fa1f05aa26233c74dc85332f70e11469e02b370f3943b1d.7z 237.8 KB
- 2013/2013.04.13 - Winnti/Samples/fc293476226d1471c8de65ab65af7b2f.7z 237.7 KB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/478cc5faadd99051a5ab48012c494a807c7782132ba4f33b9ad9229a696f6382.7z 237.7 KB
- 2023/2023.11.23 - Israel-Hamas War Spotlight - Shaking the Rust Off SysJoker/Samples/d4095f8b2fd0e6deb605baa1530c32336298afd026afc0f41030fa43371e3e72.7z 237.7 KB
- 2023/2023.11.27 - WildCard - The APT Behind SysJoker Targets Critical Sectors in Israel/Samples/d4095f8b2fd0e6deb605baa1530c32336298afd026afc0f41030fa43371e3e72.7z 237.7 KB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/4c02b13441264bf18cc63603b767c3d804a545a60c66ca60512ee59abba28d4d.7z 237.7 KB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/ae1b6f50b166024f960ac792697cd688be9288601f423c15abbc755c66b6daa4.7z 237.7 KB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/ecaeb1b321472f89b6b3c5fb87ec3df3d43a10894d18b575d98287b81363626f.7z 237.7 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/de3e25a69ba43b9f236e544ece7f2da82a4fafb4489ad2e263754d9b9d88bc5c.7z 237.7 KB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/e0fc83e57fbbb81cbd07444a61e56e0400f7c54f80242289779853e38beb341e.7z 237.6 KB
- 2019/2019.04.02 - OceanLotus Steganography/Samples/9112f23e15fdcf14a58afa424d527f124a4170f57bd7411c82a8cdc716f6e934.7z 237.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f0bcd734a22e89790c9b50790f7dc744e5a43bc62427deb99ff955f876309844.7z 237.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0d5c6e72e279324157cf20de2b69f1f0b339a0fe02b11c3975284529e3e8a477.7z 237.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0fe8333d5db02b11dea099113ba2e87425b4ad50b57a0f281b3777d78f10a9f1.7z 237.4 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/1bb2a7a6c271b7e607cf87f2a4003eae1653f304cde104fc0311611cbb96e431.7z 237.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dc66555dd3a4bad0e8c9e6804d12454d4284a787ae6dc361ef0f20f8e12c223d.7z 237.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/a9df4b3509b6dd32620f460fb118cd19dc2795a249b439cddb1c3f83d4cec001.7z 237.2 KB
- 2021/2021.08.03 - The Art of Cyberwarfare/Samples/849e6ed87188de6dc9f2ef37e7c446806057677c6e05a367abbd649784abdf77.7z 237.2 KB
- 2016/2016.10.26 - Moonlight/Samples/C64052167D6A183A3ECC259EE0F3A0C6.7z 237.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/fcfe51fd23aadcab5a7878bd59b5354d3491d237b259e230ac51e49306b253c7.7z 237.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/85db83b20aaf2f010d71aa0751e0895f23accbc6231ee647e106ddfd503ca4dc.7z 237.0 KB
- 2016/2016.10.26 - Moonlight/Samples/8FF5EF99FAF5E17B7D5B46585BAC7B43.7z 236.9 KB
- 2016/2016.10.26 - Moonlight/Samples/927DBA3C9B98FD749017E3DEE270136B.7z 236.9 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/60d5dbddae21ecb4cfb601a2586dae776ca973ef.7z 236.7 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/bb5441af1e1741fca600e9c433cb1550.7z 236.7 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/59482460da44c3d7192970e705688162.7z 236.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/d664e4f660eb1f47e9879492c12d1042.7z 236.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/d664e4f660eb1f47e9879492c12d1042.7z 236.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/4b3a46074d7d985ba0809039dfcf91031114aef5e3cf28b6dcea00d131eabbf3.7z 236.7 KB
- 2015/2015.01.29 - Backdoor.Winnti/Samples/93c85a8dd0becc4e396eea2dc15c0010ff58d2b873d44fd7e45711a27cfe613b.7z 236.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/d73b08376c7cdf355d31b05a71c8c5ba.7z 236.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/07cf50112119f3f009cf0d9619beb8cd55e2e24eb089bd241c14ea4c90a1217f.7z 236.6 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/d3c62b920d3e5a6ea12ec59512fe26fb58eb5a19433b10dbe36201a3fc158998.7z 236.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb5b309cfe90688562fd92dfeec72327c588f74583434a1971880f567aee7637.7z 236.6 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/0d61d5fe8dbf69c6e61771451212fc8e587d93246bd866adf1031147d6d4f8c2.7z 236.5 KB
- 2019/2019.10.04 - Geost Botnet/Samples/45c7feeca4784dd6c5bc91d4e02a81d36f9ee56a954730ccc66c7e36671f1c3c.7z 236.5 KB
- 2019/2019.10.21 - Geost Botnet/Samples/45c7feeca4784dd6c5bc91d4e02a81d36f9ee56a954730ccc66c7e36671f1c3c.7z 236.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/261c5f32abb8801576ce81be2c66bca564a8a28ab5ea0954bad6bac7071e299b 236.4 KB
- 2022/2022.03.07 - CERT-UA/Samples/2556a9e1d5e9874171f51620e5c5e09a.7z 236.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/1a510082dbcd23a86569c713a848100a1ea018a6f35f8fecf9bbe6a86f555ad9.7z 236.3 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/565de1908528707d44be5e6beac37456c2424035202d9272c175a1b96db19cdc.7z 236.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/2e756f68472fa9f6b583ae4e24a3d91fc53b9255b206e3087fe0282785a06c50.7z 236.3 KB
- 2016/2016.10.26 - Moonlight/Samples/E3E2CD771C8183464737233D17CD6A09.7z 236.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/2d26bc42a499c4658523193ade85df13ab397d375fa593a757c54a6f1c71f221.7z 236.1 KB
- 2022/2022.03.07 - CERT-UA/Samples/e34d6387d3ab063b0d926ac1fca8c4c4.7z 236.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/1c1d858934f278abac6bce5f609db8649d58ceaada00f661b6e18b0dd13946b0.7z 236.0 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/cde11381d5d1fbea3f3e404b8e6a3468e1201dd470e0d45d2434f268f509e37b.7z 236.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/797034d3094e38d0a9b662c793a1ca5c94279886.7z 236.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/cbca9b0b9c0e6698d8613f7b316be17fcd3f9452.7z 236.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/7b1509051ccacc4676bf491f63c8a8c7c3b42ffd6cbf3d8bb1dd0269424df985 236.0 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/33c5867b3375ef7e879caf614e79455df26adafdbb6aad11bde23edf695b5d85.7z 236.0 KB
- 2016/2016.08.16 - Aveo/Samples/8101c298a33d91a985a5150d0254cf426601e4632250f5a03ddac39375e7fb4d 235.9 KB
- 2019/2019.10.04 - Geost Botnet/Samples/8fb1f54434f2966751d7ae221466c50e5deb5f51ed6e2a042fd71e3d2a53cf5b.7z 235.9 KB
- 2019/2019.10.21 - Geost Botnet/Samples/8fb1f54434f2966751d7ae221466c50e5deb5f51ed6e2a042fd71e3d2a53cf5b.7z 235.9 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/6d8d882611849b0e7ebbe464497c052fe027479f6814618457c9f0fa7724dac2.7z 235.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/3bf87393abc6344a3e0dc751c81cced760b886e2f97b319c1443636b9957f2b9.7z 235.7 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/a7950c25bdbe103b3f0071bc35e90c28b06eea043b2175222674675945e7be22.7z 235.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e54b53507f07122648f44168059a483cbc26d985.7z 235.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5ffc5fb3e6dc994cbcf0953be46fad5909725ed1.7z 235.6 KB
- 2019/2019.10.04 - Geost Botnet/Samples/7d49950323cf0eae8b5ae36e4aefc688a1bfa1a651457382e9f9a4a4e28073c1.7z 235.5 KB
- 2019/2019.10.21 - Geost Botnet/Samples/7d49950323cf0eae8b5ae36e4aefc688a1bfa1a651457382e9f9a4a4e28073c1.7z 235.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/e1b1143c0003c6905227df37d40aacbaecc2be8b9d86547650fe11bd47ca6989 235.5 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/2af07c7cee0743b9ab84eb5947d0334cb0b1dc874fa562920aafbc4ad95b12fc.7z 235.5 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/2af07c7cee0743b9ab84eb5947d0334cb0b1dc874fa562920aafbc4ad95b12fc.7z 235.5 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/e43d66b7a4fa09a0714c573fbe4996770d9d85e31912480e73344124017098f9.7z 235.4 KB
- 2015/2015.09.17 - The Dukes/Samples/a81b58b2171c6a728039dc493faaf2cab7d146a5.7z 235.3 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/411ab5eb2ef3153b61a49964f9ab4e64.7z 235.3 KB
- 2015/2015.09.17 - The Dukes/Samples/a74eceea45207a6b46f461d436b73314b2065756.7z 235.2 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/ed5615ffb5578f1adee66f571ec65a992c033a50.7z 235.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/ed5615ffb5578f1adee66f571ec65a992c033a50.7z 235.1 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/2aa6e42cb33ec3c132ffce425a92dfdb5e29d8ac112631aec068c8a78314d49b.7z 235.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/5af0cbc18c6f8ed4fd1a3f68961f5452.7z 235.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/8373c0e8abdd962f46d3808fb10589e4961e38cd96d68a4464d1811788a4f2b7.7z 235.0 KB
- 2015/2015.11.18 - Damballa discovers new toolset linked to Destover/Paper/Destover.pdf 235.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/09EA7B2F67797915BBFED16F0B21E4E31F4980A3.7z 235.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/f47cdf5bfc7227382e18f8361249212b.7z 234.8 KB
- 2022/2022.03.22 - Cyberattack on Ukrainian enterprises using the DoubleZero destructor program/Samples/8dd8b9bd94de1e72f0c400c5f32dcefc114cc0a5bf14b74ba6edc19fd4aeb2a5.7z 234.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/a6cab9f2e928d71ed8ecf2c28f03a9a2.7z 234.7 KB
- 2019/2019.10.04 - Geost Botnet/Samples/d36b04ae800000300c351cee1ee0f708340f9cb5b5da5a9a97799e8368a6a3c4.7z 234.6 KB
- 2019/2019.10.21 - Geost Botnet/Samples/d36b04ae800000300c351cee1ee0f708340f9cb5b5da5a9a97799e8368a6a3c4.7z 234.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5c320a735af73e42d39304259166cc37bb43d4ad.7z 234.6 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/c45a82123c985f2fd18e6763b76443ba6c49d12df3d7fe445a19c8fcdc6de846.7z 234.6 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/aa982fe7d28bbf55865047b16334efbe3fcb6bae06e5ed9cab544f1c8d307317.7z 234.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/314ef5243aefb9b5d9142ce92efc3dde5d3fa041.7z 234.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/02dce68dcb63259ec960b768bf5a1587db7c2de6.7z 234.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/a55f370b17346b95cba4632c6a96eb147995568b.7z 234.4 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/2a4302e61015fdf5f65fbd456249bafe96455cd5cc8aefe075782365b9ae3076.7z 234.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1ee4b076895c38de7cbd99a8db79b281c9175fb8.7z 234.3 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/8e35d8643c00d9e2993625b03366a7cd1bd36e6a60bc0c6039a509fccf9df150.7z 234.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/19bc509f31f33a8f473ef9d671c1828b.7z 234.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2742ea663ae1e139ad15176318c1bdb4a1bce342.7z 234.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/dae02a7e00bec86f832069c2ff1328054e0e45ef.7z 234.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2db31f2975ad14c41c543c424224ab8f7d632b51.7z 234.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b7417c10b7a0fa613fe997d305abcde8dbcc1f2c.7z 234.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/eeafcaed236a56f75aa63e209106c5268c8a51f9.7z 234.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/690f40d7980e5d3fcbc69bd8a4c5cebf06997bb3e767857987b75fcb7e66ee75.7z 234.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/aef186dbc332d564aa3873254d5a50f307289195.7z 234.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fc8251d0ded073fbc9f433f74e7c862b27d9778a.7z 234.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/db665ee1390a7e5af882f249e8e3dffe9fea341c.7z 234.2 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/10c0e2afb37a24ac7732a402a4c9d854b35a382f1651d4aa2ece429b154aecb2.7z 234.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e29cb6451f6d65051367f1c85702db29b3fab9d3.7z 234.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3c2e1847ff78d715204f3df9cac88c78ec99abcc.7z 234.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d7f5effd58242607ebf73b934dccf0757d516e61.7z 234.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8bbb3fb5cb9bf6ea01c3f7ad576eb5f46b563adc.7z 234.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/268e19d2bad0c76e108a192a7d9278c3501f6cddc4237623a21f452507e1aea7.7z 234.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4d0a86cacb7d3ca4a6cfd5afb5ab9090e39a242e.7z 234.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d56ec882a1d2e9176c13c3fa46677ead65060347.7z 234.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/915d1c78343f0cd7d75abf03b4b33be415f194be.7z 234.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d00cd405739905863846d3f50a380f1eb11dd95d.7z 234.0 KB
- 2015/2015.09.17 - The Dukes/Samples/61283ef203f4286f1d366a57e077b0a581be1659.7z 234.0 KB
- 2015/2015.09.17 - The Dukes/Samples/b3873d2c969d224b0fd17b5f886ea253ac1bfb5b.7z 234.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/099ea7ad09561b928fbe3a7a4a80df5e0513bc2f.7z 234.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5dc6e3e4800cf975f1b387d7d4e2cadd1133955f.7z 234.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ef1efc723a943b593fc88c5b6a02d33584223780a1befbbc6a791426247a5331.7z 233.9 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/15fdad64484543b204ca76537542b6cf42b4b6fb9856692c8bf691648d647d88.7z 233.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/6cee1781b3acddea76959b0fc3c0058938da9ed4facc9c12c742633bf2dc5ca2.7z 233.9 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/cf2b71cb187010c28ccfee8fe17a69808b2bbb327eb9a6fc9fa345a8ebe904cf.7z 233.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0176e8939d9fb5b4ac2f52d5c26061486a9c6cfd27ef3fe2a05116a17473f34a.7z 233.7 KB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/8129bd45466c2676b248c08bb0efcd9ccc8b684abf3435e290fcf4739c0a439f.7z 233.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/9d085a26813cd1aa43e12d9b90aeb24df6269db92b965f61d93a8018d6b8a0cf.7z 233.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e04b0db4dd003b33a7ed44105b39b0674225a6bdd318c4cdc5ffbf77846ef789.7z 233.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/86700e4c17e80106c323805845adfb67edaf6815c50e3e5dad48823267bf1522.7z 233.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/a70ed3ae0bc3521e743191259753be945972118b 233.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/334aa4a11bac97442f1b5b062901ca6bc7d357a9e7e31d1fb785561f9794fd17.7z 233.5 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/9a17c5a4f48367557f06dacd3aefaa132214cb4163bc6b6cf43e06041936a69e.7z 233.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/93749247952782fe0cb150ece941aa3af10216064b94d1e7992838b13c1dc50d.7z 233.5 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/43ffd4791798059b29170fe9b6d37cb3a18b1907c2b58a3c804973ca1d656505.7z 233.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/a03fd6e9683d8f48234081d994c8b2dc8ecd132004210894c0c7b4ed97f03208.7z 233.4 KB
- 2020/2020.03.05 - Dissecting Geost - Exposing the Anatomy of the Android Trojan Targeting Russian Banks/Samples/92394e82d9cf5de5cb9c7ac072e774496bd1c7e2944683837d30b188804c1810.7z 233.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e52fcd2fba86bcaa2e933cac42f14fb45454ef2e55a1486d98b8492c0c2590eb.7z 233.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/125ce4e75849fd89628b99d354f195add80fef1e.7z 233.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/7d0bbdda98f44a5b73200a2c157077df.7z 233.1 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/2155c20483528377b5e3fde004bb604198463d29.7z 233.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3335a433a41fcc6cfc5844b48e6d318f4493894296fd9fcfa8b75cd9abb0d350.7z 233.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/002d1ff08c8a058cf65eee591d33ed96c3e03881.7z 233.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1fdb5dd192e813f337adc21dfe4a31e1de10bd2bbb5b58ca51a6836b7e108953.7z 233.0 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/dd8a9c4c59a7c7b07f21a6b3ac60405ee4c796cb3b268a9f6bd07fcdfc25cebd.7z 232.9 KB
- 2023/2023.10.12 - CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations/Samples/072afea7cae714b44c24c16308da0ef0e5aab36b7a601b310d12f8b925f359e7.7z 232.9 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/b858c08cf7807e462ca335233bd83fe7.7z 232.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/571ec06cfcb8fbc77596112154ccbeca4e2f4f0306b8d16c7446c1b725a8ba4e.7z 232.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bb847cd1c68ed0c404a0f596e4aca753cdbc1254c78e8b11d45f66345bf5d5ca.7z 232.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2225817d5f89d749f1ccaf6c892d36cd93aa0a71ee608c04d8becb02c034d8e7.7z 232.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/13ef1f90a7206017df337443f96426c8da61b77a.7z 232.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d21072f79afca35bfd220b7bd56bf31a467262c1db564b59bf767edb8b4bd273.7z 232.8 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/6d9c595c51eb561ce0e7dc6594fc60702371d5e1ac97c4c1255def8e4084ef08.7z 232.7 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/c3f20c24057c4911199e17a30a9ad67d3cd6c831bd2fce0a4b542d7a9370278f.7z 232.7 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/4c9c7c4fd83edaf7ec80687a7a957826de038dd7 232.7 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/a3bd44c5e03200b74168f576666f0031bf64072e16205a6edfe3116b4eac7cb9.7z 232.7 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/49a6dad486c203ddf01291455c4a9dbdfa3286836e5e91d1300d2a814eca165d.7z 232.6 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/92ce9de120ebd88f0126644697e9840489b2c2497e5c99acfa7dd680d98cf075.7z 232.6 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/27ccd12206d185bf3297df288febf7d47b93ccdc6ec0e5c389ae30da8cac4bf3.7z 232.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/2204b81502577fea1cc6645eaccbf67b8b2963598ded636aa6f7231d7399e38e.7z 232.5 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/2263031c15809b49e7d8161e147a4844722f6f576d276b2be38a0c794417dd2a.7z 232.4 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/26c70fa62e1d092ad1855900cd0db4e224b11e84fdf14105ade5e2b2a3dc1b62.7z 232.4 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/4aa2dc282c56e397b501d84cfd6c582cc256c42e8b6722b45a592cf2008a6495.7z 232.4 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/88f5c94ad66e75a66795875bacafb3cbbe87d1533ae3ddb41575b9711965c75b.7z 232.4 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/25e6bf67410dffb95c527c19dcff5223dbc3bf4c987650e45fbea1267072e8ff.7z 232.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/04c46c55336ac40d567ef0aac98ff8424872b584ea169c1a098ced833dd9bab4.7z 232.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/05d4da2cb9f6d5d44c399f42a81bb393b2ff6669d64ea773b58d2daf4df10d00.7z 232.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/11c266c1b0f0428585d40fc95d1a7d3eedb3d0f304cf7ebc692c4487e18c9afb.7z 232.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/2cff5e7d4405bf09f423db1d7a8e535a6be2f68cc4ce4a5817ae01bee09f088a.7z 232.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/37f3f6cdb0a35b4cea75b7cf2dae613c71370e00acdb2cebfc7d95fe33eb97a9.7z 232.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/40273d18abc0d623a1798766e0d388f2f46bfa7ad535cad46098a5262382fa13.7z 232.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/5b627647df675d746f63280cf10a221abfe0a93bab88a96e45b4734beb05c021.7z 232.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/844d60691d843de53d42b73d635314d50c4ba4d3b2aa2b93465ac0336e4c0588.7z 232.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/87ce3a13a58ae8007b002ac81f43dc364c1b93b0d3c2a19d46a4480caca9ae29.7z 232.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/931f57262214890f3eff9add25fb5dc2521185e4567c722637f173343b02b9fb.7z 232.3 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/3cf4c882fdc79b40ae8690dcd61ee29c10b758284ce3d801aa63a0574dcdd5b8.7z 232.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/8f1978a0cdd2a8f1c556cc9999012064620cdf70b4a603d56c0bf93e3d6e5ee7.7z 232.3 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/dcd2531aa89a99f009a740eab43d2aa2b8c1ed7c8d7e755405039f3a235e23a6.7z 232.2 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/f8c19d70e065b5babdc44df60ca883e7ba78e4f8.7z 232.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a89acefcf34aa84085f883e244d81568a30e30fc6141c4f921713786dfd477a1.7z 232.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/840b05e6fefc3ce01bb181e0454c6bf5.7z 232.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/888ca6002c7df86902f15037c65639fd77aadf3561fdd1bdb4278a3769986eeb.7z 232.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/605a80c8b7305ad1d6815bfe2035128c8dd06e8333d8b3cba9ed68caa4aa0c17.7z 232.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b2efb0253290b46c481c3faa86408aea7e0dd0b4e02bde3a7b8c0a2c24838ad8.7z 231.9 KB
- 2015/2015.12.07 - Financial Threat Group Targets Volume Boot Record/Paper/Fin1 targets boot record.pdf 231.9 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/9579e65e3ae6f03ff7d362be05f9beca07a8b1b3.7z 231.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/9579e65e3ae6f03ff7d362be05f9beca07a8b1b3.7z 231.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/395461588e273fab5734db56fa18051b.7z 231.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7edc56dd709d0af1c2f54cda7d8808c1748fa3370aa9319945dca85943d46710.7z 231.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b1343bc27a5db200206afa1c14fb402a263482bf2f532f1215e88f3dc49c54ef.7z 231.7 KB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/867e8902612f9e9a390fc667ffd53343e324c8c677c12dcbca4e1b9f14b0e461.7z 231.7 KB
- 2022/2022.12.16 - SiestaGraph - New implant uncovered in ASEAN member foreign ministry/Samples/3f5377590689bd19c8dd0a9d46f30856c90d4ee1c03a68385973188b44cc9ab7.7z 231.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/155d59698e2f35e41e7feb396035fae350d68a86927df51ed4d268e72e351608.7z 231.6 KB
- 2021/2021.12.01 - Tracking a P2P network related to TA505/Samples/B4A9ABCAAADD80F0584C79939E79F07CBDD49657.7z 231.5 KB
- 2024/2024.01.18 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware/Samples/a949ec428116489f5e77cefc67fea475017e0f50d2289e17c3eb053072adcf24.7z 231.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/eb5047e1c2662ec0e5d996a211b846b55a1aacb5e8ca82ca1f8cc53b2b8f681d.7z 231.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2c6ddc95dacdf56deda69848100b0fb45b1b699cd5f96194b3bb94406c06bd6.7z 231.4 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/24925a2e8de38f2498906f8088cf2a8939e3cfd3.7z 231.4 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/3C32E13162D884AB66E44902EDDB8EEE.7z 231.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/a765a20055059148af311023c95b9239.7z 231.4 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/3b94cc71c325f9068105b9e7d5c9667b1de2bde85b7abc5b29ff649fd54715c4.7z 231.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/fcec72d588c1cdd03361a334f29c125b.7z 231.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/410da91e6e676901e71db6b8a01301cf1c5bff0f.7z 231.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/176f8254d3aa61d8af25e7c3eab46e5a06000a891acb7a4020964a5f65a0e4f5.7z 231.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e718a2a72f951fc11a23b055176e999f7020bf1207a156f5e6baf689429337fb.7z 231.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/ed2645b0898b4ee7f05d140f1a06ac846fd3029116d020093575b92803468add.7z 231.1 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/88fc3816c94f9b0191179f4e933843ee4cfdbcb392968605491a387b1235ec12.7z 231.1 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/e7fcc98005cff9f406a5806222612c20dae3e47c469ff6028310847a599d1a38.7z 231.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/227e8678d85bff501bb909e0d61ee25554bf99c94e47c0194da53e7c246687f9.7z 231.0 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/e70f12fe294c0873e5b8c1255d0e5b7a541a1350.7z 231.0 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/18144e860d353600bbd2e917aed21fde.7z 231.0 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/4fc9202ff84ef84b8c5e6140b66ac3d04570daf886a7f1ae31661ade882f963e.7z 231.0 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/47bac27be954cf593ac731cd57fa98b565cf5036a6fbf35c508549f039eea8f3.7z 231.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4cf7df22fac96566ca32251c2e18a6dfdffc76e088683aebe8880dec15acea3a.7z 230.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/13f1cc34741efecd61a40e3fe5f013870290795d4e5cc5c168ab8826a6ffcd15.7z 230.9 KB
- 2019/2019.03.13 - GlitchPOS Pos Malware/Samples/ed043ff67cc28e67ba36566c340090a19e5bf87c6092d418ff0fd3759fb661ab.7z 230.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/25004dfde2eef0bcf43084f304ef23ff6f4315a8b7cf2e65dfe016aaf4a90d3e.7z 230.9 KB
- 2022/2022.11.02 - RomCom Threat Actor Abuses KeePass and SolarWinds to Target Ukraine and Potentially the United Kingdom/Samples/8b8dff5d30802fd79b76ee1531e7d050184a07570201ef1cd83a7bb8fa627cb0.7z 230.9 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/56a6fb2e2b6a801351175f2aa30a63d44e9ba69f177f6fe20dad348b4d6fb0d1.7z 230.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/45a0d32fb584a903ab2294d2126120d62c49c323492a078184fb6c6dade69a20.7z 230.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9c5cd8f4a5988acae6c2e2dce563446a.7z 230.8 KB
- 2019/2019.10.01 - New Adwind Campaign Targets Us Petroleum Industry/Samples/781fb531354d6f291f1ccab48da6d39f.7z 230.8 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/3b94cc71c325f9068105b9e7d5c9667b1de2bde85b7abc5b29ff649fd54715c4.7z 230.8 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/e80d80521238008bf6f429e072eaf6030c06e2d3123d03ea9b36f5a232a1ec90.7z 230.7 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/6d0e053abe4f93653bf912b09944f862898937b6a789df255778b7bdaad42920.7z 230.7 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/55216ef475ea7efcee26da19c11a842e4b124611fb3db787bfada2ebc9b39794.7z 230.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fdb8de068bf4d06136e50e72a635da06afed077010dcf612ae389ef2d004501c.7z 230.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/69cb01edc217b6c2454e5978515b69ed34c64a5605e5f244d70f96e0acdb148a.7z 230.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/e4fa1cd7ebc23d2a9d6194dece05876d9f2cb0a88a960d388e37ba53bf13c957.7z 230.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9e305566f7d342adc8eaf30471aa3eb95c049acffc742ae23a5830a44f96e51d.7z 230.5 KB
- 2019/2019.09.26 - Chinese APT Hackers Attack Windows Users Via Fakenarrator Malware/Samples/bd345155aa4baa392c3469b9893a4751c2372ae4923cf05872bcdc159b9596f8.7z 230.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf3ed1f482578a3a449a173b55f8f670d4d38e585bd59e1643c3233911437a6a.7z 230.3 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/b66a5d391335b6dc827225b6531f172151d8a87c7514de789bcaf1999b0645ff.7z 230.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/adde1e58b8932e02f0933b4a096f9b9ad93d4e2a1e521c41c70df7e2fab83a22.7z 230.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/029005b595c5b9f3c7ddb49883b325f8f0bf5d13b18010a38d04b15f227d2052.7z 230.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8764e7d4ef9e22b97a3d6eedc3e0483f9a20d0a292f02bc93ce8524e7f8fd915.7z 230.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/23c78f97d649e6a4ede3245b171fc25ead1a1919.7z 230.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1e35ab4e4a1c4c42c6fbc59eb83a6b70a40750ab32edcb8de184cba3b1686c8c.7z 230.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c2454652155a1aabdd22265d658b47c438fb6b6b4393e7be6850c56b0d21d2f.7z 230.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/c0003222f997908c4552f32f95bd3fedfa4b3c9fc780ee363a7894c68ba0d4dd.7z 230.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2fd38911f08f6ebd447c6f7466ea6cbf9dfd472a3fd20b7ac9cdf1d3cbed0e35.7z 230.1 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/21f3c0bf3fc05685ec5b7bf3c98103761894d7c6783c2c12afae958eb103598e.7z 230.1 KB
- 2015/2015.12.07 - Iran-based attackers use back door threats to spy on Middle Eastern targets/Paper/Iran Based Attackers.pdf 230.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0612dc643cd8cc368f5184f20162d7278d5e4946ee2b9705aef535269c6a9686.7z 230.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e4248ac8a133d344350e47d6426dafee02c1592aa78805f14bab65b3cfcaf28.7z 229.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/c77331b822ca5b78c31b637984eda029.7z 229.8 KB
- 2022/2022.09.07 - Initial access broker repurposing techniques in targeted attacks against Ukraine/Paper/blog.google-Initial access broker repurposing techniques in targeted attacks against Ukraine.pdf 229.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b9fb09c14458eaf3820196e26500f3e99b21b8cc.7z 229.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/2c2bdbba3b5013638e07b54bb82d6005de5350aab60a58eb18f7c9c1890b8b4f.7z 229.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/17a8bce4443652c054d303c99c97930effd9fe65.7z 229.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/1e6a8534ff7268565ab7060489c2615028dd8dac.7z 229.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/75b8ac15b40e64010e89a0eda5c8d61b70955a6e.7z 229.7 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ecf28386567295548a521c171bd272e1462892d5.7z 229.7 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/e2ba0567ac236a24bfd4df321ae7860e8fe2810dbd088e0e90d67167c1ccd4c5.7z 229.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/caf01cdaa28c878c386c48a73afab108f1fe49f5b0a8ac713028f6496a4cbb40.7z 229.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/cfe527d6c5334881b43aac5913a8705e5ee3e063.7z 229.6 KB
- 2021/2021.12.01 - Tracking a P2P network related to TA505/Samples/00B5EBE5E747A842DEC9B3F14F4751452628F1FE.7z 229.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3e164390e6e1ba6353c59ccf7e369a93c6d8fba5.7z 229.6 KB
- 2018/2018.02.20 - Musical Chairs Playing Tetris/Samples/50f08f0b23fe1123b298cb5158c1ad5a8244ce272ea463a1e4858d12719b337f.zip.7z 229.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8dc1a5d02ae3a2b94d26737fda5935e8b2ea3373.7z 229.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2a7e4de77e689e5f9eb46085845e3b97fa987b7d.7z 229.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/047a86dedb4f7b8f40d9437b77240f5999ec0618.7z 229.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/6f97ed9ac4a513cc336478bbd3052b2bb0ffd5f7.7z 229.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/c452211eb86106045cdfe0bcc275bb9ecd492a30.7z 229.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8dafe7dafa243cfb4e1380322117f7acfe1ea762.7z 229.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/abaf1b3bc5124996c3e71e1ef518b180231bdaaf.7z 229.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/41896f40197a6160fcab046b5fc63a36d0805dbb1ca5a03af35b92b27d9a0eb5.7z 229.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1d4a1324a7d8e8a6c1da06d6fbc5accd8a08e55f1f28cf689012ac1a6597f04d.7z 229.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0b82a9c1fa175131769e3b04ceee24517f37df63.7z 229.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0bbc2ddc25c3dac95910ed999409d5ef75338a0d.7z 229.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f81f2dc7cb0912c59c83c4631ff822b00e4bcf5a.7z 229.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2d1eb25304265cb8e28fd428cec5384288cb589faa6508203ba7ed4a7eaf264a.7z 229.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/25cd850805d4046f69a655ebb4c1e402ed25d820.7z 229.3 KB
- 2023/2023.09.25 - APT and financial attacks on industrial organizations in H1 2023/Paper/kaspersky-ics-cert-apt-and-financial-attacks-on-industrial-organizations-in-h1-2023-en.pdf 229.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/921fbd8b97ee504d9d50a40b7647a631a5c32112.7z 229.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e104339eac2a930aa0a4ccf549e0f49f32779aae.7z 229.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3c0521ee48d674d4628df6503557f3be5cac082e9d32f0a998ae9435e66e20d.7z 229.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/33a5ff49f019f2dcf8a400b3f98c5eb239078b7fb64302e22dd48ce50b0b344a.7z 229.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f14275d6997727a5d12b0bf5679822e9d00663be.7z 229.3 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/39b991838653739eef482af6336fcf03922d7e9d88d17946b688a513dd2bfc34.7z 229.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/024d96f53ae8ab0f88950c3a9c64a512fd9ba15f.7z 229.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/18187e97027041bad10e8788a521e926c7a50d8a.7z 229.0 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/5498c3eb2fb335aadcaf6c5d60560c5d2525997ba6af39b191f6092cb70a3aa6.7z 228.9 KB
- 2018/2018.03.09 - APT-15 is alive and strong - An analysis of RoyalCli and RoyalDNS/Paper/apt-15.pdf 228.9 KB
- 2012/2012.05.22 - Ixeshe/Samples/949265ee1d3e587152a23311a85b3be9.7z 228.9 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/4fe3ca4a2526088721c5bdf96ae636f4.7z 228.9 KB
- 2011/2011.12.08 - Palebot trojan harvests Palestinian online credentials/Samples/7f3b74c9274f501bf0d9ded414b62f80.7z 228.9 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/fce13d50bcbeae38e44b08be21f907da.7z 228.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4914ae0d640cb369263a87d36784ef16d1810c54fab2baf91b62377cfba7bb84.7z 228.9 KB
- 2019/2019.11.26 - Dexphot - Insights from one year of tracking a polymorphic threat/Samples/537d7fe3b426827e40bbdd1d127ddb59effe1e9b3c160804df8922f92e0b366e.7z 228.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9fea63698153974b2b0dfce55b9117cd222b67c3564fe8796ef86fa80d6fc68b.7z 228.8 KB
- 2018/2018.11.19 - Not So Cozy - An Uncomfortable Examination of a Suspected APT29 Phishing/Samples/3fccf531ff0ae6fedd7c586774b17a2d.7z 228.8 KB
- 2022/2022.09.22 - Chinese State-Sponsored Group TA413 Adopts New Capabilities in Pursuit of Tibetan Targets/Samples/9681ef910820d553e4cd54286f8893850a3a57a29df7114c6a6b0d89362ff326.7z 228.8 KB
- 2019/2019.02.26 - The Arsenal Behind the Australian Parliament Hack/Samples/1087a214ebe61ded9f61de81999868f399a1105188467e4e44182c02ee264a19.7z 228.8 KB
- 2019/2019.02.27 - A Peek Into BRONZE UNION'S Toolbox/Samples/1087a214ebe61ded9f61de81999868f399a1105188467e4e44182c02ee264a19.7z 228.8 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/adc669c40dc71b8d1138e16d9343baae.7z 228.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/864cd4a59215a7db2740dfbe4a648053.7z 228.7 KB
- 2022/2022.03.28 - Cyberattack on state bodies of Ukraine using PseudoSteel malware/Samples/bab351b5f19ecaa24eaa438dd93decd5587e0b441fc43b78893ca2e207b2cb2f.7z 228.7 KB
- 2013/2013.04.13 - Winnti/Samples/5c865404f27f5e5b83b6fcfd94068118.7z 228.6 KB
- 2013/2013.04.13 - Winnti/Samples/f975d016b83880c898b334714c1291b0.7z 228.6 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/3e7724cb963ad5872af9cfb93d01abf7cd9b07f47773360ad0501592848992f4.7z 228.6 KB
- 2013/2013.04.13 - Winnti/Samples/d9792b5f7bf497a3584d0c0d388f6b16.7z 228.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/cf1d926f21bf93b958b55a43ee5317dc.7z 228.5 KB
- 2016/2016.10.26 - Moonlight/Samples/EFCA552B3CA4B8FF8686FD313FF2D48E 228.5 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/0010ccb822538d1881c61be874af49382c44b6c9cb665081cf0f672cbed5b6a5.7z 228.3 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/5d049bd7f478ea5d978b3c78f7f0afdf294a94f526fc20ffd6e33022d40d15ae.7z 228.3 KB
- 2015/2015.02.16 - Carbanak APT/Samples/4e107d20832fff89a41f04c4dff1739b.7z 228.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c690363415c22d52cdb0931eb66ba2dabce17f30dd54ec086228e1acae2767a9.7z 228.3 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/e3ee0ccfb01e2effd49feddb252781baa2a05f8360d5cf949d09e3add1e73e4d.7z 228.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/90abfe3e4f21b5a16cd1ff3c485f079f73f5e7bbaca816917204858bb08007fc.7z 228.2 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/eab9136da8cc5c1a8a9fc528d64ef1ce11e385def98957712887785178e202a3.7z 228.2 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/8fc18e949ef3f44a37f2bf8f56d5274bc370860a15864996ecdee7c4ebbbf733.7z 228.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/220910b5685f4524e554dfa6c21efe259214b8cfa979c09784971ad7ecf11562.7z 228.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/083217a2f03d5c9b0a8e3371afda4c6dd2402ac98d0199aee9729a4e604db603.7z 228.0 KB
- 2016/2016.10.26 - Moonlight/Samples/D9EACFF28841C51ACE9712AF78BCBDD0 228.0 KB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/e88f812a30cfb9fc03c4e41be0619c98.7z 228.0 KB
- 2023/2023.08.22 - GroundPeony Crawling with Malice/Samples/142a027d78c7ab5b425c2b849b347952196b03618e4ad74452dbe2ed4e3f73cd.7z 227.9 KB
- 2018/2018.11.08 - How the Lazarus Group Is Emptying Millions from Atms/Paper/How the Lazarus Group is Emptying Millions from ATMs.pdf 227.8 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/a4aff23b9a58b598524a71f09aa67994083a9c83.7z 227.7 KB
- 2020/2020.12.02 - Turla Crutch - Keeping the back door open/Samples/A4AFF23B9A58B598524A71F09AA67994083A9C83.7z 227.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b775467fd68a13bfb947a75d94feab83d9d4d92f693b41848123253945203d89.7z 227.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/943dd46957d1abbc79d8c1662d6496e79c66764fbd9b058d6c289eb6562c0a8c.7z 227.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be4935c5c4024e677f1f162d63b8cbb4d029e7d8bf58c6744c57cf902d0cab9a.7z 227.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2d18f6b2feb697a9dd99ee9527bd98105fc5adb0eaf2467cc2bbaa05a6d1333e.7z 227.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b112dbe1770fa8f70ae8a7cdefd746bd06af14329363b02dbbc860f857ee7610.7z 227.6 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/cab66da82594ff5266ac8dd89e3d1539.7z 227.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/D5B785F8F92C7588CFAD7A1A21DAFFA6EB9CFA5C.7z 227.6 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/fe2046e479289b1013eb394f5b3d7a49a419cb98015add3ead0fa87614fe6e38.7z 227.6 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/dbe8ada2976ee00876c8d61e5a92cf9c980ae4b3fce1d9016456105a2680776c.7z 227.5 KB
- 2022/2022.10.27 - Threat Analysis Active C2 Discovery Using Protocol Emulation Part3 ShadowPad/Paper/blogs.vmware.com-Threat Analysis Active C2 Discovery Using Protocol Emulation Part3 ShadowPad.pdf 227.4 KB
- 2021/2021.02.24 - Click and Bait - Vietnamese Human Rights Defenders Targeted with Spyware Attacks/Paper/Click & Bait.pdf 227.3 KB
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Samples/b4ac366e24204d821376653279cbad86.7z 227.3 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/48a1ce103e5bf47c47cc5ed40b2dc687ebaf3674d667419287bcb1d0b8d8dda6.7z 227.2 KB
- 2022/2022.03.22 - Cyberattack on Ukrainian enterprises using the DoubleZero destructor program/Samples/d897f07ae6f42de8f35e2b05f5ef5733d7ec599d5e786d3225e66ca605a48f53.7z 227.2 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/309af970f2d957ae27f69d27d157c39da7a4419d7f99c53f757bb75a4766b19a.7z 227.1 KB
- 2016/2016.11.09 - Houdini RAT/Samples/e081a42d6e09a3fcf049a33b2ecf0412.7z 227.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/46f81776d9d774073adee58e79927834ee2700f2eee427aac8f21508b3ea4fb0.7z 227.0 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Spiderpig/c2b23689ca1c57f7b7b0c2fd95bfef326d6a22c15089d35d31119b104978038b.7z 227.0 KB
- 2019/2019.12.04 - Kurdish Coder Campaign/Samples/07be156caac1157707ffe38266dc60abadc488226b4f41d67f23eac98dd917b0.7z 227.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/7319512ff81e7e925239c057e539477b7fa99327b206124234c348de7fe48619.7z 227.0 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/352f9cd4c14c1002d6c8d902cbca4e96d03a8bb243b33dd192a2260fe66091a1.7z 227.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/dee54d45b64fc48e35c80962fb44f73f.7z 226.9 KB
- 2013/2013.04.13 - Winnti/Samples/9a575f37ffa684d56d1f5ffebc24b8f3.7z 226.8 KB
- 2013/2013.04.13 - Winnti/Samples/b28a68036b34e5d74672b289591aefa4.7z 226.8 KB
- 2013/2013.04.13 - Winnti/Samples/e2e314cbdcf493bcd14cea9cdd887786.7z 226.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/d064f675765f54ee80392fcfb5d136cd2407d06d0ea8cd7d8632d1a2b24c0439.7z 226.8 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/c73fea308a2cd4c5f201c011b3ebba3466e3af0a0388b25e49680a01c3c8c61e.7z 226.7 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/21d0f19abd15d65aa755e89e55157ae7.7z 226.7 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/f65d048df081eb235c6b9b39af82d7c1a68931eda1af0214a1a941ee2aa3ba2e.7z 226.7 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/c149474f97140c3381bda3ad2451f253e08e7ad4be76a68ac3a6f15bc4bd4e63.7z 226.6 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/46c3e073daa4aba552f553b914414b8d4419367df63df8a0d2cf4db2d835cdbd.7z 226.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/8f6c779df17440858662290cdbd8c027.7z 226.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8500447af45e3904bf7d930b0202ba4f2e6c491434314bd0f24f3f3a232e1044.7z 226.5 KB
- 2021/2021.01.12 - Chimera - Abusing cloud services to fly under the radar/Samples/65cf35ddcb42c6ff5dc56d6259cc05f3.7z 226.5 KB
- 2022/2022.10.04 - Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization/Samples/bfa7adeda4597b70bf74a9f2032df2f87e07f2dbb46e85cb7c091b83161d6b0a.7z 226.4 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/df5536c254a5d9ac626dbff7525de8301729807433d377db807ce3d8bc7c3ffe.7z 226.4 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/50f08f0b23fe1123b298cb5158c1ad5a8244ce272ea463a1e4858d12719b337f.7z 226.4 KB
- 2018/2018.02.20 - Musical Chairs Playing Tetris/Samples/50f08f0b23fe1123b298cb5158c1ad5a8244ce272ea463a1e4858d12719b337f.7z 226.4 KB
- 2023/2023.05.02 - Attack on Security Titans Earth Longzhi Returns With New Tricks/Samples/7910478d53ab5721208647709ef81f503ce123375914cd504b9524577057f0ec.7z 226.4 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/ee32bde60d1175709fde6869daf9c63cd3227155e37f06d45a27a2f45818a3dc.7z 226.3 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/ee32bde60d1175709fde6869daf9c63cd3227155e37f06d45a27a2f45818a3dc.7z 226.3 KB
- 2013/2013.04.13 - Winnti/Samples/1d688ca3148df378a15796f43242b77c.7z 226.0 KB
- 2024/2024.04.19 - UAC-0133 (Sandworm) plans for cyber sabotage on almost 20 objects of critical infrastructure of Ukraine/Samples/bd07fb1e9b4768e7202de6cc454c78c6891270af02085c51fce5539db1386c3f.7z 226.0 KB
- 2024/2024.04.17 - Kapeka: A novel backdoor spotted in Eastern Europe/Samples/bd07fb1e9b4768e7202de6cc454c78c6891270af02085c51fce5539db1386c3f.7z 226.0 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/f67ee77d6129bd1bcd5d856c0fc5314169b946d32b8abaa4e680bb98130b38e7.7z 225.9 KB
- 2023/2023.10.31 - Analysis of activities of suspected APT-C-36 (Blind Eagle) organization launching Amadey botnet Trojan (CN)/Samples/5b6bde7aecec278f551c365b93b79e8be123c5a1a5ff0ff254fb43225bc7abfa.7z 225.9 KB
- 2022/2022.07.28 - APT trends report Q2 2022/Paper/securelist.com-APT trends report Q2 2022.pdf 225.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d432dfeaea79f4ff04700ba78f5c8261ca63956b6b6b61becee1a7cef7e5e610.7z 225.7 KB
- 2013/2013.04.13 - Winnti/Samples/7460f35e3b24db9b92bc4cccb6c3f3ac.7z 225.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/860eca4febbe7add62a39cf83e323bf96aea427afb4f072be2f4c0de6290c5dc.7z 225.5 KB
- 2013/2013.04.13 - Winnti/Samples/3ecbc145dd593ec431145dd84e1e50cb.7z 225.5 KB
- 2013/2013.04.13 - Winnti/Samples/814001293e4a50d12cf55563e0b95ffe.7z 225.5 KB
- 2013/2013.04.13 - Winnti/Samples/babd625bb2284d58a9c1884a80f07bdd.7z 225.4 KB
- 2013/2013.04.13 - Winnti/Samples/c181065a366ea6f8c6791fd87fcb86d6.7z 225.4 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/6f208473df0d31987a4999eeea04d24b069fdb6a8245150aa91dfdc063cd64ab.7z 225.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5a0f27c9e0344a256c4eb40d89cd59da913d4b96.7z 225.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/9014d8e1825c30c9b7d05f2544bcf3ad43fd9f46.7z 225.4 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/bece1ab7392ef52cbb393f13fd952f2a19352b8a.7z 225.4 KB
- 2021/2021.01.31 - A41APT case/Samples/d37964a9f7f56aad9433676a6df9bd19.7z 225.4 KB
- 2021/2021.02.25 - APT10 - Tracking down the stealth activity of the A41APT campaign/Samples/d37964a9f7f56aad9433676a6df9bd19.7z 225.4 KB
- 2021/2021.03.30 - APT10 - sophisticated multi-layered loader Ecipekac discovered in A41APT campaign/Samples/d37964a9f7f56aad9433676a6df9bd19.7z 225.4 KB
- 2013/2013.04.13 - Winnti/Samples/1a5da850993681e685893547d1aa2eaf.7z 225.3 KB
- 2013/2013.04.13 - Winnti/Samples/f06ec81a1f416812ffcc47fd5f709b50.7z 225.3 KB
- 2013/2013.04.13 - Winnti/Samples/4402db68df6682bfe3e1e855a2474444.7z 225.3 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/55cee457c73aa87258a04562c9d04cd3c865608d5dd64366d9cd9bc2fe2f5dd9.7z 225.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ebf935fbfec313389a775843764d294a7ef469baccc648dc23f5142474bd4d9a.7z 225.3 KB
- 2013/2013.04.13 - Winnti/Samples/024CC9872D9F413292D0F952920547CA.7z 225.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0d7846a76675be378a50667767d0e35a.7z 225.3 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/8c6762907239cc90bf35b7b37708d98d25b374a3bba8e6da45caa12785050224.7z 225.3 KB
- 2013/2013.04.13 - Winnti/Samples/64d225a757686db6263e5df919e9dfd6.7z 225.3 KB
- 2013/2013.04.13 - Winnti/Samples/d202ca2b2e04b2b730c43e5a13927096.7z 225.3 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/9469ff12c582cf7943582dd28a1920cc.7z 225.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ccad622f7715aa68b544d9e26a3132b9623cfb70.7z 225.3 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/725e252b9a759587bffe569832c002108b57127dbdc4ed7bddfec04c6a2e1d41.7z 225.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/3b86a2ff869093c46414492ccffe9a4543c6fe93.7z 225.2 KB
- 2013/2013.04.13 - Winnti/Samples/50678adefc49735a4f236e06e83c089d.7z 225.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce096ed7f13a3cd115af63af9aee91aa3c8141af6eaf7a16282aec2ac83613a0.7z 225.1 KB
- 2013/2013.04.13 - Winnti/Samples/11ed89f0ab17cf3973e2bf970879661a.7z 225.0 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/70EB055574E3AE5F1B17A3CF171FADB5A9D39E19.7z 225.0 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Paper/Asruex.pdf 225.0 KB
- 2021/2021.12.28 - Flagpro - The new malware used by BlackTech/Samples/77680fb906476f0d84e15d5032f09108fdef8933bcad0b941c9f375fedd0b2c9.7z 225.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae43b24c43af3a9058c28d3fe15b46481e3caa6b5d840bb90066e2c900e75b10.7z 225.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/492ec2cebaeb526d91493e31c8ace73c145fe6ce04250022290e987510297068.7z 224.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5f11607c6254c97385583bec41cecf52eee40d003488e4f0c12f324f3e318a1.7z 224.9 KB
- 2013/2013.04.13 - Winnti/Samples/6db0e662dad6407f666aa0ea4b995e7f.7z 224.9 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/8d3326e5810d62bb4540449a3141366631035c8fafc476434d3301ae167e77b3.7z 224.9 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/511fc2844f83b2db6dfa001fa807a481e307971a59cfc834fb05f91bcac7d1f7.7z 224.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a307537a628c962aeba008c5da0af01efb4d71b4580abaeb4da1bb356f0b1e37.7z 224.8 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/097b153e28a4a2ce54b2930339909cd0b4f961e9.7z 224.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/49cc9bd3cb31364aa10b7cf9faf29c8e3453297f378fae1f0470e1abbc09c6b1.7z 224.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/903379ad4f797207a36bdd1383b7a9bb1a5f5cf8556c8b5a4988fd57d78eb2bd.7z 224.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b2ed0c5d52207665ce7c6501d8d68d1f1fb9c5ee286092af78f217b139757a68.7z 224.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/7be574a767acb4fe9a1af425fe1fddcda17a97f4653837384352cebec21801e1.7z 224.6 KB
- 2013/2013.04.13 - Winnti/Samples/b01145e9d0c0f9d2822a250df95d888e.7z 224.5 KB
- 2013/2013.04.13 - Winnti/Samples/0f3c15de074f934499f5bbc095d5557f.7z 224.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/4246dbf6daf37bac0e525bdd8122131bedf4e32f9542c4696fa525e1f71a6508.7z 224.3 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/d7c0d5f399cf3f6738373aa72a5624352ce9eec1d2420c2aa91f73c565b721fd.zip.7z 224.3 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/4c29279f341f568056fe9e2ff8bfb2fcaf06b065246329ca9652fcd7986b405d.7z 224.3 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/3751D00639C255EE53002CA1DCCABD185094BFB4.7z 224.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/47137d8d5bbb8062018e92315a14d7ecbadfeaf8a595f1244b1e7527f716bfea.7z 224.2 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/da3d900f8b090c705e8256e1193a18ec.7z 224.1 KB
- 2013/2013.06.18 - Trojan APT Seinup/Samples/cdd969121a2e755ef3dc1a7bf7f18b24.7z 224.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/b422b504d8c0b834a03de153ec5b0d031bd209e71daa9a1181f128aa018328a0.7z 224.0 KB
- 2015/2015.02.25 - PlugX goes to the registry and India/Samples/e8a29bb90422fa6116563073725fa54169998325.7z 224.0 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/8b6a909110ca907eb279cfb8f6db432af5564263e49c6982001b83fcffe04c07.7z 223.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/fe7d9bdbf6f314b471f89f17b35bfbcd.7z 223.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/bf6705b2148f8f49bfd231de2de8939ad4686f34c0e0f6db7168be3dd8269689.7z 223.9 KB
- 2024/2024.04.10 - Turla APT Targets Albania With Backdooor in Ongoing Campaign to Breach European Organizations/Paper/blog.eclecticiq.com-Turla APT Targets Albania With Backdooor in Ongoing Campaign to Breach European Organizations 223.7 KB
- 2022/2022.04.29 - THE LOTUS PANDA IS AWAKE AGAIN ANALYSIS OF ITS LAST STRIKE/Samples/05936ed2436f57237e7773d3b6095e8df46821a62da49985c98be34136594ebd.7z 223.7 KB
- 2023/2023.02.06 - CERT GOV UA-5926/Samples/ca408a4f313a8dc8afe42b490e74b345d758bc319c0b5b251f03fed84e8deb0e.7z 223.7 KB
- 2013/2013.04.13 - Winnti/Samples/bc3ffe2761d210fa05dde9ced4ed4869.7z 223.7 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/fcabb86331cd5e2fa9edb53c4282dfcb16cc3d2cae85aabf1ee3c0c0007e508c.7z 223.7 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/f42c2b40574dc837b33c1012f7b6f41fcccc5ebf740a2b0af64e2c530418e9e0.7z 223.7 KB
- 2015/2015.02.25 - PlugX goes to the registry and India/Samples/a97827aef54e7969b9cbbec64d9ee81a835f2240.7z 223.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e4e853db51aa5aa3659642ada98f607f9a091f52eec13b8f5569df5448720299.7z 223.5 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/c374a14d2f95a6544acc084e78b70382b6d1294cfb47b486f757f0575d6d2fea.7z 223.4 KB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/CF0121CD61990FD3F436BDA2B2AFF035A2621797D12FD02190EE0F9B2B52A75D.7z 223.4 KB
- 2020/2020.12.15 - APT C-47/Samples/070d15cd95c14784606ecaa88657551e.7z 223.3 KB
- 2013/2013.04.13 - Winnti/Samples/2ec43703cc80323ae32fed751bedfff1.7z 223.2 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/998F30457BC48A1A6567203E0EC3282E.7z 223.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/91227b594876b763207e92590b1d0815c9a5a9d9e45656f767f3f9061d9c1bc6.7z 223.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/1580c8ae30e1490e6271fcdb5026aa95a20aa3e93547fd83fec57664bff8cb43.7z 223.1 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/92de0a807cfb1a332aa0d886a6981e7dee16d621.7z 223.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/0fc7034d2974777fa87ad733eb5c2e2f9dae45bb19110be10033a7bc24f47dc3.7z 223.0 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/7676bd47deaf69a8a3a17a3f9e261b7aca1dac24.7z 223.0 KB
- 2021/2021.10.19 - PurpleFox Adds New Backdoor That Uses WebSockets/Samples/d4626740bd53e9ae2cf524be4fa83fd6ba0f5692d2cb5f50b2af8232b4de2d0e.7z 222.9 KB
- 2021/2021.10.19 - PurpleFox Adds New Backdoor That Uses WebSockets/Samples/7edb974e451b6cfeb87bb741f2ce8fb2982e233ce37db90c70d57f15164b8ccd.7z 222.9 KB
- 2021/2021.10.19 - PurpleFox Adds New Backdoor That Uses WebSockets/Samples/c0fee2c000f9caf6b49c73ebc6c84c9084ab1aec5d360b9b7dea6b3156f52acc.7z 222.9 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/d4cb58f6167b72764a216d0ce6281d2251f02a696060eb425c9782283422a828.7z 222.9 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/686779709226c6727bd9ebc4b1ff21b1.7z 222.8 KB
- 2021/2021.10.19 - PurpleFox Adds New Backdoor That Uses WebSockets/Samples/f58e4985feba1658de9b25502c367d802aea9da87c01ba3ad38d2f861c44298e.7z 222.8 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/3b90d9fad35a45a738c6b2830896168c99014474de17984411be61b25acf6db5.7z 222.8 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/6FE7EB4E59448E197BDFAE87247F3AE6.7z 222.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c26b227db03243f53158085cf6f877b9a3c4f40410a2bfae1d861a8dfc036b3a.7z 222.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e58267f9ff31408d0bb1b84948e1fd3c02231cfd0628797cc2a6045354e0b065.7z 222.7 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/8d77fe4370c864167c1a712d0cc8fe124b10bd9d157ea59db58b42dea5007b63.7z 222.7 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/ad41a8e1967987d260c2ca8ae392e6735f1a61ab0304d86454fadd2e992d8aa3.7z 222.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2dae0b95ba31c12c59d577b32c11ed3d1dff6db76f9c92064a2bc2764eb8611f.7z 222.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/5e977ffbfc3d048c79640459ab33a932f1e17f77dae76d7a062c4cb0221b91f8.7z 222.7 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/f563f8abf56ae9819462e21635fbd4c790b2f7d69ae8c02d042a3510209694a9.7z 222.6 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/bcdb63b3520e34992f292bf9a38498f49a9ca045b7b40caab5302c76ca10f035.7z 222.4 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/05681ff7cae6b28f5714628a269caa5115da49c94737ce82ec09b4312e40fd26.7z 222.2 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/5f344c80096e18a98b6acd77482886f402cfbccb90d922d03aac07d1ae6261af.7z 222.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/aaeb3b0651720a3f37a0c2f57c92429c.7z 222.1 KB
- 2013/2013.04.13 - Winnti/Samples/4b8fd1ee47f17164e61194f6b2dbfa40.7z 222.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e8c6030abaf1290a80975d7c8b5ab690b8a857d867ea736a4df860731c22b4e1.7z 222.0 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/a924a70999d067b050c9bc3c0079cbd32bb6f7725538e076ae1b4dcbd07d27cf.7z 222.0 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/4786d881b14712866fe9953ad039197e630007ea19c0f0d3bf6c52598e26210c.7z 221.9 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/084a9940f85047be896b1bb1769bd667cef30d15920d61bfc0728d8d87b839df.7z 221.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43ccd4549adb7945747c010c7f91e3824edcc1efa27432be78bc6a5630844607.7z 221.8 KB
- 2015/2015.07.14 - Tracking MiniDionis/Paper/Mini Dionis.pdf 221.8 KB
- 2021/2021.07.27 - bDeep dive into a FIN8 attack A forensic investigation/Paper/businessinsights.bitdefender.com-Deep dive into a FIN8 attack A forensic investigation.pdf 221.8 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/e3d63dc50b6a477e0361e71f80e133337bab1d11e809387e8e3a058614780b21.7z 221.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d09c1968d64ea83a96fd8987a185e568fd0d11acd76376c82398c0b00bc26db3.7z 221.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/93b0b1897034aecd6eee2f3667382afe7f06b7caeaba0bee7eb9e40c021ea088.7z 221.8 KB
- 2015/2015.02.25 - PlugX goes to the registry and India/Samples/a7e52cb429ac22cc20be77158f97d6f9dd887e1f.7z 221.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/52e65033a9c23defc9d73dc6af57e4c51d50b49d8cd3e328fc67a1851723c3fc.7z 221.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc75eb470f23181687cf25343e63b1d0efccc52e2d4227066f7575ab773d7f9b.7z 221.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/d4a157be220627ec8ac82ee18a281192e55cc23cb6c81e308fa3b426f51fddc6.7z 221.6 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/7b0bc1442036e4fed232073ffcf13322d1d5fd9b60a2b8c0f14848d6e3c4a596 221.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2cc3d3aedb149cbdee87609eefb489ed2647d4df6708f3c96b14831cffab91a.7z 221.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c7a2464a958029d9ecd8d6b3234c764da0f563fafff9879e275e11391cc7a88.7z 221.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a419df8ffff51ef3c1179730a9936873f2213d205344b0c279a88357a3bb8550.7z 221.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/826404c9e08466fdd8c2655a770aed014c75751b90bdf77108c91e06b9f93b89.7z 221.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ba627d0e8b092a4b6377a5e7443d50ab59f8fe408bc9de6410ba77c914b47cc.7z 221.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e506b19075984671fdf7119670847af832a9c47193ddb801f7e3b69dbf3badb.7z 221.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/768cf770c07c56ffb09c19e3a9d688420e3428b2aa5141127ce6b5f949c7572d.7z 221.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/976e736b0a618a5eed063a9d250e600b4ffc0ff1e91c801f2c0c65e6901be328.7z 221.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c32ae7b614620bdccd0c003813d792adc14f0b2105155caad563ec2e3a0e555.7z 221.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f2def64d0d140bc51b4b9fdf0dd88d30827924c1b534e74727f746387c35884.7z 221.4 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/05732e84de58a3cc142535431b3aa04efbe034cc96e837f93c360a6387d8faad.7z 221.4 KB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/05732e84de58a3cc142535431b3aa04efbe034cc96e837f93c360a6387d8faad.7z 221.4 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/afa563221aac89f96c383f9f9f4ef81d82c69419f124a80b7f4a8c437d83ce77.7z 221.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/07ecd4e88da710a78247e07d09e3aeb4ebce092325ddab677fdf491846248e0a.7z 221.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/291890eaf5feecad16e5b4af5581a6e02ed975e08c0389cb2dcc16f4bbb8b285.7z 221.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9a8adae6accfad54c62edf745f1c98b9ced3bb8911dbb9c66a6942446ea37c37.7z 221.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/94c86436a8c15a50cfd6fbc82e3ff15b4217df751adfb57bd7eafb9b9c721deb.7z 221.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/687cb120b52240d7b634cd19f3e1144fc7452bcd32d2ee056e0df3a3ecf8f651.7z 221.2 KB
- 2018/2018.06.22 - Tick Group/Samples/33665d93ab2a0262551c61ec9a3adca2c2b8dfea34e6f3f723274d88890f6ceb.7z 221.2 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/05732E84DE58A3CC142535431B3AA04EFBE034CC96E837F93C360A6387D8FAAD.7z 221.2 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/05732e84de58a3cc142535431b3aa04efbe034cc96e837f93c360a6387d8faad.7z 221.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e1de960d90cd5737e8850767495d3fcc9a32cfcebc4ebe56896f45e1510ae41.7z 221.1 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/252351cb1fb743379b4072903a5f6c5d29774bf1957defd9a7e19890b3f84146.7z 221.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/798511cb638a551fd7c32818c796d345593ca96f766e409f252b0518a52a2726.7z 221.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/c0d2aaf266866900552c681ce63bfd4a3b09442a7742d7f20dcdbdd3ec9763aa.7z 220.8 KB
- 2015/2015.05.27 - ANALYSIS ON APT TO BE ATTACK THAT FOCUSING ON CHINAS GOVERNMENT AGENCY/Samples/16d68b740b5d9aa60929e39fd616d31be2c8528d0f1e58db4cbb16976f7cd725.7z 220.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8ed766a294811e4b1f73ecdb4f2675b41cc50783b31e2c3b546715cbbf4ae5dc.7z 220.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ae3a3999c23fb3d49e68f38c64fd903b88ba4758473f12cccb17a1ff566effc5.7z 220.7 KB
- 2023/2023.11.23 - Israel-Hamas War Spotlight - Shaking the Rust Off SysJoker/Samples/67ddd2af9a8ca3f92bda17bd990e0f3c4ab1d9bea47333fe31205eede8ecc706.7z 220.6 KB
- 2023/2023.11.27 - WildCard - The APT Behind SysJoker Targets Critical Sectors in Israel/Samples/67ddd2af9a8ca3f92bda17bd990e0f3c4ab1d9bea47333fe31205eede8ecc706.7z 220.6 KB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Samples/66378c18e9da070629a2dbbf39e5277e539e043b2b912cc3fed0209c48215d0b.7z 220.6 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Paper/Cobalt Group.pdf 220.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3d6c14cf2ad05a9fd3ae82c699a2ae5701851bac04829ccc7459fbc96b468997.7z 220.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/14d643a2174df3249796ce1cc447f2997426b5c5b3779bf1c0f2e4b700b39de5.7z 220.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2a0a88a2e5f9cafa10a48d63bdfcdf965b72c25978ab46cf28e795dbedc9624a.7z 220.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3a7fab640591f62eff86d47ae9ae92fe621895bb6f369ee13ff05c9a54e9c8fa.7z 220.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/67a63fdf13aa81b714cd3513b452afec88671ad5930535a158fa995c116e603b.7z 220.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/777addf1e748572c3250cbaea20a1aafa19dad08d1e544d7e030e71a66a5ec82.7z 220.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1968b160d4a756f907a691b3c3a65a9b90fbbb478616ec0949f963491e8d0fbe.7z 220.5 KB
- 2019/2019.11.26 - Dexphot - Insights from one year of tracking a polymorphic threat/Samples/aa5c56fe01af091f07c56ac7cbd240948ea6482b6146e0d3848d450977dff152.7z 220.5 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/e2e102291d259f054625cc85318b7ef5.7z 220.4 KB
- 2013/2013.04.13 - Winnti/Samples/01f1204f54c645a13368e1ba54179779.7z 220.4 KB
- 2013/2013.04.13 - Winnti/Samples/099116c83c9b95ea71e75e1760fced28.7z 220.4 KB
- 2013/2013.04.13 - Winnti/Samples/2ad67673a4facf2b493ca5989839d8e3.7z 220.4 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/31cec2803bfc7750930d5864400388732a822da96c3f79c98ddee03949aa6a2d.7z 220.4 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/9d294e5aac6a03c68da6fe8d81b06aee322940182e9d7533acb91be319807a38.7z 220.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/916654e2ee43d2ee43f0d5e9d41f8527aaf239684f91f9b92ac5c1937cd45c91.7z 220.2 KB
- 2024/2024.01.30 - The Bear and The Shell: New Campaign Against Russian Opposition/Samples/c3faaa3a6b0831f1d3974fcee80588812ca7afeb53cc173e0b83bcb6787fa13e.7z 220.2 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/184320a057e455555e3be22e67663722.7z 220.0 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/2b9106e8df3aa98c3654a4e0733d83e7.7z 220.0 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/5d437eb2a22ec8f37139788f2087d45d.7z 220.0 KB
- 2021/2021.12.14 - DarkWatchman A new evolution in fileless techniques/Samples/27c4e9f01e5142a021329163b074f0692a9b4e832e0b53a5e31d364fdbbcdef8.7z 219.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/fa1bc7d6f03a49af50f7153814a078a32f24f353c9cb2b8e3f329888f2b37a6e.7z 219.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/545f77c1bc384b77e8f588a4e95e5b38ffbf517b.7z 219.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/6ae1bb06d10f253116925371c8e3e74b.7z 219.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/fe9971fe78f3bc22c8df0553dced52ed.7z 219.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/f81d30e97d4073540ec3724f0872759a67b84ec0f5e2f6a4ab2893361d79459e.7z 219.7 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/aeceaa7a806468766923a00e8c4eb48349f10d069464b53674eeb150e0a59123.7z 219.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/77e0f6c3b03834313696a2838628076ec6ecafe96a17e54824d6387ed8f4cb73.7z 219.6 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/23d6eef34724f2b83f4181d3df47ce69.7z 219.6 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/6eccc2f0b5fb42a7b59881acdef621cc086d6ab76dfd80e5a3b3542590197805.7z 219.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2e837de8a8d60a72c448952cfcac80113de69209f8a76afe30e461b2a3633a23.7z 219.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/696533a428eb90b4ca0749736b4ff984bc80fb8c0d489c5e764eede5e15ae9ad.7z 219.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/ef095eb5790495aa6a18efc31cfc6087df187ec749162336213eab0f3ba453ea.7z 219.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/200a4708afe812989451f5947aed2f30b8e9b8e609a91533984ffa55d02e60a2 219.4 KB
- 2015/2015.05.28 - Grabit and the RATs/Paper/Grabit.pdf 219.2 KB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/Barbwire/ebe09a6ef73a572f7a19d2e1eccd8f5d1895ae2730e67a060d008a2703ab3ec2.7z 219.2 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/03ea5a6c095b025e111a64a32a1d1460.7z 219.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/42ccaf0adc415924878fc21a8e693d27d117ff8b1abad917700855831be42d11.7z 219.1 KB
- 2018/2018.06.20 - Thrip/Samples/d10ca453eb99b461e81f2c4bc537a54562465f89f1475f0776e22bbcfda9fe58.7z 219.1 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/4f835e9766cbef7b243ad5dd97d61530cf00053a5fd247725bfd5f8485185110.7z 219.1 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/4f835e9766cbef7b243ad5dd97d61530cf00053a5fd247725bfd5f8485185110.7z 219.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/135b6289703b4b4676806bb807074898431ed72c5b0daaa98bf846da3abd83a8.7z 219.0 KB
- 2022/2022.03.28 - Cyberattack on state bodies of Ukraine using PseudoSteel malware/Samples/78b492e211e91b1ef9a4bcd5ba80c9572545d5f3f63d3071e3253dcec3a5d97c.7z 219.0 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/bf9c3218f5929dfeccbbdc0ef421282921d6cbc06f270209b9868fc73a080b8c.7z 219.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/f54c01295b27acf46f90ab22f23a5918be2a0cec329d55766a82e483b8cfeff3.7z 219.0 KB
- 2023/2023.01.07 - STISC - BEWARE - the wave of scam and phishing cyberattacks continues/Paper/therecord.media-moldova.pdf 218.9 KB
- 2019/2019.03.12 - Operation Comando/Samples/8d1db84b71eb1f38f95c13c89a6adfbc64d7ca5c5a5165ae7919e0d1e6fadc45.7z 218.9 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/2e62d6c47c00458da9338c990b095594eceb3994bf96812c329f8326041208e8.7z 218.8 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/2801a3cc5aed8ecb391a9638a3c6f8db58ca3002e66f11bf88f8c7c2e5a6b009.7z 218.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/e26150f5186bb7230d85f4cf3aa45d17.7z 218.7 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/ba870596bc3a1808d547607d2477678a6f5751b270ae1b93d0d1de29377d5958.zip.7z 218.7 KB
- 2014/2014.12.05 - Trendlabs WIPALL/Samples/4d4b17ddbcf4ce397f76cf0a2e230c9d513b23065f746a5ee2de74f447be39b9.7z 218.6 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/1ed808c7909bde7164d81a8c752a62ced116e03cfb6c7502019d84340f04b76a 218.6 KB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/BarbDownloader/e58b6be462d9c32a140485069ea5ab6e1f68bfa5ca639338b2361447076ca046.7z 218.6 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/262d7106f1a227f278bcb344bc20186ff4231e1513aa61bd25c1da833cc142c5 218.6 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/c30b305a7bea9a2f61aca2dbcf596c2b0c0e4fa0 218.6 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/08e256cd2fa027552be253ec3bf427b537977f9123adf1f36e7cd2843a057554.7z 218.6 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/187b6a4c6bc379c183657d8eafc225da53ab8f78ac192704b713cc202cf89a17.7z 218.6 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/407ab8618fed74fdb5fd374f3ed4a2fd9e8ea85631be2787e2ad17200f0462b8.7z 218.6 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/6dd889c05413e1abb207ce4639014deb07309fc8910856eb687e3032d5f52607.7z 218.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4d4b17ddbcf4ce397f76cf0a2e230c9d513b23065f746a5ee2de74f447be39b9.7z 218.4 KB
- 2014/2014.12.19 - Alert (TA14-353A)/Samples/D1C27EE7CE18675974EDF42D4EEA25C6.7z 218.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1233e66bea932ada931fe775dfec31ed59c2ff1fe175c68534e06efdd44be883.7z 218.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c20461188e884e671c591d561d50c15ad96b3ce5078beca7d1cae6d374df277f.7z 218.2 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/fd42eba50bc383aedeebedea992b3990e3a9fa04a73b574c0528d3cf2f2f9749.7z 218.2 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/646b6591002c125108fa1e108aa9be84f4c83f3130836279745e372ee12867cf.7z 218.2 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/d4d8a8cd8da49c7ae974d6774458d6267463eb62e798ced51865e7f88a64969e.7z 218.2 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/6322cacf839b9c863f09c8ad9fd0e091501c9ba354730ab4809bb4c076610006.7z 218.1 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/f6569039513e261ba9c70640e6eb8f59a0c72471889d3c0eaba51bdebb91d285.7z 218.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/490514a273417f86dd363042571e322c89b7ca1fcbb148f8d541f92ee90b1ee1.7z 218.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/490514a273417f86dd363042571e322c89b7ca1fcbb148f8d541f92ee90b1ee1.7z 218.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/0c550fad82f2653bc13d9629357a2a56df82602ee0ce96aa5a31f885e3aa29df 218.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/12fef517621b28f94dadb7d45fc2a4731909aaab.7z 218.0 KB
- 2021/2021.10.19 - PurpleFox Adds New Backdoor That Uses WebSockets/Samples/1dd5124b7ade65c5abe4b4c0e74441a41761207e430c0a563fc05d91aee226e0.7z 217.9 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/38f3bed2635857dc385c5d569bbc88ac.7z 217.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd10bfc0ce6fd760aad897cd3954caf3938e849343432e4e179e96a1a59aea3c.7z 217.8 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/3cb7318ed40239f7219d86343a17b54b.7z 217.8 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/d0407e1a66ee2082a0d170814bd4ab02.7z 217.8 KB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Paper/Inexsmar.pdf 217.7 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/0df20ccd074b722d5fe1358b329c7bdebcd7e3902a1ca4ca8d5a98cc5ce4c287.7z 217.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/cc7761784dcb6709d08bc8ec78f0d97817a8d3c35869c29ff83bb0b70c7a021f.7z 217.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e9089f779c00a08366e56f5c105e5f4b813626505b643e160d8503a49388ba89.7z 217.6 KB
- 2018/2018.04.27 - Ocean Lotus/Samples/F775CC387A55831386E44DD00EF9723E.7z 217.6 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/e9574627349aeb7dd7f5b9f9c5ede7faa06511d7fdf98804526ca1b2e7ce127e.7z 217.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4419c600b5b118453b9bd8d7eba1add20bd3b65a.7z 217.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/e1f95a38b436afdf6a1141f07a1e092ce90740e4d6c3d85f4910e63ecbed390f.7z 217.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/341fa827f2c6e1a584e0352cdc53cbdf83cecc5d36345007de063b8ca995d310.7z 217.4 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/de3f1cc2d4aac54fbdebd5bd05c9df59b938eb79bda427ae26dedef4309c55a9.7z 217.4 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/12ab8e615eb8f2b531534e2724ebd34917539343b9f5b43d7c62860d19fb9954.7z 217.4 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Samples/c14ea9b81f782ba36ae3ea450c2850642983814a0f4dc0ea4888038466839c1e.7z 217.4 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/ecc7a5ef3f5e92f0c7da0bef8d392b5f.7z 217.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/b4b1d37845a5448ba394c751fc481d63.7z 217.4 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/1305e7aea00eadecdc6fe143c0e91f93e9b6d5dc13407375e0e3dab7e5b99072.7z 217.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a930a3fd43b0b024bc7416cc895bb3c07436f2783a7a398ee272cf780c9b21bf.7z 217.3 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/d10a0e0621a164fad0d7f3690b5d63ecb9561e5ad30a66f353a98395b774384e.7z 217.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/98de96dfa10f7e8f437fbd4d12872bc1.7z 217.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/98de96dfa10f7e8f437fbd4d12872bc1.7z 217.3 KB
- 2015/2015.09.17 - The Dukes/Samples/541816260c71535cfebc743b9e2770a3a601acdf.7z 217.2 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/7C5272F3F24ACB225270DDED72CFC1D4.7z 217.2 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/09bd3010831fb3e8cc18460fb353548a92153cc9109cbd9f88b540494a2262ee.7z 217.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ea5305c730e681606e3103366b4c1ff08a1e47e177cda77e4057892778037de.7z 217.1 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 2/fa01e7de3beddff3ee5f32d3a3f7d62fab0f1e37a93b7f09729f14b0d20758c1.7z 217.1 KB
- 2015/2015.09.17 - The Dukes/Samples/7ad1bef0ba61dbed98d76d4207676d08c893fc13.7z 217.1 KB
- 2018/2018.10.17 - Martymcfly/Paper/MartyMcFly.pdf 217.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/50fcd244602d94b9d57c70fb2d4c05a53bff2b236137162721294908eccc4809.7z 217.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/f19579ab192b145662e73075895eb8b04524193688cc18452644f43b4d1229b6.7z 217.0 KB
- 2019/2019.10.31 - Messagetap - Who’s Reading Your Text Messages/Paper/MESSAGETAP.pdf 217.0 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/6079a0746e76c1090dc110e08de645e2.7z 217.0 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/980cc01ec7b2bd7c1f10931822c7cfe2a04129588caece460e05dcc0bb1b6c34.7z 217.0 KB
- 2015/2015.01.29 - Backdoor.Winnti/Samples/bc65e2859f243ff45b12cd184bfed7b809f74e67e5bb61bc92ed94058d3d2515.7z 216.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f03001e9929baad519b307c0e971c8d6549973248d4a8675150405ae8fa668ef.7z 216.9 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/3a0fc4cc145eafe20129e9c53aac424e429597a58682605128b3656c3ab0a409.7z 216.9 KB
- 2024/2024.01.30 - The Bear and The Shell: New Campaign Against Russian Opposition/Samples/5fa3d13366348e7c999cca9a06e4d2f5ec7f518aca3b36f0366ecedba5f2b057.7z 216.8 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/dee81c3b22e98abbf941eaf0ae9c5478.7z 216.8 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/dee81c3b22e98abbf941eaf0ae9c5478.7z 216.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/84529a1f6f8eb850ecd505d833592d5e7a2a17d797f1dbb02360283459409d75.7z 216.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0b6caacd4081d3b18e847a40c1b6a7f3.7z 216.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f61d9f4db23b784eafb1c26e61630e415a8d00d81219af5c629bf73484336070.7z 216.7 KB
- 2013/2013.04.13 - Winnti/Samples/a91f69fc4b353d4228990464ca791705.7z 216.6 KB
- 2013/2013.04.13 - Winnti/Samples/c050c1ca31e8509f7b12824824ba2ddd.7z 216.5 KB
- 2013/2013.04.13 - Winnti/Samples/e0df537f91f3bc3713a5ec5cf41f9e2d.7z 216.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/05fb8bb25d02c96d17e8a4564f255252.7z 216.5 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/57897c997c699135b9460c0be7a4b27e.7z 216.5 KB
- 2019/2019.01.30 - Operation Kitty Phishing - The Double Life of SectorA05 Nesting in Agora/Samples/2091F8A68BE181B0149C83DCBF2CFC05.7z 216.4 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/093e394933c4545ba7019f511961b9a5ab91156cf791f45de074acad03d1a44a.7z 216.4 KB
- 2013/2013.04.13 - Winnti/Samples/0613d67070679fb97ddefc5973c4d604.7z 216.3 KB
- 2013/2013.04.13 - Winnti/Samples/17c72e0cde2e4019a6b885f8188ac410.7z 216.3 KB
- 2019/2019.03.12 - Operation Comando/Samples/02254a03f08055399806b6457ee5e4fe6cfc47c6f75254434a14332d4c43afe5.7z 216.2 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/12dee292c0ce4ec005f9b55ee53e2b4e.7z 216.1 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/3b2a6c7a39f49e790286185f2d078e17844df1349b713f278ecef1defb4d6b04.7z 216.1 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/81fc4a5b1d22efba961baa695aa53201397505e2a6024743ed58da7bf0b4a97f.7z 216.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/34a4a989a6d83eea916c455a9c304823786f11d39c7525583f75a0fd35906a1e.7z 216.1 KB
- 2018/2018.10.11 - Gallmaker/Paper/Gallmaker.pdf 216.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/8429b115ca7da65cebaae14883875015a71e9fe9d582058baa781b47b03e51a3.7z 216.0 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/47358f1f45fcf25b33d79ebf23770afd5cf6217fd58b44a87e9ff62db8c703a1.7z 216.0 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/9d40d04d64f26a30da893b7a30da04eb.7z 216.0 KB
- 2015/2015.04.20 - Sofacy II/Paper/Sofacy II.pdf 215.9 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/671dfc4d47a43cf0bd9205a0f654dcd5050175aef54b69388b0c5f4610896c6a.7z 215.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3411150742d47a826872af9b6d816777f3abb5a2fc6e11f0c13b81e422168ae2.7z 215.8 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/19841507ccf88d717a09bbba06a36644f1a555d1a53a11a2dea384bfccb9749f.zip.7z 215.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6a2ae67f900988a51d585d0c13eb5f5bcf5852de89890c093e9c4a538a427e33.7z 215.7 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/45d804f35266b26bf63e3d616715fc593931e33aa07feba5ad6875609692efa2.7z 215.6 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/45d804f35266b26bf63e3d616715fc593931e33aa07feba5ad6875609692efa2.7z 215.6 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/8b5b5c9852f48fa4430943fd8412e0fb.7z 215.6 KB
- 2013/2013.04.13 - Winnti/Samples/50635147a579a8c8859a49c609f9d3d2.7z 215.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/befc7557f2fe470a4a9188258e3af8280d7d78980e7138cddda0c0ef2b2ebb7b.7z 215.5 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/4fc312db8fe933dac24f6d442154f4d0.7z 215.5 KB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/87ded0f812ced722e86ff4a4f36bf8217c480388.7z 215.5 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Paper/trendmicro.com-GamblingPuppet.pdf 215.4 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/7bddde9708118f709b063da526640a4132718d3d638505aafce5a20d404b2761.7z 215.4 KB
- 2023/2023.04.13 - Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector/Samples/5cc41e73253431a36c4f41b2c2a33af8dfbf963483c49e9dc9756cecbb7e18ee.7z 215.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3111d5223b1e21613a833fe0e0d69a5d9084b997411a937e72be21e46a5fc13a.7z 215.1 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/b0eb4d999e4e0e7c2e33ff081e847c87b49940eb24a9e0794c6aa9516832c427.7z 215.1 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/7a9a5317a88afb53b44f6cfed59c48907f63aaa7ef63b1587f990951c423c211.7z 215.1 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/dacdb4976fd75ab2fd7bb22f1b2f9d986f5d92c29555ce2b165c020e2816a200.7z 215.0 KB
- 2023/2023.08.22 - GroundPeony Crawling with Malice/Samples/6e13e5c7fcbafc47df259f2565efaed51bc1d021010c51673a7c455b5d4dad2b.7z 214.8 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/ea5fd29fd8bde88061f96f009fa7c2f34b128d9b4713779b2f8d2bb33b42fdb7.7z 214.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cada376542c42d7386513dc9491acd251cf5258a2c1de71bd7c5b82d8aa81402.7z 214.7 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/13e457ce16c0fe24ad0f4fe41a6ad251ebffb2fdaaebe7df094d7852ba0cfdc6.7z 214.5 KB
- 2021/2021.12.14 - DarkWatchman A new evolution in fileless techniques/Samples/a81d318f2d4caf23c50f3c280f88af3e3598dc1886711ff07f69371e41c924e4.7z 214.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/5d523c83094194b86da06320b6b3019e3adcad8a.7z 214.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/98b07144f4f5cc95348b39d6bfaeb56a.7z 214.4 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/6310cd9f8b6ae1fdc1b55fe190026a119f7ea526cd3fc22a215bda51c9c28214.7z 214.4 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/ff6b528c7a634b27df7b939808581825c9b9a2caaa543bfbe028c5e58dd83fb4.7z 214.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a0fa15988e1ce8d1a2cabc65f4fdd959f943374fa1dc651a3d7b5e48c1f231c2.7z 214.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c7680b8b105ccd47bc0fb0508c732ae7.7z 214.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f15399a055d4eb34ad03dde34727b9728b55da64abfc14b3f25e7ae5527216b9.7z 214.3 KB
- 2017/2017.08.30 - WhiteBear/Paper/WhiteBear.pdf 214.3 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/548f6b23799f9265c01feefc6d86a5d3.7z 214.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/68f7e8b9a1a4b69ebe4fb7a5b57b890bd006e5eebaca1337eeca99f8f2d4b745.7z 214.2 KB
- 2022/2022.12.22 - FIN7 Unveiled - A deep dive into notorious cybercrime gang/Samples/6e8e2aaa62ec3d3605eef11a2a28b73fa6769eae49d86dc872676b36ccf6aee7.7z 214.2 KB
- 2015/2015.04.15 - Hellsing APT/Samples/055BC765A78DA9CC759D1BA7AC7AC05E.7z 214.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/055bc765a78da9cc759d1ba7ac7ac05e.7z 214.1 KB
- 2022/2022.01.12 - MuddyWater - Recent Activity of an Iranian State-Sponsored Threat Actor/Samples/b5b1e26312e0574464ddef92c51d5f597e07dba90617c0528ec9f494af7e8504.7z 214.1 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Paper/exploring cve-2015-2545.pdf 214.1 KB
- 2022/2022.02.21 - CERT UA GOV/Samples/f9ff42037f02b6a2eedf7a6fb7aedb4b5d1f0eb460069f4e923fb60b5ad0841a.7z 214.0 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/b59e8f44822ad6bc3b4067bfdfd1ad286b8ba76c1a3faff82a3feb7bdf96b9c5.7z 213.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8c338446764db7478384700df811937dabc3c6747f54fd6325629e22e02de2cc.7z 213.9 KB
- 2015/2015.06.30 - Dino – the latest spying malware/Samples/BF551FBDCF5A982705C01094436883A6AD3B75BD.7z 213.7 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/1bb267c96ec2925f6ae3716d831671cf.7z 213.7 KB
- 2021/2021.12.14 - DarkWatchman A new evolution in fileless techniques/Samples/03af3bd4161f55797f597c0ab36a78342556fe7c578a7fc161ad5789eaa109f1.7z 213.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7f83a381cd27e5b9a016a664d8ac957dc57bddb727733f6159ed6b54e428035c.7z 213.7 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/332aa26d719a20f3a26b2b00a9ca5d2e090b33f5070b057f4950d4f088201ab9.7z 213.7 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/332aa26d719a20f3a26b2b00a9ca5d2e090b33f5070b057f4950d4f088201ab9.7z 213.7 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/332aa26d719a20f3a26b2b00a9ca5d2e090b33f5070b057f4950d4f088201ab9.7z 213.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/6316629bd59e05f204441b9c953ec4a7b1d124bd21b2689c0ad1a6a6ffa8244a.7z 213.7 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/994b3b76317cd9f6d5d1777119e102503ba5f354cc2fe19bd471949a029b1770.7z 213.6 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/f4765f7b089d99b1cdcebf3ad7ba7e3e23ce411deab29b7afd782b23352e698f.7z 213.6 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/1691aca2b2209ddb76d5107da92861e7.7z 213.6 KB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Samples/b65bc098b475996eaabbb02bb5fee19a18c6ff2eee0062353aff696356e73b7a.7z 213.6 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/45123dac5e13cebe1dc7fc95afd9c63e.7z 213.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42a9815046f94acf2ff1a8e253e5755eeeb2b8608ebcfa1a75b7e73136349b06.7z 213.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf804c610cb0be806b8218d2dc9f92ed6f397944da0d7db822cc01bf5796af46.7z 213.5 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/1533374acf886bc3015c4cba3da1c67e67111c22d00a8bbf7694c5394b91b9fc.7z 213.5 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/09be9911eedb9b01d8f544252fb0c74f2dadcf850f33a0b947eac740de8c2427.7z 213.5 KB
- 2012/2012.07.10 - Recent Observations in Tibet-Related Information Operations/Samples/971f99af0f9df674a79507ed7b3010fb.7z 213.5 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/76e1d54a890befed31a369ce40b44ee6.7z 213.5 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/2d27e4aa3315c7b49ce5edd1a3fb5485.7z 213.5 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/b6ca1211159e9fd790790e49db5eb1b7a11c09f746d3135ae7a67ce8f518a403.7z 213.4 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/6a766c5d448c43ad344b19c6ca7061ee308e776afc31d0d34afba1bf5f84944a.7z 213.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/3c0c58d4b9eefea56e2f7be3f07cdb73e659b4db688bfbf9eacd96ba5ab2dfe5.7z 213.3 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/0812ce08a75e5fc774a114436e88cd06.7z 213.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/389518ac65595ad9138b5dd0185aae851d979d4705d74f191492f002e63438c5.7z 213.3 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/7446efa798cfa7908e78e7fb2bf3ac57486be4d2edea8a798683c949d504dee6.7z 213.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7d642900d7a4955e1c4fdee699bad54fc20d7acce39e12ecb67159b63209185.7z 213.1 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/ee0f0728298d82d776d8aea6acb74b05b0fc0662b547b2808a21b96102d491f4.7z 213.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fbbf14d5ef061c3f29370a9a3c4659478b5b0b82da7c6a09d8364428346baaef.7z 213.1 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/cd0a391331c1d4268bd622080ba68bce.7z 213.1 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/91d3a9c6de14197fe3be7c2b86b88b58b1f731d3e82bb0b7b11d5c75fbbed9a5.7z 213.1 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/f3fcb306cb93489f999e00a7ef63536b.7z 213.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b1573f54cd496a9ab92cb166845b22cde338b57afae31b85cbc7b78fb1113f78.7z 213.0 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/98f0f2c42f703bfbb96de87367866c3cced76d5a8812c4cbc18a2be3da382c95.7z 213.0 KB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Samples/408f314b0a76a0d41c99db0cb957d10ea8367700c757b0160ea925d6d7b5dd8e.7z 213.0 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/96d56c4a5426466f2a0dc3813386818d.7z 213.0 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/19841507ccf88d717a09bbba06a36644f1a555d1a53a11a2dea384bfccb9749f.7z 213.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e9a1da5063f2bfce95c4dec951077d55936fcfadd2b20c0abe00c4b33387242f.7z 212.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f3371628d4ea5fefde57023be2213d336360f15175a24210db80f49382aa0918.7z 212.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6fa110eff13b7c25d3268f5987ef44265b6e3a526a8f920c4dca3327522b2a69.7z 212.9 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/e18f051ac27ed29f792db49e4333adca9b1762d485a9214b5af12ffe858ca3fc.7z 212.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/0296191B323900B2BC014E2ACB5E0614C679B682.7z 212.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ffb28229e4745f8114436d09a7db5bf015e12c52fff6dbe495c64786be8a61a3.7z 212.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/41455ac55f1e1b6e3b47e59e6880189d0cc2b9bff9b8999f0f10ef1ddac66cf3.7z 212.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d98290c7291caa674222a0659f446f63b92148084b86fc290cb2980ae52e1ae2.7z 212.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/9a2f7e8fa0e5ccda88902ac5ea9f4713.7z 212.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/9a2f7e8fa0e5ccda88902ac5ea9f4713.7z 212.7 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/d3bd27edb6ae36518039ffcee592e4a1017d16fe4753ea2c92010a41ef9c4cac.7z 212.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1b150b17e5ddb4c8de2f55164190828c300c06dea8b59bfec31517c67c2ad4c1.7z 212.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/143cd3d5e7fbbfef8a63ccee0072a47a55872bec0da514248385ead8611543c0.7z 212.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/81cc84f29a4c444724cbbfab83185866ecebc68c9c0a37f9623a4954456c4dd1.7z 212.6 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/9d4506549b9e4906df8de5604e9f4bfefe84fdccbe996c5cb46877b629306e02.7z 212.6 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/74f22eced680ca26b767b4b07ba26b98536a385249d751586915b15b56509e0d.7z 212.6 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/36ccae4dffc70249c79cd3156de1cd238af8f7a3e47dc90a1c33476cf97a77b0.7z 212.6 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/5bb619dcb0c9684e0bbdf6d85769dbdd.7z 212.5 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/b050545a7ffcbbcf96dc79354a6988fcc2f55bc76b67b59eaab36e7d238a7f62.7z 212.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/56217179283737f5c46c0a64ebe28a82.7z 212.4 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/62f9839190e2fe50439894c667b3cbe29d64c3808cc471745e3d33b61370a340.7z 212.4 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/173a01dfa5063c5ff7bac5cdb20c385a3e178c3461b9860009fbaeb0ed4dcf02.7z 212.4 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/e01399d47cda45f1af496fa460f20620a5b08c39714875fe292a5fc3d1c7a215.7z 212.4 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/518a765d999191b9ed7c4730714def31.7z 212.4 KB
- 2016/2016.10.26 - Moonlight/Samples/E8C4A336C901A8799525EA30486838B3.7z 212.4 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/dfcce19f2852db652071088bf9461b4a.7z 212.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d04e607edc8c2ebc5c657726c0a67c43c61aab087c9ff3aeed54bbf98cf45579.7z 212.3 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/aedc9eced069727d4261b1fc46c678e51a851539e8442c2db5e40bb111ca200c.7z 212.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be2f674294ce1164b6252a0aae077c41f5ff0a135227d519956f7669e8d61214.7z 212.3 KB
- 2018/2018.02.28 - Chafer - Latest Attacks Reveal Heightened Ambitions/Paper/Chafer.pdf 212.3 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/1dae45ea1f644c0a8e10c962d75fca1cedcfd39a88acef63869b7a5990c1c60b.7z 212.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/033d922f3f56f9ea7c976f31107e366a.7z 212.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/1110486222da234b8fa022981df99d951c0b4ef13afa34a04ec8ff6e68923c97.7z 212.1 KB
- 2021/2021.12.14 - DarkWatchman A new evolution in fileless techniques/Samples/671ede00b5be118bab9238386fd3f7502ffa21f678d8f509b181d4a819524525.7z 212.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/7bcdd0e5996e849d1068fcffdec81371.7z 212.0 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Paper/Greenbug.pdf 212.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/de7d2d4a6b093365013e6acf3e1d5a41.7z 211.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/8c184d99f4481769a580b53637914173cc6335d4cf65bee697e135e3e13e1d9d.7z 211.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c6a5c171e35b3c6c1b24ea57395d08acfcdf8b8691d0394819a49718ee8f74ca.7z 211.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/40799737a777300dec8d7c497683478dce5b24ed23b010aab87aaa256e3d36a4.7z 211.7 KB
- 2012/2012.07.10 - Recent Observations in Tibet-Related Information Operations/Samples/0fe550a5d1187d38984c505ef7741638.7z 211.7 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/e6e248be24782f28a492055ebb35886ad057d8a5ff4d7315f22af1fe29d9df0d.7z 211.7 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/4e6467d9b882283f3bd2d1864eae0895f3b03f22a3ed364a772fabcedca4fed6.7z 211.6 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/63911ebce691c4b7c9582f37f63f6f439d2ce56e992bfbdcf812132512e753eb 211.5 KB
- 2018/2018.01.29 - PoriewSpy India/Samples/26cc93bcc141262bbbbc66e592dde2e6805b4007ef35844a7ee0ebcd27f2aef4.7z 211.5 KB
- 2022/2022.11.02 - RomCom Threat Actor Abuses KeePass and SolarWinds to Target Ukraine and Potentially the United Kingdom/Samples/3252965013ec861567510d54a97446610edba5da88648466de6b3145266386d9.7z 211.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/8dacca7dd24844935fcd34e6c9609416.7z 211.4 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/0fc52c74dd54a97459e964b340d694d8433a3229f61e1c305477f8c56c538f27.7z 211.3 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/61e349518ca3f10d1e7aae0be95bc43dc23843c8acf177831cdfd48f26a07c72.7z 211.3 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/b313bbe17bd5ee9c00acff3bfccdb48a.7z 211.3 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/494b43198db467f506e9857f39ebe8f8bf6d871776eba092a7e2f2140046e16d.7z 211.3 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/9f61259c966f34d89b70af92b430ae40dd5f1314ee6640d16e0b7b0f4f385738.7z 211.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d758a77a93bc12d76fe26df5c6e7aed7830d051b38a57cadaf73899334c7e75e.7z 211.2 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/ed5fbefd61a72ec9f8a5ebd7fa7bcd632ec55f04bdd4a4e24686edccb0268e05.7z 211.2 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/d508ebf55bb751e5c06c87f33c4ba75ed8efe05595011f47c51429e2ce041880.7z 211.1 KB
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Samples/f321685342fa373c33eb9479176a086a1c56c90a1826a0aef3450809ffc01e5d.7z 211.1 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/f2c90ffe3562335fab9532003e43d4911b8e42f34e3d693ba82703311dc133d2.7z 211.1 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/8f81142a9482c2a96c43c4b325f90794c2a32b61e8261da55f306a36df9ec18c.7z 211.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/8f81142a9482c2a96c43c4b325f90794c2a32b61e8261da55f306a36df9ec18c.7z 211.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7b0e890778c44cc94dc4c70a39b8abad3c234439c6e913c46bc31f949a508e6b.7z 211.0 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/ColdDraw/bcf0f202db47ca671ed6146040795e3c8315b7fb4f886161c675d4ddf5fdd0c4.7z 211.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/1e34709734b401413cc38818c1d7e34126fdc01a9bc47a1607e1371dd8d1385b.7z 211.0 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/b9b41fbbd646f11d148cface520a5d4e0ec502ba85c67b00668e239082a302e3.7z 211.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/f970630a41a2e8fe61fa3f2cf69dff87ac3fb272d006d6af866ca17264b14ff3.7z 211.0 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/F68F85B0FBCA450F0D5C8828063AD30D.7z 211.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a318635b15f7dbaf4eda01bf863f0b91.7z 210.9 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/a2155529411a2ae173a65b818b69df9628a4093417f8991683f06aa310dbb5bf.7z 210.9 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/109d252d24fa3b8b543f01d34b6cbf17.7z 210.8 KB
- 2018/2018.01.18 - Dark Caracal/Samples/15af5bbf3c8d5e5db41fd7c3d722e8b247b40f2da747d5c334f7fd80b715a649.7z 210.7 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/6d5715c710a7bacfca5b3315e9bac4e934ab998d4451965f50bce917b13cbbbf.zip.7z 210.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/147ba798e448eb3caa7e477e7fb3a959.7z 210.7 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/dc2c3314ef4e6186b519af29a246679caa522acd0c44766ecb9df4d2d5f3995b.zip.7z 210.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35914d120467c800dfd7a20c927ef543ca55629f67987b4a9e6caf6b20877462.7z 210.6 KB
- 2021/2021.04.19 - Lazarus APT conceals malicious code within BMP image to drop its RAT/Samples/ED5FBEFD61A72EC9F8A5EBD7FA7BCD632EC55F04BDD4A4E24686EDCCB0268E05.7z 210.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/577b92a3a23917f55b1156d87ae4d4824894a3b15ae687ffa8b8af125a10438c.7z 210.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/118cfa75e386ed45bec297f8865de671.7z 210.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/778ab2e25d9283d4529259df75d04262bf8ad90877e9da0c48439b419a2ca2f9.7z 210.5 KB
- 2015/2015.08.20 - Blue Termite APT Activity/Samples/f46019f795bd721262dc69988d7e53bc.7z 210.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/716978305d76e1e458c480d80f24caca.7z 210.3 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/9bab8ad40b4b1553f91fa4fcf36572eddb06a0eb3e015f6793a25a514f0042fa.7z 210.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bf941c6b4e6b886b6c98c5c40285dddd1db97070e8de1a04c9e68d4f430b162c.7z 210.3 KB
- 2015/2015.07.08 - APT Group Wekby Leveraging Adobe Flash Exploit/Samples/7389e78cca58de6cb2cbe2b631d2fec259e9cdcc.7z 210.2 KB
- 2015/2015.07.13 - Demonstrating Hustle, Chinese APT Groups Quickly Use/Samples/079a440bee0f86d8a59ebc5c4b523a07.7z 210.2 KB
- 2013/2013.04.13 - Winnti/Samples/7d51ea0230d4692eeedc2d5a4cd66d2d.7z 210.2 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/7d51ea0230d4692eeedc2d5a4cd66d2d.7z 210.2 KB
- 2021/2021.08.19 - Shadowpad/Samples/83025b94d64e778d9ab800152b239ddc5b19074779d164af89da564367f8aee0.7z 210.1 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/a37a290863fe29b9812e819e4c5b047c44e7a7d7c40e33da6f5662e1957862ab.7z 210.1 KB
- 2018/2018.03.07 - Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent/Samples/a67220bcf289af6a99a9760c05d197d09502c2119f62762f78523aa7cbc96ef1.7z 210.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b344effa488e4c44d87228eb1222d3a4df5908f7942a0a74e0c224015917531d.7z 210.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/dfbf403841dc37f0638770531b1e76bd41311be38aecc1ff195279cb01f98d71.7z 210.0 KB
- 2018/2018.12.28 - Goblin Panda changes the dropper and reuses the old infrastructure/Samples/e342eefb43249a3a1b62b8622f7c94fc391c0488bdae7e1909e37cb125029f1c.7z 209.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/02a1329fd597628c5fd841debb13cdbb5ddb7d9ffb2c2f4ba01deee425474823.7z 209.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/797e50b7fe9331b288b325d8559b3308f9e42d74c5c6a93e78228c38999d584e.7z 209.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0278a0ff3a6fc56294995c86444bba7f264b945ed29e91d62e9256157ce6d15e.7z 209.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/15409d59f55d2ae6f30b8e2257bccb246b75a1b044166b31433e55c02d64d158.7z 209.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/64c044cb3ec26babdd17107b2aa6ded60b22473c4e2943e1fcc03df8bc2e0edb.7z 209.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/eebe0dcb937e1c62ebe8343069d964521e216bf05ae704bd5d781f5f4625446a.7z 209.8 KB
- 2013/2013.04.13 - Winnti/Samples/15d6249e0e7e03b3e00cc3917431cf64.7z 209.8 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/72b8b03e9a0835529c4324e7d0f2c0d13e8d14e8ac1d77072407542c79705bb0.7z 209.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/364284b0b809c1decb53f61e1b78116dbee3d59f9af7dd3bf019e7a1aedea2be.7z 209.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e9a78fad11f22336ffbac7382d28ebee8a53953bb99a91754fd882e3bbd338a2.7z 209.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/12660eee14c6309d7bcc413a3821de202261c06f0818e0ce17cd5e9452a8f006.7z 209.8 KB
- 2022/2022.09.07 - MagicRAT Lazarus latest gateway into victim networks/Samples/1f8dcfaebbcd7e71c2872e0ba2fc6db81d651cf654a21d33c78eae6662e62392.7z 209.7 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/1f8dcfaebbcd7e71c2872e0ba2fc6db81d651cf654a21d33c78eae6662e62392.7z 209.7 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/1f8dcfaebbcd7e71c2872e0ba2fc6db81d651cf654a21d33c78eae6662e62392.7z 209.6 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/40bd7846553550f38e458b8493824cb4.7z 209.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/91569b8a68d004a7d8ef031846dca3e9facb4401d3fac23d4009fcb2e4c4f2c4 209.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/800c7d54280f5f35e3b58a6d4dfd4845f6ed9e15 209.5 KB
- 2016/2016.10.26 - Moonlight/Samples/4E3925ABF0CB66CE4476DFFC41131396 209.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f11edf24765d792064d2cb821617267d30bfc963786dd0a63edde9bbfd226d1.7z 209.5 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/da787cf1f4fd829dd4a7637bec392438b793c5f9c920560197545d20b58691af.7z 209.5 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/6ab5a0b7080e783bba9b3ec53889e82ca4f2d304e67bd139aa267c22c281a368.7z 209.5 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/4b600c4bbaf4cbfd729ed04692e60e7dec7feba844c55d5acb5e6a917366d8a1.7z 209.4 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/a18d0d91b6fdfe23900884c7c37b91bb069275b1e328915e7289649766b74bb7.7z 209.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eb5fe01ccb4b86704b9b13324478ce7868f353b5c831a78758b6e5c792236c4a.7z 209.4 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/4df757390adf71abdd084d3e9718c153.7z 209.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/4f6b8f51fdaf708bb4fa0dbbc72da50d24f694bce2996eff3df7eeb3c1592e62.7z 209.3 KB
- 2018/2018.01.29 - PoriewSpy India/Samples/f529ccdee54c53e4c02366713ec2d2e8ff629fe56b2f5778f9f7d31f809e4446.7z 209.3 KB
- 2018/2018.01.29 - PoriewSpy India/Samples/563ebffbcd81d41e3ddb7b6ed580a2b17a6a6e14ec6bf208c9c22d7a296de7ae.7z 209.3 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/6614a8776692c982ad766d23b2a5ea29.7z 209.3 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/472ea4929c5e0fb4e29597311ed90a14c57bc67fbf26f81a3aac042aa3dccb55.7z 209.3 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/58b2590a5c5a7bf19f6f6a3baa6b9a05579be1ece224fccd2bfa61224a1d6abc.7z 209.2 KB
- 2021/2021.08.19 - Shadowpad/Samples/d1cc1abbaa8d59d35d0a2d41d5644e2e449168feac4e6aa2abf1adeb58f0b30d.7z 209.2 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/2804dce3a379b9ab5457c095dc93df91.7z 209.2 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/c88e3c5818a88284c698eeb15f943f06.7z 209.2 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/fffad123bd6df76f94ffc9b384a067fc.7z 209.2 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/8364bae4e2951957403cbe3a78362edb7d41c34f49c81f0336fcb28d1510d5e1.7z 209.1 KB
- 2021/2021.02.17 - Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions/Paper/blog.cyble.com-Confucius APT Android Spyware Targets Pakistani and Other South Asian Regions.pdf 209.1 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/f1ee563d44e2b1020b7a556e080159f64f3fd699 209.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/edfad6f93a17b4a6f63aca3f6984113463121eb5eab604497af9d7ccdd4149eb.7z 209.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa2258a7d9e426aed6b5cb7506e61b94b67313ae1140db1c0b4b82cc202e6e5a.7z 209.0 KB
- 2013/2013.04.13 - Winnti/Samples/c206992f7c6836ec6a227a6e29ae7609.7z 208.9 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/ac227dd5c97a36f54e4fa02df4e4c0339b513e4f8049616e2a815a108e34552f.7z 208.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7b67255330d73448a24881426dd0723c010044354f7a30a77bafd8ede9b310f.7z 208.8 KB
- 2021/2021.04.27 - Lazarus Group Recruitment - Threat Hunters vs Head Hunters/Samples/e13888eed2466efaae729f16fc8e348fbabea8d7acd6db4e062f6c0930128f8f.7z 208.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/5370711dd45b84b9644b635d03baad08d75ff740364e93ed023adc9c4a297c43.7z 208.7 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/301e819008e19b9803ad8b75ecede9ecfa5b11a3ecd8df0316914588b95371c8.7z 208.6 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/c431ae04c79ade56e1902094acf51e5bf6b54d65363dfa239d59f31c27989fde.7z 208.5 KB
- 2018/2018.08.02 - Goblin Panda against the Bears/Samples/722e5d3dcc8945f69135dc381a15b5cad9723cd11f7ea20991a3ab867d9428c7.7z 208.5 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/722e5d3dcc8945f69135dc381a15b5cad9723cd11f7ea20991a3ab867d9428c7.7z 208.5 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/722e5d3dcc8945f69135dc381a15b5cad9723cd11f7ea20991a3ab867d9428c7.7z 208.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/4b74c90c9d9ce7668aa9eb09978c1d8d4dfda24a 208.5 KB
- 2023/2023.03.09 - Stealing the LIGHTSHOW Part One North Koreas UNC2970/Samples/f6bae38338601d961248e43ffdae05bdf4336edeea9eaf806f481e5f24700249.7z 208.4 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/b924ff83d9120d934bb49a7a2e3c4292.7z 208.4 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/14b03ac41b5ef44ca31790fefb23968f2525c3aabfe11e96b9b1ccb6215eb8be.7z 208.4 KB
- 2018/2018.08.02 - Goblin Panda against the Bears/Samples/71c94bb0944eb59cb79726b20177fb2cd84bf9b4d33b0efbe9aed58bb2b43e9c.7z 208.3 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/71c94bb0944eb59cb79726b20177fb2cd84bf9b4d33b0efbe9aed58bb2b43e9c.7z 208.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/71c94bb0944eb59cb79726b20177fb2cd84bf9b4d33b0efbe9aed58bb2b43e9c.7z 208.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/8afd18b6729181aa21c14ebfb869fb97c2b02099b7a832aba5d2aa22a758b694.7z 208.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/71ac74ae1e87876665473ebae0d698e55e962be5c5aca242482f3839a7207d64.7z 208.1 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/9bb6826905965c13be1c84cc0ff83f42.7z 208.1 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/2559FE4EB88561138CE292DF5D0E099F.7z 208.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d7317a96f983a73cdccf319bcd4461cdb736e9b6b5232927861499494db957f2.7z 208.1 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/0ABF3FA976372CBC8BF33162795E42A8.7z 208.1 KB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Samples/43b15071268f757027cf27dd94675fdd8e771cdcd77df6d2530cb8e218acc2ce.7z 208.1 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/869b8dd87e402049eae435de3de1e15a021d9fcbf79a20be3b030d3782599903.7z 208.1 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/1d48aa232e6535fd9344f0f0b1741dbef2bdbc137a06fe5f2caa15ed36811c70.zip.7z 208.0 KB
- 2022/2022.07.07 - Targets of Interest Russian Organizations Increasingly Under Attack By Chinese APTs/Samples/ba2c89192643f05e64f49b5cb3513a6a5bbfa719225af3b72c83587b8b774e8d.7z 208.0 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/d1a548b9ad6b4468ee3c5f6e1aaaa515021255fb13e45ff34fbff5ad88bf4de2.7z 207.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c302c748e0cf2ac0c520fae016cbecb7469b21dc31461dfd9fe68f4700bdc3d.7z 207.9 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/c4f73559f009cd52d3b039fc41209304bccc020745909cab9160c6c5b5f68474.7z 207.9 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/8026442b812469e48ccd11611ab6eacdcb312a8f1aabd563b7f4cb4868315e16.7z 207.8 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/eb31f931f0e2abf340f3f95861a51e30677fd4216b2e4ee4d8570b41cb41249c.7z 207.8 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/beb44eadd141b7ae46e40e1bf888c302cb7096826e772f0b20ce6f213c69058d.7z 207.8 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/64a4a5d818fa030b5f2c4e1babaee4c58d2677e9ef3a0ecf1d99070f186e041f.7z 207.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/47c489ad097ea2813a993f05d0422361196efa8a7fec08c3f0c0d1d19db9f6a9.7z 207.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d1983696e53da5fa70afd9c5fa06084d2aae80efe3303470c61e6e5dc38f3d0.7z 207.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/AB011CD03B3F211F43930AABD909B5611A829D9D.7z 207.7 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/65986f6f919e9152176a10ae3964fac130ae6195e189453d17306a225022774d.7z 207.7 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/4682C947B330ECDC4724014E36414EE54968DCB4.7z 207.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/4a57a63774529a768ce0e1577ad16d3da6863fe0aa64a6404f422cf7f40354a8.7z 207.7 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/5828fd07716140e5fefec1b07751378d9b76952e66b2c0fb0a860313d4030b4d.7z 207.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/029F054A52FE93B0CD6C4D1D815A795EAE9CAAB4.7z 207.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/51ac63d4d2ee9f04d2edaf10baea61b16d8f48b1d1aa4db53ce02faaa022caa8.7z 207.6 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/7a95930aa732d24b4c62191247dcdc4cb483d8febaab4e21ca71fec8f29b1b7c.7z 207.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/928b12f9587a75934a3bd51b201c0993054fcfc4ad03f24274368cb2f4a92d25.7z 207.6 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/178d387fbd91c0e4f44b215f53caa1c4455569ba830f96ed4de8d3dcb7a63e3c.7z 207.5 KB
- 2022/2022.01.20 - Technical details of MoonBounce’s implementation/Samples/5ef3c1b89a4c2a79c6d24faebd695b1cc0d26876bc79bf075ef69315bb740e06.7z 207.5 KB
- 2022/2022.01.20 - Technical details of MoonBounce’s implementation/Samples/3dacf5cd40090a6d011f1e522eaed2d29699b9d892ce122ea406e0c9d03d5d2d.7z 207.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/d00ac5498d0735d5ae0dea42a1f477cf8b8b0826 207.5 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/b84cdf5f8a4ce4492dd743cb473b1efe938e453e43cdd4b4a9c1c15878451d07.7z 207.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/765549e0b72096f218e1bbcbfae7cd1c4bb530591d178e61838c01f0dbe233c8.7z 207.4 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/1dde942ecd13b4f75f860a79253f60f85ecd7f59817fb2d9473b441796e73f5e.7z 207.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c9a90c380f53cac807e0c6afc1720236.7z 207.3 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/ef407db8c79033027858364fd7a04eeb70cf37b7c3a10069a92bae96da88dfaa.7z 207.2 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/CE5AA4956D4D0D66BED361DDD7DB1A3B.7z 207.2 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/B455426811B82CB412952F63D911D2A8.7z 207.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/df298d3c74b42bce4bd145a5dd7a2074ee3bc566687093df9e046c7e9e43bb25.7z 207.2 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/e75e13d3b7a581014edcc2a397eaffbf91c3e5094d4afd81632d9ad872f935f4.7z 207.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/08383563f34ed84a6c2fa18b494f966b.7z 207.2 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/8AEAA0C81A36449EC9613CA846E196F2.7z 207.1 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/FF8E19CA8A224CC843BF0F2F74A3274E.7z 207.1 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/a4cebac7bf4e5faa537a6013e9ae19c683d7cdad9dd318fdd968a966dd3a3010.7z 207.1 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/462fd01302bc40624a44b7960d2894cd.7z 207.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9936f6fb6a82bc860d2c20c6089d8e6c216a8e26866cd4a8cc11a4c93ff81b59.7z 207.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/082141f1c24fb49981cc70a9ed50cda582ee04dd 207.0 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/a9ce1f4533aeec680a77d7532de5f6b142eb8d9aec4fdbe504c37720befe9ce3.7z 207.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/18d42d6dcca7654670fd46b33d281a744ce1fc701c9a5770ac44e34629afa19d.7z 207.0 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/33fc87cc53eb867dc89e34fe7a46d33d90cab02f84299531d2e677a507ed308c.7z 207.0 KB
- 2022/2022.04.06 - Operation Bearded Barbie APT-C-23 Campaign Targeting Israeli Officials/Samples/BarbDownloader/1391fc71b88b027fc29536dbebf29859aae1a7a8fc3121e02ae69a0909c147a9.7z 206.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/070614514dfae00c32b5a222026ef209f25fbb1838e2443c2bc665c960fe9b18.7z 206.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/26cd03696045fb93b415b022fa6bc832098394bf362f4b4c4e897e9550d12618.7z 206.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e5efde974017a12a573548f12b5473887601c897e8660eb57803c18523f72815.7z 206.9 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/a8f3bc45ac0dcf351c028ecabfd68e8e551cd97f8dc0fc6e62e135668cde9277.7z 206.9 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/2cbd312bf557d4c0f3b46c4eaa1dd4be07f0efc1a441293915fcf85d10655a40.7z 206.8 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/8af41d303db8a975759f7b35a236eb3e9b4bd2ef65b070d19bd1076ea96fa5c4.7z 206.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/5d0659378e6ec3c93c9653b1814ee8f53d5bcb85f746bade5ec2a3ca9742b58e.7z 206.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06b9cc63c8c024e9aa7bac11bb6861475da8057bd8344f58d0358c0bb934e798.7z 206.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/990834fe906ec8f6ed3c32a1f361f55af176ddc04be0efbb27d35e6a6ffb808c.7z 206.7 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/941868f366d65c8859253c869e405c5bbb91e1ed0227090656295c54bb0be9f2.7z 206.7 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/941868f366d65c8859253c869e405c5bbb91e1ed0227090656295c54bb0be9f2.7z 206.7 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/f654a4dca9faf8795ef29ac1bdbf0c8bf669ef87.7z 206.7 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/ac8fc264c7ec3cf70836e1bb21f9a20174b04ad49731b8797d7d8bb95cb353e2 206.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c5d9178f652cece394f4c96e429b4dd86551af8ec829f45627c5e27fb139e5a.7z 206.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/29ea12c4584b159c60adb2e98667a127.7z 206.6 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/13c31dbbae53517a17f7e6c99031480babe2bd8a07151dbb7f344ab620f3ac11.7z 206.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f60c09cea169f57c6812ef57f4c3dcc7ccea87d7b3152fda1536afb3fdf3d0ea.7z 206.5 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/0f82947b2429063734c46c34fb03b4fa31050e49c27af15283d335ea22fe0555.7z 206.5 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/40c29c2e691f28844092da318ef557f518b2e34b80529c4a12affad2e49958b0.7z 206.4 KB
- 2023/2023.08.10 - MoustachedBouncer - Espionage against foreign diplomats in Belarus/Samples/9c7dc4418f0cbce48a89b73ca81707d87554fea324544adefccfb297782bc49d.7z 206.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/85e839b45088bd2ff0ea184634e567fb1e3b7f86caf8a7c0e839218906da4c0d.7z 206.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/5955c8348e680972061769fefb042bccbbb87c7d0cfc940ffc5e13c96485315a.7z 206.4 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/783486dd30ca43d3a6c6807530c023f61631e4b3e6f2e6c2830b5209ee384e13.7z 206.3 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/cebc8b51d51e442e2af8c86e70c8adf4.7z 206.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ad0ddef088057095990da690d5ea0a0543c06650e6313418dbf2de6678a235a.7z 206.2 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/a23c182349f17398076360b2cb72e81e5e23589351d3a6af59a27e1d552e1ec0.7z 206.2 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/615d8f481c6e1f11ce8ffb24900738c38b8df265489040ea88bfe8b52fd62369.7z 206.2 KB
- 2021/2021.04.27 - Lazarus Group Recruitment - Threat Hunters vs Head Hunters/Samples/9c906c2f3bfb24883a8784a92515e6337e1767314816d5d9738f9ec182beaf44.7z 206.2 KB
- 2017/2017.10.20 - BadPatch/Samples/a1a5abab16c9de1c69c4a7e731c0f13c9bb8ce90dab15546807cae039c7f9385.7z 206.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/739154e1d63478dda707b37fb5d7bead75defeead70a206e6a460eccc8723b61.7z 206.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05f561b35aebed984eea92a6e1f52c614d032dd8a5b23d82a86f4c784abb11b8.7z 206.0 KB
- 2016/2016.10.26 - Moonlight/Samples/F48AAB23D1DEF618449D705146153966 206.0 KB
- 2015/2015.04.15 - Hellsing APT/Paper/Indicators of Compormise Hellsing.pdf 205.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9a0454d495df2c5cf41f3c2b79e45061a1475a05fdbcdf1071b14f23fb1160d7.7z 205.9 KB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/32c0c3bfa07220b489d8ff704be21acc.7z 205.8 KB
- 2019/2019.02.20 - Lazarus Attacks in Russia/Samples/dc3fff0873c3e8e853f6c5e01aa94fcf.7z 205.8 KB
- 2013/2013.06.18 - Trojan APT Seinup/Samples/137F3D11559E9D986D510AF34CB61FBC.7z 205.8 KB
- 2024/2024.03.26 - New Zealand accuses China of hacking parliament, condemns activity/Paper/reuters.com-New Zealand accuses China of hacking parliament condemns activity.pdf 205.8 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/0d57d2bef1296be62a3e791bfad33bcd.7z 205.7 KB
- 2017/2017.02.20 - Lazarus False Flag Malware/Samples/889e320cf66520485e1a0475107d7419.7z 205.7 KB
- 2022/2022.10.06 - Mustang Panda Abuses Legitimate Apps to Target Myanmar Based Victims/Samples/8857232077b4b0f0e4a2c3bb5717fd65079209784f41694f8e1b469e34754cf6.7z 205.6 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/8857232077b4b0f0e4a2c3bb5717fd65079209784f41694f8e1b469e34754cf6.7z 205.6 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/1b57434023e8b2b6eb85ab958c98c31bfe365ce09d6e72d09e8115e572aafee5.7z 205.6 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/1b57434023e8b2b6eb85ab958c98c31bfe365ce09d6e72d09e8115e572aafee5.7z 205.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/87C34623EBEC481FD430F6CE26849220C641742C.7z 205.6 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/b030c619bb24804cbcc05065530fcf2e.7z 205.5 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/cd937db90ce7cf8e118b9ce26e26d34e022c5ae12b4e0e381f01ee72934fecae.7z 205.5 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/7cffd679599fb8579abae8f32ce49026.7z 205.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/c212074b43b6ef811f2a8fb72e670e0c.7z 205.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/c9a32616f89dc953486bd1b5d83359ec.7z 205.4 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/180a2f3eb004f93590e4fb18cdc3dd6e18815587637ac354ca99f7513aa63633.7z 205.3 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/30c78639c491bfdbb15b1d8e9c5032cd218d2eb37d27645e0789ee9997969e24.7z 205.3 KB
- 2014/2014.02.20 - Mo’ Shells Mo’ Problems/Paper/Mo' Shells Mo' Problems - Deep Panda Web Shells.pdf 205.2 KB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/66b7983831cbb952ceeb1ffff608880f1805f1df0b062cef4c17b258b7f478ce.7z 205.2 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/7fcf7a52758604d23095f604f2de2005f50c7cb938a500ca77d4c85bf5c2a482.7z 205.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17b72d92a292b66b3a432d181bbbbebc7106de6bfadb54bd809f1b56ae8d51a1.7z 205.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/fb38f28bbcf226ddd4b47b70deaa2a1270a53014ae8de405a5fb613eb3c6306a.7z 205.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b043e6ca0c2475b73219a5b6107aba6c53143c87aa1dbf80e555e03d0a6bacd0.7z 204.9 KB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/86D1A184850859A6A4D1C35982F3C40E.7z 204.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/193840ab82dd8c4079c9984352926fa3822e3915287b9a069bcd9d8b3756a3ce.7z 204.9 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/5d1660a53aaf824739d82f703ed580004980d377bdc2834f1041d512e4305d07.7z 204.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/51eecf2ac9176eafcafee6c4ec5bfd4ecd328001f1bee585613af8e72873544a.7z 204.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6bf480f096e668ce0375518f41880469090037ecbf468087e850e599a2902a3.7z 204.8 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/9e5fbd79d8febe7a162cd5200041772db60dc83244605b1ff37ef8d14334f512.7z 204.8 KB
- 2018/2018.01.16 - Skygofree IOC/Samples/6BCC3559D7405F25EA403317353D905F.7z 204.8 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/feb8d74fc1bc69592067467277b1677f7bfd71926a66c1c1a86128e99878316a.7z 204.7 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/48b89f61d58b57dba6a0ca857bce97bab636af65.7z 204.7 KB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/5D1660A53AAF824739D82F703ED580004980D377BDC2834F1041D512E4305D07.7z 204.6 KB
- 2020/2020.12.15 - APT C-47/Samples/be046bab4a23f8db568535aaea565f87.7z 204.6 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/e06b797a24fa03a77e0d5f11b0cf0f4f038e0a9ea04d4981d39148969349c79c.7z 204.6 KB
- 2022/2022.03.30 - Tracking cyber activity in Eastern Europe/Paper/blog.google-Tracking cyber activity in Eastern Europe.pdf 204.6 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/43fe07f9adeb32b20e21048e9bb41d01e6b3559d98088ac8cd8ab0fad766b885.7z 204.4 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/cd4548cefce7483170e81d4a8df5642df032345e485b0d97dfb947e2467317fe.7z 204.4 KB
- 2020/2020.01.07 - Iranian Cyber Response to Death of IRGC Head Would Likely Use Reported TTPs and Previous Access/Paper/Iranian Cyber Response.pdf 204.4 KB
- 2020/2020.03.25 - APT41 Initiates Global Intrusion Campaign Using Multiple Exploits/Paper/APT 41.pdf 204.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6995c8c3bf1c57195c9326b70df4cadfed78a0b266b0ab3405aa5f2cd414590f.7z 204.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e90a225c22d9199781e456046cd960f9afa1c3551cbda0615eb65bffedc0729.7z 204.2 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/748DE2B2AA1FA23FA5996F287437AF1B.7z 204.2 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/667992e8c195664ad87fed3e715f0a52efe79a7c83f67d031c3a1affc6411e5f.7z 204.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ead38d9da1cd31b2213ccd85e78d499dfa4f9ab1873592e92fd6a2104df29026.7z 204.2 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/d0176a1d30827a42dda4f575ede0d2d8ad0f71306e41f67b1d1fe999f0e82838.7z 204.1 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/c5bbb7644aeaadc69920de9a31042920add12690d3a0a38af15c8c76a90605ef.7z 204.1 KB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Samples/982ec24b5599373b65d7fec3b7b66e6afff4872847791cf3c5688f47bfcb8bf0.7z 204.1 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/b2a9326bc421581dc60a03b97ee7ffce.7z 204.1 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/b2a9326bc421581dc60a03b97ee7ffce.7z 204.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/017aabb9fddb2051fb06f8fc9c30a544ba31ab43cd80e2af9992f1ae2d1e578c.7z 204.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4742ec00737bcd9c7630d65a9461c7cc8c4e7952f1302b9a1051ffd3600f3094.7z 204.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c8453d8b24f055e952fb0dab8f038e45399c0da00913bce361990fcee114477a.7z 204.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2816fee7723fab5db15c105b9080cdf5b6401cc31f297a6209d714b9022a7a9a.7z 204.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/711193d56a34e46fad3c27a438bf23142fbc79d66b675bba5991001ec3a1722a.7z 204.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad71f56c705e0eb709d9c7fc6071be71a8730e648924a84ebeb62c8044815311.7z 204.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/867bb5c28eafa620c9dd260c2b2ff0310cd9cf7397267d465869defb47eb96cf.7z 204.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/977d3ae60cbe73f851b54bdef3588681c25e8bc02ee72faabf636b6db60d7bd5.7z 204.0 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/e3f134ae88f05463c4707a80f956a689fba7066bb5357f6d45cba312ad0db68e 204.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e04604036031f3dbd820eefb880b8809226a27ee5ae16752ac170361e9c21f5.7z 204.0 KB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Samples/0588c52582aad248cf0c43aa44a33980e3485f0621dba30445d8da45bba4f834.7z 204.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/23342c65ef4ecb58c81b37653db1ef0cdea208a3d9f34559c905524d902a8c85.7z 204.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7701aa0ec0c1f5ba6fd5f5b743cd84f18f88b356ecdc8e5e45bc32291865c517.7z 204.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/fb0e404e7be491d917eba1d3180baa1ff422f3df002ac13929b7b0c7caa7ec7a.7z 204.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f221d2a12f554969f55d0731d692fc7864c21562e6b6e5e091ccaaff633857f2.7z 203.9 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/3d7dc77ded4022a92a32db9e10dbc67fbcc80854a281c3cc0f00b6cbd2bfd112.7z 203.9 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/E7E05001A294EBFE8A012DD3BCE78E96.7z 203.9 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/0fdf7fa5c5f978a08f493e777510f1f2d86a368f83696b3ba46e43fe9c3642f8.7z 203.9 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/f006af714379fdd63923536d908f916f4c55480f3d07adadd53d5807e0c285ee.7z 203.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bf9eaa305878b00f9cd084193cd9cf3300f1938acdb8080261519bebf2371bea.7z 203.8 KB
- 2021/2021.03.18 - SilverFish Group Threat Actor Report/Samples/9e519b284c528648ef326bf75cdc41e6.7z 203.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/92a86d008301ba75f41d9ce389641401362f393479bc20b64c0e5a6fcb1394a0.7z 203.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/94CAE63DCBABB71C5DD43F55FD09CAEFFDCD7628A02A112FB3CBA36698EF72BC.7z 203.8 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/e1b1143c0003c6905227df37d40aacbaecc2be8b9d86547650fe11bd47ca6989.7z 203.6 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/be0aeea7b7742541b199f7ff8bacc0c0cabb35b2.7z 203.6 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/e76c37b86602c6cc929dffe5df7b1056bff9228dde7246bf4ac98e364c99b688.7z 203.6 KB
- 2022/2022.02.03 - Analysis of Attack Against National Games of China Systems -/Samples/0c6ae9de10bee6568ec3ad24918c829b7e5132cc0dd1665d4bbf1c3fe84451b6.7z 203.5 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/c6d18f5387bb5f5d2ce888d0a479edd3a4c9c586474fd5993569f57373d0005a.7z 203.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e7aee7d2a11a201268318829c72653b577bb6a50b28f7a97fea376859017d42.7z 203.5 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Paper/Agent.BTZ to ComRAT.pdf 203.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e321cd04bd713071071d876a475daf5a48ba629f7c1cac51a854e0a58b1b892.7z 203.5 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/6867f3d853de5dfe8adbd761576c29ad853611d8d1c7fdd15b07125fd05321f8.7z 203.4 KB
- 2018/2018.03.06 - The Slingshot APT/Samples/6637dbcc6059a1e2e45956d98a3ea590.7z 203.4 KB
- 2021/2021.09.30 - GhostEmperor technical details/Samples/BE38D173E4E9118BDC2E83FD5F90BE3B.7z 203.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cfe0e691287ad4d4d4e4529071bc5887aa29416cfa6a013a7819df8f26491c75.7z 203.4 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/f006af714379fdd63923536d908f916f4c55480f3d07adadd53d5807e0c285ee.7z 203.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/15c87b1820b67d4d2b082e81fd7946dd00a1072441b7551e38fccd5575bf18c2.7z 203.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd7121aa10caea68f3391791f3475e04f0266ad3af4bc896a055ab6bef910898.7z 203.3 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/4eb14eb23d50b4c7ee768038172f9794.7z 203.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/7715864443576c824cdc9f39ffacd9dc.7z 203.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/3f77b9266f6fe2ead71fd17f86e88ad4623023349540604a56612949808acc71.7z 203.2 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/71aa4f9bc78fd5d457e4a2f2914516fc0081d2d5d22da26e1c70f86d9bd6bab1.7z 203.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c924855408cca3dc55555f5b9ad1e1f2ab3b3d1558e13e8464f3db4578d41056.7z 203.1 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/39ba7bd1c666881b359d1e91127d6a46e9f89b19764f066269489023078c5830.7z 203.1 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/ba3c79dbeca0234fa838ae4c956409115556f437372aeeb0737206d71caf4a38.7z 203.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7f6b7c20b8e3754e6be76eba75779911b7f6e0648cfcb753b15a914e023c14dc.7z 203.1 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Paper/IoC_Reference_.pdf 203.0 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/be76f24280919f1cb952c9996bc927e6e485123839ba84bbadc8fb9eb885c354.7z 203.0 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/be76f24280919f1cb952c9996bc927e6e485123839ba84bbadc8fb9eb885c354.7z 203.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6ba350eafe71abcea123950cb347e8c0c0b8d43e6cb57634cb1b45bbbf9ce38f.7z 203.0 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/caade5a1d0004d64e874aae9955725f43062896f64f51b29f559c3992828bc31.7z 203.0 KB
- 2013/2013.09.21 - Operation DeputyDog/Paper/Operation_DeputyDog.pdf 202.9 KB
- 2020/2020.03.24 - Operation Poisoned News - Hong Kong Users Targeted With Mobile Malware via Local News Links/Samples/A76991F15D6B4F43FBA419ECA1A8E741.7z 202.8 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/fbac7b40a12970cdcc36f48945beb83bf9461f14c59cb8106ad8e43e5d22a970.7z 202.8 KB
- 2020/2020.03.24 - Operation Poisoned News - Hong Kong Users Targeted With Mobile Malware via Local News Links/Samples/17B1A05FC367E52AADA7BDE07714666B.7z 202.7 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/3d62e122e31d7929e76633773d752b8bee31462bb79cb5b8b7c6952341e93482.7z 202.7 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/9CFDB16851A0C9A5E698AC34CDC59D50DC8E8CF9.7z 202.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/dff184a646f67fdf04fc7702e2a4ef60b4a165e56abb7e3a424f785ac8b02da9.7z 202.7 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/a3c1fd46177a078c4b95c744a24103df7d0a58cee1a3be92bc4cdd7dec1b1aa5.7z 202.6 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/66c8e0acfe030c4eec474cd75c4d831601dae3ef4e1cef78b624de3c346c186d.7z 202.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/cbf1bea38bee217e19c1a2512243eb6d5d632530677edc4dad5dc682f1931f52.7z 202.5 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/e46423e7ea3004287cccbfc5f0bf1751897e8f38904e301b18f1dda35d989007.7z 202.5 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/c78cb41f4fb4e5f5476eb2c1414f138643494c2b8abe2cf539fafc54199e2aef.7z 202.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a3ee588ecae6fbe539601c365ffd7a2f2dafb446cbf43705d5d3c1b91300738.7z 202.3 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/eaa6bec11956906afb92a43edb1f2c5f12f4f5336f816c8a79908e16c28c02c2.7z 202.2 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/72353ee98cd3926d8f14d5b7118b7bb0465f72ca9e3d28397a1bcf2cb0fc3edb.7z 202.2 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/00fdb03518c238dc649a39e94f0bcc95dacf3b832979d14d0ed5194b9b482b87.7z 202.2 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/0DC102CFB87C937EEFFE01A06F94E229.7z 202.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1300bb5fd294ff80adcb21a3d23cf434b731301810940e226e498f03f71db43f.7z 202.1 KB
- 2024/2024.02.06 - BSI - Active APT groups in Germany/Paper/bsi.bund.de-Active_APTs.pdf 202.1 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FalsePositives/191a0fc897f798860c541f0e3fcd496f5d586f54c967d6e21621d974ebdd9de5.7z 202.1 KB
- 2016/2016.08.02 - Group 5 Syria/Samples/8EBEB3F91CDA8E985A9C61BEB8CDDE9D 202.1 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FalsePositives/0201b92d3d877df4de0d109ce6f3d647cfde3ab9d881f8cddc10d4bb8e5f21ad.7z 202.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d9b832c035a00648d28b0a8cc3d0fc287284c42ae152c8d1e5274967a3907075.7z 201.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/e224fd7563b9c7893566018204be820c.7z 201.8 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/e224fd7563b9c7893566018204be820c.7z 201.8 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/4b5610ac5070a7d53041cc266630028d62935e3f.7z 201.8 KB
- 2020/2020.08.12 - Internet Explorer and Windows zero-day exploits used in Operation PowerFall/Paper/Operation PowerFall.pdf 201.8 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/DFCA3FC4B7F4C637D7319219FCEC1876.7z 201.8 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/42af42114efc18afe726a38bfbf3fd36036a69f8.7z 201.8 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/335387e729499ff7d46c25477e9c8c5a.7z 201.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/335387e729499ff7d46c25477e9c8c5a.7z 201.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e222c6a6075e5a90dc73030e078015d7f286e239ea64aaf09a6c3d7d92bd0d4c.7z 201.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/dc782f3b38bcf3a0def70c89f61bd075dcb1d6328b2505f363de78188f9336c8.7z 201.6 KB
- 2014/2014.02.20 - Operation GreedyWonk/Samples/bf60b8d26bc0c94dda2e3471de6ec977.7z 201.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a98b9268aa459139c892f21b39f8d7336f30349e09ab2db371b384f2ab40bd50.7z 201.5 KB
- 2019/2019.05.29 - TA505 is Expanding its Operations/Samples/2b5eefc4bc2d34cbe5093332c47b5405cf5c32e8156767fc8bc9ddd9cdcf3018.7z 201.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/2b5eefc4bc2d34cbe5093332c47b5405cf5c32e8156767fc8bc9ddd9cdcf3018.7z 201.5 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/d19ff098fe0f5947e08ec23be27d3a3355e14fb20135d8c4145126caa8be4b05.7z 201.5 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/842c3c8b62e4ed67ec529ab08ee87c4a.7z 201.5 KB
- 2016/2016.10.26 - Moonlight/Samples/D24B6317064DA37D31CE4459AC7F4B69 201.5 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/a062cb4364125427b54375d51e9e9afb0baeb09b05a600937f70c9d6d365f4e5.7z 201.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/dbc0ebe1f37ada372ccd25db775ef836.7z 201.3 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/2a352380d61e89c89f03f4008044241a38751284995d000c73acf9cad38b989e.7z 201.3 KB
- 2023/2023.07.28 - Detecting Ongoing STARKMULE Attack Campaign Targeting Victims Using US Military Document Lures/Samples/7893c8b41a2e4281e73a1761061ac9eee52920b6840e43697aabf606f701d11a.7z 201.2 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/9065755708be18d538ae1698b98201a63f735e3d8a597419588a16b0a72c249a.7z 201.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5baf67d955d72d06181056339f02505a165d1115d9fb2cea5a5a3cc97ff4d0ce.7z 201.1 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/2a352380d61e89c89f03f4008044241a38751284995d000c73acf9cad38b989e.7z 201.0 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/5e245281f4924c139dd90c581fc79105ea19980baa68eeccf5bf36ae613399b9.7z 201.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/0836c887bfe4e33f8b3d94ce158a4af9430a7a461510cb074b1518fb3d340cb5.7z 201.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/6d55ee8063d2adc5433070b863f528463807be1fb5c7423918b1d81b4d1f7a34.7z 200.9 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/bd3be94afa57936741a5debde1eff537dcd7c7bc79ccfa9739c4614efc424eeb.7z 200.8 KB
- 2015/2015.02.16 - Carbanak APT/Samples/db3e8d46587d86519f46f912700372e0.7z 200.8 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/74f7a3b2a5df81eb7b5e0c5c4af8548e61dc37c608dda458b75b58852f2f2cfd.7z 200.7 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/EBC9BDF9FDF0A9773899D96D24AC46F4.7z 200.7 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/d538e50df25e30f3c4252ce523507d23.7z 200.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/4b9a4571651af706c222a50056e4343eec75d4935f888102955bbececd94fd98.7z 200.6 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/2EB1503751A7C74890096B1837C7BD81.7z 200.5 KB
- 2023/2023.01.27 - ESET - SwiftSlicer/Paper/welivesecurity.com-SwiftSlicer.pdf 200.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a29340cf780e9b70fb91facd533bf98a2d62ff73639efa613d0d0c8e643c449d.7z 200.5 KB
- 2016/2016.10.26 - Moonlight/Samples/F59453D2FF8F29617DB23201C568017C.7z 200.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ead50d0684424e88cecc2bd1bc11a8bebf6e55f335e927c938cdcf718a58fc2f.7z 200.4 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/c6de2ef240cdca97e8d5d6fdcfc7bfd8d5c81a47204d268bd08e4b963d66a64b.7z 200.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/83d07d027709c724b146aaf44ff63d969b9c2824bb5f0b3c1be5af4f18b3cd97.7z 200.3 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/3d57b604db0023cc57de8f224ad5b211a0a5250de68671fc61c55e1b354ceb38.7z 200.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c2a5fff2bac1de9b77d9df90440bf42dd7666cf23896b66f0e72c9a12f020e31.7z 200.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c2acbe1d24a03fad1eda61c3835532aba253e4ae91a5216c9af48fb2a69a60b5.7z 200.3 KB
- 2023/2023.11.22 - Diamond Sleet supply chain compromise distributes a modified CyberLink installer/Samples/915c2495e03ff7408f11a2a197f23344004c533ff87db4b807cc937f80c217a1.7z 200.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/15db4847cc9cdc45dbdae8c8914c8abcc428ae2fc06f09c6ba98badaaa9bcb62.7z 200.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7652ee3f8c2e706b1030b1d51c60cb6b78f8cbd2f874a24fc9b8a4fd75fd887a.7z 200.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/04012bef09ae476e8505bf140a0d49a97c38e54f082ebcd0b9eabba6e4ef8deb.7z 200.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a617d10ed908bb62f734dbe76de23596222019e15321abce136db5d4559cdc58.7z 200.2 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/759e405351e6de779757695cc6fb1bce3cc6e3bb3ee4d24778d0cb2070091681.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6dbbf8bdac861df3846fa7d72fbf3518f7027373f4e95bede3238f02355a72db.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b1f02b5557b6987be726cc85b1b57b9e695ac3f1fe11b799b281df3aef9c2792.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/457d80b92ae27b11603695c1dc750f88ca77d4332462956d8934b421a98ded2a.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/abbb17da964e7027eca8e904320abb93408f86fc37c17354413366b30f67c51e.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/58b77b133e1060a8599bdbdb94a99fb7ed37b27c776475296af423eebad39f72.7z 200.2 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/0356f5fa9907ea060a7d6964e65f019896deb1c7e303b7ba04da1458dc73a842 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f194900e7cb43917bef2a4175cd8670df449b8ebd0a741292a2be8c5913975b1.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7e26d20871c595f2a077263358b0a1c80417ba487dae9cc27fc2fef4c8a69a9f.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6802cae3622fc80a9d41159718defdcd2b35dbca7ec2668f37f21703101bd0ea.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2b6d4869a41e5f0219b5144b7b3556764cd75d9296fe8b576b34d0d5b1832d15.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/73189cfe3ad4bfbef32cb62eba91effca866ab2adb3d2b3716f64501b2a2975e.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e6f0fe14026c0e1e183e105a45836d65dc917117fa5eb8ce5bf65db9e17b413b.7z 200.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b6bff66d9270a239d9221195b0bb65c675d8bed5872374ab9f292cc8dd661832.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3a66ceb8117115bf1f9997ff375be2de3eab918de31f053289554fbba8084b7d.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/423a5da767d83872fd49cdb23a2679e16c11eade5c6736724f234d6a7c5d3521.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4a332cd110153e96e3fb02c37e926c6921f4a55a1ef2072ec83dad22931f2e95.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3b9a31f69da970aefa1d31dfd559124919ae009ce79101ed28c31b83f1a7ca68.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/808f8532904fe2103078ba6f2c62447bae0aeabc68f107c84d3a0ad30cf568f4.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0f2c54f1e2460a8968fd418c3bedfe285ba4dbcc5415721a8efca6322dee9ae2.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6479a901821409aa3be2609ff467a26b1513c16ec6025aed2c6ab8f1ce289221.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9a70a749764322c743c684576e530a18ad3810562b9a952a491e9e37748cd25d.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c306bab7e295f12600c410b6d843bffb74987e156a5d826e88521e4d52b0891a.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/61ced32180fea11a6da94f06aecc582486b1ece953be871f243d1a1941e6f7c4.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5f9cd0f9ab982eb6197097f00dae8684726797ba3dd589ad30df3f9f24e312fd.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/08e2f425b0ed39b9703d2c8e5588aa85db198bd656f5baa32192015880b93547.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/35b328c5b6d1fd67b54600d8a1dd51e84ff91c6dc475cb4724c20578beb2bd6b.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d1a262e469e7c2cc9b54dfd22c60db534f9cf4d950d266b593fca71b81504345.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/29425a9f76fbdd5b623b7b8c042af22436c3787da7b94b4f364641d09bec098d.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4492379bb1524f175e2c4a520da9ac7dfdc620ed7199048adf76f573692228d8.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/74d5df4ae64eaf5a72c9f240492c9ea03e8e25e1880ef29ca97cadb7cd55322b.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b3b1940bfd1c3cce5016791991e53f8cf8af717c2010267bbfef0ff92a9edf74.7z 200.1 KB
- 2013/2013.05.16 - Targeted Information Stealing Attacks in South Asia/Samples/09D4ECA67B1D071E57C5951D97FE9DD9C62F1580.7z 200.1 KB
- 2020/2020.06.25 - A close look at the advanced techniques used in an APT campaign/Samples/523cbdaf31ddc920e5b6c873f3ab42fb791fb4c9d1f4d9e6a7f174105d4f72a1.7z 200.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f80d0cc6dc483aba3298254bed9063d510ffadc1abfb145868f56db1e66c2489.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/37d6877342c37ad2853927ab760ec9d154d898fd813041b0aa3e815783d3dceb.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3c0bcece2ee9c2f6cf5d82e122b9c05fa330a615848f7e867ef788e7d832f5ae.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6e8c2e9537eabe0bea96f7696622f612aa127c8d6d5a24a6b3240f468ca51b6e.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a11b306d272e65d992d35e2ac779d18798a8f8aecd72e045f49bbe12387203bd.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5043eea8f3bdbcd6326851a951c54ccfdeea4bb8f12e7e7f36bb7145c5956dfe.7z 200.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/7d6c5a0f2682acd6810a2320c4167c62.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fe5746cc1fd72d8335b3f73653a3402c38921e6710a029a933be2caa7b86d61e.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/19d620c33ed4f6c05735d35b7c619035100bfbd642773c4b30f52c5efb9fcef8.7z 200.0 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/90fb7b856c0d34eaeca78e85a4ad5d699cff6b4140a3514061068232a68bc95a.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/28701f8a3579d4f38a08d6bb8ad11e8c827fc14816bbfe1f5e6f5c8628fe2172.7z 200.0 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/85e27758a4ed4b7754b8003de1313540678f216bd21d883f03c2512bc89c32dc.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a72a055bab77986d670d54b0f1197d54053c5fd185178667ad9ab542955b8ab4.7z 200.0 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/fea74bf9eed7363f97a09756b4652409cfcd7bbe023383805aec5da7de6310bd.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1ffe00ddc5943cd89274ac6ba8a508049ed694ea2d760cc74f658215c99ebfbf.7z 200.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/6c82df6ad00b7fb73f268b7b166b5f97.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bac0ca7327bbbdb2088e9370b119b4a8906467e74d3840dc059f21ade24e4a0c.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4c52d85058e2c703129ac13ca622fb3698d8fc9a603f87d3a579a59f27b71c07.7z 200.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/441b643e896283ffb547252a0b394c2399180cb72984124b8640f224abe3e028.7z 200.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/269c03e205c403ab8fa1033caa1c8e3a86a1495cc33a7f3a3a3c9b8a9ea77490 200.0 KB
- 2023/2023.12.21 - Iranian nation-state actor Peach Sandstorm delivering FalseFont backdoor/Paper/MsftSecIntel_PeachSandstorm.pdf 199.9 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/7f20a38a265f074be3cfced5fffc04c8dc2ebb4dea02ba3ebb4d3d23d7d4d2fd.7z 199.9 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/1f5a915e75ad96e560cee3e24861cf6f8de299fdf79e1829453defbfe2013239.7z 199.8 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/1f5a915e75ad96e560cee3e24861cf6f8de299fdf79e1829453defbfe2013239.7z 199.8 KB
- 2016/2016.08.02 - Group 5 Syria/Samples/8EBEB3F91CDA8E985A9C61BEB8CDDE9D.7z 199.8 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/5aa7db3344aa76211bbda3eaaccf1fc1b2e76df97ff9c30e7509701a389bd397.7z 199.7 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/e3bf733cc85da7421522a0b1ff788d43bcacd02815a88d19426e80de564174b3.7z 199.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/4c1973278a30d1b4ce206eca63676624d234260758a0674d191d338a02914d23.7z 199.7 KB
- 2013/2013.01.14 - Kaspersky Red October/Paper/Red October Detailed Malware Description 5 Second Stage of Attack.pdf 199.7 KB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/09ec3b13ee8c84e07f5c55b0fa296e40.7z 199.7 KB
- 2022/2022.06.02 - WinDealer dealing on the side/Samples/318c431c56252f9421c755c281db7bd99dc1efa28c44a8d6db4708289725c318.7z 199.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/1c6c857fa17ef0aa3373ff16084f2f1c.7z 199.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/1c6c857fa17ef0aa3373ff16084f2f1c.7z 199.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9415c193529959a58945378d1805aa062ec15c4f58efa2f0920ef71142a4a30d.7z 199.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/32951c3422060dcc277f8ef0cdfe6194.7z 199.6 KB
- 2022/2022.04.14 - Lazarus Targets Chemical Sector/Samples/a881c9f40c1a5be3919cafb2ebe2bb5b19e29f0f7b28186ee1f4b554d692e776.7z 199.6 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/a881c9f40c1a5be3919cafb2ebe2bb5b19e29f0f7b28186ee1f4b554d692e776.7z 199.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b2b8cb04b6aca7d35061c7b6337a05b6d74fff7604a5afcd9161650ff55238b.7z 199.6 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/4bc32a3894f64b4be931ff20390712b4ec605488 199.5 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/6ca3a2f4cef27dac9d28c1ec2b29a8fa09dfc6dbbaf58e00dddbf5c1dd3b3cc3.7z 199.5 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/523bb70a77591394448b7ee6ef5dbbb150e3cb16bf77ce090ab6c04df037df3e.7z 199.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/523bb70a77591394448b7ee6ef5dbbb150e3cb16bf77ce090ab6c04df037df3e.7z 199.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63968383d5a0490c1ed9d862eea4145a77615f4c789e3b3eea22c81f30942e94.7z 199.5 KB
- 2021/2021.12.14 - DarkWatchman A new evolution in fileless techniques/Samples/409839f9c8327eff6208aeca4f7113f5a0abdfa97f266f404b14f9fa6ab1432f.7z 199.4 KB
- 2019/2019.10.24 - APT-41 Overview/Samples/7cd17fc948eb5fa398b8554fea036bdb3c0045880e03acbe532f4082c271e3c5.7z 199.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8b7df6737b6c55ce133222fcfcc277fb5e3891e5610260fa2c24d77f7c934ea.7z 199.1 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/849ab91e93116ae420d2fe2136d24a87.7z 199.1 KB
- 2013/2013.04.13 - Winnti/Samples/2989b78ac3a752bf6792ac9ac606fdf0.7z 199.0 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/cbde204e7641830017bb84b89223131b2126bc46.7z 199.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/cb1b68d9971c2353c2d6a8119c49b51f.7z 198.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/cb1b68d9971c2353c2d6a8119c49b51f.7z 198.9 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/3d449e44d36e0872c76ff153953a1a65206c83236f208c4be74255e3db73ee15.7z 198.8 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/0149667c0f8cbfc216ef9d1f3154643cbbf6940e6f24a09c92a82dd7370a5027.7z 198.8 KB
- 2021/2021.11.08 - Threat actor DEV-0322 exploiting ZOHO ManageEngine ADSelfService Plus/Paper/microsoft.com-Threat actor DEV-0322 exploiting ZOHO ManageEngine ADSelfService Plus.pdf 198.8 KB
- 2023/2023.07.28 - Detecting Ongoing STARKMULE Attack Campaign Targeting Victims Using US Military Document Lures/Samples/6f11c52f01e5696b1ac0faf6c19b0b439ba6f48f1f9851e34f0fa582b09dfa48.7z 198.7 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/c900af25405a5f4062ea99e88cef0ce26dc287899a4431896a7baffd31691d09.7z 198.6 KB
- 2017/2017.10.20 - BadPatch/Samples/a713f5c0089a5ef9b2da40fa8cfe06aad73cc836f337c772b1c7d30d70a6c5ed.7z 198.6 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/51758d77f51deacd4366b51628852fcf4405a9e0c1c524616f810e32c534e1db.7z 198.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/e816ec78462b5925a1f3ef3cdb3cac6267222e72 198.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a221ba4fcd507bd3d4a354f49c294056.7z 198.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1fd74e431f84ab00ad62620141b53491c450b3d6c71dc0fe8ff0dbc47ea304a3.7z 198.4 KB
- 2015/2015.09.09 - Satellite Turla APT/Samples/18da7eea4e8a862a19c8c4f10d7341c0.7z 198.3 KB
- 2018/2018.11.19 - Not So Cozy - An Uncomfortable Examination of a Suspected APT29 Phishing/Samples/6ed0020b0851fb71d5b0076f4ee95f3c.7z 198.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6ee76407efa8157b7f2b80a3a7ccc41581851aca58ab10cb8caf0243ce6fa436.7z 198.2 KB
- 2023/2023.04.19 - AllaKored the SideCopy Train/Samples/d825ddcb51da4ca0c255633002ce4c410bd0c398d538ba36477563d892d033d5.7z 198.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/bc4c98116fadbcef2abfd0fe62a15b154a3b8a8eb329a877d64edc59260519c4.7z 198.0 KB
- 2017/2017.12.04 - The Shadows of Ghosts - Inside the Response of a Unique Carbanak Intrusion/Samples/7393CB0F409F8F51B7745981AC30B8B6.7z 198.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/072933fa35b585511003f36e3885563e1b55d55a 198.0 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/bd1e7b42a9c265266b8cc5cc966470497c4f9cba2b247d1f036b6b3892106b52.7z 198.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/bd1e7b42a9c265266b8cc5cc966470497c4f9cba2b247d1f036b6b3892106b52.7z 198.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fcf9675d641faadff70a0252171f4a28455a04879db8658c6835ea598fbde6c0.7z 198.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c207856627e7149623e92df2f0e7c363297deca6159074cb206f75b0a7b6aac9.7z 197.9 KB
- 2016/2016.10.26 - Moonlight/Samples/4C325C62D2CD9A69AA2CCF920A61B4C1.7z 197.8 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/878fa022bd5e5caf678fe8d728ce42ee.7z 197.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac8e1cadc43a770d5aac409e607554fc8eae9daa4ea00a426a63632e465d5b10.7z 197.8 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/f2779c63373e33fdbd001f336df36b01b0360cd6787c1cd29a6524cc7bcf1ffb.7z 197.7 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/1cef128513c05837f24796042b8e1cd9.7z 197.6 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/d1c67e476cfca6ade8c79ac7fd466bbabe3b2b133cdac9eacf114741b15d8802.7z 197.6 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/ede5d82bb6775a9b1659dccb699fadcb.7z 197.6 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/3deaa4072da43185d4213a38403383b7cefe92524b69ce4e7884a3ddc0903f6b.7z 197.6 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/7458768d19b90b7911042d390c7a31f1.7z 197.4 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/f1e2d48b11d3216a5797f2c4471e89acdf6a3be4778f414187a3ab1ee166e89b.7z 197.2 KB
- 2013/2013.04.13 - Winnti/Samples/128cb2a5de0d0422d69bab6d23ebb0aa.7z 197.1 KB
- 2013/2013.04.13 - Winnti/Samples/4e8f1c053dbe449c93f04e11d4afa352.7z 197.1 KB
- 2013/2013.04.13 - Winnti/Samples/5171b030750f364a3459d5de22bc875d.7z 197.1 KB
- 2013/2013.04.13 - Winnti/Samples/ada3fb277229d6a12df364fd856f00c3.7z 197.1 KB
- 2013/2013.04.13 - Winnti/Samples/c2ac3d2f0299633e2c588d2fa43d0d63.7z 197.1 KB
- 2020/2020.06.25 - A close look at the advanced techniques used in an APT campaign/Samples/ab541df861c6045a17006969dac074a7d300c0a8edd0a5815c8b871b62ecdda7.7z 197.1 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/eed5945c36ba22a2531dd2d9dd7bc4e17e68544d512be75670919caf287c1b4a.7z 196.9 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/a3f943c77562107b681f066faa9c06001220c37ca48f1212a6e04ad27bc645de.7z 196.8 KB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/d8cc0485a7937b28fc242fbc69331014.7z 196.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/26bd9be89b09ac1521504b5c5c37bafa2929375aafd36d64e3f8b528adba74da.7z 196.7 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/c936f1598721a9a92d7f31c6c13b55013b8a2a344e3df4156e5b033006336544.7z 196.7 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/32beeda8cffc2ecc689ea2529194cf806955879a334ec68176864d1e6c09800c.7z 196.6 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/32beeda8cffc2ecc689ea2529194cf806955879a334ec68176864d1e6c09800c.7z 196.6 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/4b0bc7e723a7dff471aa15cba82f8136.7z 196.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a79355437fec57571aca40f9db5a384aa1c0175caf9d2b1b719eb752b28e40fa.7z 196.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be419abf46b7c23b7f0adb8a3ec9b070fa14ff12441d2be925e5bddb2631050c.7z 196.5 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/0e5f7737704c8f25b2b8157561be54a463057cd4d79c7e016c30a1cf6590a85c.7z 196.4 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/52dace403e8f9b4f7ea20c0c3565fa11b6953b404a7d49d63af237a57b36fd2a.7z 196.4 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/947e357bfdfe411be6c97af6559fd1cdc5c9d6f5cea122bf174d124ee03d2de8.7z 196.4 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/a147945635d5bd0fa832c9b55bc3ebcea7a7787e8f89b98a44279f8eddda2a77.7z 196.4 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/dc007e71085297883ca68a919e37687427b7e6db0c24ca014c148f226d8dd98f.7z 196.4 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/e94064401b54c399d3f844fdf08f880cb8c5d74c34de9dc28733dd22dabba678.7z 196.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/394ef1a03828d42e1b7f3c2149665cf159474c797f3f8f62a0a35837933f1b83.7z 196.4 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/ef614b456ca4eaa8156a895f450577600ad41bd553b4512ae6abf3fb8b5eb04e.7z 196.4 KB
- 2024/2024.04.24 - Pakistani APTs Escalate Attacks on Indian Government/Samples/5a46780d117e7b1b95a7f88b50efd40655c3a968b166c96d14d0091c86935e58.7z 196.2 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/e4ddf5af63fdfe85c5a4573d4768699ebdaa5b5b67b7cb6834840c696808a8e5.7z 196.1 KB
- 2023/2023.07.11 - The Spies Who Loved You - Infected USB Drives to Steal Secrets/Samples/89558b4190abcdc1a2353eda591901df3bb8856758f366291df85c5345837448.7z 196.1 KB
- 2017/2017.10.16 - Taiwan Heist - Lazarus Tools and Ransomware/Paper/Taiwan Heist.pdf 196.0 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/0d3ae682868cb3ff069ec52e1ffc5ef765453fd78e47b6366d96aebb09afd8ab.7z 195.9 KB
- 2018/2018.01.29 - PoriewSpy India/Samples/8b64a32e386d7cc51bb761bee8959bb5cac20e79ae1e549b04b7354e67bdee66.7z 195.8 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/4a1c43258fe0e3b75afc4e020b904910c94d9ba08fc1e3f3a99d188b56675211.7z 195.6 KB
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Samples/0fe1248ecab199bee383cef69f2de77d33b269ad1664127b366a4e745b1199c8.7z 195.6 KB
- 2022/2022.01.20 - New espionage attack by Molerats APT targeting users in the Middle East/Samples/a93ff2fc64ff46e6784db8e7330ad6989de3e335a573af98011b092d95618c20.7z 195.6 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/31d765deae26fb5cb506635754c700c57f9bd0fc643a622dc0911c42bf93d18f.7z 195.5 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/6ffed1bb706a5eb205294f9287a9182d71e293b3b131415bfbe24b99e28ccd67.7z 195.4 KB
- 2023/2023.07.21 - Exploitation of Citrix Zero-Day by Possible Espionage Actors (CVE-2023-3519)/Paper/mandiant-Exploitation of Citrix Zero-Day by Possible Espionage Actors (CVE-2023-3519).pdf 195.4 KB
- 2019/2019.05.29 - TA505 is Expanding its Operations/Samples/1ee1ba514212f11a69d002005dfc623b1871cc808f18ddfa2191102bbb9f623b.7z 195.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1ee1ba514212f11a69d002005dfc623b1871cc808f18ddfa2191102bbb9f623b.7z 195.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7bcee3f9dd4c4fd974dfb9d5b5d88fdfa24e996274113243efd1d2da694e143f.7z 195.3 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/6491873b351b8d0deccd6e30211ce137.7z 195.2 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b9fe8aa57a696c017889344d24fb813ab6d85b30592e1438c2ae7d9220ebf47a.7z 195.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/065f5257e122b2f1f4fdd47e6c980e2d3ab575890bd55404f41f18868e3be0a9.7z 195.2 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/324ce011b913feec4adb916f32c743a243f07dccb51b49c0122c4fa4a8e2bded.7z 195.2 KB
- 2018/2018.09.07 - Goblin Panda Targets Cambodia/Samples/9d0c4ec62abe79e754eaa2fd7696f98441bc783781d8656065cddfae3dbf503e.7z 195.1 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/9d0c4ec62abe79e754eaa2fd7696f98441bc783781d8656065cddfae3dbf503e.7z 195.1 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/9d0c4ec62abe79e754eaa2fd7696f98441bc783781d8656065cddfae3dbf503e.7z 195.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc5c6e8f17b348b35e4c866376d7f08e6f501e405e71d373a1e15b0719c2539e.7z 195.0 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/94ea23e7f53cb9111dd61fe1a1cbb79b8bbabd2d37ed6bfa67ba2a437cfd5e92.7z 195.0 KB
- 2018/2018.06.22 - Tick Group/Samples/8549dcbdfc6885e0e7a1521da61352ef4f084d969dd30719166b47fdb204828a.7z 194.9 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/a7e4f42ad70ddd380281985302573491.7z 194.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1855d343d2545e8565dc4bf40d9d8a77abee77b64ba53cbf681405a6f27c2651.7z 194.9 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/f5271fcb895977dc1eead64415e525323cd412e3f2625aee2fafbb5674beea28.7z 194.8 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/08cdc6213d63ea85fbccd335579caec4.7z 194.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/3b9cc9e174ad19380efef2744b7ff046.7z 194.7 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/836d8e2f36ad80f937a377f568d78653e975e4b52db995ae18272dfecca9ac0f.7z 194.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/316b295483f59fe6b6690a3c3a889916dfb9e56375c687c48125dea601097204.7z 194.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c20ae385e38b5e6b5268fdc9cfbf7d1eaaae798efdc5d749e75ee5fc95bdf55.7z 194.5 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/c77032c772e0ef0e3200edf38223f9c6047e56294e840ea79689b9e56048c69c.7z 194.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a46a5a9704398c75db0b4c0467bdd519977557817a50ed1d45e6ec9971cf7a91.7z 194.5 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/7be901c5f7ffeb8f99e4f5813c259d0227335680380ed06df03fb836a041cb06.7z 194.4 KB
- 2016/2016.10.26 - Moonlight/Samples/EFCA552B3CA4B8FF8686FD313FF2D48E.7z 194.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/b4a6b39d5c7339fbb22c5113090e2d87486052bf45c0599f96959817c8a3aafb.7z 194.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8bc4674bb3859a7cdbfa32bde1fab009033e9244fbc0f5a01091f8237b66114f.7z 194.2 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Paper/Grey Energy.pdf 194.1 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/79bcd6e9dadf67b771a530821abff5944a2f40019bc5e57c59cc037edebfec51.7z 194.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6dc268b37c8657c0b02d35a74eb86bb9094cdc2ba2d9f99d07bae97f5ad81131.7z 194.0 KB
- 2021/2021.12.14 - DarkWatchman A new evolution in fileless techniques/Samples/ce1eee6b86bbc352e9ad69b7e241dd7cf08dc60ced259087f72c33396f65093b.7z 193.9 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/3541f3d15698711d022541fb222a157196b5c21be4f01c5645c6a161813e85eb.7z 193.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f40c8ed59ce53f9784656bda22a65e19e29bbb731f7bc2c79c542bc86b78734.7z 193.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9a675e04bdc12c69b050c8e812bdb74dc4c11829e1d61c825c14d7650c0dda6.7z 193.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/706ca8e074ad04777a408b845ed56c1d675902cc2ef0aa6cca29430e967ba7af.7z 193.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/571621d428d33e763602fa659965f71e83fdbc24053e6efd45963ba617ad7fab.7z 193.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd1afd0b4552d94a2bdee5609e124acc29c79860ee3cda182f50034936ce0248.7z 193.8 KB
- 2021/2021.04.28 - UNC1151 Likely Conducts Ghostwriter Influence Activity/Samples/53b31f65bb6ced61c5bafa8e4c98e9e8.7z 193.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b19937e02b7d24c6c842f975dc155dc39ac28719c6e5531764f72dcee764b4bb.7z 193.7 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/da297e8bf799032e0a52c4535997abf30202f33ce9d4162139129463c386efcc.7z 193.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b309bd5e3ec7eb1e50ea1b246d19f20fbc50c8ffb85b079f3bf6ff7713bdd9d9.7z 193.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0f2e097668effdb9c5fd7d34d70c349804cfdc483eb2ee9af5ca5c39b31c9f70.7z 193.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b4da9ce03903c995f47003d1aa4762f4aec782ebd8f3faf87922b72044bc7d8.7z 193.6 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/5efde4441e4184c36a0dec9e7da4b87769a574b891862acdb4c3321d18cbca69.7z 193.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/11cbd7a2ce58191e4dbd3efffba97c5c4c0edd437511e2ecbd42811dac1cfa3d.7z 193.5 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Paper/Sunburst Backdoor.pdf 193.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/758a03ddce64460d580bb5709bbd4366a1c57c809f72ef6215513c1d8e78b454.7z 193.5 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/ad4a1e7c3728a61c2baeda77d607315d.7z 193.4 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/4beee6e7aa244335e161fdc05296ea100090c2114b4ff2e782e3ee3e1f936fdf.7z 193.4 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/dd34f8236b314ce5123fc036c7ae1d0b4ef6da3ae781d639bcc1d5a30b197b2c.7z 193.3 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/700296a05cbe947e24e04f976db596c2471681e69740593fb5d02e4adbd983be.7z 193.3 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/c975954fbb473ed8ce3a98ca2c4977bf22d2413db01eda87599524969565836f.7z 193.3 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/860f4cd44371a180a99bc16526f54f8b051c420a3df334d05d569d0cdadac3d2.7z 193.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9a122615518b09379aa7b92f25aee861daeaa946dc026824714835f2f2e0217b.7z 193.2 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/b42b1186211633c2d47f3d815f0371ba234fee2ed0f26e487badc58e1ab81061.7z 193.1 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/3161f9087d89a2d036ea32741d5a006c6bb279d36ff8d1acde63f2e354f8c502.7z 193.1 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/20ff290b8393f006eaf4358f09f13e99.7z 193.1 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/116d2fc1665ce7524826a624be0ded1c.7z 193.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7381a74a174233d3f8c5f490d7674a75a6a3bb652c0726eb2f7178e09f3b3c3f.7z 193.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/f0cb1d8a58b389425f691522163a1cc3b2b6c4ca0004248c0f0daad7f4ffa12a.7z 193.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/94a38857ebeed7d10480fb91a391a891d5a11137fabb8fc67b71c989b5e328e6.7z 193.0 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/a42f1ad2360833baedd2d5f59354c4fc3820c475.7z 193.0 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/a42f1ad2360833baedd2d5f59354c4fc3820c475.7z 193.0 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/ad979716afbce85776251d51716aeb00665118fb350038d150c129256dd6fc5f.7z 193.0 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/1a2b18cb40d82dc279eb2ef923c3abd0.7z 193.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4e980f7d1631e85149f712309d88f1f1eb0855c088764680381a8dd5a37a96b.7z 192.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/296e5311917df135390390dabe2622d3d14047252542a14e31cea25493e67949.7z 192.7 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/52b7f93bd4c2d1b1818f2a9506551852e2e7b511c9298e71edb54a39f69f94f2 192.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/90ace24eb132c776a6d5bb0451437db21e84601495a2165d75f520af637e71e8.7z 192.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b84fb5516dff4d7378869ab71dfc029e39725652d28ea55de3d40a808b50da83.7z 192.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/932d355d9f2df2e8d8449d85454fc983.7z 192.5 KB
- 2018/2018.03.09 - Masha and These Bears/Paper/masha and these bears.pdf 192.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/b39eb6aca148f2e3fb491ef8bbfae6f3ea054a7894b36b431d4fb9a86a6be9d1.7z 192.5 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/82a0e722f6746d6f1db58b365c0f15da135bff170d2000858d6e345712ea8732.7z 192.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/e355b7f1c88d8d0919d4526b113fea25902fd095a2cb934296c984d8015421dd.7z 192.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/ae5ab2e887a9b46ea7819b7ebbb8163028e66882c97e75b0698dc3a69a69d7da.7z 192.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/b9434e5a14159c49af2d1a5a11d570f195797d6b17aa560c3dde4a5b3486bf2a.7z 192.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/e2e3f243bbcad666852e64202d35f6dd88c58f5d24435d92975697b0efa8a775.7z 192.4 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/6e20b73a6057f8ff75c49e1b7aef08abfcfe4e418e2c1307791036f081335c2d.7z 192.4 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/18f29f44d40846850a10f4eb5d217685e5853acababd08c7fdf4e3106452d33c.7z 192.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5ec8b7ca4461720bd69fb49b3f6cae637d8ac3bbd675da938bc5a84e9b73b395.7z 192.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/9cb64d3242d2b591bd2ff13b1aadef2e6b4bf9147f4a0926613b7c9343feb312.7z 192.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/5b56c0693ef9889bb6178afbb03a6b9e5ea877f14b64cb847e6ef8b2839e7477.7z 192.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/88d0a1c2ffcc29a30d5ea5264e29e6bf13e1777f79716fac9f948f3089fed188.7z 192.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/102fa79d2034d441846f28138d3c5716b5fa1ce200a6bbf2484f62a28ed65405.7z 192.3 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/c256ca3514d23818cab28b61d1df52a513d1f2beda8c5e81c3336de762f9f3f4.7z 192.2 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/07ab795eeb16421a50c36257e6e703188a0fef9ed87647e588d0cd2fcf56fe43.7z 192.2 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/6b70503e4b93d887c88afac42eb515aab05b4a230d1a50b723152f01f8407a0b.7z 192.2 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/4800d67ea326e6d037198abd3d95f4ed59449313.7z 192.2 KB
- 2015/2015.09.17 - The Dukes/Samples/4800d67ea326e6d037198abd3d95f4ed59449313.7z 192.2 KB
- 2015/2015.09.17 - The Dukes/Samples/fe33b9f95db53c0096ae9fb9672f9c7c32d22acf.7z 192.2 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/a4144b9bc99ab39d16c8125a19382316.7z 192.2 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/40f644f1957d0a30ba76470279e1463a.7z 192.1 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/9b823f0d60e348707fbbc1da8b37b3c9cd5ea1f43277ba8069e302ff05fee531.7z 192.1 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/03a537ff04deaf2c30b23122d795fee2.7z 192.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/302797470d400e5e15fa031d0b6cfa1455ca8f967f4e17a9a158d5df450f52f7.7z 192.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c9582cc2f38f38cee24120038a7606ae667b8b8239d3a89cdee70b46e340cb2a.7z 192.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7c6c5cab7aae2e445241237489130d80f66215f00d454c1d77d8c02fc293dadb.7z 192.1 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/022ca8187bfb1f347a0e547417a8088a5cc0e38fd9aa51b464154fbcf4aa149c.7z 192.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1248c698c8487748c63971e2836a2ab30b74f41bd637ff905a7107929911367a.7z 192.0 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/73ae929dde6826306046d8db744da6e5150f5c508298726b634d39c279192ad0.7z 191.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/8403c3de9ea43d5f7d06e3fd952f51a384604a1d7eec000ed3ef0f0822e27fe5.7z 191.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/4306af9aa2b585dd07c4b114bc7e292f7f9ab06732ae7a9e7f4831b88127c85a.7z 191.7 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Selfmake/5a57c9d19c7fb42832085f88d92f9f57d64b1bca8f2a19b0533a4caee1a792cc.7z 191.7 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/75623550fd5722a448739d81e8ac9be70ec9bb4c3bc8fcc61b11125afc660dfc.7z 191.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/70034b33f59c6698403293cdc28676c7daa8c49031089efa6eefce41e22dccb3.7z 191.7 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/51900a2bb1202225aabc2ee5a64dbe42.7z 191.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/f12db45c32bda3108adb8ae7363c342fdd5f10342945b115d830701f95c54fa9.7z 191.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d53faef8a45f0dd6c4f775ade4056cf071e87db93b87c4c11f5ce9a2029a506.7z 191.6 KB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Samples/3849e01bff610d155a3153c897bb662f5527c04c.7z 191.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/002aff376ec452ec35ae2930dfbb51bd40229c258611d19b86863c3b0d156705.7z 191.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/0c47cf984afe87a14d0d4c94557864ed19b4cb52783e49ce96ebf9c2f8b52d27.7z 191.5 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/6e2069758228e8d69f8c0a82a88ca7433a0a71076c9b1cb0d4646ba8236edf23.7z 191.5 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e7c7dad8246f32cf03401e3c152f68257edf4f499f2ec836ff77c9864f201691.7z 191.4 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/66d2379318ce8f74cfbd0fb26afc2084.7z 191.4 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/6e4050c6a2d2e5e49606d96dd2922da480f2e0c70082cc7e54449a7dc0d20f8d.7z 191.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/45a3a1346df52370efa678e43c97430dd0d6377124a6a95659ec478a46c61a0b.7z 191.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6ad56d64444fa76e1ad43a8c260c493b9086d4116eb18af630e65d3fd39bf6d6.7z 191.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b119b2530baf4c80a5543b7c6bacb615357b2deff27d9b6a638f799617ec1641.7z 191.3 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/ef65ee02972ad0884dd95769ac41ce9aa4bd18614bf463a8276fd086635ca9cc.7z 191.1 KB
- 2020/2020.01.31 - Winnti Group targeting universities in Hong Kong/Paper/Winnti.pdf 191.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/0598dd550b3854380a4afe915f61ad63ca807d3adf52f4548a49290fbbf7f1e0.7z 191.1 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/0598dd550b3854380a4afe915f61ad63ca807d3adf52f4548a49290fbbf7f1e0.7z 191.1 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/6115b1a37cf58d39010fd19bcf83f73e4eae943d95fcb29f8078c6d0e5c37a56.7z 191.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b8285b66aa42f61de1c43423ea25f8cbe03ebb96d0917c153476e185a5909e57.7z 191.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/365be95490051c077b2bea93eb8e647cc4ab76cc51ebc6781abfca8b6d55b551.7z 191.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/661045ab35a2ba7a575631f2f1c31fc928b7a1fc057bc56925081641fd6cecc7.7z 191.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/19e76a79e600b91a9f85a1b70e01c18abf5263fb12a9d03d2705d6d4f0928227.7z 191.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/cc6fd51232b35cff84b6c3d9bfc6be4c.7z 191.1 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/6e2069758228e8d69f8c0a82a88ca7433a0a71076c9b1cb0d4646ba8236edf23.7z 191.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5977a46261d04d45ac4438780cbe0c15e4215f13d013a1c291d5d17528554237.7z 191.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc5b65d029d98eaf7fb03e059fb8a105a12c45b56bd9275c803384f59b9fc81e.7z 191.0 KB
- 2019/2019.01.30 - Orcus RAT/Samples/2c523736994639172ee7375a8e1392081f699ae0cc397015e1cad47ce44cfded.7z 191.0 KB
- 2022/2022.03.30 - Cloud Atlas Maldoc/Samples/4eb85a5532b98cbc4a6db1697cf46b9e2b7e28e89d6bbfc137b36c0736cd80e2.7z 191.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/8f4f0edd5fb3737914180ff28ed0e9cca25bf4cc 191.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/982d9241147aaacf795174a9dab0e645cf56b922 191.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5341f7df6fd02afa425f68eea80c72521f9627bb7c48a37d6e485672049c4578.7z 191.0 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/bec98a8a5e6786ef415a7a7bf7e60cbd384d43ede4e882aa560fdcb24865ac55.7z 191.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/704f4dbb64205a566071599b02b22886a582e0a08e6b764f9a3328e84073f769.7z 191.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d9cd20ba6a161a41a12de9f94e4d57f28445b34b37653887c1941094451dc7c9.7z 190.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5dc8acf5954a84ff715db68c55762799fcd34b167fd4a104f715cbd22e19acbf.7z 190.8 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/921b4520b75fcd0071944a483d738223b222ba101e70f2950fbfbc22afbdb5d0.7z 190.7 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/D2C8D76B1B97AE4CB57D0D8BE739586F82043DBD.7z 190.7 KB
- 2021/2021.10.27 - New Threat Actor Spoofs Philippine Government COVID-19 Health Data in Widespread RAT Campaigns/Samples/de5992f7c92351d1011fbece2d4bf74ecfc3b09f84aedb12997a2c3bf869de2c.7z 190.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6af9d456bbd77ebd7d48f40bea4698a5bf61ad77b8bfbb90d67db23b5e5edbe4.7z 190.7 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/b262292e049ee75d235164df98fa8ed09a9e2a30c5432623856bafd4bd44d801.7z 190.6 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/f4f192004df1a4723cb9a8b4a9eb2fbf.7z 190.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/f4f192004df1a4723cb9a8b4a9eb2fbf.7z 190.6 KB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/EA139458B4E88736A3D48E81569178FD5C11156990B6A90E2D35F41B1AD9BAC1.7z 190.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8bc4d9f4d78a37504326ae7cfe9f41074b3b4e564b8ad9fbf0d8f3ef175e57ce.7z 190.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/75a3a45d9215b13d8dc4540488095ab7516197cad7d8f18661568a873cb2350e.7z 190.4 KB
- 2020/2020.12.15 - APT C-47/Samples/4c2a76ceee9becfeffe78265166182ba.7z 190.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e6424c1338290a1ec210db922892084f65f4f590820e7b1fcbd1f2ee84179e11.7z 190.4 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/488db27f3d619b3067d95515a356997ea8e840c65daa2799bdd473dce93362f2.7z 190.3 KB
- 2020/2020.03.03 - The North Korean Kimsuky APT keeps threatening South Korea evolving its TTPs/Samples/caa24c46089c8953b2a5465457a6c202ecfa83abbce7a9d3299ade52ec8382c2.7z 190.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7e661cc6b6dc8925c3b26644d7e02a722548c17e8319c8de8a4ea34eb9e1942f.7z 190.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/e32d9e04c04c0c7e497905b5dcba7e50.7z 190.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/e32d9e04c04c0c7e497905b5dcba7e50.7z 190.2 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/2e1f1c03ee126297a64ea285c195f0864e91e824.7z 190.2 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/d8cde28cf2a5884daddf6e3bc26c80f66bc3737e426b4ba747d49d154999fbc1.7z 190.1 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/caa24c46089c8953b2a5465457a6c202ecfa83abbce7a9d3299ade52ec8382c2.7z 190.1 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/e2ba2d3d2c1f0b5143d1cd291f6a09abe1c53e570800d8ae43622426c1c4343c.7z 190.1 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/f7a842eb1364d1269b40a344510068e8.7z 190.1 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/05b8c008ea72bd485d6de2c0c95e21e7de448235.7z 190.0 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/5e4a190f8f4fc8800cf348cdc0e1ddc674215b02d1ef9b9a9e12605a3e0315cf.7z 190.0 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/7056e9b69cc2fbc79ba7a492906bcc84dabc6ea95383dff3844dfde5278d9c7a.7z 190.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c7a4ab39b09a0b59d27170280b4b42d817767c6c7b61b12ed46ce9255c0eb5c1.7z 189.9 KB
- 2018/2018.01.29 - PoriewSpy India/Samples/e6753bba53d7cca4a534c3089f24cd0546462667d110c0d48974f9e76714fe1c.7z 189.9 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/84fef099ce23dc8bff13baa279e3ecb66131f255f0e5590c8eee8afb86d51da5.7z 189.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/79359df57304afcdb39224d66078b4ade92adaa13a809e5f4aab5feb5770a3d6.7z 189.8 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/b137c809e3bf11f2f5d867a6f4215f95.7z 189.8 KB
- 2019/2019.05.07 - Buckeye - Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak/Samples/aacfef51a4a242f52fbb838c1d063d9b.7z 189.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86b6f88eb4bf3aeec3e4077a32dce9d52bf4000475fdbd86743e9be3bcb6b29b.7z 189.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1b52812bf79a065d8d83671718ea727d409f12f8b39176681047af781a38b4a6.7z 189.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97f6a0cd1d4ee1d1e47f0d96d9165c1af19464d1a9bda1b350c6fdc280f54529.7z 189.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/320f4e6ee421c1616bd058e73cfea282.7z 189.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/320f4e6ee421c1616bd058e73cfea282.7z 189.7 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/c4ff632696ec6e406388e1d42421b3cd3b5f79dcb2df67e2022d961d5f5a9e78.7z 189.6 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/c4ff632696ec6e406388e1d42421b3cd3b5f79dcb2df67e2022d961d5f5a9e78.7z 189.6 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/bfc4133a64a8a8a53c02f9d471c79c16.7z 189.6 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/d81471ce32b8109fea01956bc96253f7a53004bafe3ca55df44526d49152736c.7z 189.6 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/a4f1f09a2b9bc87de90891da6c0fca28e2f88fd67034648060cef9862af9a3bf.7z 189.5 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/a4f1f09a2b9bc87de90891da6c0fca28e2f88fd67034648060cef9862af9a3bf.7z 189.5 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/7d5c259d422310218a8888ec1ce65e92.7z 189.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/333875eb8a6baa773d69e38e8f05d914def30750fdec3d9f2c8fbb01efa80fe1.7z 189.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/53bc1a9d19aae7f783e019ec7613c366.7z 189.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9216ca9844ac4f6d4bf3ae8d5a481ded19714f6b7bb2139b43e4a6d22c956f5b.7z 189.4 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/c4ff632696ec6e406388e1d42421b3cd3b5f79dcb2df67e2022d961d5f5a9e78.7z 189.4 KB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/9E8883A6DE72D338E2C0C1A0E291D013A0CE9058.7z 189.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9510b17f56f612d9f825e1930aef88c4873f1fd3f1daf84c8f05c68ebe691cf7.7z 189.2 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/a4f1f09a2b9bc87de90891da6c0fca28e2f88fd67034648060cef9862af9a3bf.7z 189.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab52f8ff499c91a0d81900f4437a429785bafd0745522716bcb4537dc4fe0502.7z 189.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/512d13748f9ffe5781588ad83cac0c69cbec7f32d3a5e1247c6464cd4de5a1c4.7z 189.1 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/672ec8899b8ee513dbfc4590440a61023846ddc2ca94c88ae637144305c497e7.7z 189.1 KB
- 2020/2020.05.28 - The zero-day exploits of Operation WizardOpium/Paper/Operation WizardOpium.pdf 189.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0123411a6cfe8afb4a45e4afeed767e7.7z 189.0 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/d737644d612e5051f66fb97a34ec592b3508be06e33f743a2fdb31cdf6bd2718 189.0 KB
- 2016/2016.08.08 - ProjectSauron/Samples/d737644d612e5051f66fb97a34ec592b3508be06e33f743a2fdb31cdf6bd2718 189.0 KB
- 2023/2023.12.12 - UTG-Q-003 - Supply Chain Poisoning of 7ZIP on the Microsoft App Store/Samples/36526867c9b641ae4c36fc54db17c18e5cb0b454106ee75d964121168f8cc977.7z 189.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2f27244139281fe88379b6e88fbbb0caaa2d26c119b4598874e335692ef2829.7z 188.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fbeb21bbfbc92d6d4086855d170c47d0bf2f93e8a776b3cd6cdffd99ef295158.7z 188.9 KB
- 2012/2012.04.16 - New Version of OSX.SabPub/Paper/OSX SabPub.pdf 188.8 KB
- 2022/2022.04.28 - Trello From the Other Side Tracking APT29 Phishing Campaigns/Samples/e8da0c4416f4353aad4620b5a83ff84d6d8b9b8a748fdbe96d8a4d02a4a1a03c.7z 188.7 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/31098779CE95235FED873FF32BB547FFF02AC2F5.7z 188.7 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/ae7e1c00018ca7522834072c4adb54be346db63bab8d046d24f975c0b21440dc.7z 188.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/6e6bc3d845aa23c2fa38f361c5b93814.7z 188.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/69b075a20f94532f8f82100a418de1f2.7z 188.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/08e3db2a8239eaf1694f5a4ac414401264365cf184de4ad491a4cc45c6330da5.7z 188.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ef90a9b7af514c5bd4456e648fc11993307a89510fd02b11c41bd7874897985b.7z 188.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/241a0527745e81e99c57d5abb3c05800eb3b51cfa8197646132337456c521a53.7z 188.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a29f9c369a6329f5698fcafc44411209829522e9345362f2ef6125f0c414c1e5.7z 188.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/34248cf2a36bf90042cf6bdd1115b1c4be3d2140cc3ca2c1259faa3da23f36d5.7z 188.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/a8825be2145fb5cc25194aa13f5168ac7ede1132632cdeebadfb640d063fc781.7z 188.5 KB
- 2019/2019.11.21 - Registers As “Default Print Monitor”, but Is a Malicious Downloader. Meet Deprimon/Paper/Registers as “Default Print Monitor”, but is a malicious downloader. Meet DePriMon.pdf 188.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c36c7646ba3f7b0d78a3f56daea71d355fd8c9ca30250341856359c291623e7.7z 188.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7d4697f521f7aa59eb7117e50b721a43ddb0f0d8057e513013cc7ea5b375612a.7z 188.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11b27e31097fc368bfe9a9da2f3699fad5cf7cb8f9ff937128c1fa5b0bdd8e33.7z 188.3 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/41d05788d844b59f8eb79aeb2060dd5b7bdcad01e8d720f4b8b80d552e41cfe2.7z 188.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/554924ebdde8e68cb8d367b8e9a016c5908640954ec9fb936ece07ac4c5e1b75.7z 188.3 KB
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Samples/0a566b1616c8afeef214372b1a0580c7.7z 188.3 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/ac501bb7e9e1bc57dd027d152f4a7c473f108e37023aae4bad64117241963b5c.7z 188.3 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/c11b963e2df167766e32b14fb05fd71409092092db93b310a953e1d0e9ec9bc3.7z 188.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/aa4cfb13a699eafb60e4ea0fb602f144.7z 188.1 KB
- 2023/2023.11.30 - Analysis of OceanLotus APT organization's imitating APT29 attack activities/Samples/0241b90dff6b2c76bcae2c50ff1b4a1d8957ffedd6b316ec9d4f0d454748959b.7z 188.1 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/c11b963e2df167766e32b14fb05fd71409092092db93b310a953e1d0e9ec9bc3 188.0 KB
- 2016/2016.10.26 - Moonlight/Samples/F007B759A30EDF46FD921E2D87A39D5D 188.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6d0e040b2e5d4351105a58618bcc14f57b3c27ffba0a13a783a1acd301047cd3.7z 187.9 KB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/1EC1B5A902869ED5D51012826A34FFA9225853CB.7z 187.9 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/45c944889a482ae2e0e0a8e260c3be737cb612c8804164badef61e8a8713b92f.7z 187.9 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/37fe8efe828893042e4f1db7386d20fec55518a3587643f54d4c3ec82c35df6d.7z 187.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/c8607553e37cc1fc870572670c1910f5.7z 187.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65beada9b352557ef9962749cf278346b15da2888428c118df38726202ed03c3.7z 187.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/824bee27f10d5c81879657c8a2af9f0c.7z 187.8 KB
- 2022/2022.03.29 - PlugX A Talisman to Behold/Samples/45c944889a482ae2e0e0a8e260c3be737cb612c8804164badef61e8a8713b92f.7z 187.8 KB
- 2021/2021.12.06 - APT37 Using a New Android Spyware, Chinotto/Paper/mandiant.com-Suspected Russian Activity Targeting Government and Business Entities Around the Globe.pdf 187.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1c2cf385121d6190c45a9da165c1d7058699dc46a0d45a5c80f89f43c87c2cf0.7z 187.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/76e5b7d7f4bdce91bdc3be5e3a347e7fc52352292cc1ea9d35c6c54567a2ac8b.7z 187.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/19e6ff13c46b08b83c35d3f2f0ebe626663daf424b46f3bb24b4aad4a23afba8.7z 187.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f369eafaa7025a4da780791189abd39a5cda89051070b86cd8bb76b85b572ad.7z 187.5 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/d7c0d5f399cf3f6738373aa72a5624352ce9eec1d2420c2aa91f73c565b721fd.7z 187.5 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/8c83975a37abdf726c0752d853224f594ab39b9fa167103fcfb7e797d027a0dc.7z 187.5 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/b5b71c61a29f80c667772f5d008789816e0c7a53193536fc660a6f72009b23de.7z 187.4 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/e93a9e59ee2c1a18cee75eedcbe968ed552d5c62ec6546c8a1c1f1ae2019844e.7z 187.4 KB
- 2021/2021.08.19 - Shadowpad/Samples/e93a9e59ee2c1a18cee75eedcbe968ed552d5c62ec6546c8a1c1f1ae2019844e.7z 187.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/4602735e4a8754ff7f5a8785f9fd336a.7z 187.4 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/bc9089c39bcdb1c3ef2e5bd25c77ed68.7z 187.4 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/Zupdax/f2ce101698952e1c4309f8696fd43d694a79d35bb090e6a7fd4651c8f41794a3.7z 187.3 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/ad4d2f9fcadce231e18e50de3bb58028ae13eaf76a9c085d0073230e0fa17a9e.7z 187.3 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/c37accc1f995cb32235edbea877813109627eca4b209f060bee357489c6bb31b.7z 187.3 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/c8cca37f43f4aa66b4bfbf811931c57971d2f1571cfebbb7d24235c07e108f26.7z 187.3 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/d18d211cf75fbc048d785af92b76a1aa7a01e381313b1a5e66e9cf564cbe78d4.7z 187.3 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/fa61c3c9e2089deb3f2b40333f5ee0860177692c436c50b07eef85993a1dbfa9.7z 187.3 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/d737644d612e5051f66fb97a34ec592b3508be06e33f743a2fdb31cdf6bd2718.7z 187.2 KB
- 2016/2016.08.08 - ProjectSauron/Samples/d737644d612e5051f66fb97a34ec592b3508be06e33f743a2fdb31cdf6bd2718.7z 187.2 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/b0699861417da2e3626eb78d62d305b7ca5e03f06e5e6bfd0eea99d64306495e.7z 187.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/61ef9fcaea6f08bb6328242e17447bda365933dcc976393469e3c57c6b9ce17a.7z 187.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/96d21427b8bf125a36669e7d242c11415d169c3287ec8ded8e73b9d446e9bd27.7z 187.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d3a5c1256c4ff7decb8bcd82a1e873f2c4f919285d3c4689fb44b049d6f185b.7z 187.0 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Paper/Reference/LM3-LipovskyCherepanov.xml.pdf 187.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/cfdf291f05acac3bc6a60ab7e20574bfa745a56ea2a0e7c74e3ffee8b38427ca.7z 187.0 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/76a309691661ed67808a9c438815e9a282495e2e8e0055f2fe40e42bcf002dab.7z 186.9 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/15061adf38446fcff8e4a214a055a3f6158f3ad6.7z 186.8 KB
- 2015/2015.09.17 - The Dukes/Samples/44403a3e51e337c1372b0becdab74313125452c7.7z 186.8 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/e00bf9b8261410744c10ae3fe2ce9049.7z 186.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/b384ed2a4f484b70786e5ea84ff513d30fe4d068fd76cc214d448f7f1c4329fb.7z 186.8 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/9389cf41e89a51860f918f29b55e34b5643264c990fe54273ffbbf5336a35a45.7z 186.8 KB
- 2015/2015.09.17 - The Dukes/Samples/d7f7aef824265136ad077ae4f874d265ae45a6b0.7z 186.7 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/33bda0e77b840809e66e12d020e054c5.7z 186.7 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/3195110045f64a3c83fc3e043c46d253.7z 186.7 KB
- 2015/2015.09.17 - The Dukes/Samples/10b31a17449705be20890ddd8ad97a2feb093674.7z 186.7 KB
- 2015/2015.09.17 - The Dukes/Samples/2e27c59f0cf0dbf81466cc63d87d421b33843e87.7z 186.7 KB
- 2015/2015.09.17 - The Dukes/Samples/910dfe45905b63c12c6f93193f5dc08f5b012bc3.7z 186.7 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/3a04a5d7ed785daa16f4ebfd3acf0867.7z 186.7 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/9018fa0826f237342471895f315dbf39.7z 186.7 KB
- 2015/2015.09.17 - The Dukes/Samples/84ba6b6a0a3999c0932f35298948f149ee05bc02.7z 186.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/239a22c0431620dc937bc36476e5e245.7z 186.7 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/4fbf48b61d2f2f590ae35f8f65867e40.7z 186.7 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/70f5574e4e7ad360f4f5c2117a7a1ca7.7z 186.7 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/4c47336d04027aab18096e0aecea72932742e067adde4fabb294ee1253dc0801.7z 186.6 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/4c47336d04027aab18096e0aecea72932742e067adde4fabb294ee1253dc0801.7z 186.6 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/0a4f2cff4d4613c08b39c9f18253af0fd356697368eecddf7c0fa560386377e6.7z 186.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/0a4f2cff4d4613c08b39c9f18253af0fd356697368eecddf7c0fa560386377e6.7z 186.6 KB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Samples/5c3456d5932544b779fe814133344fdb.7z 186.6 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/670fc386dd77f954f287b3cd0d6697e732648a0b.7z 186.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2e5cc06f3814c48a14af0a587c947eb098f3803383fe8ac3162ab1027f991f9.7z 186.5 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/dab3f591b37f5147ae92570323b5c47d.7z 186.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/209d2d453ab41ae5e079d4c3b9ef3ec215a57ef0c72d98e4453bc97218c2769e.7z 186.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/e183bfd93326f77f7596dcc41064a7c8.7z 186.5 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/e183bfd93326f77f7596dcc41064a7c8.7z 186.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/24ad996024bb9b2321550abf348e009d.7z 186.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/24ad996024bb9b2321550abf348e009d.7z 186.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/7d566e2ad6d41bf16e3b7fdb0ad36f351dad59a6841b59153962f70907ddc768.7z 186.4 KB
- 2021/2021.01.05 - ReconHellcat Uses NIST Theme as Lure To Deliver New BlackSoul Malware/Samples/3be1dd49f01e8b7ddf9af765693690d44356399b9e6043e51d5e13c82194b2a4.7z 186.4 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/5a83a289c0c4c222bb190152bb8bc5f429e6799ac233ba99b7a860b8519872bc.7z 186.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/2786525baa5f2f2569ca15caff1ebf86.7z 186.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/2786525baa5f2f2569ca15caff1ebf86.7z 186.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aa158131c1ce906695fe247c3f45cc4830fbe18813983f2add36092846f307c8.7z 186.4 KB
- 2018/2018.12.12 - Operation Sharpshooter/Samples/66776c50bcc79bbcecdbe99960e6ee39c8a31181.7z 186.4 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/CF7B558726527551CDD94D71F7F21E2757ECD109.7z 186.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/8881a861240f313a76ec991ed5c79b037d3c78398bf36f186a821225323f70d3.7z 186.3 KB
- 2022/2022.09.15 - F5 BIG-IP Vulnerability (CVE-2022-1388) Exploited by BlackTech/Samples/3d18bb8b9a5af20ab10441c8cd40feff0aabdd3f4c669ad40111e3aa5e8c54b8.7z 186.3 KB
- 2018/2018.12.12 - Operation Sharpshooter/Samples/668b0df94c6d12ae86711ce24ce79dbe0ee2d463.7z 186.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/991a7c4be6b66818346c715e3e3e6fd794ad6f9bd3c928fdfdb56e3488a2101e.7z 186.3 KB
- 2018/2018.12.12 - Operation Sharpshooter/Samples/8106a30bd35526bded384627d8eebce15da35d17.7z 186.3 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/a3c84c5f8d981653a2a391d29f32c8127fba8f0ab7da8815330a228205c99ba6.7z 186.2 KB
- 2014/2014.02.20 - Operation GreedyWonk/Samples/7995a9a6a889b914e208eb924e459ebc.7z 186.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/03b1df2b08999262c772b67a7bd65e9e8f6058036b5e7a382f06d3aa672854d0.7z 186.1 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/440802107441b03f09921138303ca9e9.7z 186.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/594cb9523e32a5bbf4eb1c491f06d4f9.7z 186.0 KB
- 2015/2015.09.09 - Satellite Turla APT/Samples/594cb9523e32a5bbf4eb1c491f06d4f9.7z 186.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/440802107441b03f09921138303ca9e9.7z 186.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/594cb9523e32a5bbf4eb1c491f06d4f9.7z 186.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1811acc99aa3297467e8a83676093cecf1afb3ece96de2374b7b37be72aeeb7b.7z 186.0 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/ce2ea1807d984e1392599d05f7ab742bae4f20f8ef80c5a514fbdeede2ff7e55.7z 186.0 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/725bdf594baa21edf1f3820b0daf393267066717832452598c617552a004e5da.7z 186.0 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/ee42ddacbd202008bcc1312e548e1d9ac670dd3d86c999606a3a01d464a2a330.7z 186.0 KB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/7a81ee7251670cebb1746c88fe84aa78ecededd3ec063f156714a900af5de08d.7z 185.9 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/C1EC435E97A4A4C5585392D738B5879F.7z 185.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/4d54b94d081fa2d0c0626805f71bca86314201a6215fbd910c98024b372158c2.7z 185.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/591aa224e18ef14a9f9ac5b7e3b09dcac903cdcd8ad78f34fc54e72cf07f6f5b.7z 185.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/babf156ede8b5c2e6c961b6ffcccc5eb7a3d283b398370754061613f439d40f9.7z 185.8 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/65ddf99b086091548237f563f39e7b9752f9e4f0d4d59ef50068cc7ab852097b.7z 185.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/65ddf99b086091548237f563f39e7b9752f9e4f0d4d59ef50068cc7ab852097b.7z 185.7 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/c79ffb9fe8ad886f85ce6b070f3a98996fdfe250.7z 185.7 KB
- 2021/2021.05.27 - New sophisticated email-based attack from NOBELIUM/Samples/ee42ddacbd202008bcc1312e548e1d9ac670dd3d86c999606a3a01d464a2a330.7z 185.7 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/ee42ddacbd202008bcc1312e548e1d9ac670dd3d86c999606a3a01d464a2a330.7z 185.7 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Paper/fortinet.com-The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware.pdf 185.6 KB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/0250b273344317c9a1e5a49fb7e0d2d8d2e3e3a6c6fccf1039d52122df9747ba.7z 185.6 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/a4ff2c5913cce536759777acee3cfcc8824b927304c8a93ac64d37d1b01a576f.7z 185.6 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/f31ce3215945b7f5978404eca30bdfc8.7z 185.6 KB
- 2019/2019.10.31 - Calypso APT/Samples/05F472A9D926F4C8A0A372E1A7193998.7z 185.6 KB
- 2019/2019.10.31 - Calypso APT/Samples/974298EB7E2ADFA019CAE4D1A927AB07.7z 185.6 KB
- 2019/2019.10.31 - Calypso APT/Samples/F0F5DA1A4490326AA0FC8B54C2D3912D.7z 185.6 KB
- 2022/2022.03.28 - Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool/Paper/decoded.avast.io-Avast Finds Compromised Philippine Navy Certificate Used in Remote Access Tool.pdf 185.6 KB
- 2019/2019.07.15 - SWEED - Exposing years of Agent Tesla campaigns/Samples/1dd4ac4925b58a2833b5c8969e7c5b5ff5ec590b376d520e6c0a114b941e2075.7z 185.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/2b47ad7df9902aaa19474723064ee76f.7z 185.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/2b47ad7df9902aaa19474723064ee76f.7z 185.4 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/75dd19ec9719f82b94d1e207102fa1f0bca55c9f.7z 185.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/ef0ab9f731e7c980b163c7e1b5db9746.7z 185.4 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/2872da0355c441cedba1e5f811e99b56ea5517fe86fdebb4e579a49baf0bdee0.7z 185.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e2ecec43da974db02f624ecadc94baf1d21fd1a5c4990c15863bb9929f781a0a.7z 185.3 KB
- 2014/2014.12.05 - Trendlabs WIPALL/Samples/e2ecec43da974db02f624ecadc94baf1d21fd1a5c4990c15863bb9929f781a0a.7z 185.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c9927acbd0b2cc70b7906abf2179ff01b965f777450e04c762809e6e75edaf1d.7z 185.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/199fa4ef7c88271882d81618d82acd0a.7z 185.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/199fa4ef7c88271882d81618d82acd0a.7z 185.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e05fda29e04dea13f9bfbe46861bdbc99277db4363f8b7fdfda637a2d29d5dc8.7z 185.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/687b8c7d120bcbd0790d0a80c1a1f2b8f276ade8217c63bc88a256d59f6482c6.7z 185.2 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/0ca16e3bbff4db92f13797cced761ad59b08d0f6d1489dd24124afbd060c9811.7z 185.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0ca16e3bbff4db92f13797cced761ad59b08d0f6d1489dd24124afbd060c9811.7z 185.1 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/db06c1914c82b52c9f2ee6ddffb13acde22d2227d626c41c35c163266b11d29c.7z 185.0 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/d86106faaa398b8d83437176bf5e39c4.7z 185.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2709506acdb0c6aba5ce794ceada11b64078f5731b91359cb398bc967cb67eba.7z 185.0 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/b0966e89eae36a309d89a0c15c8a07677f58130fdc76bc98c16968376ec80626.7z 185.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5efc6cb622318e83b05c664e71c94798f15157a7a2705f7ca3c3057f416dbf9f.7z 185.0 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/1b26203d329a6663dfcb286bc4702c77.7z 185.0 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/1136ba6837a18a39b430cd8d2a7ff276dbaddf813060c47725c7c629dbab7ce5.7z 184.9 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/1136ba6837a18a39b430cd8d2a7ff276dbaddf813060c47725c7c629dbab7ce5.7z 184.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/4708ef059434d195c3eb2e7d01188ee42bccb4219a7aa2d12b0e7ac90544439d.7z 184.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4708ef059434d195c3eb2e7d01188ee42bccb4219a7aa2d12b0e7ac90544439d.7z 184.9 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/0b525e66587e564db10bb814495aefb5884d74745297f33503d32b1fec78343f.7z 184.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e9050c541859f2fabff6dcd492df02a48dd32d99b1f3e98ef7c14bbb6aa734a2.7z 184.8 KB
- 2020/2020.12.09 - SideWinder Uses South Asian Issues for Spear Phishing, Mobile/Samples/799260B992C77E2E14F2D586665C570142D8425864455CAB5F2575015CD0B87A.7z 184.8 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/152f95a5bdf549c5ca789d0dd99d635ee69cca6fe464ced5b39d0316707a4914.7z 184.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2aaed76136aad6b180b8255ab3f3514085954e3bc2000190f060375277aacd8c.7z 184.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/38716d3548608824f1300392112800cc3a68ce5ef81df9348bbb049ee49941ad.7z 184.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/dcfa13366b07caddf6a3aa387ad04b188c80cf033fd3443613fba9efc7aa9468.7z 184.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4aa1ed329869aefda57bfb51ed9efb2878366134065cbce61de80b82a7751863.7z 184.7 KB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/86140e6770fbd0cc6988f025d52bb4f59c0d78213c75451b42c9f812fe1a9354.7z 184.6 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Selfmake/3891fb7b3d1e5fc2d028ed3d0debe868189971b20eb8edb295e2b8d2d0c1a02a.7z 184.6 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/c3415bddc506839614cbb7186bfc6643713806de4f5b1c15445e96a644b44bea.7z 184.6 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/6bc77fa21232460c1b0c89000e7d45fe42e7723d075b752359c28a473d8dd1fd.7z 184.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/6bfe268c3725cbb75a10f998f019c297e46d09ca9e6222b852d746a5cf522673.7z 184.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6bfe268c3725cbb75a10f998f019c297e46d09ca9e6222b852d746a5cf522673.7z 184.5 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/590d5e0858893951e22e392a7dad76b30765c8fd139ca288efeead9b86836237.7z 184.5 KB
- 2021/2021.04.28 - UNC1151 Likely Conducts Ghostwriter Influence Activity/Samples/74572fba26f5e988b297ec5ea5c8ac1c.7z 184.5 KB
- 2022/2022.11.03 - OPERA1ER/Samples/e43d0259ff8124a54a02698d7059c723bbcc136b0614390889cfc57bb51fb195.7z 184.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/fa80f9b2163d7db3e026316967d241818c9e57c1376830899352115bc08d51ac.7z 184.5 KB
- 2021/2021.12.28 - Flagpro - The new malware used by BlackTech/Samples/655ca39beb2413803af099879401e6d634942a169d2f57eb30f96154a78b2ad5.7z 184.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3280b78373276d8e72a9e22ccd51347158127b77470bf9c19f5071d0f6c2a1ef.7z 184.3 KB
- 2012/2012.05.22 - Ixeshe/Samples/100cf902ac31766f7d8a521eeb6f8d68.7z 184.3 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/041436594c1ce9e99c569fb7402fe0c7.7z 184.3 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/BusyIce/655ca39beb2413803af099879401e6d634942a169d2f57eb30f96154a78b2ad5.7z 184.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/4f545dff49f81d08736a782751450f71.7z 184.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/780aa72f0397cb6c2a78536201bd9db4818fa02a 184.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/a917c1cc198cf36c0f2f6c24652e5c2e94e28d963b128d54f00144d216b2d118.7z 183.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/65089ba6657021615fc3ca5ed09201cbc117da6cfe2f8bccfbc8e97d3b33e7bd.7z 183.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ac350d37ea708570061ee9e8a33eb7f6a8379c85074798cd6053810a7e11be72.7z 183.7 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/dbbdcc944c4bf4baea92d1c1108e055a7ba119e97ed97f7459278f1491721d02.7z 183.7 KB
- 2023/2023.08.22 - GroundPeony Crawling with Malice/Samples/50182fca4c22c7dde7b8392ceb4c0fef67129f7dc386631e6db39dec73537705.7z 183.6 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/7a4303a775a0b13af53e13dc640589bc9f129117.7z 183.6 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/936426ce7210fbd0ce519fb4121289fc1c43247fa96a7d1cd96d276f1662df26.7z 183.6 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/ee44c0692fd2ab2f01d17ca4b58ca6c7f79388cbc681f885bb17ec946514088c.7z 183.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ec1cca7eedfbc408b4ed93e466cef443f3f251c3e647a635b74da05e327c284.7z 183.4 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Spiderpig/733b4d5174669caab2bbcc9bfe51606a13346b70af59fccea4f479d1fde7b5d7.7z 183.3 KB
- 2023/2023.11.23 - Israel-Hamas War Spotlight - Shaking the Rust Off SysJoker/Samples/6c8471e8c37e0a3d608184147f89d81d62f9442541a04d15d9ead0b3e0862d95.7z 183.3 KB
- 2023/2023.11.27 - WildCard - The APT Behind SysJoker Targets Critical Sectors in Israel/Samples/6c8471e8c37e0a3d608184147f89d81d62f9442541a04d15d9ead0b3e0862d95.7z 183.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/777679db2c9f756a37f3092b8e3bd0c662cb05ac308f852d457c2cb71b50be96.7z 183.3 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/27f88f624608698f9cadca58558d96e27a93e1c526fb38f5bef3cb178b23e32b.zip.7z 183.3 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/659abb39eec218de66e2c1d917b22149ead7b743d3fe968ef840ef22318060fd.7z 183.3 KB
- 2020/2020.07.08 - TA410 - The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware/Samples/C0C2BCA1B2668D10D0B26E0F6DB34A64.7z 183.3 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/3a9bbf4ee872904e729466aa50d570b43451b0945a41b5d9d114f8c24683c21e.7z 183.3 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/faca607b43551044fda3c799ce7e9ce61004100544eeb196734972303f57f2ae.7z 183.3 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Spiderpig/d196969b35966462fa03ef857e375e9d6172b34053b115df04cefa3d673b9d85.7z 183.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65d471f3fcbcf18e686f51858ba7771ed4296edbb391fdfe517319f257ff814c.7z 183.3 KB
- 2023/2023.11.27 - WildCard - The APT Behind SysJoker Targets Critical Sectors in Israel/Samples/e076e9893adb0c6d0c70cd7019a266d5fd02b429c01cfe51329b2318e9239836.7z 183.2 KB
- 2023/2023.11.23 - Israel-Hamas War Spotlight - Shaking the Rust Off SysJoker/Samples/e076e9893adb0c6d0c70cd7019a266d5fd02b429c01cfe51329b2318e9239836.7z 183.2 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/ee788901cd804965f1cd00a0afc713c8623430c4.7z 183.2 KB
- 2010/2010.12.09 - The Stuxnet Computer Worm/Paper/The Stuxnet Computer Worm.pdf 183.2 KB
- 2022/2022.12.22 - FIN7 Unveiled - A deep dive into notorious cybercrime gang/Samples/dc9442838b464e96281a32705c9b5958e4f45dbefd1ef4a885fac9898af0a4b7.7z 183.2 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/d556d7603178a7e4242c01fa5e490ea4589707eeeab2f3c6c4966bd9b912bd59.7z 183.2 KB
- 2019/2019.06.04 - APT Blueprint/Samples/63c98b8c34ee9261c0068c7f0435a9f9.7z 183.1 KB
- 2024/2024.02.13 - CharmingCypress - Innovating Persistence/Samples/a288618325a42a22fc642a73c5f5a39409a229e7f7aedec0043839b1e1483266.7z 183.1 KB
- 2015/2015.12.15 - Newcomers in the Derusbi family/Paper/Newcomers in the Derusbi family.pdf 183.1 KB
- 2021/2021.05.27 - New sophisticated email-based attack from NOBELIUM/Samples/ee44c0692fd2ab2f01d17ca4b58ca6c7f79388cbc681f885bb17ec946514088c.7z 183.1 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/b1e30dd3ad2c3290adad848f7199e03f365ecf484c44c6c7eaf42f6b323cd30b.7z 183.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e72b85d9145687e663d56741ca072f6a6ff0ed60526672243024b020c9d54bf.7z 183.0 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/ac3c25534c076623192b9381f926ba0d.7z 182.9 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/cbd830c745bbec26733214798fe144c61ef4bac342c853f8a08b682077b2178b.7z 182.9 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/8e67f4c98754a2373a49eaf53425d79a.7z 182.9 KB
- 2015/2015.09.17 - The Dukes/Samples/b54b3c67f1827dab4cc2b3de94ff0af4e5db3d4c.7z 182.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e6121c1dfcdc06c3331bb07efbb41e3d3a512e813b5d007cefa00792321a140.7z 182.9 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/4747e6a62fee668593ceebf62f441032f7999e00a0dfd758ea5105c1feb72225.7z 182.8 KB
- 2018/2018.11.27 - DNSpionage Campaign Targets Middle East/Samples/9ea577a4b3faaf04a3bddbfcb934c9752bed0d0fc579f2152751c5f6923f7e14.7z 182.8 KB
- 2016/2016.06.23 - Tracking Elirks Variants in Japan/Samples/200a4708afe812989451f5947aed2f30b8e9b8e609a91533984ffa55d02e60a2.7z 182.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/200a4708afe812989451f5947aed2f30b8e9b8e609a91533984ffa55d02e60a2.7z 182.8 KB
- 2017/2017.09.18 - Cloud Atlas - An undocumented Word feature abused by attackers/Paper/Cloud Atlas.pdf 182.7 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/192499ad69ec23900f4c0971801e7688f9b5e1dc5d5365d3d77cb9bf14e5fd73.7z 182.7 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/947f042bd07902100dd2f72a15c37e2397d44db4974f4aeb2af709258953636f.7z 182.7 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/8783eb00acb3196a270c9be1e06d4841bf1686c7f7fc6e009d6172daf0172fc6.7z 182.7 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/f6c4c84487bbec5959068e4a8b84e515de4695c794769c3d3080bf5c2bb63d00.7z 182.7 KB
- 2018/2018.07.09 - Certificates Stolen Taiwanese Tech/Samples/239786038B9619F9C22401B110CF0AF433E0CEAD.7z 182.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/17a0e2e1071b55f1bfbd1dfec214302e6ea108a94d7df41eaa6514e8809ca395.7z 182.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ffe9216ddd266f78a496a5dd4bf6e03fa2cfd4ed60df925474654cc370aaccf.7z 182.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/1d24d8268c2f8e82b65d58429c166367eee9683c38a1408910536d8084f4ad46.7z 182.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/1ee30f7ecaf25af38cf684ca56b75cf2.7z 182.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/043c84cef3e011e3dc731d643a205f4e.7z 182.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/45aee15c3da9bea29f189e8440ca4f0db7af2ed03b3173b203037c1d282e64b7.7z 182.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/45aee15c3da9bea29f189e8440ca4f0db7af2ed03b3173b203037c1d282e64b7.7z 182.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3c6ad73cbc92ebf9c868fa2462265ead7a1fd5a3bf1c9eb30fee6d8fd84a9eb.7z 182.4 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/57452142dcda2da6f023eb16982ddd57062353f3601fed69f39c39e888a9b696.7z 182.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8bc48fa699fb9c2f0a45bbf957b3e1d33e744c1398d4d8cf9a66a18111d27c3c.7z 182.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/adb2995540ae902b7be4eb2f4ba0147db2326bdd1ed7a361fa9b666cad06258d.7z 182.3 KB
- 2015/2015.02.16 - Carbanak APT/Samples/1fd4a01932df638a8c761abacffa0207.7z 182.3 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/2a9589538c563c006eaf4f9217a192e8a34a1b371a31c61330ce2b396b67fd10.7z 182.3 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/55b0708fed0684ce8fd038d4701cc321fe7b81def7f1b523acc46b6f9774cb7b.7z 182.3 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/c121f97a43f4613d0a29f31ef2e307337fa0f6d4f4eee651ee4f41a3df24b6b5.7z 182.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/41bdace4fecd354b3665220106534afe2d1e463214f8c59fd94ca188686d8af9.7z 182.1 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/49378c17c1a6fc653878a702b2cf7147.7z 182.1 KB
- 2016/2016.10.26 - Moonlight/Samples/6C4B69C19F2C3AC23AC392B8631E31BB 182.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04e87e473d34974874dd0a5289433c95ef27a3405ba9ad933800b1b855e6e21a.7z 182.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/2eb233a759642abaae2e3b29b7c85b89.7z 181.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/2eb233a759642abaae2e3b29b7c85b89.7z 181.9 KB
- 2016/2016.10.26 - Moonlight/Samples/22CC7CE1E17852B6D09D5641B6ABCA0D.7z 181.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a2bb7645e2e9aece54d1ded10b7604d2bc02b842d2b3fa6cdde8502464a2201.7z 181.9 KB
- 2016/2016.08.02 - Group 5 Syria/Samples/76F8142B4E52C671871B3DF87F10C30C 181.8 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/5282b503b061eaa843c0bcda1c74b14f.7z 181.8 KB
- 2020/2020.09.01 - Chinese APT TA413/Samples/ff301b3295959a3ac5f3d0a5ea0d9f0aedcd8da7c4207b18f4bbb6ddaa0cdf22.7z 181.8 KB
- 2022/2022.06.02 - WinDealer dealing on the side/Samples/1e9fc7f32bd5522dd0222932eb9f1d8bd0a2e132c7b46cfcc622ad97831e6128.7z 181.7 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/9df45e8d8619e234d0449daf2f617ba3.7z 181.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bef106a5ed285e5f41b0fbac61e3944db18cc9b70b09f7d6f136214df8c05a5a.7z 181.7 KB
- 2021/2021.10.26 -Malware WinDealer used by LuoYu Attack Group/Samples/1e9fc7f32bd5522dd0222932eb9f1d8bd0a2e132c7b46cfcc622ad97831e6128.7z 181.7 KB
- 2016/2016.06.21 - RPT China/Samples/171693ab13668c6004a1e08b83c9877a55f150aaa6d8a624c3f8ffc712b22f0b.7z 181.7 KB
- 2016/2016.06.21 - RPT China/Samples/72faed0bc66afe1f42bd7e75b7ea26e0596effac65f67c0ac367a84ec4858891.7z 181.7 KB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/E0F276ED16027ED2953A7B0E5274D3F563A75A9D.7z 181.7 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/1d0cf431e623b21aeae8f2b8414d2a73.7z 181.6 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/698685b1c665158439c24fb8003b09e077c5e0771370f83c5ccdc53e48bb07a7.7z 181.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/40591b4ba82e0347b33098f6652640d6.7z 181.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/63911ebce691c4b7c9582f37f63f6f439d2ce56e992bfbdcf812132512e753eb.7z 181.5 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/072c7e3939012eb0c862fae9ff7c5db336f9b69b.7z 181.5 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/138d62f8ee7e4902ad23fe81e72a1f3b7ac860d3c1fd5889ed8b8236b51ba64b.7z 181.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/138d62f8ee7e4902ad23fe81e72a1f3b7ac860d3c1fd5889ed8b8236b51ba64b.7z 181.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/216088a638eda1e7438b867263364ba1865355f6a5795bd33054d01838eb35df.7z 181.3 KB
- 2015/2015.09.17 - The Dukes/Samples/6a43ada6a3741892b56b0ef38cdf48df1ace236d.7z 181.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5f11f057ed0224be132b2887b375cc1924b55d1a7c62c5e7d0939a41134768d.7z 181.2 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/a370e47cb97b35f1ae6590d14ada7561d22b4a73be0cb6df7e851d85054b1ac3.7z 181.2 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/74b35b4efbb35be941747e075989cca934ddf075a27d2ed84c55ac018190f207.7z 181.1 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/90192d7d9bdff460ac25f05126ed2cbf50994f97b5dc96f953c5bab20ae5a485.7z 181.1 KB
- 2022/2022.06.02 - WinDealer dealing on the side/Samples/4a9b37ca2f90bfa90b0b8db8cc80fe01d154ba88e3bc25b00a7f8ff6c509a76f.7z 181.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03ac71e8af721a03064396cb4ee83018108d6538e84fabd431612d7d9e8030b7.7z 181.0 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/f6711995b79043d9cf7378a2cf7ad4caf2d57246b836c7035438ac157d3473d4.7z 181.0 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/fcfbdffbcad731e0a5aad349215c87ed919865d66c287a6723fd8e2f896c5834.7z 181.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c40a698ce49630cf85c252055b037c814fe8606bcc2ab7d1a3db929a9368c2f.7z 181.0 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Spiderpig/8c3df0e4d7ff0578d143785342a8033fb6e76ce9f61c2ea14c402f45a76ab118.7z 180.9 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/dc41b8e22c725ee4f8e04f55851b3129f0b8b6b5c2c16aaf893bfe92de440503.7z 180.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/a088b80280f841f2c793dd0a75970ba70d2322eac57778a407d16f899fa53951.7z 180.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a088b80280f841f2c793dd0a75970ba70d2322eac57778a407d16f899fa53951.7z 180.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/b329095db961cf3b54d9acb48a3711da.7z 180.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/b329095db961cf3b54d9acb48a3711da.7z 180.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/be935b4b3c620558422093d643e2edfe.7z 180.8 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/4E1B36182482644F5A377F3351F19118.7z 180.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/3323a4fba139a8f3f7bb67dad9757e1fa042dc878261639befcd617d886fe920.7z 180.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/f08f26a7026ba249d021ca21f097405a536771f38d94081731c0f7960177408b.7z 180.8 KB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/11dbbad391345d5817cad17a5c7e4db5b75f005a04500677cc6761408d43b7b7.7z 180.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a36e8932a6ec7e664fccc1bb7d0a392c81df10d9b5ed31a9ae2eccc10c9e0c2b.7z 180.7 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/65c8b9e9017ac84d90553a252c836c38b6a3902e5ab24d3a4b8a584e2d615fcc.7z 180.7 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/49aca2efaca973d9dea2e01c2ac63cea7cd1e0cf12aa45d98653eea46b7593c9.7z 180.7 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/ae50cf4339ff2f2b3a50cf8e8027b818b18a0582e143e842bf41fdb00e0bfba5.7z 180.5 KB
- 2021/2021.12.28 - Flagpro - The new malware used by BlackTech/Samples/e197c583f57e6c560b576278233e3ab050e38aa9424a5d95b172de66f9cfe970.7z 180.5 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/39ded60fde2a09ec1287a46580e805d1ff340070b62f2becfe68bffbacd8b3f8.7z 180.5 KB
- 2022/2022.06.02 - WinDealer dealing on the side/Samples/08530e8280a93b8a1d51c20647e6be73795ef161e3b16e22e5e23d88ead4e226.7z 180.5 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Selfmake/7da969010a55919aa66ed97a2d2d6d6a0be3d8dc6151eeb6cebc15e4f06d4553.7z 180.5 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/fd59597169668b90c47d0ad6db1bcd7d778c6d54ee3c42bdd2d86b2d2d34c885.7z 180.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/6E416C45A833F959A63785892042595A.7z 180.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43da1120502a0f48d00f55e52da2c205098929ee7d7c0f41ac90bc6861cf7bc8.7z 180.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43638f92bda236c39f414d742a55a22258a771c27e1dfaf854b78fc95ea1edec.7z 180.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/9f323ac67f705dfb332151358b3bf5678ea383fc537f40bae15e6b5df73ff60f.7z 180.4 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/BusyIce/e197c583f57e6c560b576278233e3ab050e38aa9424a5d95b172de66f9cfe970.7z 180.3 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/01c73508c658180fe42d7adbfef22f00344d8e7983e0e97ad8329e40adccf47d.7z 180.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/bc6a78142fa68af60e4edc06d28a2f28.7z 180.3 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/8b47b5ed1ed7afcc9194e1350d4e1996bd91ca3204747b586f309f4609a1a4cc.7z 180.2 KB
- 2022/2022.03.22 - Storm Cloud on the Horizon GIMMICK Malware Strikes at macOS/Samples/2a9296ac999e78f6c0bee8aca8bfa4d4638aa30d9c8ccc65124b1cbfc9caab5f.7z 180.1 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/261c5f32abb8801576ce81be2c66bca564a8a28ab5ea0954bad6bac7071e299b.7z 180.1 KB
- 2017/2017.12.05 - Charming Kitten/Samples/261c5f32abb8801576ce81be2c66bca564a8a28ab5ea0954bad6bac7071e299b.7z 180.1 KB
- 2017/2017.12.05 - Charming Kitten/Samples/d6fa439f0278babb1edff32d8dc31c59.7z 180.0 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/98721c78dfbf8a45d152a888c804427c.7z 180.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/9e779c8b68780ac860920fcb4a8e700d97f084ef 180.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/d7f15f750cceeb9e28e412f278949f183f98aeb65fe99731b2340c8f1c008465.7z 180.0 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/80b1d58755587a0e3287aa11ce472bc657ddc4b5a11ab7347ad058644db9973f.7z 179.9 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/e60c25ee1404433e3f78e50f5edea11f186211148ce8e5abb22c1f01b76d96f3.7z 179.9 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/234a10e432e0939820b2f40bf612eda9229db720.7z 179.9 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/f18e0335dc23604632b9af5f174ab2f53bfcfd500fd1d470d283835fad189005.7z 179.9 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/210816c8bde338bf206f13bb923327a1.7z 179.9 KB
- 2021/2021.01.06 - Retrohunting APT37 - North Korean APT used VBA self decode technique to inject RokRat/Samples/676AE680967410E0F245DF0B6163005D8799C84E2F8F87BAD6B5E30295554E08.7z 179.9 KB
- 2021/2021.01.06 - Retrohunting APT37 - North Korean APT used VBA self decode technique to inject RokRat/Samples/2A253C2AA1DB3F809C86F410E4BD21F680B7235D951567F24D614D8E4D041576.7z 179.8 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/ecf19496fcbde3c92aa37000ba6e87f26f19d6d753c958830b7f411d39eecc07.7z 179.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ecf19496fcbde3c92aa37000ba6e87f26f19d6d753c958830b7f411d39eecc07.7z 179.8 KB
- 2017/2017.03.08 - Targeted Attack Campaigns With Multi-Variate Malware Observed in the Cloud/Samples/6968F0AF128C27C6C970ADC0B301D204.7z 179.8 KB
- 2022/2022.01.27 - LuoYu - Continuous Espionage Activities Targeting Japan with the new version of WinDealer in 2021/Samples/28df5c75a2f78120ff96d4a72a3c23cee97c9b46c96410cf591af38cb4aed0fa.7z 179.8 KB
- 2022/2022.06.02 - WinDealer dealing on the side/Samples/28df5c75a2f78120ff96d4a72a3c23cee97c9b46c96410cf591af38cb4aed0fa.7z 179.8 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/CA775717D000888A7F71A5907B9C9208.7z 179.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8211c5815c1ce4cd680cbc82efea38010f8e2062077a1e330a24d55df58ff683.7z 179.7 KB
- 2021/2021.01.06 - Retrohunting APT37 - North Korean APT used VBA self decode technique to inject RokRat/Samples/A42844FC9CB7F80CA49726B3589700FA47BDACF787202D0461C753E7C73CFD2A.7z 179.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e2eab634daaf20b36b2f38558047feb56a93dd2c6ed38612dc3fd9002a0eda31.7z 179.6 KB
- 2015/2015.02.16 - Carbanak APT/Samples/6163103103cdacdc2770bd8e9081cfb4.7z 179.6 KB
- 2022/2022.06.02 - WinDealer dealing on the side/Samples/ea4561607c00687ea82b3365de26959f1adb98b6a9ba64fa6d47a6c19f22daa4.7z 179.5 KB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/4b2862a1665a62706f88304406b071a5c9a6b3093daadc073e174ac6d493f26c.7z 179.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2977b39fafe2f5e0ef9faa0e35392d8af1bb3fee35435dc964e1b14eb7dd2135.7z 179.5 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/2222a60689cca218540885898c56313c52f1334b8111d27ba148f28342c73cd2.7z 179.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4da497b4036edb96d4ab1d6c8bb6e78343001b74d165bdb231bbaf66c9d3511.7z 179.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7ef45380dcaeac418b63e2984153b91d64b5f1a57091450d83ec1edda2f38341.7z 179.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2ff1024e9065187aa41f8a33e87ed07f8cb35ae2c6654430dc47389a9a2729d6.7z 179.5 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/96101de2386e35bc5e38d32524a02c6c5ca7cc6624e656a629b2e0f1693a76fd.7z 179.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5d7a8ed3a1f038c66687318d9473109b68aeeca9a6db7ccdac226a3fc55ff4ea.7z 179.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/61f14f13d217e1f90d924ec5c5aff08fc7ddbb32c38d185c195ad00a7b649520.7z 179.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c95bcd8a136b618bfe92d2c0c449831b05acd6aead73d06d284faa1e5b4a4b4b.7z 179.4 KB
- 2015/2015.09.17 - The Dukes/Samples/8aa9f5d426428ec360229f4cb9f722388f0e535c.7z 179.3 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/e6d9c5a401a733ceb80b004deb347092affe572eda4e1ca6aa6c77bb0c6ea7e8.7z 179.3 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/e6d9c5a401a733ceb80b004deb347092affe572eda4e1ca6aa6c77bb0c6ea7e8.7z 179.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0746a07537a701a671a16ecc980b059356ec9bd7aac31debc1277ce72b818f7b.7z 179.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/74b32f3f1bf5341da0c884132c69dae42e389acaa5f304470ce173c679f30cf9.7z 179.2 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/e94a7e835c657dd8a82dab5705db0ec279d1de97a3524f0e25e1e3d78f0561b8.7z 179.2 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/1896d190ed5c5d04d74f8c2bfe70434f472b43441be824e81a31b7257b717e51.7z 179.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e5c52ca92df6f2d59b24eadadc0d8fd8817873486907e9d6b0eba8a77a07603.7z 179.1 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/1aefd1c30d1710f901c70be7f1366cae.7z 179.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2d33d76833b21741bbf633a047a6fd7a2db4d4aed7fc0606fdea4a17dc505a6.7z 179.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/59f1984284f2db28faa5214c620033f79100d96f83a69e8df0b98f870dae9fcc.7z 179.0 KB
- 2014/2014.12.12 - Vinself now with steganography/Paper/Vinself now with steganography.pdf 179.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/33ee85000043d6fdd15cb979b8d9707485c6959d48f655abd973727f128debaa.7z 179.0 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/c3056e39f894ff73bba528faac04a1fc86deeec57641ad882000d7d40e5874be.7z 179.0 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/72e0965385eae2d3a2f20feb361ce542235fe44c08991644a0a231f595039e68.7z 179.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02a6fcc0d97a004f22407a1dcd210dad35f41ef617ac48af98e36fd4fdb28341.7z 178.9 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/50d0e9d32f8c2b3e32d073ed4a08091e.7z 178.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/0ade4e834f34ed7693ebbe0354c668a6cb9821de581beaf1f3faae08150bd60d.7z 178.9 KB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/0aeb9477a8ff3596687f39bf01d33efd6283b47226f88451cf4729c8cc265868.7z 178.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b03bc92eba05d7b30aff6f73dec99055b414a15a790af597a3b0788e832bf762.7z 178.9 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/d2c53f8ef8f8c04237e6c2b5e4820457.7z 178.8 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/0b4ad1bd093e0a2eb8968e308e900180.7z 178.8 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/74c293acdda0d2c3b5087763dae27ec6.7z 178.8 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/783dc28185837c8e66dca34e9a519c7c.7z 178.8 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/40f1b160b88ff98934017f3f1e7879a5.7z 178.8 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/29fb089328e78f67ff86739583a9e63a.7z 178.8 KB
- 2020/2020.03.05 - Guildma - The Devil drives electric/Samples/92bcf54079cbba04f584eac4486473c3abdd88cd.7z 178.8 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/697db25145c2d37f0a521b3ca6b49f1f4d7c3e0c2e57804f5317b3d0b6d242fb.7z 178.7 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/de5060b7e9aaaeb8d24153fe35b77c27c95dadda5a5e727d99f407c8703db649.7z 178.7 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/86549cf9c343d0533ef80be2f080a7e3c38c77a1dfbde0a2f89048127979ec2a.7z 178.6 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/44de617e4be8e379542c6ac4408527f89b5ea4c294feb1b9c4250dd2c019135e.7z 178.6 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/3ed40dec891fd48c7ec6fa49b1058d24.7z 178.6 KB
- 2019/2019.03.06 - Whitefly - Espionage Group has Singapore in Its Sights/Paper/Whitefly.pdf 178.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf446b83d111fef0460a80d9eacea652d1a9ce5041fa664169ad106357c490ee.7z 178.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/85eb95354245be8967c205c0215d4486adcfbdd8fc5b6fb47c927af2e9cefdbc.7z 178.5 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/c042f1a3cfd1941fb4b3570bfa07b6539dfb4d0243a61e6f8309c6e3ddd5380f.7z 178.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/74c712cfd6b0374098586797f62a8d605d111f6856f773830e548985ec536656.7z 178.4 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/157192200F356D0C972340AE98D5C4396D7BA51D.7z 178.4 KB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/6725e38cbb15698e957d50b8bc67bd66ece554bbf6bcb90e72eaf32b1d969e50.7z 178.3 KB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/9d8126148089646717c84f313fd52c1a9fec2aca.7z 178.2 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/ff0ef9cda2216faa837aeec4c69b5cb77712557746fddc1939b032db910a6efd.7z 178.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ff0ef9cda2216faa837aeec4c69b5cb77712557746fddc1939b032db910a6efd.7z 178.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/1d1ed892f62559c3f8234c287cb3437c.7z 178.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/3dc8c4af51c8c367fbe7c7feef4f6744.7z 178.1 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/18e896a7547aacb33aa3941ab1b61659ed099c0f6fbb924068f81b4289b05f12.7z 178.0 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/4094e075b1a9523f76b451071c2df62c345e6fea65c1813758a4154f5688390d.7z 178.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4094e075b1a9523f76b451071c2df62c345e6fea65c1813758a4154f5688390d.7z 178.0 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/5e4852c8e5ef3cbceb69a9bc3d554d6c.7z 178.0 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/457a2a8d0784e9fc8e49f6ef60f7f29e.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0002248ece1b841adf71c763b504d739d8cd55f6f5ceccd44385d0270bd336c8.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0ab10fddc723f1708e905bed4f32e700756b075379eac51cfe2b8cd67eaf5b44.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0d038ae34ea80f1bee60c3e6139de834ff2d9f3fda39fe0e137cf912e365fed6.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/13ceff59a3eba7a795d186470cf803217225374ab063591b49285e2a68993b9e.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1abdf3228587c1fc31da33ab397b81e04d7ad68b32e24b4a952752cedf8714cd.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/20381b0d51d8e73309797d0f49412240624c4885420b7779de36b73883099cd6.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2d8b8aa7ef8b1c138547223f65499d477b2caefde7c8d9f0bf48e11a0be6ebc2.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4be39924ee5829eab1be9eb01dd0f27905adc617970f39322818f73e5ba82b1e.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4fa3937d2f14952b5ac3b81a6a262ea60819c2f9f796cbf5989d85b07c521902.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/55a3692ad34ecfda525a62567d114feb95b2f787564db60ea93486a6aa479778.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5c3e3ebbd49f60e87741e2dd86f06274e00d17339dc0e6bc016d38f5b8b19b8c.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5c930b4f8dd85ebd17f105ddd78f9078ec80affff88ba9740fb2584f04c1361c.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6595c74353e01dfd6e91e270e28cc26c12f85a16553fe6a77102040c623007b7.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6a14b54977a78821c3de4a74316d4beb7fbcf3391a94c3e6212f552eeb78303c.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/714784505398859487d0bf19ef92ad2638c8214655d8ea29f1abf5f474c109e1.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/72271df999c0f35148a7378467b116f0ab5b81b7104a25f91f579bfdb0b85e30.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7bdc12205d10e94410a2e377a1c97e2d96b51f50839e7c6211efa95163fd8ed7.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/811653e534cdc8906979b3a56c1eb16307515d6d98aa474a56a42deec1984bb3.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8a3c93214084e8c99af79efc35b70802c873fcb4d58770bafd44b6b7b71e96b4.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9fe8554a55e7c8fd62f0051f97e47cbff9a33016707e2f6bc9df089c69c08731.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a10fedb039e96b86941df83757c76ae3f3e9b3487ff4bd9f0023a9db20d9f4d5.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a349089f98009afca67426baf9027d23e2759c6a38f24ee176218381b5b11e97.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a3db12e5e081dc367080db4cac09f68143312893a2382ecc403e50ccabd6fa6a.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/aa129c4d05bd36128db1274f6d49e749b1625038349079aacd03a6b059b27722.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b09878c28c04965832c8753c15e7dcc447f167b6515c58c96b392970ae9b80f0.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b3bf6e03eb87d16dfc5a60d5a13c36d171959f89828f2f53c5da069e76d16991.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b6694110b97261c6dc0a912af49c63c91d4279f1fd7f776c4ed8aa7677568697.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b98c755c72e7d4b72251ea23e20fd7c6e05a949253e7b1ff80a0ccd91e26f8a4.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/bb71b0046d9a98dfccce00c01bc2812bdf02d40f846878476fd0f8ef0e191585.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c16f93975a51f1242035709d79e5290b3694d8ad1537c19811465c2822349067.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c668a2af2e4bf9dbc528aa244c2e9d10192de216def91d79a2b8586197ca14b9.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c6ca533a5095894ddbf797ac14ce5c5b3468bb8dbf48b62d74d39c1111158306.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d31b568857d894113f938be012d61e7c328315bef42cf6b605f9c4a8ddcad3ac.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e3c69afdaf88ddaa0f83965aa0b707f9694aee9a295da9bc9b9f53b7e60670a6.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e6c234fbf341b330b1c77d76ff049c5f8e24394827c518c47ad8e4b535d0540d.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ec4965bf8974badeb34f1cb7398e8167e62bcbab782e74f4896adf5791eccd86.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/edfc22ee9d1eaa0c2c424673dd1d21372cd3f35521221c284829d287a8e12ada.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f1d86719e02fcfba68a84276fda9bee5fc15ae8d5a40543eea203bbf1eb9d88a.7z 178.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f4532326f8ba631dc310388647c799da1eeea079b691177ce7d63cf061e6bd59.7z 178.0 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/545e2c9965dc0449bb652ae2fb3d1f743741ce4f18c045dc50a3f571a1f267f5.7z 177.9 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/61b11b9e6baae4f764722a808119ed0c.7z 177.8 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/c7ac6193245b76cc8cebc2835ee13532.7z 177.8 KB
- 2021/2021.01.06 - Retrohunting APT37 - North Korean APT used VBA self decode technique to inject RokRat/Samples/C7CCD2AEE0BDDAF0E6C8F68EDBA14064E4A9948981231491A87A277E0047C0CB.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/023d580a3b49d8b267f37004d806235c302de0b6dab21f495cbe6dd9b9cad3be.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0334fe9b1078f6d053785b65e6cca0318d8e2b6b262882777595249b9203c7b1.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/11dfb26e47fb92c54cca48037486d959c457c15e3178df48677e17c04657548c.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/12d97322d8a55cc0612381fafee0c922bc7fab810b1c8f5f086498f45a1652d1.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/15971c51eae7fc74f9f01c550e1ae07d13c7660b4c58a99c56f25922a725af24.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/28eedc580aff0dc4368eb568bbbbc32e73f7537a3fd0a030eb748bf1bcd1944b.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2b82b9df7d2fe44a387bfad7aa65d732aa21312690ec27e2705cf4dd350c732f.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2faa8f9476e0ef8d4a2594735fd57eafbb4efb3646f7904b3671cab15e8388bc.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/32958963a7c9b7412d7fc0838be270779d39e59849eb64bd7eb923d59ce015d2.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/42aa8273030669833c16054c45b589b87e71d93552ffd4218d1664858618ec0d.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4386f2d6f47610373782321296a5e1f164711161e4a6675d44f1f248dca71378.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/563be756393b2ec54daa559f55806fcc9580f3fc1c1b9b130f3c8d8accbf4134.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/581365106ad17123b13a6d5405cfae9745d7f7d3f32568ea494e08ff0d81ead9.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5946d08a617b5054feb5b1489ace8febfec8fd83baa25d243ba6e344ebecfc6d.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5dfc1d94ae90b4315e38446256b36bc575ce4427e89ea022e262a24b1c26a64f.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5e5f057f1ebf850edc72ee671f9453f02c23428c6e704c3aea29189274392974.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/71b39f739231ddc8fe01a3c5ac02385fad5c4609e05d7e09b5cb89797b950d4b.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/748f69a6ba712f036046e2874909eeb0d3e4d7bec9f70988704da7586cee4c94.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/76e053242dae5092b31b4aced408c345e48e6194aab15d55545c24ad9d218a5b.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7706df89b60a53d208cd77fdcfb2ce411926b4a2c065885d592de6d12dc411e2.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/780a6f1f3606d1f99f34fc896d6a94e8046e22400303ad74a69fc106747601e8.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7ef6a3701faf3b91955ef75dda2ab70dd80ecf200d04e03dd087ede8911e820e.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/88aa1df8c55477879bc0b7775b47aa1f8f19972dc77c4bccb5cfa99a9e82ee87.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8b0c4e7cc31d41ac225a3d3ba0a061fa7c6e20ad6cda92a5e49f5963b9f7ea4c.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/96e51816ef3929631c3bba83632c656e0cc140043bbaec9216b8baa3cc530662.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9e1a7a39ed61ee11f471e909b06a922e1a6c78ddd4d4b542c1c8f047134ab45c.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a0012cb86d86945037d522095fbfae4bab14905ef0336a700d982b0462325bf1.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ad1200cc9ca49d9fe55cf64c59ca4648be39c83d7df62e2e7096f96fb7c97ac8.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b6818b698db85a3e11f91183a2cf38f0e1b1ffde22c89b322907bae6149ecc87.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ba293a44709909d34e155aead4454f90e0f5107f553e5cdd4144839a9debe05e.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c037226a4910db98f7b1cc7cb327b8e67c962b65287108c59cc844650c97e03b.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c267961c34eda4e90c1c17d2f2fd394075a2373d2c7dba8eb3fc5725184088eb.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c6a335fada98312a4b0080d5f3398a9e7896e8dd4767d1af70e56df7c8613658.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/cc05de93d1aa200eb9e6318186fd56756d502de20a69aa12235df104c4ba190d.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d22d204af6c2539200285b848c58956f34ad2cd9cb384ee7f9fba978b80abd84.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d5faf6f0c7fc12a4d5e8d6e733d0e189cbff966dee8e588967a07b43d0a4bae6.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d62fc72a45f34dcd3815307b6fdc38ff517c0b9f4f4034e506774ab1cc0527ba.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d927ec46a3030251c8dd60fdfe6474d8537926074cb43ff3bc839eb42abffd51.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e7b8af13374c9617daa3087f460d5f34e339db99acadfec12e7cfdd2f035c8d2.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f3acd1fa653c7def4665bb55ffee41da6210b55f785ee9b63f4ec8c64240c9c7.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f5da3aa8a4fe6e0f941e5841f18a3f65d58d4b1cff963ddb103c350c3ac8399c.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f7226fb85f6007e6d3428496e1d43525673ea6077b2e89c4938f5ac23755e66d.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f875c2d7bc8bcd367bd7e57d4575a644eb1c3b54d88e83a458272d75a1634e45.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f876db4e3f396533ca6e95edaba8c72d0ffb1619dfc6e492f0ca3956092d2b4f.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0713298a96ac7dd6c5079b898b4550836472db2c65ebd3ac4660fab0053130b4.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/208e8760eca8f78a2955ceb67a465957334492a07f1fa7bc22a905887e045432.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2a9d6d5b9ffb9e6e62162067be2dda3478deac67ea291340781f67a2e677e113.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3240d2024c10216400398483f1cccac19e54d6429ee2dd8ccfa31066253a19f7.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/55fe42e2fd623b7893145a1de7d353a4a4f023026ec0308214d9bfa70cb2df34.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6831232155ab9a9d0f0744ceb22e8acb264d4fe722e9a37b11c233884b89de55.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6ba0d327681177481dbdbed95773308eba4fa94be0a021f957c804d521876904.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7ef8eef1bc5e3f3f0303465d5ea3bfe6aa9a7aab3969abcca155072de57bd05e.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8c2e5671462416dc4e2b121ac1c387d00d4eeef3b2e42c3dbada10716716398c.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9be422769cd70f779a332c9fa21a30227976552be146d46e243b15ba53d93d4d.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9fc6152471ff2e228b5ce67487b0bc75549d3bd034e9dcf7086677568f7dd518.7z 177.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d6c6158c2b4d57211e24173692b9accd578344de50166f38948ebfb9c3ad1249.7z 177.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d8b9e3d55510ef82cf7d01665c28960ec12905f242829812cc34d7b9a0a90d4b.7z 177.6 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/7e1c49d45935fb5d20add5baf60400fb64fbf0299a3af3b0be764b2d265e368a.7z 177.6 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/2d3fb8d5b4cefc9660d98e0ad46ff91a.7z 177.4 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/adcdbec0b92da0a39377f5ab95ffe9b6da9682faaa210abcaaa5bd51c827a9e1.7z 177.4 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/910c0e5532a94856e8c9047e8c951e21345bec4ca6b6950cc5ef0da102d2efab.7z 177.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c62098142e21d9cdc51fd674440bfcb1d72f501a748e6403eebbba230b5e572d.7z 177.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c8ba0727b2f42a3e9c39231ec92b984d183261cbd4ad6c021a865f7ec7a56604.7z 177.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a92c5c1ae0cf803c97329e106871a5afc81e5f1f0c2dd85c1c7a9f239c3ec96.7z 177.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/863fdac04e0c84de39bf05486c0ce46819f81afba7e27e476b848997bd77ba0f.7z 177.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/899ccb95167d700440ac93c821d4e4932a8b708b2f287c33cd5e081a379a817f.7z 177.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/974b31d1e361ccd677fce59b7d5dafd2957d10767027aa1e6f08c45aeb6ca25c.7z 177.1 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/ffb6d57d789d418ff1beb56111cc167276402a0059872236fa4d46bdfe1c0a13.7z 177.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5faacf931648a704ba69b67422c23487e05c185a437994de91a439ad9e2a1f53.7z 177.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc3323af93c99ab02877b7eda3c2888e565e475ad2cb8f7a0e1b0a73af0e52a7.7z 177.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/93dcd2b86f06727a27f1a6aeeeb3801c945891395d52f1e282d1e4994d8c6da5.7z 177.0 KB
- 2020/2020.03.25 - APT41 Initiates Global Intrusion Campaign Using Multiple Exploits/Samples/659bd19b562059f3f0cc978e15624fd9.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/00a0122e6bb477cf5e1673f761b1af4dfab04f6fefc37fe86da581de8842a827.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/05196e671cf14016e2035b72476b5d5b5763be538ac7c55b96177578f92b8e4f.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/05ee67fbe430c3b147beb7aee03f334d6f7a21f14a488febcceb789b0a8f0be5.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/061191dc6a3b8b0e28cea937c0bb679f66f5ffe842772654a2edcb92a85ea546.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/07818ded10677a579b5892cb42f08b71f7e156767a8f9b5244207cf41cbcba24.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/089075100554138e7ee950ab93a8f1baf3ea4e5db6fe2900ecaf680488b48d8d.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/097c86a023565b560ba881c3a84428bba9a0a2ccd722d2404d17d09ca5895b5e.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0b5b1808d9b6139f8bed1898015a87a0f2fd9f8fb424f56818b9eb952d3ee503.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0c1536b2f937c52cd87a2f512bd6991762f65561d4c2f7e708172272f8c661fd.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0d51e530e9e952694cb01200cd28457f5232f10f742c8920291c685dd8d5bf28.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0d5b5a7932a371df98483c1e0e700f07595ca5355d6dd294bcd83e5dc7752aee.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/12fbdb3b2ad9d89531b28f21947f4c4c9ce4d38a642b36ea8813ab3bbab8e39b.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/185ea3efba2d345e5b71d8900c28364fcf72bcc2cd2b1216e859d1e461e4c424.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1cc50c817f24ac95c21915ea873f51c1cdb8eca656c5d1cfc5468210231321ea.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1d6695e1166214ce82d691042ed5416cbbf02668c6f07dae87d8eda4e5d34ff5.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1f88bd540115c0c93f20687001d3dc38fa4f06bfb4decc26c8965a25edec1f31.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2024f6862fd97d707c25d2c4377d09e4c24fc75b7a41045435c36e7c26c0c46b.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2034f7b5c808abff0269f83f02648ce76ac7088b4a375b7c36e1d57114e9717f.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/214ba3b5b2c03215d6c412959d7a321c896bf36a95e367bc58f8224d143221f7.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/232d8ae40833c43ed94bb1fe7d5a395cb0e56381f684a151f0cff834fef589f8.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/24fbcd88f94a70084ab25419c908eda9fc3766ca6f42393b673f19e5b76507d7.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/25cc98d922b21bfb25e79b271eed88cde4fb697676282fff5e14753b17abf996.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/262aeedab3ee8240aaabe026517120e0e218671f04588b953087c03b35200c97.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/28a19040c89c2553de59d46bb0e2d8bd7c9677adc0dc494da7234a36abde2924.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/28ebd990dce7fa06486ebb92d09242f459084cb3faad0bf86d0d4f37fc80146b.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2cf02dad95f3e8c173cd728288d690506d0488a9cef88928fb9bb0581f1da18f.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2ff1ca5e14e9c87df9c0e7ca7f0b989a05211427983c8804deb422e7084c9af3.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/320c45733b08cc6948feabf7023775ce539ca1307138137cef42edc054f708c3.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/332b3ed03f3f095fa57678af260aeb8b0e32e23f105b80d2c12ae2bab990ff17.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3899ca99f90ed016e54f10fba7377a7d51be091521d7ba4b6d4b23d99d760ba4.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/38aecb975b7513f6a49e3f675324f4985a1e7484d5b1895e2c2a36b3635e8db4.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3aeb703a52b69af3c733347b4c6ff2e540de300aadb1ab2c9ea2b29f41045194.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3bdbb978f3d6d5d25d5936af758fb1858999c2ab47c4f3bc0b6d7581d7386717.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3eeca270bd83aacf2c9ea81107678254bedccd693509aeded2ff3c27c529eb0d.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/40087db82e02ca00387b083a0de2bb821b1656e61e265374930f727c456bca16.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/40274b29176e1c57f56cc3945ea2a5584d3d30a2b645d2cbfdafa5e4c1a2ba64.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/42475a7674da511beada3296a91f22663f9d2cf875e8742992ca6a3d24c79164.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/432804d60c12ea585374939a98bb1c72932f5e86ab51edc91da42e065b286ddf.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/437df3bc87ebc01ed3466ab5dc86d3f2256a2e5bde517f09ab23ff154a702968.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4730988a96e85349b53419bf6819c2f0a4c80c409f599339de1f67ee4cdad754.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4801c8ee73f297f2aa4707cb4bb7db4ca0aef8581f1dbb0c4a0d23c9d18938bf.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/48dfb8a2892920b1fab50d775b15f51050bf1ba303dd6285781da9af9ddf2f4d.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/492a9a90d93d005584f6a04c57877de2c16aefb8cc222f54d971142d18ae2df4.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4a880547b179297097a40497aea1d98a31a9afeee5c6c392f46c8ff3cd06cb71.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4aa88ff624c0715d8db07564dd3f9dc30a0f2e03d48b217ffebf8c8b53f05871.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4b4bdcd2d4f68b3d5348f760e4e1d5fe6efec0472b849941e72bbfb98479e95d.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4fe925dd72e7311c83f759a59b40211074266be2e1c084174a295bde5bd81877.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5041637590471bcb25b203764dbe0e90cc7c9e6f738e1eb93ed53ab7106ec609.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5057ea9e1c4e528f5b2cbc9c7a6003904517a30909269ad71984880d0d3a4baa.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5344009b69c0af6e03be533d3d3c79113e93a98c010d5b589da366dd132ddc69.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/55cb5e8a5ef71c2efccbbdd9c808081a9f330bac48eab50a312d444519385e24.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5b9fbe5faca03fc328052742fb8282486e8b99199ab470e816022bd12a20ec36.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5e533695eb1b1d3ba5f8bc980256557825fa18105997c6c22955615280217020.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5e8cfe9997b34998e1b389b72e23a30310a5e5eec1ac1e07bf7c63e0084f5caf.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5fe7b52754552cfe6a246497e7030b79434f30e6a200455f2b77980b21eddb8c.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/61ef205ba22d00f75d48bf24220f1d29dd17caddae5ebbe18c27c7ca2177a012.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/672997fcd67a27cbe38ae3801d25d22fb0c877b17e657719ebac4e1116eeb3b9.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/691eb049e9c1618bca1ef65202ab89363e9a21616f001fa9044523c3c32e4ca2.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6c98df0de4858aecf534566e5d139faa339035d9df135fe2e2f95b71cde9886e.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/745654161a173da73934668dc1c0c874320925bfd6f53db2af89eb23b0a96627.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/755c5feab0da63ded7062d318b7b71f6e70d726b8c88cb26d09f427c43dd0891.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7a60dce3b5a6141beccbdc0c27e4700bf98e6e7d0a91489d7a10140b345de278.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7b991c475692c58fd7a5d4f7d53084abf328926e183dbc154b582754abb1af0f.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7bfc827451af8be69570e30ca21ebc09789a46f2ee1924a5631dce51b91247fa.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7fbc1da5a568d2d169bf843edcefee790ee83d9c30c561ec7690c6fd5094ce7f.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/80edb08d5b7719264b91f6c3c7d77657a73c1ce53eb967f108e2a106a435506a.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8484b0837b8c5d8098fca2bb2088f831f258987aea67f6e9da6298463ca67f20.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/84a9ac6dec142227ec1086ba531b92a81529e9fc5d25874d03ac3dc6f52833e4.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/84cae1a7979084953b0de8d3411dce259701356e77ae2290b58df457b83a801b.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8664a6574f4275cdc7340a155ba1d194976591999ee31d40b851c0b3a60a9183.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/875f973087a413420cb565fbad497fa57f33d038983d2343f50e84b03564cfd8.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8855e77cf4e688a9121024a343fb904abd98941cd607f8121505587b935b6e50.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/90d0fe9eb439311599d55a9c9c57ce8fd0cde75a1d2ce5441d6c01172df963e1.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/949991ddadb16901acca7304eff176fd6579109c58f5929f55eb05c0e7b8be41.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/97cecef2eba28f20953f5c493905da6c06dd814e1cee6a463598f99586e7c950.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/996047c024c40d97ee2cebdf993fc1ffcaf3b459ece5c6f6b4beaec449fb8f2b.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/99b0e854a521fffe576cc069b100c9ad8df305eef398ee1fc5a6fb4e6e523d5b.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a1f640d59130a29a2255efc663dde98f2e64ca8bc19ad2520a6fc3f380b8cd81.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a322b4ea16ef6820560196dc417e0ce924404777e9daf4b926d2974d00debc5f.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a3dc6779fc531add75b75b0a93db147d955a3ecdb7795ce7debfec3b312ca1fc.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a4181e121e0f81efbe57166ceb3a8f1b19295d2b5491e7cb915936d7323446fa.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a507b66dec1cf67b5a10b29df2a3cf1467406941a8336e237c125d969dcedb6f.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a740e15be43da8f061116254a4bfddf39d155019adb6551d6c71e864f77c679b.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a8491c2a39b3f7a112b2edabfe27221269de8422ac3db6904a43b73a459f32d7.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ac5c119afcdab1ba753a1af2bfcd3155f0d78bbc00833d2f9dc66db8a5eb52a9.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b292869c5358d153f398a3c01c5d2577ffca16524d9f05a7c658dbf22f11df7a.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b44b2b77bcda3b5cadf782ee2b381357a207521e76d59bd0cdf4f952f29f7f5d.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b4efaacbe10a73049c9b4c96c4526216e7af9551e38765ca27a9d9a3f69ea27e.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b60b11a1192126272d547732dedadf6780ca36a0a25461f588a0c6eedf2e37e2.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b702231477ca391ecefc9c38dad13f8023cbbf000067376d294ce82c2f353183.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b899d7f21f794577efbfe028d584be9739d718a2bbd8b923f2b5337308abbf1e.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ba3d8a42182e0c3b42b2da51184e01dbae7279e80fe147a6630e50bbe2311ec0.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ba9cebdcb00be02e92ccd7b7a24fd2089df08b38ddc06fc6a98d625b1d6b827f.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/be15f6173531a12b280151d94bc569b980402ad8e816d95ab277c1e644e7bdaf.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c09022a2cd0c12318d021856144e9af8803e942fd681f04bb8c7021669aec40b.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c1461af89ad293db5a2409b9e8b60dcc8f48dec7d5cf66c5172552a839c59a82.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c1b1345b96b06605913a8bd1e153f05cd5a15746cdf661ffdd6dd99a2794bbfb.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c58c6c259f591aabfd0c2d517abc619465fbb775fd89597e305a0fac095556be.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c5984149bd4f49aaf1bdfb5d5ce141cfd3f5cc2984ac81131dd00f27dfdbc8d4.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c6a3152d0a5059c96eaaae1e680d559b50071947d9f9c3cc954a45e5db2b0954.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c6b6fd4b955df9b0317f4716dbe06cd09c8ad8f002c03c57c15165af5f8e2ca2.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c71eabde31b0667dd478f274b31103d572247dfc4dac56a771a87b825371a0df.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/cadd8fe18a678ad475f7888d0b0f74b845e6d3aab51591249d605f304ac4bcc4.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/cdf521a8f0ce79581eea26ae251945d3c91ff55b04babea6141ae8e6fa1f0ab6.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d11146be3e63685e9cdd7cf3ab297f05cf01954128eb2588f26e84efe87ffe53.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d2522050673f923c036afede1d8a2fa3e06fb9044fee9ecb8a2b98d060dd56fa.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d3e235f649152a67c8f57f292eb8c1e47a426475452d73e6e3a211dcce52c924.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d3f11a3c902600173e5ab1607b805840214a2ee0eb8defb94bc28065c5481983.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/dc4339e1d0a53c8c4423d6311af0c82cc1884cac7f17b4d10e270f0d8bbc7081.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/de7f11f3407c56d0fdc42b6d2d2b554850a6697d77fe94ea07391ad2bf2177ca.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/dfe6e698fcf8eb1e146176893b670e89781edcec1d1ddcfe21f33b2244a49cbc.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e056f7315ebb9402cc4b77a7ffa578f20bb2c89916b51df13c26b22aac7dabff.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e2e5a0843e586bdaab5a8dabe88d1d52f65322693f2647137b685f172c4d8691.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e5ca86a26a1412b96306bf6d7c78e51dda4bd6f45d8f4465e534a18c6564aff3.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e67d5ac53f99a0b02174ee6a5a15fd17c821e090344d7a01f45d1c6bb4ec858a.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e69297c01d66aebcb59f3ff5343b3ea24bca380b3f09b3ab8ed2e7bb97338691.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e75429fdc9b4a39ea5568cb98b4bcdbbc3af86a6668e960fc55ced42e197ed2e.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/eafeaaafed052c70928e940102b971c53f67518b01032f21802fc8e1a4158e47.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ecf692f37148ecb3fe0adb233cd299bf6f3bfe160ae96b79c4832ae26ba85cdd.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f06acfcaff4973c2afb04582e94f761085ec546b8810b7e07248cfefa2e37af3.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f1187acdf4f9cde01881b1b6149920949be30632474c42e42645cd2c64ab7052.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f4129b6e4d9b4498c54c0b40e97d41cf43b4211e3f38aab892a97bafdd909b54.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f918b8407af6fd3e1fb1eebbc50f52d1821a40869cc75f406462eb06ecb4440b.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/fbeca78b9b844db7ad7faa714a4e1cb8b3e51b1923054961f542ef12fd26df37.7z 177.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/09304cd6bcd1bc10efb9179561ccaaa6ff3eed8603099a87ee94af8702e28d41.7z 177.0 KB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Samples/18c92f23b646eb85d67a890296000212091f930b1fe9e92033f123be3581a90f.7z 176.9 KB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Samples/5eb5922b467474dccc7ab8780e32697f5afd59e8108b0cdafefb627b02bbd9ba.7z 176.9 KB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Samples/e889d4b2cfb48b6e8f972846538dfbc057dbfc35fa28f0515cad4d60780a9872.7z 176.9 KB
- 2022/2022.06.02 - WinDealer dealing on the side/Samples/b9f526eea625eec1ddab25a0fc9bd847f37c9189750499c446471b7a52204d5a.7z 176.9 KB
- 2021/2021.10.26 -Malware WinDealer used by LuoYu Attack Group/Samples/b9f526eea625eec1ddab25a0fc9bd847f37c9189750499c446471b7a52204d5a.7z 176.8 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/89e3f31c6261f4725b891c8fd29049c9.7z 176.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/084edb8822b77f07230c96daa8cff30e4d4d27624a83aec54eacb56c99907a71.7z 176.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/16c2fe7b12f561d69384c1143beda604874cf4bd5bb17d7faec2f54444f28256.7z 176.8 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/cb0e8125b4979ffb5dda0aa31c6d0764da45e6997e865cd75206a9d78a1db5f8.7z 176.8 KB
- 2016/2016.10.26 - Moonlight/Samples/940A1B2C537FA2F764283795E9B665BA 176.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0001d19b138a42e88776f985b25e3364ae77800c80076369dff4f27531e4fd6e.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5515bfff1947a99ea538080e584b4f1aee68fabd704fde86f936d63f879eb6e3.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7099164c9887cc790ba3be62bd03364ac15f425b924fcb9c627e9635928e05ce.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f75666e0215c63be162c40bb3e288d39b5c15553dc36b66216c0ab8efff3250b.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aeae8725d4f9a249d7cab86aba83811ff2a38beafa5e10768a1659972e3d65f8.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8435435e3db9a0a8bb8c81d26d0f0aced20cbfa7e8af3ea7689d86e1597b507a.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7d4f390421927bccc7eb382b629e6c2d5e89416d993b1635b24817016683953.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05bf863122d2f5bd500af8db843bcb62a41fa828950d55f3e78f74eea8aa3077.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b673d04ce23388b4543263ac1c905c02d6e93c422977cace27e86d80887bda2.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce11006526ee9c47875cf12a949ca12baae794bbc1622af1bd61cb87593ba91e.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fbc809ba99a6646ea36b3c34dfec3581e3287e32a570be11a5394c2d3f75b9ce.7z 176.7 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/417a0ecf6459edf56ea704a9b5783208.7z 176.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1d78acfc71877750f7b57d351104dc42bb54eba2bff78323f15c5f8bc4c1a5cf.7z 176.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d0ef57cc46aa043307ad66945cc5777a5016dd472c607dbaf473ed3882d10f9.7z 176.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/beaef12afd420366e83d58de500dd3fdbc97d06eccfb3d3d843ce8b6e7ec7c0b.7z 176.6 KB
- 2018/2018.07.31 - APT SideWinder - Malicious document targets Vietnamese officials/Samples/dfa1ad6083aa06b82edfa672925bb78c16d4e8cb2510cbe18ea1cf598e7f2722.7z 176.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a6c5cd4401bf2065b0a9e493550b74e1ac020a5cedc08bbef7fede839a578e93.7z 176.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b0b1edb672a3522f2d7db4eda65a78667e9ab71dd6d9ec97f61f97513dabafd3.7z 176.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d818c702d85352768b368bcba29cd4433830dbe70755e8fff23cf05b453c0c41.7z 176.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f5ff82256d1f50cc796af3522202bf89bd03c9e16d125af41ede6a9a50d4c412.7z 176.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/075b9827aa85f9bbfb1186633f36cfa1a82dfb06cc102acdeab6bf77809cf96d.7z 176.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/775d14f2b5f8faacd8c6762dc4556b37bd569d5b899f506cf0382df57965ef3f.7z 176.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd0bc55e8902d4f66e1819c00f4b9585eaf96df0ddfd84bd489a954bd6216349.7z 176.6 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/3dca96ef38d4b8d1dbb4afed43a22ace93cc3a0a105120d4cf637e6dafe129e9.7z 176.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/81b59a29da63e06cabfa3bfb9ef7ec29d7d77df3f36b76cab120da28e7802989.7z 176.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ccf21a6911cfda4f768a5d6cac592149e9b19b62a84002a99a75f90c55e95a4.7z 176.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd816f7485893325a6a9f0ea679111f2e2647624771a56b1c4723094fd175ee1.7z 176.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/374d425f47676d3152135de08eb9036f4db8ba11227e5ed6ee71eb2a9cd58994.7z 176.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/41d56d51c4520992aba8d0a658a415547d715448e6bdb7c979184b7c7a3efdc9.7z 176.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3e8305c0a3690781c6cd54dfb60372f9ecb7ed27dd74d76ada0debf189cc4a8.7z 176.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa397e57df69a061bf6be9977b3f5d50ec94102d89f29320472094701558282b.7z 176.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c415a33985f0a9c9473381154ffbeaf63b72ee68aadb9426ed7edbcb1d8ebb5c.7z 176.4 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/68feab7ef7a2bd4754620b3a5a511988d18384bbd42d100e528cc5b876a1d771.7z 176.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e61aefcdeb1e5bd3855279e5e5fd676d3fdb78d1f9d6963694508e521115ea1d.7z 176.3 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/bb6cf240bdabeea90321cab7d48e268df2b5240d84aab0d5ae5ffe415a6943e4.7z 176.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35adcae0078db227c946f4633d19bc62d9006c4e0f679799f37bb29d4a520171.7z 176.3 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Tools/f1a3cff4428b86501abff58d98a740ad60388ea8588190ee169d956544b4d4ad.7z 176.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8de1f16453e38684bbaa847db54a3b5df2549fdc01f23e621d0e519f9aaa2a10.7z 176.3 KB
- 2023/2023.04.20 - Advanced Threat Tracking APT Patchwork organization update technology makes a comeback launching anot/Paper/mp-weixin-qq-com.translate.goog-Advanced Threat Tracking APT Patchwork organization update technology mak 176.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0736f7977f3af57aec332c9dd394942f8fbabd0abfbe03bdcb9e0c22c9dc4de2.7z 176.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6bba380d334407d3a8d571a659e42097ff40265227ff68ebe743b17134c6f36.7z 176.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ecce76904d1c61e2a940f92ab3fae5c09c3df3ef548006916dbc64a71a2a074.7z 176.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f85236ce2ebdaf4c862c119903477b296acb2b67f8cae0675d4db0433d89c38a.7z 176.2 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/3e094ecf780687c38cd3fe7533a2db276b1ee7724c2300dacbaaba25510b7971.7z 176.1 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/c7ab0b7004a757216b47bf61bd099c4e3e95436262fa2b067ec2c469f9fb1f65.7z 176.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/1f97ddaea7ac0c4e20b2db75969b4545.7z 176.1 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/0a43705f5c10aad9317c49c81d9f12db4aee5e2557a39020973d25019955d345.7z 176.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e90f8aa2e1bcf3b113accac2c5c405ac70ca03ecac8c074f3a8e2f9954705da.7z 176.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4a2e84e4f0126cc5874eb2d90a53ed30b649818bafa412bd426bdc9268d4ccfc.7z 176.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/705f4edac51e2ad67035d6cc25833aa1e1953e3489f741fef5ab3e87fffab6ea.7z 176.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5deb2dab773cffc3be4ffa62d1a60a892c8fa629dba756d7ba3ad2fa20d7fce3.7z 176.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f6bc5dcd67eff0695d5aedb21adb8044142a75f39a7852a339f136d629527f5.7z 176.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e525e6aa147e8f8cd4b5128bd4f6dd67f8637bb94873dae300f2d6073d642bfb.7z 176.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe4e049276b8aa27560d2eb45749134c6b651924f63d7d9ac8a67e00e9490d42.7z 176.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6fb01155bf75d7fc621345fa2d9852e9b07fe81d3007cad09b73594c2ad42fdb.7z 175.9 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/f080e509c988a9578862665b4fcf1e4bf8d77c3e 175.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/1f43a8803498482d360befc6dfab4218.7z 175.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9fd456fa34086af22d4a1fc59e137a25590e25d2f82f9df77631cb4a0da11a67.7z 175.8 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/7cc2a21bcb3d58c2c82cee3e6b97c34aff1892d52658ecb5d10659c266c53b16.7z 175.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3bfb3020c2fe3fdea274e7a318fce7af8bcb691ace35d72790b991ccf47ecdf0.7z 175.7 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/10d37878e595e76513156a538c34d23b1533b84f984609b405b84e74a26a7381.7z 175.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b010a51d668791c77094e6757a254463210e87f166c6a52c7b141415f9a9cda9.7z 175.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/74163c0f602a12d4bacd0c94ceb307be976e23d2390d76373c86a89e0cff54d4.7z 175.7 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/8b98e8669d1ba49b66c07199638ae6012adf7d5d93c1ca3bf31d6329506da58a.7z 175.7 KB
- 2019/2019.07.18 - Hard Pass - Declining APT34’s Invite to Join Their Professional Network/Samples/b338baa673ac007d7af54075ea69660b.7z 175.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38cf124db3d8cb70d5b3bb456ef0e4ddd340d21ff0bd8ca79a11666cb86de047.7z 175.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c3f0f7abf3978dbd2f7c72d83e9165263822668049a0132fc352f8cb6c8de11d.7z 175.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/76fc7010516e40f54edc926a7b8f63fa7f3f6b4bb13e86d5901068b39801135f.7z 175.6 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/f86afb092e4b1a364ed6f6bc7f81db74.7z 175.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/f86afb092e4b1a364ed6f6bc7f81db74.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b2ab333afc3f05f1af45fea50a7ffbb80254ac806455265de43de282a5f0f5d7.7z 175.6 KB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/89b5e248c222ebf2cb3b525d3650259e01cf7d8fff5e4aa15ccd7512b1e63957.7z 175.6 KB
- 2022/2022.05.09 - From The DPRK With Love - analyzing a recent north korean macOS backdoor/Samples/89b5e248c222ebf2cb3b525d3650259e01cf7d8fff5e4aa15ccd7512b1e63957.7z 175.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2e542316657433d3c11982666e6408b789c08a07ad5dd1385b0f1d2eedbd8e01.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/10422e55cbe6ab534ece6ac3df001cd69e98e249c5689c103530f3d682642390.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/28e7f6ab7b27b818367f21ab89650226945eeb23cc7d5bd878aca59f7e5bf26f.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/486c58ef3c74491ecbeb9d17d35f3273ca5df42dc6a5db2a9634936c68f8d09a.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5c5ba673a4bd92539641748a0029164257bb067bf4059f5ea649f98ef0908325.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ce495b0d86717ba0023ba193ccab2ed02efe1c2b45a4ff9bc92afde54e2578c7.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/df3e8e6c22f3f6b29365a9b4449f0e36c005dee7a5451323c89f72b77af31eb5.7z 175.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/955784eeceb7e6c6da1d44478aca12b9a6a1e40c75f8333e4cbd6df764d7f296.7z 175.6 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/FB761A2DA4841F8739D33A682C5F2F39A033C7BA16430CE5785F7D51AB5D1537.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0667aa5552a8d5b4be8bd9c9e860e113061c31bf9ebba2ea45e4baafab91591e.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/121a6809ed42d9e21bc9620ffcbd9c8ec5963d7aad5dda10d2fbf68f787a2483.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/78f157a2507e8d54a3776b4d9c363e185cbe31be707d1d3fa2bcd12e3eecf0ee.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8eb41213229a3dd4d691ea250bd3bcfaf0b98e1433d849634d28baf1c2c88e40.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8f56861d67340ac54b7de09e97cc9d818266ac29ee2bd22983babbc3c719e0ae.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c2afb33fab3241da72e35296fcd0c8f64fc1027c2eba53677211a2937333d4c8.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0e4126c9ee969ce2e3fc871fd6d194061e97251b0fe48c9239b4ea052292241c.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/25ee2065e298b83c9b5150ed6049acbb0b07cef83a7d1022532478bd6e940866.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/39b751ab266da85d0457ad2b8b86f986a3c3ff2deceed8f5cd9affc849403be1.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/867832e2091136ccd01330ca3f1f07139f6a406b678ac50705fbc9cf9d92f2a3.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/89cf20371df9f47e9ba3bbb7378070d0e78549735733b871e28aa7b9c3b087c7.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/97d4bf1e91e4e982e2aa721cbf27a0b282928919365a38ad4b3eb002f8178c5e.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9c6e6546cade719c9e6e1ff0731aef2e6d4650491a61f6e9872e304b7f72304a.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ae4aa1d9182ada514f3d558eb9e86c5ee492e09bda322871a5b5380ea52870ea.7z 175.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/de8d6954a83abd20668f9558f9f9e2e8d46a032b11cd3d6fb935e0843e6064a6.7z 175.6 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/fde817b21f7495a28616609b0a87703bf1eb4a2b7c04ef7982d4610166b81eea.7z 175.6 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/9D7EDFA9834F4C5B5B35C04C7906993C330FC0A29382A69F9601793211CCF253.7z 175.5 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/9d7edfa9834f4c5b5b35c04c7906993c330fc0a29382a69f9601793211ccf253.7z 175.5 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/c19d3242d43c71f03f5873231444c12a6a11892dd7f0142ff10479f1f718382d.7z 175.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/c402673cfc7d3012789efdcc0ea865273aa18cf1ffd4e2364959b97b352f85e5.7z 175.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c402673cfc7d3012789efdcc0ea865273aa18cf1ffd4e2364959b97b352f85e5.7z 175.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0b593e35f32b5fd626977f7295cd2c7105b718a6cb77b03c7911b2b922e1d8a.7z 175.4 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/04e86912d195d9189e64d1ce80374bed3073b0fcb731f3f403822a510e76ebaa.7z 175.3 KB
- 2022/2022.04.21 - The ink-stained trail of GOLDBACKDOOR/Samples/120ca851663ef0ebef585d716c9e2ba67bd4870865160fec3b853156be1159c5.7z 175.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/0afb5b3572320c62a1cf10f98cea1f27ddb67fa4b8453f41c7a43faaaa48042e.7z 175.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/4fcfe7718ea860ab5c6d19b27811f81683576e7bb60da3db85b4658230414b70.7z 175.3 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/0d243cbcd1c3654ca318d2d6d08f4e9d293fc85a68d751a52c23b04314c67b99.7z 175.3 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/7B722C66602E53D173163537FA66056A78E3043BFDDDCB6FC06F31F1F7F25ED8.7z 175.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/4bd507e64c289d6687901baf16f6bbd7.7z 175.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/4bd507e64c289d6687901baf16f6bbd7.7z 175.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bdbd8524cb3de3aac7755e663c35d836a41ab949d6aebd58f73a293e5504b3de.7z 175.2 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/8b11e8ffcf753740f3ce63ac31e19caf450353ed0c8a8367a9af89f60b2781bf.7z 175.2 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/01163d0223a353014d14347e1ed2f2873df3ed441d3b91652c045309ba171df5.7z 175.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/01163d0223a353014d14347e1ed2f2873df3ed441d3b91652c045309ba171df5.7z 175.1 KB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/026868713d60e6790f41dc7046deb4e6795825faa903113d2f22b644f0d21141.7z 175.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9986e5a1941ab19923431591874aa029fa5708b93193cc88ce9df4ee29789c93.7z 175.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4270ab091360d45ad089295c8a638125f3dbc710c0af6104fa554396f4c6636.7z 175.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de5ee138239d4b3af52b8c164bf6297de4630737944b310b54232f08c93fd078.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/627ea0c0ba7cef64a2bc234f4989df69f32a02e8e24ed118ee35498513e7bc65.7z 175.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2c98d9f5d491b0dcdb02dad543f8ecd580bab1ac68fa003d68c1963533e8fdc.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/058a3d973ea0036d1ec2ddab3cc515fd03569e9b7bb85ccf0c62ee3798cf1d02.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/05cf1e4372b38d8fcc072337d8693a1de2be0dc5716a99c97332a3585b277cf2.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/05d09d2e37052936373bc76d2eecfdee75fa7fddd7adc896074248487115aea6.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/079cb7ccc5918b05730ad84e18faeba801e5c7be57c338136653c429f57b3771.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0acf0d86e5ecd7aa7b22f756dcb1e6441d6953d440b50dec4ed3cb759cf4e34c.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0b42051df1f856c8a035b4720df412b632e1d6952855519a359f6e9e37f0c826.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0cb2334fbf423fb0970231c0780129f0fcb63a86a17122dbc096e3df7e27a81b.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0f61419001768b644dc7a1a2f9a09a82c21c2bd7cb83a59f11092495d96d0a7b.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1704ec735f835757a271d4a93a0a9c3b5fc15ea0b5b47efbddc379d4b579bb69.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/172ee50aaf1aeb5d12e5b3ef1933f7c2453065ad129e2dc40d2da99f6aa7141c.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1b30d8c02203e999917fbbcc492f291ac20454b4120750f423acb13262968dfd.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1f56a9cf1e6d180aef9be335523dcf0edeecc86a968b024eeebe923f49d75e80.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/293d7a9ef958b62d87ce24a496f1f08763cf87805282d4211c7381e049fb536b.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2b847fbc80e5fecfc91cfd65ee0a4d1a965c28025e59c544b46f2c2bd9888db2.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2ba57cc0d0bdf1ba32063cdc21c253eb31d11ab40008ff41bed5308313bc684c.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2ce011a6e5436e28c3eb4e55ccb6237d6afdcfafd48caaa2286ee5d1f0658876.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2e265e451308b3a9a52f8a70e3086c7365297083a02b781c1e05fdccb5ffd041.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3028fb137c730af4e749db0b64c316bd9f6f698d22ad71dbb601f4bf982bf5dd.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/335f37de69e7ab6b30c04311825a81e545b5a0436cfdd3c12184475bfd1edfd2.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/40abfc63c1f9572c3bd5cb26735893e776e71479afacc08e9246a5cd5c8743a8.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/41219092267183543fb580dcd4c8785dfbf3dbdbb9e6a48c6ee9e846bd9e6e85.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/43597ec832baee632bb70bfeafd631b73bcac72da2af03ee80189109e29aa635.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/467120caee67d0c17876d827335d19a47b30bffbb7ad034c21c24184b4ea52fe.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/478815f0a43a941863b04cc7629f31b59df608e6cd4a7b74a64fb8d99aeef2b3.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4af185cc775888c8d7a669028288919fe6d13524801ec5d04141fbbebdfe14a0.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4fe5acbbdcdf1c62fe945698bdc6640f3b18abdeb8247a8ac9b414799540e613.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/54b4e9e95ff0102934ce48db94af68696d9b1234b5e469600526543e6d96c251.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/55ae2b0f68fbc6be09ac109e4f3dbb470e168c218d8aa38545bc8f063a528f48.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/56eee2483cf01cf08dba99dc6e152f7b2c29d1d884519f9d9739330e9beb3eb4.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5a48e91d23fac5d1687b30a8c82a212b9967ff63d34e2f32cc8a39ce68ddafc5.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5b5f5c3f25dba0734d593acaefbc487bcf222b503eb86b36b48cdebdcf511649.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5c25027ab7b00446c3748b181e92341e6c98f56bb2954876fd83dfa7c540c728.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6343095aeda2a690b18328e5d1ded15a2beeb4ca4077dce44d61fa676abc715e.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/684aaf4eb1f7d8ce161a3ebe902a9dc80e1a9e815df862bebcf9ac2097d4ad44.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/692430e361053e0209fcba2895bd60dec6f4d5597c0750fb3f21817f8e790712.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6b1d431314f05e8fda733ec1dec80e322d0ece69ace797f65f994a49fb3c8d47.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6e998b99bcb7a0c3545f3ceccfb176bc2db248dc2a966f45026681a3b7ba72a5.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6ed32d018f5674e53cc5e4eb046701ea7b166f869ba42e662263b21c0312c207.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7fb9bc86274804ef7c3f1fd4b9fb4e33d4f70286232eec8c97ff0df450f2220b.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/80ef2805beea8bc94813b142a7525876000f666910360b204dfcaea96d1f7df0.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/82774bec12d2585f6346bcc2322c1d57e342a972462637e5ac3b31ed820af9c0.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/85c5d4230329b334daff94491b6b1ba9ea27e0feb3e818fe58a8089944690ee9.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8c4eca507c77da3c712d29c3b1f4202f8e017d5498cc9b1a4b83befcb6383a1e.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8f57b2518b4cf29f27381d71ed18602a7b72db1ff55a4e0b98ed406b457876b1.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8fb02c44b9b5e4f71dcbdd4b0192f41d558b746d934ed10666426c789a936b30.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/904d279c3c6e8f3cfe7390c642ee7b364d4c34617b8b603440a82ce3a1593995.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/95e1ea551109cb64178078a0ee134470d3a3b4c6f648a4d8d93a71cf46b2ea15.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/96ae72f6bcd325ad2b2de658bd7f6beac085ec35ac4ad7a92f2ac512c687e36b.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/96da3f867d974e41336d5629090e604954c152640af5b39e74d22034da991b0f.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/98159beab14ac91ab33628d0729ac3b857b539f3abe7e5a4ac314df82dd3c165.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/991154918f4631239be8bd5268da9cc996e574fb42ebbacb9fb958e2915a91c5.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a2cb2046c40778f839348ead68e2dc12a6b151e55082a77ac89a3227f6b9f8cf.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a50a58412dbd191fd067c26a098c0fd239a3653aba0f41e541e41b914f96259d.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ac9e07a426b76e747170a623370d5bb3048e55ced362fd65a575b318b5ba935f.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/acec3f290784637a3f233ebf05ef495f1bc4b51be5a9f23ee3120e9b5259ac7b.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/aeda9543476eed55b0d8694c9900a6604a28748bfc914cf31d4c74fab5a576af.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/af2ff6d99eb6c85d0d21f5816d0219784d460e6458fe62ee1572813bf25a35ff.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/af83ca6d9732b8032c0d0683be4e31d37a5f0d5da6bc29bd6dfe69cd689acf62.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b2a8e9c752ad5dd01cf6b793cb920b0e2da8b13e1f99bf0c68b3ea2b59c6b0a3.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b675aca67bbb79195d0663d2b5220b7604e1d791ae6038d6646742eb1acfc113.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b8e94d63905ccfc23927869aea689cb982cc28a807c5f9f2ff62ab2a62a2ed6f.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b93072841b7bdd028bb15267d5652db8f1d76a830d98955b4b45e23dd8692c5e.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b96b0dd63ba1243406dc20cd1bf127d6f48f3ee2eba5091a5657a72a6ade8649.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/be0ee0ea2b3c57ff18a13aed14300577c7585261605eee5593ef4cb9807d43b5.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/be4d56765a97efd20af6aac77fe2add169753ae11edc051f9dd3abe4c22df88f.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c01c505813494a8c2bf5cf13373b7758a4e472907d44d1108f439dfd57909925.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c6e5f9d9aef70b9cadac5b10b80c8c92b6aef9cd5cc0c3b0a82ee3343574c315.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c74bb3e8434157c1772b5e62a0b99c257d70ba82b3afc15d650a206fabd13d41.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d96df1ffb0d2464c50c0b45b7098ff94859211aac32b4f1ca76c72e2d4b07fec.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/da98dddb31f9e28131cfd790902edfd69a64fd6bfe207fb1451c9e753c85b4b3.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/dc395d62ed74943a116cc567c1c8d19893f1dc6cfb7051602f495e941fa746fe.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/dd630c8310322fff43314964bb77f2628c1b747de7cdd58f6e79afad29c7bd2e.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e1f4e5e350deb03cd035de330e3a883453dbbf1e5e93abc1d6d78b977a3d1b4d.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e5728b07076501955b8342f3a057b0f7bed2f51c9fc82797de3c3edf77058fb6.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ea9b80408ea1f52d89206c5dff1fc8161f4b24f01b935815bd4f17045a0256e3.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ee975187ad0114ea97a3dec2c130b4e1b41d4312b6ae3df3c38fe5a1ca906258.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f2be050e2c02bb7244159952159b6bc74359e7e565d8cf1908acc756150f836e.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f3dc65049aa29b7247aa6b8c52bd5b0a172925aeb5fcafbc78a9a0b64f954ff7.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f4d6c0c469d23f0b1b2771df8ec10fabead18694e5d4f20115499d53c97b3583.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/fa11f8b73e82ce9809f68ca69d98aee9c06a49d58e09e080b8914ae65960eb59.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/fb0f8f974a08ce61bb419a87fd34e4764ea0b872139b7c35686953f1823cf255.7z 175.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ff5a4d028da8183bc009e4d8b791ba549369cbff7062591fabdb98fcbce6dd40.7z 175.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5980aed62f3b19e817e3d95a31b22f939cacd27ec48ed080f69364d5d7fecd20.7z 175.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e12e96a9a9a971865e06ab3c0b5872c8b59657da1a4fb61ca2b6e74c949daf8.7z 175.1 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/9758aa737004fc3fc6bc7d535e604324b6e42c7c19459f575083a411a4774b18.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1813ad0cb5248286cd1d7d2220d006f74b45a8b0f3ee87df27d7d15d44f632fb.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/182a11ae9b66c9abcd9fd9dbd7a0176a5895f354443e31ab3258182ca62d3a47.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1bc94f80e30d018933812ac9f01fe36dd02b1a228d88e84f85f6c3aabfab40d3.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5401103614610b1e109c674b2f90732e0a056be81dbdd8886324aa2d41f0cf2a.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5c40c14cb757801471808fcadc77d82cd1f5fb33cae79b9ffc8e53eb7df0f31e.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/72c74e60a844fc7c4c7f877db65aa348c15f87940aa809d7345aecbda8e2811a.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/73450cc9d03fb09777b8ebf767a7a168df2d8d4bab0251d7a3e27f3a95f7eae2.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b869c892c4ed056b79dcdb33d1c30a8f4a6ba3d053615107cc59592c35d8177a.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c37950d7fb472b2d778e333e1f77bd3ff93050ec44256d4c9cc89eac3f330887.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e074f335127d0a781ef1e3dd26620254ecdbb766d523454097d4ff68841772ce.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e3c13dcdd835f0049592698280fc7e134d387783cc0b99dec3ab6a362561d74b.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f456625935e64ec63f65cf7d49b25d93369c6b55246ba3e625bd7e28acb22fb3.7z 175.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/fc42fbe6525ef4b976bca50eb1c4be6c1696e180c55fbeb5f1c9ce5d32957c88.7z 175.0 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/3e7c61dd4b4dc702f59b16d92fe5a67f4ba5cfdb7d8bb2c4bee888aeca95abcc.7z 175.0 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/075f9dfb6ab3379f69165c03991abf1a969ca0c21e04564543564dc536ea95dd.7z 174.9 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/29cc79a451f73bac43dbe9455d2184770beae69f4e6bc2d824abd2cfbedf53f1.7z 174.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39c3381f6f0486d82121edce2faf1bf9f150c2318108c200403ecb11839d414c.7z 174.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/230d8a7a60a07df28a291b13ddf3351f.7z 174.7 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/29df124f370752a87b3426dcad539ec6.7z 174.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cdaec55d7bb5c7007cd4b858d42c16f1fd1068efa320e422404b613b881b1928.7z 174.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/60ec7a1c72f0775561819aa7681cf1ac.7z 174.6 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/c62e2197ac81347459e07d6b350be93a.7z 174.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/60ec7a1c72f0775561819aa7681cf1ac.7z 174.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/c62e2197ac81347459e07d6b350be93a.7z 174.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f85b2da73d8ae1deb56a11c084c463a909f9d939d8788146f39f08d871afe13.7z 174.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eef55dde0b5d2c45302c6321126b0739fd0de78894fcb951dcf133d97ca00f69.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0140d15853d52c1dbec3e39072d2a3da47da01932a1bfe0d1c1d99fd014e2954.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/054d2e226ed19dc02c421a437639271488dc959b6b26c60caf4dc78730a171b1.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/09f635eda2cde4dddd9b3229a70904c975486093a8811f31edb0bca765fa8aad.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0b9c1f9c2018e9effcea6ffd195bfe37bb78bf061cd914bac938aa9408e7e111.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/103d32945fd5456cbb132bb697acba21a6a001f910885a5ea77b32ebfa523d2a.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1623ffbd18ee726d5d0cfe1f6e99638a2531dd070bcb107a5be323d001671f9b.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/16e920573592b7950f70cf4b739256010aed02c1177abf56e9032fadc0e87d23.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/26dfc30bf4245d675e436e456fe1acba164f50b1bd10a1d8e1e02f66bdaaf460.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/276b21323d20e2b482d46c65b09550392b43219c23e465d678485cec047b7421.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2b23ee0727b65f6199f2085a83703e3bcac4cc15898c6d7bbba4fef56c380810.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2beaa644d4ebf2d0d5493ec2b29bd6f3c9a7839cf95b8f4184fdaacdc83d89fd.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3dde48b43b8adfe161569a1cb7d9bfe5376b7c704c7b57a77d4429874cfcbdaf.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/40304383b6dc4681964d5f457cda8cd5552ebffee0ea158131339a56f194a1d2.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4a4db98ed22f53869e60c25a27198c066e13da86362c97954f29c89bfe058f70.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5bf32c80e53fc73ecabfc590296f2f25b710a098dae7ee54a80d8fe8d996ecbe.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/618a7df041760537f0cd78546193567f78331fc8672434a6d15de1a50e030aed.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/64861b25667cfcb704034f5fd1f789dc61ba36482660bd4274c133ee7e2f54c2.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6724d59ee9474b55c1a19b3376eb9631cc00a3efe1aad36686f9eba96738c4c7.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/785225430ea5c9bb40dd121e1eebc4af6fda6b3a6f75e881948b6801d0eadfa5.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/86d3fc2f48ad98424cacb571da5c689889302be42432777aa66c6ea07145a464.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9783e2a304ddde68575c128e40f80a96caa8ff665038ba68ff814b688de8828a.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9a8e7b236f38f39918a1bfbb366810320dbf6272debeeeb64b92aa9f36049bc0.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9b5764d73fe8e78c9ab89e2f1b6ac6fc9c0f83ef15af4ba2b877e6e8f66f1173.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9e880cfabf0f06441d9ffff8b6258cea5797ae99ec01aaac42753be841ff7266.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a070249ecfd80ff8b13cf471a767ba1d3df8e38080a8287590615c1c20219024.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a72dd2b634928fb95a074864fab58e999a4603f2c658366fc6e38683ccaaba80.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a9bbefcf6f61950730bfab7e94eb1794573d8a6026bc403e811c4cfd4dd2d8db.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/aced2dde5fc5307e8f1556aa882cd6434a25cde1f9649114065bb6a42d25942d.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/adcde3a759783619bd6bbe4cb7a9831b57927062c7323b6650f28d27e204cccb.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b7e55a81cf31baad290495e1baf01167209311747cee44b7981ef25bd335afc9.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b97be139e17185478920c8760385e9de4d1cf8642c906304f5c52703658a5a64.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/baefb3e64ae9b3b0513548b3a99dd54061531ade7acd9a330d239c30912ef2b1.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/bd3601cd0f2497ccd1b0f11dd01cb1769ee2deded32ac01023d516662d59cbc1.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/bdd6b79ab36832dfc5f243b5c7940ea79249e2126c3e0379807090270e0149e4.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/bdda83fcf88c45ad5bc6038b2b0261a0eb460d1c0c5e8ee08d670a94a6194d20.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c8e2beafda68a39fc1f2d96c36f26e51d674583acf9cf6298a6a380e2530957a.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d1eb406f8653a2fd45e95e89d846611a0e96ac67bc444b1fa27981d82f160af3.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d630be886d327bf6a2f22c3b69ae094a92b998851ce1e93820a885b9ef2c90cc.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ddbdb65c5bbcec2eb24e95848104b4efc0f7bbf10aa66800988a2e97642e1405.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e1abb05fcd4b9968a4efd34228ce89b2434e7f80c15f077e6c326a7e90da970e.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e646ea5ae46bb60e2de0a8f1193eddb1b9f22f0fcbf6def0795503d1c90ad027.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e77d483011c7dc2a5340235456bb7ca20ccb48d4cc7b9f020459ef3b725887ef.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ea30f79aa6ad8e3f51bea1582c6a8f0b2c55e8c52b561547a1459b76c38b8f05.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/eade0564a1c5e45eaa6db64b1935d7343076119f8173e5c70d543eb9d6936fcf.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ec54bce055e1fb5deb5e3a4de089ccb797b4ff44e515b1dcb4bc749cf1211f62.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/edca009752573e7f58477989231a012b55e5cecf60d0490c136fe5521790b902.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ee851e65fbdb80d1f064737c1a57ef75227ce04e3518684c55e36eb8f2ac143b.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f4a5957aa3e398c11fad70fb3ceedc326d950988ae3f2c558af1e745be8dc943.7z 174.5 KB
- 2016/2016.10.26 - Moonlight/Samples/129F4B0A1F209784BF7071C14119BF9F 174.5 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/3b86050e873ee6dd9d7999764df9ed5d99eb6426165d055fafc9b588b8336de7.7z 174.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f0a1d949ba6a0a3ac7ac2046637bed94bbf0035bee1436ecfab943cf755bd90.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0491aab3c187ea1a3bf2f378cd6417d1834ff81ee297a0cefa31ce90c459ffb3.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/09034afcad56f2b8f27a67789b5d7464ade4656b1fbf98684671810080988d76.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0b5a0e742ab805bb9541f60ebe9e0ee7bb7428421549a704db58cb31ba515bfa.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0b74f33c2230364f08cb293577c8e9d61c982e5cfc91aad708564ecc93ab8952.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/10d48368d889f12a1402235a052e8dd9b83f496da7843ffa859e1a9e75dd8cb5.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1331dfc86ef0ed767df9e348ae89ea8c3ac4c5ed6b6e22420cc899178a154854.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/135813c1075cb24117afb89b8bdbf524e65633d932a9e26b3fffb0a64c04d1d8.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/15349c3e7871ec4b08f75c4aae574a539aacff599dd04ef26916c98486aa7792.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/167ef69e618b110a1f64b2b367c0e14efe63e96e03971f2c440bf4d0da519b77.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/195a6acb6eb693716aa0d6ba038fd05fea3c94ba23302eacfdac9ad30abbe1e0.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1f0b18d806ef8258d68d6c7c5c81e244426bc072253d794e518b736485d7b765.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2d60559cfe65aecb5244e78122b52eccc34f52961b795017a101b4976bfb47ed.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3190a7e47005d424c9cb52b1a664ea289fb33fb967ce44d68e54fe407860caff.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/392043fd1c1b55ce21e6e52068ca27a1d2742d85817cdb194c207a171f502e8b.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3ba9251ee1aaab5dd716e90a63de594c0c324cf6d8ab9a011e1a6cf2e25adc0f.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3e92ea674f5419b4f2a494a63b827a927b8d8edb88e88cd89137e6c36b42b2f3.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3fe2e76b88b35b93b65f959538a1032f50345dc2e5bc0e594c57efa58d00e4f4.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4024f7c2eac1bb3d86ffe4a2d601bee6061803c61421b9496069cdff44b8729b.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/48806eed198facb151e919589a9e56d5f54726f23706ddf781ec9dbc3c26a0fd.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4ce38e50938d0a2426b0d28287be32311aa7a84965f46e7c7ba0351b039f1c4e.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/568657cf4776fb2494a63064d048e4fe7d294ef0baaecc5ce7f72a73b9d579db.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5ebe9ca3a74321a7deac9fd3f5119316beed248c084ca934f15c7cbc3c59a1fd.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6337df1fdd3029d8173be78da7cc998d90271dd79fe66105dcd9124db9effcee.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/65b9077393d0b401742279902f24a43b013d3ca1a7d4abf75f17bc7f181071fa.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/65f61b2e0b5ea4aae9830e8f2dc77ab13c0a0eeb886881bf5da8315c595c5860.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/68f828a27bffce084fae4d85e8c73d95933085e497c5a3c6bf1e7197ad77d1c0.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/69a8e853a90fc4cdca3ca7f0a6a778caaed8cede7cf21375a3f9f1f520927177.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6a1ab95350c56de55a9dcbb43c92fdda0353105d582a0a64496a9d5a9f45eb57.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6c305cf089942438bfd828faa8d04609954a0950b3577fc385e10b00d88bbd71.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6e426a11254c320e8e114ae740c66a4918b65a1081b3d43252d6b3b141c1e88a.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/712ae1ddaef84639c2df91255e3b90bcba6dbf142c1e63b64b0fcc6289c4b7a5.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/72284a568b61b3a548612578b680a216b062bfa1f6b6dc65053126649c1620b6.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/72d875528c15d9b98bbc5b65cbd5149e6d16f4fee9cd514343e985b7ac8c3667.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/739cb4f9a301559c2b168633e0db2c0f94f2c3a957aac9cd66ed9c8730fbc7fa.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7519751c37af670a7800ad81ccc251100fe4266013eb028a2774694a9110a7dc.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/75ac123987917195bd8bb015873ec7c4fa73a03d756ec5b4fcce6fa2a49b8c0b.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/75b4a0f9987405d650ad8a4f0e9611dbc9f0b3d0b2755a6456389e4e070bd629.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7ef5bf574e4d4b53081e8bf27aaad1ba85301534e2a85000b7a41d7c7c31c25a.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/85515172c64aaf1cac02f3dc24450988b520298d5d6059e0542a1291095bc61c.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8793428ff7244994e4f8894d7577b956d09c76db7c1c7fbf5fc8df249fbfd46c.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/89a98d0abeae33dcef34e87d2b049e1a11124a4fd2702ca390bc0ee26beebd94.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/89aea01243ae92cadc7d4c12d4aa6a1e238ff1f86d2e2dfbea4b24ab376e8f72.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/903bcc7333bdd42f4aa88665409c8c5aa387ba5ce4e50a3338953b3517496a2f.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/94029dad87a021278cd686d778d4578ab37d5708ee57f0dc32523b322f8c0cf0.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/97b056bda7a5c877fd5505386c0c25000aae5732cc4b674c6cf93b703815803e.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9bff92a93857a32de9b47acbb935b91b0e980763adf76c4e51851f96e92ac331.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9c70b9dbf0aa9f95af9731102431d12eb511e5b94a0519caab58c209a5ee2f19.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9d21c9ab576972052a21991bdfae97d1e7ff105134f925e1952a5b01717fa492.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9d4d08dd78894b65adc73fe96371f94437f902797fd5ce407aabc9937cd4a5c1.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9fd11920cb7cf6146f262229005b6f8cea48cea851d48470e7fe19bb27019e9e.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a1b5dcbea7395d3d4e1d21946af3651a6351d91d7e33a33079aaff5f0da79fce.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a3169418910d1cc8805d9d739d1509dadee9fbd0050afd644fa9944a31476b01.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a6f359d122466a124e56c293f1e2d8d001a5925f09cdabe4dc5597e15e0963cc.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/aa2aaec5df36f6932e2b22de095546fe8de5fb988b3c23505117e58d978418fa.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ac62f5965e152ddfd5060439ed604348bc0f342c1e368d630a4bfcfa750b37a4.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/bb2ce8a6f84b2ff589a5b9a40119b007c7672516852bffc7cf4ff090fa4f3237.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/bbfc7068ec0979a991c90b56dfa027a6fc5cbed7ef565860cf113f5c40e52a67.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c16549dac26db9d504fcbd4a25ad5cd7b4be66114a916357c0526282703a2ba6.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c356d8f3535e56d6b5eb40177cac9f95b37b6546bca66c22eedfec884bd8f37f.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ca53545237213e132525c1e2b5c124ad5d1e3aaefaaa4950c74a30832e64f141.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d31e643339e727b2452607755b6378f6b7fe1387e6b979517dc81eff30658105.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d5825d5eea3ec640ada8c2eb4e28ebb9a03317bff06119ae9a8ea411e7c6d4f2.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d66494ac0b9d2cea7df4fe5007533432da62f06cc1ec6d2ac3cdb898af8b7dbe.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d9a49f29644774c7d66832b11ee5d84c35d82298c1803b67457312d8b57c70ef.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/da7981a7e81d1de8e3bb5fcc716ad89a4520fac2f4961b66d6b62273c5edcbd5.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/dcced62dd7a3963da2d96596cac89c724b160299e7d73511043f5c9b3bba0999.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/dfb8c4f15727be7c66b38df5fe09cf36b578ab5c41e47abbf5ff3ee32bb3e867.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/dfc78ce0d917aac4f1c2f3b88700264478f2617738b2bb6f00a3b8fdc34800e3.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e67b6822d9b11d6b5b98abae619e179dac55c703793bac3a4f9182ae71fdab27.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ed4ae2e1c430f99acf0ef301e66b3eddea9f18df31d5a21dba29b25cbdb01909.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f192d6d6e1925b57b0135767179fdb9330326bb9bedd5ac8b478daea1e83582b.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f23f4144f566a29f8d5141faec1991ccc698a528a3d1ef06e0af18a30798760f.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f559be433801f92039d20a68dd1c0a8163c0fe098b3b7e8227b0dbbe0e75974d.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f718737e7983b7f6b6064770b21e63314f9e6a811c7fba7eff3d3cfde31b8dbb.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f84f00f82accf085a01b5489ebeb411fb149c623a49984ec764fae9afb1f956a.7z 174.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ff10c69ae6c55c2f39629ccbfcbe78c0ffcdd6f49afdc17c638e116569a2a74c.7z 174.5 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/13b780800c94410b3d68060030b5ff62e9a320a71c02963603ae65abbf150d36.7z 174.4 KB
- 2022/2022.08.02 - Manjusaka A Chinese sibling of Sliver and Cobalt Strike/Samples/8e7c4df8264d33e5dc9a9d739ae11a0ee6135f5a4a9e79c354121b69ea901ba6.7z 174.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/95e3028842265b6c71b39497cefafdae4ea3bf7c1c41be56a50937e8e12f1745.7z 174.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d5b0019fcea06c87e70cc1842e7d3b3b33da91480118dc8c47940582c8ba58f9.7z 174.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e53ad02b389eb37ddd8cb57f62f2fb3df9b768580a80b204cf3d89c8b454a093.7z 174.4 KB
- 2015/2015.02.16 - Carbanak APT/Samples/4afafa81731f8f02ba1b58073b47abdf.7z 174.4 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/cca74bb322ad7833a21209b1418c9837e30983daec30d199a839f46075ee72f2.7z 174.4 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/fa5c1ae296c7d25701a91d8e390b1187481a5143fb10c4c3935a547e6c792d76.7z 174.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6a2aae3768dfac767b3286760ea1b678cd72081ceff7ed968b11b5d3dbce48b2.7z 174.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9006deae92c4b2665b320b9b58945a80eb06ab70390bf6695584650b7989763a.7z 174.4 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/d16b3f4cd6271c613a2c9184242b76df96cac0985bf9c4ff330f75e831c1e8f9.7z 174.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/2f8e2c8300b7854ff204375f5116854cee7c4ef11f9b080dce89713867fd7066.7z 174.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3c97150cd36883cbdad28e05516cb63b1e490b9b5107bfc7545d5f770927a2cf.7z 174.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/12aa78b541d16e92c82320024ce307f503fd6386dd2a63ee381f86eb737d87f3.7z 174.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/456b3e26496113373c18fde57ab805dac612a6ab30ebc9f31f0cb79573fe30d9.7z 174.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f8f018037815bb80ed334334baef47453cb8b75aa73a14003dff9afb360284bb.7z 174.4 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/a54152723492d3efd9e2fbf64d6d8599766962d001cc0f21450bfa956862fbf4.7z 174.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e3a7fe487b928726fb55907faa344dcfd10b0e3c0bfc3c2e8268bd5baef19d1.7z 174.3 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/97ddc336d7d92b7db17d098ec2ee6092.7z 174.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9bae0b89aa47f37f199d0b38ca8631020c9d221ea3e66aafecb7105c064ae343.7z 174.3 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/e608a6d9f0ab379e62119656e30eef12542f2263.7z 174.3 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/ec992e35e794947a17804451f2a8857e.7z 174.2 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/e587fb76c736b268fca167994649b09401fef04a433f6c28480c315c83181e24.7z 174.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/ed785bbd156b61553aaf78b6f71fb37b.7z 174.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/edd5fd7cf3b22fa4ea956d1a447520ff.7z 174.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/ed785bbd156b61553aaf78b6f71fb37b.7z 174.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/edd5fd7cf3b22fa4ea956d1a447520ff.7z 174.2 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/CobaltStrike/d8df1a4d59a0382b367fd6936cce538201e9b93a2850dbc66a4dd575fbeb8c42.7z 174.2 KB
- 2020/2020.06.17 - AcidBox - Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations/Samples/eb30a1822bd6f503f8151cb04bfd315a62fa67dbfe1f573e6fcfd74636ecedd5.7z 174.1 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/d93551a9fa3ad9bdbb0f10dd447046e03a29bbb36245ac4245b80d982a78a930.7z 174.1 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/CobaltStrike/44a4ce7b5d2e154ec802a67ef14c613298cafc00b1ca3a15b302195f2686a186.7z 174.1 KB
- 2016/2016.10.26 - Moonlight/Samples/573138482B185F493B49D3966650CDAD 174.1 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/CobaltStrike/6e66caaa12c3cafd1dc3f8c6305354fcbb958ed7f9a4e5e5bf3a2dc2216b5915.7z 174.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d6610bae333498cb67d87dc4c711f0ac11fa6521bfb59bba0a252e59671cd555.7z 174.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10a52851021b1c82eee3f0664454cb5c2466fa237ea69445e325883dc58c15ab.7z 174.0 KB
- 2023/2023.11.23 - Cyber spies from XDSpy attack Russian metallurgists and military-industrial complex enterprises/Paper/habr.com-Cyber spies from XDSpy attack Russian metallurgists and military-industrial complex enterprises.pdf 174.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/0cffc3fb0b4ebf2a4b8cad4fb2a477737e4f8ca0b45494e541b2f92ee9719fa8 174.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/40cc76ef34c03a04ad393b68c2110b0e58ec0a7b9da16fd5005993bd8700b951 174.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/2de7d78615ec0fbf2652790d53b50ddb0472292c 174.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/e05efde2b442dc4119179e3c39c74a973499e271 174.0 KB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Samples/5c5020ee0f7a5b78a6da74a3f58710cba62f727959f8ece795b0f47828e33e80.7z 174.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/fb56784a109272bda77f241b06e4f850.7z 174.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/fb56784a109272bda77f241b06e4f850.7z 174.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/40aa66d9600d82e6c814b5307c137be5.7z 174.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/40aa66d9600d82e6c814b5307c137be5.7z 174.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ef8bc4cb15b6cb9dba75919eee46a86f8f01d4cd0dac40c5ccfa686c457f02a9.7z 174.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/ee998128e20971ca4296a8a73ed79f43.7z 173.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eb88d5e58b7b5e792b3d4833e70e0b895581700e87b470cee591b163441cd8e9.7z 173.9 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Selfmake/2657ca121a3df198635fcc53efb573eb069ff2535dcf3ba899f68430caa2ffce.7z 173.9 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/b748b61ff6c3ea0c64f2359c44e022c629378aab6d7377e64c6ad0dcc5f78746.7z 173.9 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/5c1585b1a1c956c7755429544f3596515dfdf928373620c51b0606a520c6245a.7z 173.8 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/973620a7ab28a2cba82dc2a613cd24ed43734381.7z 173.8 KB
- 2020/2020.03.12 - Tracking Turla - New backdoor delivered via Armenian watering holes/Samples/973620A7AB28A2CBA82DC2A613CD24ED43734381.7z 173.8 KB
- 2021/2021.01.11 - Sunburst backdoor – code overlaps with Kazuar/Samples/053DDB3B6E38F9BDBC5FB51FDD44D3AC.7z 173.7 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/7a234d1a2415834290a3a9c7274aadb7253dcfe24edb10b22f1a4a33fd027a08.7z 173.7 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/7a234d1a2415834290a3a9c7274aadb7253dcfe24edb10b22f1a4a33fd027a08.7z 173.7 KB
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Samples/7a234d1a2415834290a3a9c7274aadb7253dcfe24edb10b22f1a4a33fd027a08.7z 173.7 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/f969bf3b7a9821b3b2d5de889b5af7af25972b25ba59e4e9439f87fe90f1c404.7z 173.7 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/9b3e0ffa4be1f599e85b8bdc98f0ff9a3f5fc592c8ad4cc266cdc8c4e86d02bc.7z 173.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/66fcf7b770ca9f62f18c4c30e3d4597b9ba86091d737abb4f83acfd31ed81f4f.7z 173.7 KB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/53c7232e00445fde63e7f7d75f6eecdb8a8a830e.7z 173.7 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/436d2e6da753648cbf7b6b13f0dc855adf51c014e6a778ce1901f2e69bd16360.7z 173.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/7b0bc1442036e4fed232073ffcf13322d1d5fd9b60a2b8c0f14848d6e3c4a596.7z 173.6 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/7b0bc1442036e4fed232073ffcf13322d1d5fd9b60a2b8c0f14848d6e3c4a596.7z 173.6 KB
- 2016/2016.10.26 - Moonlight/Samples/2930596D4E1328B79C349455E71EE1B0 173.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/020677e7e67b3ba926e4dd133550589df7bde3f8c3769b5156fdcb893d74b8fa.7z 173.6 KB
- 2023/2023.10.24 - The Israel-Hamas War - Cyber Domain State-Sponsored Activity of Interest/Paper/sentinelone.com-The Israel-Hamas War Cyber Domain State-Sponsored Activity of Interest.pdf 173.6 KB
- 2023/2023.10.31 - Analysis of activities of suspected APT-C-36 (Blind Eagle) organization launching Amadey botnet Trojan (CN)/Samples/4e919d9fd231aa7ed11a12024298867b881f5313ab93303d4b6ed0c80df73e21.7z 173.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1200c02da0d6505a841f140f6d1947f1ae43a13664ec65b356b273c75f42713b.7z 173.5 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/5b875ecf0b7f67a4429aeaa841eddf8e6b58771e16dbdb43ad6918aa7a5b582d.7z 173.5 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/9f5b46ee0591d3f942ccaa9c950a8bff94aa7a0f.7z 173.5 KB
- 2015/2015.09.17 - The Dukes/Samples/9f5b46ee0591d3f942ccaa9c950a8bff94aa7a0f.7z 173.5 KB
- 2019/2019.07.18 - Hard Pass - Declining APT34’s Invite to Join Their Professional Network/Samples/50fb09d53c856dcd0782e1470eaeae35.7z 173.5 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/0e0e0736f98e1819f50b6f05fa59b19296ea7a61042be94c46eb03012b42ea49.7z 173.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d5453fe94a07115f3f340e5029d81f46f9af706bf2d079c829fa86e6bd972233.7z 173.4 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/e91feb6dac52ce29aad52daa369cb80e6e118f17427c3abcd03366cefb04ecd9.7z 173.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e91feb6dac52ce29aad52daa369cb80e6e118f17427c3abcd03366cefb04ecd9.7z 173.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/847390ddcb18daadb50422dd9d0c9d69a4e9afa43aba5b160c15d36bacaa2f5e.7z 173.2 KB
- 2016/2016.10.26 - Moonlight/Samples/DF38B1562E4F0B735B3E10BAE78DF2A9 173.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4435b5271c1f6ade17dff5af8de0c6e1ac60425bb640651fe98a19d833d135c8.7z 173.2 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/2a3da413f9f0554148469ea715f2776ab40e86925fb68cc6279ffc00f4f410dd.7z 173.2 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/2a3da413f9f0554148469ea715f2776ab40e86925fb68cc6279ffc00f4f410dd.7z 173.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/de1356539a38d545dd557fdb63fb1f0b3a0c348ba1570c99720cfdd59b0e2007.7z 173.1 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/86edfd6c7a2fab8c50a372494e3d5b08c032cca754396f6e288d5d4c5738cb4c.7z 173.1 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Selfmake/90406d0fc975f342f0e20b49e7946e891392eb06bfc8cc5f3b9b8c86b7c1b17a.7z 173.1 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/784b6e13f195236304e1c172dcdab51f.7z 173.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9b4932af4003a11929da44d1181e9c5d9414b2c510cc601accc1691d36a21649.7z 173.1 KB
- 2016/2016.10.26 - Moonlight/Samples/E61732ADD06F5EB98FE6AD42CE9682F6 173.1 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/9fd88a5d30fa36d8353cad6ea8b5f867429d39652bf85473de31c39466435775.7z 173.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/a860ba3861df2ae0add2b695071c04468f83c0973525519d62679dd4cd4d0026.7z 173.0 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/d54de8e0dc2b58b140f8677be3f0ea3c902dc3f3b112c7350aa95a9cbe24a8af.7z 173.0 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/2f53bfcd2016d506674d0a05852318f9e8188ee1.7z 173.0 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/52d44e936388b77a0afdb21b099cf83ed6cbaa6f.7z 173.0 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/bfe26837da22f21451f0416aa9d241f98ff1c0f8.7z 173.0 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/c16529dbc2987be3ac628b9b413106e5749999ed.7z 173.0 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/ed0cf362c0a9de96ce49c841aa55997b4777b326.7z 173.0 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/f54f4e46f5f933a96650ca5123a4c41e115a9f61.7z 173.0 KB
- 2015/2015.09.17 - The Dukes/Samples/2f53bfcd2016d506674d0a05852318f9e8188ee1.7z 173.0 KB
- 2015/2015.09.17 - The Dukes/Samples/52d44e936388b77a0afdb21b099cf83ed6cbaa6f.7z 173.0 KB
- 2015/2015.09.17 - The Dukes/Samples/7b8851f98f765038f275489c69a485e1bed4f82d.7z 173.0 KB
- 2015/2015.09.17 - The Dukes/Samples/bfe26837da22f21451f0416aa9d241f98ff1c0f8.7z 173.0 KB
- 2015/2015.09.17 - The Dukes/Samples/c16529dbc2987be3ac628b9b413106e5749999ed.7z 173.0 KB
- 2015/2015.09.17 - The Dukes/Samples/ed0cf362c0a9de96ce49c841aa55997b4777b326.7z 173.0 KB
- 2015/2015.09.17 - The Dukes/Samples/f54f4e46f5f933a96650ca5123a4c41e115a9f61.7z 173.0 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/a9c045c401afb9766e2ca838dc6f47a4.7z 173.0 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/cc15924d37e36060faa405e5fa8f6ca15a3cace2.7z 173.0 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/f97c5e8d018207b1d546501fe2036adfbf774cfd.7z 173.0 KB
- 2015/2015.09.17 - The Dukes/Samples/47f26990d063c947debbde0e10bd267fb0f32719.7z 173.0 KB
- 2015/2015.09.17 - The Dukes/Samples/cc15924d37e36060faa405e5fa8f6ca15a3cace2.7z 173.0 KB
- 2015/2015.09.17 - The Dukes/Samples/f97c5e8d018207b1d546501fe2036adfbf774cfd.7z 173.0 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/42ffc84c6381a18b1f6d000b94c74b09.7z 173.0 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/b0a9a175e2407352214b2d005253bc0c.7z 173.0 KB
- 2016/2016.10.26 - Moonlight/Samples/FBB0BA6E2E570CA1B4F495F3040B6F6D 173.0 KB
- 2019/2019.03.25 - Operation ShadowHammer/Paper/Operation Shadow Hammer.pdf 172.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a67c30b009a89a6206b5bde95fa51263413dc81137eccf64716543c76eaf148.7z 172.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/676b151d59aba124cbe985a3cd78111241ff91f8557b34641d43fbcda2d5d619.7z 172.9 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/1e164da9ddd19d0b654e8a60b416c80e82f9bfc0ab35dd262733f4364610c9f4.7z 172.8 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/3879498f43bd4784cd1397ed4fb2f20fbf0b8fa5b0994b6d7166969d108f4b80.7z 172.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/305969c977eba1dc0d805419f778ebaf5b794dfe7138e06514e017c3192a8215.7z 172.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce78385958e1d4db38ba2113629faf4aa25cc449d0f74a04f967d90a1ca63d8b.7z 172.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/cc5f23669712ce42efa66054acefbe29a967c53e59206fbc78670672ea3978bd.7z 172.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2b0350955961732f9b3e32ea59e0630f503f3aa6c5c4ffb900288a399bfd37cd.7z 172.6 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/603935efa89d93ea39b4b4d4a52ec529.7z 172.6 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/0d811e1b0e5f1aac8944404e4b8cfd34cefd93eb9e5be6373a234dd042d7d04e.7z 172.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5acc8b8fa64f06532fefa4537794e8dd0b7d3f9b88ee0f89d0d73282f48f6219.7z 172.5 KB
- 2015/2015.07.22 - Duke APT group's latest tools/Samples/dea6e89e36cf5a4a216e324983cc0b8f6c58eaa8.7z 172.5 KB
- 2015/2015.09.17 - The Dukes/Samples/dea6e89e36cf5a4a216e324983cc0b8f6c58eaa8.7z 172.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2e20410ce8369572beee811f1898f6bc5c6782083aa1cc8e6dacc07b3fd392c9.7z 172.5 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/cd170625655424149573c88c59716cc4.7z 172.5 KB
- 2018/2018.07.09 - Certificates Stolen Taiwanese Tech/Samples/62A693F5E4F92CCB5A2821239EFBE5BD792A46CD.7z 172.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/d270a83b9e8dda2856079221c485b478.7z 172.4 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/6d605664926282f5320635e4386443a849a60f97d77aac24499b2a61e2c86d1c.7z 172.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0621fa07ec6d68486731a115417e569a846022c33b3535ac0d0933ba1d3dfcd0.7z 172.3 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/c0be532e9fb71e0462f9bfdc8754df320be960b9d510a0b3b6d6cf128c537658.7z 172.3 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/4883500a1bdb7ca43749635749f6a0ec0750909743bde3a2bc1bfc09d088ca38.7z 172.3 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/000b76dccdfbf3fabd422ed28462dd51f3bdc63842e2067c469557632efd01ac.7z 172.3 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/cf943895684c6ff8d1e922a76b71a188cfb371d7.7z 172.2 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/64c546439b6b2d930f5aced409844535cf13f5c6d24e0870ba9bc0cf354d8c11.7z 172.2 KB
- 2015/2015.09.17 - The Dukes/Samples/322e042cf1cb43a8072c4a4cbf6e37004a88d6f7.7z 172.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5477a42f748061d003793a08ade0839c1419554e4b24099fd27df79b7a63cc34.7z 172.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/7d34caa19b129f44b48b9497a4970e2a.7z 172.0 KB
- 2018/2018.11.28 - Windows Defender ATP device risk score exposes new cyberattack/Samples/9adfc863501b4c502fdac0d97e654541c7355316f1d1663b26a9aaa5b5e722d6.7z 172.0 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/adb61560363fcda109ea077a6aaf66da530fcbbb5dbde9c5923a59385021a498.7z 171.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e0df99d4b34f2a80752bfef3087fd836090647a583b8a25b70727cd38b752a97.7z 171.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06fe7a31b771f5b9ded1f5f23125d47439bb4927a933eef60c06b0216f3b1ad7.7z 171.9 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Paper/Uri Attack.pdf 171.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/55951ac49f5792d8c1bfb0072db56895ab5b290b531ed8803b809b62e1f4f3cb.7z 171.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/55951ac49f5792d8c1bfb0072db56895ab5b290b531ed8803b809b62e1f4f3cb.7z 171.8 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/84d3573747fbdf7ca822fd5a48726484c8b617e74a920dc2a68dd039b8f576fd.7z 171.7 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/cc33c8c4eb3588fdd48ddb081f77040283c2f6b8c37777f8202b858b64a5952b.7z 171.7 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/fcc0db0ce710f68915b4d73274d69bb5765012b02631bb737c66a32a9a708aab.7z 171.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/4b0481a591c87e8542e2089396a10d3c.7z 171.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7099e2c8ab7cf2118a5477376be14c3c36101144e5361b396c7b77bb6a5b22ee.7z 171.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f48161aa3da84dcb70a08eb4261854755fcc9a44ed88184884accc8426a36ae0.7z 171.6 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/0dabff6f0dd86d59a869f2633f4eebc31a96b70bf90ed8e766ca22b49f68459c.7z 171.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/07c7cb49350bf3c6de4193fb2eeb8dd92d6662d60393ebd483a54bac80fb0b44.7z 171.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/647e8c0f87b8325c6d9015253724643c077d7d5a21e2e15053ae94847d868c5a.7z 171.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d8609d51a67ae6dad5b6953236bb59ca9563cdb00aaa746636225eda1a0fba98.7z 171.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1f8466463d1cf3611b4d9438bb727fcb4d314563f124da38f886f2adbde63135.7z 171.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/21f6d76a335c8c98e7d27e42f77c8bd167e79a02914cc4c7ea49c3600c48e57a.7z 171.6 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/dae2f950672d21c07fb34fd4f1c415d9bf6e9a5f70f040980074f9eebcfe1b04.7z 171.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2ca7fbaffd862d1aaa34661e04bae1dc6d5031da13f437d6bedddf5576aa494a.7z 171.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/851d4755649dd83f86275fb6c5462441fbf6886280a1dde9d8454d9c98b353b1.7z 171.4 KB
- 2015/2015.09.17 - The Dukes/Samples/a2ed0eaaeadaa90d25f8b1da23033593bb76598e.7z 171.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/8e1bd64acd8bbe819ac60650eb1fa4f501d330ec.7z 171.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/1f7688653c272d5205f9070c2541a68c.7z 171.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7c55af4675cf0a3d173cb4e1b9282425c6e00b6ccfad1a1bcb0fddf29631461e.7z 171.3 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/a633e85176faf87dfa99e89e559e3be3f2854592a3adb9f6ea6aab88c06dd198.7z 171.3 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/f8c974a6572fd522a64d22da3bf36db7e912ccb700bd41623ed286f1e8b0e939.7z 171.2 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/3cc05e28b1cd6bf5624a336f72272c89843a462a.7z 171.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4125b4573984d63d84d2f798b2ac88e36fd13fffbdcfa4fc49e3b40f04a77298.7z 171.1 KB
- 2018/2018.09.27 - Lojax/Samples/cc217342373967d1916cb20eca5ccb29caaf7c1b.7z 171.1 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/154ef5037e5de49a6e3c48ea7221a02a5df33c34420a586cbff6a46dc5026a91.7z 171.1 KB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/58DD6099F8DF7E5509CEE3CB279D74D5.7z 171.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/09cfc93555c4597bd6ccbda0abdbdcc28b18a2604e2a4947ee4a67dda38fcef2.7z 171.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d5670409676fab4db07ba78e7b7f4c10711275620aca3f175bb9e0724220fd0.7z 171.0 KB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/6E0EBEEEA1CB00192B074B288A4F9CFE.7z 171.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/76b6b5ada22504f8d791e2bf233954b20be4fb2e378edb2bfbc296d58c629f68.7z 171.0 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/17942d9d76dafb64aa0d3ab53c9ee56e5d8bd4477440f06780b70dd4c02af8b8.7z 170.9 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/d21aa84542303ca70b59b53e9de9f092f9001f409158a9d46a5e8ce82ab60fb6.7z 170.8 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/dc1e8e868c347d310f24235eb4391559.7z 170.8 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/50f600945cffb217dfec30e38cdd145f31f0a424ebb119c58072ab53afdea055.7z 170.8 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/652d9bc90cc1833f667508c7f794237a0945c875c61370e54c73073ba27e7c85.7z 170.7 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/523f28a364858bd7bb65de7c9e94bbdfbbdb9fe800421c990226662e293a05ea.7z 170.7 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/d45ad71497f48d0d2ebff8ecdcafc9e609b550c0ed76d540d7660dc27785d376.7z 170.6 KB
- 2016/2016.10.26 - Moonlight/Samples/6212E9A07225D6B71769D2BBBC20CD04 170.6 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/56db1f67c467094b0386b7790cb12efb6f2de5cbbb2ed1f8f63a8bb698b4e26b.7z 170.6 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/a9e508392956bdab0d7ccaaf423569d645af43154ba5d9213864328aa28662f9.7z 170.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/56db1f67c467094b0386b7790cb12efb6f2de5cbbb2ed1f8f63a8bb698b4e26b.7z 170.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a9e508392956bdab0d7ccaaf423569d645af43154ba5d9213864328aa28662f9.7z 170.6 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/535f533b1008a55c89cab7f4d4163e609d0d6e5b512002022d2634e74e84edf9.7z 170.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/057da080ae0983585ae21195bee60d82664355a7fd78c25f21791b165c250212.7z 170.6 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/20bd67010fe69f56bdb00667100a0c1bc1e7c906.7z 170.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/191e14e54cae4b33c077065b782a7161f0fd807a550a98fd1dac2db2b622c94c.7z 170.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/79f7e1d6389c73a7e2525d0ec8fa3ce2.7z 170.6 KB
- 2023/2023.04.13 - Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector/Samples/0038d5c42e8085080cea2f240079c5c0d2464bf99729a9822b27eeeea849833b.7z 170.5 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/8b76c48088a56532f73389933737af0cbe7a404e639ec51136090c7d8c8207c9.7z 170.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a64cb2496fb1ef1adf9b5473e664dc1d124634233dd76b4d8fb5aa8d970742b5.7z 170.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/94459810224bb602096cbde7af0eb93233287a7f6305b2cd0d6d983f3bb79fa5.7z 170.5 KB
- 2022/2022.10.18 - Spyder Loader Malware Seen in Recent Campaign Targeting Organizations in Hong Kong/Paper/symantec-enterprise-blogs.security.com-Spyder Loader Malware Seen in Recent Campaign Targeting Organizations in Hong Kong.pd 170.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/bfa6f7aa2799ff1a55961e4c6624f19a398bfacce945b0ea25ea12618874eaa0.7z 170.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/231af2bfa36b6b0d2e892fbba967062eb0b421ee4f7126709c51adb564d0c5a2.7z 170.4 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Samples/28c5a6aefcc57e2862ea16f5f2ecb1e7df84b68e98e5814533262595b237917d.7z 170.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/d7e1d13cab1bd8be1f00afbec993176cc116c2b233209ea6bd33e6a9b1ec7a7f.7z 170.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/d97b13ed0fe3e41b60b9d45b6e7f68c9b6187b96.7z 170.2 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/81523e0199ae1dc9e87d2b952642785bfbda6326f22e4c0794a19afdf001a9a3.7z 170.2 KB
- 2017/2017.12.05 - Charming Kitten/Samples/a43b7cc495741248f3647e647f776467.7z 170.2 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/383e75c5bdd46d1b6ff517cc3fad88eb92c22aa9e969686de4514cd665a1757a.7z 170.2 KB
- 2022/2022.03.01 - IsaacWiper and HermeticWizard New wiper and worm targeting Ukraine/Samples/HermeticWizard/5a300f72e221a228e3a36a043bef878b570529a7abc15559513ea07ae280bb48.zip 170.0 KB
- 2016/2016.10.26 - Moonlight/Samples/50B1E6E24A1DB4D68A2D51BD7115BAA3 170.0 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/2cf0f2c5d665438ac31a6b2880cd8ff637e7d4339781b5f2d26e7bc6058b737f.7z 170.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/2802c47b48cced7f1f027f3b278d6bb3.7z 170.0 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/155d0707858cbb18ed5ecb4d98009288e4c5a1e68275d9db5b2390f204636431.7z 169.9 KB
- 2016/2016.10.26 - Moonlight/Samples/4791667A4935718C4A55FA23EB18A520 169.8 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/c79ab21cf7fc23b9a096c4d9aa5b7cd02d968b8dfc58b137c2df44b1e55307b6.7z 169.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/87e91272dac5c1377430ba4a12443952a294fd0e2701f85294e27810de7be47c.7z 169.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/80f4142ccbc4d83bed06e180f7aa92e41681020ad8900855f8b8b6727a339719.7z 169.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/df4d88bc8fa57a8f38ccdc3170f9df0a9a7784d85c43d885a330bd5ecabea5b4.7z 169.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/83c0310bde691c496f5f4b84684dd843d6fd90f0324e473a6e28ef346b93651e.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1b2c5c858f328f3fb27188f1e7dfdc9011091b41002acaa082c8d4141dbad97b.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1d9a4ec20c54f8c8a972db23b211d311def22c944991227b109536d281a4ec2a.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2df69bd33b9b85212d8eb2ee22ac39f482c2ab466e767145d3911dbadbf60e08.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/40133f9899bb0fdf356bfa579a824f4b0670f9c1466d1c8826cfb06fddda5ef6.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/44b140c5216c31ff4602d0be9838a301330a46168a5fc8187cb6e7d96b95e1ad.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/50edf492185a2c3b5e9bac4f52f46800f830e5840781a35b14895c0cb328d3d9.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/52f49d5eb2971624293bc9de43230e555a3d574b3358181351d1598871faa726.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/71b86720e3b85f49c8085665d269c549cbe7d182f5db31496c8acaacf9d71e6c.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/94a99ccd2466d9b5976ad545118c7fa51dec8bfc76fb6298488301ba297d1151.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a4d679d2152468cc78430c3864732ed7f70b41635be5de85cfbab79fe136d13b.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a867a5993cfa186f3c5dad3a722e29a1ebc0aecf3c6775847b9b4f0a14088dc9.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c876c682a49bd8218c59e854a31b1f77959e670734d22201a56c0a65a92d4be4.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/cc2b066485d06ca24dd6adb369b3d19800c5a4957796ca66a8de7e871a3d9073.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d7c09167a9eec781f5dee6d0844c019b87c8415246bd73a0bc6e6e2a6a6158f4.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e3b6fd87b38e26afbb345f049f5b7a68e021184d3c6d341bc9d10200a560948e.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f6911edabbe887a7ad235e8967af4b34074b043cda34386ce6d891ce874bcc2d.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0c1488b859a28474f5f0305f60eb57fa88a1246b008798f326cfa75a5ed34d0a.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2f12365ff3beeafe363543c371737607ffcba6cc2b524c53154ccdb987739042.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3892bb03dccfcf4b13358e3a84b9361a0cc794c0f4b83885e97d2db8bf3d55ea.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3b12c0fc842c35be0a0d2d593de65457e6dafdbded0927b22ac18126bc1348ea.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3bc9fcf788f978e93651c6baa6105b07aece3963740c8b3a58445b65cb1d5961.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/621bae19c91e9f5d356448cf44173f2b6b79c5d98ea49b8c2f60ac449f165f6d.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7dd4378a90bc90e7ddf8273093aa3a14abd6e91654c7fde011b8dd83843b0a9a.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/85850c40fd2b6a93d84b4799f9124363ad45d7747c9eb4d9e56fb7e4f16d7077.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/cc4015d975b8d454138c80bf075d0d48cafd9687d6cb482fa3a4f6fb85d1539c.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e4aa5d33b7c3c4cd956735f32316bf58002882ae37a46c8d6acc8921fdcc8f11.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e65219134a3785dbacdd356a11f725d6e0a8ab8890dc5b9c155a04d38324f3c9.7z 169.7 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/6e476a2ef02986a13274fb2a126ed60a1ede252919d6993de03622aaa7fe6228.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2014efbac0ecdb899b7643218c7050d460da6838a5578b2a00ded9864c5f6f57.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/28a2d505078cd043c138f8e40332d7c4d5670a69bb2d73d22d0f149600f9e9cd.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2f8b08cd8e4bb66cafd21e4991975b4a62b6d14b5c35917b618a80510d359c5b.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2fa4031c7e8ac46a53655025a2bdc02cce4c55477b92957f6da9a0a72936ab06.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/52ea5f2b3a32028ab41ca1166212fcb58ec1cb3d3f80578c64049bfab89a28e6.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/89b1fafacaf862441ad24a04139fc456d5b0ec8be26ef5d63b606f246773892d.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8be6794f6b84741023d8206d547d43846282d457bb7f183a4e1eaba1ab6d5859.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8e59dfffbf6674f3ffb3731b58189e8a777bc4f630e1f80ead28249f0146d5d2.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/908c97048bf431ae0bf3cfc39859ea3eab585239aaf6fbf8e609c659a8be64e3.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9360af2c1274a56a90f8228ef1d74381e10d67c702e19a17a4eead32f7a7dda4.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9896ea56441b3a38586741ab0991b9c61a1b49d86bf7a447f6a4f2bd4bf9fc66.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a360430e0b2875316bb4572e8e671312a000ab90becf0f400e0282103955d140.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a8a39f873acca59af06ab8add883a6085050f681f2483aa695cbbd091f3db8af.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c2a25ce970f342f48928d7cc3db1150ec6ca5db945344925993f6911c2b5e198.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c5e1bab374d97a2b3f20c1e3933ccf1e740a827b59b91747b8e573e067b93ed2.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ce9f1d2bfb80ad779ddab375140a6e5fed245b0cf00768efdaf024f5bde2c1b9.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d1bcb4795d217676d9d135841efa6b7b4a789216167ccc653d661c2c19859e89.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f2428b318d2f7a5f5ff04269b7c5009a9bf3925c5324d65a6bbb4d5349c167a6.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f2c90d6c60540938db95be7f8626eb7ef496e088f7cbec8ee95f47887172814b.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f5856b726888fcc8a2a3338a236081aa8f8aae522b920f60a4b07c65a5fbbdee.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f916424219ae556241e79f8849d747fc648f9b3c030ab8043581dcfa5cc69d7e.7z 169.7 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/2e8c34fd5d75a47061cd1e06b8d2a99e.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/46e1d8fd065d6b72c2cecdab5f7bd018e3ad9f859b554c93c19c6c92d03d0485.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/52e606c777d963e250e68af3b5d42881d9f657de12e29500db4373363c3b04aa.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/554bd0ad4b10b2729b37a1112871264aaca1897394277d5d4c3a4d5e127d8175.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5ffc352fbf79bb0bb2c1368d604091852f7e7ee7b5f82012b31b1f1645bab24f.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6a71ab9e5021732cf518f073984e45e389bdaab3f498fbedd598d01bf428dcd1.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6dccaf43d94340900b0e68e814053b511d4a53a0df720a995e270b355b73b130.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7e2a829a1075ebbf97e02fc7c729649db37c2c5a13ad3d2571ffa0cfe49d4ee7.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9ef3dcdcea23df94211556d07368eb4217dce23e810a3b949aa9142963da65e7.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/bb7e230c43de6e6fbf21190e9b8a8523fe760095f7d58cfeb6daf5c11a820c7e.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d0e97cc69f11f2b2e249da345625fc5ecc72dd81f716157a5a9b7d5e706f00bd.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d455d57fc4024417cd611c3bfe7cbf7b10ff5af401ce56a2bc58f97ce7188f44.7z 169.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e53037033a78a1062c2e112b3b450be86de5e5c0d5253d01839ed881e2dd7058.7z 169.7 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/0356f5fa9907ea060a7d6964e65f019896deb1c7e303b7ba04da1458dc73a842.7z 169.7 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Paper/CactusPete APT.pdf 169.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/12df4869b3a885d71c8e871f1a1b0fde.7z 169.5 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/9b8c1830a3b278c2eccb536b5abd39d4033badca2138721d420ab41bb60d8fd2.7z 169.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/001d186ab6db7f9c91ee53bb2a79e9ef68dc5078a785729d800cbc4c53731e25.7z 169.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/ece45b0ed87b6e956022a5e20582701b7f22c699d89c44144adde252515b0a66.7z 169.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c4d6d18dc4c08df58988f467bbbe64010705beccc9bc81b218a3f67a2191fcb.7z 169.4 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/0793dcf1f34da2a222d232fdcb622a199f817560f3afcc63b4598dc9f53dad9f.7z 169.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/c5612b48c7a3887c8af0bec830598046b125d2d5.7z 169.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/dfad2a80dac91e7703266197ebbf5d67ef77467ab341dd491ad25d92d8118cac.7z 169.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38fa09fbded90d692ed7f83f41dd47b9ace0ef17ba07f34ac903201be45a790f.7z 169.2 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/3d8c7fb9e55f96cf3073b321ee5e59ff2189d70b0662bc0b88990971bc8b73d8.7z 169.2 KB
- 2015/2015.09.17 - The Dukes/Samples/ed14da9b9075bd3281967033c90886fd7d4f14e5.7z 169.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f633b996f5f5082695ad2f2a7c846854f936569d1f0bae16c42bf9fa8d3a7c48.7z 169.2 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/cc85e8ca86c787a1c031e67242e23f4ef503840739f9cdc7e18a48e4a6773b38.7z 169.2 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/921d27ff00eeb2b275d25aadd2026cee724fad38a4cc9e0e1e79150be21d1ebd.7z 169.2 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/22db6a994eb057715b499c5641cc608fb0380aeea25f78180436c35ecd81ce7d.7z 169.2 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/1184916919ea9790adcd53b60c4bf875e54733e508344ffe6baf10b919a0fd1d.7z 169.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/ae5625a0fe39b34884cfd33832181392e9cf5157b8070b2e1b3d04c87fb46eec.7z 169.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/c7d2a0803f9d4f9f37d5a0f3a37b97eaa672d4b3c700163847736cb9f91aabad.7z 169.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/1a609b82e95501f56f0f47014c4224fdba457b27c58672292231c3adfcfdd7eb.7z 169.0 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Paper/Regin Hopscotch Legspin.pdf 169.0 KB
- 2015/2015.09.17 - The Dukes/Samples/524aaf596dc12b1bb479cd69c620914fd4c3f9c9.7z 169.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/d5e145bf964b91210b79b25fc92ce19aacacadac14ebeb6f4111b6f4cabfd6c7.7z 169.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/42c12d9b35abbb79212bf9d35d7c391d18e2635e558eb6ab8472510df79da09f.7z 168.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e1addb50f0fea302317c40017fcdad84e1b8bc0f6d5b3f2609de2a0576ad8f9a.7z 168.9 KB
- 2018/2018.04.17 - Iron Tiger Gh0St Rat Variant/Samples/B6C21C26AEF75AD709F6C9CFA84BFA15B7EE709588382CE4BC3544A04BCEB661.7z 168.9 KB
- 2019/2019.01.30 - Orcus RAT/Samples/59283e60015923ab16f51dcb29350158f8f86e6d86dcaf8377468bb20bea3570.7z 168.9 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/ef51b08234488b6cb51eb949dff5b7421e9a040f73c10a40d5320dac561d944f.7z 168.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/9ae853b1e678926358ac8c1cd583eb2d5968b99c2a16cf34334a22051bb630ec.7z 168.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/f602d059bc6f7e1e5353b716fbbaf42fa5746e844532674198f59deec367490d.7z 168.9 KB
- 2019/2019.10.31 - Calypso APT/Samples/17E05041730DCD0732E5B296DB16D757.7z 168.9 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/f26caee34184b6a53ecbc0b5ce1f52e17d39af2129561dd6361fb4d4364e2c8b.7z 168.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/00b9fe607cb0b6ba45cd7ffbc3d710264c6109fdbad992933f68bbfc15785a18.7z 168.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e771f7512bd1efc86884fad12115f2fb5abc97eef78ca7dce1fbc9fb6f23360d.7z 168.8 KB
- 2019/2019.07.15 - SWEED - Exposing years of Agent Tesla campaigns/Samples/111e1fff673466cedaed8011218a8d65f84bee48d5ce6d7e8f62cb37df75e671.7z 168.8 KB
- 2016/2016.10.26 - Moonlight/Samples/D3C8ECF591381B31D3AA796471B5B0F1 168.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/787f581acd27f8c8b449b3bc0ca214a1b3421197ff789333ef1b44a5de850c03.7z 168.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/98553dacbb2fdd8d655907f29e8ba36265f931fd5c6fe83c4defafc10767d4f0.7z 168.7 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/bff115d5fb4fd8a395d158fb18175d1d183c8869d54624c706ee48a1180b2361.7z 168.7 KB
- 2015/2015.09.17 - The Dukes/Samples/6db1151eeb4339fc72d6d094e2d6c2572de89470.7z 168.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/7d74e531dafdb6e645ac429c17aba3903e9c0f4fe7e4f93688d37eb638c52f48.7z 168.6 KB
- 2021/2021.01.06 - A Deep Dive into Lokibot Infection Chain/Samples/93ec3c23149c3d5245adf5d8a38c85e32cda24e23f8c4df2e19e1423739908b7.7z 168.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7fdace59ba9f8cd15a21e5b34bef75f153cfd0f5976e5cee14065544ac434d0c.7z 168.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6a6140e18df68a11bccf77a9330d4eb883bf2ab83afb9afbd5dd11415cf794dc.7z 168.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/df2f111c952ac720cb9e33afb24a1c9d0c9ecaeaea4c079f48fadc1a4ed333d5.7z 168.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e5e5b3c7551cac3f4dbf4400b927cdaf024903b7fcc1c1f8d72965371c1e3d5.7z 168.5 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/f3ff180ec14ddcd38f438ea3a968c1558d5eabac596fb920d2eddd043c5a4122.7z 168.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/244621fad10485386493efec3818196fc50f1a66e3048a62de456d64a2331720.7z 168.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/3554b267dec35b5072ed5fce2510e70960e32195a0920811e83eb6207cc4bed0.7z 168.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5d95ce4ef694607cf1578ae35e7be8f627c1b7c9e804a663b78d1d07921f5401.7z 168.5 KB
- 2018/2018.03.09 - APT-15 is alive and strong - An analysis of RoyalCli and RoyalDNS/Paper/APT15.pdf 168.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/fd9622452d02c6d84532b51b3599f2015301371d.7z 168.5 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/26cac671e215d88b5070af7d94200588d2b7c414a6e8debf7370b993fcfffb23.7z 168.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/07defabf004c891ae836de91260e6c82.7z 168.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/da63d5b72a78dbb4073cb319c6c8e540ebea182b704b8783a6ea54d86ce94e5a.7z 168.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a373210d4b885121708d4d04946da3bd281862fb0bc06516b223c16ce70975ec.7z 168.4 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/7924cb540d8fd0bcad6207e9386f60b1b1091a2ced52c127cac1a0f5465b42df.7z 168.4 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/8d70f7ef41af19724814ec4908fb28962688c374be9c13b99ba52e8950902edd.7z 168.4 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/ccdb8e0162796efe19128c0bac78478fd1ff2dc3382aed0c19b0f4bd99a31efc.7z 168.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/b9fc15f37996096889ed889a422e56303e209a6f.7z 168.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/17495ce3d11e9cddf5a98ec34ee91d6a.7z 168.3 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/acf24620e544f79e55fd8ae6022e040257b60b33cf474c37f2877c39fbf2308a.7z 168.2 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/056590be3074fd5ab122b1a6455c70a789644826f92d9457203f8ff9714809ad.7z 168.2 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/7edd7d406159ab0eecb22ddbd6060de7c24a4eb0b61fa527935310b94d3b9db4.7z 168.2 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/c6224a579fcef3b67c02dabe55cc486a476e10f7ab9181a91c839fa3de0876fd.7z 168.2 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/1acb061ce63ee8ee172fbdf518bd261ef2c46d818ffd4b1614db6ce3daa5a885.7z 168.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/bda512a34622dac188d6b93caad4d8e3667e4f6b1e9078d259ccea6f988c2320.7z 168.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/f26998a89d011af5860fa5c9cccf3ee09c81b14156824bdbee21e3229c7cba4b.7z 168.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/2f6c8da1c5f397bea7b300d28b3ad4ba.7z 168.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/850497ed0130a5247a6c4650bca0af4be152be4cb88cca142b88df6fed854cd3.7z 168.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e9233dbf73ea0d4c3e240b8a0cb08a041aadc668d66d43d4a4a06af6f4a90e32.7z 168.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/925b05f137cea0396c099e9908f007eff1ff73fb865c69fcc67f70c4e601fd81.7z 168.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d547358d7506e4985ccbf497c58ca5a1767b38e35913521ebd50928f896f7ac7.7z 168.0 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/5f9fef7974d37922ac91365588fbe7b544e13abbbde7c262fe30bade7026e118 167.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/518998b37f6e9f1f7fb102503272d0a3e4a3e37500985a8cdb1d495078e22951.7z 167.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/518998b37f6e9f1f7fb102503272d0a3e4a3e37500985a8cdb1d495078e22951.7z 167.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32990191692c61093b7d53040fe79fe5c03f7b2167446fde9faf8bb2ff418646.7z 167.9 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/79a184500704ac40a373192b22505abfec57708632e9dcb54bbc480103b015ac.7z 167.8 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/1e769aa405d41eaeca6b61eb564b9eba.7z 167.8 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/498b98c02e19f4b03dc6a3a8b6ff8761ef2c0fedda846ced4b6f1c87b52468e7.7z 167.8 KB
- 2015/2015.12.15 - Newcomers in the Derusbi family/Samples/e27fb16dce7fff714f4b05f2cef53e1919a34d7ec0e595f2eaa155861a213e59.7z 167.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/78db32729c184b14d42c1e2ca95d40d11693a131bf36fe76c921cd06f3f65f2e.7z 167.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d76583a11fd10c060dd9a0ac66915eaf5b2ecbfe6e55d9ecdd513e06d7625da.7z 167.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b16fb427350a08b4574d4976a3bb83ab.7z 167.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/db2a34ac873177b297208719fad97ffa.7z 167.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/55977c31746e40f3d74876f7a56da4ade2f8c2f8dea05b7a178f63e420bd651a.7z 167.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86167f65e438dc11e5c026e2a8c221f470cd4ac7a8dcc276ee7e239fdeeb2093.7z 167.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d562fed9bd60bc4c88010723c257be5189e11169f8c084f88844f498d67d0c56.7z 167.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b3553e487e5b9d158ed4f63f7e7904fac01cba5cf56b91fc61774b5e44016432.7z 167.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43fd86ee88b5cd678f982c62655f9b07bb24b0203e5436cdf86a60674a141ccf.7z 167.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5715a532457f98aae61f96b3524520d704be9f6861441ba60a0c4a82a8b274b9.7z 167.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8602e1b9cd77e29006ca96c4d8491400c18396c69851873cf2973664e43c8e43.7z 167.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/e034e0d9ad069bab5a6e68c1517c15665abe67c9 167.5 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/C88218C2C23555D5E39596B2110BDA54A7AD50DB.7z 167.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7fe796691dbc93ca60f7fa02c99ab3fea0d935df74a3b48d65151a2a126e298c.7z 167.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea664599ff113b6b115f7c67cbc160738a53faf2432db3201a0d18c638e99f7c.7z 167.5 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/265785ccc9503d30465156b90afa2523.7z 167.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c760fb2a7249448811c1af6495705c365596149ae393696340fa943cd1db49ef.7z 167.5 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/80f31bf4e0b4ba1d3c963cf37dd7cefb5517b6454f7809fe3a1703e8b5941b41.7z 167.4 KB
- 2017/2017.06.12 - CRASHOVERRIDE - Analysis of the Threat to Electric Grid Operations/Samples/b335163e6eb854df5e08e85026b2c3518891eda8.7z 167.4 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/b4f8177d87df58e31afab30302a9d9ba609cd975341b5532f75808da342381db.7z 167.3 KB
- 2022/2022.04.20 - Shuckworm Espionage Group Continues Intense Campaign Against Ukraine/Samples/002d4699c82692c0b9c434f7753e4f8b3ddee6c3dcc7e641a63aace4e0342684.7z 167.3 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/81052987a459f9c08742ae2bc708ff39f3ff79a4af582e7edfb3ae0ac2199beb.7z 167.1 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/76B77E40182DA242307272B9F77132ABB0B46515.7z 167.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a01ebaa4a437e2c368052ecdf96e64b204077462772712e2b6657ddb81442148.7z 167.1 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/a8da877ebc4bdefbbe1b5454c448880f36ffad46d6d50083d586eee2da5a31ab.7z 167.0 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/f09fa790f8b3bf59f44093ae18e8c9ec95b54fb8dab5039e9bfd09b12b815950.7z 166.8 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/327181e170cac8d5076b493faa52436f9cff9d8e.7z 166.7 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/8eeb3e1e4861d4a4a3bcdf5fc79cd7c52b3288d3d41872345aec8e1ff5798a5d.7z 166.7 KB
- 2015/2015.02.16 - Carbanak APT/Samples/551d41e2a4dd1497b3b27a91922d29cc.7z 166.7 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/6eca9aacc7d9ef570bf2521f5a1156825832282650d2d3734d964a834f97b3f4.7z 166.7 KB
- 2015/2015.09.17 - The Dukes/Samples/1a31245e943b131d81375d70b489d8e4bf3d6dce.7z 166.7 KB
- 2016/2016.08.02 - Group 5 Syria/Samples/76F8142B4E52C671871B3DF87F10C30C.7z 166.7 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/e28c4d9caf124131e9709c91fe170ded0f0357a03e3dc54c754ee7decc95e491.7z 166.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/b44a988d18264735f39efc2001b29c63.7z 166.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/148e494d9ecc7ba7c8e8bac886fba003fd46c303f2010c5643d7ba92540a69a6.7z 166.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6727049bdb444e784e41df078d2c08386c8a686f8a1f693b53ed867c655637ed.7z 166.6 KB
- 2013/2013.04.13 - Winnti/Samples/60bd5a9ab78f6c614b824ddcb47dfd7c.7z 166.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/882b60f9808abe77b688e5893be5fa0540661a1f9f52ad66a8493c3608a32c78.7z 166.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/66208e700158db53317ddf0598023905ee51e80d2e908af42845305c4c0e126f.7z 166.6 KB
- 2013/2013.04.13 - Winnti/Samples/8f54cf08ee45a8d5eb31d05dbab4b561.7z 166.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2813409822b56ae81f08adcaed29a215b3bef0e4f1cc5a22c7169f9e16a188a0.7z 166.6 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/6710d037801471826817596fa71637eecda4f58cddf47bbb48b3984b21582721.7z 166.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/c23f18de9779c4f14a3655823f235f8e221d0f6a 166.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/e17615331bdce4afa45e4912bdcc989eacf284bc 166.5 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/CB136924562C2E70A5E3039EA3CD6713F4BD980DF2795F6CDBC67D3364B5E79B.7z 166.5 KB
- 2015/2015.01.29 - Backdoor.Winnti/Samples/0ff134057a8b2e31b148fedfdd185f5b1a512149499a8c5c0915cf10b10a613e.7z 166.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/33974ee8b5218186a7ab4023454ed0f4c684d94ba930a9593b0c2b6d0695ece9.7z 166.3 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/30f1f7e848c79212f70794d718d0f3929c24e0f3d28695a7c85a85c77ab7aac9.7z 166.3 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/b3de3f9309b2f320738772353eb724a0782a1fc2c912483c036c303389307e2e.7z 166.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/b3de3f9309b2f320738772353eb724a0782a1fc2c912483c036c303389307e2e.7z 166.3 KB
- 2015/2015.09.17 - The Dukes/Samples/ed328e83cda3cdf75ff68372d69bcbacfe2c9c5e.7z 166.3 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/12759f7fd01ffdea97954be5404d7e43a3941a7388129e7b6ace85f56b500cd8 166.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/352b5ec506823ffc008e7b71b2968a282ea6ac08cf372ac23cc87d957ecbd889.7z 166.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e76374f5c6dbee470aba5e9bc5ca1e9f4f23089afe6d6c71e55c75f713740eae.7z 166.3 KB
- 2017/2017.12.04 - The Shadows of Ghosts - Inside the Response of a Unique Carbanak Intrusion/Samples/B3135736BCFDAB27F891DBE4009A8C80.7z 166.3 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/4d36c9713955062e870b29aadeee7a3e9f064041e4a74e349ce58e3937c7526e.7z 166.2 KB
- 2018/2018.10.18 - APT Sidewinder changes theirs TTPs to install their/Paper/APT Sidewinder.pdf 166.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/3165b7472a9dd45cde49538561cba59f.7z 166.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f7bfb46f40edf3b1c8b918ed8ea74d89812d276c67191e5a56403d1e4521407.7z 166.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/585ade6fb794db66bfeb69b3e647f7e33b982a40b9f3461c3343fe5a333617ca.7z 166.1 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/cad70ba1f6d84f24c9fdfdedde4b7ba30eafb1df0fd44d31f5c7fe79c3101d5c.7z 166.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/5ad602845c426878cdea8c4fec4b2a09e3d2a9f19cf89f2c26b0543a64c67b2d.7z 166.1 KB
- 2018/2018.05.23 - Andariel Group/Samples/50ac4fcd3fbc8abcaa766449841b3a0a684b3e217fc40935f1ac22c34c58a9ec.7z 166.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/50ac4fcd3fbc8abcaa766449841b3a0a684b3e217fc40935f1ac22c34c58a9ec.7z 166.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/b9770ec366271dacdae8f5088218f65a6c0dd82553dd93f41ede586353986124.7z 166.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/5684b4b9f63cd41a4051585aed27cbad.7z 166.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/d93342bd12ef44d92bf58ed2f0f88443385a0192804a5d0976352484c0d37685.7z 166.0 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/93e9237afaff14c6b9a24cf7275e9d66bc95af8a0cc93db2a68b47cbbca4c347.7z 165.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/751a31e4705a4d0ccf08590ba4a1a50096651b6a045a6f5462716cff4d224c82.7z 165.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/751a31e4705a4d0ccf08590ba4a1a50096651b6a045a6f5462716cff4d224c82.7z 165.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4b4a51de3862fcba90c36d894b0c4266050259ad60fe30b414d7781b106b04d5.7z 165.9 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/324b2e2c0471e49c7cc07725a7d748041479714d265ec6dbf386edd3f619f03c.7z 165.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dc59282998d7bd41672598633b509df46090279a927fee0b93666e8035ecabfd.7z 165.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/8a9a1eb215e94bd1dc4ef0218d4a4d750dc2e76a700e9c5712494e21972f6e82.7z 165.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a55014b8f73799a749bc1f38c17f9165463b63e603636e60ecc7365c416882d5.7z 165.8 KB
- 2016/2016.02.23 - Operation Dust Storm Attack Timeline/Samples/Op_Dust_Storm_Samples.zip.7z 165.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f5bc2582a39c90f448702f06aadd26ed2a0ad66c604483c69c4450da3bd4841.7z 165.7 KB
- 2021/2021.02.02 - Kobalos goes after HPCs/Samples/6616DE799B5105EE2EB83BBE25C7F4433420DFF7.7z 165.6 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/6e4e195c2d60aec5a75f287f2b27ade3204390ace9ad4dec07753234fb148b57.7z 165.5 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/21bb2d447247fd81c42d4262de36adb6.7z 165.5 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/375e51a989525cfec8296faaffdefa35.7z 165.5 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/2affdebbaa4f0cfa64e5c42e70d78665ef9ccb2c731c5fe07582ccdfdc05b0cc.7z 165.5 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/b4fbad52624e6d1e0b9e5899c5279bd9a8653aee24f252dc29a0cb40b36b2db5.7z 165.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/aee97881d3e45ba0cae91f471db78aded16bcff1468d9e66edf9d3c0223d238f.7z 165.5 KB
- 2019/2019.07.01 - Ratsnif - New Network Vermin from OceanLotus/Samples/b20327c03703ebad191c0ba025a3f26494ff12c5908749e33e71589ae1e1f6b3.7z 165.5 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/6b84eebded654d29b63f931a28e5fc4318aaf32604d1ad2f14e4a87b7a499206.7z 165.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c032c4a7f57087dbc9dc7c13f445f3b4bb34d5874899ddea6e7001e5ad6f7e0d.7z 165.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/fd8f2d6e1eee3f8e74ede681ab4f3724.7z 165.3 KB
- 2015/2015.09.17 - The Dukes/Samples/0653a8f06b140f4fac44acb3be723d7bb2602558.7z 165.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d9fca358a9757ef62cd1502bdc98f944fa96d05553f32b45dc32c284474d834e.7z 165.2 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/ae99ef9475cf553e3396419f08faec8b7965cb1fdd2f08d42dd190e376c445e0.7z 165.2 KB
- 2015/2015.09.17 - The Dukes/Samples/658db78c0ce62e08e86b51988a222b5fb5fbb913.7z 165.2 KB
- 2015/2015.09.17 - The Dukes/Samples/b579845c223331fea9dfd674517fa4633082970e.7z 165.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/ae2ef98a91c70dc43979ce7df8e475ad.7z 165.1 KB
- 2014/2014.07.20 - Sayad (Flying Kitten) Infostealer/Samples/a7813001063a23627404887b43616386.7z 165.1 KB
- 2015/2015.09.17 - The Dukes/Samples/8ab7f806fa18dd9a9c2dc43db0ad3ee79060b6e8.7z 165.1 KB
- 2022/2022.01.27 - LuoYu - Continuous Espionage Activities Targeting Japan with the new version of WinDealer in 2021/Samples/b4fda51b2259c17f82833890474f21b06a534dbf782f0f0c898631c8c10b9818.7z 165.1 KB
- 2015/2015.09.17 - The Dukes/Samples/55f83ff166ab8978d6ce38e80fde858cf29e660b.7z 165.1 KB
- 2024/2024.04.24 - NCSC Malware Tipper: Line Runner and Line Dancer/Paper/ncsc-tip-line-dancer.pdf 165.1 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/6eb64cb0dcdcd081ba4cff253ec530abf9bf4f95bccf04597ad486f0536c1598.7z 165.0 KB
- 2023/2023.01.05 - Turla A Galaxy of Opportunity/Samples/9535a9bb1ae8f620d7cbd7d9f5c20336b0fd2c78d1a7d892d76e4652dd8b2be7.7z 165.0 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/b95d2cae3627b0fab03558fc3c21cee5527ed285324ddc19665d58d1fa3e27c3.7z 165.0 KB
- 2021/2021.06.08 - PuzzleMaker attacks with Chrome zero-day exploit chain/Samples/8A17279BA26C8FBE6966EA3300FDEFB1ADAE1B3ED68F76A7FC81413BD8C1A5F6.7z 164.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e8ea146c04be7c0d31108266289a1e63d90c04e7d0870ef6b17a2976b8b89401.7z 164.9 KB
- 2019/2019.10.04 - Geost Botnet/Samples/9706ca42aa8fef8a8c9463d647e5ecf7671180024e78988c4e5a36c1d86e0615.7z 164.9 KB
- 2019/2019.10.21 - Geost Botnet/Samples/9706ca42aa8fef8a8c9463d647e5ecf7671180024e78988c4e5a36c1d86e0615.7z 164.9 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/e893b4f6b6f3ab977c96ab5e2c6115969cbe46a143531bfc9920d1b9972ebc12.7z 164.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/71207a001ee28a5c517d7dfc1567825a1f7c23ab17813712d09fbed2b139206d.7z 164.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/71207a001ee28a5c517d7dfc1567825a1f7c23ab17813712d09fbed2b139206d.7z 164.9 KB
- 2015/2015.09.17 - The Dukes/Samples/03c5690728b7dffb2f4ab947fe390264751428aa.7z 164.8 KB
- 2015/2015.09.17 - The Dukes/Samples/5c5ec0b5112a74a95edc23ef093792eb3698320e.7z 164.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c567dd51e96d98ccbb920df1afd57b18ac2ec68403354d8a7065cba2eb2a650.7z 164.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/09a6d5b54e8c48ed33189ebf80df750d.7z 164.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/74e41223ec6359a9bd05bbce36b452fd046aaad64617f459ba262a5210925942.7z 164.7 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/f6ba0007038805fdc9e92ccbfed5f4cc681723bb548cc83a4b34f754f3356974.7z 164.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e0789d85857d6c3e7ec6fbdabe74bc904fee79dcf05e4d9206a8606fde75ace.7z 164.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f1d15b6e422c6fa641b0d6a60b9c61fa5bdf69799897498616dd8042d93af8c.7z 164.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/96672ab9e3847a9d6a68f501d0ce8e98e3a224a65ebd1a8f32a07385fe6e68e7.7z 164.6 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/0f811627ad034e038fa8023d04a491c14b27686f99ddb1f6e9c9c544d30e0608.7z 164.6 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/2ddcb1dc466e22388485118bcf3089014348881c4d315aca452c6bb44b6c7bee.7z 164.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8f0b4256ce46ca0f33f85952dc62d4bab33b7e1d55519f814a3a73b38da7eca.7z 164.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/c12fe91f0c39c2460ea304ffc250918d.7z 164.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ef381b09a60c717d4b4387f54c01171bf2e14d0db6b967b19192c14d6280bb4.7z 164.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9eba206fa25f654d55c016ab607234150c7cc164f3b6e0baa8b4d27ccd6070d.7z 164.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b484bf57b932749db6e71b4e625c2a73cde0e7f06347ae617d191d7a26a4d297.7z 164.5 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/1950d2e706fbc6263d376c0c4f16bd5acfd543248ee072657ba3dd62da8427eb.7z 164.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b933ba0e1e95ec117829155d63911d95fa6d6722a55d553dd81ab7c6299dcc5.7z 164.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/5036c44fbe7a99a0bddc9f05f7e9df77.7z 164.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/5036c44fbe7a99a0bddc9f05f7e9df77.7z 164.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/55669befd13a6640d74c8de3c31260bd591131e3891f46e560815c22a049837c.7z 164.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/64b865afdc34091a9c02700adeea5853.7z 164.4 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/2665e536de618760cfe4b57c8f679d95fbb3da0b.7z 164.4 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/009df256bce5971edaab72c19c4ebcc9296e203a2ef447557c0796d86217d1d3.7z 164.4 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/5a9b1bf53e47cbecf41259f31d06f86dcf62b7858debd680c0a232de3577669a.7z 164.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd6e89a4d6f019fd3cb2f5b31c20a64fc2d4c27abd120c34c9af26cf1a7ccceb.7z 164.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/68253af6013d22553f3e87b8fd59dfade5c7f120b07ea679b041dcdcb845885a.7z 164.4 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/e6bc87e3e3d98a0a8db4fcd7cd5a9b89d4a7b125de450dfb8f387d2a9e09face.7z 164.4 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/9865e9f4989142513108fb6e783aa0b14528af46cc77f846e6a206c6362b0e7c.7z 164.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3a0ae20de2c91e8b6fb7d248fc3c780c91febb16ef86c1af1f81e57cfaf6253.7z 164.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03d23b1723fdcb8fd8e99215098c03cca1c6f3db6f7f44ac4a8d39c3c07c0906.7z 164.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1fe1d5331daf9e5c40871a514dc4c82197a51705b6f280745443ad982722e1c4.7z 164.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9cd44cc75c1b28261923355448a818c95cf3ae9956652b5209d7288664dd8dcc.7z 164.3 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/ba3519e62618b86d10830ef256cce010014e401a.7z 164.3 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/CC3ADFE6079C1420A411B72F702E7DC7.7z 164.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3207ea8a0b7bac0771e459e1b677b0f0fe6c29e3d23887996d5a017c82151b8d.7z 164.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a169050565ed103bec6df6c450d8cbe0b3576acee753e8249d61877ec137d32e.7z 164.3 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/47f7765d3ef41dfcdb0b936f3e554d3b6726eeabff7c665acd034824fc7e87a7.7z 164.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1302fa8d97ee266b4373d56613524f6a25a1dd3aa53a1a67ff95bab7c454ccc4.7z 164.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/276516efc88eae3ed589b39fe40b44438ff92a669a2df0a8ba11cdab18807894.7z 164.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/baed97fd2834dcf19cd7ce1781fec3bfaf119608fcc14c5f72d32d3742aec38c.7z 164.3 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/07ae89016f95d512776efc1e7cbc188f2fa2e3bc23333d2361690628940ffdaa.7z 164.3 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/1D09E91D72C86216F559760DA0F07ACDC0CFF8C0649C6E1782DB1F20DCC7E48F.7z 164.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d91a72930c822ee4aa9140899d4a0e0327c39a2db24ee2b80f096f8e3025671a.7z 164.2 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/e1f2b15ec9f9a282065c931ec32a44b0.7z 164.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/34bb8d2ffd35314ec705c1a1823a189d.7z 164.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2b41ffeda8e9f5e44aa15caa7bc1d79cf7472277f7ce812e8b43ed0e23e7f39e.7z 164.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7fba5dbc12b2db5575b157303921e9152f708708a4974e73a6e799230e89e756.7z 164.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/30d4c0348b0cdff63ba2ddc5b7891bf91da0a3907ac30241eb699fbfdd97e78c.7z 164.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/3608243af2cf1b6f710a2c8f06a128524de40535ee0b64cb8562c5739b23c36e.7z 164.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/330c2aaccb4d2a8ecf1f53a25642d6f58d2400672724d55932aa85410d012455.7z 164.0 KB
- 2016/2016.10.26 - Moonlight/Samples/DD2D6B625E7ADD1528311A0CF5FD5EAE 164.0 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/AA115F20472E78A068C1BBF739C443BF.7z 164.0 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/4c1b5283f05322edfb0ef8b9d5cf75b62b558fcaefed921f1143765a3bd6248e.7z 164.0 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/26173c9ec8fd1c4f9f18f89683b23267f6f9d116196ed15655e9cb453af2890e 164.0 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/8246f709efa922a485e1ca32d8b0d10dc752618e8b3fce4d3dd58d10e4a6a16d 164.0 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9ee80117345e20be3a482b3f680569cfd84f07c72958657906eacc0dd42cc611.7z 164.0 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/cf6416e7beffa462753029555abbc2654aba2ee924414c12be769b4c706e7567.7z 164.0 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/0A6D33BDC0B70A45626211393D67566E1C9EBFFF020F7FF1EF23DC93EDE0C27A.7z 164.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/309e32ce2d0b5fb2879bf630d2a3b4fcceaa729c583674451c7fcea696325411.7z 163.9 KB
- 2015/2015.09.17 - The Dukes/Samples/fbf290f6adad79ae9628ec6d5703e5ffb86cf8f1.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/255d07a01501adbee32dd3a414ddf624dfbc6a1adaa7fa27e049e22965d71269.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2593d2f65feead439497173c78a10d57b573269d0ca628c2fc5668d641a04684.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/303b59e0ce995e52d11c7243d8c6082f878436825b119adf47441b9adcd23b35.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/325b79f22e1917b513bf90c436a8aa1606f6cb733f73e3c3f9d6c077deef1425.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/410c22e43f97b8efe946765365db34e3485af80c1b394121da95e0f2bb4302a7.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/42636f3185c9e398958aad272d983c8b8b1409df4ce93f1f8f608e190290f56d.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/479c3bd3a3a3d3ffd760c4eb82013e52fddbd969e0ea04c73f2cde4d3c620a64.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a30573011030c4e9f12ae4be142c4ab70d268fc132346c24a947d8ca698fae2d.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a61b9e265c59407a10fbbf3a0de2f592ee781b6e2419fc0ecfee2aeb1fd4ca24.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b459b94f3332241a18e242a1b288ba1f7578c7853b2e2d3b941cc6d8daca9553.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/cf07efb532838e6877e88c40f4e69d7f77800248e91af8a553663ca0bd3ae7ef.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d17f98ba86ff96b5dc84e5a4ff800791c2a88d36f3ef8827e8ee089790080968.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/db2c753948ffb71db865e84408435f9480fb9c631c9234be22c96a89db2c2c6b.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e0fb9ad32f0306b285b5c274a13c48637dd523a37ede3eb7c9150351a3a76cec.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/eab3e8ad9473d1834beab98946e6ffdc9fa0256620b1e8b118f52a6518fba4f3.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/fa00bfbefef6820343b128e4b31d9509813ffba9835871876d7c5f8d18a3a102.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0a9a5863863cad2d9a24c01e787278d656f307afdd8bf0e9bbe083e2425e0722.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2f50cd8d3256c041ee1b803b9e229f81004835fb9b1b25787346ccdefc62b153.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4140bf6968c3a39274645130e37bf0cb1b550c08c9ed08990bac32b4ad33f172.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4a93010d93f878cc4fa19923bdcc5a3d142d18a425bbbbd2e0c47871e5c7d62e.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5993e5aad6e841331c4e595623bd30b6f6c147e014124c29c1f080ec487cca8d.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/73946f631d76d8a59be2648cc71dacc99d7549f0ab44a9c94bfd4fe32cf77f5a.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7a6e89ea837aaa9eaf078b57781b6ab367e8cb988d21b32edec1a6314d54ac05.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7b13d0149faf344e928cce62f24e90aed4913db98d25a6a96e4f802e0bf4e450.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7bc2e7b91233c94115d3fb6cfaa3ad29d052ccdce70329ef6051da70b7674139.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/86480edcc886188aa29079e71165b2b91feeb9aa16787b324ec7cab650be928b.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/98bafb19352075bb13bee3a2f4824868feb5b4db0776c3a7497013f5f6ea7dcf.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ab6af6765fb5c39f7823992f823c06ac725a2a540ce0122a58809d97731f4462.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c8386c0d1ecba6c9edd57338fb2d8219a1d1c1a6ded2d89b26567b452e3a9373.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d3a599afc2d9d25fcd790c2a5a512bd0a10df5c0523da341b73026e1bfce58e0.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e53b0a60c238c45019089bdf7f16d5f47b7ba15ca2c918e385c41f0c2076eb52.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ee491174790ccb31304750bda869cc27c3215df26b7edfbb4a0172236d87b04b.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f43aae4c32e36056c507374396380f975a84fcb216d9eee92330af65db4741f7.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/08db0d760bcb1ca22f24dde4b06ae8978c832b47e5c86f3e903219278f519933.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0d31e3776e9a3b33ecec4f3eb1ebab1613dd5669e978f1db6d0430dc935a9f9e.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/10dccb933c67304adbd4aca3d9d04919c7801539c7bd701b8b3940bb02d3cbc9.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4c860b1af02834256edfa7db1126fb1490e3787c07a93508d174be7b1fe01175.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4c8de1713f830819e8354b653fd19a5cafd0bc8fa3145eedf555f24261c874de.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5131f07906cde97cc638d34c8879cfc9298761bd04a80fe94dc33cac86d16011.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5b59018d2e762b290d46e2a6c42934812a7af6e4b4592eea7e1ebbed3a582d1d.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7384e608a14203985f9a2392f70cd8822cac1fd2688ee3efd6e4ac55b5c9bf64.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7ceb6eade1df9035a327c93af4286bde58496486023123b26161bee65a5e237b.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7d8a91edbbb1f38e78b97a8314076ef6c4061006afce4136e75a6e254b135c7a.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/8fc83960b4e8e25e17080a63dc1793d4db13d178706f9576395e20df5ce1e78d.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/97b69baede9bb0d3bc0bd5a21dd8a5eecd8448d0e2eb509a69ac2daf0a278f85.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a46bdcf1e4e5244023a54f12c91de56112e6ffc809ae31bf34e95e54a1cea851.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/daaf4ed5bfe5c7b618a9db321e6117e1b1597c338ae0e055d070d32dbd608838.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/dd20ea6713196abfe3e0d36679d71d39e5f469b2ecf28a1584f15f20746d9de3.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/fb6d3d338904bc824c91b981c147b3e287b69986ca080c1224bfd3e528533a77.7z 163.9 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/e0b675302efc8c94e94b400a67bc627889bfdebb4f4dffdd68fdbc61d4cd03ae.7z 163.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6e482b76258758456746cf41252de3482afdc9d7e0b696b7b9722f3e4424e83f.7z 163.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f8fca6253056c390ce65ebe56c460aeb8837f12c0ab2de83b1009df6ffc7a115.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/041a35113b4fe09add33e26cf0c4358d5f6cc43a63032fca4a078e1f433d2f23.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/05e6c944a139a37a1a7abb5da5af5ddbb378a0949c3b9fbb1498d286623ef85a.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/117c9a20a49f6c28ac9c18d8eb4f5e8bb8c8a09e895e8a38549e15b0c38c4769.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/154548cebfd6cf327efeb6d17c14a05c000e00d341459b52ed12246f532319fc.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/15d8ef1545e7abb85e6ff644490157850039a20415203f8b5115c7398ed92143.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/1aec7136dc18c9dcf4c5feebba60484ee2dc6f44eacbe5d1f67c6cff248b558e.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/1d21abefd84cbc607015f06769fc9550337f5d200348ff21fb5be183f90222b3.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2730daa49dbc70069432dfb5c21d993860e13778be3922d10fec9b19f2d641b6.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/287a10fc8cd08f3ee721cef7977127a13c5dd93f2c6051f227c4731500c1b442.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2887117b19363d209f9d47ee5b3b9d33a9357d7584dabd1e0cef3a33b43500f2.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2b07b9359a49744393487b7349cbcff88dc018cd32e1bc92241f85682fb7c1c1.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2df02d68b0f08cab1f6c5855b34599a610a51bd1f9d1df746aa72ac461d551b8.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/395ff5e5a0f149dd3eaf05f1330df70f4dfac14c60386642f25593292f109847.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/446ffd272c79554a19b5f4299327fb74b8ff457681d10571caa6eea51ec406b0.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/47f6730bd6546b75cf0e9ed47defc5df68da9d089b8f2acd7723a85cc44f9405.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4b5c55c41987b15be6989011854ae7fedcb3aa9008b17b71d7f17ba1eb3be211.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4bc7fcda3035f4624c92c2f6b9ae1e4576b5f49e4e4475895de929ca436ddf20.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/52d81570332b7a4d437fa8853ea742444a327fc17dd5afa97cd5d5df53604d49.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/61e668f79ade08a08124508c860099c842f5f70ce6a7151a3df17e7b613135b3.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/61f17746460fee9cc2574e51e119606bb4fb80abfc15e050263ed712d3b8903f.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/65a3f90a6eeef600695a424e195a4b5076c114481c44641c9ebe56fb7db2ade0.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/67082b36ca9dffcb48423dbf5c9bd41d94ec0156df01a15c6d87d16582ed7462.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/6e46ab33869bf745574e871b3f118e4c208ba39e0b4e5912a8704b5bd43d5825.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7846d33f6ec352546235818871ecaf5ba70811d4ebfda4d4fbbb7b5305a67a36.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7f66b1c5f30bd5cdf674d60841abd1c00a445b17c51fd4d02b1209f9b6e31247.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/8b6a8ac696118c7e91da4f57dfa6fea916366a95005f840c9b9a4e2b3e591f42.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/8efa4ef59e81806a5c34fee1ad6d6339feb01011a8748057782255b64df0cf5f.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/90a57383b34251c2020e53eaa9eaad4d7bf37d7f62a3162657919027b6d12a07.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/918b13d80deed3187481528af2a150796fd4b42fbe41b41aff2f62589f3f5870.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9b5992a4468fbf78d54ac91af29a6718da0f36a453a8c8f4dbb62c04425bcf31.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9ea3a726cabb7a8743e4c2f248767d39ae38e6e903202614a098969ad13fabd6.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a5bbfb42a1051ba4ccfd73ccd2fef7dbcf15b32c5f12b120fbfb7641c0e46708.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/aa94f950a4ec6529ffe4aac38553168655d4a6fa2b4ee174e0243518c6f15ed5.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ad7216db1667fa4d4d723f9ebaf863b6a68ebda265b42d8ad4f45bb49ef876b2.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b43f273624b7cbe373cea8466f078896c32bcc81cbba01a302ec0101413b2bd8.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b46a9968abe1d12141335d41bc8d573723b551eb48a5e14469e134bc5919f526.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c190aaf1e91952bd85e280c91827920205e3a9ca54d74ee5c0295f0a7ffb11b2.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c8aea25f763e308877701a6488e6b0c0d089bd52cfbc351f693246a493a574c2.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c9faa1635ec5577b6f220f892d1e046955717c486f58a364dde98e916cb23548.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d1a1ed682b045fb85e37d051c5ae14ed38b4ccf85116178caf8a4157670aaff1.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/deb2d4eb3080298e30d0e63d22237b7ab4490ef30d44fe3c42b1430690a04b4d.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e46a970bba107b5ba586db2eb133e2967cfc3e92f759042459d92eaea5de4e05.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e963f86daba6d6f59946e0935da060eb2053d2fb26df619b4f8c966e3c25c934.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/eaeefb654a6ea0087cbac9574f61a7bb55f29f96d99d2c623044b8da5478f502.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ee0f27a72967e8689b46f72bfe3295c63f036a27d3bcc6b3e07602340c70b3a9.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ef4794dacfce59b11e0b794892a0ba3606f083d3643df3f29120c61786dd18ea.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f1d52cd34c0df61ffff7039a95cf70434de8162e057ddce98e9568edae1eae62.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f466a75cb24e2c27c5bf7ef46f1cbc27bfd5d2f3a5055a0c41470b5495c9d74f.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0c085fadd8063fcddbf4d9f6be50af69b08b3bde7566f68749f88055c6331a1c.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/1d0923f9bf58a357fdadf974b8088203e596ab4baa684de5013aadfc5e906b49.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/21b1a6464178a651a748857f088473ae3154a83cf63540261ce84eb7fbf2a234.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2b1f966302490f0d71bef16033fac247e2b19345ae2efd053a309ae851a62fb5.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/3193db7e33e1570a2776d80457d9fa20a33a30072690cddf9358bf314ce8da4d.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/36ce547286ebe2dca45e6c89f7880fb30f7f4e71c2b2b5674f059b48063fcf9d.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/57053a0aaefaf07652678cf4e5130542ddc76c522d76b4cab9b668bc3cb47c33.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a7dbeb1f4d48b2229bf2ad62213bc452df3919b4da403f85c9642cd0c16a7835.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b25f08c16f8f936e5d513261e4b767c1ebc3d00aae078eaf1708bcfe4962a276.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c064f6f047a4e39014a29c8c95526c3fe90d7bcea5ef0b8f21ea306c27713d1f.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c85142c57f14a2e45e3f600ceab36e1731a0dc4caed235d63447cb1d48d8a6f5.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/cf24f90f234002a190b14d2741b8de583076bc3502245f694c1ddd4efd4cbeac.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d64ee497aee7a9bb569130b1602d9485cae425eee3c5bcfd015d8f4034ed1452.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d7ad498b434ad59d2d940cf3ec59237afbc2051a52fe2dffda3e61c739d9b87d.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e4a6b575232cac61b04e12737b0a16c58a7713980f366902fb46ad2b5bff64b2.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ec23873186856213da6f41f4b7dfd4fe1f3c539e2c84771f4d95c89e109bd9eb.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/fc6e3b3f23619d290016e1aec48c18513a6dcffc771eb02ce2be729db86b0fcc.7z 163.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/24afc24b77671b4426c30c6ef58a77cd533945dfc2749e8e297a81d2b1d95f94.7z 163.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/24b2141c1134ef14f33a38c58342b6573940c5460d03a2945fafac36e32e6889.7z 163.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/69165c9361b537120111371cb77cd2282c48889c5c57f6e5c8cd7948ee9e9f75.7z 163.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/746c01bae1a410c505795f3d579ad7d12179de7d8d4392090fdc22ebb4b7454b.7z 163.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7bc84737bab1f85a443ff4b77650b1722d1906022556876c609aa943d983e526.7z 163.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f9583fd88e3ccec6b45c00d5799b5a2aaf1cd374ea8af5edf19561787ddfca2d.7z 163.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea6c54d4d58b4741da0ccef21a5cfa6efd56ebff7073f83d8fbbf5c04f7813b8.7z 163.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a348275b844432ec598d76496c8fccd6a9aa488be707709a64bdf3d3b8acb231.7z 163.8 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/ac272bd9701c5d9cb7e8d1a4e2a191a894e98aa463fb17628c52da16612627d8.7z 163.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4368bc431742973da697669e44b0c71835947815c17b1e91d2e0c7d12301ca6f.7z 163.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17ee74457ee05f11993f9c21406a135a83a4e4d64706d338472c14a7b8ee8c83.7z 163.8 KB
- 2022/2022.04.21 - The ink-stained trail of GOLDBACKDOOR/Samples/9eddd99db6f5a7791f7e446792f04b301d29f6b0596920e8b39647cc7585185d.7z 163.7 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/8248432bcba6e8bb8731c0b8f2fbe4aae2e2d0fee2157477c83343743c39c1a8.7z 163.6 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/4789662a0f79d10356daa303c852328ccb2e504795842d005e01cb4de0104b8b.7z 163.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/ad35db962130becfac1de2f803a119ae.7z 163.5 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/4c5e019e0e55a3fe378aa339d52c235c06ecc5053625a5d54d65c4ae38c6e3da.7z 163.5 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/b8b6b6d98b7ea689f0c33d55a06afcf20482b25c51929ca9a1b302374290b337.7z 163.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/d868b5b349b34fb366d508900381bf5dc9e68083f82e5c0ca962281c580525d6.7z 163.4 KB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/37c369f9a9cac898af2668b1287dea34c753119071a1c447b0bfecd171709340.7z 163.4 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/889f1f6873a090162356109f0f3984c044094ea789028ec3e20ba2238d269160.7z 163.3 KB
- 2020/2020.05.21 - No Game over for the Winnti Group/Samples/144a160c57c2d429d072046edfdd1b44ff22bcae4f0535732f6c2b19190f2f35.7z 163.3 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/49ac6a6c5449396b98a89709b0ad21d078af783ec8f1cd32c1c8b5ae71bec129.7z 163.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d1143989b9691928f2d10800cbae3f3d36f40ecddd2537828d79d16f8cbfac4.7z 163.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/16e43f8d2e439b5ce8e48b75bb25e90011f1ccbb41278fe15f7982a304a832de.7z 163.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/30912cc80cf7defaec360cdd08952ceed493e88d87ad705ec80831581c5c867d.7z 163.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/6279030f7e5eaeacd28232de35382c38614fefc90ef753f2492300c1150e54f0.7z 163.1 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/c1ab9ec3f1d6050a77cc8d976dac441c13ba2fd3c0229076c20a2406258198bf.7z 163.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/21fbf8ca2112b8eda66d1fcee5ea4a2328f7f8cab378f5582c0574b8d7e09598.7z 163.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c5985d11743d8de6654da6cad89c2f1a91fe92c6875b9d2ba5cf2404cc0e1b8d.7z 163.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2fa95969b78939bb734d36201e08f2cc7268a9bbe01a33d2159edfcdcf80cd4.7z 163.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43a2705631710adfde509753801aae60c1a62130996cce6d3674095531ec2869.7z 163.0 KB
- 2019/2019.07.15 - SWEED - Exposing years of Agent Tesla campaigns/Samples/59b15f6ace090d05ac5f7692ef834433d8504352a7f45e80e7feb05298d9c2dd.7z 163.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2088d5f31b8f8a75464def9b02c159a2a1aa3056fc3c82056272c9b39cea0639.7z 163.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/a2e979e03c32e5de9ba34407b37143b6a887ab6f9d8cdcb07a6276f41202dc5d.7z 163.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d40324d5e25008e8bcbe52f02dcea8fca968f3c905578b4e6a69ed2a5a42eee.7z 163.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d2419a0d58651808275e1f38cf55688bf1cb00f7bdfba22ea5f97d5b394e0f0.7z 163.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/72a77b8dd3b87bccce4e1210794dda1538b6e4758f7b165ff7ddb871a235d9bf.7z 163.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f02530837730e348a9cb21bce9de2de0cc25536b612574aa797dda19760ec987.7z 163.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8d4b4dc62d660aa1634a391038c1bf0ab19836ae85dbdc0d1e2883dc36b6a99c.7z 163.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/4f895db287062a4ee1a2c5415900b56e2cf15842 163.0 KB
- 2020/2020.10.22 - Bitter CHM APT/Samples/29ed7d64ce8003c0139cccb04d9af7f0.7z 163.0 KB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/c6ae889f3bee42cc19a728ba66fa3d99.7z 163.0 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/417e4274771a9614d49493157761c12e54060588.7z 162.9 KB
- 2015/2015.09.17 - The Dukes/Samples/ccb29875222527af4e58b9dd8994c3c7ef617fd8.7z 162.9 KB
- 2019/2019.09.18 - Tortoiseshell Group/Paper/Tortoiseshell Group.pdf 162.9 KB
- 2014/2014.07.20 - Sayad (Flying Kitten) Infostealer/Samples/529ecf76409537ab5ac140a5e6fec79d.7z 162.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af28711bc62e8a549b7c6a6e2519492228dcc1be0b31b407e0e872f4358e758b.7z 162.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/31aeb34a57ae6b79ffa3d962316f3ec8.7z 162.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/546b5a5793ba86811d64330598e1ce76.7z 162.7 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/02b2d905a72c4bb2abfc278b8ca7f722.7z 162.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/1a8655886ea6be9ae0a71e845b5a334b476494b3aad7bfe6510218059eba5788.7z 162.6 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/064e47074342a6e026de068adaf48c41b2ec2c341c7514768cb7b39425905524.7z 162.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/15f714c43516e4f6a8d77acb17c4c3d0.7z 162.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/c25d146b4cf05f7aaa9aebbe8d1563db.7z 162.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5df75abed42bfd9825aebd4b46f9fddca8b3adcef42d70c52403aa77736cdec8.7z 162.5 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/e5e4895d2195e14a3a105f3ed73fd49493e9dbdd7dfc6f6616023473fa8f86c6.7z 162.5 KB
- 2021/2021.12.28 - Flagpro - The new malware used by BlackTech/Samples/54e6ea47eb04634d3e87fd7787e2136ccfbcc80ade34f246a12cf93bab527f6b.7z 162.5 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/5a68f149c193715d13a361732f5adaa1 162.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/894a9e788586fbff7523c705507733bd.7z 162.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6ee6ae79ee1502a11ece81e971a54f189a271be9ec700101a2bd7a21198b94c7.7z 162.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e60ad9543b873569432bc05cbfc8dd0f72a618f26eb256f15048b820e151846e.7z 162.4 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/F42A9D85ABE04E721461FE2B52DDC9E0EA411D9E.7z 162.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/056af557a67f605d655e25b903bd63e2.7z 162.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aa46d78d21730595236c2079cc259f1a2541b33dbb6e09d4ebfab2ba607352fc.7z 162.2 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/c5fc26f84955a041de20f3ff2ee04a59f9d8a2ab5d6c4702b8da0cf03b4147ef.7z 162.2 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/BusyIce/54e6ea47eb04634d3e87fd7787e2136ccfbcc80ade34f246a12cf93bab527f6b.7z 162.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/85d0b72fe822fd6c22827b4da1917d2c1f2d9faa838e003e78e533384ea80939.7z 162.1 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/4d03a981bed15a3bd91f36972d7391b39791c582bb2959a9be154a74bd64db31.7z 162.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03f03d1b5fcd8f074b328d47c208a6152dace4a10347630626c292cd54ac5909.7z 162.1 KB
- 2018/2018.06.20 - Thrip/Samples/2029d2de96162887593f0227ae27109aba5ac9090ad34be1b425f41091bd5b49.7z 162.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/0e44caac57372374599930a73c5ed0de.7z 162.1 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/95205b92d597489b33854e70d86f16d46201803a1a9cb5379c0d6b7c0784dbc7.7z 162.0 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/89132f9bd84c25539ba3b8fc2080e037b3221d16730d4b5605f6b9d3906ad38c.7z 162.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/a8635544eab476c6128793b00bf1bd48ce9d41692585aab1690f2a44837efaac.7z 162.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/6b6ec318ede71baf79004fe22c46a8d7a500dc6ba6dd40b2641fe9a1c2b3dbd5 161.9 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/fefd9bfb0f984590b54908c6868b39ca587a3e0d8198b795ff58f67adee4b9e9 161.9 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/068841C9DCA03E6FEAC78DAA7950ADF6362DDBF4.7z 161.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/9f9d96e99cef99cbfe8d02899919a7f7220f2273bb36a084642f492dd3e473da.7z 161.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f5e982b9624972b60e43ba4ce79ab7b092e2579f9db9f018766e7c5ff13192b.7z 161.8 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/0b3610524ff6f67c59281dbf4a24a6e8753b965c15742c8a98c11ad9171e783d.7z 161.8 KB
- 2019/2019.04.22 - Finteam - Trojanized TeamViewer Against Government Targets/Samples/1675cdec4c0ff49993a1fcbdfad85e56.7z 161.7 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/3bf9b83e00544ac383aaef795e3ded78.7z 161.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb6efd3c260cba44f8ba39bedf27a32dfc9cf43cf7c28811cdba52b0de128a6e.7z 161.7 KB
- 2024/2024.03.21 - Analysis of New DEEPGOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware/Samples/f262588c48d2902992ffd275d2be6362fe7f02e2f00a44ab8c75ac1a2827c6e9.7z 161.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9654cac43aa8819f106ef80f696be486166e758c5760740253c750d187193974.7z 161.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/6095ccbc0d4222b552bf66fa5fbfcac7.7z 161.6 KB
- 2015/2015.02.16 - Carbanak APT/Samples/e06a0257449fa8dc4ab8ccb6fbf2c50b.7z 161.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/24bce152c7f884a923b29a4130931c63cd3f9c0ab08a28a79c7995356a146131.7z 161.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af2530bf60d40c9620f71e5906b9b0c747cdac1817cca7a0b7057b6a1f75e7e1.7z 161.5 KB
- 2016/2016.10.26 - Moonlight/Samples/AA45A3DFD4E7329DF37D8C74F0DA01B4 161.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6d1afcd25424367ebf079bbd065a9ec629623e930f78795b63e02587277748a2.7z 161.5 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/41c7e09170037fafe95bb691df021a20.7z 161.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10fe94f0e111a34761c67d33e6697f79862e4099c98713d906bb8ef96f3c6dda.7z 161.4 KB
- 2015/2015.02.16 - Carbanak APT/Samples/763b335abecbd3d9a6d923a13d6c2519.7z 161.3 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/aba89668c6e9681671a95b3d7a08aae2a067deed2d835ba6f6fd18556c88a5f2.7z 161.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/255790a2213553efee40b8c1fc2c8c5c3da25020a769da9002175adafba3f64d.7z 161.3 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/f7bd43323917ce3ce71da472593e0899dd54ce957e2621083a29680a04a263e8.7z 161.2 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/6905b9a6b31ab4fee60d50165318d52e49e0883e1ec1e93133b4a0722cbb7686.7z 161.2 KB
- 2024/2024.03.21 - Analysis of New DEEPGOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware/Samples/1b75f70c226c9ada8e79c3fdd987277b0199928800c51e5a1e55ff01246701db.7z 161.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/26e065002f793b0ed33040a216eb082c.7z 161.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b85536589c79648a10868b58075d7896ec09bbde43f9c4bad95ed82a200652bc.7z 161.0 KB
- 2019/2019.09.26 - Chinese APT Hackers Attack Windows Users Via Fakenarrator Malware/Paper/Chinese APT Hackers Attack Windows Users via FakeNarrator Malware.pdf 161.0 KB
- 2017/2017.12.05 - Charming Kitten/Samples/e7dd9b8fe7ae14faad304d139f71b629.7z 161.0 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/5ba356e5e96ce8b9cbccdcb11d817bb53924afdb7e3af72155898fc7bfae0920.7z 161.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/5d20d600563f27acdd616da16b29ab5727fac9c55bc17f98127e3914dd9123e9.7z 161.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/e9f3f6e286f5d06addb82a2fc4b3bcdf1142570183c5cac8e8156b2f1c26b74f.7z 160.8 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/0fa9ebd511f41428dae3960dd1da004bc9a5c2e1a3a0a3bed36ec2bf9f7aba78.7z 160.7 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/0fa9ebd511f41428dae3960dd1da004bc9a5c2e1a3a0a3bed36ec2bf9f7aba78.7z 160.7 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/31d4c527fdf63a06749aa98a5a51ed8665fa678c8ef0fd9ad28db78e8a70fddf.7z 160.6 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/8f6273af9c2449204ea558209fae6431e3d86bfecab74ba66615b71d14c79429.7z 160.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/e3a6970d66bc4687b21381353826fabd469007c869efc711fdd0e4711aa77ffc.7z 160.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/96c6b592c0ce2eb49a1017831b1c9a9502dd0fa011806f51bf7b9da72d333053.7z 160.4 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/980bb08ef3e8afcb8c0c1a879ec11c41b29fd30ac65436495e69de79c555b2be.7z 160.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0707d9e57d74174f42d68a97756e75eaca348684a8c2f421c31449bde3247a67.7z 160.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6662daa6989adc1dde62b072c35ab69acb2f094eafc4c92c488bff3e821621fa.7z 160.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/01003592354cffd960c863b76c228a14cc56c2dd380050826b66fc62a35c5910.7z 160.3 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/18b75949e03f8dcad513426f1f9f3ca209d779c24cd4e941d935633b1bec00cb.7z 160.3 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/5f9e18cc22f806551a5f64466b6b51630fbead6a991823f48e865718e5283d25.7z 160.2 KB
- 2015/2015.09.17 - The Dukes/Samples/580eca9e36dcd1a2deb9075bcae90afee46aace2.7z 160.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f0d202c6baa8bb648f18b1e7f79c742b97528278d05cd08fe24d8653f5a48103.7z 160.2 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/97e2f035a2fac5ee8d07a204fcf36edc6417fd8099c66d95f314c05b45a9d34f.7z 160.1 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/97e2f035a2fac5ee8d07a204fcf36edc6417fd8099c66d95f314c05b45a9d34f.7z 160.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/92904fea0a51115b0014b2ab6ca62257dc4f808a1dcd65c80a15e4e07b76f9bb.7z 160.1 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/e8aca4b0cfe509783a34ff908287f98cab968d9e 160.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e9209d3f5f68f36269c115cebdabac14499a38f8985866dedcd64d6ee0b00082.7z 160.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1805d1ceba4491c14fcb8b607e238400fc27472dfc26c31beec6b42e73a1d22a.7z 160.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4cfc69b2dedb47ea2fec0a394dcaf1a6730baeee00f467d51e46cb37cfbe0783.7z 160.0 KB
- 2016/2016.07.21 - Hide and Seek - How Threat Actors Respond in the Face of Public Exposure/Samples/c80b3fb9293a932b4e814a32e7ca76d3 160.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/1432a8a6ae6faa5d9f441b918ddc3edddb9c133458853ad356756835fe7b3291 160.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/72d14f0a7ecb04eb2962bc9d8491194deb856ceebf30e7ecd644620932f3d4b0 160.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/85904e7b88b5049fb99b4b8456d9f01bdbf8f6fcf0f77943aed1ce7e6f7127c2 160.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/8e1a0d93ae644ac80048e5c3485bc6282a69d52cf26f94d2be1ce634851ac3aa 160.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/9623d6f3a3952280f3e83f8dbb29942694bb682296d36c4f4d1d7414a7493db0 160.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/04b72e7a02e12e5fd795ba0593df51c6653e257a1a65750c395db2007841118c 160.0 KB
- 2015/2015.09.17 - The Dukes/Samples/764add69922342b8c4200d64652fbee1376adf1c.7z 160.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a55d3d963e546e7794597aa7da24e5f684047eedd2216cfffd5e1fb10ff5ece0.7z 160.0 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/c84afdd28fa0923a09f6dd3af1e3821cdb07862b2796fa004cd3229bc6129cbe.7z 159.9 KB
- 2018/2018.02.07 - VBS Campaign - Targeted Attacks in the Middle East/Samples/76a9b603f1f901020f65358f1cbf94c1a427d9019f004a99aa8bff1dea01a881.7z 159.9 KB
- 2016/2016.04.21 - New Poison Ivy RAT Variant/Samples/4d38d4ee5b625e09b61a253a52eb29fcf9c506ee9329b3a90a0b3911e59174f2.7z 159.9 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/e1b4a5a565fdfcec52346d3b6063c587.7z 159.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2955fd4b5a616277f019712f881dee25651859680fa727e326ce4f7e52df6533.7z 159.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ce76b98370b80beb296feccbfc70d2f85a32d5d8feb46cdb395f9cc50b9a8fa.7z 159.9 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ea4542ef5fa6a2682b8c00f97c88ed70.7z 159.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f42279ee37c0c773a11ec71114667b6e73513eaf364f742def37561e20a21e5.7z 159.8 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/9c1bd3fdd7541c770da2824f1fcf3b1c.7z 159.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30fc5ece6b79dbdd9495ed7922233fb66cad74da9a1e76b4dcf07c49d196e3e8.7z 159.8 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/28543c0c80f141bc6b71799c8aadd15be93539942665a9d6e6608f58d00293b6 159.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38d18e78035dab3615e76bc5ae0fa284860005f301ab6682889bbeca6d46aa4b.7z 159.7 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/2ba871586176522fe75333e834c16025b01e1771e4c07bc13995adbfa77c45f5.7z 159.7 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/6a441b2303aeb38309bf2cb70f1c97213b0fa2cf7a0f0f8251fe6dc9965ada3b.7z 159.7 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/f4d10b08d7dacd8fe33a6b54a0416eecdaed92c69c933c4a5d3700b8f5100fad.7z 159.7 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Stage 3/923eb77b3c9e11d6c56052318c119c1a22d11ab71675e6b95d05eeb73d1accd6.7z 159.7 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/9a570c53b1a811aba02b2b76cc65b5eb.7z 159.7 KB
- 2024/2024.03.21 - Analysis of New DEEPGOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware/Samples/69c917ea96db28dbd5b67073ca0aac234d25651a849171b45f20979eafa05a1c.7z 159.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/febd2998f3baa0189f3c36039a39e0d8a877a916797ef23e4daba868dcbf9d94.7z 159.6 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Stage 3/9ef7dbd3da51332a78eff19146d21c82957821e464e8133e9594a07d716d892d.7z 159.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43b8dd4aecb0e8b38793e77af4c0d875aceac63374553c9d08ecc46b8a94e36f.7z 159.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/94e912666ee9bef4a9c1efe7b48ec91be5bd4e836e8b9da33b4b13ae2d383835.7z 159.6 KB
- 2022/2022.12.28 - Analysis of APT organization Confuciuss cyber attack against IBO anti-terrorism operations in Pakistan/Paper/blog-nsfocus-net.translate.goog-Analysis of APT organization Confuciuss cyber attack against IBO anti-te 159.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3bc7f929f9c2b2a3eee0f6eb8d102d31f06ff2494de72afb9ce0737f02edda2f.7z 159.5 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/c63f1d364b9fa2c1023ce5a1b5fed12e1eba780c64276811c4b47743dfcbadbd.7z 159.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd413183f4b895ca472ff7dbb455adda0e3ba488ff336a03a073b7b353525696.7z 159.5 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/0e7e3c2c7fe34afc02c6e672ae00bc4e432b300ec184dec08440fba91b664999.7z 159.5 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/d77d16c310cce09b872c91ca223b106f4b56572242ff5c4e756572070fac210f.7z 159.5 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/d0843ddc2b27f720511041b0dbdb157a55146ee1d8aed050e725a8c073831978.7z 159.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/66848dad2e1c3cfe3baa8ac0b1558d0c9ee6cfb0b6d5c6c4b1c08053f6d412b0.7z 159.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/8e738b2239bbca9f50eab5f3cf3cbe58138e3b2515221c67e7eb934e2d3c7486.7z 159.4 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/C9CAE9026EE2034626E4A43CFDD8B192.7z 159.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3a22adaa33de2b465f6e7a68f0f707cdfae281a236bb82bf410f4073dd80e9c.7z 159.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4b9612b52472d3ee8e0342a9d8457a59aa46e89be52f1d9928f87621113fbbb9.7z 159.4 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/64c5bfc0a1c76aaf9ed8b8f2a45d229afa9353a63fa7a2bba6d4a8c47980e70b.7z 159.3 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/80d416d3b4365da4e75ba83de050077d46f4111c2af098c21694a30a86d42cfe.7z 159.3 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/eacbe4447c4bbf1a7611aa8dccec204c22f191aea8c7087e3ef6b4ff2a82a6e7.7z 159.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1ce84194b8900fc1cf353996fccd69d05e094bf540291dd56c2ed2ea11defd2c.7z 159.3 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/714e6589d253c188209a579ff812f423.7z 159.2 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/91038ff04bf85c19e377aef3381e47f9.7z 159.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/516d9284cf7bebf0f6ab4267ddf25ae36303d60819173df073950439a9a10258.7z 159.0 KB
- 2023/2023.09.28 - Budworm - APT Group Uses Updated Custom Tool in Attacks on Government and Telecoms Org/Paper/symantec-enterprise-blogs.security.com-Budworm APT Group Uses Updated Custom Tool in Attacks on Government and Telecoms 159.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/45496be07ab8a3fad86980219073a28576106c8bca5c8fd70c882eef0e9df428 159.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/e1fb2e1866f332a5656bf55fde13ff57d5f0bbf6 159.0 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/32261fe44c368724593fbf65d47fc826.7z 159.0 KB
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/0feb0b50b99f0b303a5081ffb3c4446d.7z 158.9 KB
- 2012/2012.07.10 - Recent Observations in Tibet-Related Information Operations/Samples/f2a0787388dd6373336b3f23f204524a.7z 158.9 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/41f155f039448edb42c3a566e7b8e150829b97d83109c0c394d199cdcfd20f9b.7z 158.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/a4b2a737badef32831cbf05bfaa65b5121ddb41463177f4ac0dbc354b3b451d4.7z 158.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/e398290469966aff01a9e138d45c4655790d7a641950e675785d0a2ab93e7d28.7z 158.8 KB
- 2018/2018.09.27 - Lojax/Samples/ea728abe26bac161e110970051e1561fd51db93b.7z 158.8 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Winnti/e46fcaac5f65a410040010c338f2fc02d9ac0327344acab8ce5152529312c4ae.7z 158.8 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/1f9e4bfb25622eab6c33da7da9be6c51cf8bf1a284ee1c1703a3cee445bc8cd9.7z 158.7 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/69ff2f88c1f9007b80d591e9655cc61eaa4709ccd8b3aa6ec15e3aa46b9098bd.7z 158.7 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/69ff2f88c1f9007b80d591e9655cc61eaa4709ccd8b3aa6ec15e3aa46b9098bd.7z 158.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/da7405bcb074c03f3d288e9108f748dbdd0e920b2eea2dadbe0f5049c3745f92.7z 158.7 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/2f1321c6cf0bc3cf955e86692bfc4ba836f5580c8b1469ce35aa250c97f0076e.7z 158.7 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/617f9add4c27f3bb91a32fee007cce01f5a51deaf42e75e6cec3e71afe2ba967.7z 158.7 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/3c1842d29a3445bd3b85be486e49dba36b8b5ad55841c0ce00630cb83386881d.7z 158.7 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/f49f1b2cc52623624fdd3d636056b8a80705f6456a3d5a676e3fb78749bdd281.7z 158.7 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/13ff13f72cc2e748af334b000cbb5f1f6e3f8debe7b01c197d1a43a837373e93.7z 158.7 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/281828d6f5bd377f91c6283c34896d0483b08ac2167d34e981fbea871893c919.7z 158.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/5a449782c6d286a5af7fd5cbab5d5d46dd4dd153cbc46e4aeae0ea54f2785980.7z 158.7 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/69bac736f42e37302db7eca68b6fc138c3aa9a5c902c149e46cce8b42b172603.7z 158.6 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/af5bd7227c2dbaf524c1e74b7a4bf088809a872c11c31c423765efebbc6b26b7.7z 158.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3506b21078b022113129fb5c8d12211f58cc5dd1cf909741d73bc1bc8b48f3ff.7z 158.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/159ad2afcab80e83397388e495d215a5.7z 158.5 KB
- 2016/2016.07.12 - Nanhaishu/Samples/fd5706a5e45d2e0805221c3336c75167980916f39826eb6312aea7ea807d4ec0 158.4 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/3df07235793c8b7c850c173c4b29e9711a1ef71111d1034daf11a24335fcbc79.7z 158.4 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/3df07235793c8b7c850c173c4b29e9711a1ef71111d1034daf11a24335fcbc79.7z 158.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc22a7236fb554c460eaaf8131449d4760e427905f3235d178cb2f47ea796291.7z 158.4 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/e926cf1e40c46f9578c76bb0df3a3ba7667853b63cc58b0f064f529b4365fbe0.7z 158.3 KB
- 2016/2016.10.26 - Moonlight/Samples/71B00CBD186B1C168FD207B8F43FC8E0 158.3 KB
- 2021/2021.08.19 - Shadowpad/Samples/319a06a39e5a1394710ec917f281a546d850386e80fdb56238456b68d5207a99.7z 158.2 KB
- 2021/2021.08.19 - Shadowpad/Samples/fc117650688065deeb54e686f873359c2a56d23165567ab3f2a3b62498199fa9.7z 158.2 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/4a0144c7436e3ff67cf2d935d82d1743.7z 158.2 KB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Samples/693f0bd265e7a68b5b98f411ecf1cd3fed3c84af.7z 158.2 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/6841b26b9218688de6318b083cb70ecdca65876455a1723be00b383844c71f42.7z 158.2 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/d5cf8f4c8c908553d57872ab39742c75.7z 158.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db55d24c703715e9f449f4dbc9e13e92d9f861f1d340c2a87885a3ca9b883ad1.7z 158.1 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/14007fd206b747305392b9f8712afab5dd14b2efe4e62a0e26a4e8df6933fd67.7z 158.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/aac80bc473e5d5389edff0d7f0190e14.7z 158.1 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/1bbbdcff7723fda499b8b7bffcdb510d56d10224bdb3293ae3d24debb9962aaa.7z 158.0 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/ef55cb6228a33131152f7bf90bb23597b7ed7ba6a81f90fa283673e5f6a374f8.7z 158.0 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/2b108ec3e467ab6c3a9ad6a5545e8410e4185f8fee7a008d3d3a89a8caf86e75.7z 158.0 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/d31cbaf03ae0d94f64de0d3108d3f957d81a7245b84e35aaef9c3c166be20bf6.7z 158.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d9a2dde6a8eb6ec44e2042142a5cc6834194e78fff646b894fca9c6a386e5ef.7z 158.0 KB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Samples/9bc071fb6a1d9e72c50aec88b4317c3eb7c0f5ff5906b00aa00d9e720cbc828d.7z 157.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/83e4c90dc8bc1c53a4000bef83a355c4e36d2a1ba4a5d0982bc5b9b350278f1f.7z 157.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/e87595fde2ead6bf842d86b3170c09d4c7b462ca23afcd3484b9bafb46c35338.7z 157.9 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/4f8b989bc424a39649805b5b93318295.7z 157.9 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/5ca3ac2949022e5c77335f7e228db1d8.7z 157.9 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/ab3d0c748ced69557f78b7071879e50a.7z 157.9 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/c9a4317f1002fefcc7a250c3d76d4b01.7z 157.9 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/ea53e618432ca0c823fafc06dc60b726.7z 157.8 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/bacbcb52516bb1d54b82a8d128f460843827a9dff65024d4bedb88936fc40c97.7z 157.8 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/3f35c97e9e87472030b84ae1bc932ffc.7z 157.8 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/7cd87c4976f1b34a0b060a23faddbd19.7z 157.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ef68d6a746798cf1779720cb2812932de4c9dbd3535b3628766eba00a585232d.7z 157.8 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/7c82689142a415b0a34553478e445988980f48705735939d6d33c17e4e8dac94.7z 157.8 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/8cb4ed2d3f3f466f2417b95856ac0eb268a578e6bfd26c615b2a4adc0094ecd2.7z 157.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d6561f2b5e24966c3550a6a97f364a6aca178de80a9314fc8622dc6862672e57.7z 157.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/576c3c67412d5ec5ff5e5f80d55cdbad425460f4ccc51e1c784050595503d3f9.7z 157.8 KB
- 2022/2022.12.08 - DeathStalker targets legal entities with new Janicab variant/Samples/95b2d037d67d77d313a7c97912674e365dcd98ceb6f8942ef3d450abf20bf472.7z 157.8 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/d41daba0ebfa55d0c769ccfc03dbf6a5221e006a.7z 157.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ee4ca55f203b86dc64f1d321a66537b34aeadd11c0b834d85ee749b42a7af635.7z 157.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/c71f125fb385fed2561f3870b4593f18.7z 157.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/00d045c89934c776a70318a36655dcdd77e1fedae0d33c98e301723f323f234c.7z 157.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/5d756061c69828e4ad637e0aed8200ee.7z 157.7 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/dd68390cba23f0a740e9cb2c44963c03ea38eb44067447a757fffd4c7a0d214d.7z 157.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38fc01c5a8745de2c797d36dc58f5b6550caa67dbfca41d3815f91480660d7d2.7z 157.6 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/5f4215368817570e7a390c9f6e265a7db343c9664d22008d5971dac707751524.7z 157.6 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/49acba812894444c634b034962d46f986e0257cf 157.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/9881308b05c089b44390def980246fc830b67203b963d537358db157e9dfb4fe.7z 157.5 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/034e4c62965f8d5dd5d5a2ce34a53ba9.7z 157.5 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/f6000ad859571d0da5a32341303c0a39e33d31a6ebd5a64fb607c622196fd689.7z 157.4 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/3b8f1e963da628ebe6308fbdbbed378593242c5c9eaff9ee68e5c42f8277e608.7z 157.4 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/2fe9b76496a9480273357b6d35c012809bfa3ae8976813a7f5f4959402e3fbb6.7z 157.4 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/0e447797aa20bff416073281adb09b73c15433ab855b5cdb2d883f8c2af9c414.7z 157.3 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/9137e886e414b12581852b96a1d90ee875053f16b79be57694df9f93f3ead506.7z 157.3 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/d26987b705f537b10a11fb9913d0acc0218a0c0ae5f27e6f821d6d987b1cd4c7.7z 157.3 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/f13aff9e1192c081c012f974b29bf60487385eed644d506d7f82b3538c2b035f.7z 157.3 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/9fdabd3a619c662941732b81ff88b971c025a653c04391b58c57312d25efb76c.7z 157.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6bea634a99c408069d5c757dea11b1afad96010766e97ce57706c681edd4f244.7z 157.3 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/22fd67457274635db7dd679782e002009363010db66523973b4748d5778b1a2a.7z 157.2 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/b0d6aee39e988196fdc821895a1f1aa63d1c032ea880c26a15c857068f34bfd9.7z 157.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2d02c0847cfbc378f91cb82639d336eed841ffcdaa887dd9d9ae63af04c2a9ca.7z 157.2 KB
- 2013/2013.03.20 - TeamSpy/Samples/aae19b6cdce2420bc1a790190495bd49b860fb5a4a82095d56f7951dc73b2cf3.7z 157.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e2d3cc6c88f30a3f086882f8725e3dacf54e1f593b05c89c7ec9ad7bc8f405c.7z 157.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/3773ddd462b01f9272656f3150f2c3de19e77199cf5fac1f44287d11593614f9.7z 157.1 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/33c2e887c3d337eeffbbd8745bfdfc8f.7z 157.1 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/38917e8aa02b58b09401383115ab549e.7z 157.1 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/67220baf2a415876bee2d43c11f6e9ad.7z 157.1 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/bf4a822f04193b953689e277a9e1f4f1.7z 157.1 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/ef3a6978c7d454f9f6316f2d267f108d.7z 157.1 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Paper/HTran.pdf 157.0 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/042f44b403997dda7e6dd769847722798b7d0e5e7cd981468444a3cbe56f5705.7z 157.0 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/f2a797524acea6dc1247d170b84f64e79a5af2f8d0f80d865c014b30027e4048.7z 157.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e4844b415aa860d89f28757ed3f7b714b80e2d3ea8a0f44bfa0910a40e9bb9c.7z 157.0 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/808bbadea24f83013464dbf445a6c4b3050a7a5da03c16e04c8bd9e57198b1a5.7z 157.0 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/3a5cbaccae5178b29fdd57b0bff51574be1714d3f1ff0e528f5753af5ba9893a.7z 156.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/9d102de45f1e8adebe2e9dd46712c4058be383499a6c340d65cc7d91a7c27c74.7z 156.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/ed7709cbbad9e164a45235be5270d6fb3492010ea945728a7d58f65f63434e58.7z 156.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/108a5035ab40b13b489f8a1fb8fd8bdb5880368c9c18e1d244df23b8d5a26d67.7z 156.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/a403eae5b12b909f4075e855f58d1742308d5e0d3450e79b60162fa9fb7caad7.7z 156.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/dfe128c355a79c1ed8acd5a52a20145ddadb893b0438c2c06fe70bedc1b7ade3.7z 156.8 KB
- 2015/2015.02.16 - Carbanak APT/Samples/bddbb91388dd2c01068cde88a5fb939e.7z 156.8 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/b008ac9a38dc4cfb4c7ecd847811d41b70dede15b6dee3a500cba2bc2eb748b5.7z 156.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/04561139c6248982d25def4eb8410440.7z 156.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/49cc3130496079ebfea58a069aa4b97a.7z 156.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/55eb8ba4d26ef4391f437a02c91dcf88.7z 156.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/f843716b847d99960b438e1596c0a6f1.7z 156.8 KB
- 2019/2019.03.28 - Desktop , Mobile Phishing Campaign/Samples/5c9773c3b4cf58839a476d469c6a705d66df95a2a8cc6ad72a3d914beff2eff5.7z 156.8 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/dba4e180ed355a4ad63ceaf57447b2b7.7z 156.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de18ead06880a84d02af46e572948ce7aa062b6743b2cd1a380b44811914a761.7z 156.7 KB
- 2015/2015.09.17 - The Dukes/Samples/0ff7ce34841c03c876b141c1f46d0ff2519889cc.7z 156.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/0746201bd82d3aac36663ce9e693108f.7z 156.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a685c109f9a50e407ff2abab0f91cac0.7z 156.7 KB
- 2023/2023.01.06 - Exclusive Russian hackers targeted US nuclear scientists/Paper/reuters.com-Exclusive Russian hackers targeted US nuclear scientists.pdf 156.7 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/56556A53741111C04853A5E84744807EEADFF63A.7z 156.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/afd1a48d08f42e69355f250dfe0236d3.7z 156.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2246e6dbfc6d67363ff50a2ecc2d7972.7z 156.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/eb0fd733a3f3ec67cce7f09f1c5f6428.7z 156.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/618fc941c00005b02f62d9ebdb31363e4d51b2f927f3d0b36c238a333f080ad0.7z 156.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/12fe92519c5894c6204aa2e3b31e395b.7z 156.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/8255f67b94c9e35910d55c9072dac8c8.7z 156.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/36ae0cc804f02f509d08f5ab5492e76200fd6c7700e7b89be6cc1a1ee433ff41.7z 156.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6ffc7f5f77dc88b44624ef866d4f74263bf2c70fd81cb81017261bf5667acdf8.7z 156.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c913b1b012315bfbe3a4a7040fa9c0ab8e176538e28031130fb31cba3016b734.7z 156.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/47ef8a19de70f0a95c3523a34225d6b9001aed58387b17085a44941a5506d267.7z 156.6 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/27b3a779d2e3d44cf0c4cc8e9f2862226fe329db7127b2272ba42011332832f3.7z 156.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eeecc8ce9933e169101a404fce5d6749b1d8cda3bcfe90db41b6492f9b6dc940.7z 156.5 KB
- 2022/2022.03.29 - PlugX A Talisman to Behold/Samples/6dc98a3c771f9f20d099e2d64995564dd083be9ac6ed9586a6e57c20ebd4176c.7z 156.5 KB
- 2022/2022.05.02 - Moshen Dragons Triad-and-Error Approach Abusing Security Software to Sideload PlugX and ShadowPad/Samples/6dc98a3c771f9f20d099e2d64995564dd083be9ac6ed9586a6e57c20ebd4176c.7z 156.5 KB
- 2022/2022.09.07 - MagicRAT Lazarus latest gateway into victim networks/Samples/f78cabf7a0e7ed3ef2d1c976c1486281f56a6503354b87219b466f2f7a0b65c4.7z 156.5 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/f78cabf7a0e7ed3ef2d1c976c1486281f56a6503354b87219b466f2f7a0b65c4.7z 156.5 KB
- 2017/2017.04.05 - Targeted Attacks in the Middle East Using KASPERAGENT and MICROPSIA/Samples/2a71fcd81cf6c3bc6a43260b23cd7ef1c0694b0d85cdcdfdc8b25b139922a352.7z 156.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9091762417fbd6e7dfc3e024ece18df4.7z 156.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/dce1b6d7edba4b83e40fd893b2edca2c.7z 156.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/e377c24d8f228e65438cd3bb543828ef.7z 156.4 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/a8701fd6a5eb45e044f8bf150793f4189473dde46e0af8314652f6bf670c0a34.7z 156.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c269171efa34ef7ff1a529cb2c5c18e0556be16204146d3c9436d8c122ba39ed.7z 156.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c6c51b954b029634a775aaff6567f3b2.7z 156.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/100b8526e5520851f5bed9f7fbb1f8f0.7z 156.4 KB
- 2021/2021.09.30 - GhostEmperor technical details/Samples/0BBFBA106FBB9E310330DC87C32CB6D1.7z 156.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2cf809f53e34328c21c8c30f04097897.7z 156.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/133a0820776c0f82b5825f53a36b0fc2.7z 156.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/46008915521d24d81f0c4fc5a936564c.7z 156.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/d988d11c962c362c7d31719b23dd065f.7z 156.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/3aac56426bfa6119ef73fa2196795bb6.7z 156.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/83b85f0af5fdb200d9dc13580d38a2f4.7z 156.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/e69386c0c91b15ca79b31a4b724a4fc4.7z 156.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/5fdf65971c12576bb165cb49226210e1.7z 156.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/87ece4a1c0654e4765342eba93e15ca1.7z 156.3 KB
- 2015/2015.02.16 - Carbanak APT/Samples/b400bb2a2f9f0ce176368dc709359d3d.7z 156.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/0793a2d7f5c8a7feba73ee5823e5a2ce.7z 156.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9043d8b3342d25ad02ec2ae2c1bea518d7c4fcde9a7398f46c09e1e855d36bb5.7z 156.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/0d326f889d052a629866a4be5e53ea3f.7z 156.2 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/fd128b9f0cbdc374227cf5564371aacc.7z 156.2 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/163CEE95FA3EF1469030F0BFEC0EB64C.7z 156.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b9eec763a3c20112a873f969ae54b699.7z 156.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/fa70870d2caf2fb90a1d54b8d3a410f7.7z 156.2 KB
- 2020/2020.11.26 - Bandook - Signed & Delivered/Samples/40cc5933e608f7a2a5c13af1066257c9e41528bb85e434e2bc3d1f4802dec24d.7z 156.2 KB
- 2020/2020.11.27 - Investigation with a twist - an accidental APT attack and averted data destruction/Samples/40cc5933e608f7a2a5c13af1066257c9e41528bb85e434e2bc3d1f4802dec24d.7z 156.2 KB
- 2021/2021.01.05 - ReconHellcat Uses NIST Theme as Lure To Deliver New BlackSoul Malware/Samples/fdd310ce1b4f03a79f7a6eda8df793f4c0718766228a9a0700cf0b5a4ea648e2.7z 156.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9a68619420178c31b6706c405ca4fdcb.7z 156.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/98a2e627dbefd2a069399c4c549330187860ba8a892c7028417573fbcbd874bd.7z 156.1 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/cb9e18e21226a89ce2c26c695a989e0d.7z 156.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a9c63cb489d91b969f8ab1a038f37734f44652d27ada5e573d1bd3374be40699.7z 156.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/ad6fa1da5b06604001e78f4abb4f8eff.7z 156.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/852faa316d723309e786cae65bc201e3.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/d7cbcfb3733027bfec5cb68cf9717e6c.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/51ca8ebab9e4c55ffe32d96249451fe0.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/679cf4aac9b79609fe0ee2e2df39316b.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/832556d6c2c23c7f0a69b12259eb6ebe.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/dc3a9e03b860c0e0b69c80075658fb3f.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/fc403dab543bb9930f3cac79a3b8c0dc.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2154a3703adcb1c46c112b313e2ee959.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2fa8636d82eee034162c5f8171e23b83.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/4baa91b9bfe6bd714b8be58f9bdd4e0b.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9de64784db04b2f4f335b9eefd011c16.7z 156.0 KB
- 2013/2013.06.18 - Trojan APT Seinup/Samples/FB2FA42F052D0A86CBDCE03F5C46DD4D.7z 156.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e4079e8eb93b6209cdc06f3a2ab4b97547035cabbd17bd0ada89cd2b740b8df9.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/0a5cd31f65212917e1939d6083f24a0a.7z 156.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/382e2c194f3f5c84da62ddd9cd486aee.7z 156.0 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/b494ca3b7bae2ab9a5197b81e928baae5b8eac77dfdc7fe1223fee8f27024772.7z 156.0 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/bddbc529f23ab6b865bc750508403ef57c8cf77284d613d030949bd37078d880.7z 156.0 KB
- 2024/2024.02.27 - European diplomats targeted by SPIKEDWINE with WINELOADER/Samples/1c7593078f69f642b3442dc558cddff4347334ed7c96cd096367afd08dca67bc.7z 155.9 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/0091e2101f00751c4020ef8e115cfe12a284c9abacc886f549b40a62574a7510.7z 155.9 KB
- 2019/2019.05.18 - Operation BlackLion/Samples/DEF105A9452DEF53D49631AF16F6018B.7z 155.9 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/7dc49601fa6485c3a2cb1d519794bee004fb7fc0f3b37394a1aef6fceefec0c8.7z 155.9 KB
- 2023/2023.02.15 - Distributed Malware Exploiting Vulnerable Innorix Andariel/Samples/eee10793fbe74d64f04b1eb377ef560af60459c3ecdfca5945393fcfae9ec7a7.7z 155.8 KB
- 2012/2012.09.07 - IEXPL0RE RAT/Samples/66e1aff355c29c6f39b21aedbbed2d5c.7z 155.8 KB
- 2021/2021.08.19 - Shadowpad/Samples/3ff1cf65dff231f05bd54df3fecad2545b159094ce59ce4bf4c668c904d2a5d7.7z 155.8 KB
- 2021/2021.08.19 - Shadowpad/Samples/cfb67f1ab07279536c446c5bc4dfe8b9a3553594f3c18f12eac0a019adbdb5e5.7z 155.8 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/eccb14cb5a9f17356ad23aa61d358b11.7z 155.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11488821f956d79e484c9a512f223e2b4063267e2d20c0c6994641e61e24f7e1.7z 155.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/03cb44736cdd60318af8399047507b011b95fadd4784b1607b28ad4940a9a36e.7z 155.7 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/34184f6255f9d60f510342373f129eb4834f4534bb22e1d91259cca0d07c27b3.7z 155.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d8981a672bbdf113b7a89904123fb931b5836a024d19f0423305c66bca6d591d.7z 155.6 KB
- 2022/2022.01.25 - Watering hole deploys new macOS malware DazzleSpy in Asia/Samples/f9ad42a9bd9ade188e997845cae1b0587bf496a35c3bffacd20fefe07860a348.7z 155.5 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/02f01ecd157c2675d018d6081d5dbd2f4db94f17775f3fa1a0bf0dd0472ca895.7z 155.4 KB
- 2022/2022.01.27 - Threat actor of in-Tur-est/Samples/3e59b5a07becf6956ee9271d57135d4d6524bfc3f4e9bd7866c16810f4ff3020.7z 155.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a720cbdfb366deaaf5ad274d50d2b343757934dd4eae08f2400cea30586648d1.7z 155.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ffa97eb4875129646376bc88e9ff99ffeff2c6bba3a06f6727d5f343fc7f6b51.7z 155.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/096186532fd525ce4ab11d404fd36102.7z 155.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/00d8dd7ec8545134bdc2527b4190078b.7z 155.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/6dae244f18b994f7a782af29b2022b2b.7z 155.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b0135b8b492ad13c9ac9f6dd6290d935.7z 155.2 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/677edb1a0a86c8bd0df150f2d9c5c3bc1d20d255b6f7944c4adcff3c45df4851.7z 155.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d964e99d29ae887b9393aad85e69a5f6b5d3854bec2f5189b4058c1ae1f61000.7z 155.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/ba6213d5ce846bcb21d0067ed965d398.7z 155.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/272e1688bbe0aa19c07b06f2159e00d9.7z 155.1 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/95e613ca65dd3caeea84dbd4565560c51c415aa5a0efcd1b3bbb3d3fef1d0729.7z 155.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/70f47df5805b9dc3a1fb8f37a75b446c.7z 155.0 KB
- 2023/2023.08.10 - MoustachedBouncer - Espionage against foreign diplomats in Belarus/Samples/8f38f4da6cc8ac9f0512f503449140d6067d45d1b47c7628723364fc7647c1a6.7z 155.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1cb60d478ef65c31069dd7290bbfa03c4f4417aec1e6f006b265b05464bfdd28.7z 155.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2fc7aadc6f796abf9a49f82e210879e1.7z 155.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/796d1fdfd5b33305161e9407001e9821.7z 155.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a88f4b6726409e4abc4d42627b5ebd98.7z 155.0 KB
- 2016/2016.04.21 - New Poison Ivy RAT Variant/Samples/13bdc52c2066e4b02bae5cc42bc9ec7dfcc1f19fbf35007aea93e9d62e3e3fd0.7z 154.9 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/6a6a8cb2e59439891e53b04024573d37.7z 154.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7dabb23b66b2b173d3d34b2256c963218b7a136039144f754b18b9e19d16ebab.7z 154.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/e598898f04596623ebe5bf9d168611d4.7z 154.9 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/3fe0cbedec6969803a72b8c76a4a0a03.7z 154.8 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/74ba162eef84bf13d1d79cb26192a4692c09fed57f321230ddb7668a88e3935d.7z 154.8 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/9FF1D3AF1F39A37C0DC4CEEB18CC37DC.7z 154.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/00b3e2e4fc83365ae96e4c7d1bc5bbf9.7z 154.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f150ce516d208e57b4266a859240f38fc30e98d7276af5a0bd2d92e39fd0c493.7z 154.7 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/f7f2dd674532056c0d67ef1fb7c8ae8dd0484768604b551ee9b6c4405008fe6b.7z 154.7 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/f7f2dd674532056c0d67ef1fb7c8ae8dd0484768604b551ee9b6c4405008fe6b.7z 154.7 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/1768f2e9cea5f8c97007c6f822531c1c9043c151187c54ebfb289980ff63d666.7z 154.7 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/1768f2e9cea5f8c97007c6f822531c1c9043c151187c54ebfb289980ff63d666.7z 154.7 KB
- 2021/2021.01.28 - Lebanese Cedar APT/Samples/3188df195d09ee38d89707501e330c2f.7z 154.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d7b61c07186a13c03912419bebfe4dbfeb320a38bff00f9e26c9aee812d7eec5.7z 154.7 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/3a9ab623c8a0a9f6c65e108e83c90da7620d2d6b22192c857556117587d0d038 154.6 KB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/636FEE51245685DE8F85D2D8AF1DD1351267DBB9F9E571685A76D3894ED931DA.7z 154.6 KB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/405DEB3A129DF7B56357966B723A14C0AA9BC3615E2A20FCCD7D2B5A8CEAB30D.7z 154.6 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b393b9774c32de68b35bffd43ace22f9e9d695545de02d8b1d29c8ae38db3488 154.6 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/a348aabfd8aeec855933509c4c0b2aee78408ada89d8b51ce16b2247659b22f7.7z 154.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b8495877c87b7bab07738c134033182df2ac258ee34c2f5f667076500e07031f.7z 154.4 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/63c480b1cc601b02b4acb30309b007e6.7z 154.4 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/9D584DE2CCE6B654E62573938C2C824D7CC7D0EB.7z 154.4 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/13d8d4f4fa483111e4372a6925d24e28f3be082a2ea8f44304384982bd692ec9.7z 154.4 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/7AC2799B5337B4BE54E5D5B03B214572.7z 154.4 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/c1c5634c515303440062d962ce3e4960.7z 154.3 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/6fcc6c2e32fc8cee3fab0ac6fd6194cd.7z 154.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6da20481a5fb201c58f99230f4d0c7438fabba2ba637560417e77196bf7bbf31.7z 154.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/15a4eb525072642bb43f3c188a7c3504.7z 154.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/2908afb4de41c64a45e1eb2503169108.7z 154.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/39012fb6f3a93897f6c5edb1a57f76a0.7z 154.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/16cda323189d8eba4248c0a2f5ad0d8f.7z 154.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/735ff7defe0aaa24e13b6795b8e85539.7z 154.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8dac89a79510950767715b1554310f3f030e0e72f46cd51056720dc2f9ed80dd.7z 154.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/8ace0c156eb6f1548b96c593a15cbb25.7z 154.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/fbc310a9c431577f3489237d48763eea.7z 154.1 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/92b9933f3477241ffd92d0f76ef0dcf46730209a1ecab7eceb399d540530799f.7z 154.1 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/569333a26209c778798958b98d72912a3fd9e2f2ff9a8a65d5df041c0cddf994.7z 154.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/5da203fa799d79ed5dde485c1ed6ba76.7z 154.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/a4bfd2cfbb235d869d87f5485853edae.7z 154.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/f4eddae1c0b40bfedeb89e814a2267a5.7z 154.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/8e0e0a6fc42bae18cd59a5ab8f7e8444e5cea45fc8032cb3e45a208668f4e397.7z 154.1 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/f0e6510103deefce338777a81cbfb7529eefa69bafad0d6fd63b4944f916c076.7z 154.1 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/311993d77203ec40caf35ab92f5231364e9cc3731966d42417c905c27b0da919.7z 154.1 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/626955d20325371aca2742a70d6861ab.7z 154.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/7b30231709f1ac69e4c9db584be692f0.7z 154.1 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/626955d20325371aca2742a70d6861ab.7z 154.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/874058e8d8582bf85c115ce319c5b0af.7z 154.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/c179ad6f118c97d3db5e04308d48f89e.7z 154.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/d943ccb4a3c802d304ac29df259d14f2.7z 154.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/eaee5bf17195a03d6bf7189965ee1bdb.7z 154.0 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/8737f06d7374ff54a9ad728f53c09f89070beca02a305f11fc1e26c8fb33f049.7z 154.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/9ad8c68b478e9030859d8395d3fdb870.7z 154.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/a8dc8985226b7b2c468bb82bad3e4d76.7z 154.0 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/2a375d2a9c41af31554bafb4a712097cc016d5227cb1f07652f0ef3483d5be30.7z 154.0 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/bda7ea39f9105c25250f14e9e1fa3de0f51b91b04349974c7cadbbbe1c06ce2f.7z 154.0 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/e7b59b841e127c6fe6e02dd98292bba49bd32350b57595e09a6adab8da78235b.7z 154.0 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/940a3ed18c4f171c9a6bccc0ab0ee8075aad6da8023e0b0e8883ca56bdddb4c7.7z 154.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50fe27e57a7d3b2b794de4a06619c0300b9e9b93d1def04d55bb1616a1792aaf.7z 154.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/e938f73a10e3d2afbd77dd8ecb3a3854.7z 154.0 KB
- 2013/2013.04.13 - Winnti/Samples/e252d9ec48bca3d261f5acdd33bfd1cb.7z 154.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/b2e6d273a9b32739c9a26f267ab7d198.7z 154.0 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/4b521edf765d1369303d36cc3024c19d.7z 154.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/49f6d0beca33af85e8a5ba64aa9e848ce250188b.7z 154.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/93e44ecfcffdbb1f7f3119251ddb7670.7z 154.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/ef8e417e5adb2366a3279d6680c3b979.7z 154.0 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/003082ee859edccd104ab4cb38deb131.7z 154.0 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/01f68cad955b14f4849e3796a834cd44.7z 154.0 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/33d56702729fd2bc5eb0f467663b03b4.7z 154.0 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/76f74b24480bc1a42998c9440ddc2fad.7z 154.0 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/a4a390f90be49b2bb51194d0844fed7f.7z 154.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/ae7edca1f9c1b3c8d43c2b126f0d995eb647ffb6c66cfa7c2f82cdd645c53345.7z 154.0 KB
- 2013/2013.04.13 - Winnti/Samples/0393eebedbde6e5ee868f81ac024b401.7z 153.9 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/74d8b882efae9fea1787f1558589fecb.7z 153.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32e4c7f53649817c51a83fdff965663c3887d8d7bf60d9e553552bb25a2e180e.7z 153.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f3be60b5f8fc22b0962d202d4d3a32328b8a7846122389f75409181d5250fc5.7z 153.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8805d8278f52f7067eb12472076379e0c5f7ca73cebdaa6321b238e0e09f136f.7z 153.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e38e58649cc7d98361e256ab807cfd56f4aaf1c43f83164996b1d05dbb4ac122.7z 153.9 KB
- 2013/2013.04.13 - Winnti/Samples/f454ba447eef28f96dafe3398df82a7e.7z 153.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/Dd3421cf241ec2058167122ce6af0184fb1666ce.7z 153.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/Fa98074dc18ad7e2d357b5d168c00a91256d87d1.7z 153.9 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/780962a7c467d8bfeab92afe7aa8c32558f4b8275f2ff86804c33fab98df492e.7z 153.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/985d30f2beaa76d6ce891b891656700e2ef14fb33820254670f32fa6b27b8ee4.7z 153.8 KB
- 2013/2013.04.13 - Winnti/Samples/535ede2d69a7e07a097ef6648b12e417.7z 153.7 KB
- 2013/2013.04.13 - Winnti/Samples/43da75e7f8e7e1893dce276bd5b2e680.7z 153.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad1f1c445e2f4cd274aa68dbf00494213ae5d8264b9570e6c898d42f21064acb.7z 153.7 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/7ed9edd2dd310b0db4d327475e5d2a06be05b43bffe5a61fa202362f7b8e379f.7z 153.6 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/7ed9edd2dd310b0db4d327475e5d2a06be05b43bffe5a61fa202362f7b8e379f.7z 153.6 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/8eeab6635982618bebc137cf6c4795aa10010685d9c7bb6ce66932215195eed7.7z 153.6 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/b5ba8fbc4f5c9bbf01c9a0a533ecab0735bf8e5e63116fffc570392e6faa9d18.7z 153.5 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/494de66128649e8a0402f832f59e2461.7z 153.5 KB
- 2019/2019.12.10 - Trickbot Planeswalker/Samples/52a1ca4e65a99f997db0314add8c3b84c6f257844eda73ae6e5debce6abc2bd4.7z 153.5 KB
- 2013/2013.04.13 - Winnti/Samples/0af3761919bffa0019e7899333846b27.7z 153.5 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/7ac102b740b299824e34394f334b5508.7z 153.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/79576e759d909d2009c1848b774568418cf10604a14eb539499ce4ce433854af.7z 153.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/80323d1f7033bf33875624914a6a6010.7z 153.5 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/80323d1f7033bf33875624914a6a6010.7z 153.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/aec91b4453a1b321e302127bc9f21a7c.7z 153.5 KB
- 2013/2013.04.13 - Winnti/Samples/8acb42de94427141f7caffed74f9fc43.7z 153.4 KB
- 2022/2022.12.08 - DeathStalker targets legal entities with new Janicab variant/Samples/6ae32cd3b5a8a1dbb5464372ded370f31802fd1f5031795b43d662c64fc5b301.7z 153.4 KB
- 2016/2016.07.03 - From HummingBad to Worse/Samples/28543c0c80f141bc6b71799c8aadd15be93539942665a9d6e6608f58d00293b6.7z 153.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fdf86a9064ba7f202728590fdb0e2507f9318227f7593bf8e2d13bb2ae5f60cb.7z 153.4 KB
- 2016/2016.10.26 - Moonlight/Samples/F48AAB23D1DEF618449D705146153966.7z 153.4 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/381bcf2b7fefcdade08bb6a02dc32ea535dbef9cb9a43220649916db8bcc39d8.7z 153.3 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/b7666d4a0afe5f5b5de8faa541be31bbe34ea51c3b3a3fab77937f816ac6181e.7z 153.3 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/bee4cc2c3c393953f9247eab45767e01cd26d40037fb00bd69441e026d860a63 153.3 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/fd0b9f09770685ed6f40ecabcd31bc467fa22801164b52fdc638334009b7c06f.7z 153.3 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/fd0b9f09770685ed6f40ecabcd31bc467fa22801164b52fdc638334009b7c06f.7z 153.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/81f56c1f8736b6c44d8b968b0073358db048d19dc5695e5df102c27d01f9f571.7z 153.3 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/C9686F76F827D8B16C434C84FDF9BE06.7z 153.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2571557dd4d0218b58987ac454fa44f0f562fdb9a1d114e33538468fd90ac14a.7z 153.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce5a07c98f4c1a09d6dc288d26f3d9c7095369c85a540050e6d3d38298f529d6.7z 153.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8a207366a994fa90a5cbd19e7ae3d38b0cae1af7d4079c857373349801644f2b.7z 153.1 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/eb48a31f8f81635d24f343a09247284149884bd713d3bc1c0b9c936bca8bafd7.7z 153.1 KB
- 2017/2017.08.25 - Operation Rat Cook/Samples/fb8eff8dcf41a4cfd0b5775327a607b76269b725f1b46dc5dd04b1f5e2433ee7.7z 153.1 KB
- 2018/2018.09.07 - Domestic Kitten - An Iranian Surveillance Operation/Samples/0fafeb1cbcd6b19c46a72a26a4b8e3ed588e385f.7z 153.1 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/d2ccf6fa361ceaf8cebada53bb1f9458b016ad85b74a7dc1bf4ba18774d92645.7z 153.0 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/f3bb3e2c03f3976c107de88b43a22655.7z 153.0 KB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Samples/3ba32825177d7c2aac957ff1fc5e78b64279aeb748790bc90634e792541de8d3.7z 153.0 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/ae35a7a1b084d09bb913b450944dc6f3205650298e58d19e3e2ee4db93a109ea.7z 153.0 KB
- 2023/2023.11.17 - Stately Taurus Targets the Philippines As Tensions Flare in the South Pacific/Samples/3597563aebb80b4bf183947e658768d279a77f24b661b05267c51d02cb32f1c9.7z 153.0 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/52767ea5e20b8639433c087edf86ef91b0cb7fda46c71dcce625938a9f5d8a74.7z 152.9 KB
- 2017/2017.08.25 - Operation Rat Cook/Samples/56dda2ed3cd67cadc53f4b9e493c4601e45c5112772ade5b0c36b61858ab7852.7z 152.9 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/bbacf000880a46c7955a27f5dd960a6e253cd357f14f97f8472dd4fc3032f44d.7z 152.9 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/d844777dcafcde8622b9472b6cd442c50c3747579868a53a505ef2f5a4f0e26a.7z 152.9 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/d844777dcafcde8622b9472b6cd442c50c3747579868a53a505ef2f5a4f0e26a.7z 152.9 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/c380038a57ffb8c064851b898f630312fabcbba7.7z 152.9 KB
- 2020/2020.01.13 - Reviving MuddyC3/Samples/muddyc3-Revived.7z 152.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/18a3bf5d8336f075ba503622880b5025.7z 152.8 KB
- 2023/2023.04.20 - Advanced Threat Tracking APT Patchwork organization update technology makes a comeback launching anot/Samples/1a22dd2f6968e76c8c044d423cd592eb1bed01d2be6fc6df901437b593384ec9.7z 152.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/600e7cfeea0ef8bd23cf95602a6b873898aa51848909aad1a7e8d4c5403797af.7z 152.8 KB
- 2024/2024.03.07 - Evasive Panda leverages Monlam Festival to target Tibetans/Samples/88b0ee7273a91d92c3570dbc67896e15b53ca118d2b45e49a3489605cc26bf24.7z 152.7 KB
- 2022/2022.09.14 - Dissecting PlugX to Extract Its Crown Jewels/Samples/07ed636049be7bc31fb404da9cf12cff6af01d920ec245b4e087049bd9b5488d.7z 152.7 KB
- 2015/2015.09.17 - The Dukes/Samples/78d1c1e11ebae22849bccb3eb154ec986d992364.7z 152.7 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/3d9d004e82553f0596764f858345dcc7d2baee875fd644fa573a37e0904bde88.7z 152.7 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/7544e7a798b791cb36caaa1860974f33d30bc4659ceab3063d1ab4fd71c8c7e0.7z 152.6 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/5a37be2d298145b766ba54616677d802cfabc62e3b9be2ffb6d4719d3f8143e9.7z 152.6 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/b7e61f65e147885ec1fe6a787b62d9ee82d1f34f1c9ba8068d3570adca87c54f.7z 152.6 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/50db1f5e9692f217f356a592e413e6c9cb31105a94efc70a5ca1c2c73d95d572.7z 152.6 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/77850f738ba42fd9da299b2282314709ad8dc93623b318b116bfc25c5280c541.7z 152.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/33e525642533e238a9ee6b116a527e104843878e31c0e5cda0f1ce345c2300e3.7z 152.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/20a1490b666f8c75c47b682cf10a48b7b0278068cb260b14d8d0584ee6c006a5.7z 152.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b1a1bb8d31ffa5037d5958a0a3097e2da41783be10f242345b491f9b6b6c5bb7.7z 152.5 KB
- 2023/2023.08.10 - Iranian cyber spies are targeting dissidents in Germany, warns intelligence service/Paper/therecord.media-Iranian cyber spies are targeting dissidents in Germany warns intelligence service.pdf 152.5 KB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/d7dfa7009a9d808b744df8ed4f5852bd03ffb82f7a07a258ea8b5e0290fb7d87.7z 152.5 KB
- 2023/2023.06.21 - Dissecting TriangleDB a Triangulation spyware implant/Samples/fd9e97cfb55f9cfb5d3e1388f712edd952d902f23a583826ebe55e9e322f730f.7z 152.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a6b0406dff68430aac6a5b738731e7d0.7z 152.5 KB
- 2018/2018.10.17 - Martymcfly/Samples/a42bb4900131144aaee16d1235a22ab6d5af43407a383c3d17568dc7cfe10e64.7z 152.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/6597c49bedf3fb1964e7f6ccbb03db9e38a5903a671209ae4d3fb4f9f4db4c95 152.4 KB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/0dd700bb6a992ffd40b0d2b41fc5875cd3b319a7079f67b3dc37428b5005b354.7z 152.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e16df177681e356ab8a9491e841fa1a757bc40069e2f42493b9238f0584cb9f1.7z 152.3 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/f9a1d7e896498074f7f3321f1599bd12bdf39222746b756406de4e499afbc86b.7z 152.2 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/c84100d52c09703e32951444bd7ba4e22c5d41193e7420aacbbc1f736f4c4e1f.7z 152.2 KB
- 2011/2011.08.02 - Operation Shady Rat/Paper/Operation Shady Rat.pdf 152.1 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/054EB61F2CE6DEB4FE011335CD88EBA530B8D09A.7z 152.1 KB
- 2019/2019.10.14 - Is Emotet gang targeting companies with external SOC/Samples/6125489453c1824da3e28a54708e7c77875e500dd82a59c96c1d1e5ee88dcad7.7z 152.1 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/f0cbe4867b5c9d32cd2fb583458bc10453b38d680e965b0cce7012616c16c31a.7z 152.1 KB
- 2016/2016.09.18 - Hunting Libyan Scorpions AR/Samples/9d8e5ccd4cf543b4b41e4c6a1caae1409076a26ee74c61c148dffd3ce87d7787 152.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/aa55dedff7f5dbe2cc4a47f2f8d44f94.7z 152.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/2e2aa05a217aacf3105b4ba2288ad475.7z 151.9 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/cf5fb4017483cdf1d5eb659ebc9cd7d19588d935.7z 151.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/df2edc9c52a0e5cde0222f6cbbbf39433ce02ce3653aaff58418b6d04141fd03.7z 151.6 KB
- 2015/2015.02.16 - Carbanak APT/Samples/26d6bb7a4e84bec672fc461487344829.7z 151.6 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/0cb26112cb09d268ccbfe10ac59765df.7z 151.5 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/b7e7186d962d562af6a5d10a25d19b02.7z 151.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2aa0c04e66636aa764ee5ee4129e398449c8387f67631be1b1d46efc6a745303.7z 151.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b069ab67d02e240fb955a1b6f8d390a62e741491f234d51cd4f6c94814da37a9.7z 151.3 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/e8311bde458b459de78e18ec0c6fbca7087c9124e576955e5bb257df3d3254aa.7z 151.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/9ad6e0db5e2f6b59f14dd55ded057b69.7z 151.1 KB
- 2015/2015.09.17 - The Dukes/Samples/6b7a4ccd5a411c03e3f1e86f86b273965991eb85.7z 151.1 KB
- 2015/2015.09.17 - The Dukes/Samples/fecdba1d903a51499a3953b4df1d850fbd5438bd.7z 151.1 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/Ceb892d73cbfea205239dab384101305a957bfd675486a126787a74068c1ddea.7z 151.1 KB
- 2016/2016.07.01 - Espionage toolkit targeting Central and Eastern Europe uncovered/Samples/5DDBDD3CF632F7325D6C261BCC516627D772381A.7z 151.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/37f752f89b0384291af23542efc08c01be962c04e3b2c881a8bc1f8771e9179f 151.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/73bba13d1c7b6794be485a5eeb7b79a62f109c27c4c698601945702303dbcd6c 150.9 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/7f8abefcc4598c643dff1ebf570677fd5c2a4f3d08bc8ddabbfbef1eed097fb3 150.9 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/282eef984c20cc334f926725cc36ab610b00d05b5990c7f55c324791ab156d92.7z 150.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/8d05da5809364b068f206046ba2cd4249f0f6e002c6c105dd0eb6e5da54d7b65.7z 150.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/54e526fe059a3f25cdaed954e32f44eadffb3e51548658409468dcf2d63b634c.7z 150.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/15bacb7411040de84cc515d47c4060ccf78b0b330ec66c9dd8414892b4f73e81.7z 150.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/3575c0a14014722066b3bf643d3aae2351ac6e13c7ab2826c9652e640f7f0dff.7z 150.8 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/e38c4092c1a3de52016d4470e41bf9e865eecf56d1a2442ae2956835c8d79192.7z 150.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/354302e538ded150d97a3750be2a0a3b00b8cd5c80ab73816c7ea5c81ea0046e.7z 150.8 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/354302e538ded150d97a3750be2a0a3b00b8cd5c80ab73816c7ea5c81ea0046e.7z 150.8 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/4619cec6310e16d30e05204b35c084aabafabdd3d3f87661774fec253a103d11.7z 150.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/92cd7309723461918b9cd2988a26cd2199749e82636dc6628a46878db7e12db3.7z 150.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e9acebab10e597dee10977bccd6131b999704516e0690bafe4d9b0c22e4f1f6.7z 150.7 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/092a7b48ef5b6e71abbcf8a0ea77c4ac94d835f682d8969b0d1626eec545d90f.7z 150.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/4436c7024366356cd04724e1d6867786f2587a6f6295fc74b3af0c02a257adba.7z 150.7 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/73c46bacc471db08a6c0e31caef3f9e8.7z 150.6 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d76be14a5e3a6ec45150ad2582f5c1a8.7z 150.6 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/552c0ee63dbab148688d2cc8644b41f0.7z 150.5 KB
- 2016/2016.10.26 - Moonlight/Samples/ACD58BB34BB275DE1570917624ADE609 150.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/0306d2ba75656cefc171edf4ab2495f7d79407c3.7z 150.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7275ef5e05f11805c9659c3d012de1527884b40b7179c89cd92cd2a73d016356.7z 150.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/0866a23fa5463cfec96a981d423515d9589155325278953808f28e00dd33e44d.7z 150.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f7879c4b50edeb740ccf1babdcae8001f56c793d5ec547dba67cd2dcd259264.7z 150.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f9d65969310f9388414f4a5ab3485bb87fa73391cf639061fd7450e29215656.7z 150.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f66b1bc96b228b8c5ffd6f90a15961b4a36c10bf21c9f6bf7480951cb3e82139.7z 150.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/87f41a32b67c7e15827dbb83d48a7981f3d72156d61436d6b063b0429567613f.7z 150.2 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/c67625e2b5e2f01b74e854c0c1fdf0b3b4733885475fe35b80a5f4bca13eccc7.7z 150.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/4875a9c4af3044db281c5dc02e5386c77f331e3b92e5ae79ff9961d8cd1f7c4f.7z 150.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/39eaba807eaeed6f3ed79e3237c70a492fbce871a98a79c551bdfda240a4e4b2.7z 150.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/39eaba807eaeed6f3ed79e3237c70a492fbce871a98a79c551bdfda240a4e4b2.7z 150.0 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/575708d3eb23f8111b7174408f05caf6574c5d6782c750562bfb9abe48cb219e.7z 149.9 KB
- 2015/2015.09.17 - The Dukes/Samples/4fbc518df60df395ea27224cb85c4da2ff327e98.7z 149.9 KB
- 2015/2015.09.17 - The Dukes/Samples/7d17917cb8bc00b022a86bb7bab59e28c3453126.7z 149.9 KB
- 2013/2013.04.13 - Winnti/Samples/453021b8cc10f9077fa80d60d09c631d.7z 149.9 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/22de033ac312613daedfbb0ccf7399e12f72165179dddd03eb7e6a1e3ae0e8c3.7z 149.9 KB
- 2016/2016.10.26 - Moonlight/Samples/BE23B3AFD1FD32C900F012CB2A8BA755.7z 149.8 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/d4ad423482621e32a8b9477a7adba1374a51c07b1c0049b6f11cea1ff2cfcffa.7z 149.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d4ad423482621e32a8b9477a7adba1374a51c07b1c0049b6f11cea1ff2cfcffa.7z 149.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/ee3ccf40e7883cfe13e6a1a1799ce666c5efc6bd7d8892d2d2ab77b0f7142348.7z 149.7 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/EF6451FDE3751F698B49C8D4975A58B5.7z 149.7 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/d452c1a73a281b772386f0ca70b1ac5e.7z 149.7 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/0753859738620c7394f04220e273974982203a6ea1c2a30247149a9c8ff07037.7z 149.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4da70f3368f4b2056fcdf14d76251e5c0b52b7a6f4f7a18eb7948f73b0da4ecd.7z 149.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1a3037fddc79d2844a09438ca17148ad2deea05673c5e77bdac7d70758a3aaf.7z 149.6 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/d2d60f678d0b881b3e079b46bdb813f9f7d8802a227aea46926e4bbd1838f9e5.7z 149.6 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/5e6e4581613bb5938f3b7eb84724aa2a.7z 149.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0f3dfebb2c64e4d44ee8a1bfe777148dd6496068b369ec8c8985e6371bcb8437.7z 149.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c05d46841fa586394d76485384e1cb0854253d90b474179dd1b20b4d02685d4a.7z 149.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/41fb85acedc691bc6033fa2c4cf6a0bc.7z 149.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9267d85700ce65ecde8c3e7d579983fb8fd9605ae4334bb80f9769dacd420e4.7z 149.5 KB
- 2016/2016.10.26 - Moonlight/Samples/28FBFD2AD1B500B62377DDE5795CDF85 149.5 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/7b669c32e6ee2c65bec5e09024fc5415.7z 149.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d035e96f54abe59dcdbc2156e55cd0135ec420f8e97aca7f109ee8d062baa755.7z 149.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/763e07083887ecb83a87c24542d70dc5.7z 149.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/36dfd1f3bc58401f7d8b56af682f2c38.7z 149.5 KB
- 2019/2019.10.28 - SWEED Targeting Precision Engineering Companies in Italy/Samples/64114c398f1c14d4e840f62395edd9a8c43d834708f8d8fce12f8a6502b0e981.7z 149.5 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Paper/microsoft.com-Destructive_malware_targeting_Ukrainian_organizations.pdf 149.4 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/b59a37f408fcfb8b8e7e001e875629998a570f4a5f652bcbb533ab4d30f243f7.7z 149.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/fb10dbcccc7c8352b6b5bdcfaae07f9e00a711273bfdf5295cdd79bc55450c49.7z 149.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/75f30f64c93b8b756ee0b15883415a8e7dc83ef68934e355f657b45358963278.7z 149.4 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/b7327bfa4a101a21f0cc1b366aa8e107.7z 149.3 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/b201c89fd7bdfc625bacfd4850feaa81269d9b41ed10ba1f7c0cb1339f4a6abe 149.3 KB
- 2015/2015.09.17 - The Dukes/Samples/cbca642acdb9f6df1b3efef0af8e675e32bd71d1.7z 149.3 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/315f7c6e7ad4ffd96acfa73d4c196e32214ed2aa4182e8cfbb518c7981d971ef.7z 149.3 KB
- 2024/2024.02.09 - SugarGh0st RAT attacks Kazakhstan – State Technical Service/Samples/Win32.SugarGhost.Kz.7z 149.3 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/4dbb14ff2836733b34594956c4234d2a54c04257710dd31a0884b1926d35d7bc.7z 149.3 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/11768a3a63458963d1d31be5c94d716b8e4f75dc1593080c2988b22cb6facaa8.7z 149.2 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/a185dca4bd3b08bdafa80d53eec7ba792fb94b83785210049ba85477ce7c8cda.7z 149.2 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/0e211d3a25380925b0a91579f124fc5290aaf8bf9dbfc23828a14a1e09d41606.7z 149.2 KB
- 2022/2022.03.07 - PHOREAL Malware Targets the Southeast Asian Financial Sector/Samples/88f073552b30462a00d1d612b1638b0508e4ef02c15cf46203998091f0aef4de.7z 149.2 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/ed72b6150e9fbc8f71e61dfea682a303.7z 149.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ec4647b7f83c8ee1d99f256c83b78f1fc5d7fccd6abc3744a05211282a2a9ca.7z 149.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/935e9fce0422e6dcbb7b7462379c31ba01da3a6475e508ab5926c1bd340b0c02 149.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1555310338885b0c666ec6c7e4607db9aefc9ac2cd75cc22cd9928306b68f675.7z 149.1 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/21b9b34d4a21ee538e7908727aca5d367f8d400db920187f51be2921a696421f.7z 149.1 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/aab2cf709d095d949f662c40e9f889a8f3efa130102fc571f56a84205fdc67cb.7z 149.1 KB
- 2016/2016.07.01 - Pacifier APT/Samples/3d6c77e38b3de171a6093cc320100cedc43ef45687c1d92f7d43fd0972a58fb8.7z 149.1 KB
- 2013/2013.04.13 - Winnti/Samples/e867dba9d96acae55552777a8729a45a.7z 149.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/7c7c8548b7657c34e2b654919edbe848d460ab93630021e8e9743f8204cb0c76.7z 149.0 KB
- 2013/2013.04.13 - Winnti/Samples/f809eea8170afacd2dfe2c45ba86861e.7z 149.0 KB
- 2016/2016.10.26 - Moonlight/Samples/8492C3111C7C0998F0DC1B63967E5C65 149.0 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/e810c74aefd63ce4ea674a1a961075a4d86a10b802d365b6b2b98a724d9b86db.7z 148.9 KB
- 2012/2012.05.22 - Ixeshe/Samples/16a9f340c0d353332ba6f525376c93e1.7z 148.9 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/ff167e09b3b7ad6ed1dead9ee5b4747dd308699a00905e86162d1ec1b61e0476.7z 148.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1754697c9758f50787f9f2f016d80ec8c528fc20d0b76a90a9f375aba92e991a.7z 148.9 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/0dc3f66f4af3250f56a32f8e1b9e772c514f74718358d19c195e3950d370ea01.7z 148.9 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/1892b72c053ab48edae8305ef449f2b5391921efea8b1d7c37d6d29f59edc92e.7z 148.9 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/2f53109e01c431c1c1acec667adee07cf907cdc4d36429022f915654c9b7113b.7z 148.9 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/7d7dc8125a26d9515d90a66bfd20d609820197c879030cb932d39b1c2998e9d4.7z 148.9 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/87f389d8f3a63f0879aa9d9dfbbd2b2c9cf678b871b704a01b39e1eaa234020c.7z 148.9 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/d0fa0bfef8b199a42f4f33145274576e5a7edeb5522fb342af41fdc16e9021e2.7z 148.9 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/e83f5e0a51845d7078a3aca8ca7a5b786e8bdf284efd3e08b3472dbf3e098930.7z 148.9 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/ebe4befd2a7f941baa65248d5dea09de809e638ec8e8caffae322aa3b6863c1c.7z 148.9 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/f62adc678eaadc019277640e6695143a45336c2f91019f5d9308812db1d07285.7z 148.9 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/1e52a293838464e4cd6c1c6d94a55793.7z 148.9 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/b009a87d8de4fae3395a06b2676c483a80b10ca12c5bbc093aa71ea504a77dc7.7z 148.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/0022c1fe1d6b036de2a08d50ac5446a5.7z 148.8 KB
- 2015/2015.02.16 - Carbanak APT/Samples/b328a01f5b82830cc250e0e429fca69f.7z 148.8 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/5421781c2c05e64ef20be54e2ee32e37.7z 148.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/16fe4de2235850a7d947e4517a667a9bfcca3aee17b5022b02c68cc584aa6548.7z 148.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/08ecc70978defbe45ef1cc45aae6a9172e28dee52fbe5939606ca47a4ffc52f5.7z 148.8 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/05eb2ecfc731ce222ebe82f6b3428fc5aa4179f7be5f328c5447317950e2d0e7.7z 148.8 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/bb3eefa723221e2aa27c4f56f61418319ccda41b70e9e4b0375bf3bb131e974b.7z 148.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/53e5067dc5af9c4ced155873ce1d6e3125769f271bc69deb48b3856e4405a7c2.7z 148.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/0fb55f55ffca9927472f7ada8fdd9d84bc57108860be0f1c737d5111d3020b5a.7z 148.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/0d22606d24911c2128651ba0421c7c5bf7cd3eedef871c460b02b42b2417c457.7z 148.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/a36e2b88b2440aff13bf0473a19e4cd7b7d19e8bc96bb2fd10b991c33e18be7c.7z 148.7 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/b1060166e3e1ba567634fbc96bd0c27d.7z 148.7 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/2b94213b0ba7200742a08992b69a127a.7z 148.7 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/3c707f1ea5bd42a1c8f48e2e34e8a2cbdfa3f305f5b38aac5427ee5fc00857a3 148.7 KB
- 2015/2015.02.16 - Carbanak APT/Samples/acb01930466438d3ee981cb4fc57e196.7z 148.6 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/a149b94b698ad8358ead04416bb2edb47780434d34050561fb7e7f658de0025e.7z 148.5 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/d42fe1956351a858b9d69660da4d54ae1ccffab9af93014cc69bbeef2767b105.7z 148.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/3b494133f1a673b2b04df4f4f996a25d.7z 148.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/569246a3325effa11cb8ff362428ab2c.7z 148.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/5b387a9130e9b9782ca4c225c8e641b3.7z 148.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/62eae43a36cbc4ed935d8df007f5650b.7z 148.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/8b378eabcec13c3c925cc7ca4d191f5f.7z 148.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/d1a99087fa3793fbc4d0adb26e87efce.7z 148.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/d63bb2c5cd4cfbe8fabf1640b569db6a.7z 148.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/eef723ff0b5c0b10d391955250f781b3.7z 148.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/fc3c31bbdbeee99aba5f7a735fac7a7e.7z 148.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/ce46746ed0d17925e07dfec70b3df69d181f55d52eb884aa96c431f5f980ca0c.7z 148.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/8fbbf38c053dbb0da3dd2fd6af4869d2.7z 148.4 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/15301f69844ff2bdcf77dab4bc3cc604a1ba19460eda5c2cdab077fe7624d287.7z 148.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/15301f69844ff2bdcf77dab4bc3cc604a1ba19460eda5c2cdab077fe7624d287.7z 148.3 KB
- 2019/2019.10.04 - Geost Botnet/Samples/513c649370052ee0934175854037eac7c2cf5eb147414fa61df42b35530babaf.7z 148.3 KB
- 2019/2019.10.21 - Geost Botnet/Samples/513c649370052ee0934175854037eac7c2cf5eb147414fa61df42b35530babaf.7z 148.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/72cdfc4b25c6c0253a4cf1449d2a67343ee87c32176425bac5a7cbdd30007ec3.7z 148.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/33d198c32c8e3c8f2be152a9f51ea80ec719b70eff62d86042d0c572c1e65ed4.7z 148.3 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/6e5163d9b9992847cab46d48c691c2a04f6d01e5b430dea02aa2a8119c299047.7z 148.2 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/Zupdax/efaa30bef6327ca8123e5443aa831dd7173de8ac9a016aaa2ae878641f85f952.7z 148.1 KB
- 2019/2019.10.21 - Winnti Group’s Skip‑2.0 - A Microsoft Sql Server Backdoor/Samples/A2571946AB181657EB825CDE07188E8BCD689575.7z 148.0 KB
- 2016/2016.02.23 - Operation Dust Storm Attack Timeline/Paper/Dust Storm Infographic.pdf 147.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/bb28528e76649fb72e069b15a76f7c6ef520ae727408b3439856880a4488aa1f.7z 147.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d5f6113bc97f51e1777aa17c4fb4e342a308db42b133b950536657e70b7ee01.7z 147.9 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/4FB4D2EB303160C5F419CEC2E9F57850.7z 147.9 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/14d546b1af2329b46c004b5ed37a3bc2.7z 147.8 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/390ef820779cd7461792f0aa4fc324cb06e1226e551a158cb87ca4db05358ef3.7z 147.8 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/6e8287bb8909baa65e5c00b853b4f66844e5cf3d7a5f8b707997c02395b93505.7z 147.8 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/bcc1a294bc63c3fa873f364bab0a7aa368d85726346106422013c270d55fec3c.7z 147.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/092950dfd19d671cf04e0821f4063b287b00edb2679a56489c41c062ac7fb354.7z 147.8 KB
- 2022/2022.08.04 - Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Gover/Samples/29e9fd62b86cb3ba6a5e0bd0189ef2567538f8a8d925effdeac6487a72556b54.7z 147.8 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/bd9ab35587fdb450242b7a9ee0298c04dbd2fb254065fa004cda1ad42ac5f338.7z 147.8 KB
- 2023/2023.04.25 - Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools/Samples/5704bc31061c7ca675bb9d56b9b56a175bf949accf6542999b3a7305af485906.7z 147.8 KB
- 2015/2015.02.16 - Carbanak APT/Samples/629f0657e70901e3134dcae2e2027396.7z 147.8 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/00eef6a2ac57e987f4750c6eff4e93d6.7z 147.8 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/6ff73820c23551225de0ca08c2fc4397.7z 147.8 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/91510aa0bbf961a34f0326fbaf2bcbb1.7z 147.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b2c93aea12819a3ac7eac39d9cd756d1737d94a971922536d8278bd0ad5fb1c5.7z 147.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6ffb750a0a2af6afe191aa729c241ce3a3811cbd112beb4262d256eb571194f.7z 147.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/694c01c9ade6258596cfafa6247da71712b2c3273bfc25ad26cb47302b8bbf4d.7z 147.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/b536b2e629251420a9cd824acd7e955540258c78ae7a14b10a787caee251dd40.7z 147.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/8c66812d657027f537aa43f406182ba39e9baf3785f067ade003f96397b11ec0.7z 147.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/a6eac7a3607713fbeb3b50d227f3742ea23aa21c50eeff8987bbba10138527a9.7z 147.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/67a87af5f6cac7a7a2d996377899e88719ffface4e7a3bebc48644c018395070.7z 147.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/62b10dc88df96e2d3d9cf5521a8d8372d6228fc82587bdee7f0de3c1c1d5a8bd.7z 147.6 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/a668c1dbdcdf2d561bea512361b101b9.7z 147.6 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/436a7ad10b379ddc0a454e5129dc3ba6.7z 147.6 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/a1b7f8f3cf6dee880028bd6db8111a1d.7z 147.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d8de996487d45552ca1d9da5867a24b63a419d9928cb2c6d63bdcf0030b2931.7z 147.6 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/dad8cf7474c71db1512e637db780f4650d30b040903d7a76840a1c099b9b8650.7z 147.5 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/2bd901a246f0b0b90ba891ee37c2ee4f7bd30d36d307b151998769fcc23fd1cb.7z 147.5 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/a313d1092c5245da1c20ac05915a3d11.7z 147.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/25999134e954db22e6cd6776f99600b44c37c13bc1091741bd338df5c6d03f29.7z 147.4 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/d09a773dab9a20e6b39176e9cf76ac6863fe388d69367407c317c71652c84b9e.7z 147.4 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/02ffcfdcfb205cece05597fce1b307b7.7z 147.4 KB
- 2013/2013.04.13 - Winnti/Samples/6e9b47f2ae1f9e7260b8793f35fbbd3a.7z 147.3 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/8102d339024b7704a6db1191fce464755d496920743c7e8490456cc1f3d6ddbb.zip.7z 147.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d82442172d9051ee22603dc4d688c6ae12149e0006984f68581a86c8a5455603.7z 147.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2d9c6ef76513bec910d6a3c81d38d4d34cde335219b3aad60b96474cc07df15a.7z 147.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/e2a2ed52f1aca2665e5f792f337d1306.7z 147.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/resources.7z 147.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/62d601d9417d86af45589a0bca5f5c218a96ab7c3c8ab7b1dda897e63592bcee.7z 147.0 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/600e14e4b0035c6f0c6a344d87b6c27f.7z 147.0 KB
- 2014/2014.03.12 - The Siesta Campaign/Paper/A Detailed Examination of the Siesta Campaign.pdf 146.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/1e47e12d11580e935878b0ed78d2294f.7z 146.9 KB
- 2022/2022.07.27 - Untangling KNOTWEED European private-sector offensive actor using 0-day exploits/Samples/0588f61dc7e4b24554cffe4ea56d043d8f6139d2569bc180d4a77cf75b68792f.7z 146.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a26d59d5edc6bcb8098470a69b5afd31f4dcbf4287385532dcef9e177d4ea8d.7z 146.7 KB
- 2021/2021.08.19 - Shadowpad/Samples/f0eed9e7aea91ee09ef8a2d9ff6d0584095956b5628458ac37da66342a686ebc.7z 146.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/f6bec3c2d0503978f88734c6d52f2a01552c1d24b8e014ab835827ba3c9cc548.7z 146.7 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/335456e5f94fc38fb8a9f444cb18c52b8b07c6b5df70201d9e63b8e13b6b4133.7z 146.7 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/9528dd205c12965052a21163025d11e77bad70023a9fe01c13d759d213026420.7z 146.7 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/8edfc15862e3a9b7824fcb4b55c4fefdb4b28b66e3689a6f854e05aef5206dbb.7z 146.6 KB
- 2011/2011.09.09 - The RSA Hack/Paper/The RSA Hack.pdf 146.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8367248aa5f5d7e369d02386a794aa6fdfbf3ffae75b89b16edcf4afb3e44cd3.7z 146.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/74019cc742ee8609108db746b0bfca878b0046152fb6bd50ac2ecaf3a4a912b0.7z 146.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc1b0b4e48df0da19b3fd3ce4f4f616f94df6a4d0f28bd14f1e0d0fe6785b1c6.7z 146.5 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/392f15c431c00f049bb1282847d8967f.7z 146.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/933ab95dbf7eb0e9d9470a9272bfaff3.7z 146.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/c1b48ca3066214a8ec988757cc3022b3.7z 146.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a61810a2f6bf97e8a4d738c790ac21987b2d14a74721de1699ed7bb9c450a77e.7z 146.4 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/6caa48cd9532da4cabd6994f62b8211ab9672d9e 146.4 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/88b917c71897d8d516a5386818e83a62cc210fd52b52ee069875e56d5142e015.7z 146.3 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/af8fb83261033655dd6a8b95c0c9fd525b83bc61edcb34add28c12767f656ccc.7z 146.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/642033A50EF2C51E1F391D85ED870B09A308469A.7z 146.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/a85238cb1bb67a8b7e6a9def967f13fd1bd0b731.7z 146.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/230705996b567af8b2ed884e6c06cf2cf49a2cf5b4166a01c30d81de857627af.7z 146.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/2e0d7536e0f594daba62208cc70b250304632ce81f5edff02cb49714610f4753.7z 146.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/dacdce00545ab4fe8d6608ace671783a43718b5db684e5731ecca705d8085789.7z 146.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/2e6ef72d05b395224a03a73a50eaee1c9dc682976c99dde5317b76938cb669a4.7z 146.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/08d6bfe8a1ff1043df4aebfbb7d074de0923a665a7e8134fd702ee45454304f5.7z 146.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/244e22147cc1e37543159a95cf4674a61f290af305c1c1e37b69c45b444f9097.7z 146.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/63a74b66685fb94d685cfdfadd10917c805239ea079b9431bb5e9c8a58e0ea4b.7z 146.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d259cdc6dbcb403cfde0e4cf4c96070957e65b808b384cb4d1890e674fcb764b.7z 146.0 KB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/f18dedf9f5d213deba18a2e037819ea1.7z 146.0 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/827EC99DF4E10E99E4095A8DDBB95398A90AE728.7z 146.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/73bb7e7d0743d40a1d967497a5fbb79c07132eb15a546fa25bbecaf43993a1d2.7z 146.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/bdd760d3a8fbff322adad4a9d903daae9544e3c73264650bf60b3fa9a69ac425.7z 146.0 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/c20bf635a0693fba9220e081e9c741405d5d2b23854e2f1805e5cc107255e998.7z 145.9 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/f977be4ebb0d06c9a19b37d8bbb37178.7z 145.9 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/349382749444e8f63e7f4dc0d8acf75d.7z 145.9 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/0ddd78208c16e9f8174868bdf92eac9b.7z 145.9 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/b40dec21d0c3061bef422bb946366cba.7z 145.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/288327de045b99e6bb0bc4abb54b1d2eb8d8bb6926f8d51a1487b0311961e46a.7z 145.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b732193b2bbbc9c89dfd2e788a3a0f27ea54bf2868474c290fdeaa368a3a028f.7z 145.7 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/9a5a99def615966ea05e3067057d6b37.7z 145.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/f31bee70fd10f6846890f42947de40061bacb24fb51f43ef6c75325ec9b95de8.7z 145.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/167ba99747202b358497cc1579988d1146da76cbf398d8aea4ed5825275b96f7.7z 145.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4d37f80da97845129debf3244e1f731d2c93a02519f9fdaa059f5f124cf7c26f.7z 145.6 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/0d13a503d86a6450f71408eb82a196718324465744bf6b8c4e0a780fd5be40c0.7z 145.6 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/f684cd4ba25a36a9331a0dbcc047d1cb.7z 145.6 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/1dcac3178a1b85d5179ce75eace04d10.7z 145.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/2C76974722287C7CDB0FCA2BC6CCEDEE62E77D24.7z 145.5 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/57fa6b0245f3a5009e57da1d0cac9466f07e61bf37db7d3c9f59eee2ce4db1e7.7z 145.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/e45b917d7b153fa59545b2cbb3c6437d5820aa80b5718946df1bd10401ea39b6.7z 145.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a12f0a3585dacaf79da6c4ca9c4373334714be36349c55fdc72d18862db688b.7z 145.4 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/b5c0db62184325ffbe2b8ef7e6f13f5d5926deac331ef6d542c5fa50144e0280.7z 145.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/e3e4ced9b000aa47a449f186c7604ac8.7z 145.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5f6e5280eebfb7ae77ae2d3aef12f9b2e0521dcc94a0f809738aef77fc0287d1.7z 145.3 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/F9B1DB221BC531ABBF22124307F443460CE5EEC9.7z 145.3 KB
- 2015/2015.02.16 - Carbanak APT/Samples/c70cce41ef0e4a206b5b48fa2d460ba4.7z 145.3 KB
- 2015/2015.07.09 - Butterfly/Samples/758e6b519f6c0931ff93542b767524fc1eab589feb5cfc3854c77842f9785c92.7z 145.3 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/7581337DB29E092101E4FD692D01AA26D65FA40A.7z 145.2 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/efa68fcbd455a72276062fb513b71547ea11fedf4db10a476cc6c9a2fa4f67f7.7z 145.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb58d6979be4a377eab43c22079241b2f6654baa06a5b98940eca23704d6ad02.7z 145.2 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/4DD5C3CE5ED2145D5AFA8DD476A83DFC693E5FC7216C1EABB3FA0EB6B5F8590D.7z 144.9 KB
- 2018/2018.12.18 - Ursnif, Emotet, Dridex and Bitpaymer Gangs Linked by a Similar Loader/Samples/0a47f5b274e803754ce84ebd66599eb35795fb851f55062ff042e73e2b9d5763.7z 144.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77fc8beb1d7af9c3d5cf97a8a4d032e7e4bba714ea2f76d1ea0507f680c6966f.7z 144.8 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/4d5e0eddcd014c63123f6a46af7e53b5ac25a7ff7de86f56277fe39bff32c7b5.7z 144.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d50a419daff4290f3870b66ff94050a0cbcd76e278d5c4015a79a6b578e44724 144.7 KB
- 2015/2015.02.16 - Carbanak APT/Samples/1046652e0aaa682f89068731fa5e8e50.7z 144.7 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/aae962611da956a26a76d185455f1d44.7z 144.7 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/aae962611da956a26a76d185455f1d44.7z 144.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6edfb03685d2e1d7e00e275eafc95ab50c7a613af2efd949d2c26803abf9a5ca.7z 144.6 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/e2d21b5e34189fa1aca39a13a405c792b19b6edf020907fb9840af1aafbaa2f4.7z 144.6 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/29e44cfa7bcde079e9c7afb23ca8ef86.7z 144.5 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/015c4b621ae7161417b59c0ca24249a0680504107a9069128d2a8ba32ef21ada.7z 144.5 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/f0761ad307781bdf8da94765abd1a2041ac12a52c7fdde85f00b2b2cab6d6ce8.7z 144.5 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/f0761ad307781bdf8da94765abd1a2041ac12a52c7fdde85f00b2b2cab6d6ce8.7z 144.5 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/88C3FDA42768C5B465FD680591639F2CDC933283.7z 144.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/45691956a1ba4a8ecc912aeb9f1f0612.7z 144.5 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/0fccd268e52746248a634b08b86929331605b31e62d88c239afd72b4f8546798.7z 144.4 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/201cfb4c586b7da1d7dab8a8d067003b114073f025dbe05fdb2a81ab21f00d4a.7z 144.3 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/7418c4d96cb0fe41fc95c0a27d2364ac45eb749d7edbe0ab339ea954f86abf9e.7z 144.3 KB
- 2020/2020.10.23 - APT C 44/Samples/ec9ccaf9a8e0421748c3460f76289a48.7z 144.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/c8f27a014db8fa34fed08f6d7d50b728a8d49084dc20becdb23fff2851bae9cb.7z 144.3 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/b3c735d3e8c4fa91ca3e1067b19f54f00e94e79b211bec8dc4c044d93c119635.7z 144.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9072e1af4382183be07719286f8017f6eddd9460b2e6f8a47fb042ec17aeb569.7z 144.2 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/7afbd413c8df77b0c1e0de046c6a726b5afce28efc06f7986c1d8c107cfa89b1.7z 144.1 KB
- 2020/2020.10.23 - APT C 44/Samples/57ac433c6ae67fa45699b8b08fb04142.7z 144.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/e613e5252a7172329ee25525758180a4.7z 144.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/fdcaac1a818a088e41bcf764493e203089e21bd35521da1c3c999e90eccb99a8 143.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/7254b719fd3cf87c8ac8ed9327c8e1bf99abf7af 143.9 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/F29DFFD9817F7FDA040C9608C14351D3.7z 143.9 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/9b7b0060229c6e3fd8a6c6599867b866.7z 143.8 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/f7af180d088f6b86509c2bea2d5cca6a.7z 143.8 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/f816bcbb61d0bd495ea9e920c52825b020bd38dbc4f42c05f955ed34f7207ac3.7z 143.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/005b5c55feb4aba275f8906738f502983f5e57b46c27f52009050893a81444d0.7z 143.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/357b5b8ba2dd4fb3196ba5ad45b7162d8115186bac3eb33b87f2942491656f8b.7z 143.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a1d6cf31e038b97ca712a3f9b27448f1df424c0ae2255c274950b8fb3fee1461.7z 143.7 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/c885a4f5c066b00e9d4de8cc0f5463f27ce49869519db8cfdc7a9ae19cdce4f0.7z 143.7 KB
- 2019/2019.12.04 - Kurdish Coder Campaign/Samples/b00cc9a4292fc5cc4ae5371ea1615ec6e49ebaf061dc4eccde84a6f96d95747c.7z 143.7 KB
- 2015/2015.02.16 - Carbanak APT/Samples/c687867e2c92448992c0fd00a2468752.7z 143.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e881c562ad195b51c9800bc32e8f170db651a7a97a9b3cc1304e80661e156c9f.7z 143.6 KB
- 2022/2022.08.04 - Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Gover/Samples/a1475145c15a642e4a41b21e34cf748f2230a637cdc51ef8f3a7625a33792766.7z 143.6 KB
- 2015/2015.02.16 - Carbanak APT/Samples/b6c08d0db4ca1d9e16f3e164745810ff.7z 143.6 KB
- 2021/2021.05.06 - Operation TunnelSnake/Samples/DE3FB65461EE8A68A3C7D490CDAC296D.7z 143.6 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/ae6b45a92384f6e43672e617c53a44225e2944d66c1ffb074694526386074145.7z 143.5 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/ae6b45a92384f6e43672e617c53a44225e2944d66c1ffb074694526386074145.7z 143.5 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/873b8fb97b4b0c6d7992f6af15653295788526def41f337c651dc64e8e4aeebd.7z 143.5 KB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/ee5eca8648e45e2fea9dac0d920ef1a1792d8690c41ee7f20343de1927cc88b9.7z 143.5 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/d29b8d19d8eb0b484ea0d58c13643298c1bc5aae1df6cd80a5efdaa7d3420ff1.7z 143.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/e742242f28842480e5c2b3357b7fd6ab.7z 143.5 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/9a87da405a53eaf32f8a24d3abb085af.7z 143.4 KB
- 2015/2015.02.16 - Carbanak APT/Samples/1713e551b8118e45d6ea3f05ec1be529.7z 143.4 KB
- 2015/2015.02.16 - Carbanak APT/Samples/2cba1a82a78f4dcbad1087c1b71588c9.7z 143.4 KB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/65495d173e305625696051944a36a031ea94bb3a4f13034d8be740982bc4ab75.7z 143.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1fc630e1eccac28710c02647dca4619f35d33d3040480552312334780520a86f.7z 143.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/acb4c5e2f92c84df15faa4846f17ff4e.7z 143.2 KB
- 2021/2021.02.25 - Lazarus Threat Needle/Samples/36ab0902797bd18acd6880040369731c.7z 143.1 KB
- 2021/2021.02.25 - TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations/Samples/36ab0902797bd18acd6880040369731c.7z 143.1 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/b44d0261823595b303bdae62df7790b30c13a0a897978d30f3041c27a645eac6.7z 143.1 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FireEyeTools/1cf5710e500a423b84b51fa3afdd923fe0a8255c5817d3238175623e2ebbfad9.7z 143.0 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/b33472608ce524c2750b70c496a696ad6653b8a6ea7b474445d94cd491d255cf.7z 143.0 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/177d9e42c4e2dfc3641cdc1f92815600c861501f5c880f5ab9cb642feb9b94bd.7z 142.9 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/e29647c7719696bf9d4d5aa8c8f10152b5b63b6d25969db90d9634273c0353f8.7z 142.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/6993ed604acd3e17a7bafcfdc2b27898.7z 142.9 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/3fbdfcf1eae14daa7b2fa6b7d3fa7cf602cd6ff178483c9019e3bb0aa2bb902c.7z 142.9 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/a1bf0e5277f6fc962be778f182971eb4911d9c97cf27526d9e5698d514cef3c0.7z 142.9 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/d12099237026ae7475c24b3dfb5d18bc.7z 142.9 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/31c81459c10d3f001d2ccef830239c16.7z 142.8 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/6abcd49d8d3b997e4b5eced156edf538e25a3ff872a1a4a65286254280bda838.7z 142.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/45dcb94fe735c1cde54258aa522570a4fe8cc11bc661457072d270527a7b7020.7z 142.7 KB
- 2015/2015.02.16 - Carbanak APT/Samples/85a26581f9aadeaa6415c01de60f932d.7z 142.6 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/66b1260565e2243bba1436f43e986ff741bd391305114d7bef891273e03abd72.7z 142.6 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/2a0dcb1915c0465949e7aecfb06f47ea.7z 142.6 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/808502752ca0492aca995e9b620d507b.7z 142.5 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/20d129d8ad727dc816fac7ab3dc4d3d3f3666220822de0d722db763fa138a246.7z 142.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/94e5b3db0221c0c062209ed539cc0a7e26fb55c0911e3665d58d924678837942.7z 142.4 KB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/a4b790ddffb3d2e6691dcacae08fb0bfa1ae56b6c73d70688b097ffa831af064.7z 142.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65b6fba495f81d5cfb9415af44e7fac3981e4d598a26593c285c9d074c8557a1.7z 142.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d13f56afd13376c34c719fa7a9350e8c2678ede2b6fbbedfeb6f06c783d0f73.7z 142.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/8986a01fa210c49c7b51d206a83e2cf1f6bc69bc4dc4a346b0681408e58791e3.7z 142.3 KB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/a5dae9b7ff88276f699eece44eb4b183f1b1de6bef9e159c417ba621a949f744.7z 142.3 KB
- 2015/2015.07.09 - Butterfly/Samples/c2c761cde3175f6e40ed934f2e82c76602c81e2128187bab61793ddb3bc686d0.7z 142.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34959dcb6e23fa2836f99527ca59b5410e97518f4216fdfe88f46a466709b592.7z 142.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/818556a58bdcdc6782a68f1a3a02274412a632d0415699d9a0c401da00bf2d75.7z 142.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/9e0fef5552100a7e0a2d044b63736fb2.7z 142.1 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/8abb22771fd3ca34d6def30ba5c5081c.7z 142.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba3ac52a5fe5221fe0c6497d9a915fd3bc8cf29d2daac4cb2ffad9b4d369939e.7z 142.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/9bf8e8ac82b8f7c3707eb12e77f94cd0e06a972658610d136993235cbfa53641.7z 142.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/cc294f8727addc5d363bb23e10be4af2.7z 141.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/88c0af9266679e655298ce19e231dff1.7z 141.8 KB
- 2015/2015.02.16 - Carbanak APT/Samples/ac5d3fc9da12255759a4a7e4eb3d63e7.7z 141.8 KB
- 2023/2023.01.19 - Analysis of FG-IR-22-398 – FortiOS - heap-based buffer overflow in SSLVPNd/Samples/0184e3d3dd8f4778d192d07e2caf44211141a570d45bb47a87894c68ebebeabb.7z 141.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/94ada57c3823aeeeba9be4a5c2098676e785c4048b44adcdd0bb6608a9d83aca.7z 141.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/0d04d8a74c4bdb7401e91bff73955738788901724d73b6c42272aa188e1cd72c.7z 141.6 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/49079c92beeac9c3c66b942c2d969c7debe92056ed719ef3cbc10e7b4d19172e.7z 141.6 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/e2f3edfb424ec00a04c5afb5aeab186e45aefabc048f97dc53700ce910553d82.7z 141.6 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/6caa48cd9532da4cabd6994f62b8211ab9672d9e.7z 141.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/28fd73965f766ab400b655b2c3ffb7c2949112c3c3d9cf05639a382c84828f12.7z 141.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/794e4c31eafb3d15fa332bfaecd9529f5309ccad014c5766a87fc5d7ebf78d59.7z 141.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/4fc3905869408ef88c6005a1d1b60ecddb16b87b07caa4936515fee1d36942f1.7z 141.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4155f4a9d33c08e9ab0d38648930591de5c5376b3b1d551b0e16047d3648e021.7z 141.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/60f74e0042cef90fb5dbb0676bb565e873d3ea13bf35b677952ab6f78b93e281.7z 141.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4c21a17cda839c8b6e17f543cd9362bdfdcaf5fd1ab8fd368797f8f6ba1096a.7z 141.5 KB
- 2023/2023.03.09 - PlugX Malware Being Distributed via Vulnerability Exploitation/Samples/edfb699cbf082db13c59fe2695c64287baa46e96721c8a82eba04d718778091e.7z 141.4 KB
- 2023/2023.09.14 - Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets/Samples/e508cafa5c45847ecea35539e836dc9370699d21522839342c3f3573bf550555.7z 141.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae8b9f990f2f54c849e22a12ec6b971a7c360135a49ac3196e73f38c407ab203.7z 141.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/61b57d3b206057b87ccc9e360db60a00ce68c0d5112110d8d5942cc1e7b2788d.7z 141.4 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/5b88204056929a77daa1ccd90b5a8ea04e0408b4c7c113e0de08e34b644c5142.7z 141.4 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/03b10fd1a78b7bd1dc64042991f1ebaf38fee7f6.7z 141.3 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/70097adba2743653bc73d0a2909a13f2904dbbcc1ffdb4e9013a8e61866abf5c 141.3 KB
- 2015/2015.02.16 - Carbanak APT/Samples/ff7fd55796fa66c8245c0b90157c57c7.7z 141.3 KB
- 2020/2020.10.23 - APT C 44/Samples/508c7f8c30c558c3c5bdbdb3f6a8b1c9.7z 141.3 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/788bd34d3c5d12b9767f8ac5587f1970597c47fb06713a6070d430a593bb4945.7z 141.2 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/9444d2b29c6401bc7c2d14f071b11ec9014ae040 141.2 KB
- 2020/2020.04.16 - Exposing Modular Adware/Samples/c9b8cab697f23e6ee9b1096e312e8573.7z 141.2 KB
- 2021/2021.01.12 - Chimera - Abusing cloud services to fly under the radar/Samples/c9b8cab697f23e6ee9b1096e312e8573.7z 141.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/1a4635564172393ae9f43eab85652ba5.7z 141.1 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/70fac63465187ae5c2f057efc291bc34987dff46bec565a7e8f07f9899527224.7z 141.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dec0132b91f1b034a051a8c5515b3957d21464b61431c9c5b1fced97fec54c12.7z 141.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b7cae7c8f0b1bf0d5f70fabed46750b34ce3fd056dc1cf700fca22e08b2427f3.7z 141.1 KB
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Samples/a5d46912f0767ae30bc169a85c5bcb309d93c3802a2e32e04165fa25740afac1.7z 141.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02581e61f73bc3b0c1b26b29e3edbbd2cac3a45cf77b25daf02fe4cd2cc8d781.7z 141.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/169f02eb17843e98cb006ae7acef7d04b13d4aaab59c51439e46975867f33604.7z 141.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/70d4600684b0207be3b3f95adbb1fa8b568c8a224a35c64157e656e963d69f63.7z 141.0 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/545031fa5e8492908a4e9b61fdd6516e1ff4de7d7cbcf8d4a8347dfd8de466b0.7z 141.0 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/efa0b414a831cbf724d1c67808b7483dec22a981ae670947793d114048f88057.7z 141.0 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/efa0b414a831cbf724d1c67808b7483dec22a981ae670947793d114048f88057.7z 141.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/cb915d1bd7f21b29edc179092e967331.7z 141.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c248da81ba83d9e6947c4bff3921b1830abda35fed3847effe6387deb5b8ddbb.7z 141.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8998003b1d3dd71e32d7b8a52111e37a6e35efe82d611f8389d862ae69b5c36e.7z 141.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/9af488ce67be89b3908931fe4ab21831.7z 141.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/9af488ce67be89b3908931fe4ab21831.7z 141.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17d5a8c3314183c76af02b58df3dc2acaf18b386b66597a9ebd07d6aa678b9d9.7z 141.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/356e11813fed7623a77610e836bcab65.7z 140.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c18d6a79b32f7eb9858d2c6e45e8f597909718b3987f765ace030844beec3cdb.7z 140.9 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/b970be67522c225f159c6873b160bf3e74520c1df544dee833fbf16cb3c9d8fe.7z 140.9 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/b970be67522c225f159c6873b160bf3e74520c1df544dee833fbf16cb3c9d8fe.7z 140.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/60EB2A19EC63FF36D13F472EC0E6A594C2778CE6.7z 140.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/ca5eaf8771ba370eb4340353a66ebeac4792988e70050efe3582cc0a4a097c81.7z 140.9 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/2f3005a06cf6819690da987414e7db797ad1955861be6f3a8a89e689602fd022.7z 140.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/819f3b0aeec3ea0fbb805c9a931e8d849a9a8af84abd1bd855c3ad4312c19968.7z 140.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/b4bfe31ef8c15fbb2cd99a9dbd3ed86b7b10542043985c12d822c7f783481a78.7z 140.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/594cc7f992d6cbdecb87d8f425d00538d2c25d68006ae696364f10ab5f35245c.7z 140.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e09c1e8ae602b602fbfc71a4ace0570e27dd21e5cc256184f4ebeb16961506d9.7z 140.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/a21b956e1be9dcfa8a28c38dc0bb0657508b5588bcf1435052700aea22910d7d.7z 140.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/94eefb8cf1388e431de95cab6402caa788846b523d493cf8c3a1aa025d6b4809.7z 140.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/b2dd77af9dd9e8d7d4ebc778f00ff01c53b860a04c4e0b497f2ae74bb8a280c0.7z 140.8 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/bf944eb70a382bd77ee5b47548ea9a4969de0527.7z 140.7 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/3df17f01c4850b96b00e90c880fdfabbd11c64a8707d24488485dd12fae8ec85.7z 140.7 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/9e854d40f22675a0f1534f7c31626fd3b67d5799f8eea4bd2e2d4be187d9e1c7.7z 140.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d741e5086385ef28a089da340dd26e4b8366897bfd37265691e7d387ec7072d.7z 140.6 KB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/1E21645147AA4EAC33495AA1713FFA30DEF0758F810CA944580A14BE2828643D.7z 140.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/f8e972a26117bd14f5ec4dca9de0244d0bfd29bbbfd9104b2ccdc49fa93416d8.7z 140.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/91a5e54d8c943397a9f92c42aca39d6b56b015318a950bb4f725a00b8de262d5.7z 140.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77ad77ea29fdff9663853473e5a50b85a9d63f781080338d7684a76c088df10b.7z 140.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/7e35ce60d80c85e050133de142a3b261160259846c9c967c7b2bb84923328f8c.7z 140.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/6b310bd23806272f6c69b84a0381915f16d705e79ce423f19de940247543c76a.7z 140.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/f11310f075171f8502bcd32dcb2fe5894808b17a37f6fd960fb26653871e7b7d.7z 140.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/a58da0e6a20fed03364a0cbae18008eb4f8d6bee7c9f5e8ffcdac34fb823d363.7z 140.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/a7b7691baa21ad118348661a035b69605a6efd1cd1fa0fd52e5645c64f5f61e6.7z 140.5 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/fa4d05e42778581d931f07bb213389f8e885f3c779b9b465ce177dd8750065e2.7z 140.5 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/fa4d05e42778581d931f07bb213389f8e885f3c779b9b465ce177dd8750065e2.7z 140.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f773439eea946631eadc1c872a628717b8c92e613381875a9b46c372172625e.7z 140.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/715944b4c22b5245dc87d1b27b7f9fec4c39319d64afe6913547f3f711aabdd7.7z 140.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/0bab91b3290a63c14f2bcc134e89c47b520f8e09d97d1771ec2c2506dce0a57e.7z 140.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/10f163f27391c8a9cae6676af2871604b34fbc0cff548b086cd5d1cfe1007949.7z 140.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0bab91b3290a63c14f2bcc134e89c47b520f8e09d97d1771ec2c2506dce0a57e.7z 140.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/10f163f27391c8a9cae6676af2871604b34fbc0cff548b086cd5d1cfe1007949.7z 140.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0dd07337f4f23ff28d57bfa9b8d54b24907cbf6f05b6c27db8b4478733ceb144.7z 140.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af9456cdcb8c243cc127d48c0226d0c98bc60d73bcbea8074e10a62289f04db1.7z 140.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/a7aae62be1b876e8bc70f963879ff7dd94427780adc8942691a3959172bdda0e.7z 140.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/88fcc6a47cd79bf55d4b57492cc938975b0117db58c63b3b243447ef4407eb38.7z 140.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/017558563d6276f6072eba0862dfcb1f049a18695a11b467f365148c16f7fd8c.7z 140.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e2d93ef30c6cee37afa2e4151d8ee68d807bddd1c8c7eaf87e010eeae9fd80a.7z 140.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ff0433afdb49d8505ac9af2131af93fdd30031d06349cff908733609c13eb8dc.7z 140.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/157230af979f2165ff7047c797c5a400e55339567eac0d81c4984606920c9f6c.7z 140.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f674dc1a418f6b081886e5fbd514fe646c9cb8debf62af65dac2b9307814d8c8.7z 140.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f61c196c4bd6b45638ab03faa8de4c6c1eaffa21a082a33277a02b0ec156be58.7z 140.2 KB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/58d8e65976b53b77645c248bfa18c3b87a6ecfb02f306fe6ba4944db96a5ede2.7z 140.2 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/84eb2efa324eba0c2e06c3b84395e9f5e3f28a3c9b86edd1f813807ba39d9acb.7z 140.2 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/b2232492776267599307309e9d8874aac25e7cb31b155b0ca05349312690372f.7z 140.2 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/4b18b1b56b468c7c782700dd02d621f4.7z 140.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/4b18b1b56b468c7c782700dd02d621f4.7z 140.1 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/6184acd90c735783aafd32c3346c94332fa8c0212ec128a61f2764bd224c2535.7z 140.1 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/09fcb9444b415781d1d01d0b43c37df441a381042a3f2f91f04890b9c4632c5e.7z 140.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a66051a59bd9921a57d38609fe37bc082abafdb813c340c8cb18524d50c7ece5.7z 140.1 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/0996a8e5ec1a41645309e2ca395d3a6b766a7c52784c974c776f258c1b25a76c.7z 140.1 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/4da0ac4c3f47f69c992abb5d6e9803348bf9f3c6028a7214dcabec9a2e729b99.7z 140.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/655c67f3ca548409bda8433ecd123e01e2bcb3049772bbda9d8ab41863937448.7z 140.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c562c795df9787b0706aa15a00e2da801deb591143cba1d06a28d0d27babdf62.7z 140.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/3d1488a737aa2dbfbfe27bb4f471dbb5.7z 140.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/40d30bc2db27e2a8a12cdeb5aae19f04064e5a1775bd3e6cf61a7070b797d3b3 140.0 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/dabc47df7ae7d921f18faf685c367889 140.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/2c796053053a571e9f913fd5bae3bb45e27a9f510eace944af4b331e802a4ba0.7z 140.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0bf7217d15be8b8d15669d82d971e7513d9db3f3b17c6180e72ff1ec5228fab0.7z 139.9 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/8c35eed98b295d2fc13cb7280e17dcbf232f6703ee74052a479196786ea9f333.7z 139.8 KB
- 2019/2019.11.26 - Dexphot - Insights from one year of tracking a polymorphic threat/Samples/504cc403e0b83233f8d20c0c86b0611facc040b868964b4afbda3214a2c8e1c5.7z 139.8 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/df1e7a42c92ecb01290d896dca4e5faa.7z 139.8 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/f4d46629ca15313b94992f3798718df7.7z 139.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7fa09809668aa5d3b1b5ab01d311fb830bdbd029eb983724517f9a55151f87a0.7z 139.8 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/dd23162785ed4e42fc1abed4addcab2219f45c802cccd35b2329606d81f2db71.7z 139.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/91569b8a68d004a7d8ef031846dca3e9facb4401d3fac23d4009fcb2e4c4f2c4.7z 139.8 KB
- 2023/2023.09.25 - Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack/Samples/2ef26042422e2cf48870e6d97921f8d916f6886457d013602623d06906f10fda.7z 139.7 KB
- 2015/2015.07.09 - Butterfly/Samples/683f5b476f8ffe87ec22b8bab57f74da4a13ecc3a5c2cbf951999953c2064fc9.7z 139.7 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/800c7d54280f5f35e3b58a6d4dfd4845f6ed9e15.7z 139.7 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/eb7042ad32f41c0e577b5b504c7558ea.7z 139.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/8d537e68f562d89434f84ceb78f40fc74911b711bc1460cebf8fd1896bc9d5a2.7z 139.7 KB
- 2023/2023.12.20 - Nim-based Campaign Using Microsoft Word Docs to Impersonate the Nepali Government/Samples/696f57d0987b2edefcadecd0eca524cca3be9ce64a54994be13eab7bc71b1a83.7z 139.6 KB
- 2017/2017.12.11 - Money Taker/Samples/a7035c20c32ad4cd1cc76b211f6258fc5858e4bc43031d04e3655b38b666c0c4.7z 139.6 KB
- 2017/2017.10.20 - BadPatch/Samples/9b2c33764252c2bf807c837d80bffc21eeab87e7129c2d3e9b9b7a1eeee2de84.7z 139.6 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/44b5a3af895f31e22f6bc4eb66bd3eb7.7z 139.6 KB
- 2015/2015.02.16 - Carbanak APT/Samples/20f8e962b2b63170b228ccaff51aeb7d.7z 139.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f1318a5e6f761b5b957ea12e9cef74520a9be525b437028b9d06d908706817ad.7z 139.5 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/e52b5ed63719a2798314a9c49c42c0ed4eb22a1ac4a2ad30e8bfc899edcea926.7z 139.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/01d51b011937433568db646a5fa66e1d25f1321f444319a9fba78fd5efd49445.7z 139.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/1367060db50187eca00ad1eb0f4656d3734d1ccea5d2d62f31f21d4f895e0a69.7z 139.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5970db6c0bdefe4bf0a991c0c8c67633c5cc44af5a3203b709c242c8460a782e.7z 139.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7f7d5db545a6695054a13b75a0572ac264b0e5c7dce966195c5fa0cbd6ca5072.7z 139.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/309252610b617ea7a4ae736381f6364c6bb154ce81ce0883c69ca98a284943bd.7z 139.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/7b8491ff85b45ef97881c0960049fc3bfa73f11ec2e1dfeb63d4891a0b4f3ef0.7z 139.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/278f92d704ed714c94aa4ccf397552d57e04455565cf18139ac46e6f3b30177d.7z 139.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e9351a0fff4822696aee8aae560d01b10305dc4f150ec7fa8e0326d2e9eb8f4d.7z 139.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6402b33d729c8bb44881747a8f397f4aec408bf5e18b9af6fd86cdfa3f96323b.7z 139.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/87815b412b25e5bbfe3e8bfdb4d0f077ca78b1b0eba355f481b08e82aba295eb.7z 139.4 KB
- 2023/2023.08.10 - MoustachedBouncer - Espionage against foreign diplomats in Belarus/Samples/c53639a1675303bb45991288f1d2664781cfaf10f809289c65ba20ff9ab1025a.7z 139.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/980d2cc6c4d1721405a034f93f5b041369103c3f73f7beb43921cf3a3a110288.7z 139.3 KB
- 2017/2017.10.20 - BadPatch/Samples/2941f75da0574c21e4772f015ef38bb623dd4d0c81c263523d431b0114dd847e.7z 139.2 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/b55e9d65a3130f543360a9c488d35475d4789ee7a32a4e94d02f33c21a172bcb.7z 139.2 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/b55e9d65a3130f543360a9c488d35475d4789ee7a32a4e94d02f33c21a172bcb.7z 139.2 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/b55e9d65a3130f543360a9c488d35475d4789ee7a32a4e94d02f33c21a172bcb.7z 139.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/213477c25bcf70af59197769a33845c928317ee1318f93df939ba1752f16cd53.7z 139.2 KB
- 2017/2017.10.20 - BadPatch/Samples/802a39b22dfacdc2325f8a839377c903b4a7957503106ce6f7aed67e824b82c2.7z 139.2 KB
- 2023/2023.01.27 - ESET - SwiftSlicer/Paper/ESET-SwiftSlicer-Twitter.pdf 139.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/09c0f3a3099b6b38ec36d001361edd98.7z 139.2 KB
- 2022/2022.06.27 - Return of the Evilnum APT with updated TTPs and newtargets/Samples/598a2a4ca29cfefad69ea02d465c8ce5254b99ed59f90e1924d210b0772dc2c0.7z 139.1 KB
- 2023/2023.11.01 - MuddyWater eN-Able spear-phishing with new TTPs/Samples/694b72f8eb7d5c37deb3493e74fb973df20359111d0d96076d3da50dbcb5d9d8.7z 139.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/f74ec871c77e4b5e5b2ae0917b1f0f21.7z 139.0 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/0baf36ca2d3772fdff989e2b7e762829d30db132757340725bb50dee3b51850c.7z 139.0 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/5fc3dc25276b01d6cb2fb821b83aa596f1d64ae8430c5576b953e3220a01d9aa.7z 138.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/494889329f91bacd298c192220038c5fc5c6f61a99ccf426cf9a2ac5f1725903.7z 138.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed693f58f1bbf6274f109a8bb6d4d6ef2bdc968e3e78a54e0201d5e6a0098cb2.7z 138.9 KB
- 2015/2015.07.09 - Butterfly/Samples/8ca7ed720babb32a6f381769ea00e16082a563704f8b672cb21cf11843f4da7a.7z 138.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3ec61addafdd92c515ac620529918c27024d9447a90fecc5ddc3f604d47af79.7z 138.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/691ad22197500c2b66e51b4bb43ee583358fb6fd6af16bd5cb8441c84583ae49.7z 138.7 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/0f189246247c51a701d5a88a06e1fc4932f333d24d7ff40dc8152ad6224f6ca4.7z 138.7 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/41f050f3d003edd67ec02710c60a7b4022685465cb61ae37fc0b3193c1dab5cb.7z 138.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/00030b0db567afa524eb68faf6f194f25bc5361c380599668a82dbae12af088e.7z 138.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/a7a7c4062ced46275638719c100ea2397c673148e8473e56a3ec4313ca7dc5f9.7z 138.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/71c0881d35f769fe58c084883d2aaee9ec284fcdc04500e5e5272973dfc78944.7z 138.6 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5acc539355258122f8cdc7f5c13368e1.7z 138.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/18dde939dd712165fc71b35175869697.7z 138.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/27ac632a3a270900986d7afef67317a2.7z 138.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/27bfac11c1f9184b515fbf5fcd946e921c95506f89eb273e148fcf0068e50932.7z 138.6 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/27bfac11c1f9184b515fbf5fcd946e921c95506f89eb273e148fcf0068e50932.7z 138.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/4a84eef46a1c579d94e35c35cb3befca9af6bb560f484f9f580c3ae6e0b0e3c6.7z 138.6 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/4a84eef46a1c579d94e35c35cb3befca9af6bb560f484f9f580c3ae6e0b0e3c6.7z 138.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/587019162cc5d58c57a3da708217bcb08d5791230a1a4359bcf81b37ff7e63de.7z 138.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4af2f66d7704de6ff017253825801c95f76c28f51f49ee70746896df307cbc29.7z 138.5 KB
- 2017/2017.10.20 - BadPatch/Samples/24a9c57bb4cbb3d1b89c4e7affad599d431de4f007d4c54a4da25a8a2ba4f116.7z 138.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/dfa54dc6c171740352006b7125219b1fd9cd1403be4a3440c1ad1acb1b42d37e.7z 138.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/0b97a766316e814088c5ae7bc7558fac7ee1983d7e58b31988c794ced6ebb57e.7z 138.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/dd334b5c0dac76ae2ba0ff518d1f57a0954b326f9c165bb2780a754845473b75.7z 138.5 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/c23ece07fc5432ca200f3de3e4c4b68430c6a22199d7fab11916a8c404fb63dc.7z 138.5 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/f0382214714adc0d3c71fc5cd63f99f17f6a2e0a3cf45378cdaf236770793d65.7z 138.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/05269f5236bd89b66f6f4694abef6222.7z 138.5 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/260e4630b91f155ad159591ea5b6ffe078de5597b228ed95ad595bbb22a53882.7z 138.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c18b3ad4849c3e02740edf736a7ffbf0127b63c62ab6dd0a2f1399a4bb37d320.7z 138.4 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/6e6f5bebd6bf0fd0b626d6521cdb4faa06275f558bacd419c76702e2728f734c.7z 138.4 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/e41b3bdbfb816d5cfd4b235d2b985894153c41da6726ebfa83e45f3b5b4a1945.7z 138.4 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/dd61887d5cdf361a335fec917cd6d1bb186aad56b1f9f5d09b66355ff7f41751.7z 138.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b9446d663f2aef34efdb579ae02e62923b5c3bc02b9d0fe537f5974ae439a422.7z 138.4 KB
- 2021/2021.08.19 - Shadowpad/Samples/01adadb8bbd5e478e89e2ee2f7dedc75f5892025e6f54d96713dd33328887e43.7z 138.4 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/27a061daee3ec9cff928b8152159a472797821834a3aa7639749489b90f703c3.7z 138.4 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/c7ec4570524ad59d5bd7a3e8f0d23c8cf05cc0e8a98dcdbec00c9dc075084558.7z 138.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5de4320734b195cbfc065da778bbe2a905dffa1b3597bdd743f7d612b4663848.7z 138.3 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/aea76f905b0169e4289895a8d85980896f802fd18fe246a27d601310bfa5905e.7z 138.3 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/02acbedc105104541e67eec1ef845c7d68d624faa56e81713e3216ca66a7f3c7.7z 138.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/cad53655a5dd4c476194b7ad54a2205d62f8d16275aefe8cc9ff9242e619a918.7z 138.3 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/c914dab00f2b1d63c50eb217eeb29bcd5fe20b4e61538b0d9d052ff1b746fd73.7z 138.2 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/50f0bf106781452d20f12a33df04e1ebc2d805c9721df83169af3cf394198434.7z 138.2 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/88f361eafbfa2def4c26223832cfe655c00de8773ea39044331c1883c6585f86.7z 138.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/740561c8d5d2c658d2134d5107802a9d.7z 138.2 KB
- 2022/2022.10.18 - SafeBreach Labs Researchers Uncover New Fully Undetectable Powershell Backdoor/Samples/45f293b1b5a4aaec48ac943696302bac9c893867f1fc282e85ed8341dd2f0f50.7z 138.1 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/5961861d2b9f50d05055814e6bfd1c6291b30719f8a4d02d4cf80c2e87753fa1.7z 138.1 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/5961861d2b9f50d05055814e6bfd1c6291b30719f8a4d02d4cf80c2e87753fa1.7z 138.1 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/969ac3517ae9c472e436c547a6721f426a675ad8dece53c3f8e79ba44aa884eb.7z 138.1 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/d9c29e1d6655e82c63fb393e70b74832e4ef9f51d4cf1eb4ced610147e8739ba.7z 138.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/da8f8a28888c823d25b1bfcb3c74a60a6e15bacf961b818ab8295f4517908885.7z 138.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/407795b49789c2f9ca6eca1fbab3c73e.7z 138.1 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/86f9a01dca754ff0e2c1108dba2cebaab4483b122be1e312f0b24643b1523b49.7z 138.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/be860e8882e334cd01f628e00d4e0379e7ee15468517737d3b1c984a7e4d94e8.7z 138.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/14fe3923694a47a94674e98ba33308266f06aa8d0a35673325f6ee539d78f2c1 138.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/b48bc3354d62765b2ad23d014fe20d4012a4b36314937a61f296720a3a12615b.7z 138.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/497b143d5cfcda0f409ffaf51c84bd9d8e2dfdbb22500dd17420f76b4b94c55d.7z 138.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/bb513c3ad2340e8a4a395453273c72041c070fafd31427aceaa1a6538d9f0e91.7z 138.0 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/451f87134438fa7e5735a865989072e7bab4858ca0b1e921224ed27dea0226b0.7z 138.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/51a3758eaf22a893c1771aa70e78e22b775243424abce755dd48cc83879ddd94.7z 138.0 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/9f5da7524817736cd85d87dae93fdbe478385baac1c0aa3102b6ad50d7e5e368.7z 138.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/551aa0ab2b40fa7d891664caf0da879b.7z 137.9 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/e93dd106f5c031e773f6f490a6df6ef165a0782072c98702a741433b62375829.7z 137.9 KB
- 2011/2011.12.08 - Palebot trojan harvests Palestinian online credentials/Samples/25f758425fcea95ea07488e13f07e005.7z 137.9 KB
- 2015/2015.07.09 - Butterfly/Samples/48c0bd55e1cf3f75e911ef66a9ccb9436c1571c982c5281d2d8bf00a99f0ee1a.7z 137.9 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/248010893646d292254efb4c575b1bfd58d8b75deee38af8616e9e83b695833a.7z 137.9 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/31d2076066107bd04ab24ff7bbdf8271aa16dd1d04e70bd9cc492e9aa1e6c82b.7z 137.9 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/b151cd7c4f9e53a8dcbdeb7ce61ccdd146eb68ab.7z 137.9 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/e40bb5beec5678537e8fe537f872b2ad6b77e08a.7z 137.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4d32ea49883d23f9cc09c1acce01d5b459fbd56f441989e1ba7877367a28fb10.7z 137.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/a7afee2227ff3ee64695235c7eed214ee1d18c2b6e287616118b5f38fd6720dc.7z 137.8 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/edaee521bf4d85a08748119d38d905ef1fd101f63f977f9a2111a280773b3655.7z 137.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/edaee521bf4d85a08748119d38d905ef1fd101f63f977f9a2111a280773b3655.7z 137.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/e297929c583c6f84727c312b937c43550d71fe2bca4f4138d53441c7e269cfa4.7z 137.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/62681d149475552a75d52a7465d49f41c65a12809fdd3020e57822279ebd7748.7z 137.7 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/55090a930b6c37f9ff215793e950a4ffb67f516fd0a14409b027f995d27da082.7z 137.7 KB
- 2018/2018.05.23 - Andariel Group/Samples/9683b04123d7e9fe4c8c26c69b09c2233f7e1440f828837422ce330040782d17.7z 137.7 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/9683b04123d7e9fe4c8c26c69b09c2233f7e1440f828837422ce330040782d17.7z 137.7 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/BusyIce/daffda49cb3390bd9290949abbea6f7bb875ac0076767380e73d041c88ebbaba.7z 137.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/6a6a8f3aa4b358b657072e7050e0e0090512403f95d7b70f6f3fff4224aa7067.7z 137.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/773b257f25818f5ee08f6a818ec21945cb00e4c845381e7c383700281087f71b.7z 137.7 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/785e8a39eb66e872ff5abee48b7226e99bed2e12bc0f68fc430145a00fe523db.7z 137.6 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/a4ea3462bd5aedccc783d18d24589018c257b2a6e092164c01de067a8e3cd649.7z 137.6 KB
- 2018/2018.05.23 - Andariel Group/Samples/9eb6c779dbad1b717caa462d8e040852759436ed79cc2172692339bc62432387.7z 137.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/9eb6c779dbad1b717caa462d8e040852759436ed79cc2172692339bc62432387.7z 137.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db8ac543545bf51b6e0ceb6225f0e11f6c0d25dbb52c95200747d95e47835622.7z 137.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/38e659ab0a9ab0e2ca57362bf7b7da9f62b8e924bd1edcd9e96b923d646a96cb.7z 137.6 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/Aebf03ceaef042a833ee5459016f5bde.7z 137.5 KB
- 2021/2021.12.31 - APT28 SKINNYBOY - Cheat Sheet/Paper/marcoramilli_APT28-SKINNYBOY-Cheat-Sheet.pdf 137.5 KB
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/74ec1aefc915a939cda2b028d778566e341c2ef81186a5861b677e3bc6707623.7z 137.5 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/4dcf5bd2c7a5822831d9f22f46bd2369c4c9df17cc99eb29975b5e8ae7e88606.7z 137.5 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/013417bd5465d6362cd43c70015c7a74a1b8979785b842b7cfa543cb85985852.7z 137.5 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/7dbc46559efafe8ec8446b836129598c.7z 137.5 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/1d4b0fc476b7d20f1ef590bcaa78dc5d.7z 137.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1d5803df744ace3e078e689909bb4e1714f783bc0113c231dad8f67d3b28132f.7z 137.4 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/e757993b2cefe2a7dd7ea3e9222cf40e968af1c82370ee5775f768fa29d5efe5.7z 137.4 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/c8be839ed95d6bcfd484ba7a9389ba0a56cfd8841c9fde04fe5651ed853bee1a.7z 137.4 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/4462454586b2969821e4b97d0d4387624cd9854ffc9e16750b5771990a707af8.7z 137.4 KB
- 2018/2018.11.19 - Not So Cozy - An Uncomfortable Examination of a Suspected APT29 Phishing/Samples/16bbc967a8b6a365871a05c74a4f345b.7z 137.4 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/66e2adf710261e925db588b5fac98ad8.7z 137.4 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/b2bce665c9bcdf0d3d04dc7ce5e30f79.7z 137.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/dbdc347361b852b8cf67fd4394babff70a126467e87e037468dcbcde5c8edef5.7z 137.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac3c06943466fc5138c71e7d932b1bc0ed29235ce4bfd5c5f9d643fa2ccde70b.7z 137.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/884c15502dbd6fe6dd4fca322904a38bce117ab6ed102ab2da84dfb4064c3e44.7z 137.3 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/e2aed850c18449a43886fc79b342132f.7z 137.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/87114b56ef4de4500fd0c64af913915f159b95e3cbdb7932772230aae8bfed40.7z 137.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f53883089300bce3dd103ec483ab998e0d27436fa6aabf917ff832b9e9794b93.7z 137.2 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/667b5004fa197beb0129e1ddbc416864.7z 137.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/02fddfee4928270827be0b6be617661543eb59f4a0807047eacc05c8507d188b.7z 137.2 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/f333194c19730d6f82ab858210327051.7z 137.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eb073cd6d74798d030e50215c33b93df126091a5fc74fc99e753840774a90f73.7z 137.1 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/42738d1824e5158a114a50bc07e12e8c.7z 137.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/d3c2488d321ca6760986fc1a55a3c1db3f7b215fc2883d7e4fabc2871b5a27ac.7z 137.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7b9ac5a1189d9b362f407c5428f3d5dd6abf17689bbe4799f310438b124c69ce.7z 137.1 KB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/7bb93be636b332d0a142ff11aedb5bf0ff56deabba3aa02520c85bd99258406f.7z 137.1 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/a56c14acef1e0e2e262b5670e539c0008fdb785edf3e96ef285017894b598596.7z 137.1 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/3504d4583c59ed0fe6c2d916619714f187638bde835908e02d78cf05b1a9be53.7z 137.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/106ba99c20745196b0c183f3260f25d84c213c06757707b253ffbbfb4a3cb8ff.7z 137.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/6a526554f303d99af8d24b1bd23e565a3effa7d7f6225b849e7f79c99b7d275b.7z 137.0 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/0827f48e883f5a59f1c4bf70c98dc42a.7z 137.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0c5f5fde856bb277868a9efa11ef9b46214aa11767f560c58d7f1c14d7eebcea.7z 137.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/9e90f9acb9752e2dc7faa28b7d07330bae69431a1055697420b165521f6768e3.7z 137.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/502db2346bbabee69bd40ea354a14a0f1927207c6e7170a5be5f22c200c6ff5b.7z 137.0 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/c843046e54b755ec63ccb09d0a689674.7z 137.0 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/35f205367e2e5f8a121925bbae6ff07626b526a7.7z 136.9 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/a5ce5a179ec56aa6e2bc86be77df07b15650cdbcbca046515263fe16b8e2a036.7z 136.9 KB
- 2017/2017.08.30 - WhiteBear/Samples/b099b82acb860d9a9a571515024b35f0.7z 136.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b92180dcdcc68551ee52be43d03b918b9e20005bbc6b5a7d60256360d7a51f1e.7z 136.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/da353578a6d78ddcf8df16cf1efe562ac34ff2aa2469ee5bdcc63ef13d6be13d.7z 136.9 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/8330369176eafb7d636897c427c8357e47bfadcce2acb54001cbd1d7567f55b6.7z 136.9 KB
- 2022/2022.03.29 - PlugX A Talisman to Behold/Samples/fe18adaec076ffce63da6a2a024ce99b8a55bc40a1f06ed556e0997ba6b6d716.7z 136.9 KB
- 2022/2022.03.29 - PlugX A Talisman to Behold/Samples/37b3fb9aa12277f355bbb334c82b41e4155836cf3a1b83e543ce53da9d429e2f.7z 136.8 KB
- 2022/2022.01.27 - North Koreas Lazarus APT leverages Windows Update client GitHub in latest campaign/Samples/4216f63870e2cdfe499d09fce9caa301f9546f60a69c4032cb5fb6d5ceb9af32.7z 136.8 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/0dfbc54a5a88f27e52807873c20872bc6bf92b822de90545492081c4e4f96778.7z 136.8 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/a3de22b6a8f4f9c7f77fc3901c9763d2.7z 136.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c141207147749df79a57981bf64c18b92e1cc7a97d4413eef0e146bdbc6b7bef.7z 136.7 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/2167855743b9e488ce514c80f246fd5d0973a4296cb565f95517fa1dcfee8f74.7z 136.7 KB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/f242826fe24527d29ec03f342e237a217faf926b89274558e883d8d80294d98c.7z 136.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2dc8a65bf77ff6e8e35595bc2e4c0fe45ae7b20955d83ec6267ee9b8a1b8ddcf.7z 136.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/EE1E5D95FCAD429126944804D80D7C2412AF492E.7z 136.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/059d6fdd46a267a07accdf8e0ad7f85dd4c216a24ba53e7010647dc62efe8199.7z 136.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2074187a0a29863604ab5767522590800f4baf71909f596306075133568123bc.7z 136.7 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/5eb91f4b9f68a02cf2005dd2e95d820ae5be509659a0045ded606f650d028f68.7z 136.6 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/83d96e476aa72d7ff0d3d0a02f96113834a1c7fdbe523379f7de57f7f06a2005.7z 136.6 KB
- 2018/2018.03.29 - Chessmaster Adds Updated Tools to Its Arsenal/Samples/2371f5b63b1e44ca52ce8140840f3a8b01b7e3002f0a7f0d61aecf539566e6a1.7z 136.6 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/43886ea4e57b421bb15bb26f949ef3b1d9056229357b62babb7fec56f7cd0975.7z 136.5 KB
- 2016/2016.08.16 - Aveo/Samples/8101c298a33d91a985a5150d0254cf426601e4632250f5a03ddac39375e7fb4d.7z 136.5 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/0caaf92b928446e8705587744951568d96fa68d7bf4a9988ea9e98cf6ffb44f3.7z 136.5 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/ea2264f56ba315c4db49d06cce12365875502686f8f748570cb5a99cb213f008.7z 136.5 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/896FCACFF6310BBE5335677E99E4C3D370F73D96.7z 136.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5f3aa4e64f12a83824cc4ae1ebaf81072714f92d840e64ff411fcca40fb42fd0.7z 136.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/45eb7c7c24901db49b5f5f3cc3a44a5c.7z 136.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c657c47be063cd1b0a83e6a5b96e203470806bbcac9040c9f1d9d5b3d216aac.7z 136.4 KB
- 2015/2015.02.16 - Carbanak APT/Samples/9f455f0efe8c5ff69adcc456dcf00da6.7z 136.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7be3ffbcb6a4ee5b15a100b9fde7b32cd666eb2aac65bca9dba6d32c05c3deed.7z 136.3 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/330a61fa666001be55db9e6f286e29cce4af7f79c6ae267975c19605a2146a21.7z 136.3 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c71b09dfffd870af2c38a8135762e84d.7z 136.3 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/55110e9d4b69f35fbc1c41c21c54ffb556e261fdeb2fa5da7ddd2b4fabed3827.7z 136.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/55110e9d4b69f35fbc1c41c21c54ffb556e261fdeb2fa5da7ddd2b4fabed3827.7z 136.3 KB
- 2018/2018.05.23 - Andariel Group/Samples/0e0094d9bd396a6594da8e21911a3982cd737b445f591581560d766755097d92.7z 136.2 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/0e0094d9bd396a6594da8e21911a3982cd737b445f591581560d766755097d92.7z 136.2 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/51e92ba8dac0f93fc755cb98979d066234260eafc7654088c5be320f431a34fa.7z 136.2 KB
- 2016/2016.08.03 - Operation Manul/Samples/1192b5111f7c75417215a1285a20147f5ab085368fa95d74e7603d26736057ac 136.2 KB
- 2016/2016.10.26 - Moonlight/Samples/6218A61D18F5A74F82ABC31A5F073C4B.7z 136.2 KB
- 2019/2019.03.12 - Operation Comando/Samples/269eb444415489a7898af36f1ba105129655226c98753d87afec651219e158c7.7z 136.2 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/0e0094d9bd396a6594da8e21911a3982cd737b445f591581560d766755097d92.7z 136.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/3d41375ee362f4265ea2e90b9a08f0dd.7z 136.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/db57bd2c2b0b4c2ea531b75fd3f64355.7z 136.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/48b7f1bdfd8f7dbcc473d01a2840d31ded4ec6f9813585500a1fe563c5bd7df6.7z 136.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f71f5126fb5bed3580c8a2173f4ae835efd9c56e249e3479fa214bdafe8857be.7z 136.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/f66e7549fc6c7fa98c15cb102dcc878ebbb22cc4ae52106e8afcca4cb85c0e1f.7z 136.0 KB
- 2016/2016.07.01 - Pacifier APT/Samples/ecfad09c3f05db2605707a49b9850d0f418094987689692d1eb45630e2e7870f.7z 136.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e50692aa80020ade381d6fa8751e0f1eabab78e8860c47d95c6bc1e224b02f6c 135.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/5dc007d056513cba030ec16e15bdbb9ea5fe0e5a 135.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/c1c64b167303518f5cf762ae76b6a4026248767e394e0cbc9bc961cd37833937 135.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/c4c747f26f95fdbfc5bff04688dc76ae0bb48fff 135.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad84f42443f737481fe2e5f78eb0d9bac33a4b0c79c26e7786c7800f3c8b4950.7z 135.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/104dae7457c10b7fe6c42a335f2a57ff708ff20d70597fbaa5fe0083c1c628c7.7z 135.9 KB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/0701cc7eb1af616294e90cbb35c99fa2b29d2aada9fcbdcdaf578b3fcf9b56c7.7z 135.9 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/e999fdd6a0f5f8d1ca08cf2aef47f5ddc0ee75879c6f2c1ee23bc31fb0f26c70.7z 135.8 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/502953496a40661bb6336a693371d3dd29ad96feb5e9f91a5b5ca0ad3ffbf29f.7z 135.8 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/f467c72fa8adde6ddf27150122c117a17d1d664876c2f9d87e68e06257eb1904.7z 135.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/425168c7c7a47c4b9fdbe89d77d179725dd379c144c4a465c5ad8ede7ef394cf.7z 135.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/ca0bb6a819506801fa4805d07ee2ebaa5c29e6f5973148fe25ed6d75089c06a7.7z 135.7 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/471a2e7341f2614b715dc89e803ffcac.7z 135.7 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/388ba6c81f1a1a9272501e75cf4f0004.7z 135.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/26bf34d6a1c16f5c831646ea1a7c420ba4a5968ad5c3992452da903b571bafe5.7z 135.7 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/f1b96bd59cdf8f180dddb7f374777a1a9c34faa6fc14aa3f1eeb5a185702f888.7z 135.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9aa176e352186e060e4fa8f33397468b122e81bd02accae8b638ea5d6859c84e.7z 135.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/06e3a07e5db1a41c7ae60e2d01ca554822f874622c473dc650c491dc7fc43704.7z 135.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8afe9ab9d499bc5583351145ac5234ea29a2a43532ccfc0a28fe9f040e2be06d.7z 135.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/85a0ffdcd0f7fc19eee5973474f99ad7dd972dcecf3a99a2e28d5cdfdb47c2ab.7z 135.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/32696554015d6433b2ec8155bfad3e6519530ca89226724f5ac257f5c6135763.7z 135.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4928232edb9f998b9cb5723572be57bb4c3ab67abbdd376b968af51f3f27b724.7z 135.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/f30a0fe494a871bd7d117d41025e8d2e17cd545131e6f27d59b5e65e7ab50d92.7z 135.5 KB
- 2016/2016.10.26 - Moonlight/Samples/39581B22FB078851D6DAA492C4F5BE97 135.5 KB
- 2018/2018.05.23 - Andariel Group/Samples/8a20dc9538d639623878a3d3d18d88da8b635ea52e5e2d0c2cce4a8c5a703db1.7z 135.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/8a20dc9538d639623878a3d3d18d88da8b635ea52e5e2d0c2cce4a8c5a703db1.7z 135.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea888ea973674ebc444728abf1891a8a031e4b80a75640a1ab90f62336013dcc.7z 135.4 KB
- 2023/2023.01.19 - Analysis of FG-IR-22-398 – FortiOS - heap-based buffer overflow in SSLVPNd/Samples/3da407c1a30d810aaff9a04dfc1ef5861062ebdf0e6d0f6823ca682ca08c37da.7z 135.4 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/8bd8b881c7817fc7a771f198aeac2e89881bf268891b11cc2b7be1b2938756e8.7z 135.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/af2c38b90c5eeb883c035cd4ab1e8cc1de2ba81dca31a561137442d61d1af4ea.7z 135.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f836c323c61c93eaa2dbe03b4a4c79ab6ec649fcb5cf26a5d0f3d43538c91865.7z 135.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1c5c86fa4abc4721d2b3d57e94cb08b79105f09e5e9827cbe55850c4374cce43.7z 135.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/25c0aa418125b3879c43d169b3ce1c042fff5234756afffd5c2baf153e8ed39d.7z 135.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0bb58adc1a486cdc7b0c43b22f4878b31abe7987bc15dc9a90e437d40df96d8d.7z 135.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/bbe5e7f46b912084c908b48ef05e6f8d9ff316d79612b5cb19f3d0bd7da7675e.7z 135.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4254a22000a8d03a5a0752b6eb1572a489468c789c9067b71391207548dd6baa.7z 135.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c4d475cb21531dfa7171fa3d1dddc8681a07efffa7aa8846a6b8ce4f5240e5aa.7z 135.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2615c11f55a46a1ad630454e3ee56e556248464093d152118e61adf163b063c.7z 135.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/df6dbf1483dacbd9f8de96a2ef4e29d9b81216421feb266e25d01eca224023c8.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a0967392651eadeb78a4fc654f79a8bbfc299e0708717c152dc686b50aff3973.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c2f6855634e399c7de9182fc560a8d176ee70df14dcbb2f1c8d86cef018fa4f7.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/98a0902343359d5e6e19f37c317d227a748ba023840dc1db28ae89d743db184d.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4a588fc0033da02ce30b9de4c07592159e35e861b78c0fe05e0d370261b29204.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/36049d1b7176f3c8a16fc83d30900846a95764a44a9e90722f5315dffe610737.7z 135.3 KB
- 2023/2023.02.09 - NewsPenguin a Previously Unknown Threat Actor Targets Pakistan with Advanced Espionage Tool/Samples/538bb2540aad0dcb512c6f0023607382456f9037d869b4bf00bcbdb18856b338.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/48a410c40c0f990492d053691a20a3b0b52cbdfb36923e7667fd7dfd34da5d68.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d0409dadec9016f257dbd8e5c98bdaf9650ebeb4016a5aea77d5284255967482.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b8e9bd97489d1a802a1b04a5047429d5deb116aade0e4872c1859f7b2262c322.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3baaa93029d2ab3fb73885f900e92679eb9783776ce8441dc5b98759a102b305.7z 135.3 KB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/B71C87AD8A0D179FC317656B339A57F2775B773C0FC54EA2B0B8D171B7AF7A8A.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0a4a26f1eebf820e4672b5b6fa8ae9c7ad69ea2aebff5141056f937ddbfc2c07.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/dae5bca490251c0090603de70125e84f124abb2f3b5c451c41e1c7f44bc2b426.7z 135.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa8848309ec9c8e026dafae7014f5895d728668cfb079191a26b4b9a509e2a5d.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b2068aa91893a499c2753ae983d590f69a20f4f11d0e80aab146c0a593ccdf32.7z 135.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/60ac67f0511fc984990e826d44e8a5eddd1ab7f21c7d847ee3a821875260cea6.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d3602f6a299b35bc7a9fe43a69922b9583bd35ec46241054757a250190030aab.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b36e0214f193b6ebd217238b151ca5fbe55b6c129386eb60a66e90667019ddbf.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5e498131cb7e55c68dfa13a0d3a1430f4d24b4353f4644b6d2af0bd3db7b70c2.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5e57aec7b56134a2cc2489e15fd2561bb96db2cf23e69cc09b35f1e39e193f6e.7z 135.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/48229a4c0ebb9733597f0fa0caf8c033c4971e3e32e975a6fea21a77025a7caa.7z 135.3 KB
- 2022/2022.04.13 - INCONTROLLER New State-Sponsored Cyber Attack Tools Target Multiple Industrial Control Systems/Samples/69296ca3575d9bc04ce0250d734d1a83c1348f5b6da756944933af0578bd41d2.7z 135.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d96d577a5d507ab7d68670a5656fedb5e4ae268ada6d3953164dcb01df791e10.7z 135.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1c7cbaa397401a13995686f15e8b6990a0a1a4fe2d4e448b8e7f8bd1c19bdeeb.7z 135.2 KB
- 2021/2021.09.28 - FinSpy unseen findings/Samples/262C9241B5F50293CB972C0E93D5D5FC.7z 135.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5dc27449fb69c78bcc3dfeb3e906df73cf5c9500f3149174580f8cb6ccd9c6e3.7z 135.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7fa0a543a1b87d2a4fb12937a8d1858397d5b98aa4514a3ec2908200f80d3b21.7z 135.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9a3b580fa97dcb8b16ed9f18c3213dc4fcd92e9ee47d2e548befccf03efbb2ea.7z 135.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/27749eda59cf1c8aa723c04c99d7131147fb1a14a3d6a02d1ce25fe8429e9f81.7z 135.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1d26864bb5ae0b5664df39faf8293f49a72e7c329ed9a68ff03d9391de1e639d.7z 135.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/550b4a36aaae8b44e563901e93c68c309fa66d8499be27f0b879a206163122f0.7z 135.2 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/7b9d386280da1b840f1b32b85ce74278.7z 135.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/be567370ba227a5e683d2538e5544c38be8aa9949070f58f2afc900189fe124d.7z 135.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bdab30e3416683678d4dd2b79a84fb103d58dc889d79c21e9f24d79de6a272df.7z 135.2 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/55ae821cf112ff8d6185ce021f777f73d85150c62a835bb1c02fe9e7b3f863bf.7z 135.2 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/870c8b29be2b596cc2e33045ec48c80251e668abd736cef9c5449df16cf2d3b8.7z 135.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3b50e9e8cfdeb778d956dd3c861d4ca7011021028b8394ecd91ef8ab68d0888f.7z 135.2 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/6605b27e95f5c3c8012e4a75d1861786fb749b9a712a5f4871adbad81addb59e.7z 135.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/977dee964f775554738fb87418e331af2ce7ef931939b3c5f79b6136e0fdf01f.7z 135.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32b182bd310792f0d32447066e2cb5dbfac4e72cdd49ac5a4c8df12dbbaea7e3.7z 135.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6066d0075baa95ec442e6518f7040447cda3c6dd18e97df211e34803be6a3b63.7z 135.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ed4c5ef643296e4bd1e26145f3ec432fda8272600a9636d4d23976a568ffd79e.7z 135.1 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/e90064884190b14a6621c18d1f9719a37b9e5f98506e28ff0636438e3282098b.7z 135.1 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/e90064884190b14a6621c18d1f9719a37b9e5f98506e28ff0636438e3282098b.7z 135.1 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/fd6a956a7708708cddff78c8505c7db73d7c4e961da8a3c00cc5a51171a92b7b.7z 135.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/038b8634e6871b668d119349eb2a1aba9e6138f78b3d10cee43149ac5ed6e23b.7z 135.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/20f6561b5136c4104157e87f1cc2e31199c6be154e489e04a82c28dd499c3f17.7z 135.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/64021a7845db7da82a4f181443f7de25a03fad24bd5f5547bab17bfd4a041191.7z 135.1 KB
- 2018/2018.05.23 - Andariel Group/Samples/d6097e942dd0fdc1fb28ec1814780e6ecc169ec6d24f9954e71954eedbc4c70e.7z 135.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/d6097e942dd0fdc1fb28ec1814780e6ecc169ec6d24f9954e71954eedbc4c70e.7z 135.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8a546b734adb0ce1dfa82cddfbbaa2005be98aef06d5eb2a1985550e15655d2e.7z 135.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/19c2058cbd8cbe78ad9c3a9e9e0cb478bf0639e6931e8c2906b5fd38b6ec2d80.7z 135.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5a6a4c3c43fde5d51c2f1f67f8ae878f6cee3b9dbd733043be66b7390a21e607.7z 135.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b5a774b09b7fbfaee9b9e08efcec4d917b26c31a6a2ffab67fa8b4e5228cb7bb.7z 135.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/167101b88a7df8947dfaabc0bccf263b513cc4774a10a4419ad076c0f2ab3f02.7z 135.0 KB
- 2024/2024.02.14 - Staying ahead of threat actors in the age of AI/Paper/microsoft.com-Staying ahead of threat actors in the age of AI.pdf 135.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a6a701ab7eb621c1236f82775b12a9d17f14a1ad83792ed26bf4c38543107609.7z 135.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d0accf74e93d4c0244d3bdc3abcf424050737e978a08c6252c3be8203acd23e4.7z 135.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f8d0bc05e97e33a122e30d8f403f7b7aa3af1832b4bcb082bf53f63d06d73f4f.7z 135.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9e257dc0dea632b3baa93f7862f0f3a6d2dc2d0d0fa6ec23e386cf2b285bf6ac.7z 135.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4f91ea42b0d9ee3e665af6f9f04561b1ede3a20406f66d20402dee8942548e6c.7z 135.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/99bc274074a69bbf239fceea24ff7ad41f4bab579bb0797be2be71a0c18c436a.7z 135.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/25102d64dbc9b6495c5713f3178dd7f1.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/218233cc5ef659df4f5fdabe028ab43bc66451b49a6bfa85a5ed436cfb8dbc32.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/2c2412e43f3fd24d766832f0944368d4632c6aa9f5a9610ab39d23e79756e240.7z 135.0 KB
- 2017/2017.11.06 - New Strategy - Evolving Tools and Tactics/Samples/af1b2cd8580650d826f48ad824deef3749a7db6fde1c7e1dc115c6b0a7dfa0dd.7z 135.0 KB
- 2018/2018.03.29 - Chessmaster Adds Updated Tools to Its Arsenal/Samples/af1b2cd8580650d826f48ad824deef3749a7db6fde1c7e1dc115c6b0a7dfa0dd.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4beba775f0e0b757ff32ee86782bf42e997b11b90d5a30e5d65b45662363ece2.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4d6cbde39a81f2c62d112118945b5eeb1d73479386c962ed3b03d775e0dccfa0.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/70c271f37dc8c3af22fdcad96d326fe3c71b911a82da31a992c05da1042ac06d.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/afacb38ea3a3cafe0f8dbd26dee7de3d0b24cdecae280a9b884fbad5ed195de7.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/ba9fee47dcc7bad8a7473405aabf587e5c8d396d5dd5f6f8f90f0ff48cc6a9ce.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/cccbf9bff47b3fd391274d322076847a3254c95f95266ef06a3ca8be75549a4b.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/dbede977518143bcee6044ed86b8178c6fc9d454fa346c089523eedee637f3be.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/f3d0759dfab3fbf8b6511a4d8b5fc087273a63cbb96517f0583c2cce3ff788b8.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/fc9594611445de4a0ba30daf60a7e4dec442b2e5d25685e92a875aca2c0112c9.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/ff471a98342bafbab0d341e0db0b3b9569f806d0988a5de0d8560b6729875b3e.7z 135.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/cf699520db73bfa7abaddec2c0d2e11d399b0cdeecabd7097fd2c0498949025f.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/055bbe33c12a5cdaf50c089a29eaecba2ccf312dfe5e96183b810eb6b95d6c5a.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/14984efdd5343c4d51df7c79fd6a2dfd791aa611a751cc5039eb95ba65a18a54.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/33d6414dcf91b9a665d38faf4ae1f63b7aa4589fe04bdd75999a5e429a53364a.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4ffe074ad2365dfb13c1c9ce14a5e635b19acb34a636bae16faf9449fb4a0687.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/5f6ee521311e166243d3e65d0253d12d1506750c80cd21f6a195be519b5d697f.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/6e7bbf25ea4e83229f6fa6b2fa0f880dde1594a7bec2aac02ff7d2d19945d036.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/a3cf96b65f624c755b46a68e8f50532571cee74b3c6f7e34eecb514a1eb400cf.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/ab789a5a10b4c4cd7a0eb92bbfcf2cc50cb53066838a02cfb56a76417de379c5.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/c2bcde93227eb1c150e555e4590156fe59929d3b8534a0e2c5f3b21ede02afa0.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/e6c5437e8a23d50d44ee47ad6e7ce67081e7926a034d2ac4c848f98102ddb2f8.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/ec88fe46732d9aa6ba53eed99e4d116b7444afd2a52db988ea82f883f6d30268.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/f989df3aeede247a29a1f85fc478155b9613d4a416428188eda1a21bd481713a.7z 135.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3294cbb84455952fdc8b2638673b12b5841a847e49e5a0b555890642e7d7c671.7z 135.0 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/72a5fc496484b91f0cabaab9109235aaed3436f436ddcdfaf9bcecd6aa2da950.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/5d94d2b5f856e5a1fc3a3315d3cd03940384103481584b80e9d95e29431f5f7a.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/81cbe57cd80b752386ee707b86f075ad9ab4b3a97f951d118835f0f96b3ae79d.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/9b455619b4cbfeb6496c1246ba9ce0e4ffa6736fd536a0f99686c7e185eb2e22.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/a41da0945ca5b5f56d5a868d64763b3a085b7017e3568e6d49834f11952cb927.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/b431aebc2783e72be84af351e9536e8110000c53ebb5db25e89021dc1a83625e.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/bc51836048158373e2b2f3cdb98dc3028290e8180a4e460129fef0d96133ea2e.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/fa229cd78c343a7811cf8314febbc355bb9baab05b270e58a3e5d47b68a7fc7d.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/fa4b286eeaf7d74fe8f3fb36d80746e18d2a7f4c034ae6c3fa4c917646a9e147.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/ff70462cb3fc6ddd061fbd775bbc824569f1c09425877174d43f08be360b2b58.7z 135.0 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/11533eedc1143a33c1deae105e1b2b2f295c8445e1879567115adebfdda569e2.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/3bbdf7019ed35412ce4b10b7621faf42acf604f91e5ee8a903eb58bde15688ff.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/7ee215469a7886486a62fea8fa62d3907f59cf9bf5486a5fe3a0da96dabea3f9.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/8505ece4360faf3f454e5b47239f28c48d61c719b521e4e728bc12d951ecf315.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/c084c20c94dbbffed76d911629796744eff9f96d24529b0af1e78cda54cdbf02.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/e74ae353b68a1d0f64b9c8306b2db46dfc760c1d91bfdf05483042d422bff572.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/f5d06c52fe4ddca0ebc35fddbbc1f3a406bdaa5527ca831153b74f51c9f9d1b0.7z 134.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9f08b8182c987181fe3f3906f7463eac.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/49a0e5951dbb1685aaa1a6d2acf362cbf735a786334ca131f6f78a4e4c018ed9.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/5dabbce674b797aaa42052b501fb42b20be74d9ffcb0995d933fbf786c438178.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/0dc1e3f36dc4835db978a3175a462aa96de30df3e5031c5d0d8308cdd60cbede.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/638957e2def5a8fda7e3efefff286e1a81280d520d5f8f23e037c5d74c62553c.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4c596877fa7bb7ca49fb78036b85f92b581d8f41c5bc1fa38476da9647987416.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4e022e4e4ee28ae475921c49763ee620b53bf11c2ad5fffe018ad09c3cb078cc.7z 134.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/d9a60a47e142ddd61f6c3324f302b35feeca684a71c09657ddb4901a715bd4c5.7z 134.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/899bfac53c3439a7ea68f9a5bbff2733ebf7b9158f18ef5d03360a09b18b5e0d.7z 134.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0b6cc5f5d7f51737a63f7ee3eef26088df8c6c696554ed2facd969d52f4aacf2.7z 134.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/c0cfb87a8faed76a41f39a4b0a35ac6847ffc6ae2235af998ee1b575e055fac2.7z 134.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/b1348340f4f090946d5ffc1a0ff203ce9770d95aa3725019e58b2648c4eef21f.7z 134.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/00c9bbc56388e3fffc6e53ef846ad269e7e31d631fe6068ff4dc6c09fb40c48b.7z 134.7 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/dd88273437031498b485c380968f282d09c9bd2373ef569952bc7496ebadadde.7z 134.7 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/fcb6ff6a679ca17d9b36a543b08c42c6d06014d11002c09ba7c38b405b50debe.7z 134.7 KB
- 2013/2013.04.13 - Winnti/Samples/92fd35efabf8d774cf5bb4c2be8b733c.7z 134.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a1e7271ef8ed16daddb151cac18e093fa7f40316e2c227e75fcad293b5f214b5.7z 134.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/ce5865f9bc79b838a64b72e5a01613f666242ecb6bad743d9f1507e3be448e12.7z 134.7 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/0649fda8888d701eb2f91e6e0a05a2e2be714f564497c44a3813082ef8ff250b.7z 134.6 KB
- 2021/2021.08.19 - Shadowpad/Samples/65bda66fb6e9a103273a22a03bcb83cd69806a50a524e405aa1be1d59699f5f1.7z 134.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/151115ddf1cd4b474a9106cfebcb82e4.7z 134.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/36e3d47f33269bef3e6dd4d497e93ece85de77258768e2fa611137fa0de9a043.7z 134.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/6449aaf6a8153a9ccbcef2e2738f1e81c0d06227f5cf4823a6d113568f305d2a.7z 134.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e0f546fbf07eb79e6d421ef87fba0d73566782355e8ff01bb32e2f340d91085d.7z 134.6 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Spiderpig/c604f7be88bff6fb3d88e53121fb0e247be1e6297eb43cf3bf731c2cdee90594.7z 134.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b164d8c0dd352ed8349d1aae06fd5d3a92ea81ce47628474f3d10d449220f537.7z 134.6 KB
- 2018/2018.05.23 - Andariel Group/Samples/0649fda8888d701eb2f91e6e0a05a2e2be714f564497c44a3813082ef8ff250b.7z 134.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/0649fda8888d701eb2f91e6e0a05a2e2be714f564497c44a3813082ef8ff250b.7z 134.6 KB
- 2013/2013.04.13 - Winnti/Samples/8505e92a2c3812ec298acd6bb20437a2.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/879be2fa5a50b7239b398d1809e2758c727e584784ba456d8b113fc98b6315a2.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/bfd028f78b546eda12c0d5d13f70ab27dff32b04df3291fd46814f486ba13693.7z 134.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9eeae870f22350694eb2e7a4852dbb7d.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/2b39634dce9e7bb36e338764ef56fd37be6cd0faa07ee3673c6e842115e3ceb1.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/80c20db74c54554d9936a627939c3c7ea44316e7670e2f7f5231c0db23bc2114.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/39dc1aded01daaf01890db56880f665d6cafab3dea0ac523a48aa6d6e6346fff.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/95840bd9a508ce6889d29b61084ec00649c9a19d44a29aedc86e2c34f30c8baf.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/99944ad90c7b35fb6721e2e249b76b3e8412e7f35f6f95d7fd3a5969eaa99f3d.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/d1bc07b962ccc6e3596aa238bb7eda13003ea3ca95be27e8244e485165642548.7z 134.5 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/DB966220463DB87C2C51C19303B3A20F4577D632.7z 134.5 KB
- 2018/2018.05.23 - Andariel Group/Samples/37e29b0ea7a9b97597385a12f525e13c3a7d02ba4161a6946f2a7d978cc045b4.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/37e29b0ea7a9b97597385a12f525e13c3a7d02ba4161a6946f2a7d978cc045b4.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/a15b871fcb31c032b0e0661a2d3dd39664fa2d7982ff0dbc0796f3e9893aed9a.7z 134.5 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/37e29b0ea7a9b97597385a12f525e13c3a7d02ba4161a6946f2a7d978cc045b4.7z 134.5 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/b688e07907c414b1f73e9e8dbaaa3950848eb5b8bcc87999c3e19e300ca148b0.7z 134.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/114440c82f7783a5bdb0b3090fa60badb86dfb915fd2be816c9dde2f64d2d005.7z 134.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a10171e2100f698640d7bfcfb1de64cb414bd1cc8484dda521318aa8f16222be.7z 134.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/be3ddd71a54ec947ba873e3e10f140f807e1ae362fd087d402eff67f6f955467.7z 134.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/56bfe560518896b0535e0e4da44266d6.7z 134.4 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/1cb3b3e652275656b3ae824da5fb330cccd8b27892fb29adc96e5f6132b98517.7z 134.4 KB
- 2013/2013.04.13 - Winnti/Samples/efb16a33a0c9da12a71ef44e7d688233.7z 134.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/67b42967f88a26b1e492d0b67d08dc50414f57723e0b449f307ee6f22057f608.7z 134.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b868c0fe7ffab5be4e66ebec8001a7561f5f251f8459d1d0ff9672039f62e456.7z 134.3 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/466D5DF1F085689D4DD305B4B4F7B88095C6F0DB.7z 134.3 KB
- 2013/2013.04.13 - Winnti/Samples/66de2aaad67446aabbe5adeb873b4b24.7z 134.2 KB
- 2022/2022.02.08 - Distribution of Kimsuky Groups xRAT Quasar RAT Confirmed - ASEC BLOG/Paper/asec.ahnlab.com-Distribution of Kimsuky Groups xRAT Quasar RAT Confirmed - ASEC BLOG.pdf 134.2 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/1ac2134ef1ca208b3d236b387a8d3256ce6fccc0419947b77a9b671b6eba52bf.7z 134.2 KB
- 2013/2013.04.13 - Winnti/Samples/9f5b4f39699fda67ffa65f98086f7451.7z 134.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/ffb0e244e0dabbaabf7fedd878923b9b30b487b3e60f4a2cf7c0d7509b6963ba.7z 134.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/98112bd4710e6ffe389a2beb13ff1162017f62a1255c492f29238626e99509f3.7z 134.1 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/72263750df84e24fe645206a51772c88.7z 134.1 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/f5c868d9ac4d18c9c88e181af9370769bf52928d04874d8c3142badf83f664e3.7z 134.0 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/32987397ee1bff4f7f93e6abfbd3006e046f54bc6c21ea84ac4b14f595230a63.7z 134.0 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/5f701d503f9e4fb31fcc5c251f9e647e6dcf266d0635ca4b6b856b50942bd78a.7z 134.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5f701d503f9e4fb31fcc5c251f9e647e6dcf266d0635ca4b6b856b50942bd78a.7z 134.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/133e0c441ea744951080d700604a63ee.7z 134.0 KB
- 2016/2016.10.26 - Moonlight/Samples/1F644DE33D57C12A393B12F92A7C44C5.7z 134.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/887376f1f6130429b12e8cb5cf27aeac98593409ab8e74c203f393eb0617856d.7z 134.0 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/6b3a724b6756c68b7464f5b8b93ea27dae9d09d4f2eabbb5bcb5cd0b629954a2.7z 134.0 KB
- 2016/2016.10.26 - Moonlight/Samples/2F352CD6486C518DDC61B7EBBEAB5F01.7z 134.0 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/5a05d2171e6aeb5edd9d39c7f46cd3bf0e2ee3ee803431a58a9945a56ce935f6.7z 133.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/3ed09498214d93c9ec14a15286546d242ad58943.7z 133.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/cd800542994ba71f92c151261462a7d6e1b004f8b3cffa8a62777ad7c9e2dd84.7z 133.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/765f0556ed4db467291d48e7d3c24b3b.7z 133.9 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/137185866649888b7b5b6554d6d5789f7b510acd7aff3070ac55e2250eb88dab.zip.7z 133.9 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/7050af905f1696b2b8cdb4c6e6805a618addf5acfbd4edc3fc807a663016ab26.7z 133.7 KB
- 2022/2022.04.21 - The ink-stained trail of GOLDBACKDOOR/Samples/94ca32c0a3002574d7ea1bef094146a9d3b2ad0018b3e3d3f4ffca8689b89e5a.7z 133.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/326b44e73fccece89326fd865da61f7f.7z 133.6 KB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/fc4b5f2ee9da1fe105bb1b7768754d48f798bf181cbc53583387578a5ebc7b56.7z 133.5 KB
- 2016/2016.10.26 - Moonlight/Samples/F8AD6A207BEE8C042220CC52AF2DAC29.7z 133.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8c0a2226d378baa1a682b782163143ce612b790d7cbd46d08a83ebb3bf866f4f 133.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e4ab42e5900ed193f305d6e3a28ac8743b64d1ac5dc2e0e1ef1a927322933c81 133.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/1120f049dcb4a62809687dc277b42589d8d1caa6 133.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/ca163d6ae85edede87b271267918a0ffe98040c7 133.5 KB
- 2021/2021.12.01 - Tracking a P2P network related to TA505/Paper/ncc-TA505-P2P.pdf 133.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/99b58e416c5e8e0bcdcd39ba417a08ed.7z 133.4 KB
- 2018/2018.11.27 - DNSpionage Campaign Targets Middle East/Samples/15fe5dbcd31be15f98aa9ba18755ee6264a26f5ea0877730b00ca0646d0f25fa.7z 133.4 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/5fc4d555ca7e0536d18043977602d421a6fd65f9 133.3 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/269c03e205c403ab8fa1033caa1c8e3a86a1495cc33a7f3a3a3c9b8a9ea77490.7z 133.2 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/64499b2584d239380ffecf07e94167e0414c4bb5438620659fe37d595ef3f361.7z 133.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/fd948669e9f11be95cf3f7a70c4bd0adcc7857f350ed25cbb77428f8e736f7b1 133.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/3e9d94714c78d02eedc5f9085982edd5b840950e65702d8ee1544b643733570b.7z 133.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/2ed2144ba34e5036d6dfc8909c1fd64aba2bd6ee798a63068e075828911dfd02.7z 133.1 KB
- 2021/2021.08.19 - Shadowpad/Samples/aef610b66b9efd1fa916a38f8ffea8b988c20c5deebf4db83b6be63f7ada2cc0.7z 133.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/9322365a4b89556b033b0ab90e43a68a.7z 133.0 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/d76c3d9bb0d8e0152db37bcfe568c5b9a4cac00dd9c77c2f607950bbd25b30e0.7z 133.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/e72270bbdab7a85a5c5721f3f3cd298608dff04a.7z 133.0 KB
- 2022/2022.10.27 - Threat Analysis Active C2 Discovery Using Protocol Emulation Part3 ShadowPad/Samples/aef610b66b9efd1fa916a38f8ffea8b988c20c5deebf4db83b6be63f7ada2cc0.7z 132.9 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/eb90ecee5e9c8b158b4406accdf0fc29c54b468920bf555bea113d0f3dffe5c6.7z 132.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe2b08a950c739c4e5b07565b0113743335fefca7650d03e422d1a3f51de62db.7z 132.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9bf57aec04dc1368d10900d119f50293ba10486a547d375bcf5991b9b8831edb.7z 132.8 KB
- 2022/2022.12.28 - Analysis of APT organization Confuciuss cyber attack against IBO anti-terrorism operations in Pakistan/Samples/d345a80e349b79c78faa9bf10922416b0d5cfb1b805e0bfb2f675d83f63c7e47.7z 132.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/755825dc220a973d902b1a6104a5dba801fa503cfb899b084cb2354831f6d450.7z 132.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ffbf6bb51baa54d91ed734b700801c854bc005616a2b522f29f2dd0b0abe027a.7z 132.7 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/fefa00b0d9a411029f51f34bfa4ed2327559edfcd4fad5cfc1234c1c01a97c5a.7z 132.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ebdd59f14bb47ec4d2f2b150f8729965599c359e35df5eea2f6ba2544d6de31f.7z 132.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/100d516821d99b09718b362d5a4b9a2f.7z 132.5 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/3a574c28beca4f3c94d30e3cf3979f4c.7z 132.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9fdc9d149a5946d43fbd5ed04ab7b5cd8f34125f469200650619539c041157a1.7z 132.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d40b8c55edf7d7f118650135ee37080e8e296e635af5481e1a2850088524196c.7z 132.5 KB
- 2016/2016.10.26 - Moonlight/Samples/ACCF82FC29467C08CE087072FEA3D14A 132.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/688e33d45ae76dbbbd0f7462f4736453c36abfbf3d6fd1cca02a8e7ef0ea610a 132.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/84117f538361883e7ba3dd6d7825059f1b9378c71726fb70189cbd3d66812997 132.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e01441c1eb568ca57cb59c1e814b22d5611a53f714bc85eb2be00b08d9b6f13f 132.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/3d175b1defe7076e0fe56076dd0d5f438de43324 132.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/b28f6ba3d6571c5d85cb5276cbcdce9adf49d5a9 132.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/c85f528900aa9d836abd88eb56902efd711491da 132.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8616976726d25f25646964edd23e9355efc746a11c5a11ef7d14ab6115b72d75 132.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/9d212233e669d61fb1c432c9889f4c723819ece549954ff6f741921534ed6336 132.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/eaeb778224f16311af071d3f82a4f04eacb6b73b97b001fcd40051a8963050fc 132.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/c58d6fc761dec675ab45ad5c3682ffc9936cf357 132.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/e1acfed710f186d86a2bc8179ff38fdd21f9a1b6 132.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/eca06f3c535ba3b3463917974a79efc821fddb6c 132.5 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/c454d7902ba3959335b0ef8e074b50a2.7z 132.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/1c6978501bc6f92d9c351315640d1ebbb109bfab7bde9df2db11fa47d9fc574f.7z 132.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d7d39a9b3d2d428b33e224c691a2ef23e575a3b90206e229935b395c4f3d3ceb.7z 132.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/426915994bcf56048e67a87100ac44e44244d6ecb317d8407a266e3bc6a42479.7z 132.1 KB
- 2016/2016.10.26 - Moonlight/Samples/72076B1B2D9CB0507E5C94C2B422CCE7.7z 132.1 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/59C07E5D69181E6C3AFA7593E26D33383722D6C5.7z 132.0 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/1eeb11946bb96ec1b749e246e4e56d2952264cffc370fc660c554de7cbd18ad4.7z 132.0 KB
- 2016/2016.08.08 - ProjectSauron/Samples/a66bfda3d877a216665ebeb4ee3ba5a96d0094fdfd62bc8fe449b326fefc66bf 132.0 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/30a824155603c2e9d8bfd3adab8660e826d7e0681e28e46d102706a03e23e3a8 132.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/25d0f9add39f392d4dd2f7e06a0124c516cf4974e4bc2ab01b52d7dbf3a2514d.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4246e993499989faa4faad3c8bf0d09940d47d8bea0cd1a8f7037fa1c3aa4506.7z 131.9 KB
- 2015/2015.07.09 - Butterfly/Samples/2b5065a3d0e0b8252a987ef5f29d9e1935c5863f5718b83440e68dc53c21fa94.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/212aa88c11be51da02619436d5f69e16995909e09a3c21a63709741ec04c9aee.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/260cce216045e438ea542b69f9bf85d311dc547922dcf341970d98110343b761.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4b1e01b2a2a8fdda2cf37f53c4f82fb131859f13f42a10503ec4466039274efe.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7315f55e9d8c15b146f9efaf734443aae64da069be3d571232b1c81cbf6ddc4a.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/865ae6b54b34855c2b9e055bbfdcf8d934c15f15c262245766c7ddd25ac08272.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8f004f266a9cb0c712cb36b4f78925445c4aa0296b75aa09093fa5a4e4b8e730.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/944817dcff9112c74a998802fcb06c58324092a376b11ca36050e4494b0087c0.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b1af4fa6239b68bbee861a3ebd9e59ed89be7c298627219eb2e42bff3dd19cde.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b9d86d6625f5c43cf75ea18b44a75e1e8545296d003dceee8d29088798c703be.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/fe773096fe95670774f7b856c7bf0c6910019d9947789a46aeda43f4ef078292.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/10396a05ccddcfe01db056ceadde9c7e37efd972a0027baa4e5ca0fa3dd1fa1a.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/14c6dd1c37fb6b6b312065273c579731d20c2e579b9fbe55968390ef46224aa7.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/153fd75acc11ee13b9135d54b98e57e66696908b4087cb3879f9b8f16e3771b0.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/54b7f41212f4703aad956bc605b3e0d72fe7c3731968358c483a99ccee888e90.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/558a5fedb36156cab723f56eb67640883884bdc70dd8f7c92030d59d6451e3a7.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5de88c45cb01b26c30c21fd0e709bfedae3e9b1ec7efc7b8a12170109d134ff7.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9e6cb09a5a4d6de16c53ad1e8971efdc6cd788d2a284ac81e0c6e8117c125785.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c3af1e8b162bcf3635b447621e163762dc27cfb118fcf5a5b9f6c825e87737f6.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d509d9048e0f73abf5d55316a8b4c9df916c84374a1b2d542c14097a808b510e.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e4589d803b044b24df0e71d97cb0ae26702eb277b953792aa7b2e116a6190672.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e4d9e44c90a9f20e5cfa449fa4c75a34753e496f0e9abc55080fc0c9e54748e8.7z 131.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ee0369cae3132467bdbaab336ede409f1601bba408217ed6ddc7da25473b891.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0510af6669ca0bf47ea841c3409d6a2621466ef041b751fe1ce403f6edc9d420.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0e334dd4d6333a992b545a4a1286029434ff08437c9d28eb4abeeb646e0aeb8a.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/160f217e62512b1b7d99af820f60568ee9947062a060f5d8db2a104a9d88d502.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4991e0c3543f9f721f7032403d80ee3d4594d0386ca261ceee82f839d3ff2645.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/529f4a1f5c6266f3486eafd87b308dd2d507812e018dc38f2c0b1b1f194ec928.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/60f01e6dded047380f48eff95fccfec67d48e381ce34a08caa189e7b9836a731.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7141974a7e32c36216043414415c4f61df20c3e0e940cb96c4c3ac39aeedc3c9.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c70de421d6a69a762d076cd8120c3ff08ef9d5b9f349b612a9c5547dda2c7c67.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1355be23ff5a1916606fcdc00b8f79d73236afb3571cdc5a3599f0def54c761f.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5215b4ca6186238c74386a1b1480bb846d7b6e082c6fd718435add61462217a2.7z 131.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f068df4a6d43ddedc3339297c57bf53e7403baba8799b7404310ac2c4db0977b.7z 131.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/899ff9489dde2c5f49d6835625353bfe5ea8ca3195ca01362987a9d4bdac162d.7z 131.9 KB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Samples/96a19a90caa41406b632a2046f3a39b5579fbf730aca2357f84bf23f2cbc1fd3 131.9 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/fadf362a52dcf884f0d41ce3df9eaa9bb30227afda50c0e0657c096baff501f0.7z 131.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/57b0db24c4cdda5383f6d259ce061617ce4314e6d99c05f5b19e09d6e4014053.7z 131.7 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/fbd96ee03328af76dd6ffe161544e2ed.7z 131.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f408a0aad76ef647d2d547444f06b4286e20d064d1f82d18bf9e92cebbdfbb95.7z 131.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6885b62ba4fdd9eb5b77e7bf5885f47fcc45141b8a545cac74ddc40e906983e.7z 131.7 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/9f5f98345cf2b8464dc88153654c7041c4f868c5682d4616a045fc6d7f661670.7z 131.7 KB
- 2020/2020.06.25 - A close look at the advanced techniques used in an APT campaign/Samples/93810c5fd9a287d85c182d2ad13e7d30f99df76e55bb40e5bc7a486d259810c8.7z 131.6 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/93f33e4e9a732de665510aa5fdc565fc00bcf5e28101c5cc55b5b16f94288b8a.7z 131.6 KB
- 2023/2023.06.01 - SharpPanda APT Campaign Expands its Arsenal Targeting G20 Nations/Samples/180f5a0f9210698b54dcafb9a230b12e3eaf199889e5377a2acb7124c2d48d69.7z 131.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/72cc8c41008310024e9339b9e45bec7815b7fa8a0c3b6a56769d22bc4ced10ed 131.4 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/2fce75daea5fdaafba376a86c59d5bc3e32f7fe5e735ec1e1811971910bc4009 131.4 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/fdeb384ff68b99514f329eeffb05692c4c1580ca52e43e6dcbb5d760c2a78aa4 131.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/18bbaddacba7bcdda4a1a088a640e167271f44d6232c20aa7d88eceeb3028826.7z 131.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3677c79af91f56ec8ae8f4dcf5f146ad3a8623946bd0c7585f03f4ccf727c17e.7z 131.3 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/c885f09b10feb88d7d176fe1a01ed8b480deb42324d2bb825e96fe1408e2a35f.7z 131.3 KB
- 2022/2022.01.12 - MuddyWater - Recent Activity of an Iranian State-Sponsored Threat Actor/Samples/c3dfcd55ea3b621537c1d7170212249d3d12f96a08d0e5c2ed1d4f0cf6036eb6.7z 131.2 KB
- 2023/2023.01.27 - CERT GOV UA - Cyber attack on the Ukrinform information and communication system/Samples/e8eaa39e2adfd49ab69d7bb8504ccb82a902c8b48fbc256472f36f41775e594c.7z 131.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/983ab49cde9ab3df7b0c8712b130deea11d84cc6f3d5cb0b545a4473db29b175.7z 131.2 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/516ec3584073a1c05c0d909b8b6c15ecb10933f1 131.2 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/eea3f90db41f872da8ed542b37948656b1fb93b12a266e8de82c6c668e60e9fc.7z 131.1 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/8a7e2399a61ec025c15d06ecdd9b7b37d6245ec2.7z 131.1 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/e64b533d60a21ca8ddbfcf8a1b154ed351383b0196d534bf229101a6cc4d1931.7z 131.1 KB
- 2023/2023.12.01 - CL-STA-0002 - New Tool Set Found Used Against Organizations in the Middle East, Africa and the US/Samples/086a6618705223a8873448465717e288cf7cc6a3af4d9bf18ddd44df6f400488.7z 131.1 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/8109902d9d6f819c49452ad04725dd5c2fd80c9d9aa4307af9fcbfa3ffff2082.7z 131.1 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/c591263d56b57dfadd06a68dd9657343.7z 131.1 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/C591263d56b57dfadd06a68dd9657343.7z 131.1 KB
- 2022/2022.04.14 - Old Gremlins new methods/Samples/700fc6c697a869cc978d042b024e59c5fcd4e8905c2fbc7caeeb3760c2905b5c.7z 131.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b77cfd1df763ef721e455d635a8a1d51b0d65b56a008b01ac0b0cb9977a3df2b.7z 131.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c07f389ff3ae830ae41294a376f362f08364deb9890bdaf634971a4e0c68a5a3.7z 131.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b15291b3c5b0c9633e1d11b44d4a3f0fc1402e5c9a145378fedca69821078a25.7z 131.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4aaae627ad4d7e56521555d5bcc8ab7b0c7d740ae480dda84ebd4dd5ff1c529e.7z 131.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1e33c0e6e72fece5f112b501b4e73df5fb4c7c99dedd75c56df67baf78a9a765.7z 131.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/de90ff76dc7cfeac247b3522576241406045c5b8f20088497b001e7fe6a7434f.7z 131.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/88787b90652c7f9eb525ff2ab46f3911f94282c5dff823996bc45cdb9f0764e1.7z 131.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/fd948669e9f11be95cf3f7a70c4bd0adcc7857f350ed25cbb77428f8e736f7b1.7z 131.0 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/6c55195f025fb895f9d0ec3edbf58bc0aa46c43eeb246cfb88eef1ae051171b3.7z 130.8 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/6c55195f025fb895f9d0ec3edbf58bc0aa46c43eeb246cfb88eef1ae051171b3.7z 130.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/1092d367692045995fab78ba1b9b236d5b99d817dd09cba69fd3834e45bd3ddf.7z 130.7 KB
- 2019/2019.01.30 - Orcus RAT/Samples/2b8a31c6a2a70ad4b5c593400731b418b91b0d55c48158a8a024420792268328.7z 130.7 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/abde8c7fdc5cda83a97f3a090d5fddbfda4d8505adb0fefc449d4a034860026d.7z 130.7 KB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/de01492b44372f2e4e38354845e7f86e0be5fb8f5051baafd004ec5c1567039f.7z 130.7 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/097baea0616eaaab899f8d68e919bcaa66d77667a0f98b9ec643b7db980ec8d3.7z 130.7 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/30a824155603c2e9d8bfd3adab8660e826d7e0681e28e46d102706a03e23e3a8.7z 130.7 KB
- 2016/2016.08.08 - ProjectSauron/Samples/a66bfda3d877a216665ebeb4ee3ba5a96d0094fdfd62bc8fe449b326fefc66bf.7z 130.7 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/62b98dde60cb4dd0d0088bde222c5c2c4c92560cccf4753f1ce94e044093ab85.7z 130.7 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/50c0bf9479efc93fa9cf1aa99bdca923273b71a1.7z 130.7 KB
- 2019/2019.05.29 - A dive into Turla PowerShell usage/Samples/50C0BF9479EFC93FA9CF1AA99BDCA923273B71A1.7z 130.7 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/5ed5fc6c6918ff6fa4eab7742c03d59155ca87e0fe12bac339f18928e2924a96.7z 130.6 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/7e67d339ef20b288401a5caae6133a7e769f4d8a5fd87daf3331b6e6de26ed1d.7z 130.6 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/b8e7921113d23b33f5d59b192e4a8efa643bee2013b73ffa51ac5458cdfef7f8.7z 130.6 KB
- 2022/2022.12.16 - SiestaGraph - New implant uncovered in ASEAN member foreign ministry/Samples/5be0045a2c86c38714ada4084080210ced8bc5b6865aef1cca658b263ff696dc.7z 130.6 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/1c7804155248e2596ec9de97e5cddcddbafbb5c6d066d972bad051f81bbde5c4.7z 130.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/8840ac6cbd448b00849f9c84ae104a49fb3464f530cf9b2aad76f04ccb0ccc78.7z 130.5 KB
- 2016/2016.10.26 - Moonlight/Samples/8F8E5A9553A27A9341ED6022028B231D 130.5 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/9c086f242120be7a9e57e06b75d8ef6f051a77c6339deaeb574e80ee69590111.7z 130.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/8ba366ef5ecd802c82289dcea22b2146.7z 130.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/7c23f984170fd793cfde5fd68535d0a8.7z 130.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/71d5bc9404aa2aa40d79cb16837246a31fa3f12b195330a091e3867aa85f1bc6.7z 130.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c575ad674c345a83b4bbc44ba3b646e52c0e717e8dc03860bfc6fd9a2feecc1c.7z 130.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/8b6614562a79a13e60d100a88f1ba4eb601636db.7z 130.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1a349150ffe702f214413fe2bed5149f90ea4a14b4fe676bbd42997b4e689278.7z 130.4 KB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Samples/2d8e9fb75e6e816cad38189691e9c9c8.7z 130.3 KB
- 2023/2023.03.08 - Suspected Chinese Campaign to Persist on SonicWall Devices, Highlights Importance of Monitoring Edge Devices/Paper/mandiant.com-Suspected Chinese Campaign to Persist on SonicWall Devices Highlights Importance of M 130.3 KB
- 2014/2014.02.13 - Operation SnowMan/Paper/Operation SnowMan.pdf 130.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/dcd03e22cd1fa86fa7fd4a9ead9cd459847a3d3b269981d8cff3189bbc232ede.7z 130.3 KB
- 2015/2015.02.16 - Carbanak APT/Samples/0155738045b331f44d300f4a7d08cf21.7z 130.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/310d768ec9aa1f275489ffdd6b1862e6d80153e5ed2d658cc3a6e63512552c4b.7z 130.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/3281e70706cee21cc83bdeca9eb426157898232cab366042cb84e192e58b91a4.7z 130.2 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/a092bd3894ef02b6b4c9ec7112befad2791b0b907b3510f90b4fcf2ef8d23450.7z 130.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a092bd3894ef02b6b4c9ec7112befad2791b0b907b3510f90b4fcf2ef8d23450.7z 130.1 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/de22772c655890a73c7fe13d6cff49b1a560d19df04271e4bc3adcd5402158c9.7z 130.1 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/7113aaab61cacb6086c5531a453adf82ca7e7d03.7z 130.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e05253e3889ab93cdda3fe3cf0696e98d4ff9ff4fce19abace52d472bc334361.7z 130.0 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/7b2b6e47e33dddce7406fc989592ab50.7z 130.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4a371a3b26cb87f7fd241228e2afd6d6504863210c8fa936afd8892674e14059.7z 129.9 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/316e89d866d5c710530c2103f183d86c31e9a90d55e2ebc2dda94f112f3bdb6d.7z 129.9 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/316e89d866d5c710530c2103f183d86c31e9a90d55e2ebc2dda94f112f3bdb6d.7z 129.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd37b1d376e18aec7f361f6e25d05c6ac7a2baf2168f368c67504ad8586ef063.7z 129.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/78fee8982625d125f17cf802d9b597605d02e5ea431e903f7537964883cf5714.7z 129.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/97d00fc2bc5f5c9a56b498cf83b7a801e2c11c056772c5308ee7adea50556309.7z 129.9 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/2c71eb5c781daa43047fa6e3d85d51a061aa1dfa41feb338e0d4139a6dfd6910.7z 129.9 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/2c71eb5c781daa43047fa6e3d85d51a061aa1dfa41feb338e0d4139a6dfd6910.7z 129.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/75b713b8d54403c51317679b4038a6ff.7z 129.9 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/971A69547C5BC9B711A3BB6F6F2C5E3A46BF7B29.7z 129.8 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/e88f5bf4be37e0dc90ba1a06a2d47faaeea9047fec07c17c2a76f9f7ab98acf0.7z 129.8 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/e88f5bf4be37e0dc90ba1a06a2d47faaeea9047fec07c17c2a76f9f7ab98acf0.7z 129.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/f2a0df6b2a8de26d2f6e86ec46683808.7z 129.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/11cb794c0f015148172ac5cac54acdb87769a16e8a93be62ab953008b1d26bb2.7z 129.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/f1059405feaaae373c59860fdec66fd0.7z 129.8 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/7943bf9cc7b2adf50f7f92dd37347381e6d0aef23b34a3cd0a3afcda1d72e16d.7z 129.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/72b1b30e4b34a0267f7386974ee024c02a3b3aa62c409de18a497ca23ade20e1.7z 129.6 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/fa083d744d278c6f4865f095cfd2feabee558056.7z 129.6 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/9795ce074bd26fe9b41a08423c7ab04e3c8fb23ffad154d0a3c62f4379cb56b5.7z 129.5 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/effa1ae32dbcf6bc64a5025bca4f4c41572439b69edd58b5f78952a407ceb5df.7z 129.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8d5095bf49a12e977d3fbb3d9951123487838f60c86485b0d282c2dfa05559ba.7z 129.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fea09b706043ac9377db2ecc090a9f8eca40ab0f911a856dcd869e2604ed2749.7z 129.5 KB
- 2017/2017.04.10 - Tools used by cyberespionage group linked to Vault 7/Paper/Longhorn.pdf 129.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/348275df468bb5a6c090cf115e36b176ddb617cf72f586503bc14a4e187330e0.7z 129.3 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/139c39e0dc8f8f4eb9b25b20669b4f30ffcbe2197e3a9f69d0043107d06a2cb4.7z 129.3 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/0abc1d12ef612490e37eedb1dd1833450b383349f13ddd3380b45f7aaabc8a75.7z 129.3 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/11bb47cb7e51f5b7c42ce26cbff25c2728fa1163420f308a8b2045103978caf5.7z 129.3 KB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/d6f184dae03d4ddae8e839dd2161d9cd03d3b25421b4795edab0f5ad9850d091.7z 129.2 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/27E868C0505144F0708170DF701D7C1AE8E1FAEA.7z 129.2 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/e1d917769267302d58a2fd00bc49d4aee5a472227a75f9366b46ce243e9cbef7.7z 129.2 KB
- 2022/2022.09.26 - Hunting for Unsigned DLLs to Find APTs/Samples/1893523f2a4d4e7905f1b688c5a81b069f06b3c3d8c0ff9d16620468d117edbb.7z 129.2 KB
- 2022/2022.09.29 - Bad VIBEs Part One Investigating Novel Malware Persistence Within ESXi Hypervisors/Samples/1893523f2a4d4e7905f1b688c5a81b069f06b3c3d8c0ff9d16620468d117edbb.7z 129.2 KB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/4e3a455e7f0b8f34385cd8320022719a8fc59d8bc091472990ac9a56e982a965.7z 129.2 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/f1ef28a331cc83e4e22e64d9134f9119eea59b835851b8eda3bf296fdc9b9db7.7z 129.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/632cfe00176024de8833d9054b049c4657e84f99efa22ce2a2b162a875e8298e.7z 129.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/c05f5f4559ce43fbcefdcbf76c7a9e71db4db97afe45786b5c7e924aa130fcfb.7z 129.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c05f5f4559ce43fbcefdcbf76c7a9e71db4db97afe45786b5c7e924aa130fcfb.7z 129.0 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/12c9f6699f64c757aebf5d9120d95a612826bee0ffe7676812b28bd31e86c9c0.7z 129.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/12c9f6699f64c757aebf5d9120d95a612826bee0ffe7676812b28bd31e86c9c0.7z 129.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/721676d529a0c439594502f1d53fec697adc80fa1301d2bf20c2600d99ceed4e 129.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/088e6746c4948a3a266fb7066e17a7573146756529fa477ca9d3b54b9160ec1f.7z 129.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/6966e511a45e42a9cfa32799dd3ecf9ec1c2cf62ed491f872210334a26e8a533 129.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b6f2c27c28cafdb6fa0ad7d5148e165baf8e37b50965ac4d6f343923f0ef0717.7z 129.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/833a896b9236164472fa3ba30e63446b474f9f204fee06ac297877246b674871.7z 129.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/deefab8ee3d082119cc69c5dbdaf5faddeae36fbbd2345b1dc0463d07b65f13b.7z 128.9 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/dfd3b637fc35e850138b33758934f3f7.7z 128.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/6de1b481ae52fbacd7db84789a081b74.7z 128.9 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/59961f8c3d8d6cfb7a378f58ff5c5f30.7z 128.9 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/a8b0d084949c4f289beb4950f801bf99588d1b05f68587b245a31e8e82f7a1b8 128.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/70a0412d19d55bcab72e76c984694215.7z 128.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fad8b48e050070601c23e9dbff3838835e1fabd1854ef391ab1bb103c92c7b80.7z 128.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/a168d561665221f992f51829e0b282eeb213b8aca3a9735dbbaecc4d699f66b9.7z 128.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd736da1092ec76adb0d389415fca0100dc21930c6f11cb9c016edd430bdc506.7z 128.9 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/ea013cd8c17fd6b2a8521e882302e46597278ad4ffe5509ce0546f1e20770eb7.7z 128.9 KB
- 2021/2021.02.25 - Lazarus Threat Needle/Samples/c34d5d2cc857b6ee9038d8bb107800f1.7z 128.9 KB
- 2021/2021.02.25 - TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations/Samples/c34d5d2cc857b6ee9038d8bb107800f1.7z 128.9 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/2fc71184be22ed1b504b75d7bde6e46caac0bf63a913e7a74c3b65157f9bf1df.7z 128.9 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/2fc71184be22ed1b504b75d7bde6e46caac0bf63a913e7a74c3b65157f9bf1df.7z 128.9 KB
- 2018/2018.05.22 - The Destruction of APT3/Samples/33d3b0ec31bfc16dcb1b1ff82550aa17fa4c07c5.7z 128.8 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/2cd0a5f1e9bcce6807e57ec8477d222a.7z 128.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/9cf4b83688dd5035623182d6a895c61e1e71ea02dc3e474111810f6641df1d69.7z 128.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/9cf4b83688dd5035623182d6a895c61e1e71ea02dc3e474111810f6641df1d69.7z 128.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d0415b645a53a2703b234cad8e8692c324c9cfa546a68cdb5315e448173fc9a7.7z 128.7 KB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/6dea7f976a3dc359e630ab5e85fa69f114fc046dcc363598e998e1ef9751bbed.7z 128.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/5cf43c433fa1e253e937224254a63dc7e5ad6c4b3ab7a66ec9db76a268b4deeb.7z 128.6 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/7d16495bd9da758b42d84c8ef09be7944dcf486a9caacfdc19bb7b160c2b7fe6.7z 128.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/1300432e537e7ba07840adecf38e543b.7z 128.5 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/cb470d77087518ed7bc53ca624806c265ae2485d40ec212acc2559720940fb27.7z 128.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/6d8877b17795bb0c69352da59ce8a6bfd7257da30bd0370eed8428fad54f3128.7z 128.5 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/08556b02d9e5eba340d0f7c15f3ad027a41c43d8ab6375eb61639b27576d333e.7z 128.4 KB
- 2015/2015.02.16 - Carbanak APT/Samples/a1979aa159e0c54212122fd8acb24383.7z 128.4 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/bbbdfa627d119bb7761fbcaeb1c090405f27237bbf9645bacc4064572ca65eac.7z 128.4 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/731bd088b6413d90c43ba71d41a6c15f0daa06e8acdd6fb7fe0f6a7d12ca7b61.7z 128.4 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/89748dc2dbcb6a8871bcbb8341112720c7866adcb6b25f15abc7fecbaf71987f.7z 128.4 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/00a253287ebfe7cd44ff4510ebc8dc92cd26b9ccd6d94f371a090a1a76b1ee80.7z 128.4 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/148dc24231816bda62508aa79bbb96f00b65d0e6b429a80bf0cd5e9206a56ed4.7z 128.4 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/1b9e3a0e57de9a2ab43d04fa9ca32194209b794f03a232db3e8776e80e083c9b.7z 128.4 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/5fc4d555ca7e0536d18043977602d421a6fd65f9.7z 128.3 KB
- 2017/2017.06.13 - HIDDEN COBRA – North Korea's DDoS Botnet Infrastructure/Paper/Hidden Cobra.pdf 128.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2c76ca7f3e8cdab5d2119b36dc14526d62a66dc68d11b6c04c69fde13db78a1e.7z 128.3 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/48bfcbc3162a0b00412cba5eff6c0376e1ae4cfbd6e35c9ea92d2ab961c90342.7z 128.3 KB
- 2022/2022.03.29 - PlugX A Talisman to Behold/Samples/3c5d08f20a7bd04b1e6866344af59bec2152ec3542f2eae0c7925555e670676e.7z 128.3 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/16f413862efda3aba631d8a7ae2bfff6d84acd9f454a7adaa518c7a8a6f375a5.7z 128.2 KB
- 2022/2022.08.01 - FIN13 (Elephant Beetle) Viva la Threat!/Samples/16f413862efda3aba631d8a7ae2bfff6d84acd9f454a7adaa518c7a8a6f375a5.7z 128.2 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/a022f14ba32aeff2fe416a11384ed0ef.7z 128.2 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/16F413862EFDA3ABA631D8A7AE2BFFF6D84ACD9F454A7ADAA518C7A8A6F375A5.7z 128.1 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/a92669ec8852230a10256ac23bbf4489.7z 128.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1620c24b7a983778c36cbf5ef065ccd67f2c1c0b8919f78e5fe63ead133a4708.7z 128.0 KB
- 2022/2022.03.30 - VajraEleph from South Asia - Cyber espionage against Pakistani military personnel revealed/Paper/VajraEleph-en.pdf 127.9 KB
- 2014/2014.11.14 - OnionDuke/Samples/a75995f94854dea8799650a2f4a97980b71199d2.7z 127.9 KB
- 2015/2015.09.17 - The Dukes/Samples/a75995f94854dea8799650a2f4a97980b71199d2.7z 127.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f3e6deaa85308b49627320b79d7f7835dc8aef30549fa9865ea471a6c7dca269.7z 127.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3e1b01e6ca8cfdb0097bd7208d55f5051eaba258626830af4ec76c1593911bdf.7z 127.8 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/2e94183fcbc3381071d023a030640aaef64739006b6c22603b94b970cebeeec2.7z 127.8 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/86f01d5342ec39c65b1cff716f19c334cec26a82b87492d783d5e8f4ff9cb63a.7z 127.7 KB
- 2021/2021.11.07 - IronTiger APT campaign New HyperBro and SysUpdate samples/Samples/2ca4181d958369ff92121700c681442664454b0ec4f7942984611cc64caeca61.7z 127.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c0817e0af82d927d3e833723ecbada4e43eb712bbff10f3b926be4642b691b4.7z 127.7 KB
- 2013/2013.04.13 - Winnti/Samples/6e927175a6224add534a6072bc6a6170.7z 127.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5df60c7b05577828a4c40cd94e270c9602a52c1309b12acc03ef266bdab40bba.7z 127.6 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/12c584a685d9dffbee767d7ad867d5f3793518fb7d96ab11e3636edcc490e1bd.7z 127.6 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/8828848abd439698aed441197e455be2b09f18845cd2ee83ebd6b5a486b8cdd4.7z 127.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/8828848abd439698aed441197e455be2b09f18845cd2ee83ebd6b5a486b8cdd4.7z 127.6 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/0aa627736df73c543c26c3f033f1962282dd005e6a0ec8d9357df3511b2fc8a6.7z 127.6 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/fd42186ffe642d10ea03d5cbec0cb3a0.7z 127.6 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/5a961d2f53fe1427138f7811d83f8b934e0d4b808aaadf39ed0c37ecd8944e63.7z 127.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/25020c160164977199f73967cc3d1512409aad34acfa5c4962daadd2cf5853f2.7z 127.5 KB
- 2013/2013.04.13 - Winnti/Samples/677c3236b3acac70f528de8b4cf62539.7z 127.5 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/8d5e638f7e16c2249bed136080fd2b631cef5d1de4170154d7c37d8b69fb4a60.7z 127.5 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/d33d03c3eeda85469842dd8e19809007e54171f068137a17f425b43f2b94d407.7z 127.5 KB
- 2013/2013.04.13 - Winnti/Samples/624db864fe644bc08c16cdbdb8f4bdfb.7z 127.5 KB
- 2022/2022.01.07 - Patchwork APT caught in its own web/Samples/3d3598d32a75fd80c9ba965f000639024e4ea1363188f44c5d3d6d6718aaa1a3.7z 127.5 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/57e1d3122e6dc88d9eb2989f081de88a0e6864e767281d509ff58834928895fb.7z 127.5 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/d89f7805e56cd9ca92fad64fe15ab226e4c780b14a76f4e887d6dd62375064a8.7z 127.4 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/d89f7805e56cd9ca92fad64fe15ab226e4c780b14a76f4e887d6dd62375064a8.7z 127.4 KB
- 2022/2022.08.12 - LuckyMouse uses a backdoored Electron app to target MacOS/Samples/ef2f20d1016cd39ff44f1399c8aa5c1ff5bfd4850d611ba375fbeff7f7e3eaf6.7z 127.4 KB
- 2022/2022.06.02 - CVE-2021-40444 CERT GOV/Samples/7908d7095ed1cde36b7fd8f45966fc56f0b72ca131121fdb3f8397c0710100e1.7z 127.4 KB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/248054658277e6971eb0b29e2f44d7c3c8d7c5abc7eafd16a3df6c4ca555e817.7z 127.4 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/4808815cb03b5f31841c74755897b65ed03e56dbddbe0d1fed06af3710f32d51.7z 127.4 KB
- 2023/2023.03.21 - Bad magic new APT found in the area of Russo-Ukrainian conflict/Samples/4808815cb03b5f31841c74755897b65ed03e56dbddbe0d1fed06af3710f32d51.7z 127.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ed334848f3b398a6689e484638acb81f9afe3b570cf080eb9721e8bb7f142194.7z 127.3 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/2ca4181d958369ff92121700c681442664454b0ec4f7942984611cc64caeca61.7z 127.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f038e880056a096c74bec67ac8df39dc4beebe72332bf03d7dec57a9e851cf00.7z 127.3 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/37A3E77BFA6CA1AFBD0AF7661655815FB1D3DA83.7z 127.3 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/568298593d406bd49de42688365fdc16f4a5841198583527a35f6a7d518a6b0e.7z 127.3 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/fd15d8bf6dd3858897dbc352b64577fd73cfd7ba4c3e4c7e77a070fa43264216.7z 127.2 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/181E9BCA23484156CAE005F421629DA56B5CC6B5.7z 127.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5a9ce2d3daad7379b58a0866a3976fa872876d69a34da6c5b6ee9c4d6bc65e79.7z 127.2 KB
- 2015/2015.09.17 - The Dukes/Samples/9a277a63e41d32d9af3eddea1710056be0d42347.7z 127.2 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/100d7e2e42710224254c69268d8ec17c85a3cd40147b2b1566dcdce83f2da10b.7z 127.1 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/5d72ad5b0fb0ed3f9ecea2ab0ef372261950fdbd499dc299195858bdf8f22075.7z 127.1 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/1de716ebb8058320596fec8dad043651f64f18cfb9b0a4defa67a7c93f30b999.7z 127.1 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8597beac6316597dbefb5d5193bdf72fabeebeca9466c1aef6289550c765614b 127.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/bff33857480038d9ee24cc848140636616a04c90bb863673bb4720ff5a61b5c3 127.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/0cc74332b1e213456693159d3ba12a3421036f68 127.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a893896af5468ac6e04cdd13edff8cae04800848 127.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/0e317e0fee4eb6c6e81b2a41029a9573d34cebeabab6d661709115c64526bf95 127.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/3acc6fec0e7275b3774af1274872d42c0afc330cf48d543ff8fdf4bb4b37ed73 127.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/9047b6b2e8fbaa8a06b2faaa30e038058444106a 127.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a9108bf3ce39cea40e46ac575247a9a7c077b2a8 127.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8587e3a0312a6c4374989cbcca48dc54ddcd3fbd54b48833afda991a6a2dfdea 127.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/8917c582ab5c2e831de6eba33b4f19d6e3a2cb70 127.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2eba41e4c16f0b8ce4e3670c7f6f8264519979f3838b6bf213c3074398eed7c7.7z 127.0 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b30eb3a53002f73dc60ca5c283a894d2.7z 127.0 KB
- 2020/2020.12.22 - Collaboration between FIN7 and the RYUK group, a Truesec Investigation/Samples/8141F47A1EE8453AC01DAACB16CAB2D18B37A9045EDC5F20C9019D4327576704.7z 126.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ba146251344f2dac8ea050a5d2fe3578dcdd3ca3339ad71cdc8e940305a35696.7z 126.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/395c14850589be33d35dd30c25fe60dc9ce1dcc20d42ccfa0334de5bac785baa.7z 126.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c04dda062d51f5230efbbcdd8bd19db2340787bd81fc43a891f2f26a4d58a4c1.7z 126.9 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/b16e12601037d9179ebce918489f77f9f782fa59d56f2e65fb517f4619129ad8.7z 126.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c672df042c8593244973a520ab3500c3e8c996f266c93f9e3ca8c89b924be793.7z 126.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a79dc2fcdb532da97c84693ccecc171de176b49ae652b172f151d55bfeac88d6.7z 126.8 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/faf49653a0f057ed09a75c4dfc01e4d8e6fef203d0102a5947a73db80be0db1d.7z 126.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ceaeebb9d83181819a9bf6ceed215999519bd1afe23aa353c49dc9f744a127f8.7z 126.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ddc59f826f21a6254ff637c48c73da3b53965accad16ccf805fafcbda967af3f.7z 126.8 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/734373b9d486c0a29a5b849f65cc060f461c471f318b61e122d813432a0bb752.7z 126.8 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/b8063f1323a4ae8846163cc6e84a3b8a80463b25b9ff35d70a1c497509d48539.7z 126.8 KB
- 2022/2022.03.11 - Cyberattack on the state authorities of Ukraine using the malicious program Cobalt Strike Beacon/Samples/2f92d416f73472db1ebe880b3bec677bcb1d96d6ad62974da00b4be5f6d61f5b.7z 126.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/e91216df556bee622e4eab8551fe534cda8f2f1056b8d8442f088a4035815dfe.7z 126.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/94c711b55676f5ca59e51bd4528a0a13646ce636853c4b3ab4e93d772d9fa928.7z 126.7 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/4a0ef41272210f41b987224ff57f6280.7z 126.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3140c7defd7885a562b21bf0a6dbb82f387734810af69c15378ddb5b3c6f8430.7z 126.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3.7z 126.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b6e34665dd0d045c2c79bf3148f34da0b877514a6b083b7c8c7e2577362463b3.7z 126.6 KB
- 2013/2013.04.13 - Winnti/Samples/e5338b89c4721482df24f9aa5a3c6389.7z 126.6 KB
- 2013/2013.08.23 - Operation Molerats/Samples/973b5f2a5608d243e7305ee4f9249302.7z 126.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a20b019095b3135f40c075b0bdb1e1ef1c6e7fbb0ce3e643a2222c70e4a1254d 126.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/4000244b2cba78a45034bb6ab2bac46d6a8a79ea 126.5 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/0fafed2724cb3e8a7b967c808a9fd61c.7z 126.4 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/8621fa54946096ed38aee5cbcc068c0620416a05c17328a527673e808847850d.7z 126.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8621fa54946096ed38aee5cbcc068c0620416a05c17328a527673e808847850d.7z 126.4 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Spiderpig/dced553a6f835162f0515a41a330404466f3ca44bc43a2f8b5675ca28609c905.7z 126.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/527ef4c44bd35b6763c6b3f46acb887198f1232d15aa1cd83d7d9c6e790d3d6c.7z 126.4 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/238ca1ab29f191b767837748fb655c8e.7z 126.3 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/2689515f0bbdf4f3fd4448d0fdc9f2a7.7z 126.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/080eeddaabe71d6c20a60a097b15edbc385456b9f45bb8a421313a9fcc971441.7z 126.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/955af7983ab57c1e2f760405fe56e607.7z 126.3 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/deb4c47abfc873f163693e2cfc9c7800.7z 126.3 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/df847abbfac55fb23715cde02ab52cbe59f14076f9e4bd15edbe28dcecb2a348.7z 126.3 KB
- 2022/2022.10.04 - Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization/Samples/df847abbfac55fb23715cde02ab52cbe59f14076f9e4bd15edbe28dcecb2a348.7z 126.3 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/17e7022496d8092d3ca76ae9524a7260.7z 126.2 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/b41e3e91d96fc7cd35e02cf63b91010729728f47824d040e9a1c5f1394569383.7z 126.2 KB
- 2020/2020.09.29 - Palmerworm Espionage Gang Targets the Media, Finance, and Other Sectors/Samples/9e3ecda0f8e23116e1e8f2853cf07837dd5bc0e2e4a70d927b37cfe4f6e69431.7z 126.2 KB
- 2022/2022.08.29 - Securonix Threat Labs Security AdvisoryNew Golang Attack Campaign GOWEBBFUSCATOR Leverages Office Mac/Samples/da43ec30fe12c45529e51a0c986a856aa8772483875356f29382ac514788f86d.7z 126.2 KB
- 2018/2018.12.13 - The Return of The Charming Kitten/Samples/dab3308ab60d0d8acb3611bf364e81b63cfb6b4c1783864ebc515297e2297589.7z 126.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/228ec161435b8f8a450ffe179219ca8c4df2d1ed3b351112be366d6efa38f559.7z 126.1 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/2d41b04f5d86047dc2353a10595418b0d5239c22112f36eb9d253b2e8b6eb0d0.7z 126.1 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/2d41b04f5d86047dc2353a10595418b0d5239c22112f36eb9d253b2e8b6eb0d0.7z 126.1 KB
- 2015/2015.09.17 - The Dukes/Samples/c637a9c3fb08879e0f54230bd8dca81deb6e1bcf.7z 126.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/fe955b4bbe3b6aa2a1d8ebf6ee7c5c42.7z 126.1 KB
- 2019/2019.05.13 - Scar Cruft Bluetooth/Samples/F63fc2d11fcebd37be3891def5776f6c.7z 126.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d06f6b6a1ca7f3f2453d6f91026b9089362db2e676fbd3a02d04662f6c449084.7z 126.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/eac43784d9ba3bad1ee431ad1f3b8e84ef65103376a2622e48b1443765d8fca6.7z 125.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/022fcf806761f6de9ccf4a125614720ac263b720069eb8e2ace150ef8f1de477.7z 125.9 KB
- 2013/2013.10.25 - Terminator RAT/Samples/bfc96694731f3cf39bcad6e0716c5746.7z 125.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e6dd8c69f132c74cab4c52de9564a719a316232d1881d93e7afcf5fdbc37d4d7.7z 125.9 KB
- 2015/2015.01.12 - Skeleton Key Analysis/Paper/Skeleton Key Analysis.pdf 125.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/302d605bd0e8846d8261382f9d6d3c288d95c158f62f084b1c5290c7dfa4559c.7z 125.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/96987f4e2e36487c77c9da0ad34c31a3c1a6baf0986299b30753510ddc123251.7z 125.9 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/e7794facf887a20e08ed9855ac963573549809d373dfe4a287d1dae03bffc59f.7z 125.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/797e31c6c34448fbecda10385e9ccfa7239bb823ac8e33a4a7fd1671a89fe0f6.7z 125.9 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/b0edf66d4f07e5f58b082f5b8479d48fbab3dbe70eba0d7e8254c8d3a5e852ef.7z 125.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/25292c05d589e36d711c1a9195d0618c335a778cfe9d497882d064821e57a166.7z 125.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/5e715754e9da9ed972050513b4566fb922cd87958ecf472d1d14cd76923ae59a.7z 125.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/39262153904cfd534502ed6eb6f9094a975bcca6a8ca006e68a1f8747d9ab4ee.7z 125.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4896f0e4bc104f49901c07bc84791c04ad1003d5d265ab7d99fd5f40ec0b327f.7z 125.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/7a66d65fa69b857beeeaaef67ec835900eee09a350b6f51f51c83919c9223793.7z 125.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/48ddd3b857bc7fbc4e1f2f4edb8477081400c3aeae1639f66c8028aebfc0c278.7z 125.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a0ce7ed257fcb4ec385638a869c0ce0592371e0503762a3aeddde34ff182e962.7z 125.8 KB
- 2015/2015.09.16 - The Shadow Knows/Samples/2839b5e418adc25b0d3a2b9bd04efb99.7z 125.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/1e741ec9452aab85a2f7d8682ef4e553cd74892e629012d903b521b21e3a15bf.7z 125.8 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/7b9fd4b9b36cf84fcbcb3e9bf589d8a51c2166558baf462ab312929fbb584642.7z 125.8 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/463c6c6ffb8ecf2df44e294818dd500457807ff126dd658c5fe329c09f43a6e0.7z 125.7 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/8646a5330f516adce0c05ad019cf041cf79c1ca069048c3f8db94dcbdb00c408.zip.7z 125.7 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/ad06e03fdd9eff480ca623ea23ec87c794d99ae6dda308c979fa5173b2b8a514.7z 125.7 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/90ed80f18b05a52bf2801c7638b371e3.7z 125.6 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/2f853796b9598a85ce90c499f4e4e194b1348e0c.7z 125.6 KB
- 2014/2014.11.14 - OnionDuke/Samples/d433f281cf56015941a1c2cb87066ca62ea1db37.7z 125.6 KB
- 2015/2015.09.17 - The Dukes/Samples/d433f281cf56015941a1c2cb87066ca62ea1db37.7z 125.6 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/ed85c3f8d2cccbb6a0ec2b4b27b158b4dbc6885245081901dd51eb2266f4b2bf.7z 125.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/0335de8eadbbd5dc7cbe92ef869bcea6f6596ac39a38680142c982ec6e97ecde.7z 125.6 KB
- 2020/2020.11.02 - An Overview of UNC1945/Paper/UNC1945.pdf 125.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/7b3980734ccef487a7ee1f89fcc19a397782e5f38ecd0549c871e8acd918f092 125.5 KB
- 2024/2024.02.26 - Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections/Samples/fb6b0ff2da14b6447b21f0fc4ae73724667c8f6d296d707f18a28633b4e59ed0.7z 125.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c64983cae54119ef9c13f30147505eae1b05417f2770cf57539e0e7f4be39752.7z 125.5 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/0335de8eadbbd5dc7cbe92ef869bcea6f6596ac39a38680142c982ec6e97ecde.7z 125.5 KB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/64ab1c1b19682026900d060b969ab3c3ab860988733b7e7bf3ba78a4ea0340b9.7z 125.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f706febb0f5d0e3a5b1beef40c53914b13bae6e40a5cfa7bc13a650238827123.7z 125.4 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/840ba484395e15782f436a7b2e1eec2d4bf5847dfd5d4787ae64f3a5f668ed4f.7z 125.4 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/90efcaeac13ef87620bcaaf2260a12895675c74d0820000b3cd152057125d802.7z 125.4 KB
- 2020/2020.10.23 - APT C 44/Samples/6ecd6914eb992734dfbca11cd41afb07.7z 125.4 KB
- 2020/2020.10.23 - APT C 44/Samples/ca0697a4cb47108dc2322b09de1868e0.7z 125.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8d53d15740e89db21250aae47d9000a47cc247f38931196b5646ec9309ed17a1.7z 125.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cea97ea35ebb45983ba734002f5af7a5fc0c76f88690ceb98511ae6d3c55e02f.7z 125.4 KB
- 2023/2023.09.25 - Newly Discovered APT Attacker AtlasCross Exploits Red Cross Blood Drive Phishing for Cyberattack/Samples/380f5069a6d9b4689058ba53876b0571a9f81cf8d1388d71ee555118a0d967c8.7z 125.4 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/f21039af47e7660bf8ef002dfcdb0c0f779210482ee1778ab7e7f51e8233e35c.7z 125.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f21039af47e7660bf8ef002dfcdb0c0f779210482ee1778ab7e7f51e8233e35c.7z 125.3 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/2ffbe27983bc5c6178b2d447d8121cefaa5ffa87fe7b9e4f68272ce54787492f.7z 125.3 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/36001b8b9e05935756fa7525dd49d91b59ea882efe5a2d23ccec35fef96138d4.7z 125.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/c66dae5fe5a7550df3c3cb51bdf3235e7c16c54c9fedb385af59887a48134d1f.7z 125.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/933131c3dcbcb3bcebbec74e2b66c6793136ede4808d89019b7edf908e6343c8.7z 125.3 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/ca41f2cfaff22a87c511f12e22dee37a644bae7024dd34af25768f454d346d81.7z 125.2 KB
- 2018/2018.05.22 - The Destruction of APT3/Samples/994c8920180d0395c4b4eb6e7737961be6108f64.7z 125.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e4a91f80d9a84e6efa7fe6664075c04f1953dec5fc4177a4e8187e4d01888148.7z 125.2 KB
- 2023/2023.07.27 - Bitter’s new assault weapon analysis - ORPCBackdoor weapon/Samples/dd53768eb7d5724adeb58796f986ded3c9b469157a1a1757d80ccd7956a3dbda.7z 125.1 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/5D4724FBA02965916A15A50A6937CDB6AB609FDD.7z 125.1 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/06eb683406ad0245167e07bd0bfc69589a84a18b6f5c0f2e19fa5c6f4ee70e75.7z 125.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a7b3617b9c111f712a55fbd14afee0b3f9f8911d26557fd5db088660527803a1.7z 125.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/f29895d3fd197101aa284f5076a40e4e951614a7faaf214254488879b2e235f3.7z 125.1 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/2f1520301536958bcf5c65516ca85a343133b443db9835a58049cd1694460424.7z 125.1 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/BB7A089BAE3A4AF44FB9B053BB703239E03C036E.7z 125.0 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/f49025b14d3c8979d68572e66f3de66a93623ca22f514bc431d4cab4080b3619.7z 125.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a081f6b6052845f6aa7557e2253ce2d534694f7045528ea9b098a0233cf367c4.7z 125.0 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/b4f2470159ca93f9d585ae2df1da972f6d14a0c418ebc202a324b9be5c877b61.7z 125.0 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/82fc44696d1c5ddfdd5338fcafb6a9dcf7a0796235cd58184d05a2f388ed7e9e.zip.7z 125.0 KB
- 2017/2017.08.30 - Gazing at Gazer - Turla’s new second stage backdoor/Samples/228da957a9ed661e17e00efba8e923fd17fae054.7z 125.0 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/228da957a9ed661e17e00efba8e923fd17fae054.7z 125.0 KB
- 2017/2017.08.30 - WhiteBear/Samples/06bd89448a10aa5c2f4ca46b4709a879.7z 125.0 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/561bf3f3db67996ce81d98f1df91bfa28fb5fc8472ed64606ef8427a97fd8cdd.7z 125.0 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/42539491f0e4fe145b9ed7d002bcb9ae.7z 124.9 KB
- 2023/2023.08.16 - APT-K-47 “Mysterious Elephant”, a new APT organization in South Asia/Samples/8aeb7dd31c764b0cf08b38030a73ac1d22b29522fbcf512e0d24544b3d01d8b3.7z 124.9 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/17f4a21e0e8c0ce958baf34e45a8b9481819b9b739f3e48c6ba9a6633cf85b0e.7z 124.9 KB
- 2018/2018.12.13 - Shamoon 3 Targets Oil and Gas Organization/Paper/Shamoon 3.pdf 124.8 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/5BE1AC1515DA2397A7C52A8B1DF384DD938FA714.7z 124.8 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/a43ababe103fdce14c8aa75a00663643bf5658b7199a30a8c5236b0c31f08974.7z 124.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9eae89f27c8fbc5896fc7e540e4cfd4a.7z 124.7 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/2531F40A1D9E50793D04D245FD6185AAEBCC54F4.7z 124.6 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/ee0f4afee2940bbe895c1f1f60b8967291a2662ac9dca9f07d9edf400d34b58a.7z 124.6 KB
- 2022/2022.06.27 - Return of the Evilnum APT with updated TTPs and newtargets/Samples/78c6c33ebb8d5311c85c58817a1cce7bd126aa9457155962e7d5d2ffcc74c805.7z 124.6 KB
- 2022/2022.06.27 - Return of the Evilnum APT with updated TTPs and newtargets/Samples/531e1e4e076fc0e5a792b60bd138209105f22b2e7b9818aff5efc0ff9f616917.7z 124.6 KB
- 2022/2022.06.27 - Return of the Evilnum APT with updated TTPs and newtargets/Samples/c4cedf78bf239c28e49e43a21c723ec66ffaca48a7b2c4767f73437325c7cc0d.7z 124.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/21eb671a2919b78dbe37d8f0d15164aa41ff4562ca4fec48c5583ce3782581cf.7z 124.5 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/a3e81e5bbf5beeb9568f0c801b2407e33cf9bcc0c12842d6bd6bc62280add81d.7z 124.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0eb0a20ad325e3671a249e989d1249e2dc686ccf30e10a6743a219fdbc4fb85b.7z 124.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d82d1afc11d190cdffaf0dc36efbc4b6914ea1b278394d712ab60151b1eeca1c.7z 124.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/36be54812428b4967c3d25aafdc703567b42ad4536c089aefaef673ce36a958f.7z 124.4 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/36796fabb76eb946d211a2fcf5820929.7z 124.4 KB
- 2015/2015.09.17 - The Dukes/Samples/bbe24aa5e554002f8fd092fc5af7747931307a15.7z 124.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/3158906cf7cb3186654bbb62d087b9a150c12c51d2ad67dd9003abeb0f69626a.7z 124.3 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/dbdc72a7cfbf03599b95d8f1c47e157da34ea5d2f951cf5f49715e8caab58cd4.7z 124.3 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/26891c3e4a2de034e4841db2a579734f.7z 124.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35d32c9e065e04ce4e2f18b2cf46e781d84cad52ca8ca61b4b9348e46b0f8e9e.7z 124.2 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/306deba9a8dbb6f5ab88f2386cbe1d46735231fdc680be65d1b6654b1f9950fc.7z 124.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f89bf7b3b455600a6cdaaa1b289c885e736fffea0f41c8ad0413bc2ed74bb51.7z 124.2 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/a76be0181705809898d5d7d9aed86ee8.7z 124.2 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/4f6351b8fb3f49ff0061ee6f338cd1af88893ed20e71e211e8adb6b90e50a3b8.7z 124.2 KB
- 2020/2020.09.24 - Empires in the Cloud/Samples/faebff04d7ca9cca92975e06c4a0e9ce1455860147d8432ff9fc24622b7cf675.7z 124.2 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/b5678e77398b2bae81b15c603b70fb14.7z 124.1 KB
- 2015/2015.09.17 - The Dukes/Samples/2345cd5c112e55ba631dac539c8efab850c536b2.7z 124.1 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/6e825a6eb4725b82bd534ab62d3f6f37082b7dbc89062541ee1307ecd5a5dd49.7z 124.0 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/e5d5a6fa74c229d81cb64781556b61ed0148c50c089ea638e7761bf97fe46d40.zip.7z 124.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04a07e1392ebf75985ba84ecd4eece4aa86decaa6599ee50e83157e64b20b56b.7z 124.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/90e07db4fd9ae02cbabb08508709eb1f830071bef6c63e956da32d98316a2908.7z 123.9 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/b30e3dc47848666e71c1f13050a6502b2c2a7a542ee867d152ffb2dd186d7114.7z 123.9 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/b7626faa76e04c84041c8996e9bd2ec159de879f3faa9453a804a2f47a1da9ef.7z 123.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/04f2c899db134f36a17aaf6a4c7e3d153ec1147ab48536b87aaacf2009f8f12f.7z 123.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b46be792d330c0bf88f9bc635dbbe5e4023f4111d80b5aabb675142c25d8d094.7z 123.9 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/091457444b7e7899c242c5125ddc0571.7z 123.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a8d521cc23c0383559f6ed5d3d7e320b1bee43a6ffdcabbff4053c6441538e8b.7z 123.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f01b1d58966da242b407c23065e1e788c908a3613dca64d4a11702bb4f259852.7z 123.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e944bbe6511e61069964d033cf9f3e0ec728a2162c38f27df2688a41a4a6c898.7z 123.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4cbf9ecb6ca4f2efed86ba6ebf49436c65afe7ae523ec9dae58e432a9d9a89d0.7z 123.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/6807497869d9b4101c335b1688782ab545b0f4526c1e7dd5782c9deb52ee3df4.7z 123.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/c8805211fa999cd157d8e45ebd20e6bcea7bc533439ede2421892b9d91926895.7z 123.6 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/c8805211fa999cd157d8e45ebd20e6bcea7bc533439ede2421892b9d91926895.7z 123.6 KB
- 2024/2024.02.15 - TinyTurla Next Generation - Turla APT spies on Polish NGOs/Samples/d6ac21a409f35a80ba9ccfe58ae1ae32883e44ecc724e4ae8289e7465ab2cf40.7z 123.6 KB
- 2024/2024.03.21 - New details on TinyTurla’s post-compromise activity reveal full kill chain/Samples/d6ac21a409f35a80ba9ccfe58ae1ae32883e44ecc724e4ae8289e7465ab2cf40.7z 123.6 KB
- 2024/2024.02.15 - TinyTurla Next Generation - Turla APT spies on Polish NGOs/Samples/267071df79927abd1e57f57106924dd8a68e1c4ed74e7b69403cdcdf6e6a453b.7z 123.6 KB
- 2024/2024.03.21 - New details on TinyTurla’s post-compromise activity reveal full kill chain/Samples/267071df79927abd1e57f57106924dd8a68e1c4ed74e7b69403cdcdf6e6a453b.7z 123.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab43075a409fcba551d0d7b783dcae81db1ee8a16d7135de07feb5e05853f524.7z 123.6 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/af1922c665e9be6b29a5e3d0d3ac5916ae1fc74ac2fe9931e5273f3c4043f395.7z 123.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9d248e5cc726f2aa2fa4f06566a2d5b8.7z 123.5 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/8584094f79fce97321ee82ca5da41b6830ecc6a0921bcaddb8dd337827cd7d1a.7z 123.5 KB
- 2021/2021.12.17 - APT Actors Exploiting Newly-Identified Zero Day in ManageEngine Desktop Central/Samples/18ebe6045bedc9ed7cff6e6aae4326b97699eb5bc71f8a514b9e13857edb6a9f.7z 123.5 KB
- 2016/2016.10.26 - Moonlight/Samples/A2E82ED55692BF64B819117C48F13F62 123.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c485595681df8f33b308e86e51375115428906e9d893b79733f7bb2512d29ee.7z 123.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/430a9b5131b6936b09e23bd0c7dc9c3e41eaaa4cac09d100b67be23ea915cb4b.7z 123.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4841e563077bd0b0339739119084b29c6f957cce2cdfef72f04684d1b81cb4dd.7z 123.5 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/7de63c48f9b5caba8855012875937a515b2a6821f230bc291884bc37bc92a62f.7z 123.5 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/0b6962f8d5a4fd9b4923f09511c45656495bdb6d8bc21b86e5f97979c3b48597.7z 123.4 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/56F6AC6197CE9CC774F72DF948B414EED576B6C3.7z 123.4 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/e61211931319ece42ec4755a6f6fc815.7z 123.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/17742a3ca746f7f13aff1342068b2b78df413f0c9cd6cdd02d6df7699874a13a.7z 123.4 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/40e99d0dfc27c66170ed57610a1c3cc9a0b6e87a0d544d739f828f10faf2758b.7z 123.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/47b4531af6157803b077b14947e12863045e5e93edc5ba56db1b53ba3109b948.7z 123.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6bc0e722060b544ced0d0aed81b5809255971f50acc897e3220cf9d299f0445a.7z 123.3 KB
- 2023/2023.08.16 - APT-K-47 “Mysterious Elephant”, a new APT organization in South Asia/Samples/f2efe1f797b32a1a4c47f4f9f2ff3023a4c4af0eb7905d6a321911e47cb2ba47.7z 123.3 KB
- 2023/2023.08.16 - APT-K-47 “Mysterious Elephant”, a new APT organization in South Asia/Samples/a103b83680ff387e4f34bda4c1a602242f11d4d54cd8f497c8b583133afd9e45.7z 123.3 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/faf6e88e87a0cf16722c71b71611e88e97fa67f923b72c0ec1ddd37a9b4295eb.7z 123.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/037943788600d2555f8c9dd6becd1d84e35ba6891e9b28cd95974b53807fdf84.7z 123.2 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/63d64cd53f6da3fd6c5065b2902a0162.7z 123.2 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/6f31a4656afb8d9245b5b2f5a634ddfbdb9db3ca565d2c52aee68554ede068d1.7z 123.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/18a1ea86afc2b59160acaea9f1e42ef0fed000bd76e70d2341062b5a326b539c.7z 123.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/72fd2dc468e1b1c2d2aca0a2457adc6d7bf8741ed59bea10d92ce3585f687078.7z 123.2 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/a5f9fb3fb839f484359e89e7043ef3739da4ebcd01fd8bc010e26905f725cc72.7z 123.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/404365a7c65b0421ebb68fbc439969a0b9c662191aca1df1b9b07dd14fd24e7b.7z 123.1 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/2cb6df289475457e807fc202a2b4688b2e23a88c94a8431981780caf8b76acf7.7z 123.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c66131699f090c6f0ab4d5af5a5176915c83dc1f8096348a4848e16250538ac.7z 123.1 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/e817610b62ccd00bdfc9129f947ac7d078d97525e9628a3aa61027396dba419b 123.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/313d29f490619e796057d50ba8f1d4b0b73d4d4c6391cf35baaaace71ea9ac37.7z 123.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be88c596e382d7c84e06fa6b1773214e9ef4e16c4d6a7e35ce19d84b56e92100.7z 123.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/67f230f27c3dd855f4f229eb98c960a19a63a3ce8547b662581d574ee7f67c1f.7z 123.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ac4528ead85350280ece4311ae4f280550b84e77d7b14c7c352c028772f886fe.7z 123.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f6278f53260840a3a26a9ec6b33494fc44f20e6c4b8b1655cd805001b4ad29c3.7z 123.0 KB
- 2022/2022.11.25 - Analysis of APT-C-60 Attack on South Korea/Samples/edec420761cd95ba706c9f50f29bbb76786d5279c4ada162f513e0cb1fa4cf84.7z 123.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/5f05a8cb6fef24a91b3bd6c137b23ab3166f39ae.7z 123.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e4901acd5a805c9b98bd26ef035ce413661e72a02a5f0b5c21cffc2f0eea9bc.7z 123.0 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/534377e8adc7b7d642c9c9177fd4e4cdc1eab0feca142e059eb21bbbdee0e3f5.7z 122.9 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/7d6fa3046a4e558b2ef40ae0a96001a50eb3fcaed9b00e4d7bd235d1d83be01a.7z 122.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/498f9aa4992782784f49758c81679d0a.7z 122.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/498f9aa4992782784f49758c81679d0a.7z 122.9 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/3403519fa3ede4d07fb4c05d422a9f8c026cedbf.7z 122.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9a88eeb3d2f284fb81049b55acbed030f9b89288fcac90a67969f36b5534b466.7z 122.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/bb4e92c27d52fb8514a133629c4c7b05.7z 122.8 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/bb4e92c27d52fb8514a133629c4c7b05.7z 122.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/621a62137142d18637f2361ec46edfb1d380333e2c9cdc3d8aace922fefba4fc.7z 122.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/61c2dbab2a90512689ac11e724bd8d2923a30780bfb9cac884ba4eb390e8fd40.7z 122.8 KB
- 2024/2024.03.26 - Investigation into hacking of Finnish Parliament's information systems has been ongoing/Paper/poliisi.fi-Investigation into hacking of Parliaments information systems has been ongoing.pdf 122.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ca70aa2f89bee0c22ebc18bd5569e542f09d3c4a060b094ec6abeeeb4768a143.7z 122.8 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/f2c7bb8acc97f92e987a2d4087d021b1.7z 122.7 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/578c67d8ba90e7bebdcaa8a366ae8b6f63b271ea35dde0d45ddd10290bee7ace.7z 122.7 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/a8b061a304989e9ac4f595aa4648c30f7f44854a8f7ec6391452d15d0c08cc64.7z 122.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8329388f80c4c1c051e96f148195cb92c1ff5a065c551d2671e47a97f47b2660.7z 122.7 KB
- 2018/2018.01.16 - North Korea Targeted South Korean Cryptocurrency Users and Exchange in Late 2017 Campaign/Samples/6b061267c7ddeb160368128a933d38be.7z 122.7 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/6b061267c7ddeb160368128a933d38be.7z 122.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/a762d2c56999eda5316d0f94aba940cb.7z 122.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/f3858dc203da418474b5033a912170c0.7z 122.7 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/791ECF11C04470E9EA881549AEBD1DDED3E4A5CA.7z 122.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/a762d2c56999eda5316d0f94aba940cb.7z 122.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/f3858dc203da418474b5033a912170c0.7z 122.7 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/c7661b27a06a3a8c471fbb060ab8cab25fa9546e0a4c5c1101fe8098b2ad11e9.zip.7z 122.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/4c8a433ed99cc4b6994b2e1df59eb171f326373ba100a3653eb37e8a8ee2e6f2.7z 122.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/4c8a433ed99cc4b6994b2e1df59eb171f326373ba100a3653eb37e8a8ee2e6f2.7z 122.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/94b153696fc74083d9d9b7e4fbf9f98a9fb74325617553f791151b53ade62aec.7z 122.6 KB
- 2022/2022.09.13 - Security Announcements/Paper/sansec.io-Magento vendor Fishpig hacked backdoors added.pdf 122.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/702104c7b7b7ff2176d7a0718f19196ff392af34.7z 122.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f710e3ad19a682dab374c167c7c2796a.7z 122.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/897cefc8665fe2c2f55b0b0bd79f40864e727c5359a8f8e3d9df494c3b0bd840.7z 122.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/13607ccf13e218ff32a46498bb1ab3b2c950cfe5dc592c92b6840bda855f889e.7z 122.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae9ee11ebe9d7c329fabf97080c4aa739ffef8b036a9a0151d2f01413572874c.7z 122.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a02e4dc2a50bf79b8ce90b61a845c19d5ab3c0bbe33ba8b744bfeca31388dfee.7z 122.4 KB
- 2020/2020.09.29 - Palmerworm Espionage Gang Targets the Media, Finance, and Other Sectors/Samples/28ca0c218e14041b9f32a0b9a17d6ee5804e4ff52e9ef228a1f0f8b00ba24c11.7z 122.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/7b3d377ca2f6f9ea48265a80355fe6dc622a9b4b43855a9ddec7eb5e4666a1d4.7z 122.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/7b3d377ca2f6f9ea48265a80355fe6dc622a9b4b43855a9ddec7eb5e4666a1d4.7z 122.4 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/04db39463012add2eece6dfe6f311ad46b76dae55460eea30dec02d3d3f1c00a.7z 122.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/33da331fabda5a63ab9f51aad3d5548c1bc602860923913aaf6b5b12fbde112e.7z 122.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/26c4c04d763f0d1eba408821412ec805560fcce7436347af4ef2d6709f05a63d.7z 122.3 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/27425360d18feea54860420006ea9833.7z 122.3 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/cf0142da12509f544a59093495c3a6dd.7z 122.3 KB
- 2015/2015.02.02 - Syrian Conflict's Digital Front Lines/Samples/44df02ac28d80deb45f5c7c48b56a858.7z 122.3 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/8e13895504e643cd8e0e87377b25bd6b.7z 122.3 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/ddc05b9f39f579f64742980980ca9820b83a243889bbc5baa37f5c2c1c4beb30.7z 122.3 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/924fadc931ce2dd5f0b2a83e470ff7ef4ab30ccd17f99dad67103fca2dd5f2b4.7z 122.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8357835483444e0c7fdf2b2afee0e1f0d263abc938064aa25dafb198d53bb9fc.7z 122.3 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/F6F290A95D68373DA813782EF4723E39524D048B.7z 122.3 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/48904399F7726B9ADF7F28C07B0599717F741B8B.7z 122.2 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/a29f3abada0199ddd6cde01ba50a3063.7z 122.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/16d85f275aa0ce37b23f0b3c31723ae9157d6858a468737b72da8358fd8dd4f9.7z 122.2 KB
- 2022/2022.06.27 - Return of the Evilnum APT with updated TTPs and newtargets/Samples/f0e89639e3796a7b7d5ced50e84d770753e72885df7413cd5204a41b1fd6cfbe.7z 122.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/674fe8c25960470df309b5b996a4f808212dfa6ddc265ee9034ea5e857dbeba4.7z 122.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/f750b65dbdeb8b4ad9a416ce822e06956ce3c4c47af28115a90493e2755d1ab8.7z 122.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/b049e66c517994afd211e45203a1f0b047f437522dabc5c0984a44244589d34f.7z 122.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/88bafa8a85922802b13b2f6a67f54fbc66006c5f29e6d6138efbd75044070101.7z 122.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/bb975fed53a9fa18a4234b90ffbd489429ea03a91245dad030fe4053f465ec28.7z 122.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/f3fd21ba34c00c949887cf4699aee4e47c410a9798b093c31497cddcc52f7953.7z 122.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/6761be150bd86a29ecd0cd8f73608b83e16f20a020399bfd67e585295e72673e.7z 122.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/29f5aba55197172be28be0fabe2bd9d89ccff73393dc10fd8f2f6bd74287af7e.7z 122.2 KB
- 2013/2013.03.28 - PlugX Variant 7/Samples/545bb4365a9b7cdb6d22844ebeedda93.7z 122.2 KB
- 2016/2016.01.14 - Cisco HayStack/Paper/Cisco HayStack.pdf 122.2 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/0e37b8a6711a3118daa1ce2e2f22c09b3f3c6179155b98215a1d96a81c767889.7z 122.1 KB
- 2023/2023.10.31 - Analysis of activities of suspected APT-C-36 (Blind Eagle) organization launching Amadey botnet Trojan (CN)/Samples/2d9a41ba798f1b50182513b222f6bb8741f99b3726460f4456fe70d57e645991.7z 122.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d52307c05071281bce7dc48f929a6363e1bbbad39feb7a4b6776e11ace2897b.7z 122.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/310b3a6aca03992de6c613e4b422f975d6a5b11a2111093c7158f6adfe8072a7.7z 122.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/76ff1e3652866deb9b20786780c75ae50fe82f92a7993094709aa7e271915c18.7z 122.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b9ea2385329427126b28e231a1e05f8fd5d0be3cdf11b618d223afb3b5b2aad0.7z 122.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cdfcbd94ffcaf19b6c72382804b999a56007dc238dfee72fbfd080e28363137c.7z 122.1 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/35ab747c15c20da29a14e8b46c07c0448cef4999.7z 122.1 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/d49251a4909f51bac8981fde55696746572f38d463d2fb3fdfe8d7dfff973ff6.7z 122.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/87f45e82edd63ef05c41d18aeddeac00c49f1aee 122.0 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/5a97d62dc84ede64846ea4f3ad4d2f93 122.0 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/224A07F002E8DFB3F2B615B3FA71166CF1A61B6D.7z 121.9 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/d70aab7549551161df985fe4bea9c00081816c529682f8e01673ca37cff73468.7z 121.9 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/84d9d0524e14d9ab5f88bbce6d2d2582.7z 121.9 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/adb9b17e7b41e4a70db7ed98509b5f0d1e144b3f04153b49ec11cc8e2207a9d3.7z 121.8 KB
- 2011/2011.11.15 - The many faces of Gh0st Rat/Samples/c577b5a8d07982a2c6c42a7352c0cef8.7z 121.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/89fddc876d6b3361170d9d776ab72396a2321338c15bf5d13bf18a7d41d12a99.7z 121.8 KB
- 2021/2021.10.04 - Malware Gh0stTimes Used by BlackTech/Samples/f19ab3fcbc555a059d953196b6d1b04818a59e2dc5075cf1357cee84c9d6260b.7z 121.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5912aa2e72ff3ce0806c4b1f9befc45ee0c30d80a6a1e69719c47a4e9fb06e46.7z 121.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7f55d146503650d8a1d8a270ad28eaeac0d1ff4592cbcc6981e60785ccbe1765.7z 121.7 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/7fd109532f1e49cf074be541df38e0ce190497847fdb5588767ca35b9620a6c2.7z 121.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/b8098acf09d121ab298351f0c804ef8b.7z 121.7 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/de64c7ff454cbb648091f6779eaf2351ddcb25e68087eb8853ac83848598315e.7z 121.6 KB
- 2012/2012.05.22 - Ixeshe/Samples/6d5fb801b890bfa7cc737c018e87e456.7z 121.5 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/25fc3775089755d6e6be30d3aad35cba2942760355a82cd585fb085e89ef82fa.7z 121.5 KB
- 2023/2023.07.11 - The Spies Who Loved You - Infected USB Drives to Steal Secrets/Samples/9e5b74806a348e723a690d3f4dcd5f2ba6f6c1a03afdcc961c3cacdaf1205a11.7z 121.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/0971c166826163093093fb199d883f2544055bdcfc671e7789bd5088992debe5.7z 121.5 KB
- 2020/2020.05.14 - LOLSnif – Tracking Another Ursnif-Based Targeted Campaign/Paper/lolsnif (3).pdf 121.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/8ee6cec34070f20fd8ad4bb202a5b08aea22abfa 121.5 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/d6cd1636569bba4131462bb8f45be1daa9a203aa343b6f2fd48a4847acfc29fa.7z 121.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/61481cee7d019bc55aa65c170dd5c22488c1787b1a38a64d3bb3cb57b1a2a3b0.7z 121.5 KB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/18d6b9d09782c49162b9b57eaae077cbc37d25132253578fa4874eb2b7a46c50.7z 121.4 KB
- 2020/2020.07.14 - Molerats/Samples/89AB73D4AAF41CBCDBD0C8C7D6D85D21D93ED199.7z 121.4 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/883292f00e5836f99a1943a6e0164d8c6c124478.7z 121.4 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/cebcf2f495c3b95138128d0577dcac5cde29490d.7z 121.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44e21730267b106d9cf8e6e0101cd08cd81ac669130a1cc85fdc159121736b78.7z 121.3 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/a0d64867b8783745f14b9dcb03dad73720f9c96a4972cbd3200a73db7bf1c8fb.7z 121.3 KB
- 2022/2022.11.17 - Mustang Panda based in China has targeted attacks with malware Claimloader, may affect Japan/Samples/ef3966d15af3665ee5126df394cefdf6f78fce77db7a70d5f35c19c234715035.7z 121.3 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/ef3966d15af3665ee5126df394cefdf6f78fce77db7a70d5f35c19c234715035.7z 121.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0feadf86df99be0fdaa52ea84166bef6d3a2f5fd6b9c07341f996aba88406c8e.7z 121.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a395f3117130be7b870cc14ced1c4000dabcd433da4093f5806ab3d077a1a5fc.7z 121.2 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/96cfdfb176b2ccdc4fffda1abaaf158dd9acf55fba6a0437a7087773240f14fe.7z 121.1 KB
- 2023/2023.03.21 - Notorious SideCopy APT group sets sights on Indias DRDO/Samples/85faf414ed0ba9c58b9e7d4dc7388ba5597598c93b701d367d8382717fb485ec.7z 121.1 KB
- 2023/2023.05.04 - Clean Rooms Nuclear Missiles and SideCopy Oh My/Samples/85faf414ed0ba9c58b9e7d4dc7388ba5597598c93b701d367d8382717fb485ec.7z 121.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/110b8dea1ffcbec94a55f64ae2d830cdb3db7292dd468d3a151e0bf5c0fe968a.7z 121.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2bed009d9f4dd4a097dced6299cdbc51dc50529d3010dbb269f1f7ae257f2b9d.7z 121.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b780916c2bb6115765fbe86df4c3056f66baaad6e7f2ea109f19fd467ac9102.7z 121.0 KB
- 2024/2024.02.06 - German Federal Office for Information Security - Active APT groups in Germany/Paper/bsi.bund.de-activeAPTs.pdf 121.0 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/53e82d01dd2502416ad49329e1224a7c4519182186e60f690ecd0cf266f5af5e.7z 120.9 KB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/CF02B7614FEA863672CCBED7701E5B5A8FAD8ED1D0FAA2F9EA03B9CC9BA2A3BA.7z 120.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39506e55630a05fb4dd46f8f11bb3f1704e40e2f64ab76c434587083a67bcfb5.7z 120.9 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/9a81cffe79057d8d307910143efd1455f956f2de2c7cc8fb07a7c17000913d59.7z 120.8 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/aa1f85de3e4d33f31b4f78968b29f175.7z 120.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/29926210bd99b2472e649c9eb4e56c9c.7z 120.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a36ab0af2ac8bf4f31dbf0cb31f40e6f.7z 120.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/78b4f8fee155af57c3353652508026a645ee4e2fd98173f5509507be120c58f9.7z 120.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a6c33c957f7a12c4616d6fede43e39834134992913ac74030917cb0b914c410c.7z 120.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/dda22714f6f0bbbbbdaff6523717bff1ba794dcb7c9952563a36c17fedef6a4c.7z 120.8 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/d91894e366bb1a8362f62c243b8d6e4055a465a7f59327089fa041fe8e65ce30.7z 120.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/aaafb1eeee552b0b676a5c6297cfc426.7z 120.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d88b4ee9235d7f0dd347e4c39f3d55afc431c6fff4ad0af8fafb42c311a9a3be.7z 120.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/784cfb1bfdd7080c658fad08b1f679bbb0c94e6e468a3605ea47cdce533df815.7z 120.7 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/eb521caebcf03df561443194c37911a5.7z 120.7 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/33c1a852ddcb26aa79e756d84dbd29ed0f73222717ab39edc2d2116a906f9ca0.7z 120.7 KB
- 2014/2014.11.20 - EvilBunny/Samples/40E0F0681C79D70AC0329E68A94294CB.7z 120.6 KB
- 2015/2015.03.06 - Animals in the APT Farm/Samples/c923e15718926bb4a80a29017d5b35bb841bd246.7z 120.6 KB
- 2014/2014.11.20 - EvilBunny/Samples/83b7c532663f11bf994a1b518880557d.7z 120.6 KB
- 2016/2016.10.26 - Moonlight/Samples/AA45A3DFD4E7329DF37D8C74F0DA01B4.7z 120.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/58c8bdb870d813857797588a8af2f36cb9bd2fc2aa38c755acb5ebae75cedee7.7z 120.5 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/a4ad1d1a512a7e00d2d4c843ef559a7a.7z 120.5 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/be624acab7dfe6282bbb32b41b10a98b6189ab3a8d9520e7447214a7e5c27728.7z 120.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1af7efec25586a69fc47b0e90d837a0d48e716cd851d692061ffbfeccd9d8408.7z 120.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/f3ca8f15ca582dd486bd78fd57c2f4d7b958163542561606bebd250c827022de.7z 120.4 KB
- 2024/2024.03.25 - UK holds China state-affiliated organisations and individuals (APT31) responsible for malicious cyber activity/Paper/gov.uk-UK holds China state-affiliated organisations and individuals responsible for malicious c 120.3 KB
- 2015/2015.02.16 - Carbanak APT/Samples/4f16b33c074f1c31d26d193ec74aaa56.7z 120.3 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/C1780F3AD76AF703CEDDD932B187CF919866A00BB3E2D6F0827B9DAE9D8875B6.7z 120.3 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/f9f2b38e11402b56fe05127bf0e688d74bb6e55834b93b7a0f6c61174670177a.7z 120.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ff27a16e4d3a25965a6fd238f94d227efc2c8b306d1245b901028277a5b1056.7z 120.3 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Mac/fcc427ad960d6571a5368a686ed08dc15ab4b470c18e864fabe5887c616bb8bb.7z 120.2 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/2bb1637c80f0a7df7260a8583beb033f4afbdd5c321ff5642bc8e1868194e009.7z 120.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f539298ab2b40dd5d64cbaa304dc44e4d30f4d5a0232888138020e1054fa61d2.7z 120.2 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/91a4e395d57a52a85a2bda653a0ed796865e8af01c1345dff63469759448daf0.7z 120.2 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/605fefc7829cfa41710e0b844084eab1f180fe513adc1d8f0f82501a154db0f4.7z 120.2 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/35194eb171953f2df033a8941053c1f96b74a9d926ba8f991299956cf5243fe9.7z 120.1 KB
- 2019/2019.11.01 - Operation Wizard Opium CVE-2019-13720/8fb2558765cf648305493e1dfea7a2b26f4fc8f44ff72c95e9165a904a9a6a48 120.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/773afaa800f539ce195540e2f1882270.7z 120.0 KB
- 2022/2022.01.26 - Log4U Shell4Me/Paper/blogs.blackberry.com-Log4U Shell4Me.pdf 119.9 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/9ece0cad4cbfe0cf2524880461d62419ed2dcc5f6531c4f4d0b88b16a8a29890.7z 119.9 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/eb3808f586de4cadf98a9a08f303d07de63cdfd8e709181139627c15ff5bab5f.7z 119.9 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/e8a832b04dbdc413b71076754c3a0bf07cb7b9b61927248c482ddca32e1dab89.7z 119.9 KB
- 2018/2018.02.28 - Sofacy Attacks Multiple Government Entities/Samples/cb85072e6ca66a29cb0b73659a0fe5ba2456d9ba0b52e3a4c89e86549bc6e2c7.zip.7z 119.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ea4ae096096375b1961c304a841575c69b747cf89ec169db4e63117054e4ccb9.7z 119.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/c91efaa99a5d9c51dfe86ea286fab519.7z 119.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2041eb806490f9386b4e1080ce14b79a31fee26f2e886d3a7badd45b3378c2d3.7z 119.8 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/8c6a3df1398677c85a6e11982d99a31013486a9c56452b29fc4e3fc8927030ad.7z 119.8 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/cec36e8ed65ac6f250c05b4a17c09f58bb80c19b73169aaf40fa15c8d3a9a6a1.7z 119.8 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/7009bde544c8cae66301899cd15963698fe78abf31d11b32a0e38028f3472fb9.7z 119.8 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/d6093f98bb65a669487eb1e41f550a4cd7b0a8c30fa2a9f050eb3bb43d69e1be.7z 119.7 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/73794263b657632805c8c3907e2f20a9743d8c9b83aa3e21629eccc5de02b1ca.7z 119.7 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/6d53538d71e655b22a64e41dd986789fb0f81a0cec528fcfb9c7eff770f64363.7z 119.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d7e7408bd1b3c89c9fc693fc9996e262c0b07827c2accefe1177257a063a5464.7z 119.6 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/552796e71f7ff304f91b39f5da46499b.7z 119.5 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/0f8995f8ece4ec14d6ad1745ec11987a02585c0e83ffa8f5c752331a16e0a02f.7z 119.5 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/6fba58b9f9496cc52e78379de9f7f24e.7z 119.4 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/53b9f62a84845921cc50a57288e87647ef0b51899de99a649a691dbc2a507431.7z 119.4 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/5665fbb579e72e5b7a891389181c1cd9c6162bc684948483f1a0a685c134d848.7z 119.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5d1f5a384a756a8a5659b78cbb1fc815b75be9063fa34b9ae938825fc34ad0fb.7z 119.4 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/ab194f2bad37bffd32fae9833dafaa04c79c9e117d86aa46432eadef64a43ad6.7z 119.3 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/4c37919f17fe43cfb68d5ef2291bb3f44afe5850b1ee4a2fa48834cb0ed2c997.7z 119.3 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/072022b54085690001ff9ec546051b2f60564ffbf5b917ac1f5a0e3abe7254a5.7z 119.3 KB
- 2023/2023.10.31 - Analysis of activities of suspected APT-C-36 (Blind Eagle) organization launching Amadey botnet Trojan (CN)/Samples/27e6e6aa7cb4c2e62a94218c58757caafff1b6b79fab8bb7062ad281aa92c0d4.7z 119.3 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/d4a841fe735d9365eab6550fd0db4575c0f04459f274040e20205ad2c112004a.7z 119.3 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/5e871ae33537e7e98c81ef55e662d7052ead20195212bf16ebd6fe0a506c9638.7z 119.2 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/4faec5e9649d2ef15e1246c88cf0f861388123afd8a28c6b1fef7a4d07ba27f0.7z 119.2 KB
- 2022/2022.05.02 - Moshen Dragons Triad-and-Error Approach Abusing Security Software to Sideload PlugX and ShadowPad/Samples/1b6ca65b2f5cbc1b1d9598956c441434a6bd7a7ddeee2a0e34089dd5a4f1f415.7z 119.2 KB
- 2022/2022.05.02 - Moshen Dragons Triad-and-Error Approach Abusing Security Software to Sideload PlugX and ShadowPad/Samples/801ff69a11386f20417d901481d256086f052b2f082f4bef3e84b75a4badefd2.7z 119.2 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/1b7f600c8dbe9683e2e092e12ce6fc9a296e341c4106acfdb9fbf48c018b1fbe.7z 119.2 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/0ccc9ec82f1d44c243329014b82d3125.7z 119.2 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/c9d29501410e19938cd8e01630dc677b.7z 119.2 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/fb21f3cea1aa051ba2a45e75d46b98b8.7z 119.2 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/c8a82876beed822226192ea3fe01e3bd1bb0838ab13b24c3a6926bce6d84411b.7z 119.2 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/d2de662480783072b82dd4d52ab6c57911a1e84806c229f614b26306d5981d98.7z 119.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a2460412575cdc187dfb69eb2847c5b43156af7f7d94b71422e7f771e8adb51e.7z 119.1 KB
- 2013/2013.01.14 - Kaspersky Red October/Paper/Red October Detailed Malware Description 3 Second Stage of Attack.pdf 119.1 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/94F445B65BF9A0AB134FAD2AAAD70779EAFD9288.7z 119.1 KB
- 2013/2013.05.16 - Targeted Information Stealing Attacks in South Asia/Samples/DB22E7DEA0C1CAF203072693485DE4E4FD2CB56A.7z 119.1 KB
- 2018/2018.05.23 - Andariel Group/Samples/776cb9a7a9f5afbaffdd4dbd052c6420030b2c7c3058c1455e0a79df0e6f7a1d.7z 119.1 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/776cb9a7a9f5afbaffdd4dbd052c6420030b2c7c3058c1455e0a79df0e6f7a1d.7z 119.1 KB
- 2014/2014.12.19 - Alert (TA14-353A)/Paper/Alert (TA14-353A).pdf 119.1 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/02d431f7159c504269fe63472f1c1466412f7d1b.7z 119.0 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/29e6de23ec0f2eed52acf685c999979129ce6be2473bdc5f89b1701bc9dff30c.7z 118.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/99934b78b941393c0c2718e08c0fdc4226c76a68ee5bb8f564db662734d60eea.7z 118.9 KB
- 2017/2017.11.07 - Threat Group APT28 Slips Office Malware into Doc Citing NYC Terror Attack/Paper/APT-28.pdf 118.9 KB
- 2024/2024.01.05 - Turkish espionage campaigns in the Netherlands/Samples/71c81cb46dd1903f12f3aef844b0fc559f31e2f613a8ae91ffb5630bc7011ef5.7z 118.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d4ac5399f7a99b0e429a354babc934acc327a975e6fa6203fa29be9e2ded95a5.7z 118.8 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/4b03288e9e44d214426a02327223b5e516b1ea29ce72fa25a2fcef9aa65c4b0b.7z 118.8 KB
- 2023/2023.09.12 - Redfly Espionage Actors Continue to Target Critical Infrastructure/Samples/231d21ceefd5c70aa952e8a21523dfe6b5aae9ae6e2b71a0cdbe4e5430b4f5b3.7z 118.8 KB
- 2022/2022.06.27 - Attacks on industrial control systems using ShadowPad/Samples/231d21ceefd5c70aa952e8a21523dfe6b5aae9ae6e2b71a0cdbe4e5430b4f5b3.7z 118.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1a957fd82067e6ada61652f5118e02822b50dbb515e13048609a3415bec49d22.7z 118.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/670d054a59110f355ff331490a2cfbc54509af54e965548959a2053d7d237d26.7z 118.7 KB
- 2018/2018.05.23 - Andariel Group/Samples/4b03288e9e44d214426a02327223b5e516b1ea29ce72fa25a2fcef9aa65c4b0b.7z 118.7 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/4b03288e9e44d214426a02327223b5e516b1ea29ce72fa25a2fcef9aa65c4b0b.7z 118.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b9f2f3ba8cd578d0c43048c4cd3835d0d44eff3d3d09c8785052568305bebd1.7z 118.7 KB
- 2023/2023.12.21 - Operation RusticWeb targets Indian Govt: From Rust-based malware to Web-service exfiltration/Samples/db91e23d9715464511057f2e15c9adc97d3f27fcfa308f05ac7e2de7275fdd32.7z 118.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b1af67bcfaa99c369960580f86e7c1a42fc473dd85a0a4d3b1c989a6bc138a42.7z 118.7 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/B80A90B39FBA705F86676C5CC3E0DECA225D57FF.7z 118.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8f15d2c3cd2e8a46cd5046cea5eb6fc9d28f0a69d452fbd2a39dab5c9906c833.7z 118.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9be71889ef74a1e20f12d303122cc1703711e8fba39fb95a392cf1aaeb437e82.7z 118.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/c6075cdf0c835b3bb3e363894b3812b70b48516f5c0b083554827f04cc6cc9b8.7z 118.6 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/9530d2df7d340c74f061a1bff87bd2720ff11347b09f05cfb16e4dfd198f0168.7z 118.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/eb3792fc83cd65823bc466e7253caf12064826b058230666d2ed51542ac59275.7z 118.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/eb3792fc83cd65823bc466e7253caf12064826b058230666d2ed51542ac59275.7z 118.5 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/028caf3b1f5174ae092ecf435c1fccc2.7z 118.5 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/61488eaafad84e8b86c6a2e87b022e133ccc77701f817c589ef4b01a89dd74ee.7z 118.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5cf22589da913efaaff22f88a5259018c04d596a85b9923ec21e9049fc4431b4.7z 118.4 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Selfmake/1e25116f33f7248e4549cb15fb20bd5d9f87cc7424e6592e565d66095ec2b647.7z 118.4 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Selfmake/2321690bb6cab49c9eb828c4b65182ceb05653479fe900b9e6dbd93a0b9a672f.7z 118.3 KB
- 2015/2015.09.17 - The Dukes/Samples/174373ab44cf6e7355f9dbb8469453519cb61a44.7z 118.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8ef93988d82dc01b4a5e7873226acc9f9f8d32228410179fd666c7364608a33e.7z 118.3 KB
- 2018/2018.12.13 - The Return of The Charming Kitten/Samples/391e7b90bf3f0bfeb2c2602cc65aa6be4dd1c01374b89c4a48425f2d22fe231c.7z 118.3 KB
- 2015/2015.09.17 - The Dukes/Samples/c011552d61ac5a87d95e43b90f2bf13077856def.7z 118.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5175523f844d9a43e618914ca520d47eb347cab9cbc77b412d4ec9e1e2b271b7.7z 118.3 KB
- 2013/2013.09.25 - APT IceFog/Samples/363bcf8bbf8ae7def65adcec0a755d45.7z 118.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/08203b4ddc9571418b2631ebbc50bea57a00eadf4d4c28bd882ee8e831577a19.7z 118.2 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/99d8ea34d18432588622ae564114971d.7z 118.2 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/f4c8369e4de1f12cc5a71eb5586b38fc78a9d8db2b189b8c25ef17a572d4d6b7.7z 118.2 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/eb112ff6ca57aef272e81ff9f23b767095fb1b2ea8013cc9182d1586f12062b2.7z 118.2 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/96a59b9813202734f59ae809105e73d1.7z 118.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/7cfa61d907f8ee9dd1d943559e59227f58d862a2705b7f673ac302f22fad4803.7z 118.1 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/5458a2e4d784abb1a1127263bd5006b5.7z 118.1 KB
- 2021/2021.01.20 - Commonly Known Tools Used by Lazarus/Samples/F4C8369E4DE1F12CC5A71EB5586B38FC78A9D8DB2B189B8C25EF17A572D4D6B7.7z 118.1 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/7329a789363f890c401c286dbaf3d2bf79ee14f7 118.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/800626880b206896d6057ddf914d13dacaba7849c0499dae43c9a46a8062f448.7z 118.0 KB
- 2015/2015.07.09 - Butterfly/Samples/3cfdd3cd1089c4152c0d4c7955210d489565f28fb0af9861b195db34e7ad2502.7z 117.9 KB
- 2015/2015.07.09 - Butterfly/Samples/4327ce696b5bce9e9b2a691b4e915796218c00998363c7602d8461dd0c1c8fbb.7z 117.9 KB
- 2015/2015.07.09 - Butterfly/Samples/5ab4c378fd8b3254808d66c22bbaacc035874f1c9b4cee511b96458fedff64ed.7z 117.9 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/cb3039dad0ebd63e40fbcdbb8a2a1cdf9f442b2870383f5d469765387d0c8ec0.7z 117.9 KB
- 2015/2015.07.09 - Butterfly/Samples/1677573bb02cc073e248e4a14334db90be8052d0b236e446e29582f50441fa33.7z 117.9 KB
- 2015/2015.07.09 - Butterfly/Samples/9d077a37b94bf69b94426041e5d5bf1fe56c482ca358191ca911ae041305f3ed.7z 117.9 KB
- 2015/2015.07.09 - Butterfly/Samples/fd616d1298653119fb4fbd88c0d39b881181398d2011320dc9c8c698897848c4.7z 117.9 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/21c4c030f644305a6a13b0abeec51daaa2dd00bbea6fffdaa968d01d3f265357.7z 117.9 KB
- 2015/2015.07.09 - Butterfly/Samples/1c9af096e4c7daa440af136f2b1439089a827101098cfe25b8c19fc7321eaad9.7z 117.9 KB
- 2015/2015.07.09 - Butterfly/Samples/29906c51217d15b9bbbcc8130f64dabdb69bd32baa7999500c7a230c218e8b0a.7z 117.9 KB
- 2022/2022.06.21 - MuddyWaters light first-stager targetting Middle East/Samples/4e8a2b592ed90ed13eb604ea2c29bfb3fbc771c799b3615ac84267b85dd26d1c.7z 117.8 KB
- 2022/2022.09.22 - Chinese State-Sponsored Group TA413 Adopts New Capabilities in Pursuit of Tibetan Targets/Samples/5217c2a1802b0b0fe5592f9437cdfd21f87da1b6ebdc917679ed084e40096bfd.7z 117.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/7a36935f624855f21c03b17b9b6e652f9b400aec79f6d1f221ef7380f2f9c02e.7z 117.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/94f4b54060f50523380082879ac262e67477acf5656aec3912078e1d756e9f1f.7z 117.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/7fb37a7ef155120320dbf63f781af32cc2c8db3e590c7472a44fe84d4128f3ec.7z 117.7 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/f3f27b29c534d919a1261c2e6b7b9c2eaa404d41.7z 117.7 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/8323094c43fcd2da44f60b46f043f7ca4ad6a2106b6561598e94008ece46168b.7z 117.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce7debbcf1ca3a390083fe5753f231e632017ca041dfa662ad56095a500f2364.7z 117.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/fc650a1292ade32e41d3fdc2fb7dd3f3.7z 117.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/befb7881f2bbf2f8df52c3cc7c948a48666e89916675a6bbe0cb69ad18a5f9a8.7z 117.6 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/96a70a20a24959dc270e12889e4bff81a86c0e4a0f23b8dc9976843940ec8ddd.7z 117.6 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/ABA11F423F8088617FF5D3A6AC3A08041EFE9131.7z 117.6 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/f3d8916b99d7e6301a885b2ec4aaf9635f1713464c53b1604d3b4e1abd673c36.7z 117.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3d8220909514517fd3cf90599a39037a28425b54d003e795acb02584f8e39397.7z 117.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/19941eea349d1573cdaff91c22820e02b61064f360411bc35e09770ad0403920.7z 117.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/575028bbfd1c3aaff27967c9971176ae7038902f1a67d70def55ae8456e6166d.7z 117.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/1104ba1b887b9b2a9592d9c1e8cc88936182e7166f6ab253ff370bace9e3f76c.7z 117.3 KB
- 2015/2015.09.16 - The Shadow Knows/Samples/d3670b3a2bba2ff92f2e7cbfc63be941.7z 117.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/20c4cc33eb299a85ed3f45ec3a4019e9df55463a776d8146ef095a05bab18568.7z 117.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/881b95b9064783c072f033052faca44fa4d53193a1f6ce9f754e77a68c2a7b71.7z 117.3 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/2c449b562dfce53cf98acaddf37286cfb2d1e9da1536511a08bbd24ed93624a6.7z 117.3 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/bb58d2e94c3b6de1311018bedca8ae8751470d398d39ed0420b5c6bff436e4cb.7z 117.3 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/b1983db46e0cb4687e4c55b64c4d8d53551877fa.7z 117.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/2f878e7c5238448f04422067ca97bcebd5e105886a9542ac1a2ea21e42355f9f.7z 117.3 KB
- 2013/2013.05.16 - Targeted Information Stealing Attacks in South Asia/Samples/AE7B9CFB10CD65B98C59DC012D6726B66BE92897.7z 117.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cf3e3ee221ba2c3d863b97d7f138e741199d16fa833b996d3d8e01d2f1bfae76.7z 117.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ed158a0eb0a7c1451abfd7ea2e96ddcc93fb3908f86965e8ce4c339d0dc1556c.7z 117.2 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/c0bd35a36ea5227b9b981d7707dff0e2c5ca87453a5289dc4a5cd04c7e8b728c.7z 117.2 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/7c87451261dfce64fda987eb395694b5330fd958466c46c931440cd9dc227505.7z 117.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/bd1a0425ffaafa54a1c950fbb3d0defe9fa145131e4bd15d392597de408f5287.7z 117.1 KB
- 2021/2021.11.05 - Hunter Becomes Hunted Zebra2104 Hides a Herd of Malware/Samples/8844d234d9e18e29f01ff8f64db70274c02953276a2cd1a1a05d07e7e1feb55c 117.0 KB
- 2021/2021.11.05 - Hunter Becomes Hunted Zebra2104 Hides a Herd of Malware/Samples/e843af007ac3f58e26d5427e537cdbddf33d118c79dfed831eee1ffcce474569 117.0 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/b726f4dd745891070f2e516d5d4e4f2f1ce0bf3ff685dc3800455383f342e54d.7z 117.0 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/20549f237f3552570692e6e2bb31c4d2ddf8133c5f59f5914522e88239370514.7z 117.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dc7bad908ea4c2af66541edd73e16282eddb4ae0bdaba3bccb731fca77241b0d.7z 117.0 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/0a10d7bb317dceccd05d18408fd6b8b12c784910e5f7e035ee22c2c5d7e4cbf5.7z 116.9 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/eae3dc403d36b115aa4f7db64cb1a64fa50dbff2b6ce3d118eeb1f745d1ecd14.7z 116.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0209cb59cec14bc36d317acc12a9cfc6005d88dc55d17423d405805b2dc89317.7z 116.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5da9399cba7bd4f46e03aa2c9573f8833466aa1339c6797ff10575188cacf379.7z 116.8 KB
- 2023/2023.07.08 - RomCom Threat Actor Suspected of Targeting Ukraines NATO Membership Talks at the NATO Summit/Samples/a61b2eafcf39715031357df6b01e85e0d1ea2e8ee1dfec241b114e18f7a1163f.7z 116.8 KB
- 2023/2023.07.25 - Decoding RomCom: Behaviors and Opportunities for Detection/Samples/a61b2eafcf39715031357df6b01e85e0d1ea2e8ee1dfec241b114e18f7a1163f.7z 116.8 KB
- 2012/2012.05.22 - Ixeshe/Samples/6227e1594775773a182e1b631db5f6bb.7z 116.7 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/27061ac93011eb35a87aae4c56c74224f2d9b07fdfdcf1576ac66fe35afa0843.7z 116.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/446F84069E825062D1D56971B7578361EBC4FEB1988950701065D9C18A3E7941.7z 116.7 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/92C7FEAD5EE0F0ECD35FE247DBE85648AADA4B96F1E960B527B4929E42D47B01.7z 116.6 KB
- 2023/2023.12.21 - Operation RusticWeb targets Indian Govt: From Rust-based malware to Web-service exfiltration/Samples/2cec6bd5e9ff046771623cfa0802cacd78b7521bf61b144e9c8dfa77d994927c.7z 116.5 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/52730e7f52afbc6a99d3a83b12b6a8393d1e979e189cffbcf4fba2ff8a7ca99f.7z 116.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/31717010e9cb3f26ec00f6e6084770718e6b486637d59402b2ecc1c2b424268c.7z 116.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/31f4a30317b6d6eea7829750a706366528ec13e57abfa1ecaef88ca4e570ff07.7z 116.5 KB
- 2016/2016.07.12 - Nanhaishu/Samples/9696478b1484a0182644050d9adece9404f51eac193c4629a2bea9669a2fe5ef 116.5 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/51c35cb62a0ad294979b0645e5aa4376.7z 116.4 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/5a2681ea2e1d0d5e7db2a2499d2e6e27b2689830c638d5ee28c2eef9867ececf.7z 116.4 KB
- 2013/2013.03.28 - PlugX Variant 7/Samples/4e1e0b8b0673937415599bf2f24c44ad.7z 116.3 KB
- 2023/2023.12.21 - Operation RusticWeb targets Indian Govt: From Rust-based malware to Web-service exfiltration/Samples/6c2f18f5d70f794b8826ee2575d973ddb07cbf9d15115973fe92df74079b6412.7z 116.3 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/9d9a0af09fc9065bacabf1a193cad4386b5e8e5101639e07efa82992b723f3b0.7z 116.3 KB
- 2019/2019.05.24 - Uncovering New Activity By APT10/Samples/c8d86e9f486d23285b744279812ef9047a0908e39656c2ea4cdf3e182f80e11d.7z 116.3 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/FunnySwitch/23dfce597a6afef4a1fffd0e7cf89eba31f964f3eabcec1545317efeb25082ed.7z 116.3 KB
- 2015/2015.09.17 - The Dukes/Samples/9fae684a130c052ad2b55ebaf7f6e513c0e62abe.7z 116.3 KB
- 2019/2019.05.24 - Uncovering New Activity By APT10/Samples/e0f91da52fdc61757f6a3f276ae77b01d2d1cc4b3743629c5acbd0341e5de80e.7z 116.3 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/87effdf835590f85db589768b14adae2f76b59b2f33fae0300aef50575e6340d.7z 116.3 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/23dfce597a6afef4a1fffd0e7cf89eba31f964f3eabcec1545317efeb25082ed.7z 116.2 KB
- 2021/2021.08.19 - Shadowpad/Samples/23dfce597a6afef4a1fffd0e7cf89eba31f964f3eabcec1545317efeb25082ed.7z 116.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/0efbc946db0d865aa443eba0f00333efab20ba06.7z 116.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf1f10cfd7b0d7bac6e5e9ccc8171d4397562e35bd38ef4df6b7fd45a729ccf6.7z 116.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/442c39a249ad383a205d0f9d8c556f6fe5f7bb1413e5c3f5617a1596b1510dcb.7z 116.1 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/bec6dc7f7bfbded59d1a9290105e13ac91cf676ef5a4513bacbfcabf73630202.7z 116.0 KB
- 2019/2019.03.11 - Gaming Industry Asia/Samples/7f73def251fcc34cbd6f5ac61822913479124a2a.7z 116.0 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/b257f366a9f5a065130d4dc99152ee10.7z 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/24ae29defeb167cba2dc8b647514e9c44c027c6f2ad6c789ec836358c1007f74 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/38ae57f7e565dc51544c7b7c9b890eddeb3da7632a623e16cba5bdfd6141e241 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a29a1dfa7142efdcfbc39e35f15d1718502050d81302afd1ba464d705a9afab3 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a6f74c22bd7a808a79fbf2e7e71a02aa9755b0bfad2c2888b51e4161dbf8c069 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d1617e66d84da7371884ad31a21f099754784ca585622d3197778d9886d56232 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/09d73b522f36786bb6e645b96f244bb51c3cc7ea 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/4c7df09012fc88d336467691acf0afce64f40341 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/6c4786b792f13643d408199e1b5d43f6473f5eea 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/93c3f23905599df78cd5416dd9f7c171b3f1e29e 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/9b96646d152583ff58c2c29191cb1672847d56b6 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/0cae035a40fcfc760a2f47b98ab27feaba9cee95d59467ab09b32063ac17df5b 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/7902d0cbf32897815c10a68c97f27d23cde38111f1e0167d942d5c6d15423719 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b03ae41d7082405a9f4d74792c7438b0a450dee7fa67f63fcc11c050bc527c68 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/12c8cc7e125572d614b708c056f7fd0ed49870c5 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/9f5a3b6db752d617f4d278d6531e2bbdb7faa977 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a8f461749c7fe2a21116b8390cf84a8300009321 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/1434fa8719602b252bb12e1e0023e86becada3b86ed07e1f7836fdf057dcebf5 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/84fcca9d2f61c4a8b94d4a6ef8a12cf36422ddf409ce860047f1d6f8b193f71c 116.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8bc8dd186369542d4e97c9967cea667de226b4738c3d6a2249e19a6fbff2109f 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/7142ca7079da17fa9871cbc86f7633b3253aeaed 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/e77303d80968395eec008515ea9eb3c620b14255 116.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/fb59481d153388d2ad3bb6321d0b2875cb07f4d3 116.0 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e1ccd9f1696e4bf943fa2816356a443b.7z 115.9 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/0f220ebbab71a8568eb0dfff22ea8c77cc05653580dc02ba86ca430c25f285ef.7z 115.9 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/0d1ecd92570b8ca7b2ffd60271c5f601c08a822197413cf4ffd552a7e2426ff6.7z 115.9 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/2aeb749b9407190ec91406cc8c9b4b649747cc5cb018c66611510d2efb1bd431.7z 115.9 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/2aeb749b9407190ec91406cc8c9b4b649747cc5cb018c66611510d2efb1bd431.7z 115.9 KB
- 2012/2012.05.22 - Ixeshe/Samples/7ca4ab177f480503653702b33366111f.7z 115.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/038622cd612e6f111cea804399c0a13aa939810b9a98f8afd3ac79d849c7baad.7z 115.8 KB
- 2022/2022.03.16 - DirtyMoe Worming Modules/Samples/fef7b5df28973ecf8e8ceffa8777498a36f3a7ca1b4720b23d0df18c53628c40.7z 115.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/fb9064abd562012f7c4ffec335f1b669d7ffa0ce724b81f83840474e544c0113.7z 115.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6c1742e27fde8d64b0ede825da25faef262b26b679b09d086f045bbd7985d5b5.7z 115.8 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/e4189bd43996250dfb525f64844525343a80bf9dc2039d46cb8ccc430a24a0ce.7z 115.8 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/5B30ECFD47988A77556FE6C0C0B950510052C91E.7z 115.8 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/0bd7db12ba8d9ce9d29983ef76205864dce146eb14cebe32a3431f994cc770ee.7z 115.8 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/124677d655b829892bfe73877ca2a2289bbf623cf404ae50f73f255866205adc.7z 115.8 KB
- 2017/2017.05.03 - Kazuar - Multiplatform Espionage Backdoor with API Access/Samples/bf6f30673cf771d52d589865675a293dc5c3668a956d0c2fc0d9403424d429b2.7z 115.7 KB
- 2015/2015.03.06 - Babar or Bunny/Paper/Babar or Bunny.pdf 115.7 KB
- 2017/2017.05.03 - Kazuar - Multiplatform Espionage Backdoor with API Access/Samples/cd4c2e85213c96f79ddda564242efec3b970eded8c59f1f6f4d9a420eb8f1858.7z 115.7 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/de394e9d294d2c325298eb54826ba116.7z 115.7 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/d6655e106c5d85ffdce0404b764d81b51de54447b3bb6352c5a0038d2ce19885.7z 115.7 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/cd4c2e85213c96f79ddda564242efec3b970eded8c59f1f6f4d9a420eb8f1858.7z 115.6 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/bf6f30673cf771d52d589865675a293dc5c3668a956d0c2fc0d9403424d429b2.7z 115.6 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/4761183bc8bff993a5551916eda73c84bb8f9eadd24c4c19587045bb91609a83.7z 115.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/27b520a106555ece9ab5386cd71d0e03507fa20c76af4ac4396f14886b50c709.7z 115.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/7093cc81f32c8ce5e138a4af08de6515380f4f23ed470b89e6613bee361159e1.7z 115.6 KB
- 2021/2021.09.23 - FamousSparrow - A suspicious hotel guest/Samples/FDC44057E87D7C350E6DF84BB72541236A770BA2.7z 115.6 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/78065411e7e8eb205ddae7215a229b7c93bdca5d628670f89caa982238ac7eb6.7z 115.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9e35a92edab702a410d73756e085e6faf0ae0fa66c74ccb61c00b4f97541a7d5.7z 115.6 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/9059c5b46dce8595fcc46e63e4ffbceeed883b7b1c9a2313f7208a7f26a0c186.7z 115.6 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/a8b31d491f4e7f41e7a7c3aeb35030ba3363dfb34ae74c84b02c25df125db23d.7z 115.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5648c9fe33bf3abc281759e3576d49884d69ae2533cc98742383eb48126a1450.7z 115.5 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/e48a58d0f5d5fb8aa7c96c7b47afc7a6b682078797caef53e7d353483f10e82a.7z 115.5 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/07f4b663cc3bcb5899edba9eaf9cf4b5.7z 115.5 KB
- 2019/2019.03.12 - Operation Comando/Samples/d67e160ccc6ac2fb8cd330e9fd53389fb1f99fad680d27045e5291e9d23d9317.7z 115.5 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/19378dab8b242d94148ad5c48d57d9e45fec5f53b6724155488dd80566a66623.7z 115.5 KB
- 2015/2015.09.17 - The Dukes/Samples/3ed561786ca07c8e9862f4f682c1828a039d6dd4.7z 115.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9327054a9d5cf509c33bc170d925c201c4b97c420a32ed6dafcfcab74ef75975.7z 115.5 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/d7c6aa114df9be3a1e01c196ca44e929821d6a6316f4754b0933189f98af4fc7.7z 115.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f460554a43a2c884b9d3d76c9afa68667182bf55f42e13eee72b71d4ec80a90a.7z 115.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5efbacc78989917c7a14ac33d56aee3b17f17c320483cca2f69fde7a2543fd89.7z 115.5 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/985967e245d8fbc722e30371c9ed48c3269ceaa6b9b9b80caf2b95c920c856c2.7z 115.4 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/830a09ff05eac9a5f42897ba5176a36a.7z 115.4 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/5174d45c4e64c5e6abe6639a6a1d6f64bb48b4fb0efdad2b0ea708be7cb82fce.7z 115.4 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/df6a44551c7117bc2bed2158829f2d0472358503e15d58d21b0b43c4c65ff0b4.7z 115.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9c3b06ab28840239cf1d0ecf4a45f6f4.7z 115.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fbe837df9dde53589c0c8cb8c178d56725591ed4fc3fdcfac41ca5807b5208fa.7z 115.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/736b42c2f35d046855d49b4e60e25100a5a3d3fd184b0d8ac3791f79bb37419b.7z 115.4 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/9059c5b46dce8595fcc46e63e4ffbceeed883b7b1c9a2313f7208a7f26a0c186.7z 115.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6bb9c5ca4c45d24eb6669fc5a116a5112ace8563a9c385885892315304e53999.7z 115.3 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/8e2429d70989bbdd2ea8842dce7c3d790ebe148490ee519b47767557f4a4a733.7z 115.3 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/ab0b602665b609392eacdcbfc6c1981f216c19f21e2156a55cf9998eab02227b.7z 115.2 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/d57fc4e8c14da6404bdcb4e0e6ac79104386ffbd469351c2a720a53a52a677db.7z 115.2 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/be86b8559a84d97aa1cc9852e60a553f5164477bacfc69b7f3453ad37fb6fd2a.7z 115.2 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/460e11159413b47399aac530433bb00132f54e3859da1f5305977275e37c6153.7z 115.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/ee6564baf5c5c61f95b8840c1d8a47e84c0704de8062e51c5fa3cf550612a879 115.2 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/dfe0e2cad843ee66f7bad85e62accb76ae54993eb057041e6f81315a3c99d522.7z 115.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/84e80cbe5e3b8c0f8cde4fcd1c72551f57c46334fcdb49c90eb8ff1b942d1438.7z 115.1 KB
- 2023/2023.02.16 - Invitation to a Secret Event Uncovering Earth Yakos Campaigns/Samples/bdc15b09b78093a1a5503a1a7bfb487f7ef4ca2cb8b4d1d1bdf9a54cdc87fae4.7z 115.1 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/c0b75fd1118dbb86492a3fc845b0739d900fbbd8e6c979b903267d422878dbc6.7z 115.1 KB
- 2015/2015.08.20 - Blue Termite APT Activity/Samples/b3bc4b5f17fd5f87ec3714c6587f6906.7z 115.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9747f6a4977d2262698d2dbcaac749c150869920e9f975b51b9fdc509439f406.7z 115.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e344df2ea499e5351ac1c42fb30119fc90c879b04eab77c65ee0c1405de493fc.7z 115.0 KB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/5a5eea6a56aebb2d8b939dc57967395b1b85cbfe7ca06b86a1916dfa31858e09.7z 114.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/2431db868ebec1b967f5ad38abfd95c4.7z 114.9 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/2d97f9f42aeafdae2cceb79d538e5036b8e5bbff.7z 114.9 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/c21074f340665935e6afe2a972c8d1ab517954e2dd05cc73e5ff0e8df587b99d.7z 114.9 KB
- 2013/2013.09.25 - APT IceFog/Samples/32e8d4b2f08aff883c8016b7ebd7c85b.7z 114.9 KB
- 2013/2013.09.25 - APT IceFog/Samples/b1241cd7a0d7d58d1182badd0adba8ab.7z 114.8 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/2cad816abfe4d816cf5ecd81fb23773b6cfa1e85b466d5e5a48112862ceb3efb.7z 114.8 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/a8cca3c64065961d3f8f47f1e40553a525590450.7z 114.8 KB
- 2017/2017.02.21 - Additional Insights on Shamoon2/Samples/07d6406036d6e06dc8019e3ade6ee7de.7z 114.8 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/c4b90fdec0848ad68abe18a42889ec0e5e45b7678afbf0353fedf53915b76275.7z 114.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e7dbf1eacfbd73576b0e410099898e4c7e2d51d76fe3095314dee1b54860bf4f.7z 114.8 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/9a63f72911b385a0c17427444c968ed0.7z 114.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab575381bc0a633b520397b730a36b7b3ef1a57cc3a87894c4e7997b7fce0597.7z 114.8 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/4162eaeb5826f3f337859996fc7f22442dd9b47f8d4c7cf4f942f666b1016661.7z 114.8 KB
- 2016/2016.04.21 - New Poison Ivy RAT Variant/Samples/9c6dc1c2ea5b2370b58b0ac11fde8287cd49aee3e089dbdf589cc8d51c1f7a9e.7z 114.8 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/da2abdc951e4b2272fea5c8989debd22e26350bab4b4219104bccec5b8a7ff5a.7z 114.8 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/50064d33625970a8145add7e3e242fe3.7z 114.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/e2494eba419891c0c101af74eb8c029c.7z 114.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/e2e4b2f28d29fd19bb28287a4d99ede2.7z 114.6 KB
- 2018/2018.12.27 - The Enigmatic Roma225 Campaign/Samples/e8a765ec824881e1e78defd7c011da735f3e3b954aaf93a4282b6455a1b9afcc.7z 114.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/78094e48ed929f6e8701573e9e764660ecff63a84dda8d9dd065d26c4af28357.7z 114.6 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/a60df90504735f4e424ec0842e328181d7e93ac9ecd8193e892584871643bec7.7z 114.5 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/79e21ff9142821b2e3d6e3dc8d812e86da231dbbd1217415b4add748a4c1ce3c.7z 114.5 KB
- 2019/2019.11.28 - RevengeHotels - cybercrime targeting hotel front desks worldwide/Samples/a089efd7dd9180f9b726594bb6cf81ae.7z 114.5 KB
- 2016/2016.10.26 - Moonlight/Samples/3CE01AD1B116943F5FB1B2925C5DCAF1 114.5 KB
- 2023/2023.02.24 - Investigating the PlugX Trojan Disguised as a Legitimate Windows Debugger Tool/Samples/e72e49dc1d95efabc2c12c46df373173f2e20dab715caf58b1be9ca41ec0e172.7z 114.4 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Selfmake/92c75df382218e7743359aa83b403e443550e766c8474a59c9dcbd4903a4bf02.7z 114.4 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/Selfmake/8bdfc1ed5bfec964050a42a0f1ddd8709fcf14fab1ede151c5a7161be904cd96.7z 114.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/04146ee476cd974c81e7a3f6fbc1a046c72ce5fe26891dd0ff4f0709690c415b.7z 114.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/116da8803ac9b2dd7e1149567f227d552e84db86dd7a33ad69e15b560f0fa177.7z 114.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/877453c0e614e732eb9ee378693cf92263d2373e09c8287e3a4a821ecee29764.7z 114.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/2e259c50a7b371fa160216107a75b5e957d92a47ee0ad24716bc3b7fc7c8c518.7z 114.3 KB
- 2017/2017.05.03 - Kazuar - Multiplatform Espionage Backdoor with API Access/Samples/8490daab736aa638b500b27c962a8250bbb8615ae1c68ef77494875ac9d2ada2.7z 114.3 KB
- 2017/2017.05.03 - Kazuar - Multiplatform Espionage Backdoor with API Access/Samples/b51105c56d1bf8f98b7e924aa5caded8322d037745a128781fa0bc23841d1e70.7z 114.3 KB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/479954b9e7d5c5f7086a2a1ff1dba99de2eab2e1b1bc75ad8f3b211088eb4ee9.7z 114.3 KB
- 2016/2016.10.26 - Moonlight/Samples/6C4B69C19F2C3AC23AC392B8631E31BB.7z 114.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6c85c0c30888891e6acc548af91139955b0c669181d7c2b8eaf1dd40dd3293dc.7z 114.3 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/b51105c56d1bf8f98b7e924aa5caded8322d037745a128781fa0bc23841d1e70.7z 114.3 KB
- 2019/2019.03.12 - Operation Comando/Samples/6c45909d6311f8d356ddc704b27bd975cb3336a7b6e172206165bff613f94a2a.7z 114.3 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/79e21ff9142821b2e3d6e3dc8d812e86da231dbbd1217415b4add748a4c1ce3c.7z 114.3 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/bb5054f0ec4e6980f65fb9329a0b5acec1ed936053c3ef0938b5fa02a9daf7ee.7z 114.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/bb5054f0ec4e6980f65fb9329a0b5acec1ed936053c3ef0938b5fa02a9daf7ee.7z 114.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b040a2f8f7dea8985966024df5046b94ff6737ffe61014cf6fa132ae29328d58.7z 114.2 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/69d94240bf1b3dae168934be93d742e2b5e41c2767b4573ccabf3c79c8a017d4.7z 114.2 KB
- 2013/2013.09.25 - APT IceFog/Samples/3ce3e49e0e31e69b2aabcb3d7569a63c.7z 114.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/1421c353bfba53249fcbf0504b8580095cdd7e86.7z 114.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f0f6544ddb26c55df2d6184f433d8c17.7z 114.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/78f3a1a799909253fa0303787f9dade4461c5e6b043ec9f19f77b93f863824a3.7z 114.1 KB
- 2021/2021.01.11 - Sunburst backdoor – code overlaps with Kazuar/Samples/150D0ADDF65B6524EB92B9762DB6F074.7z 114.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4ab395ffc3805f2ea96eab555bd126fc70147d22da3bb5fcc7edfb589a419864.7z 114.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7355e3b406a7db8320bbb4fc34bce8c87f5171b5d9fa2e527478be91a7d45785.7z 114.0 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/0e91e6e17f8c8e2f1ae29e13f116c8611cb7679607695eed355025295fb1999a.7z 114.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0e91e6e17f8c8e2f1ae29e13f116c8611cb7679607695eed355025295fb1999a.7z 114.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5320fbb9f65f2a172c0ec9ae3f21b6ada468ce0114263e6337cfbef40ecb3df8.7z 114.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5d4b91593d1cc110c966a3b3bcca6c02492e6df5dff83cd0653f9ffca9d5256e 114.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/636c3af6ca45f5ebc413fdde9e706603151e4ce081bc73addf666ba6c9d198ba 114.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/9f979a94f47f70c833ac9c3195fc245d58b7830f7b6857e875e07e67c3aa835e 114.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d5db887a8875346a118288062d36ad44eadb2e5d345e2cbf5233f8f36ecf3809 114.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/4882735e8a465fac938fd04546a51efefb9806da 114.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/94750bdae0fa190116a68e96d45f3d46c24b6cf1 114.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a30cc98ceb5d3379e80443f68a186326926f73ce 114.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/fbcbbc187e99317c5a36a3667592590a7f5a17d1 114.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e44bd67d0828c375760ebe16a62e73b5eff1540ff587a6c358a63d7d5ab5f5cf 114.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/acaec2b0f86ec4262be5bb8bcebcc12093e071ba 114.0 KB
- 2016/2016.10.26 - Moonlight/Samples/64AF25B42E21F01A213C32CC66CFD749 114.0 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/b6c159cad5a867895fd41c103455cebd361fc32d047b573321280b1451bf151c.7z 114.0 KB
- 2024/2024.04.12 - XZ backdoor story - Initial analysis/Samples/8fa641c454c3e0f76de73b7cc3446096b9c8b9d33d406d38b8ac76090b0344fd.7z 114.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b5db0dd322656c19a05bc78f3ce1d8bed30e72fb8c1ac5071fce4afa720f2696.7z 113.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d231e6600f0dee9655d46c40dc7d233039df2eb406c9bccf29c1d864389bab61.7z 113.9 KB
- 2024/2024.04.12 - XZ backdoor story - Initial analysis/Samples/fbfddd1e77b684e9d2d18017ae658b24402727551447f41db0ab882d4a0cac81.7z 113.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8bf3508913a461130b2df39e4423bf5dba0fcd53a4e94fa042c897393ea0e2f4.7z 113.9 KB
- 2024/2024.04.12 - XZ backdoor story - Initial analysis/Samples/605861f833fc181c7cdcabd5577ddb8989bea332648a8f498b4eef89b8f85ad4.7z 113.9 KB
- 2024/2024.04.12 - XZ backdoor story - Initial analysis/Samples/319feb5a9cddd81955d915b5632b4a5f8f9080281fb46e2f6d69d53f693c23ae.7z 113.8 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/c2e87e5c0ed40806949628ab7d66caaf4be06cab997b78a46f096e53a6f49ffc.7z 113.8 KB
- 2024/2024.01.30 - The Bear and The Shell: New Campaign Against Russian Opposition/Samples/e058bc966a436982aef3b2cbc78a380be324e80fd0789716d0c069dd441d9a48.7z 113.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3038ecf1ac6efa37175fb9fed9729830fcaaf9193ccdfbe995cc91d387b52a0d.7z 113.8 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/9860d087892fce98e6f639e3e9dba91e.7z 113.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3ee8fa11b85ec7a3e1f3cf3cee2553f795c56610091e373d4a7df344a66ae35d.7z 113.7 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/495b2d3102de768ca3a8c428788777b254ff01023058bca1a1b3f19c9958564b.7z 113.7 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/812284a88b8fe2b9af802aeb43d928e18443335fa4a83a62565224ff5e7bcccd.7z 113.7 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/97c78d5ec6ca8b0b9af2038cb42d6d5c8c560ee11bbf7ba939f916f62b0d0f38.7z 113.7 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/b45baac2ae9c5fdfbf56131451962826a95d56f641af8ca1b74738c2eb939a76.7z 113.6 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/fb0fdd18922977263f78becdedddab7a03c8de16a5431c7b4602e5be13110fa3.7z 113.6 KB
- 2021/2021.08.19 - Shadowpad/Samples/b45baac2ae9c5fdfbf56131451962826a95d56f641af8ca1b74738c2eb939a76.7z 113.6 KB
- 2021/2021.08.19 - Shadowpad/Samples/fb0fdd18922977263f78becdedddab7a03c8de16a5431c7b4602e5be13110fa3.7z 113.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8e8847056c4a60f5a4757ea7e1e118829d8d14034da0b6175766b30bd073e1e6.7z 113.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/29cc209a96cea4fe241373c784fed35c.7z 113.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/ec3c0afccfef11f753a408c859d98bbba4841e87f7f1a48573270c0d82252b03.7z 113.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2a51f8be095a1483b32a7b13959aee34e854ba9b4aeda00393e9e9e35250597b.7z 113.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/c098235a43d9788661490d2c7b09b1b2b3544d22ee8d9ae6cd5d16a977fd1155 113.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/171338323a03c058b48e13509907dadd929e80c836d75d30a79795fde5d7a26a.7z 113.5 KB
- 2022/2022.10.04 - MSSQL, meet Maggie/Samples/f29a311d62c54bbb01f675db9864f4ab0b3483e6cfdd15a745d4943029dcdf14.7z 113.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b1b7ae7f0597b9091817a27b7a76faaef725871e8a4a90179bfff5940b955698.7z 113.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/59e5b2a7a3903e4fb9a23174b655adb75eb490625ddb126ef29446e47de4099f.7z 113.4 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/4c10dd2c7477ffa1921a3c646fd728a8f96210c8a984d6d4d4016ca9cf13db20.7z 113.3 KB
- 2024/2024.01.30 - The Bear and The Shell: New Campaign Against Russian Opposition/Samples/f080eec275f07aec6b7a617e215d034e67e011184e1de5b2e71e441a6dd8027f.7z 113.3 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/2da5e37ec4c7059a7935165039ea31b0c9cc8f1bb0d0c620759776979158cf30.7z 113.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/723d85f905588f092edf8691c1095fdb.7z 113.2 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/a7d9cd02734a49e30dfdff4d37e878831717afd9aaa0bbf04814980aea7bb65b.7z 113.2 KB
- 2022/2022.03.17 - Exposing initial access broker with ties to Conti/Samples/c896ee848586dd0c61c2a821a03192a5efef1b4b4e03b48aba18eedab1b864f7.7z 113.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/65d766ee49969615c90c5581ea3839952b3603115560e4e30d8fcf8a65ce71b3.7z 113.2 KB
- 2020/2020.10.23 - APT C 44/Samples/9e1ef7349b74d0be83d7374909937c47.7z 113.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/96ce576f383584e0a62225a91bb50fc7fd8efa068443c4785373c86f51d2e3eb.7z 113.2 KB
- 2017/2017.07.27 - OilRig Uses ISMDoor Variant Possibly Linked to Greenbug Threat Group/Samples/5ac939a5426db8614165bd8b6a02d3e8d9f167379c6ed28025bf3b37f1aea902.7z 113.1 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/e678ec3dbccfbd5cf0f303d2841e726ac7628044de5297bf9ebe791d66270a2f.7z 113.1 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/e258cf52ef4659ed816f3d084b3ec6c7.7z 113.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/927cea3a05c8b3f1f320eb184ae6bb9045ee713aa9f6732ecdf8a20b39920ee5.7z 113.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/567b82c892f10a5cc6d0286c5777e7462cec7182eba81db7dd7de53d1e8d3274.7z 113.1 KB
- 2022/2022.07.05 - When Pentest Tools Go Brutal Red-Teaming Tool Being Abused by Malicious Actors/Samples/31acf37d180ab9afbcf6a4ec5d29c3e19c947641a2d9ce3ce56d71c1f576c069.7z 113.1 KB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Samples/96282a625a31b6bf646c6e01ad20de96fd63c345881a9c91190940121580059d.7z 113.1 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/96282a625a31b6bf646c6e01ad20de96fd63c345881a9c91190940121580059d.7z 113.1 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/74cb6c1c644972298471bff286c310e48f6b35c88b5908dbddfa163c85debdee.7z 113.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/a0aaf3c9d5f30645453953cb2bb87f3f.7z 113.1 KB
- 2013/2013.09.25 - APT IceFog/Samples/c5f3d21cb19a4b2d03aa42e4bf43b79b.7z 113.1 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/8c09a804f408f7f9edd021d078260a47cf513c3ce339c75ebf42be6e9af24946.7z 113.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b43016e08a13ca5830ece4b013ed7f0ecf6e80781b6c04936dea96ed7c6221db.7z 113.0 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/80a8a9a2e91ead0ae5884e823dca73ef9fce59ff96111c632902d6c04401a4fe.7z 113.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/536ba3a85eaff00cccfd0a166f4eba0f4e2015086bbd4ec7f7310bea9e954af7.7z 113.0 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/d1aba3f95f11fc6e5fec7694d188919555b7ff097500e811ff4a5319f8f230be.7z 112.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/936f2cc6458164daab71d9319cea87138f07b3845cc06ba37788c99ea5ff404a.7z 112.9 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/5ca7ccd312871a20cc5a35e3b115266fe8a9ceb3470844597d73a0ed8013c2b7.7z 112.9 KB
- 2013/2013.04.13 - Winnti/Samples/a00c66d502453524a7fe411ce7bbfea4.7z 112.9 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/e95f65bfe3e54d58dcbef3275d0c3f49.7z 112.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/c222122fe3e1206ba2363c17fb37ae2f8e271840e17b3bb9ba5359f2793f9574.7z 112.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/c222122fe3e1206ba2363c17fb37ae2f8e271840e17b3bb9ba5359f2793f9574.7z 112.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d27f764083d4858ffbe66dcf5219fc6f4b036390d31883003453c25fb3014d61.7z 112.9 KB
- 2023/2023.08.22 - Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong/Samples/96170614bbd02223dc79cec12afb6b11004c8edb8f3de91f78a6fc54d0844622.7z 112.9 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/730306cfa87a3cc1567c9fa580319b25e594453381e414c8b79b674c53ad50bb.7z 112.8 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/3df19abbf961a6d795362f5408d65aa5a31e34620aa3518a010d4d6d9e79c60e.7z 112.8 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/9ac09ea38c9cf11ca13a2c3dbdcfbe0fe4a15cb609be451f7159ecebdd20d311.7z 112.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/92717c8ecbf6524a9fefb57a346872292daa2132aeb492ccf725208474ad9179.7z 112.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8a23998a31291b57aa69faefb49e1d5058e67fcbf6778de5c84f8d7a120b5b4d.7z 112.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/9ec80626504ca869f5e731aef720e446936333aaf6ab32bae03c0de3c2299f34.7z 112.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/9ec80626504ca869f5e731aef720e446936333aaf6ab32bae03c0de3c2299f34.7z 112.8 KB
- 2019/2019.03.12 - Operation Comando/Samples/9c794069b4d6346f8152b938e4f846af63d1f1015c935579d99af1c434789406.7z 112.8 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/a0c9b6a77dd3e6738a9f5c1a6704adeef904831d29392cf2c24a5628afecf563.7z 112.7 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/7e33a52e53e85ddb1dc8dc300e6558735acf10ce.7z 112.7 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/25c119a7ee5b53212b5992992907a7772610b491ce2992c860dc206d0f3f844d.7z 112.7 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/c1c1e5b43b1ac9af79aafa59a6062468142afc2278b6fea0bb4dbbb83af65d06.7z 112.6 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/4ea3afbed7a0c7d0013f454060243fba.7z 112.6 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/fe74dc43af839146f64ec7bea752c4f0.7z 112.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/db8975fd6c04a7d3790eb73ab8e95b6dbf6c9d65ad5c6a6d3c862d0284f87c34.7z 112.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/db8975fd6c04a7d3790eb73ab8e95b6dbf6c9d65ad5c6a6d3c862d0284f87c34.7z 112.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bfacc80c63b830bb89f68b4fe32c1da98d905850540f147f3482ec817f153ed5.7z 112.6 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/888876810fa9f85a82645bf5d16468e8.7z 112.5 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/f31b5e14314388903a32eaa68357b8a5d07cbe6731b0bd97d2ee33ac67ea8817.7z 112.5 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/3f0ba1cd12bab7ba5875d1b02e45dfcf.7z 112.5 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c869c75ed1998294af3c676bdbd56851.7z 112.5 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/8e63e579dded54f81ec50ef085929069d30a940ea4afd4f3bf77452f0546a3d3 112.5 KB
- 2016/2016.08.08 - ProjectSauron/Samples/8e63e579dded54f81ec50ef085929069d30a940ea4afd4f3bf77452f0546a3d3 112.5 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/c0871ecfe8b306074c6d376db14d966578a8511e5b5d355a4cf2c4d0b8c9deb9.7z 112.4 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/fe6b06656817e288c2a391cbe8f5c7f1fa0f0849d9446f9350adf7100aa7b447.7z 112.4 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/7c4e60685203b229a41ae65eba1a0e10.7z 112.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/20bde7c48fc4f61533202e603c5d1a8fb3b52a24b3f93390227eaaa83bb014b8.7z 112.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/96424d66b7423dc54b35e4968a809a8b67d1dd8e7d8d3b0d84434edb94c822c5.7z 112.3 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/a81f152a31c03b45dbcf29439050bbe080b1f6308b032aebc0205886d1f41e5d.7z 112.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/98e4750475026b5053eca35cd4c824be00fe4f975261e4b76a0de2a489a133fb.7z 112.2 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/08d0da0c36089f7a1f700b989f2f7825c5ba2549a20735d0bd1e64ca9c4885bc.7z 112.2 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/b9e9b93e99d1a8fe172d70419181a74376af8188dcb03249037d4daea27f110e.7z 112.2 KB
- 2017/2017.03.08 - Targeted Attack Campaigns With Multi-Variate Malware Observed in the Cloud/Samples/4506342ab7723d1f4cc6c98482c93433.7z 112.2 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/da918d21dbafd9ddf1bd6c85cfcd491146f742976549e08b8b011e043114357a.7z 112.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/59f5df8728c0a0abb25711df99c6f984aaab611a7c0349a3d41c842d1f6b7198.7z 112.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ac9524721fdcd68ab62ff5ce04f3d1d998613eb75e26221a08bf660fa2f0168.7z 112.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bb6585e443e5d32d7a3e17eb4b231cfe37c77d90baa93d6ffaf986ebb9842feb.7z 112.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/62fb42f4697c206f1338cee8b0ea00c7.7z 112.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/4ca03bc4fe19c40726fdf2522fdf99e2.7z 112.1 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/a1fa8cad75c5d999f1b0678fa611009572abf03dd5a836f8f2604108b503b6d2.7z 112.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/ee7994642db6cb80006e74ff86373114f3289f994d1f4ef8fb530b873544253d.7z 112.1 KB
- 2016/2016.10.26 - Moonlight/Samples/D24B6317064DA37D31CE4459AC7F4B69.7z 112.1 KB
- 2022/2022.07.05 - When Pentest Tools Go Brutal Red-Teaming Tool Being Abused by Malicious Actors/Samples/3ed21a4bfcf9838e06ad3058d13d5c28026c17dc996953a22a00f0609b0df3b9.7z 112.1 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/d94ed414dbfb9bbcba42e3bf2db3b76eb8172b03133d1745d6abcde6f9edbaa7.7z 112.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/2ddb74fe0d7a1f6f633dbe575aaf7298085b414fdfc343ab26fc939fa7c0e76f 112.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/29b09a91cde3a03202f5a3c54140ce61ae0c78dbc4845e40c04dcf3d116fc34b.7z 112.0 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/91185752db6a3b0fab5531d0190ba7c67df242ee8304a0a07d9f2de814b2f02b.7z 112.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/c4407ce7718eecaa0d09df1352e3bbe13fa9600628bd0a42dbee26d7ff4534a0 112.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/6dd997409afec6fafbe54bd9d70d45fffff6a807 112.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9b6ac29b4518099239fcbc873193bcd8ef7c1bc3418590098ee779fb4cc3451.7z 112.0 KB
- 2016/2016.07.12 - Nanhaishu/Samples/b0de26080a84ba0b15ea3f471fe6be5392efe770c53dbe5c0a8ed439b05731c6 112.0 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/a61725f3b57fd45487688ad06f152d0db139a6cb29f3515ea90ffe15cb7e9a7a.7z 111.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/a61725f3b57fd45487688ad06f152d0db139a6cb29f3515ea90ffe15cb7e9a7a.7z 111.9 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/748FE84497423ED209357E923BE28083D42D69DE.7z 111.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/98efee8dde7d493c0d35d02a2170b6d1b52987d3.7z 111.9 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/2effae66a1056df5861ff029219936126df4af02e2033e82a869126e043ebdd7.7z 111.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/22709a6347d8b3157344165ab816ef0408154ddc5c9637c76d20147739a0252c.7z 111.8 KB
- 2021/2021.02.02 - Kobalos goes after HPCs/Samples/AFFA12CC94578D63A8B178AE19F6601D5C8BB224.7z 111.8 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/60501717f81eacd54facecf3ebadc306.7z 111.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/9a776b895e93926e2a758c09e341accb9333edc1243d216a5e53f47c6043c852.7z 111.7 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/1c6cb02ae9dceb3a647260f409dd837fa5c66794804623c9cf97395cf406d4df.7z 111.7 KB
- 2017/2017.10.16 - Taiwan Heist - Lazarus Tools and Ransomware/Samples/97aaf130cfa251e5207ea74b2558293d.7z 111.6 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/96ad28177c4ffea0daae4c12f7b755e4477e46512effcbaf35c65a2919667a8f.7z 111.6 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/e0c46e23bd1b5b96123e0c64914484bbfae7a7ad13cbd45184035d4c0f8a10a2.7z 111.6 KB
- 2015/2015.09.16 - The Shadow Knows/Samples/2408e9df8cb82e575002176a4dcd69a5.7z 111.5 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/b6a2dd050339d3991442f460fdb48f76d8eaad5fa233a261970fb6d9c73f2925.7z 111.5 KB
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Samples/d8286133d3d21b7e2b83a6c071147b8ef993e963ad6bdb0f95d665869557a444.7z 111.5 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/b407b6e5b4046da226d6e189a67f62ca.7z 111.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/b407b6e5b4046da226d6e189a67f62ca.7z 111.5 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/b407b6e5b4046da226d6e189a67f62ca.7z 111.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/58f2790133e5987f6f3eb960c5ad547e149a037b1f5a56526026d8a22f7fa51e 111.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/628309a60ad1fbe240486519de1424f7ddc2df4d 111.5 KB
- 2019/2019.11.01 - Operation Wizard Opium CVE-2019-13720/cafe8f704095b1f5e0a885f75b1b41a7395a1c62fd893ef44348f9702b3a0deb 111.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/0136ab6d2e507d4e63990b196121d41c.7z 111.5 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/6843d183b41b6b22976fc8d85e448dcc4d2e0bd2c159e6d966bfd4afa1cd9221.7z 111.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/626998c3dd9fa7fff9c53ebce0aa1c01d92ac4317efd466c8645ddbe2fceaea8.7z 111.5 KB
- 2018/2018.10.18 - APT Sidewinder changes theirs TTPs to install their/Samples/7c76c3c9e8569e102ba083a64d22cf46920e3566d7e940b54fb1e6c628e6610f.7z 111.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/f29cb80bde4af21c226596e9d125795d.7z 111.5 KB
- 2016/2016.07.12 - Nanhaishu/Samples/e2c115679bcad87692506d6d9e7a985c59f59e36fd658b8927386474cbcc38ca 111.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6b5e25e3768747931350ad04524026bff2722f9ac0fddf6d46e61f496c862b75.7z 111.4 KB
- 2014/2014.02.13 - Operation SnowMan/Samples/0294f9280491f85d898ebe471f0fb58e.7z 111.4 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/42b8898c07374b1fc6a4a33441aadf10e47f226d9d3bf3368a459c0e221dff73.7z 111.4 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/42b8898c07374b1fc6a4a33441aadf10e47f226d9d3bf3368a459c0e221dff73.7z 111.4 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/f1c05ff306e941322a38fffb21dfdb5f81c42a00a118217b9d4e9807743d7275.7z 111.4 KB
- 2020/2020.12.17 - Operation SignSight Supply-chain attack against a certification authority in Southeast Asia/Samples/9522F369AC109B03E6C16511D49D1C5B42E12A44.7z 111.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e736184948d8b425bf710458e6601d14ff898488ea01ad6aa211330aec05481.7z 111.4 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/1848f51d946fa8b348db8ef945a1ebff33ff76803ad26dfd175d9ea2aa56c7d0.7z 111.3 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/6195bd9774b5983fa43d8413b78b765efb935115b979f36cbc793c8c560f3640.7z 111.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/d83055efe66377067ce99d99c706f19a.7z 111.3 KB
- 2018/2018.04.17 - Iron Tiger Gh0St Rat Variant/Samples/EEBFF21DEF49AF4E85C26523AF2AD659125A07A09DB50AC06BD3746483C89F9D.7z 111.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/428cf6ec1a4c947b51ec099a656f575ce42f67737ee53f3afc3068a25adb4c0d.7z 111.1 KB
- 2019/2019.06.04 - APT Blueprint/Samples/f0645bd9367faf4e21a9c5e8c132bed7.7z 111.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/a22f6dc3eb0001c2be76d261721a1c1f419e15f6b5bfff95c5b8a5f633ce1956.7z 111.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c7edceffb56013bf17717cd329d170f88b1132a99e795567264386d7c7f5e452.7z 111.1 KB
- 2019/2019.10.31 - Calypso APT/Samples/1ED72C14C4AAB3B66E830E16EF90B37B.7z 111.1 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b393b9774c32de68b35bffd43ace22f9e9d695545de02d8b1d29c8ae38db3488.7z 111.0 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/a2ad6bfc47c4f69a2170cc1a9fd620a68b1ebb474b7bdf601066e780e592222f.7z 111.0 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/24552d599b650ca3ecd467d9d740de33.7z 111.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/0ad4892ead67e65ec3dd4c978fce7d92.7z 111.0 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/50a713a00c8468f7f033e79a97f6b584.7z 111.0 KB
- 2019/2019.10.31 - Calypso APT/Samples/CB914FC73C67B325F948DD1BF97F5733.7z 111.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/67da24711012366322f2e6ab3534d62c064d24dc6e113b6077354c792cc56b71.7z 111.0 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/9c03e5e4fb8774b28a56ca519e8a9de0f5704674d91bac6ffb129426b830755e.7z 111.0 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/0d219aa54b1d417da61bd4aed5eeb53d6cba91b3287d53186b21fed450248215.7z 110.9 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/b38aa09a2334e11a73ef9a926694f2054789934daa38afeb8d00bce6949b6c4c.7z 110.9 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/a90a329335fa0af64d8394b28e0f86c1.7z 110.9 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/e81bdf099a5e31f955d1d582dabed1d2.7z 110.9 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/04b72e7a02e12e5fd795ba0593df51c6653e257a1a65750c395db2007841118c.7z 110.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6732f8022cbf1895d38a86521864b5af14f3caea307b2a32e505e65865df180d.7z 110.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6d92f19c3ee55996b01c5f4cf9db709cb83d99b3a5838481b876ca71e1c7ffb3.7z 110.8 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/16c2e10b2e3d74732edfae4a4fcc118600e9212162256434f34121fa41eaf108.7z 110.7 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/c71d04e2b6b35fdd058b4be5cf9ea3478697950378d4ee3c7fe0bf87e1e3730f.7z 110.7 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/1cdcc348e46f10f882d1f42b2f43d1045ee0d2947a48239c3eccbdfe8c4b7502.7z 110.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/4f901461bb8fa1369f85a7effd1787f1.7z 110.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/4f901461bb8fa1369f85a7effd1787f1.7z 110.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/297bcbb3c0775ebbaa4530bf7a1b68dd16e4ace109c15f3e06d32cffd7cb4e68.7z 110.6 KB
- 2021/2021.11.07 - IronTiger APT campaign New HyperBro and SysUpdate samples/Paper/curatedintel-IronTiger-APT27-HyperBro-SysUpdate.pdf 110.6 KB
- 2016/2016.07.01 - Espionage toolkit targeting Central and Eastern Europe uncovered/Samples/f2a1e4b58c9449776bd69f62a8f2ba7a72580da2.7z 110.6 KB
- 2013/2013.03.17 - Safe/Samples/520ce270dad6e8ac722610347272dfff.7z 110.5 KB
- 2022/2022.09.22 - Chinese State-Sponsored Group TA413 Adopts New Capabilities in Pursuit of Tibetan Targets/Samples/028e07fa88736f405d24f0d465bc789c3bcbbc9278effb3b1b73653847e86cf8.7z 110.5 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/83f1af96b4a15b3b8ec7490de83555000800779d6456ccd017ba02623704f80c.7z 110.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/077d9e0e12357d27f7f0c336239e961a7049971446f7a3f10268d9439ef67885.7z 110.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/318e47e802400d5902c1d2371e9db1de90809130ccde136b8b3e4e9528d11302.7z 110.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/077d9e0e12357d27f7f0c336239e961a7049971446f7a3f10268d9439ef67885.7z 110.5 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/c7c647a14cb1b8bc141b089775130834.7z 110.5 KB
- 2021/2021.11.29 - WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019/Samples/ecaaab9e2fc089eefb6accae9750ac60.7z 110.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/cd4789bf41c8498ff83b13a53d83cb503e27b3283b2c2585d793a5ea6771d8aa 110.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/29b08d270ba6efcf57ca2ad33d8e3edd93d6b32a 110.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/29ad3ffa9a0d92d2dbb0b38772cfe7815e4d89b2e1efea98b62cceeb81fade99.7z 110.5 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/cd651d4e8e5f9587f560a94c0a5ec6283938b906b4831341beb186eec11145cd.7z 110.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/e304f806017c48f53ca5e2298157c84641e457b5749162c9a5f7f5f881e4c0eb.7z 110.5 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/0105718608ae7b8d782ae6e480d685dca1abc2deef29f0241d70de88f6da8dd5.7z 110.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/c320c2809e8b986fb4ac9db15bacd6a0f04e298b6be5d77d43099f94e8c51ca9.7z 110.4 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/03726d30ebffaf5455a932dee69ce6e7.7z 110.4 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/07614906c9b0ed9cfae07306c32555b9.7z 110.4 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/22592a32b1193587a707d8b20c04d966fe61b37f7def7613d9bb91ff2fe9b13b.7z 110.4 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/7438ed5f0fbe4b26afed2fe0e4e4531fc129a44d8ea416f12a77d0c0cd873520.7z 110.4 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/ec7e3cfaeaac0401316d66e964be684e.7z 110.4 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/ea296441165b0c7f27f0ecac084df21a.7z 110.3 KB
- 2015/2015.06.15 - Targeted Attacks against Tibetan and Hong Kong Groups Exploiting CVE-2014-4114/Samples/5730866b34ef589bd398c9a9b6d7e307.7z 110.3 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/BurntCigar/4306c5d152cdd86f3506f91633ef3ae7d8cf0dd25f3e37bec43423c4742f4c42.7z 110.3 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1bb0fb051cf5ba8772ad8a21616f1edb.7z 110.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/c33a905e513005cee9071ed10933b8e6a11be2335755660e3f7b2adf554f704a.7z 110.2 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/1af332f119042a82ae42eefcc59573cc5b8e5fec7cf595462cd4ba3e6316f1d9.7z 110.2 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/c33a905e513005cee9071ed10933b8e6a11be2335755660e3f7b2adf554f704a.7z 110.2 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/805a522481056441e881c46c69b808f6.7z 110.2 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/fd824d0a10e176c09d7f320808a08ae80676bad2247816d53b934283adccd53b.7z 110.2 KB
- 2019/2019.05.13 - Scar Cruft Bluetooth/Samples/Ec0e77b57cb9dd7a04ab6e453810937c.7z 110.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7a735a6b027cd45a30e09ef52d4c31ac20cad89e8150a5967bbbdbe1c1b13acb.7z 110.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1bdae8e9de00a8deb386f195a087f56b8b66e5c9d2b59105b6a1a3da22eb0858.7z 110.1 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/BurntCigar/aeb044d310801d546d10b247164c78afde638a90b6ef2f04e1f40170e54dec03.7z 110.1 KB
- 2021/2021.08.19 - Shadowpad/Samples/6c06abb93084ad8c43e9f1661261904a0d6a610ca593bfca9e764920fbdf3678.7z 110.1 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/ff2be9643a7df7241768e7e439524d11618f2b8a8fbe47f2e94d6453b0e04dae.7z 110.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e25c3d0e053dd84e9357ab914b2e1299a2227269b1e42b695defe00dc17353ea.7z 110.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/b8412bb181f81254ea35558460f35867ed2e0d6bc59b0c7086124187b8ed01b4.7z 110.0 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/56f5088f488e50999ee6cced1f5dd6aa.7z 109.9 KB
- 2016/2016.10.26 - Moonlight/Samples/8492C3111C7C0998F0DC1B63967E5C65.7z 109.9 KB
- 2019/2019.06.04 - APT Blueprint/Samples/a7f7a0f74c8b48f1699858b3b6c11eda.7z 109.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/f3b2d2d16ee2b16fe5c288f9cccb2b2ade13475ed902fda49fdb36493515332e.7z 109.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f3b2d2d16ee2b16fe5c288f9cccb2b2ade13475ed902fda49fdb36493515332e.7z 109.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/f249446c28ab983c395ca4e198db3528.7z 109.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/37be65842e3fc72a5ceccdc3d7784a96d3ca6c693d84ed99501f303637f9301a.7z 109.8 KB
- 2021/2021.08.19 - Shadowpad/Samples/37be65842e3fc72a5ceccdc3d7784a96d3ca6c693d84ed99501f303637f9301a.7z 109.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/efda0c1d8593d3ab3a7c079b71a0f2bc.7z 109.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ec7441beddfab8bc57d65e255ddb891defcd5fda8415f3e6f24a02e62178e7b1.7z 109.8 KB
- 2022/2022.11.25 - Analysis of APT-C-60 Attack on South Korea/Samples/7ec34297e0c4e5b1bb315be24d7259211ab658112dc0f9d6d7271544f87244e0.7z 109.7 KB
- 2022/2022.11.25 - Analysis of APT-C-60 Attack on South Korea/Samples/92912bfb10b475958ab1bae510be6829c2eb11b8eb5fd365321db642457328da.7z 109.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a04a8990e03915f6c8d775f3a0843fb12e2b9f20239bafeee4819a318056cb5e.7z 109.7 KB
- 2023/2023.01.05 - The Cyber Threat from Pyongyang/Paper/rsis.edu.sg-CO23001.pdf 109.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/df71789b8c5acf9ac5891e152f8c36dcc2da0b183997957579d2bdbd7c98c459.7z 109.7 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/07661128749c960ea28126cf6b76f9a223d6523c0df917e3ece46bfce2d0d3e9.7z 109.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/badedf09490315c00e53cba9ac770afa1472da0039e38b1fe300c561e139c60f.7z 109.6 KB
- 2023/2023.09.14 - Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets/Samples/edc531d255b9ae8ae6902dc676f24e95a478576cad297e08e2bbc0b8fe03e4ce.7z 109.6 KB
- 2015/2015.07.09 - Butterfly/Samples/b4005530193bc523d3e0193c3c53e2737ae3bf9f76d12c827c0b5cd0dcbaae45.7z 109.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/7b52362ef06d1a8ec159d5fb0b2f81d3ed760102eaea86480b34292b480012d2.7z 109.6 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/fbf46626fcb130611b5e9d96c6c9a5f523c322cd0affa83a91c4d37b3efb2c93.7z 109.6 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/3d24db72c1fb0913c9b74c1d69ad79aa95c287d970963c32ae10d93e6eb5386e.7z 109.6 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/8d16d408b915d28bf68b22ec96d2f900a45524d6843f68c52acc2e31aecd12ed.7z 109.6 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/d3a65f05ca4f72acf2cf07f56e37529e17cce6123463fb830c81106fa0c537c3.7z 109.6 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/f4891094d6623dadbf84486b85a29b4bd0badf28ee100bc0e44c550715614e62.7z 109.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/63ee06dae035981c5aea04f5a52879c1.7z 109.5 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/d18c8bb2c9c59297c28f29db347238db4efd33d04f7a2af63ef26b8e8b9d0d79.7z 109.5 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/BurntCigar/f68cea99e6887739cd82865f9b973664117af14c1a25d4917eec25ce4b26a381.7z 109.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/0b3f6114a06812ec6676c730de23fd0a60b15b73210ac1151417353bcf7785aa.7z 109.5 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/93956d3ebb0614ff5c959bed7edaf4f3f41df4538468de0f84f3e27b8e3bde49.7z 109.5 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/60e20576b08a24cdaeaabc4849011885fb7517713226e2663031d9533d2187bc.7z 109.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63220629710db32e2f5e557d9cff42e53903df7089f30165aedea5f787d35949.7z 109.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a28438283ccd4558a0ca2509bc4a556adafce49bea370688f2f34ebaca35f4d.7z 109.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/22d01fa2725ad7a83948f399144563f9.7z 109.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/22d01fa2725ad7a83948f399144563f9.7z 109.4 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/e8797b4334fbaa067d5f91d1481bd8f55bf2e45483a92a8ea7030c2c604dd273.7z 109.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/f57c84e22e9e6eaa6cbd9730d7c652dc.7z 109.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/f57c84e22e9e6eaa6cbd9730d7c652dc.7z 109.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/3de8301147da3199e422b28bb782e2a9.7z 109.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/3de8301147da3199e422b28bb782e2a9.7z 109.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/ede6a67f7956686f753819c46f496c84.7z 109.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/b86b6cc96d587a65afb266eedec0b695.7z 109.3 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/4c881505fe577e8d94227bb3e39b9f75.7z 109.3 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/60e20576b08a24cdaeaabc4849011885fb7517713226e2663031d9533d2187bc.7z 109.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/ebbf30e06de3a25f76cf43c72c521d14a27053e4d9be566b41f50c41bea3a7a9.7z 109.2 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/ebbf30e06de3a25f76cf43c72c521d14a27053e4d9be566b41f50c41bea3a7a9.7z 109.2 KB
- 2023/2023.07.19 - Lookout Attributes Advanced Android Surveillanceware to Chinese Espionage Group APT41/Samples/fa4a0aaa6b8f25e8f177ce2e3202c933c2358d4a45d94427dd54df83778a4225.7z 109.2 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/7e456d1136c832357909647a9ec66e2b.7z 109.2 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/A1187DE4C4B88E560D46940B820A6228.7z 109.2 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/f62f21ee7e642f272b881827b45ceb643c999a742e1d3eac13d1ba014d1e7f67.7z 109.2 KB
- 2021/2021.02.22 - The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day/Samples/279320EE5C3B2DA4364AFBACBE5286EC4EED9AB5E887D4E0B9AAB2EB618BC539.7z 109.2 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/7a1351c084a556bdceaf221a43cb69579ca7b9bb.7z 109.2 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/b604c68cd46f8839979da49bb2818c36.7z 109.2 KB
- 2015/2015.06.15 - Targeted Attacks against Tibetan and Hong Kong Groups Exploiting CVE-2014-4114/Samples/db5a9c790e909629aaf7079b6996861f.7z 109.2 KB
- 2022/2022.11.25 - Analysis of APT-C-60 Attack on South Korea/Samples/ee862a3d57e45a2b29da9e74987016061e225df71a558c6a42f0819cc7496664.7z 109.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/42b9fea2ec56a90cefeecee3c84aade0.7z 109.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/5f05acd53cfd91fb4dba3660ad1e3add.7z 109.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2011b9aa61d280ca9397398434af94ec26ddb6ab51f5db269f1799b46cf65a76.7z 109.1 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/821c643002e1eed1a5bc7cb3d15be6df5f7a4b9cb4c938d0008827a3cc29b0b0.7z 109.1 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/1cc2b6b208b7687763659aeb5dcb76c5c2fbbf26 109.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ba1ac70e8c026f05c499d2bdd65a0999bb94e5e4.7z 109.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/9d716d2f8f1c2841a2707eba2ebadd01ed830030.7z 108.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/44ee71de720fc1a50c919bc5a01c592d.7z 108.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/16e378d5f0a15fbd521b087c0951a2ab.7z 108.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2c5f390f718af1b398198765c73d0ca43f7e5f8d72f9098691ada01633f509c.7z 108.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a476c141423bafbe492d31dbeb477b1c57b01ddb7b780051a605f9f156b89ef9.7z 108.9 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/db73833937c45296d4893505b43deb93986422b052d5f25080296cc2cf889424.7z 108.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4367748b65e92fe7c366158358cd449ffbbd6b6a1b3c79e5b2dd9b182d6e11db.7z 108.8 KB
- 2015/2015.02.16 - Carbanak APT/Samples/9865bb3b4e7112ec9269a98e029cf5cb.7z 108.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/1ed808c7909bde7164d81a8c752a62ced116e03cfb6c7502019d84340f04b76a.7z 108.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/804701959a1dbfbbfc6d8142de850db9fce9a611.7z 108.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/07a9975d7d96ff3b56de024ab2017582.7z 108.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e705642623688a534fa6cf4d63edad3f81886cdc1a3eed0f62fa35a25708b532.7z 108.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/4131776ae573bdb25009a343cf1541f5.7z 108.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7ea5f376942c102b9de8b032aeab594ec916d9b55c7f66d2edd7e6c89eac0a70.7z 108.7 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/6cf8ca847ee317255a9084bb44ae3f38ef61e5c3.7z 108.7 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/92ff4df1d079a003ae2a8ac47dd5e81b.7z 108.7 KB
- 2015/2015.02.16 - Carbanak APT/Samples/f66992766d8f9204551b3c42336b4f6d.7z 108.6 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/c5db7f262cd9c552888b09780fb0f6793ce808d7cfd58da7cb18d855dabe33c2.7z 108.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ff0a0452ff996d1729942bba80249aa668ab0a8714c813b683f917fe08378406.7z 108.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/1df9b4dc693ce7250f51cbc7ced53ad0a6e1c587.7z 108.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/c48d0822eedd75c9c56f688fb8a05259.7z 108.6 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/40fdca3c932b12b6740cea1266021c6e.7z 108.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/0942f4a488899d5d78b31a0065e49c8689ccda88efc28186e29ee76861ba99da.7z 108.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/2e07d66155987216dc8cc095b48dd971415f0da261b5b26c58a0e3d34f446038.7z 108.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/4557e923602730aab7718b61eeaf3a93edd0339a3c89c8f7061b9818c2df5203.7z 108.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/bf3de88459f85ddd85245e3f1ce3bba6568919bbe46a808ad5d94d5415014926.7z 108.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/d48e671df571b76ee94c734bdd5272e12fcd1362f1d75138ff547bc2bc0c31ef.7z 108.5 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/1480d2856e4d57d0c8394ade835493db.7z 108.5 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/17e812958704f4ced297731ce47de020.7z 108.5 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/41ff21ea773b73812d91f91b68280ed3.7z 108.5 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/fac0b4fe5372d76607c36ccb51e6b7bb.7z 108.5 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/17268032c7562fa9473bb85018cb1c2c.7z 108.5 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/27d889c351ac2f48d31b91d06061ec8d.7z 108.5 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/40e7f1a18735819d6cf5f5cff0fb72f4.7z 108.5 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/41db45b0c51b98713bc526452eef26074d034b2c9ec159b44528ad4735d14f4a.7z 108.4 KB
- 2015/2015.02.16 - Carbanak APT/Samples/972092cbe7791d27fc9ff6e9acc12cc3.7z 108.4 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/4dfaa46a80334af32f18dc1663b54537.7z 108.4 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/c18edcba2c31533b7cdb6649a970dce397f4b13c.7z 108.4 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/342A4D93DF060289B2D8362461875905.7z 108.4 KB
- 2016/2016.08.03 - Operation Manul/Samples/652ec150db9a191942807ee5cf4772e75dfac562739477eacc6655fbec880ad7 108.4 KB
- 2013/2013.03.17 - Safe/Samples/939554c50dfcc4607663e60b625763ef.7z 108.4 KB
- 2015/2015.02.16 - Carbanak APT/Samples/dbd7d010c4657b94f49ca85e4ff88790.7z 108.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/afb93c576ff0c4990b325d4414a6ca95b5871f4dc68a817a0ecd3e7d3f678b79.7z 108.4 KB
- 2022/2022.09.05 - Northwestern Polytechnical University was attacked by the US NSA network attack report (Part 1)/Paper/www-cverc-org-cn.translate.goog-Northwestern Polytechnical University was attacked by the US NSA network attack 108.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/884dd082157119bcd9f2831f903644ad32b2aac6c49a6422dabdd92a09a2b76a.7z 108.3 KB
- 2019/2019.09.24 - DeadlyKiss/Samples/d7ce022a6bad033fd22b76259ed4071b2d76f1ec547b2924411824aa7362e442.7z 108.3 KB
- 2019/2019.09.24 - How Tortoiseshell created a fake veteran hiring website to host malware/Samples/d7ce022a6bad033fd22b76259ed4071b2d76f1ec547b2924411824aa7362e442.7z 108.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/f5ae03de0ad60f5b17b82f2cd68402fe.7z 108.3 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/ac8b9e5c35e134da9ec701bcd9bcf760.7z 108.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/2f5c5627ae45f1244927aa02a3bf4a0b81d312de.7z 108.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4ea14dcf39d07539fefcadfb59d8c0153aa6fdfe7d3918767e8921dec1574f96.7z 108.2 KB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/D74F1C8257409AD964DB22087A559609C2D0D978.7z 108.2 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/24b587280810fba994865d27f59a01f4bbdaf29a14de50e1fc2fadac841c299e.7z 108.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bbb0dcf68a051fd76307ebc230576d05d5ea534d8d33fd63af747db49e89b44e.7z 108.2 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/a3f1a4a5fea81a6f12ef2e5735bb845fb9599df50ffd644b25816f24c79f53b6.7z 108.1 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/df72a289d535ccf264a04696adb573f48fe5cf27014affe65da8fd98750029db.7z 108.1 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/3f2168a9a51d6d6fe74273ebfc618ded3957c33511435091885fa8c5f854e11e.7z 108.1 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/e139a8916f99ce77dbdf57eaeac5b5ebe23367e91f96d7af59bee7e5919a7a81.7z 108.1 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/eacc46f54fa8c8a8cf51368305803d949fa2625066ec634da9a41d08f2855617.7z 108.1 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/2b495829b8b3319f98e22f35d7bd48c4dea1b9bafe80749d628da99fede6d694.7z 108.1 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/2c68cf821c4eabb70f28513c5e98fa11b1c6db6ed959f18e9104c1c882590ad2.7z 108.1 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/2602e817a67949860733b3548b37792616d52ffd305405ccab0409bcfedc5d63.7z 108.1 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/cb96cd26f36a3b1aacabfc79bbb5c1e0c9850b1c75c30aa498ad2d4131b02b98.7z 108.1 KB
- 2013/2013.09.25 - APT IceFog/Samples/15a342cf2cc4fc5ae933d463f5d2196f.7z 108.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e929a008dd9c58e2814ecfb84be2cd8df8a809aa2ec64a4a82553047e0507ee5 108.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/8f65cbde2f3b664bcede3822a19765bdb7f58099 108.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8cbe7a11ae59e607fdba324316925ff1bf16d10b4d8af271901e63873bc2bfb6 108.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a9fd9ade807af4779f3eea39fed2c583a50c8497 108.0 KB
- 2016/2016.07.01 - Espionage toolkit targeting Central and Eastern Europe uncovered/Samples/7f32cae8d6821fd50de571c40a8342acaf858541.7z 107.9 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/a400ef9313199f5795de45cbe6e31c4001c973e1c7fe9676bd5d301c977f8dac.7z 107.9 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/ac63520803ce7f1343d4fa31588c1fef6abb0783980ad0ba613be749815c5900.7z 107.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/b79f7d41e30cf7d69a4d5d19dda8942e.7z 107.9 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/C1D8BE765ADCF76E5CCB2CF094191C0FEC4BF085.7z 107.9 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/ebc3f26c0bfc473c840c9e4f3393671d.7z 107.9 KB
- 2018/2018.06.13 - LuckyMouse hits national data center to organize country-level waterholing campaign/Samples/0D0320878946A73749111E6C94BF1525.7z 107.9 KB
- 2018/2018.06.13 - LuckyMouse hits national data center to organize country-level waterholing campaign/Samples/22CBE2B0F1EF3F2B18B4C5AED6D7BB79.7z 107.9 KB
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/139547707f38622c67c8ce2c026bf32052edd4d344f03a0b37895b5de016641a.7z 107.9 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/f89c4fb64edc993604d53e5fad6585d4.7z 107.8 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/9f04c46e0cdaa5bce32d98065e1e510a5f174e51b399d6408f2446444cccd5ff.7z 107.8 KB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/664c9402f3a02710780980f2be5242eb9bf913f3527f15c798b48b89833b3ed2.7z 107.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/adf52650ce698e17d5ff130bc975a82b47c6c175ad929083d757ec0fe7c4b205.7z 107.8 KB
- 2024/2024.03.31 - Malware Spotlight - Linodas aka DinodasRAT for Linux/Samples/a2c3073fa5587f8a70d7def7fd8355e1f6d20eb906c3cd4df8c744826cb81d91.7z 107.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/108ea9a83499004c3b618a2d547bdcdd470a7012ed0eba1dcf5bdca93beb4bb3.7z 107.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e80209a71ba1e910ce9318497dc41f9b2a0ba93ffde55bd33f25df476882dc70.7z 107.7 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/4c2412b71242a6405ab33b3687223e43a421202b4837f6ede1ee80ecb3d31856.7z 107.7 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/19e4c45c0cd992564532b89a4dc1f35c769133167dc20e40b2a41fccb881277b.7z 107.7 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/6c372f29615ce8ae2cdf257e9f2617870c74b321651e9219ea16847467f51c9f.7z 107.7 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/7d8008028488edd26e665a3d4f70576cc02c237fffe5b8493842def528d6a1d8.7z 107.7 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/e63896f2dfcc2ee2173944ef16ddc131.7z 107.7 KB
- 2013/2013.03.17 - Safe/Samples/ee610ba2e096f125da66c2db7eab014b.7z 107.7 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/626f65d4d638437aaa8352fe06589165d52a91e0963c988348b00734b0a3419f.7z 107.7 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/c48521d427f40148ee6e5a953ea23622.7z 107.6 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/7ebc9a1fd93525fc42277efbccecf5a0470a0affbc4cf6c3934933c4c1959eb1.7z 107.6 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/95192de1f3239d5c0a7075627cf9845c91fd397796383185f61dde893989c08a.7z 107.6 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/2273236013c1ae52bfc6ea327330a4eba24cc6bc562954854ae37fe55a78310b.7z 107.5 KB
- 2015/2015.12.15 - Newcomers in the Derusbi family/Samples/50174311e524b97ea5cb4f3ea571dd477d1f0eee06cd3ed73af39a15f3e6484a.7z 107.5 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/36581a19160f2a06c617a7e555ad8ec3280692442fd81bde3d47a59aea2be09a.7z 107.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/7ad3b74bec51678622e21f57fb82e136.7z 107.5 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/ddda5737b2c3207d72d728bf40709a7296c31e7c50951dcad441f4707581ccb1.7z 107.5 KB
- 2023/2023.05.25 - COSMICENERGY New OT Malware Possibly Related To Russian Emergency Response Exercises/Samples/740e0d2fba550308344b2fb0e5ecfebdd09329bdcfaa909d3357ad4fe5552532.7z 107.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/42c8b55371913d1f59713d10ec01634ba097b48916fc8560bdcb27f045413c9c.7z 107.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/66dfcafd25d69b36903e472435619421ff388c27628ef41b74528a0f3bccbc83.7z 107.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58f6d5ada70adfaaed35a943c7d716b3b7a262c2a2e189888f77fda56d659428.7z 107.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/d698c1d492332f312487e027d0665970b0462aceeeba3c91e762cff8579e7f72.7z 107.4 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/0f54a9757f1a2fef2b04b776714a7546.7z 107.3 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/83a48760e92bf30961b4a943d3095b0a.7z 107.3 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/d26dae0d8e5c23ec35e8b9cf126cded45b8096fc07560ad1c06585357921eeed.7z 107.3 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/d26dae0d8e5c23ec35e8b9cf126cded45b8096fc07560ad1c06585357921eeed.7z 107.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/aa8c545a312597c7469f6555cad2dbbb.7z 107.3 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/87ee859eaa61eed75108e0c4f0417243076800ccec1be384991f0b93fde1f1bd.7z 107.3 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ed376d37a9d07705a33a05c33fdb2aa40d7d80d5c8d34dc681656bc1c389f151.7z 107.2 KB
- 2022/2022.09.19 - Russia-Nexus UAC-0113 Emulating Telecommunication Providers in Ukraine/Samples/1c6643b479614340097a8071c9f880688af5a82db7b6e755beafe7301eea1abf.7z 107.2 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/1c6643b479614340097a8071c9f880688af5a82db7b6e755beafe7301eea1abf.7z 107.2 KB
- 2015/2015.12.15 - Newcomers in the Derusbi family/Samples/6cdb65dbfb2c236b6d149fd9836cb484d0608ea082cf5bd88edde31ad11a0d58.7z 107.2 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/0a75cad4381677f3f3ceb816957a57401241ec195aeda4cf42688ede4c42ef90.7z 107.1 KB
- 2022/2022.08.15 - Shuckworm Russia-Linked Group Maintains Ukraine Focus/Samples/66d2b38589d08bbbe56b34b88bcefc702cdc6593c71e5ee446dbbb115336b876.7z 107.1 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/88bef06b55c34957202ad65689fbf5b8e982c7cf852488b6b635cc7f53e26cb6.7z 107.1 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/31346e5b39ddb095d76071ac86da4c2e.7z 107.0 KB
- 2021/2021.09.14 - Operation Harvest/Samples/ddeeedc8ab9ab3b90c2e36340d4674fda3b458c0afd7514735b2857f26b14c6d.7z 107.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/7f608ebfb9b1c81cb07eb8f26fd7647a.7z 107.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/08c4d755f14fd6df76ec86da6eab1b5574dfbafd 107.0 KB
- 2024/2024.03.25 - Seven Hackers Associated with Chinese Government Charged with Computer Intrusions Targeting Perceived Critics of China and U.S. Businesses and Politicians/Paper/justice.gov-Seven Hackers Associated with Chinese Go 107.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/004c55c21410ee75e493c39eafb12829cb3cbc187de545cb20356c7b0113bed4.7z 107.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1cbb466a7faa4b9840ae30ffdfb233948c414b1d2bf11a7d05aa5ce0dd1b23ca.7z 107.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/98a073e1e545075aa0030995cc07745a.7z 107.0 KB
- 2022/2022.11.03 - OPERA1ER/Samples/ad6b98c01ee849874e4b4502c3d7853196f6044240d3271e4ab3fc6e3c08e9a4.7z 107.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23c5dee027c7969aabb5828641c55a005f30fb166a5006dbe3a817f56ca0e32a.7z 106.9 KB
- 2015/2015.07.09 - Butterfly/Samples/781eb1e17349009fbae46aea5c59d8e5b68ae0b42335cb035742f6b0f4e4087e.7z 106.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3cdd9a9182264367524eddc79c9fe0bbce090dc6bdb3c9a506430a6f1267d4e0.7z 106.9 KB
- 2016/2016.10.26 - Moonlight/Samples/28FBFD2AD1B500B62377DDE5795CDF85.7z 106.9 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/42a4d9527063f73004b049a093a34a4fc3b6ea9505cb9b50b895486cb2dca94b.7z 106.9 KB
- 2011/2011.12.08 - Palebot trojan harvests Palestinian online credentials/Paper/Palebot trojan.pdf 106.9 KB
- 2013/2013.06.18 - Trojan APT Seinup/Samples/0845f03d669e24144df785ee54f6ad74.7z 106.8 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/bff5f2f84efc450b10f1a66064ed3afaf740c844c15af88a927c46a0b2146498 106.8 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/3d65c18d09f47547f85c631ebeeda482.7z 106.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2da0270f16a08db3cbe5cc3cda122b1852c455e77447bce70688f18a0e0592ca.7z 106.8 KB
- 2020/2020.05.11 - JsOutProx RAT - Attack on Indian Government, Financial Institutions/Samples/0ac306c29fde5e710ae5d022d78769f6.7z 106.7 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/032855b043108967a6c2de154624c16b70a0b7d0d0a0e93064b387f59537cc1e.7z 106.7 KB
- 2013/2013.06.18 - Trojan APT Seinup/Samples/baf227a9f0b21e710c65d01f2ab01244.7z 106.7 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/8e63e579dded54f81ec50ef085929069d30a940ea4afd4f3bf77452f0546a3d3.7z 106.6 KB
- 2016/2016.08.08 - ProjectSauron/Samples/8e63e579dded54f81ec50ef085929069d30a940ea4afd4f3bf77452f0546a3d3.7z 106.6 KB
- 2021/2021.08.19 - Shadowpad/Samples/397d44baf61789f21105b24def8b6c1a492db7e66714b05ce9fb3c25f693591d.7z 106.6 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/7499e7438189af461b50151ec287cd6a50110d3cd489c87af12b01789cc9cd9e.7z 106.6 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/F8BCDAD02DA2E0223F45F15DA4FBAB053E73CF6E.7z 106.5 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/51b0bb172c6e5eaa8e333fbf2451ae27094991b6330025374b9082ae8cd879cf.7z 106.5 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/e637c86ae20a7f36a0ad43618b00c48f47b5591a03af3fb689a16c45afa43733.7z 106.5 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/e637c86ae20a7f36a0ad43618b00c48f47b5591a03af3fb689a16c45afa43733.7z 106.5 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/82f06d7157dd28a75f1fbb47728aea25.7z 106.5 KB
- 2018/2018.02.28 - Chafer - Latest Attacks Reveal Heightened Ambitions/Samples/cb85072e6ca66a29cb0b73659a0fe5ba2456d9ba0b52e3a4c89e86549bc6e2c7.7z 106.5 KB
- 2017/2017.10.20 - BadPatch/Samples/2349d745d84db772d97c599e6150ff4585a69d915deb6d6e6601e412651164f3.7z 106.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/873f26caddfe1e9af18181d8f5f18368.7z 106.5 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/6c2a1758933190bb1bb9b57f8af2b12e7f39945d24fa0be7d5037d436a3acb02.7z 106.4 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/baa4c177a53cfa5cc103296b07b62565e1c7799f.7z 106.4 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/3ce7dc7dfe8e58846f41797b24b1556175af46d14e06b93f29b7a68eed4c86e4.7z 106.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/69f59fea7516eca5602e8a4559c0d9664864fe21a259b70b56cd6e1c67db3901.7z 106.4 KB
- 2023/2023.11.14 - APT29 attacks Embassies using CVE-2023-38831/Samples/5d6bfb8fd1102273ef489060219293f8da796d07e8b2872efbda55050512b71f.7z 106.3 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/12a7898fe5c75e0b57519f1e7019b5d09f5c5cbe49c48ab91daf6fcc09ee8a30.7z 106.3 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/d0db619a7a160949528d46d20fc0151bf9775c32.7z 106.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/158d82f3ff88f0452438e5b8384aed9d7e046ccee91e1e3dfc8df3fc3e577377.7z 106.3 KB
- 2022/2022.07.05 - When Pentest Tools Go Brutal Red-Teaming Tool Being Abused by Malicious Actors/Samples/973f573cab683636d9a70b8891263f59e2f02201ffb4dd2e9d7ecbb1521da03e.7z 106.2 KB
- 2022/2022.07.05 - When Pentest Tools Go Brutal Red-Teaming Tool Being Abused by Malicious Actors/Samples/dd8652e2dcfe3f1a72631b3a9585736fbe77ffabee4098f6b3c48e1469bf27aa.7z 106.2 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/20236c7a6c0c29664976ab943118477583545ed8461b14933b2d49cee10dd051.7z 106.1 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/78facfc012957637c52763a17b94fd21f1e85f5dfaf26e459c1e4a9041e6f0e0.7z 106.1 KB
- 2024/2024.03.31 - Malware Spotlight - Linodas aka DinodasRAT for Linux/Samples/6302acdfce30cec5e9167ff7905800a6220c7dda495c0aae1f4594c7263a29b2.7z 106.1 KB
- 2023/2023.09.12 - Redfly Espionage Actors Continue to Target Critical Infrastructure/Samples/ac6938e03f2a076152ee4ce23a39a0bfcd676e4f0b031574d442b6e2df532646.7z 106.1 KB
- 2021/2021.08.19 - Shadowpad/Samples/ac6938e03f2a076152ee4ce23a39a0bfcd676e4f0b031574d442b6e2df532646.7z 106.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/12759f7fd01ffdea97954be5404d7e43a3941a7388129e7b6ace85f56b500cd8.7z 106.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/c46f72cb68b8d729fea8952fc01e1f13.7z 105.9 KB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Samples/4bba897ee81240b10f9cca41ec010a26586e8c09.7z 105.9 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/2ef157a97e28574356e1d871abf75deca7d7a1ea662f38b577a06dd039dbae29.7z 105.9 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/BusyIce/4932f5d13eff299d4c35f2a0de46da3631f02a30419bf166125ce0b861bb896a.7z 105.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/4022ee8ea5880443aad6650f0a88821c841b9b823d4882afccb6d08a7daa9a1b.7z 105.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4022ee8ea5880443aad6650f0a88821c841b9b823d4882afccb6d08a7daa9a1b.7z 105.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6d9b34ba71dfffb779b5706c136456851e8540fe69daca8b1d81ac92ce5b373.7z 105.9 KB
- 2023/2023.03.14 - NOBELIUM Uses Polands Ambassadors Visit to the US to Target EU Governments Assisting Ukraine/Samples/3a489ef91058620951cb185ec548b67f2b8d047e6fdb7638645ec092fc89a835.7z 105.8 KB
- 2023/2023.03.14 - NOBELIUM Uses Polands Ambassadors Visit to the US to Target EU Governments Assisting Ukraine/Samples/4d92a4cecb62d237647a20d2cdfd944d5a29c1a14b274d729e9c8ccca1f0b68b.7z 105.8 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/4d92a4cecb62d237647a20d2cdfd944d5a29c1a14b274d729e9c8ccca1f0b68b.7z 105.8 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/0235605e4795208724409e1626c6117c.7z 105.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3b09e9d7260ad78c78ee17abcb7dc32bc1066e51f418aacd8e4bdfb142aa1f69.7z 105.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7939c3c8f0f9ede257af1ba737925c221d4c047d8d2e7f1ba01f04cb4461b658.7z 105.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0e11b81c3fea89bdb10b72cd71848f6c6d9f83c85851b6fae489aa7706751a18.7z 105.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a4ab9d7da81d6e34e7e0cb03d812859ad91ddb2ed3fdb8b006e4ba0403ba6ed8.7z 105.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ad4abc759cf86a384c4d7f3367ef86cc38109b07a35c4695ff0f848bc1cc56c1.7z 105.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b9bc89298e4de257150b798a5787ebd234d9066fb819a05941fc039c6ae22a1d.7z 105.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/db236fcb3ad38e4019c7ac6e717c220a198aa0eb64ad7aa6499e2aa1187e24cc.7z 105.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e0c57d67c07d5656e1137c84fa40364304323344708c5610dd75b5ca2bbc9678.7z 105.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/69e679daaaff3832c39671bf2b813b5530a70fb763d381f9a6e22e3bc493c8a9.7z 105.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/425d82b5c4429837ac91b61d248e4d5307e249de9dfe524dc1ca519435eaadb2.7z 105.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/cb6c05b2e9d8e3c384b7eabacde32fc3ac2f9663c63b9908e876712582bf2293.7z 105.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/41cf3abb380592bc2ea40f8bed9e9f516f8920249d2fd8520e61802c58a35b60.7z 105.7 KB
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/BusyIce/5660b6d93ba29473cd1438e3863e2184501414cecfa914946db917311bef7621.7z 105.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5b16708c2c8c386579fb9a1901f52c6f1292908817a40285a98d00cac671ac8d.7z 105.6 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/c30198e0b0e470d4ac8821bd14bb754466e7974f1c20be8b300961e9e89ed1ea.7z 105.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/abcc92596b24adafb121646e14e489b531253677d16cc67f0ec9fc4f2bcde9bd.7z 105.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/d0152f228e934dcafa866445c08e3242.7z 105.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a47f6878da6480089c2ff3bdddbd7104.7z 105.6 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/c3d03d9f9b132d1a326ad37d4046ad7b44b93785d20f2c41e950e63f7b316210.7z 105.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c3d03d9f9b132d1a326ad37d4046ad7b44b93785d20f2c41e950e63f7b316210.7z 105.6 KB
- 2019/2019.04.10 - Project Tajmahal a sophisticated new APT framework/Paper/Project TajMahal.pdf 105.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0197ff119e1724a1ffbf33df14411001.7z 105.5 KB
- 2022/2022.06.30 - The SessionManager IIS backdoor/Samples/e6df8a081bd6af04fa8e795927f19d7cb8f59b50bebf3042d4f05cef86fb1391.7z 105.5 KB
- 2019/2019.10.14 - Is Emotet gang targeting companies with external SOC/Samples/de6a8b8612b5236a18eea1a6a8f53e117d046cf2ad95e079a6715af68f8d2216.7z 105.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4426431bb5020c9ca12fd8fc8577ee6b96b308e4ea548f510103926854d01776.7z 105.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/66d672a94f21e86655f243877ee04d7e67a515a7153891563f1aeedb2edbe579 105.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a917ced37b5bfdbe06e2f8a965febdf1f15d21ec3dba906c7326a5f38c16c37b.7z 105.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f3198c001fcafbae0d3af11a25b47142435288a3a2c9fc7922b4e50b39fbf624.7z 105.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4064ff7e06367b2431d371ddd1e97f659ec7f3c050229350725c91d6fffff835.7z 105.4 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/ED2B439708F204666370337AF2A9E18F.7z 105.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cbb8d5d55ae632a5984884e96276bb903db9343a015fc59c0766135edd3cd34f.7z 105.4 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/2d81d65d09bf1b864d8964627e13515cee7deddfbd0dc70b1e67f123ab91421e.7z 105.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd9c11bc980c0a853f96496895f0cdc4f657b8e1143ec3c26974d6d382fdfd99.7z 105.3 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/1331b068477e2974894a899c855bfc4b.7z 105.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f41c688cfa0df503f9e3b491baa3baa8078a2afb9d27bb4fc7448163388c7902.7z 105.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/84aab1614c01ba0f2a1d4207fece0a740a561e0324ca9ae934d9a169cfb28a7d.7z 105.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8b3237e5e41fca16e69f715f22b42973c0ca80aafabea8e9a1d285bfa51a5cf6.7z 105.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/881fa4b54456719ff9c28638ab21fa26ddaec0d9a5342286ae0abfc462166c80.7z 105.2 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/19aa5019f3c00211182b2a80dd9675721dac7cfb31d174436d3b8ec9f97d898b.7z 105.2 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/19aa5019f3c00211182b2a80dd9675721dac7cfb31d174436d3b8ec9f97d898b.7z 105.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/dadfb1f20177cff50637dcc71704d8754eb39d5992334f9dbbedb74b7f2eac48.7z 105.2 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/87aeec7f7c4ec1b6dc5e6c39b28d8273.7z 105.2 KB
- 2022/2022.06.27 - Attacks on industrial control systems using ShadowPad/Samples/88a60c235a2fbf9b681d9b67daf8f67e9a21edd53fc84b8babfa8f286c38e6b8.7z 105.1 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/97363d50a279492fda14cbab53429e75.7z 105.1 KB
- 2022/2022.06.27 - Attacks on industrial control systems using ShadowPad/Samples/284c664b4baff90444c4ed96cfcb4ef6d26cc7aedc46c1e996c359ecea95f697.7z 105.1 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/4e08e4ffc699e0a1de4a5225a0b4920933fbb9cf123cde33e1674fde6d61444f.7z 105.1 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/e57f77cc3d117923ec01aa0e044edc11b1042e57993ca7f74d971630893ca263.7z 105.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/979008177bb1f28a348ec6edfce1ed5515d8ed536230518dc21b569bf03c25fe.7z 105.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d34dfc12580c85ffb13900de120a0d202fb79052d867afb40508ee328118a14c.7z 105.0 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/91b7b9928d20054181caa24f5b9aa839.7z 105.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/e3b7704d4c887b40a9802e0695bae379358f3ba0 105.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f47fc1e73701182587c0d48739aeb24981a7d203e611bd9908d70ffa7566f658.7z 105.0 KB
- 2019/2019.10.31 - Calypso APT/Samples/85CE60B365EDF4BEEBBDD85CC971E84D.7z 105.0 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/1ff1263633b46e662504c3fc5889c7fc.7z 104.9 KB
- 2021/2021.12.09 - A new StrongPity variant hides behind Notepad++ installation/Samples/ed2eae7c0a6cd81d108d71289a49e4a187078a9a6af8400c6a3253d802a7ac95.7z 104.9 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/e62c115b6874726c309b3038a9391e28.7z 104.9 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/e412569c23722c469ee533efb62bbded53d1909b58c8cf7bff9897c466c9df9a.7z 104.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/dc37cba3e8699062b4346fd21f83de81.7z 104.8 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/dc37cba3e8699062b4346fd21f83de81.7z 104.8 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/17fc52eca49a9207872ab134a9ba4095.7z 104.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8296adb460c3b7ea8ce5a434855cc273792b88e5a63931f8007d06bd11c67f42.7z 104.8 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/715cbbe21844bbb4f1f60a91ae28def3.7z 104.8 KB
- 2015/2015.12.15 - Newcomers in the Derusbi family/Samples/1b449121300b0188ff9f6a8c399fb818d0cf53fd36cf012e6908a2665a27f016.7z 104.8 KB
- 2021/2021.08.19 - Shadowpad/Samples/b5331eea1d13abaa13cdb56f0bb1fccdd335b8223a09f8eff3f68ef655568fa9.7z 104.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/111ed2f02d8af54d0b982d8c9dd4932e.7z 104.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/d102e873971aa4190a809039bc789e4d.7z 104.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/eaaf9f763ae8c70d6e63d4b1e3364f74.7z 104.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/111ed2f02d8af54d0b982d8c9dd4932e.7z 104.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/d102e873971aa4190a809039bc789e4d.7z 104.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/eaaf9f763ae8c70d6e63d4b1e3364f74.7z 104.7 KB
- 2022/2022.10.04 - MSSQL, meet Maggie/Samples/eb7b33b436d034b2992c4f40082ba48c744d546daa3b49be8564f2c509bd80e9.7z 104.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6568dac193729270df3ee6974d55c84e7f26435c641542ea4b45a0e07e7fb065.7z 104.6 KB
- 2016/2016.08.03 - Operation Manul/Samples/40e9c694901aeb27993a8cd81f872076ee430e151f64af06993eb79442103ef8 104.6 KB
- 2016/2016.08.03 - Operation Manul/Samples/6eea4a67305f67cc7c016256e93eb816de32b6e9ad700f75828be9f97c28c0e0 104.6 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/0c550fad82f2653bc13d9629357a2a56df82602ee0ce96aa5a31f885e3aa29df.7z 104.6 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/0c550fad82f2653bc13d9629357a2a56df82602ee0ce96aa5a31f885e3aa29df.7z 104.6 KB
- 2023/2023.09.12 - Redfly Espionage Actors Continue to Target Critical Infrastructure/Samples/d9438cd2cdc83e8efad7b0c9a825466efea709335b63d6181dfdc57fb1f4a4e3.7z 104.5 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/60efa0acfea8bb78bb77f2d2c213c69a0f4cab25998cede1c7cf2e7f71504541.7z 104.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/206dba83382c5f11165ef5855ab072dea5c6e21bf554d5d1d27068b882716661.7z 104.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/7054683604a06df1ae15b29d860474f7b639bb9080f4a26c6c051f6c87bd6ac4.7z 104.5 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/fe16543109f640ddbf3725e4d9f593de9f13ee9ae96c5e41e9cdccb7ab35b661.7z 104.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/cd0c624ff748d78e41c851356fbc9cc6945b426f65f64df08c7648eecc88c481.7z 104.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/284c664b4baff90444c4ed96cfcb4ef6d26cc7aedc46c1e996c359ecea95f697.7z 104.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7fc8af6637dbf4591cb6df5ca396b7e4ff4e0d4706074523740573616b53ad12.7z 104.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/a532040810d0e34a28f20347807eb89f.7z 104.4 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/222e85e6d07bdc3a2141cdd582d3f2ed4b1ce5285731cc3f54e6202a13737f8d.7z 104.4 KB
- 2023/2023.09.12 - Redfly Espionage Actors Continue to Target Critical Infrastructure/Samples/656582bf82205ac3e10b46cbbcf8abb56dd67092459093f35ce8daa64f379a2c.7z 104.3 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/d11b504b18bc8615e98f3c37d98c6fe11216a0f070a056414ca4407fc298fbd6.7z 104.3 KB
- 2019/2019.10.31 - Calypso APT/Samples/1E765FED294A7AD082169819C95D2C85.7z 104.3 KB
- 2021/2021.08.19 - Shadowpad/Samples/d98a7d077089656bd122ffe3a2ea637d75808e0f2ae476b1f90d05de3df76fa0.7z 104.3 KB
- 2022/2022.05.03 - The strange link between a destructive malware and a ransomware-gang linked custom loader IsaacWiper/Samples/7bcd4ec18fc4a56db30e0aaebd44e2988f98f7b5d8c14f6689f650b4f11e16c0.7z 104.3 KB
- 2022/2022.03.01 - IsaacWiper and HermeticWizard New wiper and worm targeting Ukraine/Samples/IsaacWiper/13037b749aa4b1eda538fda26d6ac41c8f7b1d02d83f47b0d187dd645154e033.7z 104.3 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/13037b749aa4b1eda538fda26d6ac41c8f7b1d02d83f47b0d187dd645154e033.7z 104.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65999df94f26670d418600faa2d96558681024038c546af7e926ee52d5c01e4b.7z 104.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/988efb11bc1b59a1add788366049e3cd5d5743ac3c9f3e7429518223181cad21.7z 104.2 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/76000c77ea9a214f5b2ae8cc387809db.7z 104.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/76000c77ea9a214f5b2ae8cc387809db.7z 104.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/4c65126ae52cadb76ca1a9cfb8b4ce74.7z 104.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/4c65126ae52cadb76ca1a9cfb8b4ce74.7z 104.2 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/b1bd03cd12638f44d9ace271f65645e7f9b707f86e9bcf790e0e5a96b755556b.7z 104.2 KB
- 2015/2015.09.17 - The Dukes/Samples/b2a951c5b2613abdb9174678f43a579592b0abc9.7z 104.2 KB
- 2017/2017.11.07 - Sowbug - Cyber espionage group targets South American and Southeast Asian governments/Samples/00d356a7cf9f67dd5bb8b2a88e289bc8.7z 104.1 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/9e4d2e983f8a807f741f8873e6fa5d222dc6f3b358ccfc3a6c700398b342f656.7z 104.0 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/3e04eb55095ad6a45905564d91f2ab6500e07afcdf9d6c710d6166d4eef28185.7z 104.0 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/100cad54c1f54126b9d37eb8c9e426cb609fc0eda0e9a241c2c9fd5a3a01ad6c.7z 104.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/735e2a00695e17687fb7638c9e1e04f3de9d7c2969375b1de0d1751a9b64522c.7z 104.0 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/92bc7d04445cf67aa7ddf15792cd62778d2d774d06616d1986f4c389b3d463f5.7z 104.0 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/a390365ddfcce146a8fa8435022f19b9a1be29f2b11a049cb660ec53f36beb06.7z 104.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/c388dfa6a1e1c861c8a2301644c985d9352c43b0a41604a4385ad1a4a88fdbd3.7z 104.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/f0ab826ea65b4a9eb66528ad74c4d3e747c1ecebfca6bdafd2504e0f794195d9 104.0 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/86d3409c908f667dd298b6a7e1e17652bb29af73e7daed4a5e945fbdf742e9f4.7z 104.0 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/8c2e4aa8d73ad2e48d70dfa18abea62769c7bef59c8c1607720f4f6162413f75.7z 104.0 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/c3a8f5176351e87d28f45e58c79bb6646bb5d94ade7a24c6556514c860004143.7z 104.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/cf5ecbec82bc4f5b40910fa0fba0d5eb8fd5b581122ebea3be0b95ba6d117d77.7z 104.0 KB
- 2016/2016.06.16 - Bears in the Midst - Intrusion into the Democratic National Committee/Samples/fd39d2837b30e7233bc54598ff51bdc2f8c418fa5b94dea2cadb24cf40f395e5.7z 104.0 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/6930bd66a11e30dee1ef4f57287b1318.7z 104.0 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/0c438622b62bf03a33e3e25d3ff1afea740111c2d90a2b9659eddd7a5021cd5d.7z 104.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/66b334ef1ac0974ec088465cae1d79b00d15f5875f5d656cf3f5378b52a9c704.7z 104.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3e4dedc67b7923b9b19f9f926c9545f54ec56e2b1fcb59451b499e564b752bd4.7z 103.9 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/71636e025fa308fc5b8065136f3dd692870cb8a4.7z 103.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/30a3d5dcc4eb66f558ccfa14de3e3ff0305693e1151f5e261be50b2cd8629250.7z 103.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/3d53738ecd5a86847638c9ccdcb810031f2197f906e70067da06431dfa5850dc.7z 103.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/9984d5b554b8dbfeffdb374e1c8eaf74af7109a0e6b924b00ad5b878d0188895.7z 103.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/cff3c1eed79adc859a3875a44dfe7b06c457a56d483d8b538b54d7874d53412e.7z 103.9 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/abe8e86b787998a07411ee24f3f3d8a79e37c6da539650ceed566b081f968c26.7z 103.9 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/d2ffc757a12817e4b58b3d58d71da951b177dedd3f65ca41fad04a03fc63fac6.7z 103.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/8e945739511059081549d2f6a09000e4f6331d055944a31019fe390fd37494a0.7z 103.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/b0616a4fe817ee0cf0242d11b0c2da063bfecda8fd01bcc475d9196beed099d7.7z 103.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/c5f5d460546a73b5c2b22b8fb1a771e4bdc3c0df1ecec5f9375d9b47c45e5723.7z 103.9 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/74d010d6089cd2983c99b5e884520f014047a3465241923f087fd01ce66fd7ea.7z 103.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/3ab3d463575a011dfad630da154600b5.7z 103.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/fdba4370b60eda1ee852c6515da9da58.7z 103.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/3ab3d463575a011dfad630da154600b5.7z 103.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/fdba4370b60eda1ee852c6515da9da58.7z 103.9 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/16d87fbd8667677da1af5433b6d797438f8dc0ab565fb40ecb29f83f148888cd.7z 103.9 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/ca6e823dedd6ca5fada2b1fa63d0acb288027f5a3cdd2c60dcace3c424c5ced0.7z 103.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/d9438cd2cdc83e8efad7b0c9a825466efea709335b63d6181dfdc57fb1f4a4e3.7z 103.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3052326e492167f29e638211dd0bf50f14261668773aa77517e6ba77b23afc96.7z 103.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c7df9dc7983d5ad06210420f8c09e4338158549e093563e13284c082e3fb722e.7z 103.9 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/05751ea487d99aefea72d96a958140d7.7z 103.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/12e0985175c6f3850a884617152a9f2ff683adba0b3d6303354317bfc7c3e169.7z 103.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0eb730dc79467ef99b95b4db977dc9c65f13063099e48def6cb327ed596bcbd1.7z 103.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1966012a7215211bac9b7b4c33ace88dfd177f9e398ff251543b1befe9fa62da.7z 103.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a9c528ba4c5d7b243bb04f3d6afe3507244837fadbb0c828515338feddfb5e7c.7z 103.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e8c9ed4e4e204419031b61fec06b52f1ad4cc218f16e0835481f629e551ee630.7z 103.8 KB
- 2021/2021.08.19 - Shadowpad/Samples/a23bee7a0cc8f66c8aa85ef6e7f5e945bd1196aef486f8ededb410d57172bef6.7z 103.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/7b97b902236d07307789391174cd07de4cf4225aa1e1e738ab1a9e046a431b04.7z 103.8 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/39fb9fb06910f1133f3b23c523a5139f61d243380802b0670a664473d00e1fa9.7z 103.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0f41d2bd09345aa0f172044b0dfd434af62612ba98f8ba82cde251a0db3f0a70.7z 103.8 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/3fa2591b208137d68aa87da931d9cc152a62250b7d26755818f362fa5015a99a.7z 103.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8a7152fb0c3fc586850b9e574e1c9335121eda49ee526b23e9f39f0326f22cab.7z 103.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a92a643ad0d5cefd4d922720e9a24570c54168143da0da2447edbddd7e1e233f.7z 103.8 KB
- 2020/2020.01.07 - Destructive Attack DUSTMAN/Samples/8AFA8A59EEBF43EF223BE52E08FCDC67.7z 103.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/ea1c266eec718323265c16b1fdc92dac.7z 103.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/ea1c266eec718323265c16b1fdc92dac.7z 103.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/37585d8a6405578ad28c069df9c372e4f11f1b0d105ab8fdfbd87f9de313c57f.7z 103.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2fd5559054ac351f9d7108c98bce74f555b7800d26ab6e4ec04c166f136259ee.7z 103.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/41e010421d14c84eab91aa934eea5559af423bb7d5f190333e381f54671c0349.7z 103.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7953702749891c682e92fbf3ff0fb9663cf164c9540bcef72cdf0745ec31c389.7z 103.6 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/7d07e01cd5d8060118dfd9d9859cc8340f5ddc4cbecb18a900025fa525f02798.7z 103.5 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/02b79c468c38c4312429a499fa4f6c81.7z 103.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c332fecc64ce348ece9d9549371c240898bb936409cd8e581e39059e3b890f03.7z 103.5 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/96c3404dadee72b1f27f6d4fbd567aac84d1fdf64a5168c7ef2464b6c4b86289 103.5 KB
- 2016/2016.08.08 - ProjectSauron/Samples/96c3404dadee72b1f27f6d4fbd567aac84d1fdf64a5168c7ef2464b6c4b86289 103.5 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/b2edc9351b389f1cbcdf0ac52b9d0b3bd982a077e5a3df8cebebc32c450ffeec 103.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8e6364356dc908615f29f625d124ebc8c22082d2d4f979275c513c4f64a612eb.7z 103.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/372c8859b43884ec0ebc76d40216c29fd8b1229c06148a2b1fd7df6f66cdce37.7z 103.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0c0785432e6748ed140f4d256cece3ddba0267d3e6ce601e5b69b7907d321fb9.7z 103.4 KB
- 2021/2021.08.19 - Shadowpad/Samples/e5fe6c5aa57ec6f155c18860586f9113e90a5282a6ad58f5e72f108fcd6134c7.7z 103.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/53b4c69d7a5ae473acd58ecddc0af309dd94cd8a29ad1d6477b852449b7e3e45.7z 103.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5f23a998da792d1667bd7e7e19cb43d9f0eb8676c1e4b0dd8d602894049e89f5.7z 103.4 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/a8e5a1b15d42c4da97e23f5eb4a0adfd29674844ce906a86fa3554fc7e58d553.7z 103.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/baea4f7e32474f368b4600e269e8578a49dcefaa2b6d414f7315ffe0ee3d4298.7z 103.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ee7e63794795257d86c882bde532c26b4afa8d1f45fd398dfe2fd15d814b9eb0.7z 103.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/50b83b8df8f6e057b4903de718db6dd77ce8ce3541db86cac5544965d472a477.7z 103.4 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/35ba980169bc22f8068d3c26519c265912e0a6fa6728e841ebc0eac3da4062d7.7z 103.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/91c3735296b58d78827c53eea80faf0a73c5780ff04d5b4b34b5944a71d00767.7z 103.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/d1515a888defff96f724d49fe05bace85066f6eeafd81cd0d9c4c27fdebc9cbb.7z 103.4 KB
- 2021/2021.08.19 - Shadowpad/Samples/a8e5a1b15d42c4da97e23f5eb4a0adfd29674844ce906a86fa3554fc7e58d553.7z 103.4 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/f11009988b813821857c8d2db0f88e1d45b20762f62a3cf432339f352b12cefe.7z 103.3 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/f11009988b813821857c8d2db0f88e1d45b20762f62a3cf432339f352b12cefe.7z 103.3 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/8d1a5381492fe175c3c8263b6b81fd99aace9e2506881903d502336a55352fef.7z 103.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/73393338e8c9878b76bf99fb774720f974666de83a40c98de821f44b201ba541.7z 103.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/961d6074484ac5ddd553e2873b150ff344a41270ba850e7ed9cf75f5de5d396a.7z 103.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0fe084e0916015d195106924de042405ae061a29a34730f977899005dcf4da2e.7z 103.3 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/06539163f71f8bd496db75ccb41db820.7z 103.3 KB
- 2022/2022.11.03 - OPERA1ER/Samples/f689ee9af94b00e9e3f0bb072b34caaf207f32dcb4f5782fc9ca351df9a06c97.7z 103.3 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/52238d884006a06e363e546dcfa88c1b2cbdadd80c717e415ac26956900f40bf.7z 103.3 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/26be2cbb00158dfab6c81976d93748e8.7z 103.3 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/3e372906248b215ea0ee853cb4e29dd8.7z 103.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/686738eb5bb8027c524303751117e8a9.7z 103.2 KB
- 2022/2022.02.08 - Ugg Boots 4 Sale A Tale of Palestinian-Aligned Espionage Proofpoint US/Samples/430c12393a1714e3f5087e1338a3e3846ab62b18d816cc4916749a935f8dab44.7z 103.2 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/1e06fd5b9aa0e5260369e52ec2d9f87060941de835234afd198b1d4c0b161678.7z 103.2 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/96dc16bbc0f3e6e80fba447e3a3e1085fddf8e97edf286ee8b3fd82954f565bb.7z 103.2 KB
- 2024/2024.02.26 - Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections/Samples/e075e35f74df484366f5a1497ebeb7262c16e6dad0ed6eadd18c11b0a512c7a0.7z 103.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b38dbc450c259f0e19657ad447e4dc3cb589daa6dec72d9187939fae704df938.7z 103.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4ed51ff918c3f3545f470ca872fd4002b747d8fc5c13bdc64d36eac6afa8c13d.7z 103.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/43dbd757f5024ac19ed6b85609331505d9eeaec4e06d2262ba441f2f202a9b0e.7z 103.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/53ea1062db08f39641619e4048eb946f95fbbf75f3207e0c752f1bb80dd301e6.7z 103.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9257f780796c9d86631e7b33649a6396cb4b52cfca0bb5039e0c202e665cd68e.7z 103.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/38dd63e1ef9952bb89d0fa9af86f9c2f37573b16f2f17ddfc5e3ec19bb462fb6.7z 103.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/495d8ed13403813d0811ceaa81ddd0a1bef4b8720f1bc75ad38eca9d19d243b5.7z 103.0 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/b53f98c113e7f72ff5170dcdb2ab2b1c15a02aadb72b2d2710d899aea9b875bd.7z 103.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/299d83ca24d104ec27f1a1e60a024a1c03b880b46b9675082507e81ea625f7d8.7z 103.0 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/d4a5d44184333442f5015699c2b8af28.7z 103.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/6776bda19a3a8ed4c2870c34279dbaa9.7z 102.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/f44b1dea7e56b5eac95c12732d9d6435.7z 102.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/6776bda19a3a8ed4c2870c34279dbaa9.7z 102.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/f44b1dea7e56b5eac95c12732d9d6435.7z 102.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ad17ada0171b9e619000902e62b26b949afb01b974a65258e4a7ecd59c248dba.7z 102.9 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/4796aa0b2415f127feef35bfe183c5297f291e50.7z 102.9 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/23e20d630a8fd12600c2811d8f179f0e408dcb3e82600456db74cbf93a66e70f.7z 102.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/5746bd7e255dd6a8afa06f7c42c1ba41.7z 102.8 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/47ba49ace38b677b82e264821274cfb0c531438b4449a2ee8a86f1488a0ec094.7z 102.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bdcfead1c5ad984b703473757295fac614026c8ec19f4f2673cdaf2dcb4bd8dc.7z 102.8 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/23e20d630a8fd12600c2811d8f179f0e408dcb3e82600456db74cbf93a66e70f.7z 102.8 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/b0ecab678b02fa93cf07cef6e2714698d38329931e5d6598b98ce6ee4468c7df.7z 102.8 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/f2e28b48ee338fddd97272b191a55641c7835ad687d7b65c8db1c5f747811c57.7z 102.7 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/23D956C297C67D94F591FCB574D9325F.7z 102.7 KB
- 2021/2021.08.19 - Shadowpad/Samples/a8eddbc68d7af544d9d8671ccac13c6ab5686fe6cd26ffc72420636a813ca4de.7z 102.7 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/FA54A8D31E1434539FBB9A412F4D32FF.7z 102.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/31b0f7df11f4cf6076f0acbeb4e6832f43792a3d8081e84fe053ada905ca78c3.7z 102.7 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/8f1ab1f96b8322c9e02d87a431a98823.7z 102.7 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/08D7DDB11E16B86544E0C3E677A60E10.7z 102.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0b28b28ab38a34c86501ac7eac77464ac77ce36f0cbde16b818dc8723032cd6b.7z 102.6 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/C3B8AD4ECA93114947C777B19D3C6059.7z 102.6 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/dad34d2cb2aa9662d4a4148481ae018f5816498f30cc7aee4919e0e9fe6b9e08.7z 102.6 KB
- 2016/2016.03.08 - Operation OnionDog/Samples/26b416d686ce57820e13e572e9e33cce.7z 102.6 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/9a226eeae1fc51a2bc2e72b098d5654238d0cc8eae29c0cdaacb49ae9d997d04.7z 102.5 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b7bbbab46b6d130478c750463dd8882a3e94699c758d6d0964adfaa24fa7735d.7z 102.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63bf4d4ac9be3dd4b264d84039321d4033e09c005731852e5baecc2d15019a6f.7z 102.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ca1381e1e5a506e5fc69278c6989249c5571dc59df872af69bdd4720a3219e93.7z 102.5 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/e51fc50defd89da446ddc0391e53ace60b016e497c5cb524fd81efdeadda056d.7z 102.5 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/6e99585c3fbd4f3a55bd8f604cb35f38.7z 102.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4aab275b3318ccc3432c065561a1911c7f7b9d3b5d7aa7ec1d8e5bffa6c7409f.7z 102.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9cf10f8b2444eaa0c2fbbf199d5fe583923ed14cb92ddd5445b3e6ffcc86152a.7z 102.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/73d639a9a3a9ae74a278450a1204b794f7a8ac66f4ee5b2802071f42a6271213.7z 102.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/bdf410cfa4e614ffaff8f71e524d54f904f3cfe3e46f337321beb796fa79d51b.7z 102.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e954f7f030aaa08ffa2fb7038614e59be392680fdaa0d0ce63ef5195d5d42b16.7z 102.4 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/49c3df62c4b62ce8960558daea4a8cf41b11c8f445e218cd257970cf939a3c25.7z 102.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af5de4197e43e3f08e7460e2c9bae9218ceb58c351130042adc6ce4c2e29550c.7z 102.4 KB
- 2017/2017.10.20 - BadPatch/Samples/a25abe1c21bec0c0259270aa2333ee1d1b6a327a356f5434c42558143a252afe.7z 102.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/db2884a9012cf6e8ea5b3fabb0d02a9487eb412e75085b37188d5e8f4ada7ca9.7z 102.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/1b49a23f6ce95e63d52e263d60ab9da05ad6a423b5aea69360479a0965889014.7z 102.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/dba209c99df5e94c13b1f44c0f23ef2b.7z 102.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/dba209c99df5e94c13b1f44c0f23ef2b.7z 102.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/366fa0bc8cd1ca93ae22e25734ab854a1188ad171c2b8bed0b8e910385f44911.7z 102.3 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/15109962da4899949863447bfdf6a6de87a8876f92adb7577392032df44ec892.7z 102.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea13d3eb0431240870df8751783a188ee5cce2c95a0a8498d08cc4eb43fe8adb.7z 102.3 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/e8041f7cf09e56247ce8133b7dd3063012917dd0afd8c7882691464caad7c553.7z 102.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/990e79a790579314b77f4545ca2a673ec164809846b201573525dad09b5ad296.7z 102.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/170d9812d15c342f555a4e46f06525bf7727a4338a8531f256ae02b7ec0185db.7z 102.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c2464e1aa533ead8d2c2d27a388ae2617616cf17c2c4936b72991e33f0c2ccff.7z 102.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/dc827f7a1e5ee4600697d7d3efdeb8401b7a9af3d704d0462e7d3e0804a9069d.7z 102.2 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/556e7e944939929ca4d9ca6c54d9059edf97642ece1d84363f2d46e2e8ca72ae.7z 102.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7e1d79cd7de100e842f713656e4d5dc6c6c7599af2d876cecaaacc7b28113ea5.7z 102.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0967e7318fea7050cf6392c183a923933776dbc03713c438e6bf8ad3ef966ead.7z 102.1 KB
- 2017/2017.06.22 - Following the Trail of BlackTech’s Cyber Espionage Campaigns/Samples/b33370167853330704945684c50ce0af6eb27838e1e3f88ea457d2c88a223d8b.7z 102.0 KB
- 2018/2018.12.18 - Ursnif, Emotet, Dridex and Bitpaymer Gangs Linked by a Similar Loader/Samples/cbd130b4b714c9bb0a62e45b2e07f3ab20a6db3abd1899aa3ec21f402d25779e.7z 102.0 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/3f52ea949f2bd98f1e6ee4ea1320e80d.7z 102.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/207c116fb8d97c7c9e3ee20cef85c5cff54abe2e068c937095cb00b29d1f7660.7z 102.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/b7170b06ff9aefb8c82ac0d336cc99f75cb9b08ef71c6aa62b39497bb3c87a05 102.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e7d8bca6ae09f02ff95313dfb99c797fef06d7ed64649119a566e5a1eec89f12.7z 102.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/46ed25c5010c2f66e4411bddc65a6c68ffe8f0382e5b9b56ac2da4acc77c3622.7z 102.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/430f9b1f3c4fa9991454b005c26be718e8c94b14540419014e6f43dca62fcf54.7z 102.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b52a6fea4cb6ccce8ceaad9652f571efd4e65b1d964d5eb52126b7a46e6ade97.7z 102.0 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/49005a01e22fefdf05bf73895884258b1f90f35b041563368683910fa5acb199.7z 102.0 KB
- 2023/2023.03.14 - NOBELIUM Uses Polands Ambassadors Visit to the US to Target EU Governments Assisting Ukraine/Samples/e957326b2167fa7ccd508cbf531779a28bfce75eb2635ab81826a522979aeb98.7z 102.0 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/e957326b2167fa7ccd508cbf531779a28bfce75eb2635ab81826a522979aeb98.7z 102.0 KB
- 2023/2023.03.14 - NOBELIUM Uses Polands Ambassadors Visit to the US to Target EU Governments Assisting Ukraine/Samples/dbb39c2f143265ad86946d1c016226b0e01614af35a2c666afa44ac43b76b276.7z 102.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/254043c62e247eef3200ba872a497506d99dc4ef3c885a7a17bd731b8afe2ba6.7z 101.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d684af514ae00dec038002861b7ef63181162514b774d5ed333a569141ebd627.7z 101.9 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/953c7321c4959655fdd53302550ce02d.7z 101.9 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/5bc2b316311c3d8104506795d843ca9d.7z 101.9 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/0279435f8727cca99bee575d157187787174d39f6872c2067de23afc681fe586.7z 101.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7af4a475aab4c776d4f9af4ad4f4cbb67e14c29721010151f18fa5b7056a6133.7z 101.9 KB
- 2016/2016.03.08 - Operation OnionDog/Samples/de00286f6128fb92002e0c0760855566.7z 101.9 KB
- 2024/2024.03.24 - DinodasRAT Linux implant targeting entities worldwide/Samples/bf830191215e0c8db207ea320d8e795990cf6b3e6698932e6e0c9c0588fc9eff.7z 101.8 KB
- 2024/2024.03.31 - Malware Spotlight - Linodas aka DinodasRAT for Linux/Samples/bf830191215e0c8db207ea320d8e795990cf6b3e6698932e6e0c9c0588fc9eff.7z 101.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3cb17b40f504626a90473ae04082ed613efcf71023626c2469df8b826af52079.7z 101.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/60d0f5662c83f92ab279af784b236c0533451fd0b8e1212df7adfc1f90530d4b.7z 101.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/219954100f5eb5d6d6e1b4f740c63c1a752be30e6af2a4bd1b406422cd1bbfab.7z 101.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/99d4735776b4971b341b89b61e26b20153b560276437b85e8bad9d8e6b2d7064.7z 101.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/166c4d49e0fb17baace708d43a47562f21621a6b249ebf734bee5f6b1e627ac2.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9e3e05523c6319718067f4069f151b607f974179ff2271180b14df1169fdd90a.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d650c5d958cdc6568d5b2d81e486b7f9e43e632314b2d5eaeaec3f2be700b9a7.7z 101.7 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/d37347f47bb8c7831ae9bb902ed27a6ce85ddd9ba6dd1e963542fd63047b829c.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/056c8397d5f2774c03ed480c19d8a19f9e2645d0ac0a564abd21f44ef8106fd4.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/15d6881ad5e7e7fe8c1db4b00149b4e0ef5a920b591dd21a64b487658c8e54c8.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3906ae81133bf396fd09410a050133848cac1c7cbf4b1a155c8a192dceaeef65.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cd0407a151cf3b9d8122afcf83592fb24c934a77b70742ae51dbbc88c9fada25.7z 101.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/90c7f598e16608dbf0059f3cc4ec4299b75c717cec5f5713f5da21893250e310.7z 101.7 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/2b78d5228737a38fa940e9ab19601747c68ed28e488696694648e3d70e53eb5a.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/869718a90df5fcd83cce38433a9ac79d52af8c507c285e79e3108bb6ed1c635c.7z 101.7 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/4a4224f6c898ead010964627a9dcee369eb6205afc52a23253eb1eb7349b020a.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/08ecedccfc79e2cf6acf616c6f6a676665aa5b3a265fa8859f77f8586a233e30.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/633c8866c3ff060147f8bf70def6e71c31831d8cf658607089f41fb97d2d4eb3.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ddb0cbbc541669b2d68950ad49630e18a7a0594ef4fb23474eac30886bfd5e6f.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/dfc80544f454fb9e5d19941aeb37a2c62016ed703ea313ec3d9f9af3ce19bae2.7z 101.7 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/657fc7e6447e0065d488a7db2caab13071e44741875044f9024ca843fe4e86b5.7z 101.7 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/d3a402458682c4febacc6ae4bc98e15e92142603a97d51316eeee9e8bca77f88.7z 101.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4a04af4a37e9e7c91a7960667dcb25a11fdb85a9f59f594067a76f2c3426dc24.7z 101.6 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/9e779c8b68780ac860920fcb4a8e700d97f084ef.7z 101.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/93a644ebd2d48832aa747966a4b06ca2f52907f931f683d50b4c8d99ee3b3a5c.7z 101.6 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/381a3c6c7e119f58dfde6f03a9890353a20badfa1bfa7c38ede62c6b0692103c.7z 101.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/43101caaf12ee67f67a023134fb9256a33a8776d93f135edbf370b6087f3c63d.7z 101.6 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/6311fda702418ed9e24b3d554296ea847d884c602316ca6f7a3544b44cb17221.7z 101.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6311fda702418ed9e24b3d554296ea847d884c602316ca6f7a3544b44cb17221.7z 101.6 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/d37347f47bb8c7831ae9bb902ed27a6ce85ddd9ba6dd1e963542fd63047b829c.7z 101.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/08305cdf60de9e1e266603beaee00f4e977a01cad8369e7d4a2c983928551926.7z 101.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f4dfed412621b4800c799f00842cfd61feebcf4f4c6b43beaf2cdc580e2bfa3.7z 101.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dda293109622d408aed2f9926cee82abdf78a6b6b5ad07fcba26649b8e9c849e.7z 101.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a2bbf01c0c0ed5e3527361dd6d4cd021fb47175a99e08d97063795418efc4fd7.7z 101.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/be7b1f7f0b73b77fc8fe4c109ae5a675cc9f3f6c16d3a1d7b2a9c6ba5a52ef9a.7z 101.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/d3f957963f56b8bc5e883984857379d4.7z 101.4 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/d9174d6bbcb51d3df186794109cd6b2036f6231cf8733290eadd399bf8137055.7z 101.4 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/c5b29d3205155d79ca3a9d5d4d8b363740f9d91f2d6563d37855357532e3eb10.7z 101.4 KB
- 2013/2013.09.25 - APT IceFog/Samples/6d3d95137ef1ba5c6e15a4a95de8a546.7z 101.4 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/b9082bce17059a5789a8a092bbcdbe26.7z 101.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/302c0d553c9e7f2561864d79022b780a53ec0a5927e8962d883b88dde249d044.7z 101.4 KB
- 2023/2023.08.10 - German Embassy Lure - Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs/Samples/302c0d553c9e7f2561864d79022b780a53ec0a5927e8962d883b88dde249d044.7z 101.4 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/2ab1121c603b925548a823fa18193896cd24d186e08957393e6a34d697aed782.7z 101.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/2945e6424f51e6077620a867e0f9c725b9b816164366912289ab6c24fdfcb9e6.7z 101.3 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/8f14a9707d7d5ccf9f633af70dd8371090e01983c4895f60cc7845a7f57ea9cf.7z 101.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/36cbbac49d9613bea4b7db1e0b394fdc44eed1b27ec96c37ad57f61e0f3de81a.7z 101.3 KB
- 2020/2020.10.23 - APT C 44/Samples/d6ba589af24ff96e9c1f356398243156.7z 101.3 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/935e9fce0422e6dcbb7b7462379c31ba01da3a6475e508ab5926c1bd340b0c02.7z 101.3 KB
- 2019/2019.03.12 - Operation Comando/Samples/a44e08b7ebd6bf73a9eb1b5a483987a1f0e3fdfe12b05a7a8f4ec1febfcf959e.7z 101.3 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/440e04d0cc5e842c94793baf31e0d188511f0ace.7z 101.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/4ad5cc8dcf847be7c8787c02f06a5427.7z 101.2 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/89db442ddbd539064331f32fa8e78f98d101352e1969389a9e91b543ff69a542.7z 101.2 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/2965c1b6ab9d1601752cb4aa26d64a444b0a535b1a190a70d5ce935be3f91699.7z 101.2 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/2965c1b6ab9d1601752cb4aa26d64a444b0a535b1a190a70d5ce935be3f91699.7z 101.2 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/8beef55eee4608afe013741033f060c8f47804b5.7z 101.2 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/e8e1fcf757fe06be13bead43eaa1338c.7z 101.1 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/e6ecb146f469d243945ad8a5451ba1129c5b190f7d50c64580dbad4b8246f88e.7z 101.1 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/e6ecb146f469d243945ad8a5451ba1129c5b190f7d50c64580dbad4b8246f88e.7z 101.1 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/70c37934e89eb796724a36f32ff654b01341531c980cee09d26c16a1320fcdf7 101.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b7f72805660dc2f76c75d7440cfdf98831ccb5e49985b2f476a0c7b336c618c4 101.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e78f1d60aea0652d65275c40e88be9409eb9117dc5c1f8aac122eed338054f16 101.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/b653012d2bfa4e3419d97eb9f2e5ed4a.7z 101.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7fa5f33c82df5ddc28ac38bdc1f851f1736607b1dd44cf16ddfef28ae6c46679.7z 101.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/fa3cb85370bcde93bcaad912e8d29fa15ac7fd08ef7819ad91588560f7e802f7.7z 101.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d5347f95512be99c463877af379c9a7ceff4166bab4567f79a0fbe043af072f2.7z 101.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7875728fa5b440bb4b2752764ad72ad0bc3450c43841acec875e2ef6e88f10b1.7z 100.9 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/366c6dcbc6c2011c321e556679366b2a803f632def432268e9fd8f9086bb6d53.7z 100.9 KB
- 2015/2015.05.13 - Cylance SPEAR Team - A Threat Actor Resurfaces/Samples/8794189aad922f2287a56c5e2405b9fd8affd136286aad7ed893b90cd2b76b9c.7z 100.9 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/33d405edbb53bb4158edbcf02f633822c584d071052651cd07ab0d235ad3202b.7z 100.9 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/dbb9168502e819619e94d9dc211d5f4967d8083ac5f4f67742b926abb04e6676.7z 100.9 KB
- 2022/2022.08.15 - Shuckworm Russia-Linked Group Maintains Ukraine Focus/Samples/e5f34a99d6799c4ff3a4b06e4f42ff136c1a0f59dd4629f3e4da3a7a93e7c88e.7z 100.9 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/57850b049ec7b935d968fa0541580321b9234dd159a38fd6e85438cbc3aa2dd7.7z 100.8 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/f54ea4e6a9be02864ebde372192f1a620b540b7b7316112cbb5185c6c4bd5ecb.7z 100.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9fb2a69104e2bc5ab20fdaa377c384aba61c363330da73b597eefb7ffbb4d797.7z 100.8 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/3c707f1ea5bd42a1c8f48e2e34e8a2cbdfa3f305f5b38aac5427ee5fc00857a3.7z 100.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/dbb9168502e819619e94d9dc211d5f4967d8083ac5f4f67742b926abb04e6676.7z 100.8 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/9721c559ff0ceec696a883019a6d5a1787de93d82d199ac7e8d6bde01f032301.7z 100.7 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/b88633376fbb144971dcb503f72fd192.7z 100.7 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/8e5da63369d20e1d2c530bf806996285.7z 100.7 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/0e7072742314e25bab71c94b9738be45d9bc7e7ecb34fac57059805a0458d9d9.7z 100.6 KB
- 2020/2020.10.23 - APT C 44/Samples/32e3e9106c57f1089c136fe78dfe5e38.7z 100.6 KB
- 2022/2022.11.03 - OPERA1ER/Samples/3337e3875b05e0bfba69ab926532e3f179e8cfbf162ebb60ce58a0281437a7ef.7z 100.6 KB
- 2018/2018.09.27 - Lojax/Samples/f2be778971ad9df2082a266bd04ab657bd287413.7z 100.5 KB
- 2020/2020.05.21 - No Game over for the Winnti Group/Samples/f991cadf11c5075f0ed6f381dfdac311cf59480962debf8b874f95e9bee5c4f2.7z 100.5 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/cb90a9e5d8b8eb2f81ecdbc6e11fba27a3dde0d5ac3d711b43a3370e24b8c90a.7z 100.5 KB
- 2016/2016.10.26 - Moonlight/Samples/CD10D61A0D2D43A6AB16A9F50B1AD894 100.5 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/11a807c699c8e4cc438f9f20e524f61b.7z 100.5 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/ebfe7d1670f9385b27e630c49e0b5fd25c2110f6987de1e038ad518ad9bc0a9c.7z 100.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/ac862717600c531846895f8884841d23e52c8332e708ca11c17a5c162ce43432.7z 100.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/7fc3b7342be53bb3933bbc9e69b3b841bf3618896a41fdf187d7b478f96e9e0b.7z 100.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb82c21ecb092572f8543d6142c43ebacad6731cb0b01ffc39fe417e2a008129.7z 100.5 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/ad988ada36e2413eb5b38d8e1bc5e2af68eddd04aa901b01845ecbef36d8dd98.7z 100.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/b763d7f59864aacc9b4af6c74fee1caafd950b66db667082e84a787c32b983de.7z 100.4 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/b763d7f59864aacc9b4af6c74fee1caafd950b66db667082e84a787c32b983de.7z 100.4 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/f5ce889a1fa751b8fd726994cdb8f97e.7z 100.4 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/30db1ecb9822916d56961914f583e9578aa0470e65da8325473f05ec365e9062.7z 100.4 KB
- 2021/2021.08.19 - Shadowpad/Samples/2edbe906df45a3e5bea9e0bce4e37d4e3c5cca303bca65d6a27e55a69b66d6fd.7z 100.4 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/7adbf934329be31a9de64668d75b2c710e08e791fd01d5c2436d887f0327ea34.7z 100.4 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Paper/Poking the Bear.pdf 100.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e02883913febe7ba3bfbd953ace93619b45e1d31e0bc20dc1a9b532a522ebbca.7z 100.3 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Paper/blogs.infoblox.com-NOBELIUM Campaigns and Malware.pdf 100.3 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/3337e3875b05e0bfba69ab926532e3f179e8cfbf162ebb60ce58a0281437a7ef.7z 100.3 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/193ae4da14874aa29902052d08064395afa5e4763f949e7369157d893fa08653.7z 100.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be20b064f7e633c966593a2ceed59f421f556d539257ef6eae64eaf94a8bd9c7.7z 100.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/f8996e8559527221c4a93f131c8d10388750524f4edaf74aa1eb7fc77f59aee9.7z 100.3 KB
- 2019/2019.06.04 - APT Blueprint/Samples/27304b246c7d5b4e149124d5f93c5b01.7z 100.2 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/0f04dad5194f97bb4f1808df19196b04b4aee1b8.7z 100.2 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/EF0281CCDE19C2E2190617741CEC07342BA7261C30A746E2FECE1F4012C2ADFD.7z 100.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a40cfd18ef0e03899b4dbe3817b3341260db794e1bd2b089fabf9f0f2ec650b8.7z 100.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/64339985b0beb95a1c80276921581d55a19ab931e1fcbedcb6cc93a46f9d5207.7z 100.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b75cfd7a700027a28223f596c28275060dbf757bff43a0839a1d4025433304fd.7z 100.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/02cc6b7221789989e548f8595a2de8f2d5eae436e5da9cfc643a78537496631e.7z 100.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/452c32a6d3d70228a7d12faf5cb5a075aa1501c09b9d70f8f1fe0797131fe178.7z 100.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/800245f5affc8db1f045087eadb3298a1dccc059659c1e91d3917e6fc0fd83f0.7z 100.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ada76741df6eed1cfa0fa587a41232714f13375a467a7f02cdd53fd800079755.7z 100.1 KB
- 2020/2020.10.22 - Bitter CHM APT/Samples/a39aa2ecbbb50c97727503e23ce7b8c6.7z 100.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a07db3237b6bd9789b5f1126ea7b0195.7z 100.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/4996c6994768eb2fb9e37efdf2993a8a41927f0bfaaa0c094923da51529b5ecf.7z 100.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4996c6994768eb2fb9e37efdf2993a8a41927f0bfaaa0c094923da51529b5ecf.7z 100.1 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/a3eca35d14b0e020444186a5faaba5997994a47af08580521f808b1bb83d6063.7z 100.1 KB
- 2020/2020.06.17 - Multi-stage APT attack drops Cobalt Strike using Malleable/Samples/7963ead16b6277e5b4fbd5d0b683593877d50a6ea7e64d2fc5def605eba1162a.7z 100.0 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/183ad96b931733ad37bb627a958837db.7z 100.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/0af768b4ba8fe7aac7a7da7fd5f21e7496d5617dccdf2321f526fd1091d64a6d 100.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/e2fb4a53e54774f1645c940f905e76beb5fc729e9e968b736b8377312cb2454a 100.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/fd21cd1846f25d42b1997ec1fd5ae6e14ea9b5bb0161ab7edf0ce184174e6da6 100.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/6bdd45cb6c021512c203cf01a051dce28449e364627e1366412c0051094f60a0 100.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/610047be0b2360d609baa71be22ddc5814743868886f8d85ab9985d3f01229d6.7z 100.0 KB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/c3938b85ec97fe4f433102b050f89250236b7379994da55314c24c623fb469a9.7z 100.0 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/610047be0b2360d609baa71be22ddc5814743868886f8d85ab9985d3f01229d6.7z 100.0 KB
- 2015/2015.10.16 - Targeted Malware Attacks against NGO Linked to Attacks on Burmese Government/Samples/7e0081fba718fcd71753d3199a290f03.7z 100.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ef40f7ddff404d1193e025081780e32f88883fa4dd496f4189084d772a435cb2.7z 100.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/12edbdbd0bb2f813e9aac9cfabc7fe9de8b39a0a90f79f3fc6324f49a6f333fa.7z 100.0 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/114a2fb46f07ec28e8166f2f45cf24fa54f613f7cea7c06f4edb725fc7f3a7bb.7z 99.9 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/114a2fb46f07ec28e8166f2f45cf24fa54f613f7cea7c06f4edb725fc7f3a7bb.7z 99.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0d48f948b3c47d0c08e8ee026b8f4670.7z 99.9 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/9005bede88a85ebe90960fca54eff7d69e7fb0fb45944a4eb49ffb65f565f2c3.7z 99.9 KB
- 2017/2017.12.05 - Charming Kitten/Samples/2db1e2c49ff0792b54d84538c9a420de7aa619602b66add502e2b6ea7c79fd4b.7z 99.8 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/d93f22d46090bfc19ef51963a781eeb864390c66d9347e86e03bba25a1fc29c5.7z 99.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c82a713b4dbd02778f0479c1f1dcc7d62dd450384a3467c12f45425797eb282.7z 99.8 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/26e2a010b4cca084c7c3e9cdf8e05030.7z 99.8 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/0a27471acc8ef0f3d6ee98b56b1030e5a83896e08a69a4574693d6c811307beb.7z 99.8 KB
- 2022/2022.10.04 - MSSQL, meet Maggie/Samples/854bb57bbd22b64679b3574724fafd7f9de23f5f71365b1dd8757286cec87430.7z 99.8 KB
- 2017/2017.12.05 - Charming Kitten/Samples/6cacf83033fa97f4ac27eb27e4aa265afa4dc51d.7z 99.8 KB
- 2017/2017.12.05 - Charming Kitten/Samples/0e3cb289f65ef5faf40fa830ac9b1bf6.7z 99.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/73f9aa545c9157487118d4901acacb2d9d085aa63d7a7fe5787c576bba163668.7z 99.8 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/fb17ffc7495880a7c19df0ebe5c97ad7.7z 99.8 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/261e71fa4decc9ff25310438fad27f1c1f51166aeb6e14dbe2f2a59ceb10ef78.7z 99.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/11d83e880a61d3b5ece6dfc2931e7e0b30fd617dceb666a2f57a25d4b8a84d64.7z 99.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2da23cb9de736c04445a2468c3f052941ab2cc4d21a4c27b6df5f78e8be1025a.7z 99.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c21c5160d6f1f24b69e4f5fa1521ba53376dc9988ed843bfbe973cbe2c64804d.7z 99.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c03fbe3a5a7f802bc5bd11cf25ce6135a44fafd6d2458050c3240989b8b93a4e.7z 99.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4e8fdb62987ee4ffaebf4af9364c5227af2c5a17e444f67aa899bee7447a0688.7z 99.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8c9f6ba86cef2b3fc332b5e23bfba360b2fc5aea6f4423e9b774d29961538be0.7z 99.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cd59c61a73d398fb916b5375a6c74767a7bcd62cea697fcaa77100a6a9ae1e7a.7z 99.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/87f7036b04f4ffc9d070ad6d7c53e76714f0c7219964bde8350ad96399313b5d.7z 99.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/bb4646d736aa6d4789ffaa979a059dade92e2eef26a6498c1bc4f50d9a34957d.7z 99.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/70485cbc582fc68f565f8e22681d30c0fa2cd1eb59b4eb1d2142020594389018.7z 99.7 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/592c36bc4117f150f8fce1b54d064eb14bd3236b3f729ba12750aed3bb6006b4.7z 99.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0dba8ea32f49bd9a50dd0b0f3ea8c2d3e0927b8e2db7690de1cf6c52055ba181.7z 99.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/83236fe2df1feb681f24918ff3e86bba6688046ae88eb647880f24da5326b4e5.7z 99.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/ec46e1feed5199a332c76021a8bb446dca37b8e736bcd1e5505f35fb70526a04.7z 99.6 KB
- 2021/2021.04.28 - UNC1151 Likely Conducts Ghostwriter Influence Activity/Samples/6bd52a05e1eb703d34b6bcb7f05673a4.7z 99.6 KB
- 2023/2023.02.24 - Investigating the PlugX Trojan Disguised as a Legitimate Windows Debugger Tool/Samples/553ff37a1eb7e8dc226a83fa143d6aab8a305771bf0cec7b94f4202dcd1f55b2.7z 99.5 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/0764ecc46463fb10952d54515c73e6fc.7z 99.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/2c2b1d9b34df9364fd91a6551890b0fdc58a7e681713c682221a674d1116089a.7z 99.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/6625fd9f5c8a0d02858fbc160357989c29b9e9f75d3da4f33072bdb4c235fc9b.7z 99.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/831212d40c5120824508a645e54bf1b86f3be0cd19f87b8067e8b2fdea5c844e.7z 99.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ad320839e01df160c5feb0e89131521719a65ab11c952f33e03d802ecee3f51f.7z 99.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7f6b40a3f3ca68fca859fa44d135f110cc6525baf01ce1674b3c02e0bd5c66e2.7z 99.5 KB
- 2018/2018.02.28 - Sofacy Attacks Multiple Government Entities/Samples/0cab912409ccd2a5d90fb82b02376a633ec09f1dcf33480720e35e9714068c2a.zip.7z 99.5 KB
- 2016/2016.07.01 - Espionage toolkit targeting Central and Eastern Europe uncovered/Samples/4B94E8A10C5BCA43797283ECD24DF24421E411D2.7z 99.5 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/82118134e674fe403907c9b93c4dc7be.7z 99.5 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/85b0b8ec05bd6be508b97fd397a9fc20.7z 99.5 KB
- 2017/2017.12.05 - Charming Kitten/Samples/be207941ce8a5e212be8dde83d05d38d.7z 99.5 KB
- 2021/2021.12.17 - Serverless InfoStealer delivered in Est European Countries/Samples/d0d36b28f2d009efd9ebf8006d5a937bdf61e408166d7d811ed01bc4a6cc61ab.7z 99.4 KB
- 2015/2015.09.17 - The Dukes/Samples/11b5cfb37efb45d2c721cbf20cab7c1f5c1aa44b.7z 99.4 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/e17615331bdce4afa45e4912bdcc989eacf284bc.7z 99.4 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/f1a45adcf907e660ec848c6086e28c9863b7b70d0d38417dd05a4261973c955a.7z 99.4 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/11cd4b64dcac3195c01ffc937ae1eb77aa2f98d560a75347036d54a1cf69a5fd.7z 99.4 KB
- 2023/2023.08.17 - Cuba Ransomware Deploys New Tools - Targets Critical Infrastructure Sector in the U.S. and IT Integrator in Latin America/Samples/4b5229b3250c8c08b98cb710d6c056144271de099a57ae09f5d2097fc41bd4f1.7z 99.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/671c7da41099b86610a64f258ed0036503b69cbf46134c881afcd57abaa675c8.7z 99.3 KB
- 2022/2022.12.27 - BlueNoroff introduces new methods bypassing MoTW/Samples/79de30973b69aa4c44574a512e7820cc0a00f1241930ea361b7b0afcb1cccf2d.7z 99.3 KB
- 2022/2022.09.19 - Russia-Nexus UAC-0113 Emulating Telecommunication Providers in Ukraine/Samples/722c36abd195cce70ee25b48d6e64873262e046eae7433976120a1496f01487d.7z 99.3 KB
- 2024/2024.03.31 - Malware Spotlight - Linodas aka DinodasRAT for Linux/Samples/3d93b8954ed1441516302681674f4989bd0f20232ac2b211f4b601af0fcfc13b.7z 99.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7c9598c89f9ddcf926b0f43d2faf0f330e8b2153ea81bf0bd997355a030ef884.7z 99.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9f918b663c76f453f6b2679a1d2931069563f99f9c7cd1391683b3ef361c1624.7z 99.3 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/7365f661ad9e558fdd668d3563e0a1b85ccf1a543be51cb942db508f9ccbcf5e.7z 99.3 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/62d9d4c0cbb6523cfa12a32194c19857a0dbe4a0e0a6416a821a83e1b627e5a9.7z 99.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4da4d6917d07d7eb9021ffb8de669720c9f51a86b9fbb5ce99ebe2afd1441cf5.7z 99.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5270551ec6d573212672baceada6ae60062158eb6cf9596228eafcfdd8d2fc5e.7z 99.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/9d5206f692577d583b93f1c3378a7a90.7z 99.3 KB
- 2023/2023.02.09 - NewsPenguin a Previously Unknown Threat Actor Targets Pakistan with Advanced Espionage Tool/Samples/ea732f213fcfc27e386471c290a342b7905ff8030888979d8220403a94d2cdcd.7z 99.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/138d9cfc176aee69e59e65d1578c5213b85bfc4360f0467fc94bde0b3dfb4b69.7z 99.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5bf930a1a9102e1b9687f803cf31f6eaca5dc752deab2b2648d49fb2e90abe8b.7z 99.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/fba0b8bdc1be44d100ac31b864830fcc9d056f1f5ab5486384e09bd088256dd0.7z 99.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0182f92d0c78df8a78b7359d3132464ab45213568e19f7f1941107a3a436cf83.7z 99.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5649640429e8ace7d6d777269a51500052407ab7ca6820a1583046be1cdd70c3.7z 99.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a53be0bd2a838ffe172181f3953a2bc8a1b7c447fb56d885391921a7c3eac1f9.7z 99.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/dccf4808f742270c24b709f8813d02e2d39a645bb852306e9ef5eae0bd52554e.7z 99.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c4090057dc1dcb286ff786c71db1157522410f2ccb6ec5b48d3447344a3ffca9.7z 99.1 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/ae042ec91ac661fdc0230bdddaafdc386fb442a3.7z 99.1 KB
- 2022/2022.07.05 - When Pentest Tools Go Brutal Red-Teaming Tool Being Abused by Malicious Actors/Samples/3ad53495851bafc48caf6d2227a434ca2e0bef9ab3bd40abfe4ea8f318d37bbe.7z 99.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/fda0320d1e28bc022e4d9e9aae544db4.7z 99.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/522cd120fa4b1517a60fcf8be3e71ff4.7z 99.0 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/c3292a51c1b92d7dd08518095bb851f8.7z 98.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42c6c72c656cdf6764e8f2e7fd8d886fc4719c9442d05150f79a9814aaea5829.7z 98.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/619393d5caf08cf12e3e447e71b139a064978216122e40f769ac8838a7edfca4.7z 98.9 KB
- 2016/2016.10.26 - Moonlight/Samples/129F4B0A1F209784BF7071C14119BF9F.7z 98.8 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/32b518411ad33b1454812d7c8fe2c8e7b507d3659c7a620adf570cd3cbd12913.7z 98.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/32b518411ad33b1454812d7c8fe2c8e7b507d3659c7a620adf570cd3cbd12913.7z 98.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/397c6c71201aa7c2fc14ee1928144f85d1f7842b5c471bec5aa2dee42c4ce7d7.7z 98.7 KB
- 2022/2022.01.27 - Cylera Labs Kwampirs Shamoon Technical Report/Samples/886e7271b1a0b0b6c8b2a180c2f34b1d08d899b1e4f806037a3c15feee604d7b.7z 98.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/61e67302a85ff98eabc589572dbf3bf6e1012207d399b9f2b6b38527833e9198.7z 98.7 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/e546d48065ff8d7e9fef1d184f48c1fd5e90eb0333c165f217b0fb574416354f.7z 98.7 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/9ae7c4a4e1cfe9b505c3a47e66551eb1357affee65bfefb0109d02f4e97c06dd.7z 98.6 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/ad505ac717d8a76d926503d0d0c26ae72f2014be.7z 98.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/3e91836b89b6d6249741dc8ee0d2895a.7z 98.6 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/499ff777c88aeacbbaa47edde183c944ac7e91d2.7z 98.6 KB
- 2023/2023.06.08 - Stealth Soldier used in Targeted Espionage Attacks in North Africa/Samples/05db5e180281338a95e43a211f9791bd53235fca1d07c00eda0be7fdc3f6a9bc.7z 98.6 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/2a13730f8f16e04cece490eee53bbdcc9bd1e01fbbc2a758562a6462d9473742.7z 98.5 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/c9010e060de6a83c3802ed4e6b7f544e6eb2b5420ee2be5c71646e6a27182bea.7z 98.5 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/576afd5d3cd2ef05d3a429f948cd7fcd00dd3dce7f3f8676b2e4732fc5b2ed82.7z 98.5 KB
- 2022/2022.02.17 - Log4j2 In The Wild Iranian-Aligned Threat Actor TunnelVision Actively Exploiting VMware Horizon/Paper/sentinelone.com-Log4j2 In The Wild Iranian-Aligned Threat Actor TunnelVision Actively Exploiting VMware Horizon 98.5 KB
- 2017/2017.11.07 - Sowbug - Cyber espionage group targets South American and Southeast Asian governments/Samples/e4e1c98feac9356dbfcac1d8c362ab22.7z 98.5 KB
- 2015/2015.12.04 - Sofacy APT/Samples/c3ae4a37094ecfe95c2badecf40bf5bb.7z 98.5 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/7d39cef34bdc751e9cf9d46d2f0bef95.7z 98.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/27f18297d73463dfc07d65d40b95894bcce966175a823a44f3b3697adffcc9eb.7z 98.5 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/5171c9a593389011da4d72125e52bf7ef86b2da7fcd6c2a2bc95467afe6a1b58 98.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1b730ac88405b8995caa1681b7ba068ac37df98cb37a1c92936e5d3b12dad936.7z 98.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8a4813c6d0138e2506c2dfd4c5e125e2e4b1b29c93131d1ef91314c1f04bd49d.7z 98.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ce07f89b527c7054f8e59873e9965c99485fca3851d3f56be767a96dda12b16d.7z 98.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c687df241d1a09abacaace999e1bf576e857b5473e794372c5b367a1c0cccad2.7z 98.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/3961CAB50C32E8F32FE45836B9715CE5.7z 98.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/976fc8e82dc2c1b6ba7d8eecf37ca289c228b785c8ea4dbea6045e84580ed41c.7z 98.4 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/29c6044d65af0073424ccc01abcb8411cbdc52720cac957a3012773c4380bab3.7z 98.4 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/fed94f461145681dc9347b382497a72542424c64b6ae6fcf945f4becd2d46c32.7z 98.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/fb51e4be53d9cee67b7001f4b7f0f84b23f42e809f44c5b679a2bc5f31e3f80d.7z 98.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1c6b9fe85eb8b37337a00c15bf9e15258b781532c94c7ea4406a07a71ce88bf3.7z 98.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6f807662e04b5cfb85bc892e27a29994ddcf78e7c3311581753761fede3d5bd1.7z 98.3 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/7cbb26ae021905852e891c6320cf962d5ce1587c7a19085d55e50b4d6c79941d.7z 98.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/752ab2023ef74bd2974e18e81dbb9f969c347e2104c045ae8f6f778a77f6199f.7z 98.3 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/322aa22163954ff3ff017014e357b756942a2a762f1c55455c83fd594e844fdd.7z 98.3 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/a35a8c64870b9a3fe45348b4f2a93e75.7z 98.3 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/d6121d74dcef566a5e2f9aba179b8cca.7z 98.3 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/525cc10803d9858fca5dc4010925ba68.7z 98.3 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/6dcfb2f52521672743f4888e992229896b98ab0e6bd979311ebdb4dcccc2b2e6.7z 98.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/308c49b40b7bb4f59ad489e14c15ec4f68e69f8fcef835046d62c08266340344.7z 98.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/98e4695eb06b12221f09956c4ee465ca5b50f20c0a5dc0550cad02d1d7131526.7z 98.3 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/9ea365c1714eb500e5f4a749a3ed0fe7.7z 98.3 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/37f752f89b0384291af23542efc08c01be962c04e3b2c881a8bc1f8771e9179f.7z 98.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/37f752f89b0384291af23542efc08c01be962c04e3b2c881a8bc1f8771e9179f.7z 98.2 KB
- 2022/2022.09.07 - MagicRAT Lazarus latest gateway into victim networks/Samples/f32f6b229913d68daad937cc72a57aa45291a9d623109ed48938815aa7b6005c.7z 98.2 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/f32f6b229913d68daad937cc72a57aa45291a9d623109ed48938815aa7b6005c.7z 98.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0fe3daf9e8b69255e592c8af97d24649.7z 98.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/2024679f61cf9ab60342eca58360737f.7z 98.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/2aac9d340620da09d96929ba570978c4.7z 98.1 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/f32f6b229913d68daad937cc72a57aa45291a9d623109ed48938815aa7b6005c.7z 98.1 KB
- 2022/2022.03.17 - Exposing initial access broker with ties to Conti/Samples/9fdec91231fe3a709c8d4ec39e25ce8c55282167c561b14917b52701494ac269.7z 98.1 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/505262547f8879249794fc31eea41fc6.7z 98.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/3353f306853844c951f6332af61b804004b7759b8f56b3a62f4eeb485c793b94.7z 98.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3353f306853844c951f6332af61b804004b7759b8f56b3a62f4eeb485c793b94.7z 98.1 KB
- 2022/2022.03.17 - Exposing initial access broker with ties to Conti/Samples/5ceb28316f29c3912332065eeaaebf59f10d79cd9388ef2a7802b9bb80d797be.7z 98.1 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/ed11e94fd9aa3c7d4dd0b4345c106631fe52929c6e26a0daec2ed7d22e47ada0.7z 98.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2aff69ed34ca7f5a318d97a1481e0d7678cd4a26f6a79315df7ef6a28cc02e3c.7z 98.1 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/ea6de0e20fa5ee7c1f2cd5676c0ab7e2.7z 98.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/ec79969351717f5197dd4b2b164d4317.7z 98.0 KB
- 2015/2015.07.09 - Butterfly/Samples/14bfc2bf8a80a19ff2c1480f513c96b8e8adc89a8d75d7c0064f810f1a7a2e61.7z 98.0 KB
- 2015/2015.07.09 - Butterfly/Samples/1a9f679016e38d399ff33efcfe7dc6560ec658d964297dbe377ff7c68e0dfbaf.7z 98.0 KB
- 2015/2015.07.09 - Butterfly/Samples/6fb43afb191b09c7b62da7a5ddafdc1a9a4c46058fd376c045d69dd0a2ea71a6.7z 98.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0f3f5ab19a2acd04f4086b3f101cd2b81e82bca0fbb8fcc04e5f7c333ad6e153.7z 98.0 KB
- 2020/2020.03.10 - njRat - Indicators of Compromise/Paper/njRat IOCs.pdf 98.0 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/7872c1d88fe21d8a85f160a6666c76e8.7z 98.0 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/19427d4451d5a2ae71a54d83bebb62105bb5732ee640a5db3d7b328719a7dea4.7z 98.0 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/779e53e6a0e08805617479d1f4ac4cca.7z 98.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/e034e0d9ad069bab5a6e68c1517c15665abe67c9.7z 97.9 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/9bcb41da619c289fcfdf3131bbf2be21.7z 97.9 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/8a3712f74755da5b2f1c014d394b30454be840d561a5d45534bb2fcbdcba172d.7z 97.9 KB
- 2015/2015.07.09 - Butterfly/Samples/ccc851cbd600592f1ed2c2969a30b87f0bf29046cdfa1590d8f09cfe454608a5.7z 97.9 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/b42ef5f39aaf6e52ff4e0510b6e5c3fb5c84bf35befcde8bcc18dc86bccbdfb4.7z 97.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d8db45d397082c5a89bc054a69ce211213ebf8cedc726e9870bbb754a1a2b9e7.7z 97.9 KB
- 2013/2013.05.16 - Targeted Information Stealing Attacks in South Asia/Samples/08ce405f0a0277de355454862b164ffd94a7ea36.7z 97.9 KB
- 2024/2024.04.22 - Analyzing Forest Blizzard's custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials/Samples/c60ead92cd376b689d1b4450f2578b36ea0bf64f3963cfa5546279fa4424c2a5.7z 97.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6142f9c4ac27a3f5676c625d685e4ad500eaed2d936564b84fe5c0251e581701.7z 97.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3642bdf5f5c3d36b9baaedcb5384ddd0754a452b9fa5b0717c5038a593b2bfa3.7z 97.8 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/f47c883f59a4802514c57680de3f41f690871e26f250c6e890651ba71027e4d3.7z 97.8 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/7c4101caf833aa9025fec4f04a637c049c929459ad3e4023ba27ac72bde7638d.7z 97.8 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/4e26c3b4710ef97462a74baa0c9dd78524655f7aa9371570b8c3a270b5111f47.7z 97.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4e26c3b4710ef97462a74baa0c9dd78524655f7aa9371570b8c3a270b5111f47.7z 97.8 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/ddbcf57e6897baadf925414f8466ebd8433591bcf9293fb0343f917593a4b968.7z 97.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ebd9369f9253808b745ce82418d3b53dad35bc9ea3e0e923304c5fcc4762d2ca.7z 97.8 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/ddbcf57e6897baadf925414f8466ebd8433591bcf9293fb0343f917593a4b968.7z 97.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2cb68be1bcc1248a03e76a161415aac3751a07dfc02523ce7d0cfaf3f75b5e61.7z 97.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/49365691f3bb90e4439ac0fa026ce7806d311d3e56b5e06b7c244f8c117188c5.7z 97.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/942a23901f2f23f07ddac1384995b9e5fee73b649aef2dc6fb934230c010160c.7z 97.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/3260c9f881eb815b7ef3f5f295fc5174.7z 97.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f1092738b4d9cdb7b82ba15726326ff74c29626f24e0c12f418c0d8970dacf12.7z 97.8 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/3b3866ab32843d6a717fee0be718fbfb7b5eff67.7z 97.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ca3220e0adc23522dcd59f7320c7e0070c487cad0d9b248c8fd685feeceeb832.7z 97.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/da70fb7c0c731861b7b63b873190d833ade64aa03a520fff231bdbda96d3705e.7z 97.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/51ba2ce2528d660ea27ead3f111acd3b328010c9c307fcd9017de82ce7bf5c62.7z 97.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f3984a3cffea24bc89bba693814bcd34a1ab20b74ffdc49872d6719812167004.7z 97.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/A6D8431EFBA501864C4646A63071D28B30EEBF99.7z 97.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cb848afc5cdc564381c54615326b36a5da529a844c89852492b64644a20ba5a8.7z 97.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2e835c7496fb4fc1c53665ef89fffdcbcc8dc49bea0baecc5b8496006ea601bb.7z 97.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1e67374db863a53842ee95dd5868f65661d0b1a181c0ca59b4c613e01b8bb01b.7z 97.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/21d43024f89d1a65c4708c2d7e7bdaae077cc04c3711a3ef3900eb29f9c77ecb.7z 97.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/48ddf8e13ef00293d21e9078dd535fc49a0a75f0f1211a3bf6687f9de3bae743.7z 97.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b35e9f191b5f8f380261ce5765e0697897b1708283d0f0bfa179761ebeeab8f3.7z 97.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ee2f8d87bd2d94453b5b130de630172c1edd0a85157779576435f1b315ae4357.7z 97.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a3367e9744f801862f1e5028763b0f5ded22d3da9125a3338eb14f8b3330ba1c.7z 97.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/06206fe97fed0f338fd02cb39ed63174.7z 97.6 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/3e6d39886d76ab3c08b26feae075e01e9fb3c90795fa52dd6c74e4ef8b590fe8.7z 97.6 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/a1b54c54cd9b7c321a77727a3367abaf37cbebd476242aa7366d3a1da5ac17c1.7z 97.6 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/33808e7f7837323686c10c5da1e60812afe041f28004ee667a5683a53532206c.7z 97.6 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/96c3404dadee72b1f27f6d4fbd567aac84d1fdf64a5168c7ef2464b6c4b86289.7z 97.6 KB
- 2016/2016.08.08 - ProjectSauron/Samples/96c3404dadee72b1f27f6d4fbd567aac84d1fdf64a5168c7ef2464b6c4b86289.7z 97.6 KB
- 2019/2019.03.28 - Desktop , Mobile Phishing Campaign/Samples/dd9bb177732197539bdb9167fb3dd784df10d6746a9b77255d62dfaccb092640.7z 97.6 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/5bfc98f79d79b98ca39f3571a660d98eccba788578a7e8a3950d65714b721b50.7z 97.6 KB
- 2020/2020.12.29 - Revenge RAT targeting users in South America/Samples/03f5ff9b6a6b24f76799cc15fe3f1fbf1ca9d6dda30a4154125ed5dd5834290c.7z 97.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/60132aa3c817c3da63f0fcc62af2aafe8e9aa45f5198cb102ef25f89be771427.7z 97.6 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/233bb85dbeba69231533408501697695a66b7790e751925231d64bddf80bbf91.7z 97.6 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/233bb85dbeba69231533408501697695a66b7790e751925231d64bddf80bbf91.7z 97.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/6f3376b03dfbdfacf51dcc4b7e3e0ba9e17541195b19d36c76d281ee4932b63d.7z 97.6 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/6f3376b03dfbdfacf51dcc4b7e3e0ba9e17541195b19d36c76d281ee4932b63d.7z 97.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/55081475d976735b4e13d85a358e79d594a41ae9f80057abba61f5f1321c8fe9.7z 97.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/eae5ce917c0a963eb3250024949d829af2ad8b6f36ea10fe506f868cf4f37033.7z 97.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/b24875a9537da46ddcb0681d7fbf5c4447ed3be9f8758237c2d4ee07fc28e956.7z 97.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/041a4e8de3e694b42e3c8e4584e743e342db66e79196e3e0d541514626b7c3ce.7z 97.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a4ed4412aeaaf5b45cbe3e9a125c3e0363b360383f71d02d29645d7fda6722e0.7z 97.5 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/569ceec6ff588ef343d6cb667acf0379b8bc2d510eda11416a9d3589ff184189.7z 97.5 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/236848e301d71cab6e17a0503fb268f25412838eccb5fb17e78580d2d0a3a31d.7z 97.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/2e5b59c62e6e2f3b180db9453968d817.7z 97.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dea576cdf02417176f7a03c885511cd23b65e8a81d1a64409f008197ddd15b56.7z 97.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9701a354e21482d32b96b0a62e680380e13d247efde57f12b42df5c2357a157.7z 97.4 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/ba39212c5b58b97bfc9f5bc431170827.7z 97.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb6a156e5dc497940fcc2bb4838292ff092d769feefcaa34cc7f34185e8a09ab.7z 97.4 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/c77e5533285871b888257e32653b33acf7e6a7b06d200d02995ae365dfa0a26f.7z 97.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6de8096841558bdd2f40d83a6477078ebc2036dafb3b472cbd68614acf77ab11.7z 97.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/2b256d151850d5f2b1c9f77be7775197541243d05836bb6db30fc161b31c7548.7z 97.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1558822fef6abf21532b574542465a73b6b04a32597cf51a50548e6be4178afc.7z 97.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5ed794f8f278f8406485828233ee9fb856f20e5a9cd2e12e8795aadfba2f3764.7z 97.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/510c1dca0c01788483f99c2e8d3d14742c9fae8ee1070230d6e5463c2cc14398.7z 97.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/93e022698df04aa801b96b65787a616cf36a08c6bb33e59464f46a437bf28a41.7z 97.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/3689c56b854a99133818618dc97465d9303b3a4009a3c890f7afdfacadd0e1af.7z 97.3 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/e2451144e007e588ac81cbf76573a1ab5279b1f8ddc9d2ea6066c33c2691284e.7z 97.3 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/c23f18de9779c4f14a3655823f235f8e221d0f6a.7z 97.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4648e6ea2bb53334352216c56fc9730dae245b4f0a4171522d43fd3584d20069.7z 97.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/a36a7e247ea5920514b4d918a6dcdcc7c7f84f0c657b2297a1a0eba3558e24c2.7z 97.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/e0fa30565977fb3b97102eef8d28f86cdcd6685aa0d20eee4baaa72216fa562b.7z 97.3 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/AE693C43E40F0DE9DE9FA2D950003ABF.7z 97.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/849932986d790df75807e01a8e5c819020f2d60f20d8b22c7ec12f3eada4907e.7z 97.2 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/e75fce425df2e878c7938cdf86c8e4bde541c68f75d55edb62a670af52521740.7z 97.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5f00ed0a820657bf6f7cbf289d024f98c7067e2090720e7aa96a3153d17008f2.7z 97.2 KB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/c35b8514e3b2649e17c13fd9dc4796dbc52e38e054d518556c82e6df38ca4c1b.7z 97.2 KB
- 2023/2023.09.22 - Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus/Samples/bd5dcf5911f959dd79de046d151e8a4aed3b854a322135acc37e3edb3643d0e2.7z 97.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1eb95b56b98f65db163868d5d087db6477e2e1446a20cc5e163db1c76d628812.7z 97.2 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/b33e665936bc842e796f4df457cafa999fcaa45c0a0e0278d3430e4a6b76c0d1.7z 97.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5c2779c05522d19d4a5da4633d7356a18fc0aa08ab26944005691d22f3d5031.7z 97.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e95f11fe9a7c5e0ae62f8a09256cf8fb6c7e4bee04647b273d357ae734686057.7z 97.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea1619fe29d3c22a1fc93bdba8dd57c9b8367fb99e30d32714d179177bb3eec8.7z 97.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/dd5d15f49ce8b32a1f6fec58a84361a28e1ece72c4ea6d550191fac86141c421.7z 97.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7256a118217803dea652821dd232e8996e49759302283574e13fca80a0d5712e.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/862e2c857ba8dfe241d9ee67f9c6d10c79bec7f4ad43cd7a842f99a29fa8aa95.7z 97.1 KB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/b75e1391fcb558e42cc05399fa716829114323e1d01aa284445955548302d71f.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06a6a02a4b2fd42c4f027cdb4456805b4716c8fc7fade5c7b868d45f5eea7933.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a0383ec881ed1d681e54e3259535f07d3ed2a48a21d3e4b322c3777033fef843.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af753da84899219a80a122f27f7a0d4bf13ceeae40c7d73f685ecde99d872040.7z 97.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/36637f950c4e8594a61af23117db588baf84fc4d66cd8e76456f6794498074d4.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23814144dd118c15b1f85a3e3e6bf4f72d2cade11a7f5df12491e3a365dcb509.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2b3cdbb07720adcf39eb8f233d302f0dbdb8167523be0eb9d30fe13da2987621.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ec848e63320aacb7b87a7d8bae276b0515b121c16c6c27e4c7cfea46810491b.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3adbd4d966a4acf9fc12e159dae4af5a914c04cff3a28855e2b02beb97988e45.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b12397133ebddc408e3989d0c1e5a5e2a40da8ba02c4db6459847ae209f18cb.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/95ecbe36e444f0aa8490ea469b134cb7a5457aff23cdfbbe5d5455b771a8bc9f.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9bd60b9fcc4747d3ed9b3e3370b46f8ddf72ebc6fc30cdf25569141dcaea3097.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e66ec67f75c70f402046df2f279f38a8232d3d6c5f314d3765bfe93ebdaf937.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e6e6cb3cbe947c894b0e3715a301e0a509707487e44689d0dd8620b08a83886.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c8450b27905b8c3b08bd43c004010557dcea7599c99e145d5a5447e77a7fea6.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3dfa3e094c137ce4733d73bef70af3cb0078770b15d6882224029b09edbedb2d.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57ebf05fe43d846fefa40d7dd455d6622416392388312e2d9d675069f7d78fd1.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58a96400b15d2c8163538507d845d9c59eb872f1a131234e4de43b48c5ce727b.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b03f370ad5054272a5d3edd79a2e7a82316188de536153407c34dd57819a1607.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd11c026e6111174a599258b2764f216964860123f669d45f874cf8d54338c99.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eed6e400f2309bf365f646168817057ec1958baebd2243631306cd655b0d59a5.7z 97.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d7fb40281bfdd832f9b3be7204667b7fb08e55db57376aaacf2ec44e9937809.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/546c28ae24509d854301f2b35f51b214afbfd29dc989f360dbb303be581ef3de.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6cc208d2dce1897328e018d6de95e97aebb7b48b9db41568d97d97fdaa0be084.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/952aaca9ff0e36f9cbfc7affa9a375449ff65d1baee0a9aca20ae6feabee9807.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad933db8c6e7afaac9463f4b093e3e021f8bdb662c0e5f7661306ae7a70b619d.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db1f8dbb61954091309a3e89f6e542670a47d1032cf08e273f39f2fcee70af6e.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eeb13208f1fd7a3f3b8f1db6fa07db03d1cf08ba1acd70a7a610dad28a780c53.7z 97.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e510b88fc593f8ca5ef0a4d04a65d0b8067f4b3cc07fa0876b090caff2ab726b.7z 97.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/e99c9190cfdc6ad1e45efc6b993078f3122857607f1fede91757a04064f71ad7.7z 97.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/049a52606764d384ae6da25670f5a21a26303b7b2d038f950c789f8de79078b4.7z 97.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/b0b3f0d6e6c593e2a2046833080574f98566c48a1eda865b2e110cd41bf31a31.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/874cfaf1085f28b8cfd84a4b84286fa50b95615da249a6817492aca0878298d7.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8948def5a2bc0528192068fb45afa1d861f9a6a616693be98e03712661b4d5d0.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd2798420da4b2a1d9b91bccb1d67e3d2b43834e60bca70caa219cfd6b1688fa.7z 97.0 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/892859ea9d86fc441b24222148db52eb33cd106c2ac68eafbe83ab0064215488.7z 97.0 KB
- 2016/2016.04.26 - Cyberwarfare - Iran Opens A New Front/Samples/3a9ab623c8a0a9f6c65e108e83c90da7620d2d6b22192c857556117587d0d038.7z 97.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/3a9ab623c8a0a9f6c65e108e83c90da7620d2d6b22192c857556117587d0d038.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5675b66af455eb766e5cd740833a63b582522b44ccf77bce9612b10443a21830.7z 97.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/03a660faa186d44b50bdf428b535f38fc73e5fc1ccddb5c878597f780b25b8e8.7z 97.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1b67c731d864575b231e4e1575b31c8914e861245c6adf5ab9e8de434da3348c.7z 97.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/529750a2be2ea46630ae86c550c12f5379aa4c786c9598ec225cf721a5985e55.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d0d8bf3670ef7509ab2523eccd280139d97e1c4e9637b4d88a0c7f0bb86c3742.7z 97.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/30620d2d115079e501fc824e7dd802bfc3e001c865481a84a7a959d71017bc22.7z 97.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/8f0674cb85f28b2619a6e0ddc74ce71e92ce4c3162056ef65ff2777104d20109 97.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/eb6620442c3ab327f3ccff1cc6d63d6ffe7729186f7e8ac1dbbbfddd971528f0.7z 97.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c2a61cb9269d0ab6b04f264c550e1e563e00cbd17dd8940122c98cc8cc82dfc.7z 97.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/ee3f29d2a68217825666dae6a56ae7ee96297ea7f88ae4fd78819983ae67a3ce 97.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2ef9708e32e96adc4b830dd07aa867b49c7eedafc81a81bfb9985af5c2e86670.7z 97.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bf67f3dc5bc7e5fbfc040cdec410b76c486fbacfe433df3018a6a4ae7ef6bd87.7z 97.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/2f0da8695615a6a36afe94bf12318728f29de79e0a8bbb24c6732c54acd6e743.7z 97.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b5d130848b5544729ee7b5f315991c5b2b02bb5035ce2397ba24992d969ca887.7z 96.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5a100cdc3cd6f827d1ed82fc00a5796c7d3ca84c5f60f56fbbfd53260a009386.7z 96.9 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/4e143cd287cd32901959db9a2a1caf6c.7z 96.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6ca17cd7aeee7d2921dafcd7043ef6d9c90bf5ba752ee39dd05d39d1e651173f.7z 96.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6a30c5ac83594b05a5cf418850afb4ae088f58517319cd8f70ef348bf7934708.7z 96.9 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/b1d6ba4d995061a0011cb03cd821aaa79f0a45ba2647885171d473ca1a38c098.7z 96.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/209898a703c80a00cc93f38575988e7adaa57b8757283e9ed9945160b8835e5d.7z 96.9 KB
- 2020/2020.10.23 - APT C 44/Samples/dc32f1e2c8e46a283522f680689df577.7z 96.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/81849eabd2c60d12e6b363d610ee874b4491ce811c92d1d5ae8d73ce3f29935e.7z 96.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/2524c10586cbcc8a54d1dfa3f7b131d119f57647e174dd55fb5bbb52f90ffeaf.7z 96.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ff69201c996f240fbbae88224e777c211280764a0e07f5f3b0a19d50ca7ea0d6.7z 96.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6542ee7d3366d844032f8fc03289c69db6077138620ca5061bfb220959ffe81e.7z 96.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/3242183b1f0176a2e3cfb6bfef96b9d55c5a59ea9614dbde4ef89979336b5a5d.7z 96.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/be2be662cc821a924d5641422dd1116e99188c6923da092ca3f0f8f862bd2d2d.7z 96.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/0dc1010c3d3766158e2347d10fc78d9223c6e0e3a44aa8a76622aeff7d429ab9.7z 96.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d959a1c63cfc92d288225a5962317056cf77689927870b04778248ad5b46fd26.7z 96.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/131c5f8e98605f9d8074ca02fd1b9c34.7z 96.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd543ca54776d0363a96bb4722344348965c327bf86c7fec59425001e6177173.7z 96.8 KB
- 2022/2022.10.27 - Threat Analysis Active C2 Discovery Using Protocol Emulation Part3 ShadowPad/Samples/d011130defd8b988ab78043b30a9f7e0cada5751064b3975a19f4de92d2c0025.7z 96.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/740a76b8fc45c856544abeb4c7632eaf01e854e5bc9139267e05f050c45f857b.7z 96.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b02f82d3148ddf6feb293dfbb7b287bcae793ee648b8cd700319521d9e108f2f.7z 96.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0897fb2df0d9ca4f9a067ce6725708d5729ea77bdb4d10b235e688cb69d27153.7z 96.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2fbb7e37fed17da256710d2dac29a325da5da8d7ae6fd4fcbcfc1de38350e496.7z 96.7 KB
- 2024/2024.03.31 - Malware Spotlight - Linodas aka DinodasRAT for Linux/Samples/98b5b4f96d4e1a9a6e170a4b2740ce1a1dfc411ada238e42a5954e66559a5541.7z 96.6 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/4235f33576b503faacbafb1b612f5fdf91fb406e73964f61064f232bd2b9c21c.7z 96.6 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/5b2f437bda3faa40073b441469694faae8f121b50b1fcfd6fdc0fa7288c082c9.7z 96.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/0f745512940e0efd8f09c6d862571cba2b98fac9a9f7cf30dedcc08ace43a494.7z 96.5 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/fb5edfcba99e2df2b7f6f40e8615f5cb247803180464e584161c7c91405aae4a.7z 96.5 KB
- 2022/2022.11.28 - Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia/Samples/fb5edfcba99e2df2b7f6f40e8615f5cb247803180464e584161c7c91405aae4a.7z 96.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/c648dd4daa9b9b3ab06b91c95992894381d9550865bde10cf65e14b8059775d1.7z 96.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/869f1a5bd4042ec7b333f757c1ca1f7235fd2602e5221f0bf78ed4045d6d3862.7z 96.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ce0b7f8ab3c630f798c737a343ea28766c5abb33edec7fa4d0217c270b288083.7z 96.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24bfc83cdf4b40f48eea628112db695041bdcf13b78080ff109e34c26cf49485.7z 96.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e165ea0eda2af4731e680a97a51dcd2cbb382569e8afa179f2eaeb86074486e9.7z 96.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1083637f5a5aee1d0ea9768c372533da4fe28096eac35e71dd568429ee4086c3.7z 96.4 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/d0ebd37bd6a4d1760210d251130c3cd8ed239161e65b78f54366720daca954bc.7z 96.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d0ebd37bd6a4d1760210d251130c3cd8ed239161e65b78f54366720daca954bc.7z 96.4 KB
- 2019/2019.01.30 - Orcus RAT/Samples/58dc45c15d17c609f5237abf9a6d0a896a310bfd3406e72413b2929c781d6979.7z 96.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e799afa7f161102e5c9fc11c0bddfe91efcba43ff3c3303cc6f99e146a6f7b13.7z 96.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e31e0984af4b94776c8fa9819ce31c10b25dd80592c39f57a5bc698ee622d5d7.7z 96.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/78f33acdf770c6439f85aad95c3ae6578533dc2de912e2f7397260d8849c8d06.7z 96.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/42c9d7642006ed99f9c3392b269e9b9defc1e91ac8404707ee4aabbf25557426.7z 96.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/584c6fbf524f4c69d41d87c6c44e0466d847c00914bfd383aec66c80635cde2f.7z 96.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7b31266399754180206aaccded3035620432c1422d32604079ae84114e575dc8.7z 96.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f8605dba534be40c4a968ac6e112768f464d002d9ea35cf4ad587b27cec78418.7z 96.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/91e20fb663b1809279666fb1e7ef7bd8da42ae51e0c05b51515ba851e2a991ac.7z 96.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/c2c333a5f46eb5894f05f3323ab8aea87b3c2e9ba0221c28dcf46b0842592ac6.7z 96.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/fcfd34f99b0a5f4bb91c0d6eaa9b2fdcc3bf9b3dd594213a389a056828a537c1.7z 96.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a8493fa13a055830673d09c8ba904c6f072d89a57ef780a0393a9d785d45e79e.7z 96.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5953b48cd90f0364b3c06fbb2a136d20c6ded520940b26a26ad1a72569f2cbba.7z 96.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ffde3f7c90606c1cdc23639882f1e121eec839f438dd08f822db39b7fd1c8833.7z 96.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/24b354f8cfb6a181906ceaf9a7ec28b0.7z 96.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/24b354f8cfb6a181906ceaf9a7ec28b0.7z 96.3 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/598c55b89e819b23eac34547ad02e5cd59e1b8fcb23b5063a251d8e8fae8b824.7z 96.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0884b898ef5a355252d0633336efa5d5128879e44ba6d76b48d3e359c5152646.7z 96.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/81f84722878270535fcc73e14298a9dcb8812b15f1bf6564eb8c64af8320e689.7z 96.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7924fe531f2031d8dc6b0cb38c26ecf4fce70e7ec99dcf714088a05dbe0f2055.7z 96.2 KB
- 2022/2022.11.28 - Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia/Samples/12216b083ce2461c338bf571411ab53cd28fc0e3361add69a0b1c6d22b57e9c1.7z 96.2 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/12216b083ce2461c338bf571411ab53cd28fc0e3361add69a0b1c6d22b57e9c1.7z 96.2 KB
- 2019/2019.10.24 - APT-41 Overview/Samples/7566558469ede04efc665212b45786a730055770f6ea8f924d8c1e324cae8691.7z 96.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/912a8c7cf1ad78cd4543bfb594c7db58.7z 96.2 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/77c60e5d2d99c3f63f2aea1773ed4653.7z 96.2 KB
- 2013/2013.04.13 - Winnti/Samples/29525be71ba4846739e553a0835ab460.7z 96.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b613397d2d9fe985d57d8827e03f958c6937c444391fed7b057cc1a23c64d2e0.7z 96.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/152235129b899eebf72510af4e83fe8a46e2a92f30d724569cbb849ff49a719c.7z 96.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/977c648abba0aa99e61b7c4e90778ae9f09e820cac8aaa15228652ee8565b556.7z 96.1 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/b86137fa5a232c614ec5405be4d13b37.7z 96.1 KB
- 2021/2021.10.04 - Malware Gh0stTimes Used by BlackTech/Samples/a69a2b2a6f5a68c466880f4c634bad137cb9ae39c2c3e30c0bc44c2f07a01e8a.7z 96.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fff4c3b4cacad968d34f765dbba45f4057574bfa52b6c0c6b65af83b3b5c2fae.7z 96.0 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/48bcec5a65401fbe9df8626a780f831ad55060a1.7z 96.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3b6f2826195473768d28d48c48199f7bdbb03fd848f2cd4cbe5cd905ac09908c.7z 96.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a9e7af406c9441b1e5e3021813200c8e771ba75d4421697adfe6f5a3da2b53f6.7z 96.0 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/d474198fd5ab7800cf00afbff16b258493529bc0e8451fb9382250a15ae29edb.7z 96.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/067913b28840e926bf3b4bfac95291c9114d3787 96.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/e945de27ebfd1baf8e8d2a81f4fb0d4523d85d6a 96.0 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/137EB9B6EF122857BDE72F78962ED208.7z 96.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ee3e2f142edeefb2b10476f134a562f9b49b68da0096138db62e646719002331.7z 96.0 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/71c97ea6d14f4a6da86d51d07ea284447cc486488b9637f9c1de0ba42054c6f2.7z 96.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/fb9ee3a9d707d991e59edd00058f8c6a4ecb5243fecc54bed340bdcdf36e2072.7z 95.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e0c1fdfa7419faf8ecfe63cb93c1f2d67801010e4e6004792296136f2d4c4a78.7z 95.9 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/a2f4aa2d25bff21e73b15065e2fc38d297ee14253044a66d00690b1bb23fc373.7z 95.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/afae0cbf313683e13515f3da25c71e5df88fb3fb0514f843677b51ebb021b7f3.7z 95.9 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/991511785a05f4dfbf1212e3fb69ff3b666659ecba5f3e5e9c8fbe9804afd23c.7z 95.9 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/052309916380ef609cacb7bafbd71dc54b57f72910dca9e5f0419204dba3841d.7z 95.9 KB
- 2023/2023.03.21 - Bad magic new APT found in the area of Russo-Ukrainian conflict/Samples/052309916380ef609cacb7bafbd71dc54b57f72910dca9e5f0419204dba3841d.7z 95.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/01c64c90b3d18c0d24e56cf7794e60957b6231eaf05707118a9d033bee08926b.7z 95.9 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/e441cc1547b18bba76d2a8bd4d0f644ad5388082.7z 95.9 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/080B2CE7188547C1E9AD1B8089467261.7z 95.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/47c3ded60e6979a26869aa8879bc59477dbe1fb87040d49228803a59dbdaeb64.7z 95.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/6f52ecef23b4bd9b600ceecd4017a896499bee94cb28320d0828ecf84deedd45.7z 95.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/72db243b5873aced1d539c01fd36e162cc84e72767508ce080af4ce89e3bf68c.7z 95.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/e403fa45fff2bac7c2c5dfe6dd76eef07c4a707a75ce78ecd17721c931b49f66.7z 95.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/70d8538cf3dd75108b61df2b43c74a40e3014fca71233b8c73db15c4a1264c91.7z 95.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/b3d3a285e35cba08647173ca33aa0744834f91b2af6ba95a374b8c8b89f83b35.7z 95.8 KB
- 2016/2016.07.01 - Espionage toolkit targeting Central and Eastern Europe uncovered/Samples/D2E9EB26F3212D96E341E4CBA7483EF46DF8A1BE.7z 95.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/eee171c3351b6772dc32ac7cf99b95753533ba42dc941034b22be674444a39ff.7z 95.8 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/015673c098b4474cd40ca5907a4a972812b73f8f62ce8ce50a6bbe85ce924759.7z 95.8 KB
- 2022/2022.12.28 - Hidden Fangs in South Asia—A Briefing on Recent Rattlesnake Attacks/Samples/aca3c519eeca8f082a78d0f7b8df3b0aa7b335b6203e0b348667ef399e34d8ff.7z 95.8 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/fbda493e248c1cfd6fb3ebaccce60887.7z 95.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2d38097bc525f1c19e603c7ced9eeccf91fb226df7018acfe3245ec1c14b929b.7z 95.8 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/70801ef4f485ba4eb8a76da0d50fc53563d82fdf37951b421b3ae864a04ccd1c.7z 95.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b2d835113d01b5396116ff010f70db6ae5202e22e837b65d3f412387c3f3ce24.7z 95.8 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/fba089444c769700e47c6b44c362f96b.7z 95.8 KB
- 2022/2022.12.28 - Hidden Fangs in South Asia—A Briefing on Recent Rattlesnake Attacks/Samples/2071279be2f6c9ef1777afc6305c4c27a5a5e57b6560daafbff3033c002fb01d.7z 95.7 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/5afa7bd2ec1cc2abc91b37b0f800e2af11f3c796450c618e0f40e41efe756640.7z 95.7 KB
- 2024/2024.02.19 - BfV and NIS warning of North Korean cyber threats targeting the Defense Sector/Samples/7a10c12b381b0e85d621700cfded5dc213b2b517915e2ab688831fd4f2d1a724.7z 95.7 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/a39ec00c5cc51db7fcdb28cdc04aa0cdf154f322.7z 95.7 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/5d4de75f7900b6e765d8878234e06d8e07490d5decc6ec5d41c704af38a0abc5.7z 95.7 KB
- 2022/2022.04.18 - Nobelium - Israeli Embassy Maldoc/Samples/2f11ca3dcc1d9400e141d8f3ee9a7a0d18e21908e825990f5c22119214fbb2f5.7z 95.7 KB
- 2022/2022.04.28 - Trello From the Other Side Tracking APT29 Phishing Campaigns/Samples/2f11ca3dcc1d9400e141d8f3ee9a7a0d18e21908e825990f5c22119214fbb2f5.7z 95.7 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/31283ad09bc7cf618c32a1c893163891.7z 95.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2c4dd517748fba9a97c4f5cb4b6675eebd498554c0eb84f768138fc1e7dddc14.7z 95.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5cc2fcad196355bb6021d2c9fd25e7c97458c08f83aa4b0c620151871b99cf12.7z 95.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0ff90ea7ebd843020136822c8c5cec26e123e64b9f386e7c1f0a3ae2f2f95135.7z 95.6 KB
- 2020/2020.11.06 - OceanLotus - Extending Cyber Espionage Operations Through Fake Websites/Samples/cbca9a92a6aa067ff4cab8f1d34ec49ffc9a06c90881f48da369c973182ce06d.7z 95.6 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/a5ce827db51b204af7fef1a5b12b10a2566430bc.7z 95.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/37c78ee7826d63bb9219de594ed6693f18da5db60e3cbc86795bd10b296f12ac.7z 95.5 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/53c5570178403b6fbb423961c3831eb2.7z 95.5 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/f5fd02ebd2376fd1bc1ff121e9bfda618755a5c049edc8a4288eb67eb1cc7f9b.7z 95.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0373abd3ee03748c46b5fc10b8ec8034c2e15231e00ffbbe694507aa90da895d.7z 95.5 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/f4ba5fd0a4f32f92aef6d5c4d971bf14.7z 95.5 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/7ade5d2a88c1eeefe47b501b19c383ef.7z 95.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/da2e63cd0e4e23fa018d771a158189ce8d40756633c073695e5c1cffc50d7601.7z 95.5 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/dbe075d10f84322b0eba3bdee9450d7cf17cc45ec7734a803e15b47580074969.7z 95.5 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/dbe075d10f84322b0eba3bdee9450d7cf17cc45ec7734a803e15b47580074969.7z 95.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/53dc9866fd77fe4933eea3c08666c7bb.7z 95.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/ed2119548aff161ff97d6837e6a08e84.7z 95.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/173abb95e39f03415cd95b76e8a2f58f.7z 95.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d4b36731cb37ad05b0b9678b568c10a56f2e84967b393b626afb19d2df41c9b9.7z 95.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/16139ce9025274a388a4281fef65049e.7z 95.4 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/1aa1e795a5ba75f2a5862c6d01205b57.7z 95.4 KB
- 2022/2022.04.18 - Nobelium - Israeli Embassy Maldoc/Samples/95bbd494cecc25a422fa35912ec2365f3200d5a18ea4bfad5566432eb0834f9f.7z 95.3 KB
- 2022/2022.04.28 - Trello From the Other Side Tracking APT29 Phishing Campaigns/Samples/95bbd494cecc25a422fa35912ec2365f3200d5a18ea4bfad5566432eb0834f9f.7z 95.3 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/b25d805a85f9d2bb611b6f6c03836ef58210af18b8421c57ce5fa31b3cb5fb10.7z 95.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b25d805a85f9d2bb611b6f6c03836ef58210af18b8421c57ce5fa31b3cb5fb10.7z 95.3 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/6dc560a3b20a6e95552254bdb04fba03f74223a83a58436a3decfab74abc5fb5.7z 95.3 KB
- 2019/2019.12.10 - Trickbot Planeswalker/Samples/c6d466600371ced9d962594474a4b8b0ccff19adc59dbd2027c10d930afbe282.7z 95.3 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/a70ed3ae0bc3521e743191259753be945972118b.7z 95.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/8b185b88519206b883554613a8660cd73dc8fff5.7z 95.3 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/728e5700a401498d91fb83159beec834.7z 95.2 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/3cc6ac12134842539b5e09666953d636.7z 95.2 KB
- 2023/2023.09.12 - Redfly Espionage Actors Continue to Target Critical Infrastructure/Samples/01f4e6f32070234b4203507be22cfb9d3d73b4bbd5100f62271e2161ec8813b7.7z 95.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/56b57ecc361154d070849ad3ea11589a2f9ebce1eab5e7993be5e4a322b3ade9.7z 95.2 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/ea7bcf58a4ccdecb0c64e56b9998a4ac.7z 95.2 KB
- 2020/2020.10.23 - APT C 44/Samples/be6e448595e3a98ddd11c3cfb49e51e6.7z 95.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5b22ace98b57ed19d815c49983c96a3c6ff0b2701e8167d4422c6990982abcf9.7z 95.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/e339c7b77113f1a1c4c2f7e307b785cc4fc9145663fe3a612079240efcc9ac93.7z 95.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/b275caf4cbc4f47b3d772886172438b81a2e11ff5a8683be488de4b219b39070.7z 95.1 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/2f7f3582504fbce349a6991fbb3b5f9577c5c014b6ce889b80d51977fa6fb31a.7z 95.1 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/6a7537f2cedbf453114cfba086e4746e698713777fb4fa4fc8964247dde741ed.7z 95.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/cd75664edea18e3aa303763e6f6c639b3e90ead4b51c2b3e41c808e3d968c848.7z 95.0 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/9988a8e5dc49a84f1397a224e0b69a73609d40227540b1ac6eeb4f5d3475caa9.7z 95.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9988a8e5dc49a84f1397a224e0b69a73609d40227540b1ac6eeb4f5d3475caa9.7z 95.0 KB
- 2021/2021.04.08 - Iran’s APT34 Returns with an Updated Arsenal/Samples/47d3e6c389cfdbc9cf7eb61f3051c9f4e50e30cf2d97499144e023ae87d68d5a.7z 95.0 KB
- 2022/2022.04.18 - Nobelium - Israeli Embassy Maldoc/Samples/5f01eb447cb63c40c2d923b15c5ecb5ba47ea72e600797d5d96e228f4cf13f13.7z 95.0 KB
- 2016/2016.10.26 - Moonlight/Samples/940A1B2C537FA2F764283795E9B665BA.7z 95.0 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/e12c906b60bbb7fe15ad8aaa4029d36679b9707e8c0dc494ef5cf31a973b1693.7z 95.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e12c906b60bbb7fe15ad8aaa4029d36679b9707e8c0dc494ef5cf31a973b1693.7z 95.0 KB
- 2022/2022.04.18 - Nobelium - Israeli Embassy Maldoc/Samples/8bdd318996fb3a947d10042f85b6c6ed29547e1d6ebdc177d5d85fa26859e1ca.7z 94.9 KB
- 2022/2022.04.28 - Trello From the Other Side Tracking APT29 Phishing Campaigns/Samples/8bdd318996fb3a947d10042f85b6c6ed29547e1d6ebdc177d5d85fa26859e1ca.7z 94.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/05feed9762bc46b47a7dc5c469add9f163c16df4ddaafe81983a628da5714461.7z 94.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af27978ef672a84d41579200176013aaab4741e97f4eb31375be2758202e55c1.7z 94.9 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/f3b62fea38cb44e15984d941445d24e6b309bc7b.7z 94.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/45683ebf238580f114c582c18b536683137aa1c5b09badaf3e1d5d5dcdb3ba41.7z 94.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/45683ebf238580f114c582c18b536683137aa1c5b09badaf3e1d5d5dcdb3ba41.7z 94.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/20a115c2a8f1137366211147deea0284d08cc33c9a1f1c9c521df8493f0d1545.7z 94.8 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/de30c90ec7eb8c30f3da2204d8afeee915dc3d8158599d6dce59bbc77b0deff2.7z 94.8 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/9d2b6254f9ea7d911e7e41bb83c4534b4e456f4255b1c0742f4d667b1579709d.7z 94.8 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/9d980fbd497d5dbdd1bade5721029d442d2717d0dce0720ff5f3966acce8eb30.7z 94.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aabb8ef9aff5387bb9de65163a129f2540b875ccd0b2d3978d94ec53106b6245.7z 94.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0d44677d66f6e2701917f5026b2898a0f21b285ce853d405d33dadbda8fec1a6.7z 94.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5a48ec36b3f3202520437ff862697cd89c0acf20e91566c0e4496acd97667b18.7z 94.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/82a93e80620a33497c7028471b7836d23cbb86c0d99414a31ed378a5422aca22.7z 94.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/35ed31733fbd7eeb4bfcc29e28a8496f.7z 94.7 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/709D548A42500B15DB4B171711A31A2AB227F508F60D4CDE670B2B9081CE56AF.7z 94.7 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/412a76221b95352ff08b86f569ed99599a7cd6ebacc24ccbdd770a7b24b121c7.7z 94.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/412a76221b95352ff08b86f569ed99599a7cd6ebacc24ccbdd770a7b24b121c7.7z 94.7 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/fd76972a310d77524b47676e944e7a348f20634da5e4e295bed4ad6cfd1b83cf.7z 94.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/fd76972a310d77524b47676e944e7a348f20634da5e4e295bed4ad6cfd1b83cf.7z 94.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/3b593d85b18c9457f8c52cf0f2c5f1f549518f9422d0a5bb10fb1edf4c9ea303.7z 94.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/532b68e6bbcea3980f5fc9a2d939b062b1e3f5f5175267adc158d3a877204e1e.7z 94.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/cdc98a5baed4ac145583ecea092b8d90e91879ee9627410f2a55dad5ed803ab5.7z 94.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/70195e390a5cb92c2e32ded9ef80a935ad7bdda6d6d8e21cc4cf74e98998de32.7z 94.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e548538dd464765c3676dbafc7d305d7675759ac5700135c146abf6e57a478d4.7z 94.6 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/a92bdef34e5fe2d6106a837bf166cba220b126c7643a7f7a58653cdc8d918b1e.7z 94.6 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/8621ff472360600ec2a6f7d61a66eeb8.7z 94.6 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/f1824bd902251314a4fd5506caced48b.7z 94.6 KB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Samples/80d6e71c54fb3d4a904637e4d56e108a8255036cbb4760493b142889e47b951f.7z 94.6 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/90F5C45420C295C73067AF44028CE0DD.7z 94.6 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/264cee1c1854698ef0eb3a141912db40.7z 94.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/b9e1145546dba4fe2428fdb43566a7eb5ac472bd8b5e5f30998477693a08ede1.7z 94.5 KB
- 2016/2016.10.26 - Moonlight/Samples/8AD4C22449B98339548D38BF87BF50AA 94.5 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/67682e25939dce4406f55b6c0c741c0e.7z 94.5 KB
- 2021/2021.12.04 - APT-C-23 in Palestine/Samples/f666cdfc7184c0b4df9dfb2c5786817d06da8031c215fd6c0ab809e80def8293.7z 94.4 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/5604A86CE596A239DD5B232AE32E02C6.7z 94.4 KB
- 2016/2016.07.01 - Espionage toolkit targeting Central and Eastern Europe uncovered/Samples/09C56B14DB3785033C8FDEC41F7EA9497350EDAE.7z 94.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/ee6564baf5c5c61f95b8840c1d8a47e84c0704de8062e51c5fa3cf550612a879.7z 94.3 KB
- 2021/2021.02.22 - The Story of Jian – How APT31 Stole and Used an Unknown Equation Group 0-Day/Samples/68A3710765DA1886F00E40F2D5E02776D224C77AEA114CD22C3A6204A7FAD363.7z 94.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/2916801be5b6d26d735aaa11eb5631fc6dbe234ed2e0980b8d7366c89ad7ba39.7z 94.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/8377a53f7890f3cf01f8919207c981fb63b1b0e63860d5731622a0cad94fdd09.7z 94.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/8ae6f663bf40036379857d65521ce1c78c11cd9b5b4848cec0e7f1ad56e65743.7z 94.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/ab794769599c3f046d34d00051685b7235bce119f212ec8739b6e206dd73b0bf.7z 94.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/97c0ba7e6cb7eb507bb6e9d819786240292f2c3c72e4d7732dd007a9bbf4af5e.7z 94.3 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/94aa827a514d7aa70c404ec326edaaad4b2b738ffaea5a66c0c9f246738df579.7z 94.2 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/f353c44ca82bebdabc151cb3c8145d76aa85c444ae4ebd9bd88027792da44cec.7z 94.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9e5f4b5308c9f4c0c1e9169efd9b20dcbd6bc9824fe1fde3ff7cbe1bc33e3db5.7z 94.2 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ef644d0b444d894d10e7fa8a5072a2e3.7z 94.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8d5f4a7197c9b345e9928d2cc8c300792a3ca3103a30f62cd70d42b24b62f85e.7z 94.2 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/5271a5ddf476af87c6f833638375c72f.7z 94.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2c78cdbd7602f260fc60ad3c4171aef1e88ef152fc16b2e01c9735a13b04e392.7z 94.2 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/c0fbb71af4863db0cd82942974957088908f815ef7f02b197834e22d02d4a460.7z 94.2 KB
- 2013/2013.06.21 - Syrian Attack/Samples/61a26c391aa95084521f5c0f6f70b966.7z 94.1 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/4236be3aa2abc45e49a27d9bf87b6e5003d805c5.7z 94.1 KB
- 2024/2024.04.22 - Analyzing Forest Blizzard's custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials/Samples/6b311c0a977d21e772ac4e99762234da852bbf84293386fbe78622a96c0b052f.7z 94.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/09694b0bef3266b972fa8e19ed10982b1b946044ce3ce9b1346a8cdbbf710fa2.7z 94.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/3f86102e70a3d2fc2f94137599e8d9c2.7z 94.1 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/58a7670111087243516b601c5f070f7de0db5411febe0a878783fdc17c969a59.7z 94.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/94aa827a514d7aa70c404ec326edaaad4b2b738ffaea5a66c0c9f246738df579.7z 94.1 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/539acd9145befd7e670fe826c248766f46f0d041.7z 94.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/92d0f47221c9870b7983d3598b604ccea642463a417a29c5b0b3dbab1e4d8b52.7z 94.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7ba17e1598d4105f13ff946e24fcb85a534542fffd9b8490269ad67fcbc697e1.7z 94.0 KB
- 2022/2022.12.28 - Hidden Fangs in South Asia—A Briefing on Recent Rattlesnake Attacks/Samples/ff6694359b9bd3c2962507213d3e79237999cd5e1e3eb002232c3a2f66210f70.7z 94.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/4c52957270e63efa4b81a1c6551c706b82951f019b682219096e67182a727eab 94.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/ee3f29d2a68217825666dae6a56ae7ee96297ea7f88ae4fd78819983ae67a3ce.7z 94.0 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/49D4E5FCD3A3018A88F329AE47EF4C87C6A2D27A.7z 94.0 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/04fbe5f96118f9a2abae85ef15cf0b8e24041343e3ff8480fcb7d367bfaf29b9.7z 93.9 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/1b786138bf978821dd8151bcd8acb20a3c24cb186cb459326eb6449d713d08dc.7z 93.9 KB
- 2013/2013.03.20 - TeamSpy/Samples/11d954863c36f1c17deed4a127db8e7388eed3c3efc21991431ab84750a61aaf.7z 93.9 KB
- 2022/2022.12.28 - Hidden Fangs in South Asia—A Briefing on Recent Rattlesnake Attacks/Samples/27f6e6f1ae625b542bf5ad3352cbb6cf42280c5ea5f2aad148240f1950abaa62.7z 93.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/98ccf3a463b81a47fdf4275e228a8f2266e613e08baae8bdcd098e49851ed49a.7z 93.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0931991caf4d24b21c37a73d5aa95ef9d2c0ab8db316a97eb2548e5bba9831f9.7z 93.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/2f76d96b60504f5a9ed22174c0d6819a25d42e5c86fbe80f6ba5b0b86614b56e.7z 93.9 KB
- 2012/2012.05.22 - Ixeshe/Samples/6e14c7a424c2eef7f37810ff65650837.7z 93.9 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/a9eb9a1734bb84bbc60df38d4a1e02a870962857.7z 93.8 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/CC1CE3073937552459FB8ED0ADB5D56FA00BCD43.7z 93.8 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/ead97a3920ff557299bcd4ccde1770c759263b93b70414258ec9030bbd0cb750.7z 93.8 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/14ec6d0259a75d33a1202f76bc7f9a98e76ee752157639df9f4099cee3c4d487.7z 93.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b91b48c65d165bfc3013c728a6d2dcc71665c35f407dedc44d56b8354f61d7a5.7z 93.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/f0881d5a7f75389deba3eff3f4df09ac.7z 93.8 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/00f07b0e701dcfa49e1c907f9242d028.7z 93.8 KB
- 2022/2022.08.15 - Shuckworm Russia-Linked Group Maintains Ukraine Focus/Samples/f895adfe7882bac956f31ec14fb52ea118138257d4a95fb9e1bb6f4e846d07b8.7z 93.7 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/6cb14b5f07558b6fd1a397e02df1d2ec255e3813a1496a049532165af33a3c66.7z 93.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c77a8b8211d27c57b3f75de97815587eabd0d932896b3402eaeef5fa893b316.7z 93.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/87a6ec28357409e547f22edba03c1874500636f9860069db51bfe7a351d20481.7z 93.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9af50fdc88d4a92767707551eae5661e69e527b16eb80e5a3ed5025683815b90.7z 93.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/da52a58fa6f45fd8ede22a0618cb7260.7z 93.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5135377eb6db61ace45e88eca753fb08ae4e185176940e786050c0514a775294.7z 93.7 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/b20ce00a6864225f05de6407fac80ddb83cd0aec00ada438c1e354cdd0d7d5df.7z 93.6 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/bc2f07066c624663b0a6f71cb965009d4d9b480213de51809cdc454ca55f1a91.7z 93.6 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/bc2f07066c624663b0a6f71cb965009d4d9b480213de51809cdc454ca55f1a91.7z 93.6 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/486c32527778d03a182ea138b120e65894c2a56694475d46cdaf8096c8315ef2.7z 93.6 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/e6ab854cd19b43084920a2d422301d4cfab6a3efbde3a6d7653275ce4786dd26.7z 93.6 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/9b7985876c2396dee791e506bd1e4bd212512ea4c47134f7ac1e743977395a40.7z 93.6 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/776a7e29e3d1288fbbbc11057b800dc4559e4f2b77b827757779213b0d49c22b.7z 93.5 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/6a76e3e98775b1d86b037b5ee291ccfcffb5a98f66319175f4b54b6c36d2f2bf.7z 93.5 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/255041f3cf097bf983dbe12a2df1b5b6f57b4f2a759ced968979bd4fe228312f.7z 93.5 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/4521a74337a8b454f9b80c7d9e57b4c9580567f84e513d9a3ce763275c55e691.7z 93.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/81b3ab2e18f03c1b7a5d62feda57de62a815f6358a69abf440ce6abd99ab2b6a.7z 93.5 KB
- 2019/2019.09.11 - RANCOR APT - Suspected targeted attacks against South East Asia/Samples/5e8b469d36e8d4b9c00c67bbba1af382.7z 93.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/69d5123a277dc1f618be5edcc95938a0df148c856d2e1231a07e2743bd683e01 93.5 KB
- 2016/2016.10.26 - Moonlight/Samples/0F83377C44ADBA238FD0F0EB241981A6 93.5 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/abec84286df80704b823e698199d89f7.7z 93.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/bc8fec92eee715e77c762693f1ae2bbcd6a3f3127f1226a847a8efdc272e2cbc 93.5 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/0d5ce97d5ba5a755e943d1856046e52b4d620d31bb55c280706e32cb99e95b84.7z 93.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/49f652be494a104a903d98c46f0fe9face6c70165177bbc4fb7eb88ad36cc06f.7z 93.5 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/ca7138bfe08b480386653072482e58f6c48b05a1e7fb8a82cc042806eae9acc2.7z 93.5 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/caa769a21bf97987de4cc92874eaa03e7b0538082c502606aa8ca97823e2e2aa.7z 93.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c4577a1005744208b83dc8fea98f661a6333e46db14946bc01bf51a2039a6249.7z 93.4 KB
- 2019/2019.09.24 - DeadlyKiss/Samples/c0d70c678fcf073e6b5ad0bce14d8904b56d73595a6dde764f95d043607e639b.7z 93.4 KB
- 2019/2019.09.24 - How Tortoiseshell created a fake veteran hiring website to host malware/Samples/c0d70c678fcf073e6b5ad0bce14d8904b56d73595a6dde764f95d043607e639b.7z 93.4 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/3631faf525863d8bd24e571e04b41bdced047734.7z 93.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/2bec1860499aae1dbcc92f48b276f998.7z 93.4 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/656384c4e5f9fe435d51edf910e7ba28b5c6d183587cf3e8f75fb2d798a01eeb.7z 93.4 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/601a02b81e3bd134c2cf681ac03d696b446e10bf267b11b91517db1b233fec74.7z 93.3 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/656384c4e5f9fe435d51edf910e7ba28b5c6d183587cf3e8f75fb2d798a01eeb.7z 93.3 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/fa941425b658807a977c38c23820a51ad5ce4e29f4dce739c8e6bc234cd6bf11.7z 93.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a891f825305c7bab9b23feb503536312751fdd588327201bd5c76c3262cbfb17.7z 93.3 KB
- 2024/2024.03.24 - DinodasRAT Linux implant targeting entities worldwide/Samples/15412d1a6b7f79fad45bcd32cf82f9d651d9ccca082f98a0cca3ad5335284e45.7z 93.3 KB
- 2024/2024.03.31 - Malware Spotlight - Linodas aka DinodasRAT for Linux/Samples/15412d1a6b7f79fad45bcd32cf82f9d651d9ccca082f98a0cca3ad5335284e45.7z 93.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d50a419daff4290f3870b66ff94050a0cbcd76e278d5c4015a79a6b578e44724.7z 93.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e29e93f33a3c999431c6d3a5179817061a1c891df7a19c9aafb39b8874b444d7.7z 93.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/63be00318f1476613c35189ae3b6cc09c3c09ac29baa7c4ef169368b6eb8b732.7z 93.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d90ed95918fa531fb115c0cda72c989725479f0a5e6d3db993e1f52c80838f74.7z 93.3 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/a464781b616c86bbd68dbf909826444f7fd6c6ae378caf074926df7aebc4e3a1.7z 93.3 KB
- 2015/2015.09.17 - The Dukes/Samples/558f1d400be521f8286b6a51f56d362d64278132.7z 93.2 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/51309371673ACD310F327A10476F707EB914E255.7z 93.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9544165185cdebcab05bb1d7d8f995d34473a9784301efac2150900747ddb6b0.7z 93.2 KB
- 2015/2015.09.17 - The Dukes/Samples/9090de286ce9126e8e9c1c3a175a70ab4656ca09.7z 93.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/83798d893316b0b8057fe7aa3cb161d4168d725a7d31ca89820cb59cba6428e8.7z 93.2 KB
- 2022/2022.01.26 - BfV Cyber-Brief/Samples/601a02b81e3bd134c2cf681ac03d696b446e10bf267b11b91517db1b233fec74.7z 93.2 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/c869b0fe739d0626e4474eea980dd018.7z 93.2 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/997e54360fdc3d45f8fb2612b2936394d20e8ae84a0dd073562ba9d6ea5825ad.7z 93.2 KB
- 2019/2019.01.30 - Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities/Paper/Chafer.pdf 93.2 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/63060da384c6b4e517adb76522bb489faa559d1fd1207215b9bdb0198710df39.7z 93.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/162b5e4672ba972df931d8db6c598d2e4fc6c082a54488b20cfccc54e9e92396.7z 93.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7b88808d77d94bcc438d14d2282a3ff254300b2aa1331a387bbdd833ca16be47.7z 93.2 KB
- 2022/2022.01.12 - MuddyWater - Recent Activity of an Iranian State-Sponsored Threat Actor/Samples/7e7545d14df7b618b3b1bc24321780c164a0a14d3600dbac0f91afbce1a2f9f4.7z 93.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1efd690b5899b70bb3be0f97245bd610b31220412a34a36fc9be7287d82878a4.7z 93.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/694ad566b4ba1ef7c6bac081894dce9f02e921413112fd52be5e47a22c545637.7z 93.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4fac785ea927d8a411a53e1da8dc5d87b3e52fe99512fa1dbc6d2d00a23901d7.7z 93.1 KB
- 2022/2022.10.04 - MSSQL, meet Maggie/Samples/a375ae44c8ecb158895356d1519fe374dc99c4c6b13f826529c71fb1d47095c3.7z 93.1 KB
- 2012/2012.05.22 - Ixeshe/Samples/58de08c1155a775b760049dff3f5abe4.7z 93.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e0e2369945abd74a9f261cc1861cd488a358552360e8227a9258bc6e85f07045.7z 93.1 KB
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/8a1c9a28ba0c74bafd71705aa12128831d66bbae06536a81d680cd207e740a65.7z 93.1 KB
- 2016/2016.04.26 - Cyberwarfare - Iran Opens A New Front/Samples/ac8fc264c7ec3cf70836e1bb21f9a20174b04ad49731b8797d7d8bb95cb353e2.7z 93.1 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/ac8fc264c7ec3cf70836e1bb21f9a20174b04ad49731b8797d7d8bb95cb353e2.7z 93.1 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/c2c1d804aeed1913f858df48bf89a58b1f9819d7276a70b50785cf91c9d34083.7z 93.1 KB
- 2015/2015.04.15 - Hellsing APT/Samples/aa906567b9feb1af431404d1c55e0241.7z 93.0 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/77fc858e441c40bfe484c6ea1cc8f25da0ae9029d745b137c1f5f14358ff6b71.7z 93.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/75033494867c133e7470c348cc36da13b18aa20d13612619540a9a909aa29f48.7z 93.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4c5de4dc4c237bf37b6a88a8f0fe7b424a3da044d1a08ba050dd0cc517132119.7z 93.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/0D4839F99C30AD76E082851A214A32116CE932A7.7z 93.0 KB
- 2021/2021.05.06 - Operation TunnelSnake/Samples/3A4E1F3F7E1BAAB8B02F3A8EE20F98C9.7z 93.0 KB
- 2021/2021.08.25 - FIN8 Threat Actor Goes Agile with New Sardonic Backdoor/Samples/6cba6d8a1a73572a1a49372c9b7adfa471a3a1302dc71c4547685bcbb1eda432.7z 93.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/1ab5f55763663ffb0807079397812b47.7z 93.0 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/d5e98fb0f05f28183f51a66b0032525ebedc55f056c0ddff2bf15a5eb3016fdd.7z 93.0 KB
- 2020/2020.05.14 - LOLSnif – Tracking Another Ursnif-Based Targeted Campaign/Paper/lolsnif (2).pdf 93.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/c26514bab11d961f230e800553de663fd247a6627242014e290b519b25ef33c5.7z 92.9 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/c26514bab11d961f230e800553de663fd247a6627242014e290b519b25ef33c5.7z 92.9 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/19ce4f92e7a7b1a812ee2efa834733279ddf1052e123cf36bb77443197a0ed5f.7z 92.9 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/5b0266125ff9650ebfd7d1a24126a55cb02267f8dd9d9be2bc1de0267c495b68.7z 92.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/C75D8850273431A41F0EFCF8F74E86BCFE1DFA5A.7z 92.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/1e931d4b48dc12ae3e1b725471fb812486aa6dc15aa66f6803b0ca39ce5bcd9b.7z 92.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1e931d4b48dc12ae3e1b725471fb812486aa6dc15aa66f6803b0ca39ce5bcd9b.7z 92.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/fd5a7e54cfdd3b3f32b44d8fdd845e62d6b86c0ddb550c544d659588d06ceaee.7z 92.9 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/98c1b533c1861c8461a97e41a4c045e3a0585049b5213cb4e0bd1c61bd580a59.7z 92.9 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/f72efc60725e918d413b74dfa6a2782924ec701356ec4ded8f52008294dc0c00.7z 92.8 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/37af3f3b3c43690a2e73d4b5edb968896ec4da7b2c21b12a94e146a10f07fef8.7z 92.8 KB
- 2012/2012.07.11 - How the Boy Next Door Accidentally Built a Syrian Spy Tool/Paper/Dark Comet.pdf 92.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/359bfd21ed9a5deedc19700355776ede266e5c8532584289db45ebe2fd8d8afe.7z 92.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/2ef70a256dde1a9700527c995be417447dee1857759e8279aa7a287f85c9de96.7z 92.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/3c2e708989193b3497c2c97c3957d4abd2d5989c82832ce5c4a3b5a4c9ecd3f8.7z 92.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/1285ff3c3a4089b43c275220d0c54442.7z 92.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4dc3df6a50b70112026b09aeab304fb04f22aad7ad404a2b275983f2f627bde8.7z 92.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b60b41c21b420c15cec87a3a80bc26b246bff0e9824f5942ede57b6ca11f289c.7z 92.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/dc2d0faffd2135b06eb8e04140e2d189303b23e7f20e96306a7c553bb5a7abaf.7z 92.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/97b946137851d555ff7cd73d20ea25f3dca7ab86649efc19f9132aceed828a36.7z 92.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b5782e4983c8308b221818c2dbc8200aaa6ac2f4a30d722cfd1b2294b459b6d1.7z 92.7 KB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Samples/e7987627200d542bb30d6f2386997f668b8a928c.7z 92.7 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/c758eed6660786097b63ac6748236b5b6084783703ea7ee2111e8f0bcaa3652e.7z 92.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/15811bd40a1a8b80c16db43a03d129835b386aef791c487208b31117da952d98.7z 92.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/af093536dedf0106f3033806a94558591fa90804700a9ecf41d19a039cd948a7.7z 92.7 KB
- 2021/2021.12.31 - APT28 SKINNYBOY - Cheat Sheet/Samples/12331809c3e03d84498f428a37a28cf6cbb1dafe98c36463593ad12898c588c9.7z 92.6 KB
- 2013/2013.04.13 - Winnti/Samples/B8F03B556AE4255BA8D828B6D9909B08.7z 92.6 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/6b4aa596e5a4208371942cdb0e04dfd9.7z 92.6 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/d0a7cd5cd7da9024fb8bd594d37d7594.7z 92.6 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/2699d5711c30178c92be712a69600ffb8adc6982b03b1d9cebb8e745ae4fbebf.7z 92.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/b19ef1134f54b4021f99cc45ae1bc270.7z 92.6 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/b19ef1134f54b4021f99cc45ae1bc270.7z 92.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/025faee9578c97fbaa0da61d55691758.7z 92.6 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/a1c7709d147d8182892585bc965317816367ebabc273e8a99559ade24b19ed7f.7z 92.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/f51ba5883a65a0f7cf6783a6490320d3.7z 92.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/b07340bd812ac1d6bab85b1b49c4e935f100b17d59da632533c8ddd361529f10.7z 92.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b07340bd812ac1d6bab85b1b49c4e935f100b17d59da632533c8ddd361529f10.7z 92.5 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/a373f33b4e80d47bb622302b1792b97a20b94df0563b54143efb4f00e07bd78e.7z 92.5 KB
- 2017/2017.04.11 - Unraveling the Lamberts Toolkit/Samples/1eede29007619d207842ddcaadf41b17b47a456004df43189d1f6cf54a3b785b.7z 92.4 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/b962e4580e05e004df9fe2c22b34556bc513370c9a775bfe185e05a9d0df494e.7z 92.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/FC17F3B2E2C7F5F24D35899D95B8C4A6.7z 92.3 KB
- 2019/2019.12.17 - Lazarus Group -Dacls Rat/Samples/e883bf5fd22eb6237eb84d80bbcf2ac9.7z 92.3 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/e883bf5fd22eb6237eb84d80bbcf2ac9.7z 92.3 KB
- 2021/2021.09.28 - FinSpy unseen findings/Samples/405BB24ADE435693B11AF1D81E2BB279.7z 92.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/ffead364ae7a692afec91740d24649396e0fa981.7z 92.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/ffead364ae7a692afec91740d24649396e0fa981.7z 92.3 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/8f096e3b5ecd2aca35794a85f8b76093b3968a8737e87e8008710b4014c779e3.7z 92.3 KB
- 2022/2022.05.20 - ESET Research - Arguepatch/Samples/8f096e3b5ecd2aca35794a85f8b76093b3968a8737e87e8008710b4014c779e3.7z 92.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/3dd221b0ea6f863e086868b246a6a104.7z 92.3 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/52b7f93bd4c2d1b1818f2a9506551852e2e7b511c9298e71edb54a39f69f94f2.7z 92.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/52b7f93bd4c2d1b1818f2a9506551852e2e7b511c9298e71edb54a39f69f94f2.7z 92.2 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/dacd5b49ac628157fcb9cf8d6e537e851ef29a64.7z 92.2 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/3187d7ac0dfbc72c43940d1b4de60b213552912672589eb2d1ea7fd0ca16b14e.7z 92.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/396ffa925165de08d0b5bf6cc6974a02a18b44ce60c3d3e657ba6c6153760138.7z 92.1 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/afa06df5a2c33dc0bdf80bbe09dade421b3e8b5990a56246e0d7053d5668d917.7z 92.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/439f623b996c9a19dada6675d15760f593e0fbcafe73070157a3ccb520da6170.7z 92.1 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/ed34cf949ffd64c890f443a1695b2cb413bff7634c04d1475021651261a17359.7z 92.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/86e6cc8827bce4837a55ad76133f3125.7z 92.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/faf05fd957b1805a545601aed940d90e2764caf2681580d15105627e010b17d7.7z 92.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9da1a55b88bda3810ccd482051dc7e0088e8539ef8da5ddd29c583f593244e1c.7z 92.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/db8c137451215f911510a79c71d348ab7c426547d0b12aa2409778d724cddfef.7z 92.1 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/9b6af5f8878a3fde32a3e8ff3cf98906.7z 92.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ff99b44cd27f05d65e668fb4e2327cc405d3b61c3b3cebd59f552de3f1e49b10.7z 92.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/5655adef4a05f29fc003ea573f10f219b3cad4d4a811c8355349118b89bb35ee 92.0 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/159a91f9c9a83493c03f83c22f478019b7f6e8ca.7z 92.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/e93a96e597071fa868c93ac3e90c2c8d8b8c82e9252f1c919f3df80ed8775481.7z 91.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/16710c96d5ee6554bae6b881d9e136bd.7z 91.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/1317703bfb7b0f3eeab6af67ec0fb29368ab12b06b256f6639648b85e8aa76bb.7z 91.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1317703bfb7b0f3eeab6af67ec0fb29368ab12b06b256f6639648b85e8aa76bb.7z 91.9 KB
- 2021/2021.10.26 -Malware WinDealer used by LuoYu Attack Group/Samples/0c365d9730a10f1a3680d24214682f79f88aa2a2a602d3d80ef4c1712210ab07.7z 91.9 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/37abec061f2d7c0f080995d99aa1f6d43e67e4c33642446fe2305aa1d04c9ca7.7z 91.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/37abec061f2d7c0f080995d99aa1f6d43e67e4c33642446fe2305aa1d04c9ca7.7z 91.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5174bd8a32726aed3740d58c73fff8a27d05898b22fa7452f9f5ec49e4b723f.7z 91.9 KB
- 2016/2016.06.21 - RPT China/Samples/5d759710686db2c5b81c7125aacf70e252de61ab360d95e46cee8a9011c5693f.7z 91.8 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/5b589d5d3e226818a9eeb4f8294d18d1251a3a57eb3a28131fb8729e9957e5ed.7z 91.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5b589d5d3e226818a9eeb4f8294d18d1251a3a57eb3a28131fb8729e9957e5ed.7z 91.8 KB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/e97ac9089fa80dc38e8fe920008c117d93203e45a1516d24b59f17f7055b8ced.7z 91.8 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/4b973335755bd8d48f34081b6d1bea9ed18ac1f68879d4b0a9211bbab8fa5ff4.7z 91.8 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/4b973335755bd8d48f34081b6d1bea9ed18ac1f68879d4b0a9211bbab8fa5ff4.7z 91.8 KB
- 2016/2016.10.26 - Moonlight/Samples/573138482B185F493B49D3966650CDAD.7z 91.8 KB
- 2016/2016.10.26 - Moonlight/Samples/2930596D4E1328B79C349455E71EE1B0.7z 91.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/12a7cec5631141f61ef159fbb43103a3cdd79ddd3a0270df62d4c4fa4635b03e.7z 91.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9850b3b9521f7efacd07af7f700d64bd60d99c25c41ce1c2859282a7bddfefe6.7z 91.7 KB
- 2019/2019.07.18 - Hard Pass - Declining APT34’s Invite to Join Their Professional Network/Samples/021a0f57fe09116a43c27e5133a57a0a.7z 91.7 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/5e804c0a24a5f471635bed760fee8bba15a3d69fc6ddac306ef0da364b58aa34.7z 91.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/8def236d23dea950d9b1b222cb9a463a.7z 91.7 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/a24992c89c4a8dd83b5e910131054c60.7z 91.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/37c7500ed49671fe78bd88afa583bfb59f33d3ee135a577908d633b4e9aa4035.7z 91.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/aace71b910db739e74ad861b6602a4bd9cefddcc76e0a7af07600e346ffa724d.7z 91.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/81371773630098af082d714501683c70.7z 91.6 KB
- 2022/2022.03.22 - Cyberattack on Ukrainian enterprises using the DoubleZero destructor program/Samples/30b3cbe8817ed75d8221059e4be35d5624bd6b5dc921d4991a7adc4c3eb5de4a.7z 91.6 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/30b3cbe8817ed75d8221059e4be35d5624bd6b5dc921d4991a7adc4c3eb5de4a.7z 91.6 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/30b3cbe8817ed75d8221059e4be35d5624bd6b5dc921d4991a7adc4c3eb5de4a.7z 91.6 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/6d57df368c3e58be61bc36ee35123dcc5ce6d7a04cd6acfe7e10588038589ad4.7z 91.5 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/a7da1ec5745bb7ef5a4fd05d37d83b49b41ab70fae518e6a00b7caa30c417576.7z 91.5 KB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/39a991c014f3093cdc878b41b527e5507c58815d95bdb1f9b5f90546b6f2b1f6.7z 91.5 KB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/654ec27ea99c44edc03f1f3971d2a898b9f1441de156832d1507590a47b41190.7z 91.5 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/eb706cd788ca583fce1449010bed868a3b8f80abaa20a45b5a4a9892817dd273.7z 91.5 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/84ce04fd8d1c15046e7d50cd429876f0f5fbca526d7a0a081b6b9a49fe66131f.7z 91.5 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/52501a2c19758d825b9fd6bbfe70d47fda24ffbfe15a5441a44f791af8b8c705.7z 91.5 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/057cffe539a414ec4cef730e4fbf7861b61a7331bbd6d7feb55c76221a8cc6d3.7z 91.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/6e97bf1b7c44edc66622b43e81105779.7z 91.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/b18cabead7248e8156230c71399b79c9.7z 91.5 KB
- 2021/2021.10.04 - Malware Gh0stTimes Used by BlackTech/Samples/01581f0b1818db4f2cdd9542fd8d663896dc043efb6a80a92aadfac59ddb7684.7z 91.5 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/c8594dbe90041eb901c7a0aae280415e.7z 91.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/18527b303c0afe91f5ae86d34b52eb29.7z 91.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/0e441602449856e57d1105496023f458.7z 91.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a93b70f827d4a48fcbbd6c9018306fa37de95e4a7a32d5d6d47f44b52769c94b.7z 91.3 KB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Paper/lookout-moonshine-badbazaar.pdf 91.3 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/af382286c153aa33cf5a3e618e3166e3e012a588d3cdc27b48d634cfd92f210a.7z 91.3 KB
- 2021/2021.08.25 - FIN8 Threat Actor Goes Agile with New Sardonic Backdoor/Samples/72fd2f51f36ba6c842fdc801464a49dce28bd851589c7401f64bbc4f1a468b1a.7z 91.3 KB
- 2016/2016.10.26 - Moonlight/Samples/E61732ADD06F5EB98FE6AD42CE9682F6.7z 91.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/70e3f6f428f4ff15e991a0b8c1fde01900b8a61fffaa2cdef37b1b9a334e9103.7z 91.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/73cd3885dccf246f56703c9c35a628afe1129457f85aa906727021a437eb1991.7z 91.2 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/7b48460b5f6f8bc68fedb78a07f7884f57c66b57.7z 91.1 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/5d075e9536c5494745135c1176981c96.7z 91.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/1101d00223a62e77718da28053758208897d1dc627a06a01f0e620a6ccad3812.7z 91.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/277931bf51f195fceb9befad6f4cc9e613d203ed90d3e4a05a16bc603809dec6.7z 91.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/4dccd9861da3b47bef43c72546044c1d136a5cb020aaa65a1ea494aec35e4910.7z 91.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/5e10cda5415e28b3efc9b909da6518d1cbcb56957e9850b99a4eee3893400012.7z 91.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/72d7b55e82080ff84693e1ecdfa7128ef9c513b3b8cc5e411715a40ef4ee0557.7z 91.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/8f0bfbde00e5e86223e586874df892e6fb2b97b133a909b7fdeacf7614df478f.7z 91.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/a24d66f4356de33ba9227d4e496cc975995f1bd72d72e47f74f07648c45c5308.7z 91.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/e93423a1c8add21c5676680a090ddc913d359c29ea9e44ffc91fb10396e3e858.7z 91.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/f051c2f99b2d94b0fc5ae7893ec0467f4175cfa926cfc573a6b65a40c566f94d.7z 91.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/9461599bc85cf2ef11cb79a827fd365a086726b7c022fb2bfe5fb9f83e71cf9a.7z 91.1 KB
- 2020/2020.04.24 - Posh C2 APT/Samples/7658d4c74b519187b2829359a921e374.7z 91.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/da6af8a50e2be3abd46bd24a9d125706e00b26b6721c1b28faf4eb0b2384d52e.7z 91.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/da6af8a50e2be3abd46bd24a9d125706e00b26b6721c1b28faf4eb0b2384d52e.7z 91.0 KB
- 2024/2024.05.03 - German Government - Attribution of a Russian cyber campaign/Paper/2024-05-03-attribution-of-a-russian-cyber-campaign-data.pdf 91.0 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/7197de18bc5a4c854334ff979f3e4dafa16f43d7bf91edfe46f03e6cc88f7b73.7z 91.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/d16a876029960b1c06272aeaeaaf691fdfefb40fcf25923d3310126325b6818e.7z 91.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/451b1ea8b722237de376a2d0c721eed2b5c9b1672d6ec1678dd995a2f67463cf.7z 91.0 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/2fdef9d8896705f468f66eb8c20e5892d161c1d98ab5962aa231326546e25056.7z 91.0 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/432a07eb49473fa8c71d50ccaf2bc980b692d458ec4aaedd52d739cb377f3428.7z 91.0 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/8a5a55ab9fb7a97b5438575af12ff59b9dc383cdabaf90f344bd808fd9dca49a.7z 91.0 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/2f37912e7cb6e5c478e6dc3d0e381a24.7z 91.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/2f37912e7cb6e5c478e6dc3d0e381a24.7z 91.0 KB
- 2012/2012.05.22 - Ixeshe/Samples/c61c231d93d3bd690dd04b6de7350abb.7z 91.0 KB
- 2023/2023.03.09 - A border-hopping PlugX USB worm takes its act on the road/Samples/432a07eb49473fa8c71d50ccaf2bc980b692d458ec4aaedd52d739cb377f3428.7z 91.0 KB
- 2023/2023.07.11 - The Spies Who Loved You - Infected USB Drives to Steal Secrets/Samples/432a07eb49473fa8c71d50ccaf2bc980b692d458ec4aaedd52d739cb377f3428.7z 91.0 KB
- 2016/2016.10.05 - Wave Your False Flag/Paper/Wave your false flag.pdf 90.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/d1cdff47853aae8fd697e569a0897d5e.7z 90.9 KB
- 2016/2016.10.26 - Moonlight/Samples/DF38B1562E4F0B735B3E10BAE78DF2A9.7z 90.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4524215a8c24f50f843c437b6e5d8a39320513881033f1d9c546eb4db7119899.7z 90.9 KB
- 2018/2018.11.27 - DNSpionage Campaign Targets Middle East/Samples/82285b6743cc5e3545d8e67740a4d04c5aed138d9f31d7c16bd11188a2042969.7z 90.9 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/5fd89dbd129877d5141f9731a61af867b74fc7a33213233307b725ec97532a7b.7z 90.9 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/947f7355aa6068ae38df876b2847d99a6ca458d67652e3f1486b6233db336088.7z 90.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/02c4ba967900b49828985f7b67ebd21daa11b8bc9e4e0b6e5e9fef2de8fdc6d4.7z 90.8 KB
- 2018/2018.11.27 - DNSpionage Campaign Targets Middle East/Samples/2010f38ef300be4349e7bc287e720b1ecec678cacbf0ea0556bcf765f6e073ec.7z 90.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/3d47ca0810b2d296aaa2541ef621f5d834dfbbd89cb671a2a95b7f2bddbd3e4e.7z 90.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/fb2ad747903f46d03b19b12c46a3e678e8a0c156092fb334aab47714a041265c.7z 90.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/d060123c21869b765b22b712a8ca47266a33464095411e2b7bdf7e327d23ed07.7z 90.7 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/bb1af121502e40a549135b72f34ad49d11cfbfa49b5cbcf549777549087fe751.7z 90.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/5bbf2643a601e632a49406483c8fc5262a76e206bd969f2ba3f4f2e238768ab9.7z 90.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/08c2544b6a9f85b9d82e9dee5c089161008e3b89a4ca58bf4cfbd17457503aee.7z 90.6 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/08c2544b6a9f85b9d82e9dee5c089161008e3b89a4ca58bf4cfbd17457503aee.7z 90.6 KB
- 2016/2016.10.26 - Moonlight/Samples/FBB0BA6E2E570CA1B4F495F3040B6F6D.7z 90.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c3442404da09a80d8d5708dbad615c45ef6743e53b78e15a65c6055df1ca5e3.7z 90.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/edb9006f9a1ee46000727f99e4049c4163675e2c.7z 90.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/2d9c0f32401404ab515690e052d378b0acdd22e30ce8a6a2ce6e5088b2c62795 90.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a74604f65d92579295b4fa16f6cca91fc2a66387eb1c1744b22081fb05aefa16 90.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/048790098a7c6b8405761b75ef2a2fd8bd0560b6 90.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/96f3b52460205f6ecc6b6d1a73f8db13c6634afc 90.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/85d182f7a0e049169a7bd0aa796fba96.7z 90.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f4123e7f09961479452f0f42b3706293.7z 90.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/427f61e8e4d021d3dcff0df93bcb03e2747aadd8af3b6eee99707a227b8072be.7z 90.5 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/e98d8ae395ec7d2bbc29c21fa2bf79e26ada9d8bd5098487027b32aeae8b03b7.7z 90.4 KB
- 2021/2021.10.04 - Malware Gh0stTimes Used by BlackTech/Samples/15b8dddbfa37317ccdfbc340764cd0f43b1fb8915b1817b5666c4816ccb98e7c.7z 90.4 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/f251485a62e104dfd8629dc4d2dfd572ebd0ab554602d682a28682876a47e773.7z 90.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/340ca19f6bbbd1f4f45e37af5ed1a0ae8e296b13a1d5c0708d6a31a85164fa8f.7z 90.4 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/9e6a2a01decc2c26f3586a119b6fd3a886c4cf9c76aa452339d164fda40c63e4.7z 90.4 KB
- 2018/2018.04.04 - New MacOS Backdoor Linked to OceanLotus Found/Samples/2bb855dc5d845eb5f2466d7186f150c172da737bfd9c7f6bc1804e0b8d20f22a.7z 90.4 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/6f4e20e421451c3d8490067f8424d7efbcc5edeb82f80bb5562c76d4adfb0181.7z 90.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dbfd8df141ebd7b46d16dadceef42f56014c182df26082bee56b28fd64176e35.7z 90.4 KB
- 2016/2016.08.02 - Group 5 Syria/Samples/494BAB7FD0B42B0B14051ED9ABBD651F.7z 90.3 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/5aee7ae5dd28fcd7e672912292061022c29538bf9264db56b30efdbc8d45abc0.7z 90.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/1800822b3e467eba73278f94f26291942497c31267fe8111bc55e845d17454e2.7z 90.3 KB
- 2023/2023.10.31 - Analysis of activities of suspected APT-C-36 (Blind Eagle) organization launching Amadey botnet Trojan (CN)/Samples/f4862630f94ac575f310edc6f8ddef9f6253f60f862808d6d56c4c514f562d02.7z 90.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/78418e25a2ebe6785afcd3394470d130cc01fe2386f7904a3d8488d392642ce4.7z 90.3 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/9a6692690c03ec33c758cb5648be1ed886ff039e6b72f1c43b23fbd9c342ce8c.7z 90.3 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/9a6692690c03ec33c758cb5648be1ed886ff039e6b72f1c43b23fbd9c342ce8c.7z 90.3 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/c21eaadf9ffc62ca4673e27e06c16447f103c0cf7acd8db6ac5c8bd17805e39d.7z 90.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f53e3e0b3c524471b1f064aabd0f782802abb4e29534a1b61a6b25ad8ec30e79.7z 90.3 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/3c7c30ff0bb6eb04819d121e51a36dadecc6af747718e2373489bde18cbce001.7z 90.2 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/51e3f3a762ab6fb0c3db4819560c6b1607cdcd257ce375e68fdf1a17ff5c2cb5.7z 90.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/d22b0ec4e9b2302c07f38c835a78148a.7z 90.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d0508700e5291631c6b45308af361b0dc589a4a1b862920185af3149aa7f5729.7z 90.1 KB
- 2021/2021.01.04 - APT 27 Turns to Ransomware/Samples/aa4f7e8e45915a9f55a8b61604758ba3.7z 90.1 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/d1f848a8477f171430b339acc4d0113660907705d85fa8ea4fbd9bf4ae20a116.7z 90.1 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/a98d2c90b9494fc885c7cd35d43666ea.7z 90.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/a98d2c90b9494fc885c7cd35d43666ea.7z 90.0 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/9dae4a24095b9a3870579a63c94c73fe8de205c70d95dfdb0dc9c87709215953.7z 90.0 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/728FC6952F1D038BD1FDF01B44C4AF05E363A4BB.7z 90.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/e40a46e95ef792cf20d5c14a9ad0b3a95c6252f96654f392b4bc6180565b7b11.7z 90.0 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/9d72cb7c95bcec88f7bf4bfffdb2b0ebe5902f3da943d03794e8a6f586f0c1a3.7z 90.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f1b87b4dc0287f14e310a5f99b8c2383732c1d16deb0d39e812fa901ec7af2f3.7z 90.0 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/ec8258a2c50676e05f45d8bbddf46c8f0112042e998e29416c60c8abaa1ee099.7z 90.0 KB
- 2022/2022.12.07 - Internet Explorer 0-day exploited by North Korean actor APT37/Samples/926a947ea2b59d3e9a5a6875b4de2bd071b15260370f4da5e2a60ece3517a32f.7z 90.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/ab686acde338c67bec8ab42519714273.7z 90.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/2060d58311e927aec8f2e8803f5bf5f8072e0a8cf85adf0c1a667d9221a394d2.7z 89.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/42b7b0bd4795fc8e336e1f145fc2d27c.7z 89.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/42b7b0bd4795fc8e336e1f145fc2d27c.7z 89.9 KB
- 2017/2017.10.16 - Leviathan - Espionage actor spearphishes maritime and defense targets/Samples/5860ddc428ffa900258207e9c385f843a3472f2fbf252d2f6357d458646cf362.7z 89.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34b25b29285d24b085c89274d470bae7bb2df49860e0b14cfb125a493db2f1a9.7z 89.9 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/6a3446b8a47f0ab4f536015218b22653fff8b18c595fbc5b0c09d857eba7c7a1.7z 89.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22bceab921de5391c8e73298a2390e457ccf00cddbdc561a0845963e357b3838.7z 89.9 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/1bd468332c0dfc8ba2a3a5f286f20b7a.7z 89.9 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/58e81154a87cc93d546c4c45de9b1ec3.7z 89.9 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/859301c5874ca3739e8ac81ddfc676e6.7z 89.9 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/c83c28add56ec8cad23a14155d5d3d082a1166c64ea5b7432e0acaa728231165.7z 89.9 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/6ef66c2336b2b5aaa697c2d0ab2b66e2.7z 89.9 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/2c7f26d99229d7166692c8f311fc5abfb915789ba4bfefb217fc01415fafc69c.7z 89.9 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/c76a817bcae00ec0ca86624b2e62458fec07a5682d92eb59568639fa0586bb1e.7z 89.9 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/6e843ef4856336fe3ef4ed27a4c792b1.7z 89.9 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/e7aa0237fc3db67a96ebd877806a2c88.7z 89.9 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/7a78dacbb7ff88b536d4a8db4e647df9efed8cea2d26cef0e21f7791e61bfbad.7z 89.9 KB
- 2021/2021.02.25 - Lazarus Threat Needle/Samples/e7aa0237fc3db67a96ebd877806a2c88.7z 89.9 KB
- 2021/2021.02.25 - TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations/Samples/e7aa0237fc3db67a96ebd877806a2c88.7z 89.9 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/6e843ef4856336fe3ef4ed27a4c792b1.7z 89.9 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/05a02e08cce99d3821574d8612f757fd.7z 89.8 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/05a02e08cce99d3821574d8612f757fd.7z 89.8 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/3f186948a30cff34861ac0c539aece70e21c848e.7z 89.8 KB
- 2015/2015.02.16 - Carbanak APT/Samples/08f83d98b18d3dff16c35a20e24ed49a.7z 89.8 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/92be93ec4cbe76182404af0b180871fbbfa3c7b34e4df6745dbcde480b8b4b3b.7z 89.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/9fc572e3a6c30221e5eecdd488efabbaf1bab04dff34860263495620fa4706c1.7z 89.8 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/2181fdf09d22e0b55db7e70914eec71ff98d55f0f4899a9f5ef9dba1f2ad9792.7z 89.8 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/6516d73f8d4dba83ca8c0330d3f180c0830af6a0.7z 89.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6f14780f4dfd12ac9d3df42a4e32f255bf53d67cdc8f6830030be52aea14bce9.7z 89.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8a0c58c0612eb583ac26ef9b10b220f87f75484ee15f6599e8035e6d90ed9628.7z 89.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/942ad2e59ac2fb268f910c1f75b2bbee59e6f64e9cd0762e0b463b96be674b43.7z 89.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1b080a49c67eccd00b3343dc66cf3646cd11bbb968bdfc5d0aa1b544ba647e37.7z 89.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2f2bd9519cb11374f32bdfc03c210b44c22092f9fce993a55022556f29aea4e2.7z 89.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6b12491414b1a2f66561a1907d38246254705d091392ad1b8b1105ce9194a906.7z 89.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/95f837e9d762554fbe7f5aec2e625b6a039fceeccd6898d10e53985e72608973.7z 89.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ded61bf776fe9f3761901f95588112e557afd1313cdd041536b504be08071b19.7z 89.7 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/b4cb1b1182ea0b616ed6702a2b25fac2.7z 89.7 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/25d3688763e33eac1428622411d6dda1ec13dd43.7z 89.7 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/e6964d467bd99e20bfef556d4ad663934407fd7b.7z 89.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/25d3688763e33eac1428622411d6dda1ec13dd43.7z 89.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/e6964d467bd99e20bfef556d4ad663934407fd7b.7z 89.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9a3adfe5d443f492834ab23640bdd75f8fcd0a02e0515b794eb2813827b1b9a6.7z 89.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d4e1feb4c60db33c5303cb3657685bd89c4d30a00755ac34d5038d0a8fe49a19.7z 89.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/08e424ac42e6efa361eccefdf3c13b21.7z 89.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/48573a150562c57742230583456b4c02.7z 89.7 KB
- 2016/2016.08.03 - Operation Manul/Samples/e4381ad27b10d895ad8338ba399221d385653b83b8d5dbd5a32cb86a0c318d44.7z 89.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/cd0cc946216fd66a73fc043cbef58083eedceacdd556c44ce1832b49ce8dcad2.7z 89.7 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/c898abcea6eaaa3e1795322d02e95d7e.7z 89.6 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/0752bbdb0c51a519f17a62dd30a033c224c82168522f2c88949b1a0afc8f9037.7z 89.6 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/cf7adf8ed9b779e62f603a2f23af72671eb331e79586c46b75bd95644a62039a.7z 89.6 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/0a9f10925af42df94925d07112f303d57392c908.7z 89.6 KB
- 2019/2019.05.07 - Turla Light Neuron/Samples/0A9F10925AF42DF94925D07112F303D57392C908.7z 89.6 KB
- 2019/2019.03.12 - Operation Comando/Samples/d96eaf8f22ec5cb9edba6369f9980efc8b0f76bf35eaf92aa5cb5e03669ddd9f.7z 89.6 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/9f7a911ba583205775b0005a6ce8783fbec50bc91bc747546b0e0ddf386155a0.7z 89.6 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/c7481d6975646b605aba3fb11686e34ee205f7e280069e9d5bf0c1c2eca79be8.7z 89.6 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/28dc1ca683d6a14d0d1794a68c477604.7z 89.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f1c7a587b997088265857e2f6c7339e55601d88d23532d30bc983a5d95d3fcb5.7z 89.5 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/AFDAD724A2C351C750DB43688D107B1300B1D1D4.7z 89.5 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/de0f65a421ce8ee4a927f4f9228f29ff12be69ac71edecb18c35cb5101e4c3cf.7z 89.5 KB
- 2013/2013.04.13 - Winnti/Samples/afe4ec9a88f84fbf9c1eb0f3ff47a12b.7z 89.5 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/5eaaf8ac2d358c2d7065884b7994638fee3987f02474e54467f14b010a18d028.7z 89.5 KB
- 2015/2015.09.17 - The Dukes/Samples/ecd2feb0afd5614d7575598c63d9b0146a67ecaa.7z 89.5 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/a52a8a9c99f58fb18ca3f969736f1deffd611c35851cff1bd5bd36ef27f2426d.7z 89.5 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/6097cc6d6fdd5304029ccedfd3ef49f0656bcf1c60d769b3344dc5129fcb6224.7z 89.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/6414217bafb6f4c058773b0134e56e99.7z 89.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/dc5fca5794ad3dddde92b00e2996f53290bb1bc8823468efd2aa8b009a9946a7.7z 89.4 KB
- 2016/2016.08.03 - Operation Manul/Samples/652ec150db9a191942807ee5cf4772e75dfac562739477eacc6655fbec880ad7.7z 89.4 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/3b1a08ea826921fe12515afa96f2596bca098465c27bb950808b0887f2e2ed84.7z 89.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4a60e98cb166e9c5a990ad9d981930cce59691b4a5dd30417edba1e79e327c75.7z 89.4 KB
- 2015/2015.06.03 - Thamar Reservoir/Samples/69e48eb82ce7387d65cc1a82c5a6a170dc6121d479736b1dd33358d09c483617.7z 89.4 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/412230d27ace8ecf6aa4aaab24c9aa4677e5831e2c2b74a27dab9265c3068781.7z 89.4 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/e84f77210840bc508df1c695de01f3a45715f5a02a20e94237f1c0a39c551666.7z 89.4 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/2e47fb78ac95eb4a391699f6ee4afc1b3e8b15e61328910d331592254f0547e8.7z 89.4 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/64c834ac7cde049badb91220b1591e244029bbb632f3618c1f059446a049dd2d.7z 89.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/476489f75fed479f19bac02c79ce1befc62a6633.7z 89.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/476489f75fed479f19bac02c79ce1befc62a6633.7z 89.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/60f5bc820cf38e78b51e1e20fed290b5.7z 89.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/0b0cdf47363fd27bccbfba6d47b842e44a365723.7z 89.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/0b0cdf47363fd27bccbfba6d47b842e44a365723.7z 89.3 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/9b6d89ad4e35ffca32c4f44b75c9cc5dd080fd4ce00a117999c9ad8e231d4418.7z 89.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/8a45dfec98dd96c86d933d9c1d6ef296.7z 89.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9aeaa6c1e32520fe5de16d180e0724e61ed119e58eb7ffc75716da9c1a1d94d6.7z 89.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/3c6b9fb9d680704a1a6c17ef5b3e10b043d15c137dc04688f5802cddbddf90fe.7z 89.3 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/1833943858e3d7fe1cec0459090f7f3b2bc2d80c774abc4b45b52529a3011e85.7z 89.3 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/2bb2a640376a52b1dc9c2b7560a027f07829ae9c5398506dc506063a3e334c3a.7z 89.2 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/f51ee36cdb86b210a91db98d85ae64acdb5b091a7899b7569955a6b25b65d6b6.7z 89.2 KB
- 2018/2018.01.18 - Turla Neuron Malware Update/Samples/51616b207fde2ff1360a1364ff58270e0d46cf87a4c0c21b374a834dd9676927.7z 89.2 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/ba0c777317461ed57a85ffae277044dc.7z 89.2 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/542ca28d4154e4e4382f9dfe4e0c37983046e93d.7z 89.2 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/eb93c912e4d3ecf52615b198c44771f4.7z 89.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/7731d42b043865559258464fe1c98513.7z 89.1 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/7731d42b043865559258464fe1c98513.7z 89.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/a804beddd22bb76ea207a9607ed5c888f2f640cbd9ed9a32942fcd0b8a25c4d5.7z 89.1 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/9eb0124d822d6b0fab6572b2a4445546e8029ad6bd490725015d49755b5845a4.7z 89.1 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/8b8adc6c14ed3bbeacd9f39c4d1380835eaf090090f6f826341a018d6b2ad450.7z 89.1 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/efd1c6a926095d36108177045db9ad21df926a6e.7z 89.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/efd1c6a926095d36108177045db9ad21df926a6e.7z 89.1 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/8ec409c1537e3030405bc8f8353d2605d1e88f1b245554383682f3aa8b5100ec.7z 89.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/b8fb83d76eb67cbeed0b54c02a68256b.7z 89.1 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/f1ee563d44e2b1020b7a556e080159f64f3fd699.7z 89.1 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/70457e0cc1b5be30a8774a2528724bc8041969b2c7dca22b64775a4fba3d5501.7z 89.1 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/4bcd11142d5b9f96730715905152a645a1bf487921dd65618c354281512a4ae7 89.0 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/4b74c90c9d9ce7668aa9eb09978c1d8d4dfda24a.7z 89.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/5464728537836d4aa3d03e4d29ef21e59a324252c4b2a15ec21e9f5280f7c280.7z 89.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/1ea8b9f307f2c4202380f1fe14044ff4b9140337b53fdf627e5411e979b4b5ea.7z 89.0 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/589e87d4ac0a2c350e98642ac53f4940fcfec38226c16509da21bb551a8f8a36.7z 89.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/b1800cb1d4b755e05b0fca251b8c6da96bb85f8042f2d755b7f607cbeef58db8 89.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/f2231ce84551fbd8a57e75fb07d7f6c0.7z 89.0 KB
- 2016/2016.10.26 - Moonlight/Samples/B3FB8253595FED348464B5C9A01AD4AD 89.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2cab9946741fc4cddefcec2104d4fe6d76390868f60f3207e9cb0e210bbe8db0.7z 89.0 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/cfbe2386ba456ec54ccb62d022906a782be2aec7c93b92d02dd5c74b62131585.7z 89.0 KB
- 2018/2018.11.27 - DNSpionage Campaign Targets Middle East/Samples/45a9edb24d4174592c69d9d37a534a518fbe2a88d3817fc0cc739e455883b8ff.7z 89.0 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/31c87d9a84c7996a56024c93787de9332099faf707cd8d0166e5af9d491977b8.7z 88.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a8151939085ce837b3a7deec58efa7b4.7z 88.9 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/3f2ce812c38ff5ac3d813394291a5867e2cddcf2.7z 88.9 KB
- 2016/2016.10.26 - Moonlight/Samples/4791667A4935718C4A55FA23EB18A520.7z 88.9 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/6f3de35c531993aa307729e2046ff7aa672f5058b7e0fc6557bbd4c500fb46e7.7z 88.9 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/14fe3923694a47a94674e98ba33308266f06aa8d0a35673325f6ee539d78f2c1.7z 88.8 KB
- 2015/2015.05.13 - Cylance SPEAR Team - A Threat Actor Resurfaces/Samples/6ba1d42c6493b18548e30bd60ca3d07a140d9d1945cf4e2b542e4a6d23913f40.7z 88.8 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/c6cac51035ef7df22c8ff3b5ba204721cdae97bc4728b0de68db1358c0c04035.7z 88.8 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/ebea24fe1611a1ab778f5ecceb781fad.7z 88.8 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/cce4ba074aa690fc0e188c34f3afff402602921a.7z 88.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/3b55f8467b2d3bc34c7fe4e0c4502bc1045c50d7c7fedda4a14eaf9094dfc8bf.7z 88.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/3f47d73a9d6597da1bdbf36f804b0b69a9958225ace088747098d3a24f5a5957.7z 88.8 KB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/0b16135d008f6952df0caca104449c33d736e5fc 88.8 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/64a4ad90a55e7b6c30c46135435f50a2.7z 88.8 KB
- 2016/2016.01.14 - Cisco HayStack/Samples/003315B0AEA2FCB9F77D29223DD8947D0E6792B3A0227E054BE8EB2A11F443D9.7z 88.8 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/d642d3dde179ce5be63244c0f6534259.7z 88.8 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/8074ed48b99968f5d36a494cdeb9f80685beb0f5.7z 88.8 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/8074ed48b99968f5d36a494cdeb9f80685beb0f5.7z 88.8 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/da976a502a3afc4ba63611d47c625738.7z 88.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/38e3bc8776915dbd2e55a4d90f85a872.7z 88.7 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/0a209ac0de4ac033f31d6ba9191a8f7a.7z 88.7 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/a34d60d00ac67e8ccce6c5b969e86e969272af2e2479e17b5bfd0b25650504c4.7z 88.7 KB
- 2022/2022.12.07 - Internet Explorer 0-day exploited by North Korean actor APT37/Samples/af5fb99d3ff18bc625fb63f792ed7cd955171ab509c2f8e7c7ee44515e09cebf.7z 88.7 KB
- 2013/2013.04.13 - Winnti/Samples/c9e9b8103077d9a9bb21e563f14ef738.7z 88.7 KB
- 2022/2022.03.22 - Cyberattack on Ukrainian enterprises using the DoubleZero destructor program/Samples/3b2e708eaa4744c76a633391cf2c983f4a098b46436525619e5ea44e105355fe.7z 88.7 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/3b2e708eaa4744c76a633391cf2c983f4a098b46436525619e5ea44e105355fe.7z 88.7 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/3b2e708eaa4744c76a633391cf2c983f4a098b46436525619e5ea44e105355fe.7z 88.7 KB
- 2017/2017.10.20 - BadPatch/Samples/68ba2fa76ef3b3c905f26dae3c75a6b5e165b4246cb4f574c07ad70013b265ae.7z 88.7 KB
- 2013/2013.04.13 - Winnti/Samples/6e83c0e6739a2782ce385632f5e982c3.7z 88.7 KB
- 2013/2013.04.13 - Winnti/Samples/ec6d53e1a030e166acbc6f357362c195.7z 88.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3f95b9dd7547044b23e31ee01745fd8f.7z 88.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/5394b09cf2a0b3d1caaecc46c0e502e3.7z 88.6 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/4ac1e100cf5d46dca4cca9e051d744ff1406630904f836d95ee3c172a9d2aca5.7z 88.6 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/b0a95c47d170baad8a5594e0f755e0c1.7z 88.6 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/d579255852720d794349ae2238f084c6393419af38479f3d0e3d2a21c9eb8e18.7z 88.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7dfa60bcead7209e8879a8dae126b89e7ca428247527c4d3100fbd73c55a1c1c.7z 88.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/443c90cdfe96a9ac6b696146a947d51742af3346e0c126f9d061756ea01017c2.7z 88.6 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/44171afafca54129b89a0026006eca03d5307d79a301e4a8a712f796a3fdec6e.7z 88.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/452fa16530986b3e198f998536b5ce0e9a9380e4965b3575690243e25fcf33fe.7z 88.6 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/6fae5305907ce99f9ab51e720232ef5acf1950826db520a847bf8892dc9578de.7z 88.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/44db769fb1f29a32d5c1998e29b4b7c4.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/36b632b2c69e4c3ce79df8717288fe85f22cab171e9277942271256826027fe6.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/39ab8b0bdf56d53ef0d2ad3505f663d3abf0810d1737fc0bfaf48c7fa9027bc3.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/460565333aaf114a9c4c02f14a5608b137c2a48e603e23f92709957dc6320f64.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8c384b372766963d147da020a4faa49308ca0af67ae8c504e9edb871ec506439.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/952a22b6d2feb009be3dd958c3f70eae3dc926352890394a5c470fe4e3fe30e8.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b180ad731849f8c166f391f84dacb809c86c655e1c62677f79370cefea065f5b.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/faa8a5876e6d28d3a37ac446f9ae40cec7e1b27cd233626dc1700be1cd6d7287.7z 88.5 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/fc4b465ee8d2053e9e41fb0a6ae32843e4e23145845967a069e584f582279725.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/171d8ac6ea329c8b61dd5bf9161c908345799d378669a7375800261429e47bc3.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3a6d6656d9c787034fb3facba9c12fb33d5a66c7abdd239a07caf75161c721fd.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7d1d94e434709b1ec89ae9e9697b4e2eb9da2b6edacc59e50aa747a7e9ed849d.7z 88.5 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/ddac61f918ed87b49ef15d05873e7f52b919758aef713145f6a7d538c714fa2e.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0d1c0040704d2feaee29233842198d167a2205088519e09a027e6d8c3cc47892.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/36a6648854d82febd278220e5ce48dde9812a0442c6b830a124e2207b488883c.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/36aa2091d5babd9aba82387f3e4b7aaa70e55bb2163e93b1f1d8f28a6bc9a0ab.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4999406e9bb54c37565259f1cf7f8748f70331a81d1fd9a4609fe1a19685cf77.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/def506cefb08419bee4e7883997e0d3540b32acf677687593416d965d9a36d93.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e10d8b2c6343432a4384928f91b398c9223a0155385ba1405192c614c6e1cf83.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2c7f8f079e63ec597cd3b3667552f4a738ec799a58b913d5401a967717ca7cf7.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2e4d43de3f86fd3cdd92ab49ca6eddc38df323b0f2f4384b6a21aab349a54a98.7z 88.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5ee98ae0d927e1471de002517a1d09e8065064e83a87616762a988e47505b0fa.7z 88.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/e00eaf295a28f5497dbb5cb8f647537b6e55dd66613505389c24e658d150972c 88.5 KB
- 2022/2022.03.07 - An update on the threat landscape/Samples/8a7fbafe9f3395272548e5aadeb1af07baeb65d7859e7a1560f580455d7b1fac.7z 88.5 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/6f9512a5f2f86938075b14e34928d07cdc78f46ed9401dea799f131f7a3d9644.7z 88.5 KB
- 2013/2013.04.13 - Winnti/Samples/de1ea8d6c20d8ecdd1c29219e30d4984.7z 88.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1d4696fdf3d1d44f750ef56b3c3a64779e7cc460d49b4719c5942e9a2a4de66.7z 88.5 KB
- 2013/2013.04.13 - Winnti/Samples/7ea57ad96cee3db9baf5a36b43ba9abc.7z 88.4 KB
- 2013/2013.04.13 - Winnti/Samples/9642c7ee5819f5f8f3f8354da0845190.7z 88.4 KB
- 2013/2013.04.13 - Winnti/Samples/ce3eecc1cc27e753b3eeae50074c3edd.7z 88.4 KB
- 2013/2013.04.13 - Winnti/Samples/d194316fc5a7f7b433d26ed9da09b249.7z 88.4 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/e049bd90028a56b286f4b0b9062a8df2ab2ddf492764e3962f295e9ce33660e3.7z 88.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a3992ed9a4273de53950fc55e5b56cc5b1327ffee59b1cea9e45679adc84d008.7z 88.4 KB
- 2020/2020.10.23 - APT C 44/Samples/a6bea852441fd3a2658d4882f1823492.7z 88.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/0b119b80a5676021afd368da94527fc9fe717e2abf5d94574d29bec307251483.7z 88.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3dc49fef3742ff26210f401b19721d9970ab0d8a587a28c2135a35b9a5f56611.7z 88.4 KB
- 2013/2013.04.13 - Winnti/Samples/b062063cf2d5b7fcc4abd8390e4f0090.7z 88.4 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/729f9ce76f20822f48dac827c37024fe4ab8ff70.7z 88.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/729f9ce76f20822f48dac827c37024fe4ab8ff70.7z 88.4 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/f0f2ff31b869fdb9f2ef67bfb0cc7840f098a37b6b21e6eb4983134448e3d208.7z 88.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/77669d11c3248a6553d3c15cd1d8a60e.7z 88.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/05523761ca296ec09afdf79477e5f18d.7z 88.4 KB
- 2022/2022.11.01 - Analysis of Suspected Lazarus Attacks Against South/Samples/9ee870f363b0c3d1703f347dd98bc2d102df0d7cd7b450376fb561cea3b5a916.7z 88.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/928ea141b1f7537f7d7a800f4b75bf865b46f2da9ce133d77710cdedb8f18314.7z 88.3 KB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/06e7dd7fac47ca5b7c732d780fcf1449f0f8d78fddf7ea7f16534812c8b99ad3.7z 88.3 KB
- 2019/2019.09.26 - Chinese APT Hackers Attack Windows Users Via Fakenarrator Malware/Samples/0022508fd02bb23c3a2c4f5de0906df506a2fcabc3e841365b60ba4dd8920e0c.7z 88.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/f4e0f145830ec7a9dace5a4b7d5af5f1e93662edcad40c08d57dc825d316174d.7z 88.3 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a068bf4b31738a08ed06924c7bf37223.7z 88.3 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/95a85454593426d42e45d11959801d58.7z 88.3 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/6a9979638d4e4719cfef65bdd6e1d7c0b28b84df9ca73a3bc1e919e9a1df50df.7z 88.3 KB
- 2023/2023.07.11 - The Spies Who Loved You - Infected USB Drives to Steal Secrets/Samples/f0f2ff31b869fdb9f2ef67bfb0cc7840f098a37b6b21e6eb4983134448e3d208.7z 88.3 KB
- 2016/2016.10.26 - Moonlight/Samples/6212E9A07225D6B71769D2BBBC20CD04.7z 88.3 KB
- 2021/2021.10.04 - Malware Gh0stTimes Used by BlackTech/Samples/bd02ca03355e0ee423ba0e31384d21b4afbd8973dc888480bd4376310fe6af71.7z 88.3 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/fade96ec359474962f2167744ca8c55ab4e6d0700faa142b3d95ec3f4765023b.7z 88.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/6e30d3ef2cd0856ff28adce4cc012853840f6440.7z 88.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/fd8793ce4ca23988562794b098b9ed20754f8a90.7z 88.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/6e30d3ef2cd0856ff28adce4cc012853840f6440.7z 88.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/fd8793ce4ca23988562794b098b9ed20754f8a90.7z 88.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/223feb91efbe265696f318fb7c89c3fd.7z 88.2 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/c222199c9a7eb0d162d5e96955739447.7z 88.2 KB
- 2019/2019.03.12 - Operation Comando/Samples/7923c59d1405deacaceb26722db97714cf955610e02bf6d28051505331603606.7z 88.2 KB
- 2021/2021.11.29 - WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019/Samples/a7802c9a4046edbcbe3f5a503de61867.7z 88.2 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/7fda8879c55398434ab0f423b0f1c75658bddd925d90437ad2e6fd8723cb1d78.7z 88.2 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/53340f9a49bc21a9e7267173566f4640376147d9.7z 88.2 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/53340f9a49bc21a9e7267173566f4640376147d9.7z 88.2 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/78a20e644f593acb71d94be96ed1e3a9ba7515be2c50aef844277a9e5c03637a.7z 88.2 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/916be1b609ed3dc80e5039a1d8102e82.7z 88.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8279acd766e2d7ca16a890b62991df83120dee2500970efb2a2da96d4e5a3010.7z 88.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/6e95c5c01f94ef7154e30b4b23e81b36.7z 88.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/824d080a4da2275951a28285b66faac1698205dff181fe5fa1cf172ac1a17d8f.7z 88.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e0191d89a73281eacc65afa8d705327763c7e93bb535928eaa30498313a8c791.7z 88.1 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/7e917319e2af9457c35afbb539c09233da2e02d6a64f970706dae9f6c3c791eb.7z 88.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/c2ea07a400fb89b8f0f9551caa1e27599a4e4b94fde646f167c9e527e19d0fa7.7z 88.0 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/9a7daafc56300bd94ceef23eac56a0735b63ec6b9a7a409fb5a9b63efe1aa0b0.7z 88.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38359d97544650d9ac4dc99854c110aa4099779d21739dd7394c1b1bba977b49.7z 88.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/49817e017f3259ecbb6a752677cc54c17a49a1c766dae7868488d2827fa01f61.7z 88.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/1fb47c308bfed89069a4dca561cf818910c25bf2e6bf2679992f01e2da393506 88.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/7bf2ce5acd108ac5f326ba303dac3096ced8afd3e7c88dc14e58765161fd2c00 88.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/3aa8509715c7f55bdee831d5f7db22a2c516db43 88.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/bc61f1b3c8eb3bda2071f6caf71ff23705128ca5 88.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/360eeba7d0cb6c9e27b927a92dae98e14c40d7be284a55b4f1f7f782b7552367.7z 88.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/45ce1e1efaeb44bc9ac7996aba4e866c0cd80bda1ffe25d46c0a3f6a4fc12f9d.7z 88.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/2dd6ff42d53b01c6f1c4ee3336c3ada53739de587adc78fb011237f926326f61 88.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d7cd8432b89148bc21e3a9e76970fb8d33b4103af9c94599ca8401c5e6d71a97 88.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/551f9a60203bec904487113e8d42dea463ac6ca9 88.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/d107268bd767a2dfe1c8733b7da96c1a64f5d112 88.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/93c5bd2914a1ebd9584dbe1e0d8de1060e0bea2fa51789ede5f11da25ae5c65b 88.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/ad61c51b03022ef6bcb5e9738fe2f621e970ecb3 88.0 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/5b16347c180c8a2e25033ec31ac8728e72a0812b01ea7a312cbb341c6c927d06.7z 88.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/35cd5ca2e33400a67345b00ef6db3ff6.7z 87.9 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/d634759a262dc423aa5bb95c3046886516ad60b83197c695d07ab4fce960132b.7z 87.9 KB
- 2023/2023.02.16 - Frebniis New Malware Abuses Microsoft IIS Feature to Establish Backdoor/Samples/b81c177c440e84635f22dc97b0411de93a24a983a41af676ffbbb4439487aaef.7z 87.9 KB
- 2020/2020.02.25 - Cloud Snooper/Samples/c7a3fefb3c231ad3b683f00edd0e26e4.7z 87.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/be7acfaf90c8fab44393345704dd2b69.7z 87.9 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/9f0f962ae8dc444d3774d3f3a72421c2c01ee09d2234378df99c19205362d6fc.7z 87.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/7275A6ED8EE314600A9B93038876F853B957B316.7z 87.9 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/a1879f1f3c2bbb1a4cf8af8e54230c3b0b88c29e37902c88d37ec9d7a1138894.7z 87.9 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/35a46bdd2f1788fe2a66b1adfe1b21361ebfc3fb597e932e6a0094422637fa48.7z 87.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6bbd10ac20782542f40f78471c30c52f0619b91639840e60831dd665f9396365.7z 87.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/B66961D7A143258328FAF6ADFAB3A76CC6C5203DB6DE75DBC8D92188A94F6E1B.7z 87.8 KB
- 2017/2017.04.11 - Unraveling the Lamberts Toolkit/Samples/96d85c668b069a1c5180c9fed4bf94bd8a001ee4088ac352eb7cbbcdd07fcbfd.7z 87.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/80da13e4b4365248bf0ea0c0244becf5005c70ab9d83ee16f38cffa97b8d05c6.7z 87.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/df645b786ad8be6e1efdb3c54831ade54faf560c84dd072e402a83a593ced2fd.7z 87.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/19d9d4d45ffba8ae65acb8d1ee2dce649d70cb585738ab5dfdca66d5bc9906fe.7z 87.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/085fa0a03112b3db44d5cf756b5cc7ed5e0857a08da0dabb850ee10cdbc3de90.7z 87.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f1027a8ce507b864f2ae2c6b70b86920373751296563872babd9767fbb059fc7.7z 87.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e905ecd5d76e0a46d706624120632c7c7614b14572ffcf71757756bc99516a00.7z 87.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ea25e56cc3a69afc4b922a3b24f016f36615c950db5d8ebdef7e143a3fc46991.7z 87.7 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/d8882948a7fe4b16fb4b7c16427fbdcf0f0ab8ff3c4bac34f69b0a7d4718183e.7z 87.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b1f8dd3cb1b436d3441f18fd06c7f6a1492b06843e5502d7880ef4fe11e118d7.7z 87.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/a55f6c8b795ccdc469b9b67b22ddc88b.7z 87.7 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/83eb4e75c332667cdd87c0d61fb00917020329a089dc9294b3dfc172d3299f1d.7z 87.7 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/abd6521990e88bd18bbcba063744efe0ccac23063bb340720cc3f610d9b1c770.7z 87.6 KB
- 2019/2019.01.30 - Orcus RAT/Samples/71841a1b5ee1b383a9282bf513723b7f1713a0e1ee501db38d64c2db9ba08ec4.7z 87.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c097d82917689e77fc9861e06ef1d60605d2110d8b092b55e3b0d70053653e5a.7z 87.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce9ce142bb87cbfb284bb20de3120c800484f16c23d8fc0bf4f0ba1d9203c993.7z 87.5 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/ab6a11effc5442c220d099385b4790b114c9cb795f484a30fba86f5c626abc26.7z 87.5 KB
- 2022/2022.02.21 - CERT UA GOV/Samples/74bd4b1375c7554e1a168c71de148f325319773f0869e350df538cee0543e216.7z 87.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/894ef915af830f38499d498342fdd8db.7z 87.5 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/894ef915af830f38499d498342fdd8db.7z 87.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/bc4af37cf9b3c6e6248520221f874efeea5a5ce2bf54433526734df37b3823a1.7z 87.5 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/7f32df11846b0a5b4d43d8ce1f7ddcebf9aef6d568ba210534a0b9e246d6561e.7z 87.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/411bc0c916b0d759e4885da32f2fb2299b5ebb76fc5b93431756dccca1ebfe4b.7z 87.4 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/0CDC66ACBB5B7D6FAA85F7DF8D747A96CED7A9BD.7z 87.4 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/bda6f53d37e51385ed739ab51055420254defafff0db669aa55229e0eda9fc66.7z 87.4 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/214a9f7c0b066857f00a7eb5dc6a7ae2616c764596905bcaaf641e32db862260.7z 87.4 KB
- 2016/2016.10.26 - Moonlight/Samples/DD2D6B625E7ADD1528311A0CF5FD5EAE.7z 87.4 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/c4ca6ba35556d0535fefc84c1b92d94b738c5916e19669529717c72de079ff89.7z 87.4 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/c17234de3a14deadf84c7acc614345484d10c43a72cccb748de6357b0066c48a.7z 87.3 KB
- 2020/2020.12.29 - Revenge RAT targeting users in South America/Samples/77d6651de47bff4c24fc26fa018ea648b0e14e276e8240fae6b1724b8638c46a.7z 87.3 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/0abbdee5d3c5191bfb9a3a91712d8b538d6d8a0cc0489b3e5aa10034b2fccd3c.7z 87.3 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/358247e97e0758b5d211a1691800276ec3b8fed7dff575986d4b3ed0f426a113.7z 87.3 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/2d29776b4e3809fd5dd7bfc03f28ecc22a4260f1777e0be82b5f030573e27765.7z 87.3 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/b7f6cf8a6a697b254635eb0b567e2a897c7f0cefb0c0d4576326dc3f0eb09922.7z 87.3 KB
- 2015/2015.09.09 - Satellite Turla APT/Samples/0328dedfce54e185ad395ac44aa4223c.7z 87.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/94469f380ea83ab3e4c1641c759c2882d6131fb6e40ea5824086c1569d086ac8.7z 87.3 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/61b3c3ef4793a5c478bf97bdf0d992de257ea0f7e1d260075ce8b3f40f0de3cc.7z 87.2 KB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/61b3c3ef4793a5c478bf97bdf0d992de257ea0f7e1d260075ce8b3f40f0de3cc.7z 87.2 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/7d1e26a031db514dd8258de071b96dc57ebc31baf394129c020dd65b8acfc517.7z 87.2 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/8a5f10ababc234288f68243a3bc7c3349884e5f236a150ae134bb923db60fbd2.7z 87.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43d25c2897def03a2af3e8dd4ef04027d2e0f52317f705e9c34735251d959ea1.7z 87.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/89fb709ed5ac5cc3342b9894af039dcbb1988848c87063ba15b4ab69399ae77d.7z 87.1 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/4c9c7c4fd83edaf7ec80687a7a957826de038dd7.7z 87.1 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/f332a941d786148a35cec683edb965ea4bbd6ff6bd871880f30dc7d42b922443.7z 87.1 KB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Samples/227b7fe495ad9951aebf0aae3c317c1ac526cdd255953f111341b0b11be3bbc5 87.0 KB
- 2019/2019.10.03 - PKPLUG - Chinese Cyber Espionage Group Attacking Asia/Samples/pkplug.json.7z 87.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/423bf48185b610bf94cc915abf4bf051b9d95d376b6e5d78e4c4f2747d42fd81.7z 87.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/6562e2ac60afa314cd463f771fcfb8be70f947f6e2b314b0c48187eebb33dd82 87.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/b05aae59b3c1d024b19c88448811debef1eada2f51761a5c41e70da3db7615a9.7z 87.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/855a060c43a83aa42faa63bfe4b08f31b4ba11cd64ea4cad69ad50910730f02f.7z 87.0 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/a88af5d0ff6ec1a72a41977e5f610c153dfbd75ab70d054ca9101443c3fb62e2.7z 87.0 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/9a19fd3ea3236647e04a486610440a72b59b54249e96da4a66fc52b16c98be3c.7z 87.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d6edf03c8e0a36a0960f57d952dbe1233358c9ae6156d5add7a22d3051339d6c.7z 86.9 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/11fb08b9126cdb4668b3f5135cf7a6c5.7z 86.9 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/11fb08b9126cdb4668b3f5135cf7a6c5.7z 86.9 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/e89079508dca536019535bb021ae388a990d9cb64e1e6bd769e6a29ec237d8be.7z 86.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f4113e30d50e0afc4fa610a3181169bb03f6766aea633ed8c0c0d1639dfc5b29.7z 86.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cfecc149cacedbf4288c61f424486e1310bc5031362344120715030934897230.7z 86.8 KB
- 2018/2018.06.22 - Tick Group/Samples/92e0d0346774127024c672cc7239dd269824a79e85b84c532128fd9663a0ce78.7z 86.8 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/5faa813b811236f14fec8e0e7ee9d0135efaf296d6dcb4bd2be8cf3165fa940d.7z 86.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1fc750d20a737e46f696d7fb121fd677db352e3129b53d081425de124a194231.7z 86.8 KB
- 2013/2013.04.13 - Winnti/Samples/35bdc5a2acf35bdf9fb9169e1a47d3e7.7z 86.8 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/c8704751e7af3d63bf0811049a75e9a81233f038695c3f97d3c0bfc465d7d6b4.7z 86.8 KB
- 2016/2016.10.26 - Moonlight/Samples/ACCF82FC29467C08CE087072FEA3D14A.7z 86.8 KB
- 2022/2022.03.08 - Does This Look Infected A Summary of APT41 Targeting US State Governments/Samples/062a7399100454c7a523a938293bef7ddb0bc10636ed402be5f9797d8cc3c57e.7z 86.7 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/681b98d0135ff6358b1cf019825a2919.7z 86.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/68ec202ebce297031a7d02ab0417ec01c5fc0a94171b1443d3bfd6ad5f27055e 86.6 KB
- 2022/2022.03.07 - An update on the threat landscape/Paper/blog.google-An update on the threat landscape.pdf 86.6 KB
- 2020/2020.08.20 - APT Hackers for Hire/Samples/d6ad1e0b11a620ed4df39255ffff11a483687d7038d6c76b938d15add54345fa.7z 86.6 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/40a650488e94455b181716efba43f082e891e1c6e45d3f1e5ab827de319276c9.7z 86.6 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/1f2be0267a715b6537e14dc8150b32e5cd48bd2642889f89912ec3d1a4bfe1ea.7z 86.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1f2be0267a715b6537e14dc8150b32e5cd48bd2642889f89912ec3d1a4bfe1ea.7z 86.6 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/85e2453b37602429596c9681a8c58a5c6faf8d0c.7z 86.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/71985340c35b8623055c7757850e98d6ab6cee303641730f3887cdba0b804268.7z 86.6 KB
- 2016/2016.06.21 - RPT China/Samples/103c6f425cfcd5eb935136f8c4ce51b9556974545bc6b7947039405164d46b0d.7z 86.6 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/f624ace0a236168dc829be9e49da1c7259349cb2739641906c03d838538aa071.7z 86.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/2be9a75da82960c6ce02dbff36d9f6ed3df90953b3290becfb09971c40e9f726.7z 86.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2cd684d97030c22be5948f6a07f7ba5b66e81a63e83e58d385d89abaf49abae.7z 86.5 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/8f943bc5b20517fea08b2d0acc9afe8990703e9d4f7015b98489703ca51da7eb.7z 86.5 KB
- 2016/2016.05.02 - Goznym Malware/Samples/6bc1aea97e7b420b0993eff794ed2aeb.7z 86.5 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/794991233088eb8c9ecc2d63df97041f5dc63f8169e2da8a42f07366c6fb215f.7z 86.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a24340849577bc1d768ae0fac339b0f8dad2f33f1c1d306f6777e9e926aea2f8.7z 86.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/70f78cea893a72d9fe14c5e59fae57249513d26e9694c5ade53888192d4f10ec.7z 86.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c55e2b4e02814429f124be2538626cd1d881f0982e0ec70d61c2b70d228d6fd1.7z 86.5 KB
- 2016/2016.05.02 - Goznym Malware/Samples/f5807ba9c092deb76d55a48d62873ad900b9c5d4aec4e3d7ba52c7ed03d3064c.7z 86.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4c6608f740f1db8e046c6d2982e54057911f495a28ba0a0a906a91aa9fe06cf5.7z 86.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9fbef606cb2a25cc17fbae4ad5a637306655cf6fb16508e3a10d5f17a9cf8438.7z 86.5 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/9af72a598dc4a1e10265dcf7da20d6433a9473a338e2fc012f4e490ad721d871.7z 86.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/42c5523811b2372405e7ada6e38593378d898a099184799ca9e08a7e3537b3ea.7z 86.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/600cd8089117b7291867ceb2c4c2a0a4cd91744524727c699885974981f96f5a.7z 86.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/68857ed4bb300643ea9d2c60028f1c87ba99ce0d0587bbb91ce23314b528e847.7z 86.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7026d5b27c950103a5511704a9d3f9a6ac48ff336869849eb7aa690ba6fa1e33.7z 86.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d52c982ca79122720d6ab82a8ab7ba267e330e9ebf38686e608d3ffc43aa6303.7z 86.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/0a4473c1a3efde4dba58c4cc0f1bb981f04905bbaa97b694cc980ccff5795081.7z 86.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/cafee32d217c8509e0b9e60a66fd8c83faff47a69eff808a47a7b76809e7dc7e.7z 86.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7f71aec63287cd64f61e7aa0ccca92b3181b9aa10cc3dbacd37f8e984ef834f7.7z 86.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/6b90e2a3f0ad8819b5afe67bf13451c9782af26a9f2bdac3a0e042569054e5fd.7z 86.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/2b415a9d49740b5d8c893e669f619e79b850cb29a0759eb4eb5c783ab17a5121.7z 86.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/af012e04931ad88ccc12476a0c50da7cb5616f960ff747fd008c6ab6dd5cbaf0.7z 86.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/c2851f33ec23ece54d716bf0fa85b6ee62773931d7e6c68f22401d5805671e2e.7z 86.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/dfa984f8d6bfc4ae3920954ec8b768e3d5a9cc4349966a9d16f8bef658f83fcd.7z 86.4 KB
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/2534e46be860170f2237c65749af4435.7z 86.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8a15b07429c7c9d89e8abb6d8d270952a88b325ec58a10ce761f36ac4acfb2a3.7z 86.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7f77de9eba924ee9633725507b82b1d94d84a8f4c415767265c016060643d998.7z 86.3 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/0AA7B256D2DCC8BD3914F895B134B225.7z 86.3 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/46ae101a8dc8bf434d2c599aaabfb72a0843d21e2150a6c745c0c4a771c09da3.7z 86.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3ed62579abcacf90f6ca7020834a02ce278cad384ef09cf39ec10c73f3abd891.7z 86.3 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/dee4020e8036a5d09c7cdac320c29c18d41a7a30dd3903914ccb4dc37043755f.7z 86.3 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/eee430003e7d59a431d1a60d45e823d4afb0d69262cc5e0c79f345aa37333a89.7z 86.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/2cef1c6ead6c8faebf201a1e2b24a8e89b27e946244cf2116c607810b5e4f658.7z 86.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e4b9c7e1b45c807943129fc338a0ea84694fe2419b4978dc627d20428d4659a0.7z 86.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/09d1cba7e31b8bed9b586c62c910186bfa8eb2751a033db86e64bf3e66a4fc5c.7z 86.2 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/c128c40bd8acb282288e8138352ce4e1.7z 86.2 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/ee9f11a530df4950981daea65dc029e05f76516d2ac9ce4541ccf89a44e26285.7z 86.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7a8e464340f01dc109f5f053d333cc3a44e847c30d80051eb2ffff79aa7e2f3a.7z 86.1 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/87c3dc2ae65dcd818c12c1a4e4368f05719dc036.7z 86.1 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/ba9c99b50cde833ded2850dac897d6881aa701fe109b21d6640cbc7dd3475d7b.7z 86.1 KB
- 2016/2016.10.26 - Moonlight/Samples/AC3918287452FEBD3855FF4BC3D82A07.7z 86.1 KB
- 2023/2023.11.23 - Cyber spies from XDSpy attack Russian metallurgists and military-industrial complex enterprises/Samples/f90e2ea780399d9bcc4ae2aa92fe271197ced5c6db4f88191fd0b3b271241cfd.7z 86.1 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/7afb8082822bf3e55c6639ed2e272846c6be0e5c1fd40402b8b0f69e37402461.7z 86.1 KB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/28570122e952f25c92dfb83707c502a5036b9f99770127435cbb8c7e6796cce4.7z 86.1 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/1f52d643e8e633026db73db55eb1848580de00a203ee46263418f02c6bdb8c7a.7z 86.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/45cf0d99a7b96fbf079fd53871048e1eab8ae2633986cf7bbad0991c08155c86.7z 86.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/45cf0d99a7b96fbf079fd53871048e1eab8ae2633986cf7bbad0991c08155c86.7z 86.0 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/e40a78e5456b25907fcc009c607b2e816a03f326ecce3480cae9d8230720432f.7z 86.0 KB
- 2018/2018.12.12 - Donot Group/Samples/88f244356fdaddd5087475968d9ac9bf.7z 86.0 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/ed419e0b0043b7587fa72af3d119f1b699459bdc139cbd90f6cacd21452dffa2.7z 86.0 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/WedgeCut/c443df1ddf8fd8a47af6fbfd0b597c4eb30d82efd1941692ba9bb9c4d6874e14.7z 86.0 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/1097bf8f5b832b54c81c1708327a54a88ca09f7bdab4571f1a335cc26bbd7904.7z 86.0 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/00141A5F0B269CE182B7C4AC06C10DEA93C91664.7z 86.0 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/1ceb22701a5b3dd25761e67b0792cea0fafbab79fb900feea5bd86a63383a048.7z 86.0 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/330ddac1f605ff8abf60880c584ed797.7z 86.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/7888e9a27b27f026f09997414504be5822f35b69ddec826eb2a56f6347e2d147.7z 86.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/7cf77d3b4c3585318c522bc950d7d7236614121ce125e33cd6b7a3602d9cb7b3.7z 85.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/acd1bc72db746fdcb48eeeb7fb99e8fb2d3a7cc775d6b2968fe03d8c39826f4f.7z 85.9 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/a159a9bfb938de686f6aced37a2f7fa62d6ff5e702586448884b70804882b32f.7z 85.8 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/cf7c754ceece984e6fa0d799677f50d93133db609772c7a2226e7746e6d046f0.7z 85.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/0313641c0ed1defa6cb52e787f81eab3de8c0c546b4e157d803aab721fec3dc8.7z 85.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c2c6eebb322a52b09e1dff22df103ee8caf0a438f0102eb78daa4d24e2510fa0.7z 85.8 KB
- 2018/2018.12.13 - The Return of The Charming Kitten/Paper/The Return of The Charming Kitten.pdf 85.8 KB
- 2012/2012.05.22 - Ixeshe/Samples/738af108a6edd46536492b1782589a04.7z 85.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a6b29a3bfe99b4b8e57929ad35f2dc7237bc4c3c7342a72fcf74106d23f9891e.7z 85.8 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/4b03409184b3206f7e3a43ff9f7713722c9acd871dd961d918f66e65d92f43f9.7z 85.8 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/5c60bee8f311b67d453d793c230399c05693eaab69a4b932bf271f2ac18a74cb.7z 85.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/52f0aaff3654110e82586d21b07c8a3de23dc9efb3f4001daf412286282315c0.7z 85.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/fb64241fae9f26469aad3dfc96569cd3b741535643f0df4bfe31e7392cd14c7f.7z 85.7 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/0246BAE3D010D2ADD808ECC97D8BF8B68F20301BD99F5CEF85503894E3AD75CC.7z 85.7 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/0e8a4e4d5ca501bad25a730fb5de534fa324c6ac23e0a573524693f2d996d105.7z 85.7 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/bda43368b62971b395c8fbcc854b6e9d113b3e26931214568e1df6201c1dfd0c.7z 85.7 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/c444a2b741273b5bb86c5197d931cbd3b121043e6e6cb5604b02719415d92b08.7z 85.7 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/d69d200513a173aff3a4b2474ccc11812115c38a5f27f7aafe98b813c3121208.7z 85.6 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/e1c85ede49a2017e103aa13dfbbf9f7400d3520ee4d6a394ebb0e035c1e016bc.7z 85.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aea42ecf7294b028f289a432051e38c10620f7275feccf27b5e942790bbf4d8c.7z 85.6 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/567a774cf865b50189e81c14b4ca4b63.7z 85.6 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/37f70717f549f1938e5785527e56978d.7z 85.5 KB
- 2016/2016.02.12 - Fysbis Sofacy Linux Backdoor/Samples/fd8b2ea9a2e8a67e4cb3904b49c789d57ed9b1ce5bebfe54fe3d98214d6a0f61.7z 85.5 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/af4844c867ecb3105e92fe4fa6836c5fd463dac1c1e12233b4fb00b00d4ee719.7z 85.5 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/88efbc6e883336a0b910b7bcf0ef5c2172d913371db511a59a4a525811173bf1.7z 85.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/ecdda7aca5c805e5be6e0ab2017592439de7e32c.7z 85.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/cde6f7fb2fbdefffe22a012295ab157cffc07cab26ba0e34ced0bae484355187.7z 85.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/63d0b28114f6277b901132bc1cc1f541a594ee72f27d95653c54e1b73382a5f6 85.5 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/02a9b52c88199e5611871d634b6188c35a174944f75f6d8a2110b5b1c5e60a48 85.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/2f7918548b0aa59f23a1c16aa98e058b.7z 85.5 KB
- 2012/2012.09.12 - The VOHO Campaign/Samples/2fe340fe2574ae540bd98bd9af8ec67d.7z 85.5 KB
- 2015/2015.01.29 - Analysis of P2P PlugX/Paper/P2P PlugX.pdf 85.4 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/a5cf580c1768bb8d28716978fa026b7e2dec4eb5a9c4396ede0c704bfe09ed36.7z 85.4 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/BH_A006/9969fc3043ed2917b76b6dbae36bd2e0846b90e9d93df4fc4f490fdf153da435.7z 85.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c92aaf762a246103a1cbdd7be614761d5501d5a3436fc97a9343edf27299354a.7z 85.4 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/25da7cc807578394716925afd30a9cc9d543e2fa2a2b25ce8f52160b3b4bc073.7z 85.4 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/b8425a5c05c01c1294ce75719049e1b4eab32c34cabe456c281f110976cf2ade.7z 85.4 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/61b4e0b1f14d93d7b176981964388291.7z 85.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d15c332398e885102e67e7422086014ace0ffd7f04e3a8a64f5d3a294958c3ea.7z 85.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3978c7f06155377c265413c8b8b2a31c627fe215a32b7fc3f2b7e7eb335c5d6.7z 85.2 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/3a5caeb3df09754a3e8a2c264f105041ace1ecbb51568adeafa66180d685beeb.7z 85.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bf0e826c6b992a555d04bd0907fe202d740b56342700b36a9f396215afce7fa4.7z 85.2 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/ac800a17dced2dcaa6be68dd0ac09e38b10c5e1c7ac0623bcb923cb17e447c55.7z 85.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7445feead273331c57e2a440e7040538b32456d432e43e0deb422e526f74136b.7z 85.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/eff3e37d0406c818e3430068d90e7ed2f594faa6bb146ab0a1c00a2f4a4809a5.7z 85.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce2677e0545a1e6183fd24f2c832b4776aabb8ef638b9ce829646b1e07b8a2e5.7z 85.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02961a6fceb2e4ac8fefd0ca3f167ba46de71b13bb0c5ee1d864feeefd8dc824.7z 85.1 KB
- 2023/2023.10.10 - Assessed Cyber Structure and Alignments of North Korea in 2023/Samples/eff3e37d0406c818e3430068d90e7ed2f594faa6bb146ab0a1c00a2f4a4809a5.7z 85.1 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/eff3e37d0406c818e3430068d90e7ed2f594faa6bb146ab0a1c00a2f4a4809a5.7z 85.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d2f7807e5fff1ed6d70e2e38b398285f3f46071e565eebb85a7a18935bb5f9fa.7z 85.1 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/5738bf7b27c61c1421b08be98143ab3bc32b779a45d5350f40f689bf268489ed.7z 85.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/409a0b6954d4ff1000a6d7b78cde2b44.7z 85.1 KB
- 2019/2019.03.28 - Desktop , Mobile Phishing Campaign/Samples/afdf1960a5c372b815475807ff1ad1d16874d2802ce4ee71da484d61220f7a65.7z 85.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f23e455f70d7ca801a3b8f090da9761355c6d5492cfadd6aaf5c1bcc8f9f87a3.7z 85.0 KB
- 2015/2015.09.17 - The Dukes/Samples/88b7ead7c0bf8b3d8a54b4a9c8871f44d1577ce7.7z 85.0 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/c0ed7939945726b61100009b926917723fdc5f9b2df0be070f2a500b6edf161c.7z 85.0 KB
- 2011/2011.11.15 - The many faces of Gh0st Rat/Samples/00118d190f8a30e6dc70b394e603d155.7z 85.0 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/22e7517d8996e92998eb996416f9d8ef06b3b1c220c1a5d29ccd5aaef7b10c72.7z 84.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/e49a27232b010e51124d98926122503f.7z 84.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7687c38084abc21a61039db4ff6f9c098d3f93589f8d03d7e3d1d904e88c2971.7z 84.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/53b58eebbfc0d6db0898132d72f191368a78a8e34140f0e74a2c179f3cd07664.7z 84.8 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/fe7f38eebda817539ca1a1e24d4a5ce27d625cd128050044fe7a880770e79fc0.7z 84.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/01d895b498e8bcab6c13f71e3a27fdef04a26522ab8cefd1bd61ac5d4fac738e.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0e52e26aff6f4cf678515e7c1a491603085e717458cfc12d2b95d46c98eda7ba.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/022d05a8f23ee15a11a6aebfe0155c897c12d634843c80f7ff88f3076ffa59bf.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0795d19aa5a4bacdac42820f92ee8a73464e890c709213fcf0f695540caaf294.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0f872b5687eed38cdfc533c7dfa13369140ed8ad6ffbaa598a76cad842fd051e.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3c22ff5d2f2210d1c626d4bb6fa7ea5012e695022222881f5703cbab9ac92bd4.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/3d810e5a666174a03247cfc8ea029b0e1d0eb1f08f4ee5076b7d428b5eea8abd.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/458e6f8cc8b21bddc18ccdc68ed4505b41bb2d327c80a40aadf44b6032c9f887.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/48690185b1308a7a9f568b5d1c6662ab21a34687765ee1eb61c38f3bec8c5353.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5211dc7853471396e3adf643c5dac62b35503dfdb232163847cef4eac08777f6.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/77c8d399c3cdbb22502432f6ab49a8e56a2a8e4bf9bd02b37797a0ae5962b7d6.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/780234ca37c34e34821f3a0308228dbdeb589f3e074b4e9961a8aa78e13710fe.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/840d3e80a3f71a5c3ff168ffb6c3577c2c6428953a8881892549999a328c09ff.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8e0425c8bdc8d636d71398a3abb9b342d40a4bdd7c727a0869f5b8ad8a75e362.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a56c6b3d58c66042effa180738197415d840443ba839bb7f45042bdb9e51c04f.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a669ba242ffbb01f8bcfcee19328628b42238edc0e39dc06e6a519fb0daf79b8.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/aaea40485a04b071bd65fc732e70630b314cdadf4f03ba9b7a0030ccf63b1115.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b4506f3f297a69c3d4a6f323c2652752a114ecb830ddb5ab436da4e4bb3147ab.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/bbfe646676bbffe0ad38d05c13e46ea6778939e8a6c55d0a7d1da79ebc80a7fa.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c7d84effdbfd3f6bba133ed81b42f96b44dc7cf09c4830db44987f0555499eb7.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ea8f6789b5a01598c3450fca2d84ba19e9077d2d91c93f92f59944f075db6d3d.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f509e7bde45387ea9a183a498e4f070adc9b228ab72281cfe55afcb45b5ba75b.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/fb297518606ef305a93573f26dba137dd5a225a628b65ccd3168c81697455fd2.7z 84.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/25b408ddee9e9b046cf94203cec4f56dd30734ccd3355c279b1142af087d149c.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/079a22b70109d00f571ea22079cde3baf9ebe6a3afd93347e09c38c7fccf38dc.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/17fbded5b0512a7893dc494bcbe12227645ab6bf9fc3d5a42f5beb21c4af0807.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2cb90597f142fc8c8ae7513f39f6100b2fa433869b238cb7360c3f58ed2f5860.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/57e8e75a8e7ef8a24764fee3faf4f775efea5b4f2934a9bca409c9838635bffa.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/783e3b86c24af82773b0dae3e738c46a79de252b1bcc5945b65da0d040ee6e9d.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/78c99bebf936c92ca2cd4563f968bd3b6c1f607305e2d3ab304fadd53fe62652.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7f6a3c9c7553b18e4bc3656fda020f615379cfee492ae5a119816638a2249230.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8258df68274a1a0597685c6da161293445c722110d5b0d87787f4565bea6f2c6.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8c1b5f987eb24b62ed1b77ca3a29afae77d905da8b506a9eed655c4b92696a2d.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9bba679ea952513d3d6a8d5d827f56ce31b2e832940d45428c97d50e06b40e26.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a9209975f919a95537f4fca3f00b0645b649931788432175fe158fe3b1193ccb.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/aad17ba8a82adeeea2cfb7e5f54e82574fa88f8a2bb758175c849b135e690863.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/aeec2ecc781a1697111db7de74cf188473e78ccf9df03b6b862d0e6d1d04cca4.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b05ec3a0988f23bba99551965fd13bb41c9452f19644f6121fb61460479bbc78.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b62408adaa149d543605fece194830e63e08fa8bd774d760f7cd480d31ac50c1.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ce31d139e6ea2591a8a15fcf37232f97c799e9c5d1410ef86b54a444a7d24d0f.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d6c6376dd5f3022de05cc596e20bae5956c9b4a649d4b30fdae3e188c192e056.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d8436a26deb86a91ea358b2e7cc64b5424870fd9e035fc9c06d5b6014a80aac1.7z 84.8 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/d57a2e0c42c63659d6c09fc593fd5d272aec75b3629d9993b760142c731a191d.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/025a507056cd72743a7f53a655d2d566946441601b6378fc6b288c006abb2aef.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/05930a8bfc7e97d1f7d460352842b2f94a7b552852d1abb9dc7c8ae9698a3934.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/10b854df2e70c3f7d15fef157c660bbccde4a3f084a38541bcea98e24efa6d42.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/26536a47ebf21659f0ab47551b1b1544aabbd8ef0c1e5c6598e38ce52f160c4c.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/31fd40c7090db34c3549ef39672d1a6cb800480825a03d00b436713931da57d2.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4dad41696d76ac9c4f79c40485b8e100c76353945a40cad1ef413f9b987dda21.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/53dd2cd425ee8b1db5dd002f2ff7af3a310c6341a7db67e9970484e3157adfb6.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/559563986ff3d20656b7ae7fbb4af8808d396c120812f28a27358bc6467e3b60.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5ae669ef4f4b449adce3dec7e2a8cb6711cf55ca089a3597de59d3dc0c206bdd.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/637af43b3f656ffa8839ab8f23ff2aad7910cc4bd9ed0551d337a02341864e05.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/66383f3d626696bf8514bc863ea1591806bb98a60d3e7239f775fde07a01732f.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/77777c10938f30fb4a2d5cb01243aa65798e20cec4f4b239cd19bd7c2aceac9f.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7f80450728b554ed3a8b7d5cc882185b619cd8d2f823cab967ae07e5eda20d63.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8ca3aad27249e164957b942985a0123ff22722659a44a14727328a26af191848.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/944b4da829fbe09bc0a280f88f6d0255e0ca5a45a1e104e38a6d539d079db9dc.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/956503b8fe8d3ceb060e608f2061e9688b9b400e153bf8f7f52a7df8f29c8622.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/cdceed3692cab907a1cebad64d2887297e17547e7d76d5045978edc6f1203e47.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/daf35596186362bd70c579b906b1548ffff793e76403e238826f97bc718b9fbe.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/fb41f8ce9d34f5ceb42b3d59065f63533d4a93557f9353333cbc861e3aff1f09.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1dfda392585df8f020e63a9e3e42533cab821614295cd394459c8b2f402f5a37.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4d7c4aad0306238dbe6b75cb989a318a914794a4a4aaf2e63298ebaea327049d.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/54197bae27ea40e7142ae31488885839b5dcfc86c8fa1013dbb4d88e205de42f.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/62280296255b7f10a4e65bc6489f9b0870f2aee6d0036fa3587adac14b089adc.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/65f594b4cb31e25f711dd954700bab6d2ac507bd7aab184cc500812b08f8ee03.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/72ee87f64cb530cd60a25b3c88932bac078deb05410ed20c23814dfc3567d58f.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7e6ff349f04ea9e6355116c6ee430a51916931740787a11d97704e8c399042ed.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8d9bb92b49b36b9ef03e291a61a1befb32d8a27c7bf6a1ee7ce1f70ed725035c.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/8e65f3a8be99db22390000ad75f08c63fb496540c031cdb10dd01027f82a07a2.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/937bdb8a89e711197e48d56a691cdec509f2105c5dccc7db9426fd7c1bbe48ed.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9be0205e7d9bc30283dc84c8bbe75bbe00868ab1d29f2ac6fe6b3bf9a202dbaf.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b7fa56ddedd0fff91af460edc504574ddc7b1df97d33d635d854e71a7be34060.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/bffbfc7408d879c275fae7506a42677ce92bd916cd883f12d2289b5be123a0db.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/dea30752afd6829a89693837e99aca965bb53fae016e312416fb6630c6c62e61.7z 84.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f95ea1ebad87e6ee2a061a8c7ca820e1dead6810cd19b367a2cf1b25e1f50651.7z 84.8 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/c99729c39d197dd774e6febab5ec33abdf31f4404b4ffadad553efb3aa86192d.7z 84.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4c17917976a0744f8453919af405c2a4ed5ca0071c63883a74b44a1a5a42c4dd.7z 84.8 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/09d43765c2259a8df868a5fa6206ae2b.7z 84.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/6c47258b58937c4f8f6a55e2fe1a34cb097c628f0aafe25fd944bfeddc2294ad.7z 84.7 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/5841a4302fcbd63f66fc2afd41f8671744454aaa7e1ed834e935bfdb007a9a83.7z 84.7 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/6bce8eb669aa383397943579dd3432ea875227733b4430489fe985d326b5edb5.7z 84.7 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/fd6302a152b0a2eff84b6ef219db5d79b6039043dfd5799ac9a4a0cced58e8bd.7z 84.7 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/a5b193118960184fe3aa3b1ea7d8fd1c00423ed6.7z 84.7 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/25bfa492e295599fe30d9477ac72a4848c1ee2b71ff92ef7dcca90587c8d0945.7z 84.6 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/ce03790d1df81165d092e89a077c495b75a14013.7z 84.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/ce03790d1df81165d092e89a077c495b75a14013.7z 84.6 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/ca3372bb37e7109896c28247faadd157759d5e68ac324a54ff0759590f956094.7z 84.6 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/bf29d2c64db69170ae01ebb4eabe9bd3.7z 84.5 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/4b0edcd1d2953c26b6fc4298e8bf9150.7z 84.5 KB
- 2015/2015.04.15 - Hellsing APT/Samples/824C92E4B27026C113D766C0816428A0.7z 84.5 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/824c92e4b27026c113d766c0816428a0.7z 84.5 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/2db49bc54d596e38919092bebfaf8520.7z 84.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/efff827a60927b84d0d9a5d55f945807b3669a6c9cc017190c3cd46d11e9803a.7z 84.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b2ab000ba3a1b04887e25d8691afa5bb33926ffc53e4c2609cd2b83dde3f280b.7z 84.5 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Doraemon/95aa15baeef978b99e63a406fa06a1197f6f762047f9729f17bb49b72ead6477.7z 84.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/2997ec540932ea6b1fe0cab555b939d8.7z 84.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7e681828a4f59eff2974d4d24a642b7cbf2e5bc663c378a335578e30b99e0882.7z 84.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b26603c691b7681e2bba4621e8d4fc54dd5be02fd28e7e4901972a4abfa28edf.7z 84.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/fc0efd612ad528795472e99cae5944b68b8e26dc.7z 84.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/428a8ffe4e67e3e0dc2a2e53557ba8c3b8a508700b27c5558322389b0e333d43.7z 84.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/896af83cb821a68fd0a45884a39aff950e125504a80d45d08fb376960055cedf.7z 84.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c4999057e50a250cf4e35cfd7aee02c669401ad3a1dcb5a3547e59c78488ca4d.7z 84.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6eff5f5e63626a483ac4e83deb451a1313fd43624c63773fdf92be046cd07ce.7z 84.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ede0c66592e5a12d64cac2dffaefa4e3080460060783191119b843e2a8c89d82.7z 84.5 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/554f59c1578f4ee77dbba6a23507401359a59f23.7z 84.5 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/978ba248c02eb9c130c1459b767527f8a3a9714c6686c12432e027da56f6c553.7z 84.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/5afdb5db234a1a13f5449be25f114999.7z 84.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ea07dadde6f8bad4026e23acf308c3ab00965c4bd4acfcf5235d459e09ac4b5.7z 84.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3ebeaa73ddcddbbf06c633f6aff9cc5aff45e6b67d1871963c92493909d313b.7z 84.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f108b6cd1c72925cf2301d58008f3dc66692b4d2cc8409cc9141c9959f9e67d4.7z 84.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc2248df214ac66759583124ba67998f97fe300563df7fa9e42274d3587edba2.7z 84.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0df3e05c16d3e803be664a3a9f572bd885c2ebef7627029e8fd7c59a8e751785.7z 84.4 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/fbc43636e3c9378162f3b9712cb6d87bd48ddbd3.7z 84.4 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/33c9a73ec1150f0b55903537e79e11413954e58f.7z 84.4 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/4cdcf9f50a1a65e11a5b149172efe0015daa592cb0d05acc1a813b872fa80027.7z 84.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/4a7b4635af040cba1851b2f57254ba5e.7z 84.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9e1f799562db2713aa52eb135b1f3d92d685d1f35da3dea29a25e862807acb8e.7z 84.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a3258706e2fda57e38f9e909a17c791097fb6d75368349a6ae2cdec8249cc5e8.7z 84.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8f664b6902f935bf7bf14d65483662994dedd31511f9f67b66b8dd615532ce70.7z 84.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a33fe93771a28b5202567391ad32bf989be7b4f629e59e8a1f93325681eb4017.7z 84.3 KB
- 2018/2018.10.18 - APT Sidewinder changes theirs TTPs to install their/Samples/8c16ebad57e0288077ae58607b2967bf7b40761b20d783814d655280e9779e99.7z 84.3 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/f8622a502209c18055a308022629432d82f823dd449abd9b17c61e363a890828.7z 84.2 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/cbea31ca496945a22c1ddb992f3954056060e764d6599f1725ce3f3293b30934.7z 84.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cbea31ca496945a22c1ddb992f3954056060e764d6599f1725ce3f3293b30934.7z 84.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/beb85e07a48731f60fc85a50eb82a70cc4ed3ce7351fb000575ab41e2f7d6eaf.7z 84.2 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/a8fd0a5de66fa39056c0ddf2ec74ccd38b2ede147afa602aba00a3f0b55a88e0.7z 84.2 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/1a15a35065ec7c2217ca6a4354877e6a1de610861311174984232ba5ff749114.7z 84.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3a79c6de1954d53bce81924e0bd2cbd5906005b2a87458320ca4c72fbd5c6f54.7z 84.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/64a56627bf8fb75fc5cfcce44ca4e217d64d75c60e9a3c57a626d3eeb39b1c81.7z 84.2 KB
- 2020/2020.06.18 - InvisiMole/Samples/27FC1DCB1B3DCA3E496F799A2944E4FB070AF39C.7z 84.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a7c3a7eedc74e6860fddfffb2e08fa859456bf8c572f9d969b711e9ae774dc54.7z 84.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/108137d380650c99a682077255e95418.7z 84.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5be81a912e06d5d93ae1d1730d29e659acc23278cbc6d42c7739bb3b0b00a925.7z 84.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/92274d90c221b0aad382f816026a4781.7z 84.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5a34c19528ac5dd3fabed9b097d17859baa646af139ed1b2d9bbc4c4388ea04a.7z 84.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a6842143d8ebc002829c3b532b2b34883dc25e4cbb2efedc5c01879d3e34244a.7z 84.0 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/c2dd7666f2d4007ae8d19443d95f44bef4efb0e87265577592e428f3ebb8ab8b.7z 84.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/1d8d7f1c6b1d442a757d0b740941b86a7a41facf8c3860a11194fb599bec4c05.7z 84.0 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/ab8181ae5cc205f1d3cae00d8b34011e47b735a553bd5a4f079f03052b74a06d 84.0 KB
- 2015/2015.03.05 - Casper Malware/Samples/F4C39EDDEF1C7D99283C7303C1835E99D8E498B0.7z 84.0 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/4e2cdfed691d6debab01c1733135b146817c94024177f9ef4b22726fac84322f.7z 84.0 KB
- 2016/2016.03.08 - Operation OnionDog/Samples/cbcf18e559b87afdd059cae1f03b18d1.7z 84.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/27a836f9db61b63a7d90b9c13ec5e7dfdada65eae2860e748ba5dd4ca6918b9b 84.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/c949f811b2d67ab76564223b0c4ae40179b14f892c4f6f6ab5de363dbf4df17f 84.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/02fed8cae7f3986c1344dd75d869ba23cfc4073a 84.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/636e7a9effb1a244697c880832e486de56260527 84.0 KB
- 2021/2021.10.26 -Malware WinDealer used by LuoYu Attack Group/Samples/2eef273af0c768b514db6159d7772054d27a6fa8bc3d862df74de75741dbfb9c.7z 83.8 KB
- 2022/2022.02.08 - Ugg Boots 4 Sale A Tale of Palestinian-Aligned Espionage Proofpoint US/Samples/c61fcd8bed15414529959e8b5484b2c559ac597143c1775b1cec7d493a40369d.7z 83.8 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/567a5b54d6c153cdd2ddd2b084f1f66fc87587dd691cd2ba8e30d689328a673f.7z 83.8 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/61a692e615e31b97b47a215479e6347fbd8e6e33d7c9d044766b4c1d1ae1b1fb.7z 83.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/69645817113af8bc1fdbea2b88937255ac1fba1123442773bfa6c48df1ce030f.7z 83.8 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/e56254b6b78f0bdc82cddff15c49f5b56ffef9aa105f1aae435504d1cdfe3310.7z 83.7 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/77a2e26097285a794e42c9e813d14936d0e7a1dd3504205dd6b28a71626f8c3c.7z 83.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2151c1977b4555a1761c12f151969f8e853e26c396fa1a7b74ccbaf3a48f4525.7z 83.7 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/6f79db3e7fa1f3c9e1ea2e0fe098994f109949f82b97c6612386693164d3c7e2.7z 83.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2fb0ecceda00976b080d17cc76abacd4b65de106a2c39f1fb8f75e5821d0aca3.7z 83.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/47453cc59f3ba057219a7395e1716f5fe3e7883c657906320f1ca23895e220f5.7z 83.7 KB
- 2018/2018.02.28 - Sofacy Attacks Multiple Government Entities/Samples/ff808d0a12676bfac88fd26f955154f8884f2bb7c534b9936510fd6296c543e8.zip.7z 83.7 KB
- 2018/2018.12.27 - The Enigmatic Roma225 Campaign/Samples/702e5cc9462e464c8c29c832fe0d1ecd5cd7740cc2cbceecfd70e566da8194a1.7z 83.7 KB
- 2019/2019.01.30 - Orcus RAT/Samples/493aadefcf45642c34b4d84a84a41da9ac173b52c3217f62b3e25ece6379bd94.7z 83.7 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/927b3564c1cf884d2a05e1d7bd24362ce8563a1e9b85be776190ab7f8af192f6.7z 83.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/7ec3ec88185f9c235e2d3da7434b928a.7z 83.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ea1311a458f8070daaf1fef363ea1b00acfaea097c1c6c4519478197ec36ac36.7z 83.6 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/207477076d069999533e0150be06a20ba74d5378.7z 83.6 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/5560644578a6bcf1ba79f380ca8bdb2f9a4b40b7.7z 83.6 KB
- 2019/2019.11.28 - RevengeHotels - cybercrime targeting hotel front desks worldwide/Samples/df632e25c32e8f8ad75ed3c50dd1cd47.7z 83.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/128c0ccc1252098bc2314d88f4e70044.7z 83.6 KB
- 2016/2016.10.26 - Moonlight/Samples/8AD4C22449B98339548D38BF87BF50AA.7z 83.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/185ca88a056e7f1817b15171b17fc51c77c11b748c58047baa0ef9bf656cc244.7z 83.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/21ed762e867cdabbb194aba878530c88.7z 83.6 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/e70a5ce00b3920d83810496eab6b0d028c5f746e.7z 83.6 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/2889e010516c203cd2b81b8d07d74023e3849cef3d93bd14de9702f6f4705818.7z 83.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/05c63c450d4d2aeb23053a6b6f8275b0.7z 83.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/32e474b21555d3946970c73648d88b36.7z 83.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/5fee0adbac53eee82626daa5c5f99aba.7z 83.5 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/b92a53fc409d175c768581978f1d3331.7z 83.5 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/ce84b3c7986e6a48ca3171e703e7083e769e9ced1bbdd7edf8f3eab7ce20fd00.7z 83.5 KB
- 2018/2018.09.04 - Silence/Samples/242b471bae5ef9b4de8019781e553b85.7z 83.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/e6348ee5beb9c581eeeaf4e076c5d631.7z 83.5 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/afb2d4d88f59e528f0e388705113ae54b7b97db4f03a35ae43cc386a48f263a0.7z 83.5 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/99541ab28fc3328e25723607df4b0d9ea0a1af31b58e2da07eff9f15c4e6565c.7z 83.5 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/1fdbe1fa3e070b2b663a5acca5a163d2039ac56c2556e7718c991785d5188c68.7z 83.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0b01ab3290bcdee9de30857773583222abd3451c8958194a3109fbb0ccea0934.7z 83.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3fbb90ce01a548955b3e2fbda4de3b5a83f6ad1db846d19256df994777f8c524.7z 83.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/bf49ec24eb1bd4e09f4e60a3b72bda0907c2400e3221e3fee28eeff76136b8df 83.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/2d3d7b9521aec637f2e99624e0489b9f140d463f 83.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/569ee23acc18b5ff0f18f02d5010d0e9e9870a9b5845c3618e6f31ee4552c475 83.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/6bb5f51d03edd1acd7d38cca8095a237543c6a0d 83.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/87f1ca62e1af433342fca7665cda0e608aadf8852e7384654e8074380f34fd0d 83.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/49f6eb7f8e4a27f574c9a3e8c0da0b7895df7e41 83.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b47091051f8bd4d585cd39a7e16a1000afa82e2ddb5867c6653e20648cbf064b.7z 83.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9f0e6c82f18ee8adc7581746ed62f28af9f115cd1a763410976ce6dbc9ba1d90.7z 83.4 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/2227fd6fc9d669a9b66c59593533750477669557.7z 83.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d01b752163040535bf3da63d3445a2278abdffd09f137887bfbc0dc6c63b86a9.7z 83.4 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/e764f26c3e5bf8467da51fbb33c3d80f026b8fe5bd5a6b84318b3f0aedb667cd.7z 83.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/29e38a02e06b3251b29f3ea585eb2efb22067df7ec60977171c588603bcc7b8f.7z 83.4 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/dab7d79644453a7ca61b9b585c1081167dbe5df0da398df2458c1081295f68e6.7z 83.3 KB
- 2012/2012.09.12 - The VOHO Campaign/Samples/e6b43c299a9a1f5abd9be2b729e54577.7z 83.3 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/6a1196f3ff2e331ae1e64ac38922ee078fdcc174ec05b71b6526ff501f19250a.7z 83.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b53d01e9a859ac06de8876ced82b959fadceb220c9e7ee59dbece654594e463a.7z 83.3 KB
- 2013/2013.04.13 - Winnti/Samples/d350ae5dc15bcc18fde382b84f4bb3d0.7z 83.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ebebc126a69c33607136b0a5db814eddbfbb7364e91464f46ab59b5779e43ba9.7z 83.3 KB
- 2022/2022.12.08 - DeathStalker targets legal entities with new Janicab variant/Samples/35145e1641b0e8bba2981573f9c8701f5f12caa50621bfc482dadd3982975244.7z 83.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/59be6e1079bbe9731fabbfab8f9230d71a985befb8a925aae317cf36121220a1.7z 83.3 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/2930efc03e958479568e7930f269efb1e2bcea5a.7z 83.3 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/d7f34168b1a7dd7cbd8e62a5ab1ebc0e.7z 83.3 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/c684b0eadabca7dd88a74b876f1a65bcd2196d846e5259c59f24379e0316ea40.7z 83.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/877c29a373d2d6e9745e31fcad1953469631f6822ec5929c766acdca8f483cdc.7z 83.3 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/11761d6cf365932540ccb95b6f20aa45379736cfde33742a004fc8ceccad7daf.7z 83.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5a36179851767beec8070cfc9e2b3912fefd9ba36b84edf329389510ca512be4.7z 83.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/1286c678b3a821dec8c8cc1125bd2bc0.7z 83.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ffcf9411e7789b175a4f3a1ea0e02d727c1fe5c23c0bb9b750f58b4ddabb8d3.7z 83.2 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/899e177d3103b36c1d8ec681d62c98e8eff889e25b887434199913aa57af1943.7z 83.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/308ee586ada3bf313c87683678f8b07e360c16fef1d826681acc7f839b5d87c6.7z 83.1 KB
- 2011/2011.02.18 - Night Dragon Specific Protection/Paper/Night Dragon Specific Protection Measures for Consideration.pdf 83.1 KB
- 2010/2010.01.01 - Case Study Operation Aurora/Paper/Case Study Operation Aurora.pdf 83.1 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/30b64628aae642380147c7671ea8f864b13c2d2affaaea34c4c9512c8a779225.7z 83.1 KB
- 2012/2012.05.22 - Ixeshe/Samples/d80eb21cfe8ad1a710c8652b13f8b7ac.7z 83.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/4e8ea6bfacf9766f25af12fd63b16ce9.7z 83.0 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/51dd4efcf714e64b4ad472ea556bf1a017f40a193a647b9e28bf356979651077.7z 83.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e8ee3510394f7aa8fbd527ff87b1041bef1860f9a54186189b1d2b42f4e5c48.7z 83.0 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/6dff111b6adc9e33bed20eae99bec779f1c29dd55895a71125cfbe3c90950eb2.7z 83.0 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/08e65f09e41da3bc211a77ced8af657bde00d7a2b93d77446f29b6c8c3262ccd.7z 83.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/582207d1f939f80bacc36a7790f40dc8.7z 83.0 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/fcdd38ff378605c66333429d9df2242fbce25a5f69f4d6d4c11d9613bcb409b0.7z 83.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/9420017390c598ee535c24f7bcbd39f40eca699d6c94dc35bcf59ddf918c59ab 83.0 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/99e9a816e6b3fe7868b9c535ed13028f41089e0275eba1ba46ae7a62a7e47668.7z 83.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/957f37a154fe18875fba6ea25793f1a2c7e389749aa472a84a8fecf92cca9d74.7z 83.0 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/0a570b32d14799f6351ee211093567450d41705ca79e236a38ca15f135d78bfd.7z 82.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9b61232c98c75e73973873a96d95570c09a85e369aae506e894a6b295ce0fb1f.7z 82.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b11fc8a157d2b10ef0ca97fe85850c9a557f28d28030c40c80e9648b98ac0aa7.7z 82.9 KB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Samples/ae722a90098d1c95829480e056ef8fd4a98eedd7.7z 82.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c758f8e3b006fb6ededa345e664ffeea348ace28a45d4967c4fd5305fb45c4f3.7z 82.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9768c44892254b1f8faaf485f0d658833fa53437978f629c683b37d08e176b08.7z 82.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3525ffe0f7c8f773d78033402b1b20063db3a11ca5420f9608dbf2a57db1df5.7z 82.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/de1b2afab58ba07ab0c65ce6627b5edd29e48e6d753f5739ae696625f81d65b1.7z 82.8 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/02a9b52c88199e5611871d634b6188c35a174944f75f6d8a2110b5b1c5e60a48.7z 82.8 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/194316ADC74AEDED98EE2696B4AB54900A6EDF15.7z 82.8 KB
- 2023/2023.07.13 - Possible Supply-Chain Attack Targeting Pakistani Government Delivers Shadowpad/Samples/16c6558634759e6efd4581de60cc2050d99a53245c6abde3d38fc140204777e9.7z 82.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ce78b3512a9793635b5cd1c2f0c4d93b04b90e5da250edd91e200c659a337e3.7z 82.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/59af9102a921130fd1d120f6cee7fc7cdfc28292a7a4a8c24233126604aa9443.7z 82.7 KB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/21a3862dfe21d6b216359c6baa3d3c2beb50c7a3 82.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c804e554c676e46297e9c525ad1004934a4b90335c9807b7128b529cbf05694d.7z 82.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/23f1f2abf39c225d846795aa08889d8a6192cea7c345bcf9a36b15738ebc28e0.7z 82.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/3d25188287cbd9a461a33ec27173c36234834881c27a99b30c6f44e75598b017.7z 82.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5d0231e3f0378a6e1a791e5029305ae6e67bb513246751e4b5edc2f5ae780175.7z 82.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/acc047f91487fd8caf228c117c405a131469575ccffc54c204b43b0dd9524bae.7z 82.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1ccb3261accecd9dbb52467825cb63b5a7801380b8546813efe01a251394ab86.7z 82.6 KB
- 2022/2022.11.25 - Analysis of APT-C-60 Attack on South Korea/Samples/7c4fb90eeb997555dc5d4c1ccbe26a5ae1a3cda4ef5571eb3a83c4ac50ffd906.7z 82.6 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/19d8993c742fc1a7c651ab3dba4d8c7f5e142a8421e22dd0c20c2db2d5dccffd.7z 82.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/19d8993c742fc1a7c651ab3dba4d8c7f5e142a8421e22dd0c20c2db2d5dccffd.7z 82.6 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/8391c182588b79697337e401a6424c12b3d707c00c15a17ec59059deedb0e2c4.7z 82.6 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/0837dd54268c373069fc5c1628c6e3d75eb99c3b3efc94c45b73e2cf9a6f3207.7z 82.6 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/6fb537011718106745d05236ab4fb42a.7z 82.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/c57089745a418cfb8cda224fa9faf383e72df19e5bd9e1cf83f7bfd4a5c819dc.7z 82.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7664aff646c8540e299702f2375f87f5a106f997516a5dc8c753d7a0aea96206.7z 82.5 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/bdb89defb03055e962c6627e8baa0ffd83dda81a1b239bc48e751c2ea5aa2b29.7z 82.5 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/fd4cd957f43c27084662d08031a049603f205dfc321d7fb858e9332c6c90a1ec.7z 82.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/ac1f3a43447591c67159528d9c4245ce0b93b129845bed9597d1f39f68dbd72f.7z 82.5 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/dabc47df7ae7d921f18faf685c367889.7z 82.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/6236a1bdd76ed90659a36f58b3e073623c34c6436d26413c8eca95f3266cc6fc 82.5 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/7ed624e5a5520bed6284e64f5d9694c9921e95f0a087c1908bfe1d2a32a42e75.7z 82.5 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/fdcd10a2c2bf802ba5b6be55c16c0bf407bcbee902b66466b0f954d2951fad2d 82.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/bc7a23485a8c10672ebc7c998687fe837ab296e01fbf36fde08a8ce013ff67be.7z 82.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/bc7a23485a8c10672ebc7c998687fe837ab296e01fbf36fde08a8ce013ff67be.7z 82.5 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/56b5627debb93790fdbcc9ecbffc3260adeafbab.7z 82.4 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/0ea6a7ad2694a87775e0d4f5d97f5790859fa4d5bc10bf3d2e4bfacc8c68a6cd.7z 82.4 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/294297ad14cc26aa1a9ad159bba72bd9540493e91ff63d43870662d6e5c769d6.7z 82.4 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/05e1b536dde859f88b95123591666200af467b25803ab1ae1237d24147037c9d.7z 82.4 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/7c1b9ba572505b7cfc0ad94c880f5662879de07cb689c990b3f98a0652631dc5.7z 82.4 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/a8892cd5f77cfa720c0b242e889c406b9b873346cf6f45f6ef30f65a1f0e846a.7z 82.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/5723da0606e87cc8b1f9aa29147b6a4e041f7a895202ae54951581caecdf078f.7z 82.4 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/71624db380242302bcc8d212ccc386ee40800d20b408782a329e8ee3d52c9530.7z 82.4 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/841c58cfad20e01d28f1d529560858947d929c0a47346cd13dd158571fb35bdd.7z 82.4 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/b9fdee5032c054128482d377a03f694f5aa9a9d62dabf7421a9ac9484f2d2f95.7z 82.4 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/6099001d54d39bcdd7c874672e8b28789e79721f.7z 82.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/3f3f0205a6526fc87a23a4e123e55d55.7z 82.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/e73c3f9c1ee5695482dfe45d1b71fe84ca5ba921ee66465f0bfba8725dde47e7.7z 82.4 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/e73c3f9c1ee5695482dfe45d1b71fe84ca5ba921ee66465f0bfba8725dde47e7.7z 82.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/b1fc2855f5579f02ac6d03c2d20e85948e9609fd769389addb8ce5986b1f8ecd.7z 82.4 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/e816ec78462b5925a1f3ef3cdb3cac6267222e72.7z 82.4 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/5a924dec60c623cf73f5b8505e11512ad85e62ac571a840ab0ff48d4a04b60de.7z 82.4 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/c9ba7e700276e0fd3e7060f81d4487f81d06bc3cba1e0a0eacd1ca21faca4400.7z 82.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/1df323c48c8ce95a80d1e3b9c368c7d7eaf395fc.7z 82.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0a3025f07bd8e9b1735fab2a5e0a848990e96f18d7df885191f372e01e2dc9be.7z 82.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7eb8cc5c666b3b6d99fa30b1b3887a0af115172271b634bc4243577cc859f21b.7z 82.3 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/973e522edeb08bea948098ce7c8b83866857de9c.7z 82.3 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/b1fdb46cbe73cc14f784bebac47e33606b259967.7z 82.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d0f19c6ca58530688ed0ab19f7f2d4c46e6d9297521c88e687e1ffc349284f0d.7z 82.3 KB
- 2021/2021.01.31 - A41APT case/Samples/cca46fc64425364774e5d5db782ddf54.7z 82.3 KB
- 2021/2021.02.25 - APT10 - Tracking down the stealth activity of the A41APT campaign/Samples/cca46fc64425364774e5d5db782ddf54.7z 82.3 KB
- 2021/2021.03.30 - APT10 - sophisticated multi-layered loader Ecipekac discovered in A41APT campaign/Samples/cca46fc64425364774e5d5db782ddf54.7z 82.3 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/17ee08b92aeefb8d3d73a02beb03e634b453b5fe.7z 82.3 KB
- 2021/2021.08.19 - Shadowpad/Samples/9c28c1b2ff0a84c8b667f128626f28b173feb07481192e214b5a29b98964a7f9.7z 82.3 KB
- 2013/2013.04.13 - Winnti/Samples/604c8b4f2f82e016cff74ebc4a359e34.7z 82.3 KB
- 2018/2018.01.25 - OilRig uses RGDoor IIS Backdoor on Targets in the Middle East/Samples/497e6965120a7ca6644da9b8291c65901e78d302139d221fcf0a3ec6c5cf9de3.7z 82.2 KB
- 2019/2019.09.24 - DeadlyKiss/Samples/98214a8ff23135a1e92e2ab029a4806cd1501d0a190798cf37bec90b2b20729e.7z 82.2 KB
- 2019/2019.09.24 - How Tortoiseshell created a fake veteran hiring website to host malware/Samples/98214a8ff23135a1e92e2ab029a4806cd1501d0a190798cf37bec90b2b20729e.7z 82.2 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/3bafa8a27e7309c1cf4b53a30d14b27aa9eb943e.7z 82.2 KB
- 2018/2018.01.25 - OilRig uses RGDoor IIS Backdoor on Targets in the Middle East/Samples/a9c92b29ee05c1522715c7a2f9c543740b60e36373cb47b5620b1f3d8ad96bfa.7z 82.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7a93f54a17f6a5202a081b52b10d371f391004f0a817a3e3a8cd2f271c5e8ee2.7z 82.2 KB
- 2022/2022.02.15 - ShadowPad Malware Analysis/Samples/9d686ceed21877821ab6170a348cc073.7z 82.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5bc101061c27a166b1df590917e6755c7192c61c17b110b53bb6a789a9769373.7z 82.2 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/5d4bf026fad40979541efd2419ec0b042c8cf83bc1a61cbcc069efe0069ccd27.7z 82.1 KB
- 2022/2022.11.28 - Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia/Samples/ee0cc6dfd1147e50e8b9e75a65babc09115b242199e884019ddd7d9bcfb6c670.7z 82.1 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/50254e75c2e583b7b274689047d1e1b41a0997e13d940827ae8193dd5bab76d9.7z 82.1 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/e76c5ddcf69e25c7ff235e737df5f8aeb2529e8773564384e3d8b7a1aff0b8a4.7z 82.1 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/64229b19d09b90c60d3fbfac59a69ddcff58d8b6d4eec0b329557b5457ce04ef.7z 82.1 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/ef04cd3e4f5bc41cb85e51f0c6acdf53fdfe4f3bb25f1181f8203d6e407b71b8.7z 82.1 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/fffcf4007efd08ab9ca5be64a68cdf3d5b56ce9e6019780719d63d32f38571fe.7z 82.1 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/02831316a3a04c1248605f28fb08d810230dd4411b2a1fc8187508aea6b449c5 82.1 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/fbcb401cf06326ab4bb53fb9f01f1ca647f16f926811ea66984f1a1b8cf2f7bb 82.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/878aa68245675ca5ea677aaf28707b7a.7z 82.0 KB
- 2020/2020.01.16 - JhoneRAT - Cloud based python RAT targeting Middle Easterncountries/Samples/29886dbbe81ead9e9999281e62ecf95d07acb24b9b0906b28beb65a84e894091.7z 82.0 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/3782b63d7f6f688a5ccb1b72be89a6a98bb722218c9f22402709af97a41973c8 82.0 KB
- 2016/2016.08.08 - ProjectSauron/Samples/3782b63d7f6f688a5ccb1b72be89a6a98bb722218c9f22402709af97a41973c8 82.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/843b14a44374987ebdd735d23ac89f8aef8c6972510d53d283eb79004c5e3ec7 82.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a205027c7f1241dce0807de7733a23ffc398c64bd2130f2fd17316c2860b5dc1 82.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/02785ebcb683a380c80958f3fe2a52f805c5c12d 82.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/74031e70ca3b4004c6b7a8197397882bc02c30cb 82.0 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/6b06522f803437d51c15832dbd6b91d8d8b244440b4d2f09bd952f335351b06d 82.0 KB
- 2016/2016.08.08 - ProjectSauron/Samples/6b06522f803437d51c15832dbd6b91d8d8b244440b4d2f09bd952f335351b06d 82.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1403b3c9e9540c0f16f0c34d7c598ea44d57132b4d98226f5854530daa9b3a6a.7z 82.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/562c4102d48414ab32c6742f270948a5d92e3b2af6d30d04ba1f7411302cbea8.7z 82.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/384e809707b593151d75d8c196b5b00019b060387da7f8c21a06c52c787e0cc9.7z 82.0 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/ceee2b4db522a3d4bc56d847e39fded427ee346b462250307bb34ca44aff0cb1.7z 82.0 KB
- 2023/2023.09.22 - Stealth Falcon preying over Middle Eastern skies with Deadglyph/Samples/5671b3a89c0e88a9bfb0bd5bc434fa5245578becfdeb284f4796f65eecbd6f15.7z 82.0 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/858818cd739a439ac6795ff2a7c620d4d3f1e5c006913daf89026d3c2732c253.7z 81.9 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/70fcb3446fce23b18d9a12b2ed911e52.7z 81.9 KB
- 2013/2013.04.13 - Winnti/Samples/a0a96138b57ee24eed31b652ddf60d4e.7z 81.9 KB
- 2015/2015.09.17 - The Dukes/Samples/0bc8485ce6c24bb888e2329d479c9b7303bb98b4.7z 81.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac6a7f04df53e943248ff2cbd25bb511e33a6727607f00a0185f3852ec1f48bb.7z 81.9 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/a0a96138b57ee24eed31b652ddf60d4e.7z 81.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4d3d0c3c601049c52713f9a682160fda3b455eed759ed560addfbacde98ea60.7z 81.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/114551a87fa332a243fc05b7246309b9.7z 81.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7e3334b66ce1b681dc0179dbba1cd177b357f2bfc22fca2de02ff8835cc926af.7z 81.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/576bef233b1956b6d418d61f393cf3a67c567954b6fa7776ced1e8e582b6b847.7z 81.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/68006e20a2f37609ffd0b244af30397e18df07483001150bcc685a9861e43d44.7z 81.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c5564b7d3af08fe9e87dc57367f05662b4c7fc69c4a9be0a8324311dc4471029.7z 81.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/5075f2381e2bdf01104da1b4d28a7806b4cbe90d7a3726a565e2a8fadbf09ab0.7z 81.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5075f2381e2bdf01104da1b4d28a7806b4cbe90d7a3726a565e2a8fadbf09ab0.7z 81.9 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/90ac1fb148ded4f46949a5fea4cd8c65d4ea9585046d66459328a5866f8198b2.7z 81.8 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/a0ac5f7d41e9801b531f8ca333c31021c5e064f13699dbd72f3dfd429f19bb26.7z 81.8 KB
- 2022/2022.01.31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine/Paper/symantec-enterprise-blogs.security.com-Shuckworm Continues Cyber-Espionage Attacks Against Ukraine.pdf 81.8 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/1ea33acdfd21085c06a97d0ff240a55de8fb2496900bd6fd0e03247d107e80ca.7z 81.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1ea33acdfd21085c06a97d0ff240a55de8fb2496900bd6fd0e03247d107e80ca.7z 81.8 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/390e6820b2cc173cfd07bcebd67197c595f4705cda7489f4bc44c933ddcf8de6.7z 81.8 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/6f11a67803e1299a22c77c8e24072b82.7z 81.8 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/7031426fb851e93965a72902842b7c2c.7z 81.8 KB
- 2021/2021.10.04 - Malware Gh0stTimes Used by BlackTech/Samples/849ec6055f0c18eff76170912d8500d3da7be1435a9117d67f2134138c7e70c3.7z 81.8 KB
- 2022/2022.03.07 - CERT-UA/Samples/bd65d0d59f6127b28f0af8a7f2619588.7z 81.8 KB
- 2021/2021.10.04 - Malware Gh0stTimes Used by BlackTech/Samples/836b873ab9807fbdd8855d960250084c89af0c4a6ecb75991542a7deb60bd119.7z 81.8 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/8d36fd85d9c7d1f4bb170a28cc23498a.7z 81.7 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/9610cbcd4561368b6612cad1693982c43c8d81b0d52bb264c5f606f2478c1c58.7z 81.7 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/9610cbcd4561368b6612cad1693982c43c8d81b0d52bb264c5f606f2478c1c58.7z 81.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/22e10cbe46f406f5f1be0d613db4c2c3.7z 81.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/a6cba31fcca49ff9ed6fd9894644de9e.7z 81.7 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/e2f174f8368b46054e6ec2feec00b878b63e331ba3628374d584b238a95fd770.7z 81.7 KB
- 2023/2023.04.26 - Tonto Team Using Anti-Malware Related Files for DLL Side-Loading/Samples/c643598b4ee0e9b3b70dae19437bbec01e881a1ad3b2ec1f6f5c335e552e5d6e.7z 81.7 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/c643598b4ee0e9b3b70dae19437bbec01e881a1ad3b2ec1f6f5c335e552e5d6e.7z 81.7 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/a257eeebba15afecf76b89a379e066e5ed79a2bb9da349c1fdb5a24316abc753.7z 81.7 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/80fc8917c91c132e5274319013a4b659e435e8de8abf655cf3482798acb8650a.7z 81.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f091d67b5ed6549582e83990ae4ea27f83b1f2a71307eb47ccb784ffc0ecfddd.7z 81.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/22e05ebb06947af2236f57432f06bd94c1eb4e76472ccaf3ee40335383a30815.7z 81.6 KB
- 2016/2016.10.26 - Moonlight/Samples/8F8E5A9553A27A9341ED6022028B231D.7z 81.6 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/5a98c49b4e5d980bc8078cbbd8899397e95a488234a87a12813fe437c585600f.7z 81.6 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/55039ec59463982073cc129c06f1347738d06f8abf6dc86c631f8a83a5997eec.7z 81.6 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/8ee6cec34070f20fd8ad4bb202a5b08aea22abfa.7z 81.6 KB
- 2019/2019.10.17 - Operation Ghost/Samples/718C2CE6170D6CA505297B41DE072D8D3B873456.7z 81.6 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/de7e293aa9c4d849dc080f3e87573b24.7z 81.6 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/d6c19be4e9e1ae347ee269d15cb96a51.7z 81.6 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/4f3a100d5dd86ead436911223b323175ce0d0f2c678018a2b27d4545625f9740.7z 81.6 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/ab8181ae5cc205f1d3cae00d8b34011e47b735a553bd5a4f079f03052b74a06d.7z 81.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/d00ac5498d0735d5ae0dea42a1f477cf8b8b0826.7z 81.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/7f90942ace185ca1ba5610f6eddf3376.7z 81.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/e78e6155b8dfd206ba5a5e7253409891bfed1b943d217e0fbc416a25fa761580.7z 81.5 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/271023936A084F52FEC50130755A41CD17D6B3B1.7z 81.5 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/5c5a4ceea45c3f0e67085b9d323da13eedcf6e1b.7z 81.5 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/fd21a339bf3655fcf55fc8ee165bb386fc3c0b34e61a87eb1aff5d094b1f1476.7z 81.5 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/812a94e2efee245da285d4c85e2b69904ef25a9f.7z 81.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/082141f1c24fb49981cc70a9ed50cda582ee04dd.7z 81.5 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/2bd3f8356d4a3415e07311ffdc2d4834c0141029.7z 81.5 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/f276c6a25d6b865c6202978f1d409e8b74e063263eab517f249cf6d3ad3fae4a.7z 81.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/c9761f30956f5ba1ac9abc8b000eae8686158d05238d9e156f42dd5c17520296.7z 81.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5c601aa8b5e3c91212e6e91ec149ae40850f2e2f38dba5360bdc40c0a1f6aa73.7z 81.4 KB
- 2013/2013.04.13 - Winnti/Samples/36711896cfeb67f599305b590f195aec.7z 81.4 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/36711896cfeb67f599305b590f195aec.7z 81.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/68ccc6cd1fba8ffe963e1a87a137ed4378a5c5b42cbd679851227d4b8088a02a.7z 81.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/ad95f613fc4b644bd5e3230eb0b5dbcc.7z 81.4 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/dd5715cb3b0cdddbe131f03cc08f0f57.7z 81.4 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/40527942833ac6ffa25e4f875ab0bd17.7z 81.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/efc2e873d24ca7fa1f44b425081d78dd10736572ad75429da6562377ae45a4d5.7z 81.4 KB
- 2015/2015.12.13 - ELISE - Security Through Obesity/Samples/c205fc5ab1c722bbe66a4cb6aff41190.7z 81.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58f001e85d307bab9136e602d4a746f41ac01c246052ed67bcaada38e32f5102.7z 81.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/166D71C63D0EB609C4F77499112965DB7D9A51BB.7z 81.3 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/87f45e82edd63ef05c41d18aeddeac00c49f1aee.7z 81.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a453fcfdfa14e0bcdcbd5dd6ec143a43f6153c815eafecb7ebd073348623b33e.7z 81.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce64a17f82ccee437e4a6cd15060e2bd90788180c2f4b5d3cf421db908659f25.7z 81.3 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/25c2540125a4f6db5bd9e71b9130ba19aed4af2c.7z 81.3 KB
- 2021/2021.10.06 - Operation GhostShell - Novel RAT Targets Global Aerospace and Telecoms Firms/Samples/21cc9c0ae5f97b66d69f1ff99a4fed264551edfe0a5ce8d5449942bf8f0aefb2.7z 81.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/667767cef62514ad5ce392dfecaff91cb304beea787efb2dd1ee325ac642d400.7z 81.3 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/a913dc86f9217a9c5163f2508d86a085013f9ef0.7z 81.2 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/1fc8fb396a22f98c1230d0d8877f3806d52c1a2723add033223753f83628c826.7z 81.2 KB
- 2020/2020.07.09 - Evilnum Toolset/Paper/IoCs.pdf 81.2 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/8535431c04e75e08f162b003ae7e1ffb0adc77b1f7bcb7c30db0f703d4ba144e.7z 81.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/14a9d379d3b16146ac58bc1fd0f3561a.7z 81.2 KB
- 2019/2019.06.04 - APT Blueprint/Samples/87dfac39f577e5f52f0724455e8832a8.7z 81.2 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/342a0a6b527d3c56a1c248155ad3eef3.7z 81.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b0ad4f3310261549c5a6cc13aadd8d7525c3cec9ef944c2b8762992360643b87.7z 81.1 KB
- 2016/2016.02.09 - Poseidon’s APT Boutique/Samples/f3499a9d9ce3de5dc10de3d7831d0938.7z 81.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/efaf184a3050507c814304b4a5b2dbe69843c2ca3921d126c89f7a1b2e75d44f.7z 81.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/4ad5ded6f7ebb033c8c854700e329eec5ccb0f0f.7z 81.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/46fc256cc3d2916658733707a3ea356b1b58725246a97b37f3f1049d0a92d9c9.7z 81.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/262353f3d3d95186dd5bbab74db23a3bba0bfa4a26ca850ccecf796a178e63d6.7z 81.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/f82d3b270b16780044817978f4f3fe1a.7z 81.0 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/0f04ed31f345a3fcfe2e6a4c9022f02847df785ff9cd82147fccea5122646eba.7z 81.0 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/f768bd36e88ffa496e7b6c538f2259cbdab0317e88432a99050f550b4c9f2f12.7z 81.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/182ec5f3859a78ce0c42995ecf63a0e412ff189b02b57a20057d2886a9098d88.7z 81.0 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/c8f95bf8a76ff124cc1d7a8439beff360d0eb9c0972d42a8684c3bd4e91c6600 81.0 KB
- 2016/2016.08.08 - ProjectSauron/Samples/c8f95bf8a76ff124cc1d7a8439beff360d0eb9c0972d42a8684c3bd4e91c6600 81.0 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/28ae97b9a92bc7eb9013e84aad7373f104191712f9adf3a2a8b06e0abb3b4fb5.7z 81.0 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/48845bc47bcc337dfe40bebf930649b3.7z 81.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/0DB71AA8B51FAACEA7D4C5819EC6AF9C342D02FD.7z 81.0 KB
- 2013/2013.03.17 - Safe/Samples/6efbb2cf6a917495c5d0e5366bad9f00.7z 81.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/6e564dadc344cd2d55374dbb00646d1b.7z 81.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/7C2587B85178AD89389D957F11AF1065C46F66DB.7z 81.0 KB
- 2018/2018.01.30 - APT-32 ASEAN Targeting/Samples/d3fc69a9f2ae2c446434abbfbe1693ef0f81a5da0a7f39d27c80d85f4a49c411.7z 81.0 KB
- 2018/2018.02.13 - Deciphering Confucius’ Cyberespionage Operations/Samples/d3fc69a9f2ae2c446434abbfbe1693ef0f81a5da0a7f39d27c80d85f4a49c411.7z 81.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/B47640C4952ACC2705F7EAD9E8EAA163059FD659.7z 80.9 KB
- 2013/2013.03.17 - Safe/Samples/5ae6024b60473559c2870cdc1f4f89da.7z 80.9 KB
- 2013/2013.03.17 - Safe/Samples/df70528104138299ed807823353e1e23.7z 80.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/74ec010ca8ff895b1ab801a03e6282bb.7z 80.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3dce21de09775984d6944742aa485c4dd2518daf1314523ee5b22bbe014b5033.7z 80.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/2e7a8e7e9d8d62c94d011e86de9cb12a.7z 80.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/8e53ad954f05d2c3f57b19b1ecb0fea0.7z 80.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/c243a7c1cf23b91f73100bb9e947439e.7z 80.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/dff7ac111e48115e208c2649b94b1115.7z 80.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/596F945AB52AE0E780905E150ACD2017AB2ECDFC.7z 80.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/68af93fd6d813c4110ad7850ed027b69.7z 80.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c41e6867b6dd21f77f57717a10f18c97ebad08de1eec88167108c24c196cbf21.7z 80.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/37b1e5809dd5a92a1d73f0e36af6791e.7z 80.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/099C5611F3BDBB8D453DFBF7967F30891906FF2C.7z 80.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/45F1F06C3A27CE8329E2BDCDEEA3C530711B5B72.7z 80.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7cfb87061a97936c5c0297dee09964cef87cf51a2ad65ab312e5404b2b053b30.7z 80.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/48d5800b75282b581d08d83715f406d81d57489087ff50122903a187ececb676.7z 80.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23d5ec635c69e77b0a14c9b919800ffae16545d011b8e96adcd892176bbcf18f.7z 80.8 KB
- 2019/2019.11.04 - APT38 Lazarus/Samples/c5c1ca4382f397481174914b1931e851a9c61f029e6b3eb8a65c9e92ddf7aa4c.7z 80.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/b27c02b4a272453194d0f03c395c4e3dbdf0efc4b8a61cd33b1a70320acf5345.7z 80.8 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/79ae300ac4f1bc7636fe44ce2faa7e5556493f7013fc5c0a3863f28df86a2060.7z 80.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/60e3c7799d139a0ca99dfdf875bfd86942ec24de7106ef4548fef65b67e9cbab.7z 80.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/fd9b5c35c042a6c462187067fb869aac.7z 80.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/c6930e298bba86c01d0fe2c8262c46b4fce97c6c5037a193904cfc634246fbec.7z 80.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b3bc1aba4e7b766fb50b3401629ebf80f6120a5d0853d5d7091e6a6d379b959f.7z 80.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c4e070cf74f8de6d2651d7901141a837bdce08edc82b0d2f69e6be1795cf0c27.7z 80.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8ff4bcbaf1a47f8ceeb96c45648748e438c161b0dfa9f5b8cb1ae14ccc86b442.7z 80.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0c4effcfea39f9fc1649bdaba92485209cd80c4b1e164a5a1d8d8a193bfdb025.7z 80.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/769e4d9489071cc2bd7be784ee133b9e1092683c8949d60ea5c8f0299a2ac05b.7z 80.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a407810865bb369ddb256a1b43e6871e62d3d1620e69bdf4f76bd80e2a7338b2.7z 80.8 KB
- 2014/2014.11.20 - EvilBunny/Samples/e8a333a726481a72b267ec6109939b0d.7z 80.8 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/fa8c53431746d9ccc550f75f15b14b97.7z 80.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e21151c2220c2d770fda86dcccc8ea195fabecfcfd66b64d70a2f3539cccdc7d.7z 80.8 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/b614436bf9461b80384bae937d699f8c3886bcc65b907e0c8126b4df59ea8cdb.7z 80.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/59628b36ba65a57600c48eaa57c8dcfffc955e447cb3e41b7351e875b359f714.7z 80.8 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/DD8D3718197A10097CD72A94ED223238.7z 80.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0a9587b141787af2a561b437f6abff1199f9a2d1dd8a4f8d1bbc42b80801693f.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8425b3df9c6844f6f5315b69973257aeadd5375a8533edd2ce823c2f920857be.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4f6c7e44a4e12ab7b2b7e211a3df2a1548dfcfc4033135c5021949908c5f5294.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f31189f18786bdff80a207acef9bb78b8738fa1ed27bab20f031137a4713eec5.7z 80.7 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/b4819738a277090405f0b5bbcb31d5dd3115f7026401e5231df727da0443332a.7z 80.7 KB
- 2013/2013.06.21 - Syrian Attack/Samples/00cc589571fa6e078cb92b34ea2ee1cc.7z 80.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/ce8159b6dec980e1971b25bc04918e00c8a31675b3f0bb557f80db22ce616944.7z 80.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a40b76b7a3f51d63835c96e8af456d6a4aa5f1a3dc1fc32b0f39411eae8fe440.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5f0bb927d3f25cc5b5a43182c1a6cd01ba8fa7003b504687559b695703d80dcf.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b2fef273176494e16c108bec2ef17224b646ac006fe5dbc1ec9b454e352a9487.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/cde2f71914ce6b4b8721d77ec5106caad4de9529599997ba0a2b26647950c01b.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b8e956a800d27254ff9e32580c927b0647336970b1926b65a04d3d385b770777.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e5eadf6e20c3c941717e6da78da8c77a3bf55dc1195c6cec3262d2110ab403c4.7z 80.7 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/00852745cb40730dc333124549a768b471dff4bc.7z 80.7 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/1181e9bb8fbcf1ebad8b6a7f157b6cc71e9c996c3601baecc3a2f25ba27032ee.7z 80.7 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/89968a9c846aad54cd78d7bfe704f0ab71f75d54b982540f594afdaa9100f4fc.7z 80.7 KB
- 2015/2015.09.17 - The Dukes/Samples/00852745cb40730dc333124549a768b471dff4bc.7z 80.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/99f03862700cdd3c0d6f28acf272166647e99596497ee94fd9d2e7aba9f7f4fa.7z 80.7 KB
- 2019/2019.11.04 - APT38 Lazarus/Samples/93a01fbbdd63943c151679d037d32b1d82a55d66c6cb93c40ff63f2b770e5ca9.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a9b05b86c4d04206fdc433b35a3a6dd20e73d591b03d073ad8b7084e797c5783.7z 80.7 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/cf59ed2b5473281cc2e083eba3f4b662.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/158b1af70462e5dd0e696c8bc8572811787fa091025fee85c64a9d2f32d47d44.7z 80.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5d1dd61fb9f088fcbaf98a91bbd74b0892d4f71b97621292d6d37e5db1936a58.7z 80.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/426033d856c04a930b181d14bdd588ed81bcd1138cbd4ca66532e99a41d3a059.7z 80.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e062dcd33661249a983e172188450aa6489cc0a14dc80c5d8cefb039297d1b7f.7z 80.7 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/cd20d7209db84b35cae88affe228f42258b497eee2b36f0e3364779e58e5e2ce.7z 80.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/bcc6addece28265390b2d535d65c49b8.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/e4add0b118113b2627143c7ef1d5b1327de395f1.7z 80.6 KB
- 2015/2015.09.17 - The Dukes/Samples/416d1035168b99cc8ba7227d4c7c3c6bc1ce169a.7z 80.6 KB
- 2015/2015.09.17 - The Dukes/Samples/e4add0b118113b2627143c7ef1d5b1327de395f1.7z 80.6 KB
- 2018/2018.12.13 - The Return of The Charming Kitten/Samples/ccb1209122085bed5bded3f923835a65d3cc1071f7e4ad52bc5cf42057dd2150.7z 80.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/43f3a0a82397400a181c080992d35a5b.7z 80.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/4dc2bcad31fb36f0913e441deeda8121.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/118114446847ead7a2fe87ecb4943fdbdd2bbd1e.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/18e64b8e5ce5bdd33ce8bd9e00af672c.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/811f66d6dd2c713073c0b0aebbe74ce8.7z 80.6 KB
- 2015/2015.09.17 - The Dukes/Samples/118114446847ead7a2fe87ecb4943fdbdd2bbd1e.7z 80.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/c8eaa7653991bb8eccbd436442f95003.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/0e263d80c46d5a538115f71e077a6175168abc5c.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/15c75472f160f082f6905d57a98de94c026e2c56.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/493d0660c9cf738be08209bfd56351d4cf075877.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/4c6608203e751cf27f627220269d6835.7z 80.6 KB
- 2015/2015.09.17 - The Dukes/Samples/0e263d80c46d5a538115f71e077a6175168abc5c.7z 80.6 KB
- 2015/2015.09.17 - The Dukes/Samples/15c75472f160f082f6905d57a98de94c026e2c56.7z 80.6 KB
- 2015/2015.09.17 - The Dukes/Samples/493d0660c9cf738be08209bfd56351d4cf075877.7z 80.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/cf8d4728a093ce412d0477a2eadc2955.7z 80.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0aee74d7daf5918f0d6c46ba8d0f116459a744c09a2eba43755489aa2594af2f.7z 80.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0775278847098221e987886ace76a3b62baa1900604c6dcfabb5cbc20a49e52d.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/738c60fff066934b6f33e368cfe9a88c.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/78e51be60eab2c6e952c9538a46ab521.7z 80.6 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/86ef8f5f62ae8590d6edf45e04806515.7z 80.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2eb00478f42d987d3131a64405bb9b57c600bc26c49ed31ebe02dfad84acea89.7z 80.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/65c58380e0bcc484ad1a0e73fa65d5dde29aa163d9390747576007aadcc52da3.7z 80.6 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/7904e73defa12c220cdc04d059cfc8acf3ae96dad41c7bb26381f076f17004cf.7z 80.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/df3268cf0b904734819cebf7cc10a3955992edb6d596fc432f0e44c79184f2b3.7z 80.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/df3268cf0b904734819cebf7cc10a3955992edb6d596fc432f0e44c79184f2b3.7z 80.5 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/7db327cc7bd622038f69b4df4178ca3145659a73cbcb10d0228e48f2ece60896.7z 80.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9a12a23b82941097d258de2a7040e67d8d9c5c3650e5785033e733128eba7b02.7z 80.5 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/cc5645a8109d03c1b02033b878144ae5ea39896ceaa3051136c1c740559b86fc.7z 80.5 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/0f8af75782bb7cf0d2e9a78af121417ad3c0c62d8b86c8d2566cdb0f23e15cea 80.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/11af174294ee970ac7fd177746d23cdc8ffb92d7 80.5 KB
- 2018/2018.09.07 - Goblin Panda Targets Cambodia/Samples/4a5bf0df9ee222dac87e2f1b38b18660ebb92de8ba3f1cbc845f945a766dd6a6.7z 80.4 KB
- 2020/2020.12.17 - Operation SignSight Supply-chain attack against a certification authority in Southeast Asia/Samples/989334094EC5BA8E0E8F2238CDF34D5C57C283F2.7z 80.4 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/1f4792dadaf346969c5e4870a01629594b6c371de21f8635c95aa6aba24ef24c.7z 80.4 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/1a4d58e281103fea2a4ccbfab93f74d2.7z 80.4 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/b7b990fe7884b1ec0998ac465b936b8c.7z 80.4 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/facec411b6d6aa23ff80d1366633ea7a.7z 80.4 KB
- 2022/2022.04.27 - BRONZE PRESIDENT Targets Russian Speakers with Updated PlugX/Samples/dbdbc7ede98fa17c36ea8f0516cc50b138fbe63af659feb69990cc88bf7df0ad.7z 80.4 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/bee9c438aced1fb1ca7402ef8665ebe42cab6f5167204933eaa07b11d44641bb.7z 80.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/b921e0d11127af9613804c63cddd86ca.7z 80.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6e846bc52049a1171f8efd8e0581c84343772952a0743ccfc86a10f72497f19.7z 80.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ef4abba8b6580e37f105d055d831e2a17715d5edaa6d37516bd76d83e34794a5.7z 80.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/8c148fe80ae705af284b92f1c283013a.7z 80.4 KB
- 2015/2015.09.17 - The Dukes/Samples/de8e9def2553f4d211cc0b34a3972d9814f156aa.7z 80.4 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/e4c1eaf014773cc25e2881fa2b2a67490a73c66683f5746276af7067777ed8b2.7z 80.4 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/831b6a78bc193e5bb3a112aecc385ae00a2c81b963e126d2b949140b6acf333e.7z 80.3 KB
- 2013/2013.02.27 - Miniduke Indicators/Samples/1e1b0d16a16cf5c7f3a7c053ce78f515.7z 80.3 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/f1af6bb36cdf3cff768faee7919f0733.7z 80.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/565770e1e324dc0ee9597c8ab86ae7f5e6553fc5ef1b8de05242a17d1cf1e8e5.7z 80.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1a4e17fa21bb019deb808e286b024cfbe836d4944ad6b9421a9fcb6daa0fc412.7z 80.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/946b9e31986712501b7de9aecdb78b7437cb09b857fd14f2522b7b7eaa7fac25.7z 80.3 KB
- 2013/2013.02.27 - Miniduke Indicators/Samples/53db085a276ebbf5798ba756cac833ea.7z 80.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/59fcdf2cf1a236f451781dfd030eccd016eb09c907f52a1d4e2b1331ba4a2909.7z 80.3 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/ba49eb3b3b5b747b7e0331855eba83f5.7z 80.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e9d0375320ac6f857ce4bc3a81e2c3525fbe5b1dd67752caaa64beea4be5f64.7z 80.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e49440b907b271eb952101b5d337625b890d88a76a232ce04a2276542dfb4b0.7z 80.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f639b5c40c85f06277398ab116f28668fb697194be4b6757092c1b95a9a655b1.7z 80.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f01ed6ea159e9ab99d03ad86161bf574094e0d112909a7833ad1ddf72f4bec36.7z 80.2 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/5457145d1709f6828a743ebe4ab34c74345647d7caca86d715db1cb52a7c596e.7z 80.2 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/8b6a7dee378118541acdd60aa5bef687ce1470f62403c6429045dc17b494349b.7z 80.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/229011ca0351dc3461b19e427b1910990dde9f268f2a361e92f728171544b589.7z 80.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d7b50b1546653bff68220996190446bdc7fc4e38373715b8848d1fb44fe3f53c.7z 80.2 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/cb114123ca1c33071cf6241c3e5054a39b6f735d374491da0b33dfdaa1f7ea22.7z 80.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c1ec06a6d157eaea10433c799ca133e9fd233a218747d1584f4727de3f55fa62.7z 80.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cb114123ca1c33071cf6241c3e5054a39b6f735d374491da0b33dfdaa1f7ea22.7z 80.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/96b9a11f2b4f8051083643da6bdc9e3952a91ad3f882cde2e4a8910726ffc09c.7z 80.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/87528e65b5c10c699edce279516f8c41c603d2382261d2d7601191e97666fa57.7z 80.2 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/8cc664ff412fc80485d0af61fb0617f818d37776e5a06b799f74fe0179b31768.7z 80.2 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Doraemon/2d3699607194d1a2a6c1eeeb5d0e5e5e385b78d94d5053e38e3c1908c5ced1c6.7z 80.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/de82407423aadb8009e378e406515c92.7z 80.2 KB
- 2021/2021.05.06 - Operation TunnelSnake/Samples/48307C22A930A2215F7601C78240A5EE.7z 80.2 KB
- 2022/2022.06.30 - The SessionManager IIS backdoor/Samples/4ba880c1080b2bb71989b267576f145fe5500a5672f73750bfcefb72a3d4c651.7z 80.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/82898f80bd19951f049f654ae46b92dfc106d501cbc4ff42a5aeffb4d7d0fef0.7z 80.1 KB
- 2023/2023.04.13 - Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector/Samples/32c2f8d068172457b33db145bc409a43df1175aaca30e2ac11d9b51c20bc807a.7z 80.1 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/c0aae2d5e77acb8b35037f3cd3b76e92eebdb1c53cf3775921bd6f64d94e9a99.7z 80.1 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/ded0635c5ef9c3d63543abc36a69b1176875dba84ca005999986bd655da3a446.7z 80.1 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/a7713afd111b40da066449cc4450338316e51462.7z 80.1 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/bb8fddcd993a3ca94c6dd583f36df76bb5227ca5.7z 80.1 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/3ff3519749764f64f5f208347f39bd77f7e2fa92.7z 80.0 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/43f565273e9b2bcfa9640c41ebb591f5dccca23e.7z 80.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7ee19034581bc5269d6a14d1b19d2f94185cb7b513ae1e3e7f388264104121e8.7z 80.0 KB
- 2022/2022.12.22 - Ransomware and wiper signed with stolen certificates/Samples/d8ec8ec8dfa582c44e81b8a7fcc44defc3d2fa658f75fa495124aedc3b0db367.7z 80.0 KB
- 2016/2016.09.18 - Hunting Libyan Scorpions AR/Samples/9d8e5ccd4cf543b4b41e4c6a1caae1409076a26ee74c61c148dffd3ce87d7787.7z 80.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/63047199037892f66dc083420e2fc60655a770756848c1f07adc2eb7d4a385d0 80.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/edfedfad21bd37b890d0e21c3c832ff9493612f9959a32d6406750b2d4a93697 80.0 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/7ad0eb113bc575363a058f4bf21dbab8c8f7073a.7z 80.0 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/f8ac7ccf99485f485a435e05420bf3c103a3a549.7z 80.0 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/7ad0eb113bc575363a058f4bf21dbab8c8f7073a.7z 80.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/03e9c25fe979f149f6dafb0398cdf3d2223b26f24009ef0f83825b60e961d111 80.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/aa812b1c0b24435b8e01100760bc4fef44032b4b0d787a8cf9aef83abd9d5dbd 80.0 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/ee41e7c97f417b07177ea420afe510a1.7z 80.0 KB
- 2022/2022.05.02 - Moshen Dragons Triad-and-Error Approach Abusing Security Software to Sideload PlugX and ShadowPad/Samples/7fb3963b426e9d732b11eec2e97b2326d799889722bad5c126d28fe26afb7a6d.7z 79.9 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/cb0c8681a407a76f8c0fd2512197aafad8120aa62e5c871c29d1fd2a102bc628.7z 79.9 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/cb0c8681a407a76f8c0fd2512197aafad8120aa62e5c871c29d1fd2a102bc628.7z 79.9 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/0eca58ef6f2aba6b3e686f76039945b3a8a8110d357a4f8d857757c218ca0c1e.7z 79.9 KB
- 2021/2021.12.03 - TigerRAT Families/Paper/vmwareCB-tigerrat.pdf 79.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c0c6b129f7d2658982abafcd0a97ad09f152c37a34941708b67e8d0ebd8dc103.7z 79.9 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/43029bb89b0c7203743f75cc46f137041304b0e253fb0f7e58b3eb27e7928b5a.7z 79.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/43029bb89b0c7203743f75cc46f137041304b0e253fb0f7e58b3eb27e7928b5a.7z 79.9 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/7cfcd7552d986ea95567e44360fa825369bf82dcff51d1c172cb0e19b1712dc1.7z 79.9 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/d50c657ff3068bd03ef74cfa5a289bbda87f33ef.7z 79.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/691de01cf755a509eb92aa759634719279b641b7710d0f91a49823a42947583c.7z 79.9 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/8c0b7d90f14c55d4f1d0f17e0242efd78fd4ed0c344ac6469611ec72defa6b2d.7z 79.9 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/0b880fb3414374dbbf582217ee0288a76c904e9b.7z 79.8 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/2f7e335e092e04f3f4734b60c5345003d10aa15d.7z 79.8 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/244505129d96be57134cb00f27d4359c.7z 79.8 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/4cdc28ab6e426dc630638488743accfb.7z 79.8 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/244505129d96be57134cb00f27d4359c.7z 79.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b01449db6a81203583e9226c5a4c4883abaeccb3fdc5bfda2d190bfeaf2d24b6.7z 79.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/a668af2c1b45bf83d509c88ad4b3e6fbadc7e9e3db4ea688888c7712866d1339.7z 79.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bd77d7f8af8329dfb0bcc0624d6d824d427fbaf859ab2dedd8629aa2f3b7ae0d.7z 79.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/c4facee5b8bdcb71ad41e600c454bb96a26fb4ab0888285e7182be1ed997b157.7z 79.7 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/6b06522f803437d51c15832dbd6b91d8d8b244440b4d2f09bd952f335351b06d.7z 79.7 KB
- 2016/2016.08.08 - ProjectSauron/Samples/6b06522f803437d51c15832dbd6b91d8d8b244440b4d2f09bd952f335351b06d.7z 79.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/95f99c7e2bca0902ed7fdbfdf376da7f99613b9dae789d06516adc436f219d5f.7z 79.7 KB
- 2019/2019.11.04 - APT38 Lazarus/Samples/a0664ac662802905329ec6ab3b3ae843f191e6555b707f305f8f5a0599ca3f68.7z 79.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/dff3a274e5fa35013601c7985bf13d56.7z 79.7 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/a052ee9f75231a60ad1210411b7296ff5adf7e9e268bf2f123f0560e0cb37b09.7z 79.7 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/2fce75daea5fdaafba376a86c59d5bc3e32f7fe5e735ec1e1811971910bc4009.7z 79.7 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/fdeb384ff68b99514f329eeffb05692c4c1580ca52e43e6dcbb5d760c2a78aa4.7z 79.7 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/c4e0cb278f80e2ec8f1a2473ee7d53101db331bc9e063839ed72da887eca947b.7z 79.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c07e8f28506be41be49d9c5fd710b3379c247fe2ad79716e62501ece4715f9c7.7z 79.7 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/4292984d29374760d2bd62ce665da645ca177e600e61133a4df1f6ca78e74611.7z 79.7 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/cb74f8fb9623413ab69566a3cddbba9488dc1da402b72f7a81bde0a9e8ab168b.7z 79.6 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/aef101fb24bd39e3cc14c26796c0336f2cb1d540.7z 79.6 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/ecdf806bb7ac876bac8250a1f0ff40395faf7a6738df6e0f62553c4164fdf16d.7z 79.6 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/72cc8c41008310024e9339b9e45bec7815b7fa8a0c3b6a56769d22bc4ced10ed.7z 79.6 KB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/5e90afbdfb63110fa3c9cdd79ef474852996a895a6bad66a663e2ccc51dd339b.7z 79.6 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/3782b63d7f6f688a5ccb1b72be89a6a98bb722218c9f22402709af97a41973c8.7z 79.6 KB
- 2016/2016.08.08 - ProjectSauron/Samples/3782b63d7f6f688a5ccb1b72be89a6a98bb722218c9f22402709af97a41973c8.7z 79.6 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/070ef82a0bded089b6f996a392ca7b9a.7z 79.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/72b1bfaf65ad9ec596860c1ea3bfb4cc.7z 79.6 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/c68eb2fa929373cac727764d2cc5ca94f19a0ec7fd8c0876b98f946e72d9fa03.7z 79.6 KB
- 2019/2019.02.06 - APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign/Samples/c77535e19e5655f6ef72de3b2318e580095ca396c4383287cf8b5d4896235756.7z 79.5 KB
- 2020/2020.10.23 - APT C 44/Samples/c238894641abfeb9411f7e9ffb1999f4.7z 79.5 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/955abf30fd464dd572938eaf324d3447ecd8cb6df183bbddee2a58f54da83f4c.7z 79.5 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/4a15dfab1d150f2f19740782889a8c144bd935917744f20d16b1600ae5c93d44 79.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/54c4ce98970a44f92be748ebda9fcfb7b30e08d98491e7735be6dd287189cea3 79.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/c2e8c584d5401952af4f1db08cf4b6016874ddac 79.5 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/96e6b2cedaf2840b1939a9128751aec0f1ac724df76970bc744e3043281d3afd 79.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4cf04dcc02f2f2cab2065e220401cfe55b451913fafaaa18593e18849a17a0ca.7z 79.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c236277074fdac71deb690fc6a4baaaa1ef8ff53fb36669743451364793d7b0a.7z 79.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cddc4b33fa45e7c704bcd37a756304aa5eaa2d1b9cc09bca793016fa5f724bfa.7z 79.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2e23bd838023c6a8262ba38cb6fe114fc391d4f0347fde890fa998b05a2ac7c3.7z 79.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e2e5bb21bea0b0082600001a6807f22cc4d22960f4773c2c32297a794c05e8f.7z 79.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb8d713b2a6b753c962bcc1e67347b77d49961af02d98a4b5f052aec2219ea47.7z 79.4 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/70d92da003eb044d9c5aa057400256a51836466d2f20066deedf64e294466c20.7z 79.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/79ba835c5b1d09795ecddc5ef7c801b297fabf7c4d3a17f172198167ebb77b61.7z 79.4 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/d0e2e7fe3fab992a670137d0693a2b76a5ac88283011b4aa8786d439b37c877b.7z 79.4 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/3b6445cf6f8e9e70cb0fff35d723fec8203375d67cbd67c9a672cddc02a7ff99.7z 79.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/df8985d8383d15bec9cf214f236e4c6869fc59b9b4ada29f8fc5ff3f835b5a06.7z 79.3 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/7f3a99a5d64783d8bbcff5c07bc9c3f73a716fe9caa929509149d9b9333716cf.7z 79.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/084b21bc32ee19af98f85aee8204a148032ce7eabef668481b919195dd62b319.7z 79.3 KB
- 2023/2023.06.07 - RomCom Resurfaces Targeting Politicians in Ukraine and US-Based Healthcare Providing Aid to Refugees/Samples/1308146f161ed60c86532dd2d2de8de8b0401e27023fc56f83903f137fccacfd.7z 79.3 KB
- 2021/2021.01.31 - A41APT case/Samples/f6ed714d29839574da3e368e4437eb99.7z 79.3 KB
- 2021/2021.02.25 - APT10 - Tracking down the stealth activity of the A41APT campaign/Samples/f6ed714d29839574da3e368e4437eb99.7z 79.3 KB
- 2018/2018.09.04 - OilRig Targets a Middle Eastern Government/Samples/055b7607848777634b2b17a5c51da7949829ff88084c3cb30bcb3e58aae5d8e9.7z 79.3 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/678d486e21b001deb58353ca0255e3e5678f9614.7z 79.3 KB
- 2019/2019.10.31 - Calypso APT/Samples/E24A62D9826869BC4817366800A8805C.7z 79.3 KB
- 2019/2019.01.30 - Orcus RAT/Samples/55e69e1337af0d93b5a3742d999bf805177c404e7e60e48f303509592ecd0e29.7z 79.2 KB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/1aa170383d473b6adb16032942b34eb136dd013ea8e2f5cc8fec7356a92191b3.7z 79.2 KB
- 2020/2020.05.21 - No Game over for the Winnti Group/Samples/98a9b2329eefe618daa78b6afed82cebf40cb918ad0aae7a8d7f59af4cb13b41.7z 79.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/e74c3b68554d7d4df8e8fac34ca743cd06337d2728fb278943a2a990b5083757.7z 79.2 KB
- 2022/2022.01.27 - North Koreas Lazarus APT leverages Windows Update client GitHub in latest campaign/Samples/829eceee720b0a3e505efbd3262c387b92abdf46183d51a50489e2b157dac3b1.7z 79.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3049701359ffd153461fdbae62f5fbcab39b3ad241789b09f0b4e6c4d2d3a13f.7z 79.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/7e0a57d205d718740cd31fc55b3ab44411872c3da486d28466be31f0b1db68b4.7z 79.1 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/fe3436294f302a93fbac389291dd20b41b038cba.7z 79.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/fe3436294f302a93fbac389291dd20b41b038cba.7z 79.1 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/f993d4cabe5021c96d6a80192f142dca.7z 79.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/d5517542b5f8dc2010933ee17a846569.7z 79.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/b43b56a5167d0c73c324c68e8e55253a.7z 79.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd027609885a186ce81f557babb330624012ed04d7ac6891666f4b0ddf6c723e.7z 79.1 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/9f953f544afd265176ecb904cc8286cafc27270df0cec56265259c1588083202.7z 79.1 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/3ac029e49ca71d948bfe1a7bc691967cf26cb5a731c7807d5be3cf6b579fa8ab.7z 79.1 KB
- 2016/2016.10.26 - Moonlight/Samples/8799B3D6B2CE50D4DD5F5114635A4B96 79.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/254d87bdd1f358de19ec50a3203d771a.7z 79.1 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/6d9031eb617096439bc8c8f7c32f4a11ffefc4326d99229fc78722873092e400.7z 79.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f64f490c3f6fb2d3aa2ae2e8ba50fa384452b071a908688e0e4dea690365aa3.7z 79.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/b9dd1e5ec018090b404dd7550d4423ff38ee1f016a5ab214f128544f5b399759.7z 79.0 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/9572624b6026311a0e122835bcd7200eca396802000d0777dba118afaaf9f2a9 79.0 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/cc6926cde42c6e29e96474f740d12a78 79.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/eea7ae4eb726c3e05f187110090adb18.7z 79.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b6e79aceceb028a0c2c07e0a089b2b9dea765be1ee975c70c0fedd493bdeeb28.7z 79.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/49aa98e2100752c09d01a7638ea9ead3dd2fc72d826c4b77d188990b3599b08c.7z 79.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/46fd13169cf8e3dcefbd552918a0914261fd22dc22bd9cba167042288432f2b2.7z 78.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bea037ce4ebc54db20f65b1f102714eafd106edd0bd905c8c4b169ceef2cc434.7z 78.9 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/c61dbc7b51caab1d0353cbba9a8f51f65ef167459277c1c16f15eb6c7025cfe3.7z 78.9 KB
- 2022/2022.03.30 - Mass spread of MarsStealer malicious program among citizens of Ukraine and domestic organizations/Samples/e65231f304e78ce51dc77728f883c41465b9c8a5457cc2b22fc362f48521017a.7z 78.9 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/2c0df314dcdc9fa161f5f31369037f747a794e26cee6f8835cc37eef3077f782.7z 78.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/83c6f349f4954ada3d9227832e56326668f0a667b4e11d0e1f532694013a3180.7z 78.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/9a6d3d07e784247fac1292c0f17a46247e8bdeb1f468c9b8b48c4459063c3ed5.7z 78.8 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/eb9382b77f7ed3429b0fcfb5d5d64c0702f0c4d91c45bb8d3442ff1f851b8035.7z 78.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/b50544ad3341fbee60338f45bd4043450238a301e022c1010115a2003a970a23.7z 78.8 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/6f690ccfd54c2b02f0c3cb89c938162c10cbeee693286e809579c540b07ed883.7z 78.8 KB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Samples/52c147c8eadb58d3580b39c023ce4a90dacce76ee5c30c56c56ea39939a56b52.7z 78.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/4e01e648645d041d52af9dbb09e442ef.7z 78.8 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/c8f95bf8a76ff124cc1d7a8439beff360d0eb9c0972d42a8684c3bd4e91c6600.7z 78.8 KB
- 2016/2016.08.08 - ProjectSauron/Samples/c8f95bf8a76ff124cc1d7a8439beff360d0eb9c0972d42a8684c3bd4e91c6600.7z 78.8 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/1a09ce8a9210d2530d6ce1d59bfae2ac617ac89558cdcdcac15392d176e70c8d 78.7 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/b4f755c91c2790f4ab9bac4ee60725132323e13a2688f3d8939ae9ed4793d014 78.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2346135f2794de4734b9d9a27dc850e1.7z 78.7 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/bae9895ad4e392990a09b1b8a01e424a7ad3769e538ac693919d1b99989f0cb3.7z 78.7 KB
- 2023/2023.04.18 - Nation-state threat actor Mint Sandstorm refines tradecraft to attack high-value targets/Samples/57cc5e44fd84d98942c45799f367db78adc36a5424b7f8d9319346f945f64a72.7z 78.7 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/57cc5e44fd84d98942c45799f367db78adc36a5424b7f8d9319346f945f64a72.7z 78.7 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/14892270f39af95a492b267b7fce94a1401b6e284aedf078d6ab81090d206a44.7z 78.7 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/683b4472a0df8af6c93ff10179e981a7908173bfb81bac2e12a3b9a022cf08d7.7z 78.7 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/4d591853294dcc8afc8c646fffddc8b0efaeb44f120145011b83a6c63463e18d.7z 78.6 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/f5b94d5813313767eb85b8cb47d93ed48b32d82fcaad963382146dc8c55f3691.7z 78.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/b164febacafd2ab33f203fc5faecd531.7z 78.6 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/22f6a61aa2d490b6a3bc36e93240d05b1e9b956a.7z 78.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/22f6a61aa2d490b6a3bc36e93240d05b1e9b956a.7z 78.6 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/2b973adbb2addf62cf36cef9975cb0193a7ff0b960e2cff2c80560126bee6f37.7z 78.6 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/ce26e91fc13ccb1be4b6bf6f55165410.7z 78.6 KB
- 2016/2016.03.08 - Operation OnionDog/Paper/onion dog a 3 year old apt.pdf 78.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/b884f67c247d3dd6c559372a8a31a898.7z 78.6 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/52d55e7c2fe820278c7e65e67bce06dd.7z 78.6 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/abc6e317a0501973736857e721e63848b9fdcf045b37f11f994e4af6fe0cef5c.7z 78.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b3f22869c1544e2ffae4558d3445849fe83137b8ba8482e421032e749b1d251.7z 78.5 KB
- 2022/2022.09.14 - You never walk alone The SideWalk backdoor gets a Linux variant/Samples/ce16e9a2d3722bb5f5b3636f307bd386ed24abafea72aeb6dd002d51eeca16df.7z 78.5 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/1f1bcb03b008c4fdd462e7d2b5db5ca321ff6d56bbb22cddd39c82df1f6a038f.7z 78.5 KB
- 2021/2021.09.28 - Learning to ChaCha with APT41/Samples/1f1bcb03b008c4fdd462e7d2b5db5ca321ff6d56bbb22cddd39c82df1f6a038f.7z 78.5 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/58045d7a565f174df8efc0de98d6882675fbb07f.7z 78.5 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/58045d7a565f174df8efc0de98d6882675fbb07f.7z 78.5 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/13039118daadbe87e337310403e64454.7z 78.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/227fca38a0a5afe27b8b112b17c2bec5ae430b864829d9d688b2593ea715fa46.7z 78.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f9909a59153026fe38bcf6b5b3dcee5c4a8c68b9eb0b2057c5cef68db9201666.7z 78.4 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/45a99f60654f22b671aec980687d0f15.7z 78.4 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/4bc32a3894f64b4be931ff20390712b4ec605488.7z 78.4 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/cabdfe7e9920aeaa5eaca7f5415d97f564cdec11.7z 78.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/cabdfe7e9920aeaa5eaca7f5415d97f564cdec11.7z 78.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/9f70697cbc58ae5a3f67a2b98613daa970677907f938f2a684be769a46c6c984.7z 78.4 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/386eb7aa33c76ce671d6685f79512597f1fab28ea46c8ec7d89e58340081e2bd.7z 78.4 KB
- 2022/2022.12.16 - SiestaGraph - New implant uncovered in ASEAN member foreign ministry/Samples/386eb7aa33c76ce671d6685f79512597f1fab28ea46c8ec7d89e58340081e2bd.7z 78.4 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/b7de8927998f3604762096125e114042.7z 78.4 KB
- 2022/2022.06.30 - The SessionManager IIS backdoor/Samples/40de45ea45d352703a19c4a5b07013c5e748d831e9f67111a776566463c0fbd3.7z 78.4 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/c6db3e7e723f20ed3bcf4c53fc4748e9591f4c40.7z 78.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/c6db3e7e723f20ed3bcf4c53fc4748e9591f4c40.7z 78.3 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/bc91a4fb16f14fb1c436c2bdc7c80b87a02caa5de17897614d07bc7bda200590.7z 78.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/02b04563ef430797051aa13e48971d3490c80636.7z 78.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/02b04563ef430797051aa13e48971d3490c80636.7z 78.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/58bcfe673d21634616d898c3127bd1bc.7z 78.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/f3c3ed556072209b60c3342ddefba0f9.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/071a5731874ea436ed4ff02e4f9888ba6d887f716e0143b6d7609646f8f1b2c7.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2f54016b56d68c70d04eb4e21e1ed02b18564db00e9c7915c59a28c82a5cf415.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/acd172d47134110b6ba50af3fbea77962e1725689bc0aa65b3d5ba63432d4346.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c13e7dde812eac5472fc2e805bdb240432451292c37836cf96504f158084fad7.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ca61bfeeca3557089053def2d2439ad4cf84c4549cc5496b0497e53b74947dde.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d7571b79d293d53162c8ed72a0030810ee27c125e586edf4a7bc81941a351375.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f24e05bc6ebc41eedd8c1799927f6ca527ada8cdcdaf02960dfeffa231cc1f4f.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/fc52317ed3e7ec8f27f44a6dcbfc2cc70d35795225cab3152cb11a9f5f00a443.7z 78.3 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/1af5252cadbe8cef16b4d73d4c4886ee9cecddd3625e28a59b59773f5a2a9f7f.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/12107816211df0a8fb83d6611def19f1fe9c0d06f38a65c388fefd08080fa2a2.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/22bba1cc1023947ad45831fb0d718542542ecaf23e4741043cd00038995dced3.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/22fe1b36efa9cb3a8f1e71c1d6730d360977fad6923dcf9cb8a313a975b8aac7.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4b32d254264483b8f96b9f515d8ef6122ea7e7b69a06f8b9accc1c4c621e6aae.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/558fbaffb095a39090d6d5e6265d861b55b8ccd0817e5a105a9a701a9c22fac6.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/61eae29666e55ce82756993e2c09be0d7edcca183aa4eb02165fb98ebeccf451.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6677ba9f417c06ba1def2f68520c6d1292136fe4de49f35e3fa05c9a946d5219.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/71cb6adbc989e268024947d3a52fa42591c6f349697773f2359197a90a8f37fb.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/928d6ea2fca5da2a3ceb2c0d1bd7af913d2a91912b56d2cda9b1c1193faa0a7b.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a4203f620f7f91659bea8d528249ef4e02025dadd635619b577304898c44b12d.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a7c6799076bef670678d792950af035ff2e928ba42e2c2eaa700c19fcf404495.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ab51360e2b895c8ed1dc81bd5b2aa87907b06b94d8d573ac330053a58155f67f.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d7a1397eca78713c253f9240ed2e6860bf04a9bde7a0d76c11bea8b1f7259745.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/dc678e0956deb7274d08d66cb679f1ff795d3c746d32754d01000a0c8f07f3ba.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e24ae786ec6082e017eab4da2807fbd9282748c6b01dcfc50dd46872d9c44484.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f0a3d4e47b098d302ad13bc4e51a03adeb9428e5c34630428222e989792f7a6d.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f422fd3a413eb921a69ee5ed5a8db8ad883410eab227c87379f762dc3619f91e.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f9fccb6da1e99f07ef3fe8d2c0948cb9fffe01c89e964b5d7b610b624b921bd0.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ff6e730e9da767ce09753908f9ee1e1809232d839bd9a0bb34ef4ffb0a8427a0.7z 78.3 KB
- 2023/2023.09.21 - OilRigs Outer Space and Juicy Mix: Same ol rig, new drill pipes/Samples/8a8a7a506fd57bde314ce6154f2484f280049f2bda504d43704b9ad412d5d618.7z 78.3 KB
- 2023/2023.04.26 - RokRAT Malware Distributed Through LNK Files lnk RedEyes ScarCruft/Samples/f92297c4efabba98befeb992a009462d1aba6f3c3a11210a7c054ff5377f0753.7z 78.3 KB
- 2023/2023.05.01 - Chain Reaction ROKRATs Missing Link/Samples/f92297c4efabba98befeb992a009462d1aba6f3c3a11210a7c054ff5377f0753.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/049890544f50039c3870183fd0d2181ee602a1f055e7aed5e77a409375ec7ef8.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0f1ddfc7efe738cd2011602412052a52602ff3487fb2cfdbe39f4478d4eb732d.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1058c549d70a6d8c5db2858e8203fbbf5eec19274f023444786bc4856d5dde2b.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1a49947d8745a1ab433bb589d3ad20c793a91de5d2101e7fc9e1d30319b0d2f7.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1d97934a148ca693d587ac0f4700aec79a9e15fa6f78b9ebc935e30020a97060.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/213f59b1b647553c85b2be4d114731cfed22fe89cf16519e671ae78cf83c3d35.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/368b6a1680e8341e5995c73fa2d3daa78d7aabaab33bf8863715362b1ea8801d.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/430d1e77393395a2b01f9083512e30fb08dc3a55c6024c4b60d184206ef646c9.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/449fc42c5403c4f26fd123065a0fc2b834161514086a274f477d3c18d88f4238.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/58da2de5502a669cc7f4d1187d2838ca5f9b9f4845fb4da498b3846f4294773f.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6a525878c961a6368ea1607f7650ee5572da863e76e904f2b37cf1e24144ad0c.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a79f47f310701e2e3892a3a4ab67a2b0129a37fa0f3aa5b163e7492f047a8ea6.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b5489d20630d7cdc110ecaa4a88b734dacfecf54940edc35d8c0245d909e3f21.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c1db46aa2244c244e7fe38edb0b8f2088ef728c81657746cc0253dbdaad969c0.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e24b9f72b0aafa442fa7219b1868923566929c3e529430ecfd33aecd4c2adec8.7z 78.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/01c9553f2c7529652c8c812d6df32f7857597dbf5b838d6f5a138e21ed3f786b.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0e2ba32e2f76d29e455c10026fa1b18c5dae3a0a4aad94511cf71cd7855de660.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/185d275f02a8bc8bf1c723d3fa1b5e66445986ccdda7aec025ad9236afec6e45.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/213775d20ef15f4b30149a3a155c17220b299dbd1d2d70f5bf318bff1dca4bd7.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2b6dcf19217ad53b3f35e72781ec30e15231aa7563f6231aae911ec19330d1ca.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/307b9e3f847038af5c04fc4cd86bcd6d874be09ad4abac1c3f1d5c345c878a53.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5eaa843d4ed3e387f3d4f63bdee25f46ba8e72f68cfa0deb50544b04a39cd06c.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/639425bc985d6c48a484f31199f229a917da95dd0869dda2bfc0af93d2821076.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/65c9895cc9374bbdf23c9c58f588848f9ee2ae8768e535dffccfdfbf397d8b57.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/77f98bc99801f1e79ef8a0d586fd6c17d08290195a3128c19c8b0b397359b637.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/844cfcee797937e135439598a7686ffb2306921fd4494c8376094ebcfffa9aa0.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/91ea190a827f71c3d18d3f547bdcd2d3e8dcf23c9a53e691d719827c7f204bb8.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ade4007c7b42efdbce55628f7a8aa82ca8aef9699735a93f988ca71aaa748194.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/af350f202a9e3be3cfb91f27e0351c48b4237e82dcee9724b62f85d35f3b99d7.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b287834488187c242e1e1790528b645c79d82b9e4b47d099123fed27e9b03bff.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b76552adb963ae13f1923eed859a1cf06988531257405cc2b4d21a884e29d06d.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/bbc3830a51cae2017cb3e3dc8be54ac63ab3f7f556e57c19dc9fd57784f2c8ae.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c7267008ce50b680cb537f96b6485fda7e531367f7bfc64d3474de7391c0ebab.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/cabf38ad8dd820eca1c11e36b4f145dc57f8880a2e74c772be64356ba18f3561.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d1eccdf08c570bda06915806b99ed247e6d9e0c74ddc0a47e974cf9b5d299da2.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d3a7697ff1d17f66a8f03363371339e39cc32068589085b4b67b377f52786aac.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/fccdbb91c249e49d1f50475884aca993cd3616640fa563f35b1e6c994aa99d43.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/195eba46828b9dfde47ffecdf61d9672db1a8bf13cd9ff03b71074db458b6cdf.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9c41d813ac89e3d295e6e082cff2b00f2d8ebb95dc1191ed6576e23e97d03712.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a8deec297d217d4f598f9224272dc07742c1d92cb0e89b1c8b30171d6c0b89a9.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ca2b0e563d80bc23f9f056a67fd6fd5cd33cdd516823588055e67065a68dfd95.7z 78.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e42980274cd4f6816f78ce4d0df4c8c448532717f441e3e018dffd9124b91049.7z 78.2 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/b51465ca7e71da2cd29072c819076c4efccb391dea353f16a36b0a60459b3358.7z 78.2 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/1848c8eb7c18214398dfc1a64a1ab16aced8cc26ed14453045730c2491166f25.7z 78.2 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/41ae907a2bb73794bb2cff40b429e62305847a3e1a95f188b596f1cf925c4547.7z 78.2 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/7dfc8de60b4e192cb0d6d5479b18715597164ccdce433021aac5af4ce017aee8.7z 78.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7dfc8de60b4e192cb0d6d5479b18715597164ccdce433021aac5af4ce017aee8.7z 78.2 KB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/ba3d8ff9b3f6b6223dd33dee15321e267cc28627723e68cd632e59d85c529330.7z 78.2 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/0595f5005f237967dcfda517b26497d6.7z 78.2 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/ff6f9f3006945512678c8f8148345ea75468cbb5a2e7f82f470db3d2382f9007.7z 78.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ff6f9f3006945512678c8f8148345ea75468cbb5a2e7f82f470db3d2382f9007.7z 78.2 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/072933fa35b585511003f36e3885563e1b55d55a.7z 78.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/c2d00fef0659640c1345967d2f554278.7z 78.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/1c35a87f61953baace605fff1a2d0921.7z 78.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/1c35a87f61953baace605fff1a2d0921.7z 78.1 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/0f8af75782bb7cf0d2e9a78af121417ad3c0c62d8b86c8d2566cdb0f23e15cea.7z 78.0 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/38914419eaf8f3b68fd84f576b6657a68aa894b49bc6d7aa4c52adc4027912c8.7z 78.0 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/e74182800eb247a9e0dfb7e6274dec2839571b650143bcd30423abe10f8daac4.7z 78.0 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/9aa39497b7b2d883a40ff9619f1f0f9052ff19c5f612cfbfe1cc2331c70fd054.7z 78.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a3325b6453633c0898c30ac0b28682b3ee6cb3ba4677388f26a51ece381079bd.7z 78.0 KB
- 2022/2022.07.05 - When Pentest Tools Go Brutal Red-Teaming Tool Being Abused by Malicious Actors/Samples/ef9b60aa0e4179c16a9ac441e0a21dc3a1c3dc04b100ee487eabf5c5b1f571a6.7z 78.0 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/f0c29f89ffdb0f3f03e663ef415b9e4e.7z 78.0 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/aa5458bdfefe2a97611bb0fd9cf155a06f88ef5d.7z 78.0 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/56e9b0c2b87d45ee0c109fb71d436621c7ada007f1bd3d43c3e8cf89c0182b90.7z 78.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8022e43af191157e7691362ab1ad98fdcf99ff968b54a7a87febd0de5c3b1dc9.7z 78.0 KB
- 2016/2016.10.26 - Moonlight/Samples/71B00CBD186B1C168FD207B8F43FC8E0.7z 78.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/527bfd801206c4b382487320ce2a245e.7z 78.0 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/64ffe128c61289bec90057c7bf3ff869c329ffcb1afa4c4cd0daed1effabf105.7z 78.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6adeba0058b0377c9ad3e092131384be7db9f18d6d1127ab62ab3ea91b4f14e.7z 78.0 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/b238326c565ebdc89f81dfbf56520c9f62c07bc8a01fb06a66bd2a877859e7ba.7z 78.0 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/3e8e8c2951edd51b3a97b3fc996060ba63ebdaaffa8adfbd374b3693c0e97aee.7z 78.0 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/f7a7eca072cb07af2a769bff4729478a9ec714c59e3c1c25410184014ccee18e.7z 78.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/a77b04b1c809c837eafaa44b8457c230fdddd680c88990035439fc9ed2493804.7z 78.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/b238326c565ebdc89f81dfbf56520c9f62c07bc8a01fb06a66bd2a877859e7ba.7z 78.0 KB
- 2013/2013.06.18 - Trojan APT Seinup/Samples/d64a22ea3accc712aebaa047ab818b07.7z 77.9 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/055fa35e8153242417d39c75e10e0de0758c05a9f31409926744c3f5ceeb4100.7z 77.9 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/E4C94CC2E53BEB61184F587936EE8134E3ED81872D6EE763CAC20557A5F1077C.7z 77.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1b6a131fd3100c48e7df90067ce493ea9beeac75d886fe8b1a28fa0ebab64795.7z 77.9 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/fa5b587ceb5d17f26fe580aca6c02ff2e20ad3c4.7z 77.9 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/fa5b587ceb5d17f26fe580aca6c02ff2e20ad3c4.7z 77.9 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/f74b17ca7a542323534a7c7766a8dfe821c6bcce.7z 77.9 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/1b02ac8c0e1102faaee70f4026cad291.7z 77.9 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/a98db2098fe9e3e203bed8318ae1d71e8a7b68f801613be10f3917baad7b49b2.7z 77.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bf4c1c15a3c363431180f682d7b9af93bbc643fe085bd9f6c887fc74fcead42d.7z 77.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/6c3d5ab1ecfc9aaedd1722893d88af445029a19d3a0c67050bbc89da9240c31f.7z 77.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a9254c4357e684756f5556ab0ba0182e5fb41401080f83af927abd432d8bccf1.7z 77.8 KB
- 2021/2021.08.19 - Shadowpad/Samples/c7958d9a05e1855ef78018fc802d49651d3b710765c2f749a66346886ba80df6.7z 77.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae2a6f3d08c9d434eb8830e167282a2759e0c7e43d67db25b25ac82b63bc99a2.7z 77.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/45d7d7b1bcad2b5d70f67b8ef7e006df8d03eb0d5e8af12a7aed5a68f1c34a07.7z 77.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/79c6969732ac6151aae2e67867a1feff9e6740f9db08ce07187367379b0f5179.7z 77.8 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/e88045931b9d99511ce71cc94f2e3d1159581e5eb26d4e05146749e1620dc678.7z 77.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1a7ccf279b337593fd8a4f5f521752da9634a21c02603721c0f767dbba774d85.7z 77.7 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/effd63168fc7957baf609f7492cd82579459963f80fc6fc4d261fbc68877f5a1.7z 77.7 KB
- 2023/2023.07.11 - The Spies Who Loved You - Infected USB Drives to Steal Secrets/Samples/d813af67dd802a33109de79a613dc1fd177a7ef86137eb931aa3173d3aae5f96.7z 77.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1dea5c3fd77956115521e97309e5c07e220229acb142c920db996a85c018ca0e.7z 77.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ab44526a72268720fcb258e5b467831f8852d6d04125bedb1e475299435deb0.7z 77.7 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/d6df5943169b48ac58fc28bb665fe8800c265b65fff8a2217b70703a4d3a7277.7z 77.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/8F9ED3DF67AAAE1173F812176A3AE0E55C5CF509F214B907FB2429D25E660C3B.7z 77.7 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/9b8e6b11c13b4e231f62a8716e3d56bac5994bf45d65cb0ba707cff94a11fa74.7z 77.7 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/9a1cde5e4e066932debff522b48144ddcf9507955b618cd99815853a230a0ebe.7z 77.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9a1cde5e4e066932debff522b48144ddcf9507955b618cd99815853a230a0ebe.7z 77.7 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/69930320259ea525844d910a58285e15.7z 77.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/01d576acd2edcc338aab17c57e72604bf5762ce4e425500ca0467b984ec6622d.7z 77.6 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/1e18314390302cd7181b710a03a456de821ad85334acfb55f535d311dd6b3d65.7z 77.6 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/c4500ad141c595d83f8dba52fa7a1456959fb0bc2ee6b0d0f687336f51e1c14e.7z 77.6 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/065d399f6e84560e9c82831f9f2a2a43a7d853a27e922cc81d3bc5fcd1adfc56.7z 77.6 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/810EF71BB52EA5C3CFE58B8E003520DC.7z 77.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f0e64d2b011223ece668c595406f1abc.7z 77.6 KB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/631c62e067667a02da63a97aeeb556bece8394deee59e62b48f63baecf4cf613.7z 77.6 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/502136707a70b768800640224e48c634057dc651892113b62522f0dd2fcf1e87.7z 77.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/cfb08ee3399604d37470797d49c01f72.7z 77.5 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/4c8405e1c6531bcb95e863d0165a589ea31f1e623c00bcfd02fbf4f434c2da79.7z 77.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d88d27eb6cbc7da8d8c61f42756153f386c7edae7a45b77d7368bfbbf060eddf.7z 77.5 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/bde264ceb211089f6a9c8cfbaf3974bf3d7bf4843d22186684464152c432f8a5 77.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6ce54331e126fd18c94e854a5e7fe3650a125cc83604f1a27a28f383e5193c07.7z 77.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/8918b499ef2015f6988e806da0df8f12.7z 77.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1dfe016ae106feb6112fd689faeaa1d61c19a911493a4201fb510551364f7247.7z 77.5 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/43fec0660c9e28ac046c0ffa8c987ed9.7z 77.5 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/eb94043d9fe8cf170b016e243f1188b1.7z 77.5 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/3fede347c45eccd0967431b7496672d43b057a3a3e42dc2922421cb7f2457d43.7z 77.4 KB
- 2017/2017.10.20 - BadPatch/Samples/087941d80baca00501739abf0b8450dce723733ea8866589fa9779481e7a6cfb.7z 77.4 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/96e6b2cedaf2840b1939a9128751aec0f1ac724df76970bc744e3043281d3afd.7z 77.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/fdbdb71a3049161ea5c070922305bb97a437db0b54002a87672f121d4ad8b01d.7z 77.4 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/be061c8bb82cd52d2f76aeb1e3ba2448c1a3230dd7eda1250d272648af4669ca.7z 77.4 KB
- 2019/2019.01.30 - Orcus RAT/Samples/623458ffccbc4641a78914dcf9efdd78bbbd9103fc36d186c534a6d1aea4333d.7z 77.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/e6aaa0a667a2f0068127bb9131e40e9b9a9cbc0b737d91baed2f0d6ca717454f.7z 77.4 KB
- 2015/2015.02.16 - Carbanak APT/Samples/55040dd42ccf19b5af7802cba91dbd7f.7z 77.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/F765686eed32f57071762fadd32b8b6d.7z 77.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/147f1de257ccbe54b0fca9e61e0f2061172459bef4eeb12014d27e48d99f27ab.7z 77.3 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/1c17b631988d0b8b722adf9c973c6577c7983a9b0cb069dd1d442d04f4dd73df.7z 77.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/78b2d5b311b2ef2d53a74df2481a9641ddcf4016e4dada52ff8d13f63f10d0e7.7z 77.3 KB
- 2023/2023.01.05 - Turla A Galaxy of Opportunity/Samples/6536b6b50aa1f6899ffa90aaf4b1b67c0ae0f6c0441016f5308b37c12141c61d.7z 77.3 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/6536b6b50aa1f6899ffa90aaf4b1b67c0ae0f6c0441016f5308b37c12141c61d.7z 77.3 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/f8f374080427e37b9a5e3ba22962e3e1a307707303a34a0393b07f5fcff509c5.7z 77.3 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/a6f75af45c331a3fac8d2ce010969f4954e8480cbe9f9ea19ce3c51c44d17e98.7z 77.3 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/6cf63ae829984a47aca93f8a1261afe5a06930f04fab6f86f6f7f9631fde59ec.7z 77.3 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/044c42788cfe2b14b5bd3ff6e51f3b1e10983be1a3641165f10a1a3c8d9b2eb0.7z 77.3 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/b90e6e7238c56d80b0b99f154ddfa7d6aa6357523bcf5c21da5eb553501968c7.7z 77.3 KB
- 2022/2022.01.27 - Crazy Journey - Evolution of Smoky Camouflage/Samples/19896a23d7b054625c2f6b1ee1551a0da68ad25cddbb24510a3b74578418e618.7z 77.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/60d83625fcb24f51028a9dddb50ab98938e3924692f0f4ed61b1d522c3bfad0c.7z 77.3 KB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Samples/5a5738e2ec8af9f5400952be923e55a5780a8c55.7z 77.2 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/d7711e0b96f18d5651418b7e3d5be9655dfe5da29e2d0536344c77532caf011a.7z 77.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/44ffd554b2a4ece3b0283bd5674434e09f8bfbbc.7z 77.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/bf18bc2e10a458bf1172b0abaad90d065dd2da69.7z 77.2 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/7a3915a7d919fb266496616a06311c456c8e45b98cfd24c92ac4bf0af75fa3ef.7z 77.2 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/cb0d151d930b17f6376c18aa15fd976eac53d6f07d065fc27c40b466e3bc49aa.7z 77.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/4c3899f2b7be819620b5eeb6f35643043141a2e51223d56a54840b1268a6893d.7z 77.2 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/37ad0e426f4c423385f1609561422a947a956398.7z 77.2 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/37ad0e426f4c423385f1609561422a947a956398.7z 77.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/24f359b93a7bba75352cce73041f7afb55f50678fb1c8ea7bd6a9e74a6eda998.7z 77.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0b03a9661b0b48d6243d128684e952d7e5f510a3e4797b8e9b1f173e0b349178.7z 77.2 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/0b67ebed08f09c0584b92f4e94ced778.7z 77.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/44c4afc43c0be6b8710226e64d3b58f9.7z 77.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/6eefa1529bcf192f7ccea1f5aeefe707.7z 77.2 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/9feea4b7a5b438335353bb4eac82f8f2a16232a90b7cddbf77dc73dd451e9a6e.7z 77.2 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/c6e092316f61d2fc9c84299dd224a6e419e74c98c51a44023f8f72530ac28fdc.7z 77.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/99f6932e3de96d6558f37030fce5007a13bed9de8617935dcad25e7be551b2a2.7z 77.2 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/1d6cf7159c8dd98299798b0985f62dd15cb2e64550cd57a9e747dc3bee5f46d8.7z 77.2 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/f91801b458d875cfe61f927d16202b3a853d07e89a66ca4663989878e94242ad.7z 77.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3fa59a85f5c1afc26dd12e649061cf88a9bb0f9b1cfb21ea2fbab12c9440550b.7z 77.1 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/055e3fc1e814fd23db5950fe2858c06042c911e47dc81c96d8aec8e3d20f3eaf.7z 77.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/ef1b7fd90b274d872ee15a3f2ca35193.7z 77.1 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/da43d39c749c121e99bba00ce809ca63794df3f704e7ad4077094abde4cf2a73 77.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/fb2cb45bf53cef41674da2d9a4bdba32.7z 77.1 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/4a15dfab1d150f2f19740782889a8c144bd935917744f20d16b1600ae5c93d44.7z 77.1 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/675869fac21a94c8f470765bc6dd15b17cc4492dd639b878f241a45b2c3890fc 77.1 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/42f8223ba588d510e2f2a00ca6500ba1b71684509f10695a156069876600ccdc.7z 77.0 KB
- 2016/2016.10.26 - Moonlight/Samples/D3C8ECF591381B31D3AA796471B5B0F1.7z 77.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2aa4aa3de3cfcce8972c8aebd0ad2f1f4326b14e2712d8ce0d7e14eab62c9724.7z 77.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/853fb4e85d8b0ad7c156ad6d3fc4b0340c8b29fa0548a3df758e7845ba8b23ae.7z 77.0 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/73213a8882350187d0ae4b6af9a252ed6b80ccc5d27bf27394d50dcd6fea51d2.7z 77.0 KB
- 2018/2018.09.04 - Silence/Samples/c4f18d40b17e506f42f72b8ff111a614.7z 77.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/1764ceca4425c6f577ecdb5c9435cf01807663508c3e1bbe1de2800d6c725a01.7z 77.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/e21b47dfa9e250f49a3ab327b7444902e545bed3c4dcfa5e2e990af20593af6d 77.0 KB
- 2023/2023.10.04 - Introducing the REF5961 intrusion set/Samples/ce4dfda471f2d3fa4e000f9e3839c3d9fbf2d93ea7f89101161ce97faceadf9a.7z 77.0 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/AC5383306459CE8CD19BFF412875F093B40427C6.7z 77.0 KB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/2e6dfca6b2b8a11d6eb8933bd7ed7f17ca46499a3ee548bbb086406eb57b2204.7z 77.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/6d461bf3e3ca68b2d6d850322b79d5e3e647b0d515cb10449935bf6d77d7d5f2.7z 76.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/760dc8f2955a07f3cdcbab4c22ec78b8598b7a0b1e4ac44c3c32c6ac105be386.7z 76.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b702642bb7fee3b9e58d77ec6938eb5982db244694927c7682816cb2f884e8af.7z 76.9 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/d7dcb39366c0e08976fed59c989e027e0279e01a8f7bbcb4b46cf13eeb53184d.7z 76.9 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/780aa72f0397cb6c2a78536201bd9db4818fa02a.7z 76.9 KB
- 2017/2017.06.30 - From Blackenergy to Expetr/Samples/368d5c536832b843c6de2513baf7b11bcafea1647c65df7b6f2648840fa50f75.7z 76.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/97d8351aac1137187f38deeb4b3f7743c414600681126410501ace48aabfe532.7z 76.9 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/5121ce1f96d74076df1c39748e019f42.7z 76.8 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/65f8fe26916ba161fcaee2778e16329a5f0bb18b7981b27e42acf8c4df2378f2.7z 76.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/e2ed43a6bbb72c927a4e083768e47254.7z 76.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dec80e6a5458452c3b0879d56d5255705adadb9233f5eb2ada36dea0a1a1daf2.7z 76.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/006422c75adf9238cc8e769ab9d13a23e97fc3593e31c63bbd844c8d620bcb74.7z 76.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8b5aa3d00faed1b5d4ddfece116ce39c35b1661a07f0125f6dabc637bd7240e4.7z 76.8 KB
- 2017/2017.06.30 - From Blackenergy to Expetr/Samples/A6a167e214acd34b4084237ba7f6476d2e999849281aa5b1b3f92138c7d91c7a.7z 76.7 KB
- 2017/2017.06.30 - From Blackenergy to Expetr/Samples/Edbc90c217eebabb7a9b618163716f430098202e904ddc16ce9db994c6509310.7z 76.7 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/EC0563CDE3FFAFF424B97D7EB692847132344127.7z 76.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/3b266b165468b810cd456cdf88ca8619.7z 76.7 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/240d3473932e4d74c09fcc241cf6ec175fdce49d.7z 76.7 KB
- 2017/2017.06.30 - From Blackenergy to Expetr/Samples/F9f3374d89baf1878854f1700c8d5a2e5cf40de36071d97c6b9ff6b55d837fca.7z 76.7 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/B7FD4C5119867539E36E96DE1D07AF6E.7z 76.7 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/9572624b6026311a0e122835bcd7200eca396802000d0777dba118afaaf9f2a9.7z 76.6 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/cbe1dbd167bccbf61ee8608092a767ce3fbfb5fe5f6e959848d9a8d9091402fb.7z 76.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/7C9E4CC3F5B260439D69E93376AA668BF32123D0.7z 76.6 KB
- 2023/2023.11.22 - HrServ - Previously unknown web shell used in APT attack/Samples/f38517692ab3e817182a396a407d9fe1c260c89bb6b733764737562f235115f0.7z 76.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/840AFB728FDA57195E53F225CB3F6E788B96A579.7z 76.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/A4847B06E603E90640051FCDD5D1515F007F7BD5.7z 76.6 KB
- 2018/2018.06.20 - Thrip/Samples/780620521c92aab3d592b3dc149cbf58751ea285cfdaa50510002b441796b312.7z 76.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/6513d8c68a32d6989b637d1e827f2c11.7z 76.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/54b21c7fb4f730a8e671783c48bcf20a7af06f8f913f157692f4b4c8c65c34a0.7z 76.5 KB
- 2015/2015.09.17 - The Dukes/Samples/4a9875f646c5410f8317191ef2a91f934ce76f57.7z 76.5 KB
- 2018/2018.06.20 - Thrip/Samples/a036279e3c27f0e716b8fa4b5c7378805b9788c7ce3f4eada9367a4f0738967f.7z 76.5 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/cad355de03dc1439be27896c8c378cb9.7z 76.5 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/17dce65529069529bcb5ced04721d641bf6d7a7ac61d43aaf1bca2f6e08ead56.7z 76.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/88c0e5a4ca408ac12acaaf7a9ef9eb49.7z 76.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3bb07f82e21c0055b8fdaaccad2ac65b869b0fd176f0209452970ccce72c69f.7z 76.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/f0aa64c1646d91b0decbe4d4e6a7cc53bfd770c86ded9a7408034fa14d2bad83 76.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c31cf00f5753ab97192f1b7595968b2d8a5c2aaf5ba73e2a38250d06f646df4.7z 76.4 KB
- 2021/2021.12.15 - Backdoored Client from Mongolian CA MonPass/Samples/4a43fa8a3305c2a17f6a383fb68f02515f589ba112c6e95f570ce421cc690910.7z 76.4 KB
- 2014/2014.11.20 - EvilBunny/Samples/8132ee00f64856cf10930fd72505cebe.7z 76.4 KB
- 2020/2020.05.21 - No Game over for the Winnti Group/Samples/5ee9873c3c8684ac097bd28d3caf4264c6da6aa6acfeb8f6e72f1a99215a4be8.7z 76.4 KB
- 2021/2021.08.19 - Shadowpad/Samples/e4fdb279a4792ad516592076ce9a6a40c803af84bcc2e2e4f9ee48df6af9e88b.7z 76.4 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/2a12630ff976ba0994143ca93fecd17f.7z 76.4 KB
- 2021/2021.01.12 - Chimera - Abusing cloud services to fly under the radar/Samples/328ba584bd06c3083e3a66cb47779eac.7z 76.4 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/c4875cc728e7c4bc00646df57c8c38370fe11439e4c95e38040ba84fe27eb0b9.7z 76.3 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/38d6719d6a266c6cefb8626c57378927.7z 76.3 KB
- 2021/2021.12.15 - Backdoored Client from Mongolian CA MonPass/Samples/0df3b6e2535f8bb564183ab4e5e47d9b30ffc0204cc5bda1bae8984cdc418410.7z 76.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e29fa5b4003393757a07fc8a4e2d50d3bd02a5f79c5ffa2d59a719b39919322.7z 76.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/115526de846fc889b442bccb1992320cd9cabc6d9a4f444c06c5647efb71d398.7z 76.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/ec2be7eeb812d87e9c995542dbd8f064.7z 76.2 KB
- 2021/2021.12.15 - Backdoored Client from Mongolian CA MonPass/Samples/a7e9e2bec3ad283a9a0b130034e822c8b6dfd26dda855f883a3a4ff785514f97.7z 76.2 KB
- 2014/2014.11.20 - EvilBunny/Samples/2a64d331964dbdec8141f16585f392ba.7z 76.2 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/218548a9fa75febadc2562b45207efc6.7z 76.2 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/0AE4E6E6FA1B1F8161A74525D4CB5A1808ABFAF4.7z 76.2 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/4b1b1a1293ccd2c0fd51075de9376ebb55ab64972da785153fcb0a4eb523a5eb.7z 76.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/6b7a75e1095a731deebb7681eea7dc2a83ad3848ab28626d5f1a90fd9a0070bc.7z 76.1 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/13f28a74348cd8a58dbad3d157beb4e83cf2f79154765f4ea870f9aede99eecb.7z 76.1 KB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Samples/19dbed996b1a814658bef433bad62b03e5c59c2bf2351b793d1a5d4a5216d27e.7z 76.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/e2e9d60c76225db77668440ff698eacef48b544ffab1ae0c641dcedb5ad570bd.7z 76.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7b18df3143185debb5ff4e90e78348cd0267e246322e3faa661795a96a7609c6.7z 76.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/c74df42cfc7c7221f7f28c67bd726a1caad8453fc35daddfb094aaeede2e8e1e.7z 76.1 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/e28e3807f51a386d6586b677176a018c92804376316e06aaa69d7ffdb3f17105.7z 76.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/961c82c349f8f8c3a5c52e2f9ed9f19644cc6a8ce2a316f077c1bc0ea069aa41.7z 76.0 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/e73242d329f935558b2ad48544050ba21900a3ab7833290d7397f8dba40c5827.7z 76.0 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/d2b32b233489eb120c50d7f862e2d20b89c8bb89e595086f85728e69668533e0.7z 76.0 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/02eda1effde92bdf8462abcf40c4f776.7z 76.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a422e2aaa598e34bd1969b60850785fda811c121f670addc5d1384936aa452f5.7z 76.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e91836bbf90b1eafd5cdcf8868408309470d4a06c5239dfee7dd74eca1a7f222.7z 76.0 KB
- 2014/2014.11.21 - Operation DoubleTap/Paper/Operation DoubleTap.pdf 76.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/dd8ffb9f961299f7cc9cb51e17a5cccf79b7fb583e594b05ef93b54c8cad54f6 76.0 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/4dc302e1f7cf8bdc4983fdf02cf5b13bcd9314bb87953b9c6797187700192665.7z 76.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/659fb07c70034571de7a1b4b5ac86b01.7z 75.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/9a847c1f54359ffd3c335e97600f6f5d.7z 75.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/79f0e0a0f9c79a9206b9c2af222f026c384d3e0d761b0b42815453991bc05294.7z 75.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/85b0ada2836c76cc49b886dfe59d950a073e9d6d761581075bf904238306e8c4.7z 75.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/1b517ea2aae0ed0a71f6e74e34e860e1.7z 75.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/82c598abdf848c6fef03c63f5cf7feaf.7z 75.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/888eadff6982de01c60891ce185473b7.7z 75.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/e27f0975fd3278e7303102783767c508.7z 75.9 KB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/4a26ec5fd16ee13d869d6b0b6177e570444f6a007759ea94f1aa18fa831290a8.7z 75.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/08ac41ce00bf436a3dc23c4639d5f5ed.7z 75.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/a19e68e72084d867a39776faaa6f5fce.7z 75.9 KB
- 2018/2018.02.28 - Chafer - Latest Attacks Reveal Heightened Ambitions/Samples/ff808d0a12676bfac88fd26f955154f8884f2bb7c534b9936510fd6296c543e8.7z 75.9 KB
- 2023/2023.08.10 - MoustachedBouncer - Espionage against foreign diplomats in Belarus/Samples/79cb962862a9e5299f32ee948f6a5a8b696effcd0be40bd537f68d6d28dfb0fd.7z 75.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/fb0b900de6d286321fd6d20c6c4f5679.7z 75.9 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/5a68f149c193715d13a361732f5adaa1.7z 75.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/EB4647CA60FEA9049A34EC59D9658946A2C26D9D.7z 75.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/fdcaac1a818a088e41bcf764493e203089e21bd35521da1c3c999e90eccb99a8.7z 75.9 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/6e3ce4dc5f739c5ba7878dd4275bb1f5.7z 75.9 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/ed4481a9b50529bfa098c4c530e4198e.7z 75.9 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/c13f93b7bb1f8f5f9bd6dd4d25f7af873119c8b8248490de6bd9b29d0c68783e.7z 75.9 KB
- 2023/2023.03.01 - BlackLotus UEFI bootkit Myth confirmed/Samples/f623dc161d4383e4d66d4d4321aa8b60300328e3d087565d65768f7d241c2a50.7z 75.8 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/ColdDraw/e35593fab92606448ac4cac6cd2bd6b4df5d7ab3b733ba4b9472994cf0e3d87d.7z 75.8 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/7254b719fd3cf87c8ac8ed9327c8e1bf99abf7af.7z 75.8 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/5fdd7f613db43a5b0dbec8583d30ea7064983106.7z 75.8 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/296e04abb00ea5f18ba021c34e486746.7z 75.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7241a3123b5bd145bd43fbbf6c714e02adb2c0fa9488be4d0df97c4b17b5f662.7z 75.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ff5ea156ff35e7e7de8df750fe34fec585367f2227a570452fd112aa556c9b31.7z 75.8 KB
- 2021/2021.09.14 - Operation Harvest/Samples/6db8336794a351888636cb26ebefb52aeaa4b7f90dbb3e6440c2a28e4f13ef96.7z 75.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/cf96139290c09963a32506cd85825ed3.7z 75.8 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/27f683baed7b02927a591cdc0c850743.7z 75.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/1d69504a3d3ac32275fa4df8af25d1f7.7z 75.7 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/1aca8cd40d9b84cab225d333b09f9ba5.7z 75.7 KB
- 2016/2016.10.26 - Moonlight/Samples/F007B759A30EDF46FD921E2D87A39D5D.7z 75.7 KB
- 2019/2019.01.30 - Orcus RAT/Samples/5f2ac8672e19310bd532c47d209272bd75075696dea6ffcc47d1d37f18aff141.7z 75.7 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/f070b78ca7269addb922f9ea9a31f76198edb2e1064d9b04ca8d80ecba175ca4.7z 75.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6d3982d6c6ca753d6d1daa71d88678c07718dd1919a874959a0c7975619c37fc.7z 75.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/3e273cec5fd77784c72f90018f11e0690387c9fde93defca16a971c8396f64df.7z 75.7 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/74bdabd1077d640f7d21c6cfb14a0348.7z 75.7 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/67eab04ab5f56893df026e80980149b034b5c4f54ff02526321d196e56f2f793.7z 75.7 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/03d762794a6fe96458d8228bb7561629.7z 75.6 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/1374e999e1cda9e406c19dfe99830ffc.7z 75.6 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/bd4b579f889bbe681b9d3ab11768ca07.7z 75.6 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/c8755d732be4dc13eecd8e4c49cfab94.7z 75.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8796c711181ef52322a9512a0ac42eafca6414056b3e70133c43121591f5e3f5.7z 75.6 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/ba186a1a97d4f647dad39cb3ccae5466bb8d5463ceedf470428484416265ef5f.7z 75.6 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/70561f58c9e5868f44169854bcc906001947d98d15e9b4d2fbabd1262d938629 75.6 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/2605bdc8532e14b0109cd369fd6d17f0e45e4aeb.7z 75.5 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/a276dff534de2b72c38b63a7ef277fb0d5744b8bf7dce88a98631b4d6dc8813a.7z 75.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/53b59dffce657b59872278433f9244a2.7z 75.5 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/53b59dffce657b59872278433f9244a2.7z 75.5 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/bb73261072d2ef220b8f87c6bb7488ad2da736790898d61f33a5fb7747abf48b.7z 75.4 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/07561810d818905851ce6ab2c1152871.7z 75.4 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/2c405d608b600655196a4aa13bdb3790.7z 75.4 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/9f9a24b063018613f7f290cc057b8c40.7z 75.4 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/bfb9d13daf5a4232e5e45875e7e905d7.7z 75.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/66962d3e0f00e7713c0e1483b4bf4b19.7z 75.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/66962d3e0f00e7713c0e1483b4bf4b19.7z 75.4 KB
- 2018/2018.02.07 - VBS Campaign - Targeted Attacks in the Middle East/Samples/15f5aaa71bfa3d62fd558a3e88dd5ba26f7638bf2ac653b8d6b8d54dc7e5926b.7z 75.4 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/30866adc2976704bca0f051b5474a1ee.7z 75.4 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/b942e1d1a0b5f0e66da3aa9bbd0fb46b8e16d71d.7z 75.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4357c657c9f0d4ce00766504e7771b72a02fa5ad94a1f88e935d45e3bb81e644.7z 75.4 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/4da26e656ef5554fac83d1e02105fad0d1bd7979.7z 75.4 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/e9971de22a922678fc216e9e3923c7e6b21455ddfbb24eb46e50e1cc7ceacc31.7z 75.4 KB
- 2020/2020.09.18 - c404_indictment/Samples/f698982ca01d35984adf7dd5d4133bccb6db122cf342fc2a39c2a242ec108b7d.7z 75.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/13d59ec2aa935f80342b5bccc9d1bf447948feff.7z 75.3 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/afd2925e09604af8ab75adcb441752bf12fcf7de50211e29c0505ae36873d943.7z 75.3 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/c68ce59f73c3d5546d500a296922d955ccc57c82b16ce4bd245ca93de3e32366.7z 75.3 KB
- 2015/2015.09.17 - The Dukes/Samples/6b631396013ddfd8c946772d3cd4919495298d40.7z 75.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/24d4bbc982a6a561f0426a683b9617de1a96a74a.7z 75.3 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/f8088c15f9ea2a1e167d5fa24b65ec356939ba91.7z 75.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/bc87546fea261dab3cd95a00953179b8.7z 75.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/bc87546fea261dab3cd95a00953179b8.7z 75.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/bb52acd9f09c190dc9a4a61aeb1971a4907d1b79.7z 75.3 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/0726e56885478357de3dce13efff40bfba53ddc2.7z 75.3 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/4703585c610740dec855aa2c60fa1434bece3a91df79b34ddffab7cbd5f0e7eb.7z 75.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/f8dcd730cd06b18dc109473b7dac83c4f74f5c0c864cecc80bbf9e8bae974d8e.7z 75.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/db93128bff2912a75b39ee117796cdc6.7z 75.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/db93128bff2912a75b39ee117796cdc6.7z 75.2 KB
- 2023/2023.04.13 - Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector/Samples/63f96f77786b8499ce4e08a1883a1d5569563da14b507390cfcbd7b37c5dfb9a.7z 75.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/13ab87e95abced34dee69de8a54021ab2e90408868a6d1e14a2dc02d03313460.7z 75.2 KB
- 2023/2023.04.13 - Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector/Samples/b74250a2259c947073225bbb24f11f4239d0ea4dabc45f4a40a4bbd46793fa6b.7z 75.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca6543648c209dbf5da9c781a22a17c2960ec83841cd44aace8134cc63de8e8c.7z 75.2 KB
- 2023/2023.04.13 - Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector/Samples/83494953bb6fc04774efe41ba5013ff2500feb0ea6e3a29bbcbf89ae4e9e8727.7z 75.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/1f9cf9f1b5738198674a58a378b0d7e1.7z 75.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e16aed52885fffed64aecf02967b6fce3a716d0cadf9b876b931a295b52b8698.7z 75.1 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/78faceaf9a911d966086071ff085f2d5c2713b58446d48e0db1ad40974bb15cd.7z 75.1 KB
- 2016/2016.06.23 - Tracking Elirks Variants in Japan/Samples/f18ddcacfe4a98fb3dd9eaffd0feee5385ffc7f81deac100fdbbabf64233dc68.7z 75.1 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/f18ddcacfe4a98fb3dd9eaffd0feee5385ffc7f81deac100fdbbabf64233dc68.7z 75.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d76699d128bbb73fa623dd9e4ea750a062a0bba4a5ece3ef8ddece43f8a5e134.7z 75.1 KB
- 2018/2018.09.04 - Silence/Samples/b43f65492f2f374c86998bd8ed39bfdd.7z 75.0 KB
- 2018/2018.09.04 - Silence/Samples/cfffc5a0e5bdc87ab11b75ec8a6715a4.7z 75.0 KB
- 2018/2018.09.04 - Silence/Samples/dd74fcfa1a985beeb972022e3a722589.7z 75.0 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/bde264ceb211089f6a9c8cfbaf3974bf3d7bf4843d22186684464152c432f8a5.7z 75.0 KB
- 2016/2016.10.26 - Moonlight/Samples/CC9FAEC3F39EDAF7A59E9D9A7577451C 75.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/0f7b24298e1eb983adc9244ee2ff18e0a6dba5d269d42725d5dbac17910c4daf 75.0 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/4a6431acea8d947dec8986e43553390079d4a7718bcecdee91222b42d52293e3.7z 75.0 KB
- 2019/2019.05.29 - TA505 is Expanding its Operations/Samples/0c88e285b6fc183c96b6f03ca5700cc9ca7c83dfccc6ad14a946d1868d1cc273.7z 75.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0c88e285b6fc183c96b6f03ca5700cc9ca7c83dfccc6ad14a946d1868d1cc273.7z 75.0 KB
- 2019/2019.12.10 - Trickbot Planeswalker/Samples/b02494ffc1dab60510e6caee3c54695e24408e5bfa6621adcd19301cfc18e329.7z 75.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/f387eb11a402c9abb8700604906c00d6.7z 74.9 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/e945b055fb4057a396506c74f73b873694125e6178a40d10cabf24b2d89d598f.7z 74.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/b388243bf5899c99091ac2df13339f141659bbd4.7z 74.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/9b86a50b36aea5cc4cb60573a3660cf799a9ec1f69a3d4572d3dc277361a0ad2.7z 74.9 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/ed638b5f33d8cee8f99d87aa51858a0a064ca2e6d59c6acfdf28d4014d145acb.7z 74.9 KB
- 2019/2019.12.10 - Trickbot Planeswalker/Samples/d584e868f867c6251e115b7909559da784f25b778192c6a24e49685f80257e4d.7z 74.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0306b2707a28ad12f4e3a554f79237aede3c89b00cf5e572c54966687e1d8bdd.7z 74.9 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/7daf3c3dbecb60bee3d5eb3320b20f2648cf26bd9203564ce162c97dcb132569.7z 74.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/c759203d19d86540b6c1efa6eec6aab9ed25470d.7z 74.8 KB
- 2019/2019.03.12 - Operation Comando/Samples/88d1a891cfdf09b7e1882582a82c3218d5606ed530764d34ee1410198ca9ee8b.7z 74.8 KB
- 2020/2020.05.21 - Iranian Chafer APT/Samples/5BB96743FEB1C3375A6E2660B8397C68BEF4AAC2.7z 74.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/e26d5ed1aa0c38a64f0f9c2f85fc144b320c0147.7z 74.8 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/a5348fb2e232bd9e99e04bba2b127f219369fbb3212dac820274153b918d292b.7z 74.8 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/2ada1b48457c169cf3f80e248190374102615e2c89b70e574fba4ddc09b5fcd5.7z 74.8 KB
- 2013/2013.04.13 - Winnti/Samples/c9e55d71b7d8f05324c3ad041a943103.7z 74.8 KB
- 2021/2021.06.16 - Ferocious Kitten - 6 years of covert surveillance in Iran/Samples/3C94EBA2E2B73B2D2230A62E4513F457933D4668221992C71C847B79BA12F352.7z 74.8 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/f3aaa091fdbc8772fb7bd3a81665f4d33c3b62bf98caad6fee4424654ba26429.7z 74.8 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/309ac58218250726b3588d61738d5b21.7z 74.8 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/6eaa33812365865512044020bc4b95079a1cc2ddc26cdadf24a9ff76c81b1746.7z 74.7 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/581ddf0208038a90f8bc2cdc75833425.7z 74.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f316026f9d8dc8c9a0c011f80a63990249029e84b015792b3f78567b002b68a8.7z 74.7 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/5005742c51cca4d150675e02a0d05e33dfa6dd369a0a5ede6b2b63a1d1474ff5.7z 74.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/422503e90d299386e535ad5326f87f6c763d67a4b8fd9874d6768dc81f3c31a0.7z 74.7 KB
- 2018/2018.06.06 - Sofacy Group’s Parallel Attacks/Samples/dd7e69e14c88972ac173132b90b3f4bfb2d1faec15cca256a256dd3a12b6e75d.7z 74.7 KB
- 2023/2023.08.17 - Cuba Ransomware Deploys New Tools - Targets Critical Infrastructure Sector in the U.S. and IT Integrator in Latin America/Samples/3a8b7c1fe9bd9451c0a51e4122605efc98e7e4e13ed117139a13e4749e211ed0.7z 74.7 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/696a4df81337e7ecd0ea01ae92d8af3d13855c12.7z 74.6 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/abaaab07985add1771da0c086553fef3974cf742.7z 74.6 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/9ef97f90dcdfe123ccb7d9b45e6fa9eceb2446f0.7z 74.6 KB
- 2017/2017.04.11 - Unraveling the Lamberts Toolkit/Samples/e806c60999997757c1e2d62fc7d9683df03b2cb08da407d0466d9feb4eb5e457.7z 74.6 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/7855a30e933e2b5c3db3661075c065af2e40b94e.7z 74.6 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/0157b43eb3c20928b77f8700ad8eb279a0aa348921df074cd22ebaff01edaae6.7z 74.6 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/24956d8edcf2a1fd26805ec58cfd1ee7498e1a59af8cc2f4b832a7ab34948c18.7z 74.6 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/2e04cdf98aead9dd9a5210d7e601cca7.7z 74.5 KB
- 2021/2021.02.02 - Kobalos goes after HPCs/Samples/1DD0EDC5744D63A731DB8C3B42EFBD09D91FED78.7z 74.5 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/29bb70a40689e9e665d15716519bacfd.7z 74.5 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/0e0b006e85e905555c90dfc0c00b306bca062e7b.7z 74.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/7b81fa4334cf0e520269f5484fef9fca.7z 74.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0bd195b7d08c9cc59ae47d725aa9df06bccf3e50c2f7c36fe0c30b580d2497df.7z 74.4 KB
- 2020/2020.10.23 - APT C 44/Samples/04b37c5776e2a2424d47472fc3e9aaf5.7z 74.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/71fd3ea6c3e7e2f1eba9d7e911b1cffe.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/4ee213576bf936e8df31c725ab13ab9fa5dbea72.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/56fe558916e51a0f81dfb207183be465199accbc.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/f7e088153eddbc87a44c8bac8ef713b7203c1670.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/87abfc7c67a8770776ef6971b0dba3aa83039470.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/0874fdc7a6212dc5f9b9dd9ca7c8dbf16abf947c.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/596b5792a0eaff8010ffef5bb1e109ff3b3ef27b.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/f6d548f245169b965671b279dff052d5d26f4ec7.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/f8e4435ac616d4bd45796aaee9cbb1e9d882a56e.7z 74.4 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/a4a455db9f297e2b9fe99d63c9d31e827efb2cda65be445625fa64f4fce7f797.zip.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/02cb522137f370355de9c2e3cae7ca9a168b95ec.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/c47c3719d74a7c0352982bf5026f60f03d184cf8.7z 74.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/27e99e527914eca78b851bb9f2a4d0441d26e7e3.7z 74.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b82d1bc3ec36bef70f2a1de7170563070ff80c323a9c11871ca70ff3810708fc.7z 74.3 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/7aea7486e3a7a839f49ebc61f1680ba3.7z 74.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/0925fb0f4c06f8b2df86508745dbacb1.7z 74.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/26edf984101aa4853ff382d40ec509649ddb2ce610bb53163eb5854d7f80ebda.7z 74.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/f7820d429d3185ad00e6758c343e29ce.7z 74.2 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/927fd5265f9fc7d945475847e6c1859674b40302.7z 74.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/bf65727accaa53d65c31ed5b582053c5.7z 74.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/62e9839bf0b81d7774a3606112b318e8.7z 74.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/62e9839bf0b81d7774a3606112b318e8.7z 74.2 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/9b10685b774a783eabfecdb6119a8aa3.7z 74.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/ac2b219ede57f9d14cdce38e987862aa.7z 74.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/910a1f150a5de21f377cf771ed53261f.7z 74.2 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/448524fd62dec1151c75b55b86587784.7z 74.2 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/8136ce73e502882fa187f7b53b549376bfb52ba2.7z 74.2 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/88e02850c575504bb4476f0d519cec8e6a562b72d17ed50b9d465d8e0de50093.7z 74.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb24d8e8abf34119400ab5b0d2260263b581bd7795f5b6fa577bb81d44465f04.7z 74.1 KB
- 2022/2022.12.28 - Hidden Fangs in South Asia—A Briefing on Recent Rattlesnake Attacks/Samples/542fb0e314df639a7eef7ff077ddfd9574e70fb5ed5cbaf31c44d97f77e0c43c.7z 74.1 KB
- 2022/2022.03.31 - Lazarus Trojanized DeFi app for delivering malware/Samples/202cfbe37bcde2f5700fa43e5a4e08e6b2df6322d9cdfa958d95ab598b47b6b3.7z 74.1 KB
- 2024/2024.04.24 - Pakistani APTs Escalate Attacks on Indian Government/Samples/12cf53c0172520ed2876c03d76b4dafe745c67edee13a00968cb270f5f1a5afa.7z 74.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/74a0e7e2a1d1bfff61502b46d341c396ab03af76910bedd71021cac1e479413d.7z 74.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/99394428cc1a76a80bb4237a0f1082e7fad7a3d53b15bbd500a9a6c335a44cb3.7z 74.1 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/88e25217ce8c4413451b2d49fa3b2437ca881fca83b3fc1648fff38298b3dc21.7z 74.1 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/544891c71c30ab4d883f0548a17891aed1b33fcd6e423da8c20d1ce8a3161aff.7z 74.1 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/162f415abad9708aa61db8e03bcf2f3c.7z 74.0 KB
- 2022/2022.09.13 - Security Announcements/Paper/fishpig.co.uk-Security Announcements.pdf 74.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/5395f709ef1ca64c57be367f9795b66b5775b6e73f57089386a85925cc0ec596.7z 74.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a20b019095b3135f40c075b0bdb1e1ef1c6e7fbb0ce3e643a2222c70e4a1254d.7z 74.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/bff33857480038d9ee24cc848140636616a04c90bb863673bb4720ff5a61b5c3.7z 74.0 KB
- 2012/2012.05.22 - Ixeshe/Samples/2368a8f55ee78d844896f05f94866b07.7z 74.0 KB
- 2012/2012.05.22 - Ixeshe/Samples/ae39b747e4fe72dce6e5cdc6d0314c02.7z 74.0 KB
- 2016/2016.06.23 - Tracking Elirks Variants in Japan/Samples/0e317e0fee4eb6c6e81b2a41029a9573d34cebeabab6d661709115c64526bf95.7z 74.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/0e317e0fee4eb6c6e81b2a41029a9573d34cebeabab6d661709115c64526bf95.7z 74.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/2172cc228760d6e4fa297bc485637a2b17103ae88237b30df39babe548cefaa5 74.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/21857cdd794649d72ab1bf90acfa8a57767a2a176b46cdb930025cf9242303bb 74.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/78eda231bf494c7008a4ad49e982f2470597199829d46b166a75f654e3cb8d59 74.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/c2ad0204ff90c113f7984a9db6006c9f09631c4983098803591170be62cdfaa7 74.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/0cc74332b1e213456693159d3ba12a3421036f68.7z 74.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/4000244b2cba78a45034bb6ab2bac46d6a8a79ea.7z 74.0 KB
- 2022/2022.10.04 - Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization/Paper/MAR-10365227.r2.v1.WHITE_stix.xml 73.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a9108bf3ce39cea40e46ac575247a9a7c077b2a8.7z 73.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f7f6dd56413221111d2755f64b3462e6f56b841647c4358b1e6a066a36667725.7z 73.9 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/12a7b9fa57719109b7f5d081cbe032320a59a7d57eef2dcd2cd4fe2b909162dc.7z 73.9 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/de18ebedc5b29d66244773dda80b22ecf2c453cdbeaa85149c4ff0e96bdc4478.7z 73.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/91c5b17001a3ebd2a986d3eb2f02a0482bcdf00f8e84e21279fbe2622bea9d64.7z 73.9 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/3bf38f9651b6f977f5a2d6a4e872478b31cd9adede8388b42c86e19ba32019f3.7z 73.9 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/bf3c20d4ba3b954a17a20da1fd11c3124203f5510ddf53d293f180afc81502fa.7z 73.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34883ac9584fb7f58f2d8b34ee8a2b1139f47f76d5001d6d84793f6877c205f8.7z 73.9 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/a55b0c98ac3965067d0270a95e60e87e.7z 73.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/7b218f72c4baf98673340cf4789ec012.7z 73.8 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/d6c3d0d2dedfa37cd1bebded60f303b21da860dcac49cfaa06e3172f0b1138ce.7z 73.8 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/ab31b0cb796b3ae001fb4d12d9cac8c98911e11322cb974bf8d2be9303259a5e.7z 73.8 KB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/fe948451df90df80c8028b969bf89ecbf501401e7879805667c134080976ce2e.7z 73.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/84117f538361883e7ba3dd6d7825059f1b9378c71726fb70189cbd3d66812997.7z 73.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/eaeb778224f16311af071d3f82a4f04eacb6b73b97b001fcd40051a8963050fc.7z 73.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/5a44818722a4f61602c9490012a8658e.7z 73.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8616976726d25f25646964edd23e9355efc746a11c5a11ef7d14ab6115b72d75.7z 73.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/9d212233e669d61fb1c432c9889f4c723819ece549954ff6f741921534ed6336.7z 73.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e01441c1eb568ca57cb59c1e814b22d5611a53f714bc85eb2be00b08d9b6f13f.7z 73.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/73497bb006c082008a49c09fbcdc7787.7z 73.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/8e3e4b006af3c1835ef3b7b4dcd3f1de.7z 73.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8099f89534b6b68cb19df0cd5988dc3c2c3a702987c4ccae43b95a7dad169866.7z 73.8 KB
- 2019/2019.12.10 - Trickbot Planeswalker/Samples/54257aa2394ef87dd510da00e0583b670f3eb43e2eef86be4db69c3432e99abd.7z 73.8 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/c58d6fc761dec675ab45ad5c3682ffc9936cf357.7z 73.8 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/c85f528900aa9d836abd88eb56902efd711491da.7z 73.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/013cd79973f9e26cd86719a988227c0c.7z 73.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/1ec70a07ec2aa63ba568160d22a78611.7z 73.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/5048a96b8a0abb9dc9c068e16373598b.7z 73.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/688e33d45ae76dbbbd0f7462f4736453c36abfbf3d6fd1cca02a8e7ef0ea610a.7z 73.7 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/e1acfed710f186d86a2bc8179ff38fdd21f9a1b6.7z 73.7 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/eca06f3c535ba3b3463917974a79efc821fddb6c.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/75c775cbfaf9bd40c504c3737e93fafd.7z 73.7 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/4441a4b40a98b0c80405166d87aedc54b20c02ea907848e583396bb3b592d3f2.7z 73.7 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/3d175b1defe7076e0fe56076dd0d5f438de43324.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/031cb00db70f12ba917cd5675658f2c7.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/b38b2eae598ee1f5204ef5198d16dcdf.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/db68a610468969288cea1b845b38789f.7z 73.7 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/0dfed59e581c181baeabb5d936c902ce.7z 73.7 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/342070940aa3b46486cb458eb13545101b49d4eebe2c93c608948dbb7ce463bc.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/15c700bc1e4ec53af996f5628e97a541.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/18b2e353c4628013c27aa1528cd7bd9c.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/33d385520a2677cb4232d25fdd49407f.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/3b56e91ed28d1bef96ee80ebb7ec90a3.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/41b0e32592c9f846915d2452d1cab758.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/459323ec0efc8d4e0f7c4908e08035fd.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/97734c735b031143a3347fb89915f477.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/F11b3dc0c2818931e0bfe5c0b9fafe05.7z 73.7 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/ce6ef84366edb0bd0f688607772fff3a9ee80cceed73b980928becbb8aea9349.7z 73.7 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/b28f6ba3d6571c5d85cb5276cbcdce9adf49d5a9.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/3f0649854d60a43ef8bea236a0eecee2.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/86fd00eb911c241c9367bf0d4c079300.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/F34567a507b8d531c31be32f354e234e.7z 73.7 KB
- 2018/2018.09.04 - Silence/Samples/a3de4a1e5b66d96183ad42800d6be862.7z 73.7 KB
- 2020/2020.05.21 - Iranian Chafer APT/Samples/23789B2C9F831E385B22942DBC22F085D62B48C7.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/71f0e9068a8d3f9a81aecccad7571535.7z 73.7 KB
- 2022/2022.02.23 - Dridex bots deliver Entropy ransomware in recent attacks/Samples/0fe622ba1a8d90793d2646b8afa7c75834d1a4bf9dd0696e5b894037c13ed299.7z 73.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/9ec4bc6990635c847d95271bf8c77794.7z 73.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/010e6ced8773f81e96bcbffad26fdf095672d51c5aece06b615692e0409f45a2.7z 73.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0c877b3356f3ebc06d44e014e81e76e96e8673720864cb0fe579cd961cc6e452.7z 73.7 KB
- 2017/2017.10.20 - BadPatch/Samples/1a65e43afaaff90b4124cbef21fadc319f10fba4843d09837219400b0dbcc285.7z 73.7 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/008a674e33435ce0b892d0a68ac6d01f9606c040da87b21a10ed069729ee04ff.7z 73.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/6275219b8a353f7e093c7dd2e9301567.7z 73.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/953c183445b67059e2a2378f8d1b6709.7z 73.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/b745534a50459b4950ef8cefd9f0a078.7z 73.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/c3f45d748021f8a9acbf00fdc3cfcd6b.7z 73.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/e64d1b662f98aa977e0dbb424b2c344d.7z 73.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/27261f0ad7e276667a8266dcbfaeabc062ac9243425de9568baab7af26635675.7z 73.6 KB
- 2023/2023.04.19 - AllaKored the SideCopy Train/Samples/2d6e72d8276ef0cb30e7de516eaea235fba226d2cdaf5ae0556255a62c3c9fa8.7z 73.6 KB
- 2018/2018.12.13 - The Return of The Charming Kitten/Samples/0694bdf9f08e4f4a09d13b7b5a68c0148ceb3fcc79442f4db2aa19dd23681afe.7z 73.6 KB
- 2023/2023.11.17 - Stately Taurus Targets the Philippines As Tensions Flare in the South Pacific/Samples/2b05a04cd97d7547c8c1ac0c39810d00b18ba3375b8feac78a82a2f9a314a596.7z 73.6 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/cf87a2ac51503d645e827913dd69f3d80b66a58195e5a0044af23ea6ba46b823.7z 73.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/49b1ca0752d166c2cc5e04cbab8b71ee.7z 73.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/d8af45210bf931bc5b03215ed30fb731e067e91f25eda02a404bd55169e3e3c3.7z 73.6 KB
- 2023/2023.05.08 - SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials and Is Now Targeting Turkey/Samples/a3283520e04d7343ce9884948c5d23423499fa61cee332a006db73e2b98d08c3.7z 73.6 KB
- 2023/2023.03.21 - Notorious SideCopy APT group sets sights on Indias DRDO/Samples/865e041b41b9c370a4eed91a9a407bd44a94e16e236e07be05e87de319a4486c.7z 73.6 KB
- 2023/2023.04.19 - AllaKored the SideCopy Train/Samples/865e041b41b9c370a4eed91a9a407bd44a94e16e236e07be05e87de319a4486c.7z 73.6 KB
- 2023/2023.05.04 - Clean Rooms Nuclear Missiles and SideCopy Oh My/Samples/865e041b41b9c370a4eed91a9a407bd44a94e16e236e07be05e87de319a4486c.7z 73.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/03c6e8ae7e30181c8b10e9ad950f99bff10b2a3d36b57e9685d2c96770b40b1b.7z 73.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cffa201ff6686614690d55eff0d9ef792a9781cd38e7a4b319aa8f9c371e8e4e.7z 73.5 KB
- 2018/2018.03.08 - Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant/Samples/a2e966edee45b30bb6bb5c978e55833eec169098.7z 73.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/b35e2f1010f2f0203f414437362f44044254e62c11895ad0b7561e22d41c8e15.7z 73.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b35e2f1010f2f0203f414437362f44044254e62c11895ad0b7561e22d41c8e15.7z 73.5 KB
- 2022/2022.02.23 - Dridex bots deliver Entropy ransomware in recent attacks/Samples/305b16dee4ac535c5d80768f68a99ff729a43bdbfa4c409fdf9cd0f388177d78.7z 73.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/f9155052a43832061357c23de873ff9f.7z 73.5 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/5f9fef7974d37922ac91365588fbe7b544e13abbbde7c262fe30bade7026e118.7z 73.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/84f9d3c0895fbcc3148ec77b967eb9cdf33eb90915937b91a61664d36eed7464 73.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/e65107c5aeea5c3b3a59d4912905c3de.7z 73.5 KB
- 2022/2022.03.31 - Lazarus Trojanized DeFi app for delivering malware/Samples/4281854f27a755ab51e71d951016ad10ff30a03cd612ba1b14c4d89d9b4be212.7z 73.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/bb7f0c896fc064b646b45c8b716b82c999489e94ce8d7f07422b8fc2c2e9bd3b.7z 73.4 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/bd1ef60ee835dd996ddcf4f22adaa142.7z 73.4 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/5ded50f61bf34d7c99b9c80eb35aa0e99a38ab2fab43b98091fd7d51073ac598.7z 73.4 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/EB86615F539E35A8D3E4838949382D09743502BF.7z 73.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/c813d61dc1917844b23329a139ffe011c53e68bc692f15657c529c075cdf6a69.7z 73.4 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/3d2c6d48425212eabb886c2e7e89249e4aa8cf4ad9ec3dd22cafb4f879683d8b.7z 73.4 KB
- 2022/2022.03.31 - Lazarus Trojanized DeFi app for delivering malware/Samples/d178cced92bbce22d2214dbdd3db0491f1c352d21634fda9abd08d720faca84d.7z 73.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/7eced250d7fc59a595a83521c0fbb2a258da01f9c77c1f410d40920ae8ae59a7.7z 73.4 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/5fa521e8de8cbed7c176c632ae44b3d7.7z 73.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/036863c78cc09f511fcbc29eb5bc6760.7z 73.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/a89a13462e1de9241569b24b101efe4d.7z 73.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/bd16d4ca446f46349edbd53e06f0d01a.7z 73.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/ef29ec86455c1abb55cf612f7a191b03.7z 73.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/3c480ac17ab00a2acd78a5cf4e2af9bab6a99c676660026ee9f051917c99550c.7z 73.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/51efeb613b31aa4523a3cd4e3a1f2dc78deaa8f6259cb69e80307f19825d4b7b.7z 73.3 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/a24478f2e4a427a3d51eee59494fcafc134a2f7438df6048bac78d7e03195e82.7z 73.3 KB
- 2022/2022.12.23 - New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and Detection/Samples/c8127216d74724b9bbad1cffe2d00acd908c2ba664e37fe2f97f397ada5e75d6.7z 73.3 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/7fee523d952802181c23055f53a247cd20e55ada48e93e892d370866c7647009.7z 73.3 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/5079CB166DF41233A1017D5E0150C17A.7z 73.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/17616504e6d57464e1676e61295900f162d594e2b6d21f15add18665a98454d4.7z 73.2 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/b9681c178e087140344e6aec2630c61f6a7be92e97ebbe7ce10528f6f0e6028f.7z 73.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/4607aa975fd9b5aaebe684b26fa31d8ef0840682b148dbcf7f57e9c35d107eb6.7z 73.2 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/055b44336e0d3de5f2a9432dce476ee18c2824dda6fda37613d871f0f4295cd5.7z 73.2 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/d8cb77dd40f9b2d2363b110f79401d2ac7be5f91.7z 73.2 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/af70349513573ef003ca13b88dd6858f843b29525b9e053c89f8508866a1acb0.7z 73.2 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/93aa353320a8e27923880401a4a0f3760374b4d17dcd709d351e612d589b969d.7z 73.2 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/da2d9ed632576eca68a0c6d8d5afd383a1d811c369012f0d7fb52cd06da8c9b9.7z 73.2 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/780e7edbfad5f68051c2039036b00b304d3f828fdbee85d2d09edbcc6d07ea34.7z 73.2 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/780e7edbfad5f68051c2039036b00b304d3f828fdbee85d2d09edbcc6d07ea34.7z 73.2 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/f6bf976a2fdef5a5a44c60cbfb0c8fcbdc0bae02.7z 73.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/72eff79f772b4c910259e3716f1acf49.7z 73.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c767e8684e9bb26b08d557b8debd05a868c7d4c77012f93a3cdb76d400e0e5e.7z 73.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a4ff27981e6ae06f9f7a8263613ae15c70476bc214c9eb02189211e8c54853a6.7z 73.1 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/edb14233eccb5b6e2d731831e7b18b8b17ea6a3f8925fb5899ce2ef985a66b68.7z 73.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/5ed62492675e5577f5df02b349339195.7z 73.1 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/54738bb403a25b005bf145d4ed2a3719b0c4869360eb82776171c1b6d5ec0952.7z 73.1 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/bad4fba4b2863ddbf85aaabf1c77f60ea972dd2ea39d7b7963b862b0b4aacbb5.7z 73.1 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/aae1a36c40081b50edc9b42e7824453d58fad0f5bbf4fad0ef57681e8ff4e85f.7z 73.1 KB
- 2022/2022.11.25 - Analysis of APT-C-60 Attack on South Korea/Samples/b2dd50760765abfbed0a7db480d4429228b165cb23b720d11abc4390c30a26fc.7z 73.0 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/d9e828fb891f033656a0797f5fc6d276fbc9748f.7z 73.0 KB
- 2017/2017.10.20 - BadPatch/Samples/89bb38d54a80b460ea2744b7c5af02a1823939b55990ccd31c06d7ef040d29f3.7z 73.0 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/f224f513c1bad901bf05c719003b1e605543d2a32cfe5aa580f77a63ec882c4c.7z 73.0 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/23e59d431f392d39e141291938bbc8afcfcc15d821db85bd4facc8b8249e4717.7z 73.0 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/1df627dab5349caa21b7796747299cc00d5def8f1f9af2bfd93d61a74455151e.7z 73.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/a4334a33e4a87cfa52e9e24f6b4d3da0b686f71b25e5cc9a6f144485ea63108a 73.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/25809242472a9e1f08ff83c00fae943a630867604ff95c7a57313187287384d2 73.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/c9d0d7e3ba9a1369b670511966f2c3b5fa3618d3b8ac99cbc3a732bd13501b99 73.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c8e7545add6b2c92d411d031cc8581a8c7647ae1b7748a43e45dbc61f5791a06.7z 73.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/171ffa1fb15a298bcca8d8108fe913a9.7z 73.0 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/2177e275c8278a62ee1c80e7b00f7ae60d6b5a89.7z 73.0 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/c5c39979728f635b324dfcb7e32cbd6c4cc877ff4f9bd39113c7a2722f49d399.7z 73.0 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/99f8263808c7e737667a73a606cbb8bf0d6f0980.7z 73.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d68404e25c5829231a1f43301eaf267ca23ea7237300b3b108a02e62bee76c4a.7z 72.9 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/92ce6af826d2fb8a03d6de7d8aa930b4f94bc2db.7z 72.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06d8e80bac5a4be3a387d0fcf087036dd280941d897a364c46cfa2fcc35da969.7z 72.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/28c3fa62b1f6a9baf71e18d78d0b97ca.7z 72.9 KB
- 2018/2018.03.13 - Therapeutic Postmortem of Connected Medicine/Samples/6a207ea9d9e60a9bc9de7b1c2b87e06fa85ac31cbbf8c69e1627408c8f3d2b7f.7z 72.8 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/0B5D24E6520B8D6547526FCBFC5768EC5AD19314.7z 72.8 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/02d635f9dfc80bbd9e8310606f68120d066cec7db8b8f28e19b3ccb9f4727570.7z 72.8 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/c74711de8aa68e7d97f501eda328d032.7z 72.8 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/6a94b9a22bcdadb69e8ae21af2819b0c891896564660049d7e21d5c3053a8d43.7z 72.8 KB
- 2016/2016.06.23 - Tracking Elirks Variants in Japan/Samples/8587e3a0312a6c4374989cbcca48dc54ddcd3fbd54b48833afda991a6a2dfdea.7z 72.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8587e3a0312a6c4374989cbcca48dc54ddcd3fbd54b48833afda991a6a2dfdea.7z 72.8 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/d4140f016eba287d34182ae4ff29f52349d8c0b151eb2d253e5838ca6f662053.7z 72.8 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/3210460b6afa2b0219895685d12de570a711cce64d1fc2f9fec3dac2918543a7.7z 72.8 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/8caa179ec20b6e3938d17132980e0b9fe8ef753a70052f7e857b339427eb0f78.7z 72.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/3acc6fec0e7275b3774af1274872d42c0afc330cf48d543ff8fdf4bb4b37ed73.7z 72.8 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/119c0a8258cc1ff958e6ec9ec8eae9d8e73a50833e01aa6565395464b8e33f7a.7z 72.8 KB
- 2015/2015.09.17 - The Dukes/Samples/22bae6be13561cec758d25fa7adac89e67a1f33a.7z 72.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8597beac6316597dbefb5d5193bdf72fabeebeca9466c1aef6289550c765614b.7z 72.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/15d909f3761b4ed5b85428bea971fc3b.7z 72.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/ea4babbd8f7c614f51c2bec44c8267a3.7z 72.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6ad05ba3f9aae47c3297bcb76fad76f7df4c384d344bd81cf3b7e17a42d45545.7z 72.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c3cd31c3344d6eef95e7bffc80d8484db3c496e6752d2598a3c962f1c35e987f.7z 72.8 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/8917c582ab5c2e831de6eba33b4f19d6e3a2cb70.7z 72.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/0c5861504dd9156b601c0db63eebaf52.7z 72.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/9d77a9318c53affe7c170710644491fe.7z 72.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/d661dc2ad44bd056f7ca292727007693.7z 72.8 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/9047b6b2e8fbaa8a06b2faaa30e038058444106a.7z 72.7 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/7dedb394533f86fe97eddaf0a193baf4.7z 72.7 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/525ba2c8d35f6972ac8fcec8081ae35f6fe8119500be20a4113900fe57d6a0de.7z 72.7 KB
- 2012/2012.05.22 - Ixeshe/Samples/4065b98fdcb17a081759061306239c8b.7z 72.7 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a893896af5468ac6e04cdd13edff8cae04800848.7z 72.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/12c8dfe94914c793c8a72b024d9334f6.7z 72.7 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/a8a026d9bda80cc9bdd778a6ea8c88edcb2d657dc481952913bbdb5f2bfc11c9.7z 72.7 KB
- 2015/2015.09.17 - The Dukes/Samples/25e0af331b8e9fed64dc0df71a2687be348100e8.7z 72.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/07f33ec44f655fe5386b342a10ae48a6.7z 72.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/eb272fe923ccf3e66fde1bf309cbc464.7z 72.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/dc5309eeffdff8d73586676bc3b2e38289276fe6e453577d37c023f4febcb464.7z 72.7 KB
- 2019/2019.09.24 - DeadlyKiss/Samples/479b9e6d7a5d35d8854756be845de34e270214d145ddbd8f70b0c9755b4a62a8.7z 72.7 KB
- 2019/2019.09.24 - How Tortoiseshell created a fake veteran hiring website to host malware/Samples/479b9e6d7a5d35d8854756be845de34e270214d145ddbd8f70b0c9755b4a62a8.7z 72.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/65e4bd4dddd164e3f331d677922ee288.7z 72.7 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/21857cdd794649d72ab1bf90acfa8a57767a2a176b46cdb930025cf9242303bb.7z 72.6 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/10D7687C44BECA4151BB07F78C6E605E8A552889.7z 72.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/66a21f8c72bb4f314604526e9bf1736f75b06cf37dd3077eb292941b476c3235.7z 72.6 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/78eda231bf494c7008a4ad49e982f2470597199829d46b166a75f654e3cb8d59.7z 72.6 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/DFD8665D91C508FAF66E2BC2789B504670762EA2.7z 72.6 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/0510e5415689ee5111c5f6ef960a58d0d037864ceaad8f66d57d752a1c1126f4.7z 72.6 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/77100e638dd8ef8db4b3370d066984a9.7z 72.6 KB
- 2023/2023.05.01 - Chain Reaction ROKRATs Missing Link/Samples/1e0b5d6b85fca648061fdaf2830c5a90248519e81e78122467c29beeb78daa1e.7z 72.6 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/F36ECAC8696AA0862AD3779CA464B2CD399D8099.7z 72.6 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/dc64e5497bbb2e128a821a382e1bd02a7057982913f2da673c4897c64ff5090c.7z 72.6 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/c2ad0204ff90c113f7984a9db6006c9f09631c4983098803591170be62cdfaa7.7z 72.5 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/3CBDC146441E4858A1DE47DF0B4B795C4B0C2862.7z 72.5 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/E3E61DF9E0DD92C98223C750E13001CBB73A1E31.7z 72.5 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/b699861850e4e6fde73dfbdb761645e2270f9c9a.7z 72.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/df9b90894e7fcb2f7f8aa96ddf298763baea5e4071c053bf4181f49320822833.7z 72.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9f3197ba6cc95c3134f070ec66bce6affd9ee62ca16b2842a26bf238ccbaecf.7z 72.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/4ee115734733dae0705e5b2cb6789a1cdb877bc53e2fdb6e18ab845c0522d43b 72.5 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/2407793f8bd2b4f3b9b14c4227b6110e48bb0b5388d181cf9eaa9585f4d595b1.7z 72.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/c1c64b167303518f5cf762ae76b6a4026248767e394e0cbc9bc961cd37833937.7z 72.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e50692aa80020ade381d6fa8751e0f1eabab78e8860c47d95c6bc1e224b02f6c.7z 72.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/c4c747f26f95fdbfc5bff04688dc76ae0bb48fff.7z 72.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4bae48a381bc52432e679e4f35a4c8f28ceb693498cca6f8cb3d2462e75e712.7z 72.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/5dc007d056513cba030ec16e15bdbb9ea5fe0e5a.7z 72.4 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/04080fbab754dbf0c7529f8bbe661afef9c2cba74e3797428538ed5c243d705a.7z 72.4 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/E8ADA4BC075B6CA47C11C5C747D0F49702323AD13D87BF9459D12F4961CF169E.7z 72.4 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/95d9a2b664e3e5c1206d94241ded115643aa0452dd3fe3338363ff826260f40c.7z 72.3 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/2172cc228760d6e4fa297bc485637a2b17103ae88237b30df39babe548cefaa5.7z 72.3 KB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/629B9DE3E4B84B4A0AA605A3E9471B31.7z 72.3 KB
- 2022/2022.01.12 - MuddyWater - Recent Activity of an Iranian State-Sponsored Threat Actor/Paper/US-Cybercom_MuddyWater.pdf 72.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/55b125da1310d2b37f18ea4e2ae8192b.7z 72.3 KB
- 2015/2015.09.17 - The Dukes/Samples/3bf6b0d49b8e594f8b59eec98942e1380e16dd22.7z 72.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/4d16474fb192db0bb77dce0b607a19c88f460f783084aaee84df8acd4f05519d.7z 72.3 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/7d5fd316f12ff39e5a9b43dabd66eccdcdb164e7.7z 72.3 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/a08b8371ead1919500a4759c2f46553620d5a9d9.7z 72.3 KB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Samples/781831e8343d895aa4d9d95838eddda08a4673d8.7z 72.3 KB
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/d30cfa003ebfcd4d7c659a73a8dce11e.7z 72.3 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/5f1a1ff9f272539904e25d300f2bfbcc.7z 72.3 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/b0be3c5fe298fb2b894394e808d5ffaf.7z 72.3 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/c8fd2748a82e336f934963a79313aaa1.7z 72.3 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/4d52d40bc7599b784a86a000ff436527babc46c5de737e19ded265416b4977c6.7z 72.2 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/2a96042e605146ead06b2ee4835baec3.7z 72.2 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/4e57987d0897878eb2241f9d52303713.7z 72.2 KB
- 2020/2020.11.17 - Japan-Linked Organizations Targeted in Long-Running and Sophisticated Attack Campaign/Samples/3f5b623222c755d59052fab9e096c9d2b9a47d06b3a5de62fb9a66750af4efc4.7z 72.2 KB
- 2020/2020.11.12 - Jupyter Infostealer/Samples/6caa98870efd1097ee13ae9c21c6f6c9202a19ad049a9e65c60fce5c889dc4c8.7z 72.1 KB
- 2021/2021.08.19 - Shadowpad/Samples/74224f3f82a1234efe68b97a0f30d5a8126ffa349a59eb8e91cca4792a0e04ca.7z 72.1 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/A3B0472C35F9B1B831FE29A395CD03C34C805F5F1B48E4916543118EDB7BFC59.7z 72.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/49871d78924188620c2f769317729b7141db883977d24ec5580d632af4a5a781.7z 72.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/ef0f5b39948bc1df8a56066a5f69debc609bb81a64bc30f25ee882e1a2470429.7z 72.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9a56bb6c022b3a2ab40d2b308ddf7015.7z 72.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/ec801e3baa02c7ad36a9b06512ac106d30ab3a2207a7cb1e543fbd076995d43d.7z 72.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/f7231082241d9e332b45307e180f20e11041f59196715749c6a79a8be17fcdc0.7z 72.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/61ff8373337e21910291021301c36cf8216e13cb.7z 72.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/E5dc7c8bfa285b61dda1618f0ade9c256be75d1a.7z 72.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/1220815b09694b522a33a4feacfc20ca90e03728c9f5e2bd4288e67e2e1257de 72.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/491db327f479a1a34898229811fa8a5d.7z 72.0 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/e6aa938be4b70c79d297936887a1d9a3.7z 72.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/1b682fa08d99b1f57e545cab2e0cd553282682f7706a72afe5ee63264002e010 72.0 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/7bb16d5c48eb8179f8dafe306fc7e2c2.7z 72.0 KB
- 2022/2022.03.31 - Lazarus Trojanized DeFi app for delivering malware/Samples/2254bc2a7e8e77dc968bb10bc2738ea56a004e1dc81e99fbea015396d8644b42.7z 71.9 KB
- 2019/2019.10.31 - Calypso APT/Samples/5199EF9D086C97732D97EDDEF56591EC.7z 71.9 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/304de8f4548cb616c97fcc841132a704f449c5dae709e7d1fb25810e7136cb46.7z 71.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/1b9b9c8db7735f1793f981d0be556d88.7z 71.9 KB
- 2015/2015.12.04 - Sofacy APT/Samples/ce8b99df8642c065b6af43fde1f786a3.7z 71.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e4d1f8ff1282ac60adc0134aec2420aa652250ac8ddafe866e56d2fab165a132.7z 71.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/01ec30dcacc8d6ca290ae7977bf40e07f1cb29d69ea55d2f31f41ebf5240c6ff.7z 71.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/3599a78c7e99b451c00d3490f17f842f.7z 71.8 KB
- 2021/2021.09.14 - Operation Harvest/Samples/f50de0fae860a5fd780d953a8af07450661458646293bfd0fed81a1ff9eb4498.7z 71.8 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/cf5537af7dd1d0dbb77e327474aa58b2853cb1a1d4190991ac3d9ca40b7841aa.7z 71.7 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/849d9e694d3e5d3f0eabcae4b722c2bbed31168d161a4f5d668f351bfa169743.7z 71.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f81cb20ddc056bf20e98715b5310fc842f0c3a5ab3d2650941b215f59034cd23.7z 71.7 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/8246f709efa922a485e1ca32d8b0d10dc752618e8b3fce4d3dd58d10e4a6a16d.7z 71.7 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/7cb46345a1550c496a0d9e086255454b64fbfaf114c25cd0e807b27f3a4fa135.7z 71.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0608e411348905145a267a9beaf5cd3527f11f95c4afde4c45998f066f418571.7z 71.7 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/e30732b7502ad3658af5e1cb9ad371e38e688c85b23090adb5694f53476437b8.7z 71.7 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/312cc84043490b7a3b54fecff977cab75785f0c0.7z 71.7 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/4baa4071a5eedbe0a8afa1059f7732e5cde0433dd0425e075721dd2cdec9d70d.7z 71.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b19354c8e8ed0806f4520a90dd489d1fe7f76882520779bb82c726404f559ace.7z 71.6 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/e8dbcde49c7f760165ebb0cb3452e4f1c24981f5.7z 71.6 KB
- 2015/2015.09.17 - The Dukes/Samples/c1ec762878a0eed8ebf47e122e87c79a5e3f7b44.7z 71.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/e8dbcde49c7f760165ebb0cb3452e4f1c24981f5.7z 71.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5dca882cf966f9b5284b480027f0eaf9457840d9b81c2e039f55b1d3c86250be.7z 71.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/f89a4d4ae5cca6d69a5256c96111e707.7z 71.6 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/b2f5482f04fde40912bf7268a4034aff4ef30c8515aa80db8bad67739a6dc5ce.7z 71.6 KB
- 2022/2022.08.23 - New Iranian APT data extraction tool/Samples/03d0e7ad4c12273a42e4c95d854408b98b0cf5ecf5f8c5ce05b24729b6f4e369.7z 71.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ef114968437bb114f62262151ef172a428bc28952d08cc854bda764af358e6fa.7z 71.5 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/d2fb01629fa2a994fbd1b18e475c9f23.7z 71.5 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/26173c9ec8fd1c4f9f18f89683b23267f6f9d116196ed15655e9cb453af2890e.7z 71.5 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/5e19f77df4d5241985e94e2770b94ed6f7fbaa977d516f44bb24f2cff1bca827.7z 71.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0e2ebc9de2b20c36ad038ab84a7de6c7a44386c078448ef777eaca6811f8d687.7z 71.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/1194650bdfeb03940e07718726cfeb49645b089899e216a79cbafe7fae01678a 71.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/85a227dd905a3fb458e35c76adfede77a03e65c43b4dff8162f5e438f4e55d65 71.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/5a4b15fa5a615a93191ede4c75dd3e65e87586dc 71.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/d7cd079f8485ea55443ed497f055dbed5ae4a668 71.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/5e3243428001552bdf3873d7bdbde0303d67253c5ec43dc5951ce5de939087a9.7z 71.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5e3243428001552bdf3873d7bdbde0303d67253c5ec43dc5951ce5de939087a9.7z 71.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/6f37b758a7a015c2abdab7941b416deb508f2ab9143a64f9a8188ed0d0db3d14.7z 71.5 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/305dcb0e9257875d0699567d7d10e69e6014eed1.7z 71.4 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/c38b06f871d2268972fa01725b59d7ed.7z 71.4 KB
- 2019/2019.02.06 - APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign/Samples/ad116485f9184c85fd28331edae629c41fc39ec5123f41b15f6507b139a883c1.7z 71.4 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/3AB61FEC417686AFC1AC430AAF5A17254D05A14A.7z 71.4 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/DEF9B207BFD7C6D4B216DF2B37C33CD851DC7FE1.7z 71.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2b49b5e2eda3f660cdd1a027d5e7c4f18a1e60180c43f2fe4f6532ed7b193ef0.7z 71.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/5c43e4ac0a6ad74844b2a310f1abc1c7.7z 71.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/49cc5f649e9098530ceeb2ea45346a9d.7z 71.3 KB
- 2015/2015.02.16 - Carbanak APT/Samples/36cdf98bc79b6997dd4e3a6bed035dca.7z 71.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/202637EF3C9B236D62BE627C6E1A8C779EB2976B.7z 71.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/326ADEA3AC1F8FAC3B522E6B47941263DA110A42.7z 71.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/A093993B9488A9427300B2AC41460BE8164A0F9A.7z 71.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/B42234F5A5EFB6423E9D4904BA282127F1282C8E.7z 71.3 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/cb954f06c94493c87f25651271657aeb1e3e24f26b6552d3e616bbc2dc660679.7z 71.3 KB
- 2022/2022.08.23 - New Iranian APT data extraction tool/Samples/35a485972282b7e0e8e3a7a9cbf86ad93856378fd96cc8e230be5099c4b89208.7z 71.3 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/dd18c757309e61a664aec7be70ca6a47f0f3c317dff96f19e73bd2cd3b2f4f12.7z 71.3 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/5a2190b597ac0f5990276ef80c2d0a1ad2b6ec73a299855660742adbecebf5b2.7z 71.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/860D0CDFC065E91083979DD50A72251C26A638A4.7z 71.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/D38FDAE48EABF2642F3327FAC865B079233CC7C6.7z 71.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/8D49305FD140B179D2293FBAFF6E7CE46A03AF16.7z 71.2 KB
- 2022/2022.07.07 - Targets of Interest Russian Organizations Increasingly Under Attack By Chinese APTs/Samples/43622526694b40bad5fde8971f7937a22b8e6f4012dbd39cd4746429e056c609.7z 71.2 KB
- 2023/2023.02.13 - Nice Try Tonto Team/Samples/43622526694b40bad5fde8971f7937a22b8e6f4012dbd39cd4746429e056c609.7z 71.2 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/cc26e200613339e901a954f7cedd1dc39cef530f795fcc1eebe895d1be3b2e4b.7z 71.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/aea5dc22e706c836d056f4ba1f13dea3.7z 71.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/7843CB7DE03C8B564FD72D923B4BD6D28A466A3C.7z 71.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/608bdeb4ce66c96b7a9289f8cf57ce02.7z 71.2 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/fdf0db7f6b60d7563268c15c634adb47e8eec34adfcbf9b10e973916c7517157.7z 71.2 KB
- 2020/2020.06.17 - Multi-stage APT attack drops Cobalt Strike using Malleable/Samples/7f1325c5a9266e649743ba714d02c819a8bfc7fd58d58e28a2b123ea260c0ce2.7z 71.2 KB
- 2015/2015.09.17 - The Dukes/Samples/f2b4b1605360d7f4e0c47932e555b36707f287be.7z 71.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/643c0b9904b32004465b95321bb525eb.7z 71.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9294997053e9fd404a4f154165cd8c210d4c35654e93412d50bdd92e4b14a96c.7z 71.1 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/4b78b1a3c162023f0c14498541cb6ae143fb01d8b50d6aa13ac302a84553e2d5.7z 71.1 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/b2e821828df59c734c1cc379ef7f3122.7z 71.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/11a9ae4896f5568c43d697a6e2949746d2c6cef8a35beabbd96e03bb9e8de521.7z 71.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/11a9ae4896f5568c43d697a6e2949746d2c6cef8a35beabbd96e03bb9e8de521.7z 71.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/e2a557b39231ee91724c150e3ec4b493.7z 71.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/0ad6da9e62a2c985156a9c53f8494171.7z 71.1 KB
- 2022/2022.02.09 - Elephant APT Report/Paper/washingtonpost.com-Indian activist charged with terrorism was targeted by hackers linked to prominent cyber espionage at.pdf 71.1 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/ee6a3331c6b8f3f955def71a6c7c97bf86ddf4ce3e75a63ea4e9cd6e20701024.7z 71.1 KB
- 2023/2023.04.26 - Evasive Panda APT group delivers malware via updates for popular Chinese software/Samples/ee6a3331c6b8f3f955def71a6c7c97bf86ddf4ce3e75a63ea4e9cd6e20701024.7z 71.1 KB
- 2017/2017.01.09 - Second Wave of Shamoon 2 Attacks Identified/Samples/efd2f4c3fe4e9f2c9ac680a9c670cca378cef6b8776f2362ed278317bfb1fca8.7z 71.1 KB
- 2020/2020.12.22 - Collaboration between FIN7 and the RYUK group, a Truesec Investigation/Samples/1BBE96A888C6E3A52CDB0676F38A8A379A72E6F4ADE58F101A0559C7AD6F99C7.7z 71.1 KB
- 2019/2019.01.30 - Orcus RAT/Samples/12ee511259f7f03e8472efa8baf3e250b64f8da65fe71212cedfdac887f503f4.7z 71.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/e81bc530075d6d31358aea5784d977d1ac2932a13a615cd1319d01d6e39c2995 71.0 KB
- 2015/2015.06.22 - Winnti is now targeting pharmaceutical companies/Paper/Winnti targeting pharmaceutical companies.pdf 71.0 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/b9a9e43e3d10cf6b5548b8be78e01dc0a034955b149a20e212a79a2cf7bee956.7z 70.9 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/09f24435e47be74f90d032c78a84fa37f06ce9452a6d3a75c263ae012a7ae626.7z 70.9 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/acc340d986e720441ec5112746d3f94b248b44fe5d4c1da0fb866a3013384ad2.7z 70.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/00b61db083b07a64fb6072b42aa83dc1.7z 70.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/ac9e0b2af215821f7223b6eaeaea03db.7z 70.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86e92ce957b16d98cb866987ee1e1d20a5828085cecdc4c21fbef8012f67ee1e.7z 70.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9eca3d5dd2f64c77edcd39919c500bd0e961e4c72f3e2da32faa753f114fb49c.7z 70.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/bbbf285e8344f7df330f93c7c3baf27f.7z 70.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2086c0b7dac8a51b02dcd7636dab7260256104cf9303d8a3916113869cabe7b1.7z 70.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/10e0699f20e31e89c3becfd8bf24cb4c.7z 70.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/cec766518fa5b607157e92e9c24c0d03.7z 70.8 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/F347DA9AAD52B717641AD3DD96925AB634CEB572.7z 70.8 KB
- 2015/2015.02.16 - Carbanak APT/Samples/1e127b92f7102fbd7fa5375e4e5c67d1.7z 70.8 KB
- 2016/2016.04.26 - Cyberwarfare - Iran Opens A New Front/Samples/8a013fad26ea7c6a710c1646716c8e09d044598d25683470775b0da6048542a8.7z 70.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/daebe08207344886a94042c8bfc18504efd13113625b4312ec785f1074cc79f1.7z 70.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b95d1caa7a7e14572601d28176f9ba21eed9438c1b1c36349ec7846ec8117ec.7z 70.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/37b04dcdcfdcaa885df0f392524db7ae7b73806ad8a8e76fbc6a2df4db064e71.7z 70.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3496b3e9694a0a075c72f105268c880e0e27824f23605fcb661a95f915ba19b9.7z 70.7 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/25809242472a9e1f08ff83c00fae943a630867604ff95c7a57313187287384d2.7z 70.7 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/c9d0d7e3ba9a1369b670511966f2c3b5fa3618d3b8ac99cbc3a732bd13501b99.7z 70.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bb64430e7bbaa820e9584994cfef449c9e00d900550e6bbb7c3f12f0401ee73b.7z 70.7 KB
- 2018/2018.12.12 - Operation Sharpshooter/Samples/31e79093d452426247a56ca0eff860b0ecc86009.7z 70.7 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/4ee115734733dae0705e5b2cb6789a1cdb877bc53e2fdb6e18ab845c0522d43b.7z 70.6 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/a4334a33e4a87cfa52e9e24f6b4d3da0b686f71b25e5cc9a6f144485ea63108a.7z 70.6 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/b2a3d4261b0a6845d9ee4f395261946842964591804dfa474355b8e8bd1ad00f.7z 70.6 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/3061132272975b4f7552eedd5184bc7ecd0d3fc7fcdf6fbfe81aa8ac06a10b11.7z 70.6 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/a38628b4fe521655d88e4fe5a9cc074fa4d326a54be8aca6c489a5900d9a95ed.7z 70.6 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/abe771f280cdea6e7eaf19a26b1a9488.7z 70.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d27d40c84484d949e67d2e964f3b3cf0d47140ea004f85f65d75190d20ea5e82.7z 70.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f2d69cfdf0fa3991121a732930ec026d6f462c939a9b822a4a9e1cf812124f00.7z 70.6 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/e32c3750cd743a5f262a1c3faa0255542f4b6ed988b408edabd81d0c4fbb167e.7z 70.6 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/18DDCD41DCCFBBD904347EA75BC9413FF6DC8786.7z 70.6 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/8b3c8046fa776b70821b7e50baa772a395d3d245c10bdaa4b6171e0c5ce3f717.7z 70.6 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/4fead7f1a26f07df4180f34b099ae1474bdfd401f1e5449d89c583a73d802880.7z 70.6 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/90e5fa3f382c5b15a85484c17c15338a6c8dbc2b0ca4fb73c521892bd853f226.7z 70.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9dab3bd4f4f6bf966e07eb9f76f20b9bc54b9a56eca0df273a8665d46c3e9184.7z 70.6 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/56354a1123d794c37351284bfb79045b7d92861cac0f1eed058a7fda819aaf83.7z 70.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/960b792eda29f72dde96e8f4939f66209404b8c4be188810158c93516373e4c4.7z 70.6 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/aa13c3c4e80b7eb1b271ecb8c8ca7a804c0726e9008569780b600db799328b9d.7z 70.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6377b98108a51e19b70d967ebd08745a7388248798d3e28313c93022bbbecc21.7z 70.5 KB
- 2022/2022.08.18 - New APT group MurenShark investigative report Torpedoes hit Turkish Navy/Samples/7327d83e087384e79c91d4fb3e209f832d5b2d47edad1a591f407675493ecd18.7z 70.5 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/b3cb7d0b656e8e4852def8548d2cf1edc4e64116434e1f2d9c9b150ee0f9861e.7z 70.5 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/6ccd8133f250d4babefbd66b898739b9.7z 70.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/136978934c8a61e4adff415d4f8f6cd39d110cfa27df2c18367c7036c36e006a.7z 70.5 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/312dc69dd6ea16842d6e58cd7fd98ba4d28eefeb4fd4c4d198fac4eee76f93c3.7z 70.5 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/312dc69dd6ea16842d6e58cd7fd98ba4d28eefeb4fd4c4d198fac4eee76f93c3.7z 70.5 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/7231a857b66701bfe5376fb1399e609f6222fbe5bf208b87717dcf1dd1d82c0c.7z 70.5 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/99eeb0c88105637954110727968a71321453fae0.7z 70.5 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/b0ca4154952955fa9fc796e745c5d26732ffc589f478ba4d5dc8dc8cbc34c8c2.7z 70.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9066e0ef66047dc0b3db9540e03d6caf8cdd3e5c1b632a021d2838c0051228cd.7z 70.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/5d0ea52bef001182fe51529b34a39869249df353d4195f9e4c204d164043b4a1.7z 70.5 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/5c6c2370090d68d2d3120cec62984767ae0fc93766939d159a2f4c482f58ae5b.7z 70.4 KB
- 2015/2015.09.17 - The Dukes/Samples/e519198de4cc8bcb0644aa1ab6552b1d15c99a0e.7z 70.4 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/da93e6651c5ba3e3e96f4ae2dd763d94.7z 70.4 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/c9bf92d327acffd20bd41432effe4c82b2160bc4c2366118fc67769e88135504.7z 70.4 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/f9d71f32de83f9ecfdc77801a71da7bf.7z 70.4 KB
- 2022/2022.08.23 - New Iranian APT data extraction tool/Samples/5afc59cd2b39f988733eba427c8cf6e48bd2e9dc3d48a4db550655efe0dca798.7z 70.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/dd6c020e4a9c112c1776215b763f7525.7z 70.4 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/F030559F81B8DC3CC0DED6C46C6D1BBB67A2CA65.7z 70.4 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/11d6a641f8eeb76ae734951383b39592bc1ad3c543486dcef772c14a260a840a.7z 70.4 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/1c4ad390cf903e78571fe9c3dbc0f9ff63fda7cae449d81f743a6011e8287caf.7z 70.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/57E345893F508F390F2947E83092A47D845EA445.7z 70.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/D864067BFA52383BC012BA1AAF8FFB893D419C07.7z 70.3 KB
- 2016/2016.01.28 - BlackEnergy APT Attacks in Ukraine/Samples/ac2d7f21c826ce0c449481f79138aebd.7z 70.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/71ee1e65947c77dd18eeb155c8b846314e7126fa34b36012245bcab7b15516c0.7z 70.3 KB
- 2015/2015.02.16 - Carbanak APT/Samples/50f70e18fe0dedabefe9bf7679b6d56c.7z 70.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4eadcbc3e11738ee784dbccc02748c87c8452c6e1186a2c064ad7e140a97bf51.7z 70.3 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/7b81ea543bb57d2b6db1610d8b424e95.7z 70.3 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/331eca9c7d9fd9cbe7cd192af09880a3.7z 70.3 KB
- 2015/2015.05.13 - Cylance SPEAR Team - A Threat Actor Resurfaces/Samples/3219767408bba3fa41b9ab5f964531cf608fb0288684748d6ac0b50cf108c911.7z 70.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/BE73A2C17AAE689BC1A20761850374636B67BF0F.7z 70.3 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/613348d06820aa3448f9318a05d88142b02df797690cc2351b687389910ebb40.7z 70.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/c0e22e80ea020ca8f71f58a8b53855293abdf8d4e0b34a69068004abaac60f42.7z 70.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/01de97b656ddc26ce4ed0513f3e7b07e01c6c9e9331c80ad9f1ad3c141c36db1.7z 70.3 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/2be5bae0be955d613c71ff2eb3b46d25.7z 70.3 KB
- 2015/2015.05.13 - Cylance SPEAR Team - A Threat Actor Resurfaces/Samples/c593a844a87b3e40346efd5d314c55c5094d5bf191f9bb1aeec8078f6d07c0cd.7z 70.2 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/7329a789363f890c401c286dbaf3d2bf79ee14f7.7z 70.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/5CEFFF9C7D016364D40F841CB74D65BB478BA0C6.7z 70.2 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/868a62feff8b46466e9d63b83135a7987bf6d332c13739aa11b747b3e2ad4bbf.7z 70.2 KB
- 2013/2013.04.13 - Winnti/Samples/508f0af84d83e093bf6910dbab45421f.7z 70.2 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/642BE4B2A87B47E77814744D154094392E413AB1.7z 70.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/AED9C3BCA2B42889A9110B92D3D31B5FD3324BDF.7z 70.2 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/c501ea6c56ba9133c3c26a7d5ed4ce49.7z 70.2 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/5c41cbf8a7620e10f158f6b70963d1cb.7z 70.2 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/4aadf767491077ab83c6436cf108b014fc0bf8c3bd01cc6087a0f2b80564bc08.7z 70.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/bf778439895829ff986207900bfcfe02.7z 70.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/5742ebd53b2b495df0c6bff8ddc17d1726cb8e76e269bd8207b07a0a3ee2b813.7z 70.2 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/b1a78d5a0f9c39d2056e78dafb052f81c74c24e0f5b05fc7448ac725b3e592ed.7z 70.1 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/f947b444d30736483d7f22debe978770.7z 70.1 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/24a6ec8ebf9c0867ed1c097f4a653b8d.7z 70.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4cc34598f79ba5142d40a18581f6f74d31480800e51d0a3df4b40cfb61fd5665.7z 70.1 KB
- 2015/2015.02.16 - Carbanak APT/Samples/7e3253abefa52aeae9b0451cfb273690.7z 70.0 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/01ca3f6dc5da4b98915dd8d6c19289dcb21b0691df1bb320650c3eb0db3f214c.7z 70.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/fad3a7ea0a0c6cb8e20e43667f560d7f.7z 70.0 KB
- 2015/2015.09.17 - The Dukes/Samples/42429d0c0cade08cfe4f72dcd77892b883e8a4bc.7z 70.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/bb775b77c3a546fa432264a142c24a3d.7z 70.0 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/176a0468dd70abe199483f1af287e5c5e2179b8c.7z 70.0 KB
- 2016/2016.08.16 - Aveo/Samples/9dccfdd2a503ef8614189225bbbac11ee6027590c577afcaada7e042e18625e2 70.0 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/191d2da5da0e37a3bb3cbca830a405ff.7z 70.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5efbcb3060301839b4f56dfe59e74e00e2675fcc3a419e8c39747a6ae23f0bb.7z 70.0 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/851e538357598ed96f0123b47694e25c2d52552b.7z 70.0 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/1b233af41106d7915f6fa6fd1448b7f070b47eb3.7z 70.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/1756ba79cd63458a50df86203380824ea855c8d6bf1c673e05a13a62f14cd170.7z 70.0 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/744b43d8c0fe8b217acf0494ad992df6d5191ed9.7z 70.0 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/7c43f5df784bf50423620d8f1c96e43d8d9a9b28.7z 69.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/e6d1dcc6c2601e592f2b03f35b06fa8f.7z 69.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/e6d1dcc6c2601e592f2b03f35b06fa8f.7z 69.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ed4a8277d438a2a46e3be231f284cdd687036cc81ab4bfc19850b440bd65046b.7z 69.9 KB
- 2018/2018.09.04 - Silence/Samples/440b21958ad0e51795796d3c1a72f7b3.7z 69.9 KB
- 2016/2016.10.26 - Moonlight/Samples/A2E82ED55692BF64B819117C48F13F62.7z 69.9 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/82264a247ef771d65f00809a7ec9d8a03c087968bb1ba5a121eeba484cdfa584.7z 69.9 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/cf73e35e554f25d2ee518e5bf47dd2ccbe041ba3a93ca1b9d10a8a40d60d57d0.7z 69.9 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/0b68025a249bd04720540f688c58ba4bd3f6782de8119524eccfb57fcac36d13.7z 69.9 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/173c1528dc6364c44e887a6c9bd3e07c.7z 69.9 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/face9e96058d8fe9750d26dd1dd35876.7z 69.9 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/bcf52240cc7940185ce424224d39564257610340.7z 69.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/163b221d7f993d3e4cf226daaeb064af3d676b9b5b1835951fae26e3b2a9b190.7z 69.9 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/978ad00b35e8ea6f280cd375778884d3.7z 69.8 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/109d51899c832287d7ce1f70b5bd885d.7z 69.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5ae2b7c6d533379cd5f52f22df7bddd3a231006da122168259ac9f0ae4994d9e.7z 69.8 KB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/79b0e6cd366a15848742e26c3396e0b63338ead964710b6572a8582b0530db17.7z 69.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8c31b3373ea17234cb5d1a7c3b3c0b52515f5d596dd7913cd391b10e547fcc72.7z 69.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0916255c1acf1d112d0b7653d675152b8e65777a252893ca2d7ee180aef3ebd9.7z 69.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/492c6f84e0e123bfa1fc9b31ddcb9075625033932da40f8a4270117abf365bbb.7z 69.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d14474af7b5a0e8e7f83a35b7f7bebb1811b449d688c3622cf9231fa75a64009.7z 69.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e82db6a27d20f09e3023fe4d2d4a5f1ba0c2cde7e88bcfb158244919e805e0ed.7z 69.8 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/a0aeb172a72442d2c2c02e1d32b48accb9975c4da7742df24d9350a8ccd401f2.7z 69.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1d5ab5024a8265232000fb0ba29d6cf655e469cac39be861f7d9052485403370.7z 69.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/61337558394d4c44912af53c7a3dc6edb94ddfe7123e8b3e8c325c5c446c0037.7z 69.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d1ba9ba2987f59d99ce4bf09393c0521c4d1f2961c5aeed4e0bf86e78303d27c.7z 69.8 KB
- 2017/2017.07.27 - OilRig Uses ISMDoor Variant Possibly Linked to Greenbug Threat Group/Samples/52366b9ab2eb1d77ca6719a40f4779eb302dca97a832bd447abf10512dc51ed9.7z 69.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3ace290d15095773a38a15c5868ae2a9a8a18eff5b4ba33cde4cade5efa2efcd.7z 69.7 KB
- 2017/2017.10.24 - Iranian Threat Agent Greenbug Impersonates Israeli High-Tech and Cyber Security Companies/Samples/37d586727c1293d8a278b69d3f0c5c4b.7z 69.7 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/4a05aa6a5667598f93a5a5089bf110f52a0f7c6fc510db2bbcccccf789565090.7z 69.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4a05aa6a5667598f93a5a5089bf110f52a0f7c6fc510db2bbcccccf789565090.7z 69.7 KB
- 2019/2019.07.17 - EvilGnome - Rare Malware Spying on Linux Desktop Users/Samples/7ffab36b2fa68d0708c82f01a70c8d10614ca742d838b69007f5104337a4b869.7z 69.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1840c35da86835bde2f365617ca0ffc25a914f11beda8c57fe4d1f2e64358605.7z 69.7 KB
- 2020/2020.07.14 - Molerats/Samples/C755D37D6692C650692F4C637AE83EF6BB9577FC.7z 69.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/315c06bd8c75f99722fd014b4fb4bd8934049cde09afead9b46bddf4cdd63171.7z 69.7 KB
- 2022/2022.08.12 - LuckyMouse uses a backdoored Electron app to target MacOS/Samples/8c3be245cbbe9206a5d146017c14b8f965ab7045268033d70811d5bcc4b796ec.7z 69.7 KB
- 2022/2022.08.12 - LuckyMouse uses a backdoored Electron app to target MacOS/Samples/3a9e72b3810b320fa6826a1273732fee7a8e2b2e5c0fd95b8c36bbab970e830a.7z 69.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/b82c7535e41cddade675587ddaac9cb63fdf1973968f10f3a2bc1ea5409a29c2.7z 69.6 KB
- 2017/2017.07.27 - OilRig Uses ISMDoor Variant Possibly Linked to Greenbug Threat Group/Samples/af4d8604d0cd09b8dc01dbafc33c6d240d356cad366f9917192a2725e0121a0d.7z 69.6 KB
- 2017/2017.10.24 - Iranian Threat Agent Greenbug Impersonates Israeli High-Tech and Cyber Security Companies/Samples/82755bf7ad786d7bf8da00b6c19b6091.7z 69.6 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/92295b38daa4e44b9d257e56c5b271bbbf6a620312dc58e48e56473427170aa1.7z 69.6 KB
- 2019/2019.01.30 - Orcus RAT/Samples/03cd82887b032ce2968bb739d13e1dd0ce3683df5bc1b87edc6872ddcd1dc625.7z 69.6 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/5eef25dc875cfcb441b993f7de8c9805.7z 69.6 KB
- 2021/2021.08.19 - Shadowpad/Samples/111b30c3808f316714ac480de1f5380814a253605b0ca489b3f4c24092f1b743.7z 69.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7fe25b6c90fd05f74717464514a58114c516687c8f5a6bca0d852ad4d17f0544.7z 69.6 KB
- 2018/2018.12.12 - Operation Sharpshooter/Samples/9b0f22e129c73ce4c21be4122182f6dcbc351c95.7z 69.6 KB
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/ac2513b3d37de1e89547d12d4e05a899848847571a3b11b18db0075149e85dcc.7z 69.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3026b25c0b76e9341cf894f275f5222462b799c6439a1920555d09e97b92760a.7z 69.6 KB
- 2016/2016.10.26 - Moonlight/Samples/ACD58BB34BB275DE1570917624ADE609.7z 69.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/b68cab0a6da7244532c051073c8ba2f3.7z 69.6 KB
- 2018/2018.09.04 - Silence/Samples/0074d8c3183e2b62b85a2b9f71d4ccd8.7z 69.6 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/03e9c25fe979f149f6dafb0398cdf3d2223b26f24009ef0f83825b60e961d111.7z 69.6 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/b20c5db37bda0db8eb1af8fc6e51e703.7z 69.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/aa812b1c0b24435b8e01100760bc4fef44032b4b0d787a8cf9aef83abd9d5dbd.7z 69.5 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/e8357cacdccdb4670f6ae427a781f36a9c4b268907f83c1ce3502a0fd9ce2606.7z 69.5 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/77eaac29dc3f46fdd4782b3a633a9c4b35fbdf20.7z 69.5 KB
- 2020/2020.03.15 - APT36 jumps on the coronavirus bandwagon, delivers Crimson RAT/Samples/876939aa0aa157aa2581b74ddfc4cf03893cede542ade22a2d9ac70e2fef1656.7z 69.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/876939aa0aa157aa2581b74ddfc4cf03893cede542ade22a2d9ac70e2fef1656.7z 69.5 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/711c0e83f4e626a7b54e3948b281a71915a056c5341c8f509ecba535bc199bee.7z 69.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/7b3980734ccef487a7ee1f89fcc19a397782e5f38ecd0549c871e8acd918f092.7z 69.5 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/4251aaf38a485b08d5562c6066370f09.7z 69.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/b333b5d541a0488f4e710ae97c46d9c2.7z 69.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/f43d9c3e17e8480a36a62ef869212419.7z 69.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9be0d0552a149b533d17645b46fb0e81190a1f6b9f397ba6832beddc345518c7.7z 69.4 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/50c86f1de6caeefce7c1d7e2ef39aa79.7z 69.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/e6446d52e9f4b5c2c5a9ac850281cae8.7z 69.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9ae42925355a43ac4eedaf36180185cce698519fbcde27974410f7adfbfd1390.7z 69.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/771f9b39f7a69513dee12ba8e533ce29a2cba5ef29539b79afcff7d3bbd15b48.7z 69.3 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/A4D685FCA8AFE9885DB75282516006F5BC56C098.7z 69.3 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/f8458a0711653071bf59a3153293771a6fb5d1de9af7ea814de58f473cba9d06.7z 69.3 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/5ef72904221aa4090a262a24714054f0.7z 69.3 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/40335fca60acd05f1428b13a9a3c1228.7z 69.3 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/dc1c54751f94b6fdf0b6ecdd64e67701.7z 69.3 KB
- 2013/2013.04.13 - Winnti/Samples/38fb6993c3c94ea6df01235f44be4e77.7z 69.3 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/4f732099caf5d21729572cec229f7614.7z 69.3 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/5336c24a3399f522f8e19d9c54a069c6.7z 69.3 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/986f263ca2c529d5d28bce3c62f858ea.7z 69.3 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/88feda3120381216bc96a09e4b6e43e89d5776b5ca3b2d820710be0678f19867.7z 69.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/4C424D5C8CFEDF8D2164B9F833F7C631F94C5A4C.7z 69.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c712ec2f809f31216003f5f3bce37294d11033781c10134af2dbb9b3abd66a0e.7z 69.3 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/9add546cb9527f9d7e4930aaddec6e14c70d1400d0d531a9102efd4c83b27dd7.7z 69.3 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/72663ee9d3efaff959bff4ce25bd37a6.7z 69.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1024758ff0ff70a00de18d04d83c13113b8252df79084c803930d4ebfae2b1c2.7z 69.2 KB
- 2022/2022.03.30 - Mass spread of MarsStealer malicious program among citizens of Ukraine and domestic organizations/Samples/e9022b65a0f367bebb6862dd17f084a662d7adb50076c1c364df0e074888656c.7z 69.2 KB
- 2015/2015.02.16 - Carbanak APT/Samples/2c6112e1e60f083467dc159ffb1ceb6d.7z 69.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d429ce3b1382ef864bc329c5985c1d29b6e65baa02587ebb4bfc4e1cfb887743.7z 69.2 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ec165a9be618283b6f37646761002f32.7z 69.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/09858e869838dc89cf34f722d19068c2a020555d9403576d4e7697ee843093db.7z 69.2 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/78feb564c4f6c240ddb17dd0f49ae96df04ee594ed24df81f583136fccf60c1d.7z 69.2 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/1a8bc862ceaa7e05189345065145842a.7z 69.1 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/1f9894e730c0f5ba085baae409aa963a.7z 69.1 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/1a8bc862ceaa7e05189345065145842a.7z 69.1 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/1f9894e730c0f5ba085baae409aa963a.7z 69.1 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/df4aa1ccf8877ff8e7adf827edfe605593af52ce1bcd650318a8508778caffce.7z 69.1 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/78d3f074b70788897ae7e20e5137bf47.7z 69.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ae24886089f5398069afb62c38561abb784bd64c0636c27d0220b6ee58d36815.7z 69.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0a7a752149d1c68462bf83499608cbb8e08ff88fc8031a092f1ceeb836e007b7.7z 69.1 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Paper/Charming Kittens.pdf 69.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/f1c4b919fdf008a8400189562f5e2fba.7z 69.1 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/db1156b072d58acdac1aeab9af2160a2.7z 69.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2c5914f349059d9976be45c8379fc79f973b2f37f479b92e09b7f5656ec22ed3.7z 69.1 KB
- 2015/2015.06.10 - Duqu 2.0 Yara Rules/Paper/Duqu 2.0 Yara rules.pdf 69.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/48f7d0e49bf411986381c95ec043c4989868233c019548d4c52d9d19abee8f58.7z 69.1 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/709ec9fbbc3c37ccd39758527c332b84.7z 69.1 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/3d4107c738b46f75c5b1b88ef06f82a5779ddd830527c9becc951080a5491f13.7z 69.0 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/84e9bcc055225bd50534147e355834325b97ad948c3a10d792928b48c56c1712.7z 69.0 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/80aedf2eddc9e2f39306cbaa63e59c7a08468699.7z 69.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/6b6ec318ede71baf79004fe22c46a8d7a500dc6ba6dd40b2641fe9a1c2b3dbd5.7z 69.0 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Samples/ad3fd3eb7a3a276ec0d384afb5b75fe7d9fc047bb0dab40f9d55870d4520c1f3.7z 69.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e4351c9f8862677bfc1d2992922ac9985a05504f6050e6916fd7bae3b1501810 69.0 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/7394ea20c3d510c938ef83a2d0195b767cd99ed7 69.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/6b2fea7284bcc4f505b124d216bb33f723a1c93f3a3d5d9a10307d4069950cfb 69.0 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/f37dc918d8064671edcb28c12397c576d3b66b6da21e1670a1a9428f03fb8478.7z 69.0 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/ba71031ec0dccf09fbc48af61a22e5faa6b055a4.7z 69.0 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/855CA024AFBA0DC09D336A0896318D5CC47F03A6.7z 69.0 KB
- 2022/2022.03.31 - Lazarus Trojanized DeFi app for delivering malware/Samples/b5665832542286da685a020bbcb37508df45312e81d4e4722fa6a644a11421bb.7z 68.9 KB
- 2022/2022.06.30 - The SessionManager IIS backdoor/Samples/500905187d6b2d387fed36c8a1a51f8a2d58ebcb0829c81cea81ad08d3d35686.7z 68.9 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Stage 2/dcbbae5a1c61dbbbb7dcd6dc5dd1eb1169f5329958d38b58c3fd9384081c9b78.7z 68.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e61e7aa1921f43aed714f479fc1b6536d869c7462090fafaed25ca41a910025d.7z 68.9 KB
- 2022/2022.06.30 - The SessionManager IIS backdoor/Samples/2a0b83c316219ed8c7ce1d14edf09794fa76a71cb04348d2a332991f3fceab2b.7z 68.9 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/3aac1c049eb628e1c289d3fc3a209f9262ed4cef862a3e2157bd6f3b02cc4698.7z 68.9 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/eb928bca5675722c7e9e2b09eec1158a.7z 68.9 KB
- 2013/2013.04.13 - Winnti/Samples/81b27822a6619a7c78eebbd6dc4b889d.7z 68.9 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/74dbea70bfb15db31bb9f757ed4bb1a0.7z 68.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0a812976b9412ed28aee3ac3de57873fafe1ddfa0e6b9026078017b810d1b24e.7z 68.9 KB
- 2023/2023.03.21 - Notorious SideCopy APT group sets sights on Indias DRDO/Samples/9aed0c5a047959ef38ec0555ccb647688c67557a6f8f60f691ab0ec096833cce.7z 68.9 KB
- 2023/2023.05.04 - Clean Rooms Nuclear Missiles and SideCopy Oh My/Samples/9aed0c5a047959ef38ec0555ccb647688c67557a6f8f60f691ab0ec096833cce.7z 68.9 KB
- 2022/2022.12.22 - FIN7 Unveiled - A deep dive into notorious cybercrime gang/Samples/f63c3c0347e1b4f9b13b02fd86cd7be749ab29fc313666e2047354336bd42fbf.7z 68.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/175aa0d1bdebfa60de29b90ab2c62189.7z 68.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/f1368a2e56ae66587847a1655265d3c9.7z 68.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/c61061a40dba411b839fe631299c267a.7z 68.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/ca63a159d58cb7b9bff57646b0e5bc9a61c51f4e08304d9d73c87c876f77b7f5.7z 68.8 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/fefd9bfb0f984590b54908c6868b39ca587a3e0d8198b795ff58f67adee4b9e9.7z 68.8 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/00f952c54f1189bf9583d9fb066be54a.7z 68.8 KB
- 2015/2015.02.16 - Carbanak APT/Samples/5443b81fbb439972de9e45d801ce907a.7z 68.8 KB
- 2017/2017.07.27 - OilRig Uses ISMDoor Variant Possibly Linked to Greenbug Threat Group/Samples/bbfc05177e5e29b3c8c4ef0148969d07e6239140da5bff57473c32409e76c070.7z 68.8 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/c4ae20ef0a90f095a88a9ea9920e97733a4d5626.7z 68.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e24e0ee355d56a9e55f3993a9694ab25cc265a0ad9c8653bb3f7d23b1edba854.7z 68.8 KB
- 2017/2017.10.24 - Iranian Threat Agent Greenbug Impersonates Israeli High-Tech and Cyber Security Companies/Samples/ad5120454218bb483e0b8467feb3a20f.7z 68.7 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/d8815fe64eb5321add412554908da28a.7z 68.7 KB
- 2016/2016.03.17 - Taiwan Presidential Election - A Case Study on Thematic Targeting/Samples/7fbdd7cb8b46291e944fcecd5f97d135.7z 68.7 KB
- 2023/2023.02.16 - Frebniis New Malware Abuses Microsoft IIS Feature to Establish Backdoor/Samples/6464f9a5da26aa53fb2221255e908fd4da8edf0633f94051beee74a14b9b001c.7z 68.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe49ae0eafcb3e0484c3e6a59ec9933fa98888e0ef23c3f868b79bbc5b191021.7z 68.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e3c6cbd617a7d5210e69ef9292300e6de1f9445ec3a7c2cc42a18cd664427bcc.7z 68.6 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/76DA7B4ABC9B711AB1EF87B97C61DD895E508232.7z 68.6 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/c72436969d708905901ac294d835abb1c4513f8f26cb16c060d2fd902e1d5760.7z 68.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/10987fb8ab8275f9de9b8f4f1434cac08d03b659bf69f81fdb5659f7a0253079.7z 68.6 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/d5a2327eba5ad2cda96c55bd72d27e07f7dda645d8692b5cfcbd45c6edf06c53.7z 68.6 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/CC9BDBE37CBAF0CC634076950FD32D9A377DE650.7z 68.6 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/462983fbf30891c7e746345c84ebb2ec06618e80e3f099ab7634b0410501d2a6.7z 68.6 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/bd92ce8ef31cd40894b68338d9b71d371936b432b5347d944fad7d9381459761.7z 68.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ceaae3b96e5ec4887eb5e71e7d4d221f6e6f210d25812756506caa724918bf1a.7z 68.6 KB
- 2024/2024.04.19 - UAC-0133 (Sandworm) plans for cyber sabotage on almost 20 objects of critical infrastructure of Ukraine/Samples/602dbcf4008c585582d5e5d5c8ddb1932fdee07a14308e9cbf937904f31df1f7.7z 68.6 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/8e67eb303e346aecc4500d26bd30f0d06ee5dfd2594ead8978487f18e56a48f7.7z 68.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/c72436969d708905901ac294d835abb1c4513f8f26cb16c060d2fd902e1d5760.7z 68.5 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/e2fd17445d81df89f7a9c1ff1c69c9b382215f597db5e4730f5c76557a6fd1f9.7z 68.5 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/9bc365a16c63f25dfddcbe11da042974.7z 68.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/92da05bae1d9694a1f63b854e86b5b17ef27d5fc2551318e49e17677c7c90042 68.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/e267ecfd37f3af55e8b02b081e7c9d8c0bf633e1d5acb0228be694eae4660eee 68.5 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/42c63de7dac16366dfea14fa9ddac3cd.7z 68.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/82585bc182f173d7c46d93cbf94f19158dda78a23608afacdad7b211a5b431ad.7z 68.5 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/f8c5e93d6114f5a69d1544504d9d7f6a1d7397e3e5e0cce8e24e6d7b884c109e.7z 68.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/42586afed524b6d72d9ae367e69448e4f0d13ec2e49e25af066621d370f28ee0.7z 68.5 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/a16997954b64499479b4721c9f742b5d2875496f2035e1c654b06694981041b2.7z 68.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/18eb9ee6de41fe28f2b0fc6560f0a9dc7a0141f3d584a945ce824baa2a110a06.7z 68.4 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/6e55fc56eb8224ab3ee1f8df81626d5f5737a923c3ae4202affaf2d1a2b57c68.7z 68.4 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/ef9b39705decbb85269518705053e7f4087758eea6bab4ba9135bf1ae922b2ea.7z 68.4 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/3cad59c65ee1e261658c2489dc45a7c6875d8ccb917d291d282e48bca1b74752.7z 68.4 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/ffc5bc143ab2320ae6989ccdf8c37a3d7c3c51c09eabf5a94ada86ab7c3abebd.7z 68.4 KB
- 2022/2022.01.31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine/Samples/6a64a8e2202db7f3a77d32b4852b71acf620f96580ca015e8bff8f5a09622032.7z 68.4 KB
- 2015/2015.09.17 - The Dukes/Samples/7b3652f8d51bf74174e1e5364dbbf901a2ebcba1.7z 68.4 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/3ec7caa9fca34652fed6a5ba58c2ff5487261b1d907a7208b4b2ee89eee24c71.7z 68.4 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/81c3a3c5a0129477b59397173fdc0b01.7z 68.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d7a2b983981c8077b1cf87e648136c47c547626b7aa21b7eaff48d6360ff375f.7z 68.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9a0963dbee2361fa9cebaa6e0e517774.7z 68.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/86222ef166474e53f1eb6d7e6701713834e6fee7.7z 68.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/86222ef166474e53f1eb6d7e6701713834e6fee7.7z 68.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/63558e2980d1c6aaf34beefb657866fe.7z 68.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/21da433ca8e1d91a0fe670a46b205e0653469a6d04425327964aa1ef605e85a7.7z 68.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/b44cd1fa5d8beb08519bbe0c1d796b0f.7z 68.3 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/798cd714cf9e352c1e9de3d48971a366b09eeffb3513950fd64737d882c25a38.7z 68.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/8ad4b2e6f5998a1277879c6f05655c1c0479341c00a85f76430accdd5f10b3c8.7z 68.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/29431dc086499c7ee64236a365615be5e5c861452f047ffac5656120ece59266.7z 68.2 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/389db34c3a37fd288e92463302629aa48be06e35.7z 68.2 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/6dfce07abc39e5d6aebd74a1850ad65cc6ce10a8540b551c4f6d441ec4cf48ab.7z 68.2 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/7395a3ada245df6c8ff1d66fcb54b96ae12961d5fd9b6a57c43a3e7ab83f3cc2.7z 68.2 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/06948ab527ae415f32ed4b0f0d70be4a86b364a5.7z 68.2 KB
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Paper/Duqu Trojan Questions and Answers.pdf 68.2 KB
- 2015/2015.09.17 - The Dukes/Samples/91cb047f28a15b558a9a4dff26df642b9001f8d7.7z 68.2 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/5c361bab21f7db6a58f23c6db38d88b35943544687bd8c643031add429ed135d.7z 68.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5c361bab21f7db6a58f23c6db38d88b35943544687bd8c643031add429ed135d.7z 68.2 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/fbbe7ee073d0290ac13c98b92a8405ea04dcc6837b4144889885dd70679e933f.7z 68.2 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/bf4d24021fa5210eece4dffb7d1c53450c8401b319597669680d69617fa874ba.7z 68.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0852f2c5741997d8899a34bb95c349d7a9fb7277cd0910656c3ce37a6f11cb88.7z 68.1 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/425ee82f20eb87e07a0d4f77adb72bf3377051365be203ee6ded37b399094f20.7z 68.1 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/5c04904a50f0285851fb7292c13858ec.7z 68.1 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/615447f458463dc77f7ae3b0a4ad20ca2303027a.7z 68.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/502b61c1f01171b5d02002100edf6a55fb7bc0bdbcb16ad4c8dc3793cad9a7ad.7z 68.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2981e1a1b3c395cee6e4b9e6c46d062cf6130546b04401d724750e4c8382c863.7z 68.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f60f96341ba5b01852b60a29e8b1f72091ef64a92327e0fabbf9ad74d16328df.7z 68.1 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/9b1a06590b091d300781d8fbee180e75.7z 68.1 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/0E7C2ADDA3BC65242A365EF72B91F3A8.7z 68.1 KB
- 2020/2020.03.15 - APT36 jumps on the coronavirus bandwagon, delivers Crimson RAT/Samples/20da161f0174d2867d2a296d4e2a8ebd2f0c513165de6f2a6f455abcecf78f2a.7z 68.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/20da161f0174d2867d2a296d4e2a8ebd2f0c513165de6f2a6f455abcecf78f2a.7z 68.1 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/fef671c13039df24e1606d5fdc65c92fbc1578d9.7z 68.0 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/6cb34af551b3fb63df6c9b86900cf044.7z 68.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/7aa99ebc49a130f07304ed25655862a04cc20cb59d129e1416a7dfa04f7d3e51.7z 68.0 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/541cb62c5a9583f82b89c73b47b495be2485b20d95120aab7e3552ce71fc0774.7z 68.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2d40d95b3b73c7e00f0f22df18e0e5f3f3719c1ea28dc4fa0f024517d1c2a83a.7z 68.0 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/593d0eb95227e41d299659842395e76b55aa048d 68.0 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/647b7a619b3ef6fa76b3e710a3f20b78a0a8ab6299b9245a893052d7b94b62fa.7z 68.0 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/761b0690cd86fb472738b6dc32661ace5cf18893.7z 68.0 KB
- 2019/2019.10.31 - Calypso APT/Samples/617D588ECCD942F243FFA8CB13679D9C.7z 68.0 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/d9eec27bf827669cf13bfdb7be3fdb0fdf05a26d5b74adecaf2f0a48105ae934.7z 67.9 KB
- 2023/2023.04.26 - Evasive Panda APT group delivers malware via updates for popular Chinese software/Samples/d9eec27bf827669cf13bfdb7be3fdb0fdf05a26d5b74adecaf2f0a48105ae934.7z 67.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/99e25432ae4d350247136b75b4f7a08a2fe3d0fd986fb4171cdd0860d1bd4731.7z 67.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/02225C58A0800A8FFFE82F7614695FDEEB75C8B3.7z 67.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/1b8d3e69fc214cb7a08bef3c00124717f4b4d7fd6be65f2829e9fd337fc7c03c.7z 67.9 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/84f1e4c2524fea85c43f9df6ac1449c95d2d3ba5bd7cb6bff2f4e1c97dc8cbe1.7z 67.9 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/BFC164E5A28A3D56B8493B1FC1CA4A12FA1AC6AC.7z 67.9 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/d1d254d1460e1e3c5339f20c78c78173.7z 67.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c75ea8d16392c78689fd4b4e0aefc0101fde5399e8f437e1b1466ea3149de5f0.7z 67.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2b783d8e34cb630e5e04372d8450493c068453b524bb55f0fc3cb733d7ad5cbd.7z 67.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd8f991f7d392439f744e841623b9a97ae70f09c4755e11cefc6dd4064ad57ad.7z 67.8 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/21694c8db6234df74102e8b5994b7627.7z 67.8 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/62E00701F62971311EF8E57F33F6A3BA8ED28BF7.7z 67.8 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/6597c49bedf3fb1964e7f6ccbb03db9e38a5903a671209ae4d3fb4f9f4db4c95.7z 67.8 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/cff0964ed2df5659b0a563f32b7c3eca.7z 67.8 KB
- 2019/2019.12.10 - Trickbot Planeswalker/Samples/e54a267e788cc076c870eba0ff16920f9cb49207a034a8b6bfd92abc5a5f7434.7z 67.8 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/3E8AF08F2C64D9D305A129FDEA6B24ED3D8D9484.7z 67.8 KB
- 2021/2021.02.08 - Domestic Kitten - An Inside Look at the Iranian Surveillance Operations/Samples/9156f5bd322306c9038a3bc830e53e7b13c272e121fb70b3b8d7d9968fb97e4f.7z 67.8 KB
- 2023/2023.10.04 - Introducing the REF5961 intrusion set/Samples/29c90ac124b898b2ff2a4897921d5f5cc251396e8176fc8d6fa475df89d9274d.7z 67.8 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/4c22eb33aa1d10511eaf8d13098e2687e44eaebc5af8112473e28acedac34bea.7z 67.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/607b46c73adb9a8bf03f5cd038871347.7z 67.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/ebe6b78006ecffe1511f46c86d16f4aa.7z 67.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be30e605abd4b0c60cf2cb88cb0fe5cfe24057bbec10c02d3281a47bd858e9bb.7z 67.7 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/a5a4046989fa0f99c2076aec3ea0ab2a.7z 67.7 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/752af597e6d9fd70396accc0b9013dbe.7z 67.6 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/982d9241147aaacf795174a9dab0e645cf56b922.7z 67.6 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/36db1bad238251aee8a7aed3d6611ee0.7z 67.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/d576d9e98452ac972fce6f787353f59587732aac6be8bd948fe38b4c23bbe682.7z 67.6 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/8f4f0edd5fb3737914180ff28ed0e9cca25bf4cc.7z 67.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/fc91a55a6f64285004007e71073ed2a1f79f5344112d2f292a1ccf42e19b007b.7z 67.6 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/2CDD6AABB71FDB244BAA313EBBA13F06BCAD2612.7z 67.6 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/7f8abefcc4598c643dff1ebf570677fd5c2a4f3d08bc8ddabbfbef1eed097fb3.7z 67.6 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/2c92da2721466bfbdaff7fedd9f3e8334b688a88ee54d7cab491e1a9df41258f.7z 67.6 KB
- 2017/2017.12.05 - Charming Kitten/Samples/2c92da2721466bfbdaff7fedd9f3e8334b688a88ee54d7cab491e1a9df41258f.7z 67.6 KB
- 2020/2020.05.21 - The Evolution of APT15’s Codebase 2020/Samples/271384a078f2a2f58e14d7703febae8a28c6e2d7ddb00a3c8d3eead4ea87a0c0.7z 67.6 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/2c92da2721466bfbdaff7fedd9f3e8334b688a88ee54d7cab491e1a9df41258f.7z 67.6 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/091408cdd56267bc4fb4cb54f2d91701aa8cdcede334a648566eea89f1682925.7z 67.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/b3056919871fc01a1ed3294e2014e0c4.7z 67.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/73bba13d1c7b6794be485a5eeb7b79a62f109c27c4c698601945702303dbcd6c.7z 67.5 KB
- 2017/2017.12.05 - Charming Kitten/Samples/00b5d45433391146ce98cd70a91bef08.7z 67.5 KB
- 2022/2022.07.26 - CERT GOV - UAC-0010 Armageddon/Samples/47c10e67cc06c99a1d5e1f7f1f60cd516b8445df53419517e0e1f2bfdcab3e18.7z 67.5 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/47e0886ba064156d7914db02dec46fa8f497b20373c7f2d4bc8f3f13bd8fa455.7z 67.5 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/7f35521cdbaa4e86143656ff9c52cef8d1e5e5f8245860c205364138f82c54df.7z 67.5 KB
- 2022/2022.04.27 - Five hacker groups that attack Ukraine the most/Paper/therecord-ukraine.pdf 67.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/26b1e6f07bdcc8e4f4840d559d57cc981987bb15dbc061664c12750741d78098.7z 67.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8d40e6326a4f8a46b84dac3ed7b5c9b777c6176aa031d03ae6ff28df55e7e768.7z 67.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/05fd0c8e5a9f5e40c40261aebfc47655.7z 67.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f8e344bb529364ca5bab7f0d73216437040e9922917e2e85a862bcb2a90929c.7z 67.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c92832de0e6cb89d87734dc668342d192d33c27f05cb6ee62ae05c7981465d0c.7z 67.4 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/fe068e324cd4175f857dfee4c23512ed01f3abbf8b6138b715caa1ba5e9486c0.7z 67.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4405d6be835eb1639464eb9fecf547bae81be5c4639b7b17f18e354eedf34e2f.7z 67.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/ED3D4EEF28174F60F1653F35000B871F6E023D21.7z 67.3 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/7424d6daab8407e85285709dd27b8cce7c633d3d4a39050883ad9d82b85198bf.7z 67.3 KB
- 2020/2020.05.21 - The Evolution of APT15’s Codebase 2020/Samples/aacaf0d4729dd6fda2e452be763d209f92d107ecf24d8a341947c545de9b7311.7z 67.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/68265fd59e5b54a67065af4f19d347ff2a427713b4bb0aa94d50088d6025f1a7.7z 67.3 KB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/ebe231c90fad02590fc56d5840acc63b90312b0e2fee7da3c7606027ed92600e.7z 67.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/3E023A83EAA85A77B935B2D3A00AEB5B1ADCD9CC.7z 67.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/382c0e26f75d70337b5db12f68d361f49da7a52abf4a6a905d9714f69e187f09.7z 67.3 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/2042a2feb4d9f54d65d7579a0afba9ee1c6d22e29127991fbf34ea3da1659904.7z 67.3 KB
- 2023/2023.01.05 - BlindEagle Targeting Ecuador With Sharpened Tools/Samples/2702ea04dcbbbc3341eeffb494b692e15a50fbd264b1d676b56242aae3dd9001.7z 67.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/6DF75137E8966537BB921EAB30DF4F7BC2C6FEB4.7z 67.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/FC2C689C507FED54432AD1726E524B38F52B187A.7z 67.2 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/e58eb692d3933dfda630f659d447d7c8026eaf32d35478bd7056515706eb1481.7z 67.2 KB
- 2022/2022.03.31 - Lazarus Trojanized DeFi app for delivering malware/Samples/49953677d3c3ab067f00f5dc172b4f6dcac7967f90f8d88cf2bd1a76f640e567.7z 67.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/2600671b87dedbb50ca728285eb141b8.7z 67.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/64002D2C4C6678776C64BB018736C9B0745F47F4.7z 67.2 KB
- 2017/2017.10.16 - Taiwan Heist - Lazarus Tools and Ransomware/Samples/d08f1211fe0138134e822e31a47ec5d4.7z 67.2 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/560ea79a96dc4f459e96df379b00b59828639b02bd7a7a9964b06d04cb43a35a.7z 67.2 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/f41896e9f77855842380fd9ed795bc64.7z 67.2 KB
- 2013/2013.10.25 - Terminator RAT/Samples/01da7213940a74c292d09ebe17f1bd01.7z 67.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/35994a29128c08bed6f5d4aad28f102b.7z 67.2 KB
- 2018/2018.06.19 - Olympic Destroyer is still alive/Samples/b60da65b8d3627a89481efb23d59713a.7z 67.2 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/3be6fea2bf35c3c3be860622c68ff369.7z 67.1 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/3be6fea2bf35c3c3be860622c68ff369.7z 67.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e496c56e74e6408bf1c96694d97d69dada2e67fea40466600036eb52f2f046b0.7z 67.1 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/5ff2a0b2338643e86d2251f46302e21f33d02394f006533fa6942f40c203f379.7z 67.1 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/5ff2a0b2338643e86d2251f46302e21f33d02394f006533fa6942f40c203f379.7z 67.1 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/29051ca6c3e0c21065f2cbce8bfa2926f6d95fbd.7z 67.1 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/5bade04603e2d16487ca05558d8d0aa1b492701d.7z 67.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a7cddba1c01e958f659bdf45cff1a8464446c648f1ec9edaab1731d2675c03b9.7z 67.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/dfaafddc80d481df239a64b25db3ca5409b75d0db11e27af2b49471a4c45154d.7z 67.1 KB
- 2013/2013.04.13 - Winnti/Samples/c2c2eb5f0762db8068bd4031bd6b59bc.7z 67.1 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/92a8ce59ef6cdbb677c0690e2e2dda9da0d506e2.7z 67.1 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/cfe25d6e4b994b8f07fdfc197c8f0b2081df4d5b.7z 67.1 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/007c82ee41939459e1bc843097e1a56287cd86bd.7z 67.1 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/13f1f2b2eac06d0ac9a499d4a18e55e7ae931434.7z 67.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/850ac92dfa39f2391addc2d888c62ef8.7z 67.1 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/f96bacd550e8f113134980cde33eecfa6da3ebe5.7z 67.1 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/0868af41f7279a8cee499bdbb100084564e1aaff.7z 67.0 KB
- 2015/2015.09.17 - The Dukes/Samples/91fd13a6b44e99f7235697ab5fe520d540279741.7z 67.0 KB
- 2019/2019.12.10 - Trickbot Planeswalker/Samples/354936f4265a5e870374a3fe9378cf9a3e7dd45ee4626b971d6b7b0837f4f181.7z 67.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0b6056e7ce278fb31bf644ef41e9532009e5dfbc33849b29f59c77ec993a8f46.7z 67.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/83718971c1cc94ff4cd7b430e57d3d5b61d1032028c23aee56b7148bb6f176c2 67.0 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/1a2735678d87aec490a547988ba2f8e6507bb86f.7z 67.0 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/77dc1389835f48454ef5d83d3aa3a424eac54a8e.7z 67.0 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/cd6796f324ecb7cf34bc9bc38ce4e649.7z 66.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/47830371f6f3d90d6a9fbe39e7f8d43a2e126090457448d0542fcbec4982afd6.7z 66.9 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/7772d624e1aed327abcd24ce2068063da0e31bb1d5d3bf2841fc977e198c6c5b.7z 66.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/14a577109de5cbbd1a642c638850c42f5b0cc335d8a3572ec23228786bac1d41.7z 66.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/655d1322795ed9532390ccf2e8f726f8.7z 66.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ce9c72b3348f4f9287dfe6f6a8388c913a503b28129aafdb753cbca27d740c46.7z 66.9 KB
- 2015/2015.02.16 - Carbanak APT/Samples/751d2771af1694c0d5db9d894bd134ca.7z 66.9 KB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/cdfc101b18b9b3f9e418fbb9a6b7d2750d5918c61ed3899ca4ecd7ede5022ac5.7z 66.9 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/5069057b799636c012eec38147fb96e6.7z 66.9 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/c9e49c504d5ca953c858d29b7a2acb9d.7z 66.9 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/5069057b799636c012eec38147fb96e6.7z 66.9 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/a248fa6fefe6f2b93c004adb021369cf69d91cd5df0044a71a6f6eee79a9e06b.7z 66.8 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/02d77cdaa808ded64d09eea732a586cc.7z 66.8 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/e7d5ac11903c0217a999a79bc87182d2.7z 66.8 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/E400E1DD983FD94E29345AABC77FADEB3F43C219.7z 66.8 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/ae5ecf3889c4bb1838cca1b644c16cb32e815fc1e2fd0db96aa6ca6fffbf30b6.7z 66.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e3842bd092db5c0c70c62e8351649d6e3f75e97d39bbfd0c0975b8c462a65ca.7z 66.8 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/95c650a540ed5385bd1caff45ba06ff90dc0773d744efc4c2e4b29dda102fcce.7z 66.8 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/76a87057cb72139ed2a2c6776949aabd15134ba887b05bf1e56d46f3e97cda87.7z 66.8 KB
- 2013/2013.04.13 - Winnti/Samples/1ab7360a9438fb816f01ac00c17c9da4.7z 66.8 KB
- 2013/2013.04.13 - Winnti/Samples/41ff77ea7d4960c75d272a6a6fc31e7c.7z 66.8 KB
- 2013/2013.04.13 - Winnti/Samples/5156bc9f1dd8ef1c1055933bb9c89c91.7z 66.8 KB
- 2013/2013.04.13 - Winnti/Samples/2128b6c7ec7848b73aeb6f211cef7615.7z 66.8 KB
- 2013/2013.04.13 - Winnti/Samples/629c0a9d3d0f471005c87d06aed45113.7z 66.8 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/ab70ef16e625291df6dc33903ec23dbc7b505c25e2e894bfbfd0110550d7664e.7z 66.7 KB
- 2013/2013.04.13 - Winnti/Samples/c35180bd2138fd81469805d8eb3480bf.7z 66.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/a7853bab983ede28959a30653baec74a.7z 66.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/a7853bab983ede28959a30653baec74a.7z 66.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/6fd6aa2a4038903ed6d8e5771689f7c1.7z 66.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/C41BB97C203D6221FB494D732CB905FF37376622.7z 66.7 KB
- 2022/2022.09.14 - You never walk alone The SideWalk backdoor gets a Linux variant/Samples/9cf4e03defd1e58ff5767c230281c7d72a46bc350e99162281358ad771d1865f.7z 66.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/986E739948E3B5C303F7766F9F9AF3D2E1A5BCA7.7z 66.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/88ED6686CF59F12AA984216EC60097C4BD319007.7z 66.7 KB
- 2013/2013.04.13 - Winnti/Samples/296220a85742a8722b1335977dd98251.7z 66.7 KB
- 2013/2013.04.13 - Winnti/Samples/516fe9d2fe8b047fa8ba993692f44482.7z 66.7 KB
- 2022/2022.02.02 - White Rabbit Continued Sardonic and F5/Samples/03e8b29ad5055f1dda1b0e9353dc2c1421974eb3d0a115d0bb35c7d76f50de20.7z 66.7 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/2b9cba43290c9d4cc2d6a47432ddac5752c63e5ac519c2056ba466580424ed3b.7z 66.6 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/51b9e03db53b2d583f66e47af56bb0146630f8a175d4a439369045038d6d2a45.7z 66.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/6D861826206D834A224583898BE6AF1A3D46E7CF.7z 66.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/543391615d055f448c74430cbeedd0e4181655955fd8fdf2e9e9f39640f99abf.7z 66.6 KB
- 2022/2022.12.23 - New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and Detection/Samples/cb9ab35ec79e0ccb2b567f424d4e0e7a69732ccfd0c3cdb0b06580922aa06c35.7z 66.6 KB
- 2022/2022.12.23 - New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and Detection/Samples/3a6ab95138ee9bd3a74f7c8dce93469e78588ddbfc6a44d85e9b1b849fa13ba7.7z 66.6 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/177e1ba54fc154774d103971964ee442.7z 66.5 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/177e1ba54fc154774d103971964ee442.7z 66.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/85d9b957f2892a9b2a9e3bff922857fabcd8f7cc0471871af42d0299e5fcd1b4.7z 66.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b069ce6b1de9040473b57ca67650b49355d4c31ee7fd5d96ed243ea1e88936d5.7z 66.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c454c79ea37a643dbec64aacd398b980ec27255c3492bbeee2d5513792acf33a.7z 66.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/edff360acfdac0f9a0e5b66f593e07744db5e053b29b69a459b6f28ebedd0b42.7z 66.5 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/02a08b994265901a649f1bcf6772bc06df2eb51eb09906af9fd0f4a8103e9851.7z 66.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c15be300e7c45319b70cc019542ab6e968e1c34843ff7ec46b3258c7a2521683.7z 66.5 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/c2498845ed4b287fd0f95528926c8ee620ef0cbb5b27865b2007d6379ffe4323.7z 66.5 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/c3ede13e6321e091f519b043ee1bf0a669eaaf9591724642652c8b846c05ea08.7z 66.5 KB
- 2022/2022.07.19 - Russian APT29 Hackers Use Online Storage Services DropBox and Google Drive/Samples/e8e63f7cf6c25fb3b93aa55d5745393a34e2a98c5aeacbc42f1362ddf64eb0da.7z 66.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/58f2790133e5987f6f3eb960c5ad547e149a037b1f5a56526026d8a22f7fa51e.7z 66.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/a50808054fcf359eea0f684b9f84a4ac12e2bf1467a4c33446f7445a4b3bafaa 66.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/12fd82a5e584de5f62402ece069e1f8060bb4913d0497dc71a36f9f2c80ab10f.7z 66.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7af7beafab22885f7013d6225e3f94e9251e641ed3635d1bca26a03f135d41c0.7z 66.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/12dff9d1c2aa0c065e7cca414169d728f80a4ba714b1a841548b8935bb14220b.7z 66.5 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/e8d451b6a85427d9c4c199467d668a71d040ef3d278b7eebc4255a8f5093f594.7z 66.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/628309a60ad1fbe240486519de1424f7ddc2df4d.7z 66.5 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/ColdDraw/482b160ee2e8d94fa6e4749f77e87da89c9658e7567459bc633d697430e3ad9a.7z 66.4 KB
- 2021/2021.01.12 - Chimera - Abusing cloud services to fly under the radar/Samples/4d5440282b69453f4eb6232a1689dd4a.7z 66.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/d60cfe03bce8647cce723991e2cd2f8c.7z 66.4 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/d60cfe03bce8647cce723991e2cd2f8c.7z 66.4 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/d8e569dec9850e2b034f99d78cc78fb3b3fad0ab724f890cf65e7110fef3ce4f.7z 66.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d8e569dec9850e2b034f99d78cc78fb3b3fad0ab724f890cf65e7110fef3ce4f.7z 66.4 KB
- 2013/2013.04.13 - Winnti/Samples/4f213f9f187a65ce437157a3e7d253c0.7z 66.4 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/1f09d177c99d429ae440393ac9835183d6fd1f1af596089cc01b68021e2e29a7.7z 66.4 KB
- 2013/2013.04.13 - Winnti/Samples/f39fda34f2e332ddb1363f5e0e541c26.7z 66.4 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/F4068E3528D7232CCC016975C89937B3C54AD0D1.7z 66.4 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/797d9c00022eaa2f86ddc9374f60d7ad92128ca07204b3e2fe791c08da9ce2b1.7z 66.4 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/46a0b25701f4202904964ee055a24f111dcf2427.7z 66.4 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/6AE2C768D932EDA538983DD7A50CF7DE14BF54D2.7z 66.4 KB
- 2023/2023.03.21 - Notorious SideCopy APT group sets sights on Indias DRDO/Samples/a2e55cbd385971904abf619404be7ee8078ce9e3e46226d4d86d96ff31f6bb9a.7z 66.4 KB
- 2023/2023.04.19 - AllaKored the SideCopy Train/Samples/a2e55cbd385971904abf619404be7ee8078ce9e3e46226d4d86d96ff31f6bb9a.7z 66.4 KB
- 2023/2023.05.04 - Clean Rooms Nuclear Missiles and SideCopy Oh My/Samples/a2e55cbd385971904abf619404be7ee8078ce9e3e46226d4d86d96ff31f6bb9a.7z 66.4 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/2d43632953b511e1f1c7698de3c21b2ba7c27b75bb6079f51dcf9376e05e42b7.7z 66.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/f08c54c4d8a470f96a0acf6aefeb95c49a8704a473d6105a921a18917e1747fa.7z 66.3 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/ce1cdc9c95a6808945f54164b2e4d9d2.7z 66.3 KB
- 2013/2013.04.13 - Winnti/Samples/0630a443bd0102647ca1707cdf7f8c35.7z 66.3 KB
- 2013/2013.04.13 - Winnti/Samples/379251974ebcd5c397f92ca45bb9620d.7z 66.3 KB
- 2013/2013.04.13 - Winnti/Samples/4722c665196fb6c7450980eafde6ac86.7z 66.3 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/87d718f2d6e46c53490c6a22de399c13f05336f0.7z 66.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/ea23d67e41d1f0a7f7e7a8b59e7cb60f.7z 66.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/ea23d67e41d1f0a7f7e7a8b59e7cb60f.7z 66.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/4C5F412C915FB3F178A81BC4FBDA336F69A22086.7z 66.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/80FFA899CB3A6595FAFA66421BCCD6E5AAAD8552.7z 66.3 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/cafda7b3e9a4f86d4bd005075040a712.7z 66.3 KB
- 2012/2012.09.12 - The VOHO Campaign/Samples/b894efe4173f90479fddff455daf6ff3.7z 66.3 KB
- 2018/2018.09.04 - Silence/Samples/1648437368e662fbe4805a1f95aa9fd0.7z 66.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/424DD485FA8572DB84CF6845C27C1F8679A61AEC.7z 66.2 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/47c8b680caaff83c000565a0649ee1419834329afd58505d8459ecac325a7f32.7z 66.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9a58aeab3ddfc5d1b13ec0c8718b1f0c5cf934cbd0a61a93d906a9b7ca3860dd.7z 66.2 KB
- 2017/2017.01.18 - Operation Grand Mars/Samples/803009B5CF8D663A2FA3E20651CBDD57DA25908366D886C2EEBC1A4BF7DFC3F0.7z 66.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9f56c7f03370692f1d4761ddb848daf5.7z 66.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f6cb8343444771c3d03cc90e3ac5f76ff9a4cb9cd41e65c3b7f52b38b20c0c27.7z 66.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4efe3097dac309a1619415e1ef8654f0b30b516e601d6c4c061cfcd9dd876968.7z 66.2 KB
- 2023/2023.03.01 - BlackLotus UEFI bootkit Myth confirmed/Samples/fb07b7ae72ced82f0b551becb384f98d12aae1690cc4667180920f7649a543be.7z 66.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/64c4d56457516a646d10732f24214cf2.7z 66.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/01db49c3afcb46c593bc7247f04f8ae87abf04c585de57557b1e5a89a14588a6.7z 66.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0a7e6a1ed2b4111dd285cf2582e794e18fb4c25d85329c1f6b15f27a68741dcb.7z 66.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a77c85a15c8d873396d2d299a58ce49cf7044703189977c21c5a17c2eb9ec451.7z 66.1 KB
- 2014/2014.12.19 - Alert (TA14-353A)/Samples/E1864A55D5CCB76AF4BF7A0AE16279BA.7z 66.1 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/e784a3169431980569d2376c611748b36a28f3f4e4644436846f554c3ef65b30.7z 66.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/18575542dc4e9aa5aa8eeda14c26e46a.7z 66.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/3b8ada8eda04f204164449a0fec0c296.7z 66.1 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/3e9b52e3b90ac45ac5ddb9c91615c7ae.7z 66.0 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/855656bfecc359a1816437223c4a133359e73ecf45acda667610fbe7875ab3c8.7z 66.0 KB
- 2014/2014.12.05 - Trendlabs WIPALL/Samples/f6cb8343444771c3d03cc90e3ac5f76ff9a4cb9cd41e65c3b7f52b38b20c0c27.7z 66.0 KB
- 2013/2013.04.13 - Winnti/Samples/0751ca6f8b652cae6f2b650f0cf9036a.7z 66.0 KB
- 2013/2013.04.13 - Winnti/Samples/7529e41a101170eadb83bcb77bf29e65.7z 66.0 KB
- 2013/2013.04.13 - Winnti/Samples/d8e289fba6a22cb853d737676ab1545d.7z 66.0 KB
- 2023/2023.02.13 - Nice Try Tonto Team/Samples/c7018ee3783f4b2fb19fedc78c59586390efa1b72c907867794bf42141eb767c.7z 66.0 KB
- 2022/2022.07.07 - Targets of Interest Russian Organizations Increasingly Under Attack By Chinese APTs/Samples/c7018ee3783f4b2fb19fedc78c59586390efa1b72c907867794bf42141eb767c.7z 66.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/1A865E934EFF339A826979C70A2FC055E3C9D12F.7z 66.0 KB
- 2012/2012.09.12 - The VOHO Campaign/Samples/644161889f0f60885b2a0eec12038b66.7z 65.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/709d6eff31854fad212f83a91a900920.7z 65.9 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/89a80ca92600af64eb9c32cab4e936c7d675cf815424d72438973e2d6788ef64.7z 65.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/a6d75b57bd597e723335f96f074f5700.7z 65.9 KB
- 2013/2013.04.13 - Winnti/Samples/18813863417608b4ad14babebcafcb57.7z 65.9 KB
- 2013/2013.04.13 - Winnti/Samples/5db7ba6e771cef48c623ae48fbb4740b.7z 65.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/3C904AFB938EFCF210F388E5AA46379AEADBCD50.7z 65.9 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 2/daecec4b18cf212a59458afb1f6eac6568c389ec4f0185e11262b4c4cf09a394.7z 65.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/B5EEAE045F1082438E4C7B7F12F7F4630043A48E.7z 65.9 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/1dd0e12a886f3d1bded6e26f53592720.7z 65.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/CDD58347F873EB7E0BC602DA9930A519683C67C7.7z 65.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c8ea465a9ac368cb45d71ba5049004004cafa7870051a58fd443f99b83c22f9.7z 65.8 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/40c49ecbe1b7bd0dbb935138661b6ca4.7z 65.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/88383d787c5d9c117362e892114ec4c09a68c41432ba1ee41b0f4685f819cd45.7z 65.8 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/c13cb1c9277324534075f807a3fcd24d0d3c024197c7437bf65db78f6a987f7a.7z 65.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/16db0063e4aa666d94752414549fa09fb33142481d894b01a0fae45b339a09fb.7z 65.8 KB
- 2012/2012.09.07 - IEXPL0RE RAT/Samples/21a1ee58e4b543d7f2fa3b4022506029.7z 65.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/bd411bb36c4df513290b8ce1281bf4def0432758039bd3c4201d827c7ab0ea41.7z 65.7 KB
- 2020/2020.05.21 - No Game over for the Winnti Group/Samples/c839e886b98d2c752a134e888dad40799cd9966f8a73b51edc85ca2d72f99616.7z 65.7 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/f45c6f8695fbc6e537cea15142f062a0d21c4a556c5fc1f7a2f3ee661b036ffc.7z 65.7 KB
- 2021/2021.08.19 - Shadowpad/Samples/f45c6f8695fbc6e537cea15142f062a0d21c4a556c5fc1f7a2f3ee661b036ffc.7z 65.7 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/a5a4dacddfc07ec9051fb7914a19f65c58aad44bbd3740d7b2b995262bd0c09e.7z 65.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/abd6b5de033cc77200b990cfff4e6d04c2ab3a3a98323b1ba906bc7f221b0877.7z 65.6 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/cd92e50ba570b6cc018fbafb6ea7e0ad.7z 65.6 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/06c19cd73471f0db027ab9eb85edc607.7z 65.6 KB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/4fbe8b69f5c001d00bd39e4fdb3058c96ed796326d6e5e582610d67252d11aba.7z 65.6 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/311f399c299741e80db8bec65bbf4b56109eedaf.7z 65.6 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/4ae7e6011b550372d2a73ab3b4d67096.7z 65.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/4ae7e6011b550372d2a73ab3b4d67096.7z 65.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0bf0584f71e74e8a229cd06952f10f57ac00be6b1859c23a8eac1a37b2348766.7z 65.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/655f946959dcb9bffe75c1c921c46f4baeaea927aa21a7a215112b21e2bd3a8a.7z 65.5 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/fe0e4ef832b62d49b43433e10c47dc51072959af93963c790892efc20ec422f1.7z 65.5 KB
- 2021/2021.01.12 - Chimera - Abusing cloud services to fly under the radar/Samples/90508ff4d2fc7bc968636c716d84e6b4.7z 65.5 KB
- 2016/2016.08.03 - Operation Manul/Samples/40e9c694901aeb27993a8cd81f872076ee430e151f64af06993eb79442103ef8.7z 65.5 KB
- 2016/2016.08.03 - Operation Manul/Samples/6eea4a67305f67cc7c016256e93eb816de32b6e9ad700f75828be9f97c28c0e0.7z 65.5 KB
- 2022/2022.06.03 - Outbreak of Follina in Australia/Samples/f3ccf22db2c1060251096fe99464002318baccf598b626f8dbdd5e7fd71fd23f.7z 65.5 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/7797107eb4a9a9e4359413c15999603fa27714b3.7z 65.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/a9ec81179948798b21929d56ac0e8883fd30bf6ac17f6e9dcbf9c85bbc4a3be7.7z 65.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a9ec81179948798b21929d56ac0e8883fd30bf6ac17f6e9dcbf9c85bbc4a3be7.7z 65.4 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/F3683a0c12154e8bf44d9d942db3eac9e930e7a5.7z 65.4 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/a61b1d70d469b8ca7acdbd26fc859e6aeb229c4636fe9c92eac856914f326ac8.7z 65.4 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/f99560a6a6bcf3f0c4dbe5d3957e942eb4dfa88f5e9d59efa6ba017f5f626c31.7z 65.4 KB
- 2023/2023.12.13 - TeamCity Intrusion Saga - APT29 Suspected Among the Attackers Exploiting CVE-2023-42793/Samples/30b905003767bd8a2a5846f62fac332a12acb37f6c5eb393b25ac14a900b9f64.7z 65.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3b60a218990d26ea89afe5694d3653bc5744a9d535f40de0e0ba9679d82f1005.7z 65.4 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/c613487a5fc65b3b4ca855980e33dd327b3f37a61ce0809518ba98b454ebf68b.7z 65.3 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/a87e9d5e03db793a0c7b8e8e197d14745265422f05e6e50867cdfbd150d0c016.7z 65.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/891e0cbdb788bc9a28999d4046a922f4ea5dd1c2f88a8015a41168d824e04db3.7z 65.3 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/4c73a62a9f19eebb4feff4fdb88e4682ef852e37fff957c9e1cff27c5e5d47ad.7z 65.3 KB
- 2013/2013.04.13 - Winnti/Samples/9251ff253c38c437bad4926378981ad0.7z 65.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8833dd4e4270a13208c8b14ab07e636e4c96ae6bfd51b3133ae3a39d9d046505.7z 65.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fbda113291892f55fb3d5af03dea04171629a8bbd306859b0f9193c849656259.7z 65.3 KB
- 2022/2022.11.28 - Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia/Samples/28a992ea7b9df22a7b7bcc04ecb3f3b89e5ea022f03b765bf1f12edd61df779f.7z 65.3 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/28a992ea7b9df22a7b7bcc04ecb3f3b89e5ea022f03b765bf1f12edd61df779f.7z 65.3 KB
- 2023/2023.09.12 - Redfly Espionage Actors Continue to Target Critical Infrastructure/Samples/2e642afdd36c129e6b50ae919ca608ac0006ce337f2a5a7a6fb1eef6a4ad99e7.7z 65.3 KB
- 2023/2023.09.21 - Sandman APT - A Mystery Group Targeting Telcos with a LuaJIT Toolkit/Samples/9bb5e7a76e66d105fa5a65728517b8d8f9465525465f92eb68a89705476b1d26.7z 65.2 KB
- 2013/2013.03.17 - Safe/Samples/a73cc231498079396aa93b4b2bf07293.7z 65.2 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/bb521918d08a4480699e673554d7072c.7z 65.2 KB
- 2022/2022.03.30 - Mass spread of MarsStealer malicious program among citizens of Ukraine and domestic organizations/Samples/f67ff70f862cdcb001763c69e88434d335b185a216e2944698f20807df28bdf2.7z 65.2 KB
- 2016/2016.10.26 - Moonlight/Samples/D9EACFF28841C51ACE9712AF78BCBDD0.7z 65.2 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/2579b715ea1b76a1979c415b139fdee7.7z 65.2 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/fc85836d8e0035f4ae2a90ac03515ce61dad80450303686e9074db5ad830f2e5.7z 65.1 KB
- 2013/2013.04.13 - Winnti/Samples/a62afe6d59ae1ac32e8afbb88345ba03.7z 65.1 KB
- 2013/2013.04.13 - Winnti/Samples/c248c15622cfb0985fb421c29771d6ae.7z 65.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/c4ca0757ba736fc83919bcd7cdb0ac67f4e945832c6e0e8b42034408bfec40da.7z 65.1 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/bee4cc2c3c393953f9247eab45767e01cd26d40037fb00bd69441e026d860a63.7z 65.1 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/77b5e11b30aa9edffaa2cfe2bb6614d269b32b321c9599f803f037a958bd42d0.7z 65.1 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/febab74302294592123d0eedc7a47e2a2f04099a2a9306c78a680841bab15abf.7z 65.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/ba3a8d359c6f15ff8b92355275db677aac28ae8050ba1a10f71c3a9aa68b9251.7z 65.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/875cb4844bc03f6da7a60553632c7678.7z 65.1 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/3a8bed630679a30c8f945a7f9fe9eef18dd18ef8.7z 65.1 KB
- 2018/2018.06.07 - Adobe Flash Zero Day Targeted Attack/Samples/6fa7fce844065ce9c605cbe713f3e170.7z 65.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/2e6ce282dd63a1f63768ac682056964c038ac15d0e7a2ca65392462e4b8c9a73.7z 65.0 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/3aada37272e2f2d900d95bc1b0ee5ce8634e90ae.7z 65.0 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/392aba0070375051d7bc3cc478c4bb66c5f55be87ad797800f50a338c3e2479b.7z 65.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/b26cfa79e2868046c1205acc015ca928ae0a95620b1a6da5a1d3a4e78eed699d.7z 65.0 KB
- 2013/2013.04.13 - Winnti/Samples/4038fb208d4b50e1f5f765811fdac174.7z 65.0 KB
- 2013/2013.04.13 - Winnti/Samples/5a93c03ddfe3edeb2573b72d12ebe0e5.7z 65.0 KB
- 2013/2013.04.13 - Winnti/Samples/be8b2bf704a1165d5b8b4e26fff4180c.7z 65.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/1f82e509371c1c29b40b865ba77d091a.7z 65.0 KB
- 2013/2013.04.13 - Winnti/Samples/bb79348412e72e77a8254fc289244829.7z 65.0 KB
- 2013/2013.04.13 - Winnti/Samples/e7e5c5c991e6d66fca16c988c891e10f.7z 65.0 KB
- 2019/2019.10.31 - Calypso APT/Samples/69322703B8EF9D490A20033684C28493.7z 65.0 KB
- 2022/2022.12.22 - Ransomware and wiper signed with stolen certificates/Samples/e1204ebbd8f15dbf5f2e41dddc5337e3182fc4daf75b05acc948b8b965480ca0.7z 65.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/f19fbb1f236fb4e9a4fe9c373da7d4827130e3e76af784f2e8f9567aa4383f88.7z 65.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e7172b3b1232a8da7b600c2f2548fd97a57c3221624f4588c304835cfbd7dc1.7z 65.0 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/2cb9df0d52d09c98f0a97ce71eb8805f224945cadab7d615ef0257b7b09c80d3.7z 65.0 KB
- 2022/2022.07.07 - Targets of Interest Russian Organizations Increasingly Under Attack By Chinese APTs/Samples/d79dcb90dfc01723f8df5628f502352c6f922187d3ef5942a6e8465552f40edf.7z 64.9 KB
- 2023/2023.02.13 - Nice Try Tonto Team/Samples/d79dcb90dfc01723f8df5628f502352c6f922187d3ef5942a6e8465552f40edf.7z 64.9 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/32b33321290ac8011aa218da554b8fa5.7z 64.9 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/6eeb8a48898ace58017f08c50fd9c7df425e367626a7ac8994e9095a868b2dd6.7z 64.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/9ebb541dcb24d564448a6f5e00c613b73eba7148.7z 64.9 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/4f895db287062a4ee1a2c5415900b56e2cf15842.7z 64.9 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/07c97b253452a2a8eb7753ed8c333efeaa3546c005ffcfb5b3d71dc61c49abda.7z 64.9 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/18ce3eebbb093a218a8f566b579a5784caee94fadcda8f8c0d21f214ce2bd8b9.7z 64.9 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/31faeefb4dc4e54b747387bb54a5213118970ccb2f141559f8e2b4dbfdbeb848.7z 64.9 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/607f324c3427916d67369e40af72aa441f3ca7be1e0ec6c53c3558fc7a1c4186.7z 64.9 KB
- 2013/2013.09.25 - APT IceFog/Samples/f46eb126668dfc843a05958e71936b01.7z 64.9 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/73619f5acb1ced735e6a95b7c10a7d3ee43d00670e63effe0154e863163e0b73.7z 64.9 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/12a522cb96700c82dc964197adb57ddf.7z 64.9 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/e6c4611b1399ada920730686395d6fc1700fc39add3d0d40b4f784ccb6ad0c30 64.9 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/606b9759de1aa61a76cf4afa4ccf8601.7z 64.8 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/93e40da0bd78bebe5e1b98c6324e9b5b.7z 64.8 KB
- 2022/2022.12.28 - Hidden Fangs in South Asia—A Briefing on Recent Rattlesnake Attacks/Samples/b7c485e12d9d020126e99afb9518118b754d6de03fe17b1454561751763f5e6c.7z 64.8 KB
- 2022/2022.11.01 - Analysis of Suspected Lazarus Attacks Against South/Samples/9419e3e790b85ae2c0f2c9ac5e95fd5ba393a96f642c0f167c36b2651b335022.7z 64.8 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/7ce9e1c5562c8a5c93878629a47fe6071a35d604ed57a8f918f3eadf82c11a9c.7z 64.8 KB
- 2013/2013.04.13 - Winnti/Samples/ca69ffc76e74e9d17f26f5f5b20a1db7.7z 64.8 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/e8aca4b0cfe509783a34ff908287f98cab968d9e.7z 64.8 KB
- 2017/2017.12.11 - Money Taker/Samples/9a82aa5af19fa0a6167f87ee500856d53690c92c8c6449af54d8e5d33cf8bff4.7z 64.7 KB
- 2018/2018.01.30 - APT-32 ASEAN Targeting/Samples/6dc2a49d58dc568944fef8285ad7a03b772b9bdf1fe4bddff3f1ade3862eae79.7z 64.7 KB
- 2018/2018.02.13 - Deciphering Confucius’ Cyberespionage Operations/Samples/6dc2a49d58dc568944fef8285ad7a03b772b9bdf1fe4bddff3f1ade3862eae79.7z 64.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/928579b6fd1162c3831075a7a78e3f47.7z 64.7 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/ba301d10b0d9d1521ff8b2a158eed7abe320f2d22f9ce1daf3b7462b03205cca.7z 64.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/12f2f05207f1b936584f105f8e719a78385b6e93e1766ec8b02fb454b16e94c7.7z 64.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/ae3cddb0f665d739ebf5342a968585a5d13d54068ef59a51e82e739d184c6b3b.7z 64.7 KB
- 2013/2013.03.17 - Safe/Samples/7d21dd42d8c83505c0ca691b84200a3d.7z 64.6 KB
- 2023/2023.01.03 - Poland warns of attacks by Russia-linked Ghostwriter hacking group/Paper/gov.pl-russian-attacks.pdf 64.6 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/02e8ea9a58c13f216bdae478f9f007e20b45217742d0fbe47f66173f1b195ef5.7z 64.6 KB
- 2013/2013.04.13 - Winnti/Samples/e58c7b9b2576c63ac60743a99310664b.7z 64.6 KB
- 2013/2013.04.13 - Winnti/Samples/faa77eacaa7de27b0f04c3139066d73c.7z 64.6 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/a78cc475c1875186dcd1908b55c2eeaf1bcd59dedaff920f262f12a3a9e9bfa8.7z 64.6 KB
- 2021/2021.12.14 - Espionage Campaign Targets Telecoms Organizations across Middle East and Asia/Paper/symantec-seedworm.pdf 64.5 KB
- 2013/2013.03.20 - TeamSpy/Samples/6c1c45a13956282d7a2522eac7e683464fd0ef0747d9127040401676a7506601.7z 64.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/a41f3fe5481ea0c32d5a0eaf0706415cceed74075c9c752b1ccb402b04a96730.7z 64.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/3afa12190d272dd716d4e98f445871e8553a92cb9ff507daa668876e26570d06.7z 64.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/c0d5cf7a0035deda5646aaf520b3ff632aa6be76ddbc88f38ddc11e77ffb40b4.7z 64.5 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/d620d88dfe1dbc0b407d0c3010ff18963e8bb1534f32998322f5a16746a1d0a6.7z 64.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/80db64dc96c59893203074e36852537c0f617e5a5fa73548d65618a16b5f6b4e 64.5 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/a31d398abf230f18bee6487732ad477e98a4f784.7z 64.5 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/036c2088cb48215f21d4f7d751d750b859d57018c04f6cadd45c0c4fee23a9f8.7z 64.5 KB
- 2022/2022.04.27 - Industroyer2 - Nozomi Networks Labs Analyzes the IEC 104 Payload/Samples/7907dd95c1d36cf3dc842a1bd804f0db511a0f68f4b3d382c23a3c974a383cad.7z 64.5 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/dcac508495d9800e476aa0c8e11b748d.7z 64.5 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/0ae0038ffe8cf5c3170734a71ff2213d.7z 64.5 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/dab557bae0eb93475c2c2639f186fd717dd57d8d6354232838f44ba6b6a07172.7z 64.5 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/19d03a25af5b71e859561ff8ccc0a073acb9c61b987bdb28395339f72baf46b4.7z 64.5 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/88ae7e60b9dd57fc6b2d667ce33fb29c0f75d37eb7c837ccf56cb7994386d5ef.7z 64.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/230c04fac8798b3f48d9ea8f4b1cba2896201887d0f9a1ad4836cf8e8e6027ce.7z 64.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c1c56c7eb2f6b406df908ae822a6ea936f9cc63010ee3c206186f356f2d1aa94.7z 64.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e0066ddc9e6f62e687994a05027e3eaa02f6f3ad6d71d16986b757413f2fb71c.7z 64.4 KB
- 2024/2024.03.28 - BITTER APT Targets Chinese Government Agency/Paper/nsfocusglobal.com-BITTER APT Targets Chinese Government Agency.pdf 64.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ac603e4d9b6f1db0d9bb760efef20a8723fc7cea5b855ff1b9039368cf52c6e.7z 64.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb3877dfcdb1a19e45e351d38fa9446b7355ebac7ce335a75365b5ae6921ee3b.7z 64.4 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/b6685eb069bdfeec54c9ac349b6f26fb8ecf7a27f8dfd8fcdb09983c94aed869.7z 64.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/258beb2a8d7df3c55cff946a36677350dcf9317aa426d343a67e616ca7540a52.7z 64.4 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/ce429271292095ca04f6231e1f403ad914db81b1.7z 64.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/9e3b5b7988c0307a60b9a2c15161c1ff.7z 64.3 KB
- 2017/2017.06.12 - CRASHOVERRIDE - Analysis of the Threat to Electric Grid Operations/Samples/94488f214b165512d2fc0438a581f5c9e3bd4d4c.7z 64.3 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Samples/9415ca80c51b2409a88e26a9eb3464db636c2e27f9c61e247d15254e6fbb31eb.7z 64.3 KB
- 2022/2022.03.01 - IsaacWiper and HermeticWizard New wiper and worm targeting Ukraine/Samples/HermeticWizard/2d29f9ca1d9089ba0399661bb34ba2fd8aba117f04678cd71856d5894aa7150b.zip 64.3 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/cacdacf296a6d319fa75b54f19488e0e7f406cbc75c82f4ab9a1cbc67e5423c9.7z 64.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d70e6c5b58443f6a5219bcb9acbd2886ab5599340349aa8341a70f14e8e5f008.7z 64.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d76392c7c98ef4b511a1baed176919f4f41661498041809c5198e90eadb10155.7z 64.3 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/7e45c502e7ba61c2ed583c441cd41df24a6ca16405ceffa0fcd9e27c9a98ca1c.7z 64.3 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/a61672a5b8812002fde1d54169be5c4f9ff4fd76.7z 64.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/50f300bf2e87a2063eee32867b1d7f41f55f67cec0b2f26d2d6766dcf7c459a6.7z 64.3 KB
- 2021/2021.11.22 - Tardigrade - APT Attack on the Bioeconomy/Samples/c0976a1fbc3dd938f1d2996a888d0b3a516b432a2c38d788831553d81e2f5858.7z 64.3 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/882746f97d4cad4424735035e6fa45f96a849da63737cc1eeaca4ff459ad9d30.7z 64.3 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/489e121909baf86c725fda439838b7c4cc7da19038ab21df5bf041a4125c6405.7z 64.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/61c1f54434e373df9be0426dce5cabae4d46612f.7z 64.3 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/8efcbcff36c0dfed3e4966e1ecafe9f56532a9c1cceaeb76b5dd3033b4ebb5f2.7z 64.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/c55d501f880425330b84c7a6594662e055e898df6a978cca2c8b2eff588bf2c1.7z 64.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/dc758f11e768a829836e27fa265993c937fd2bb4575a3dc18c12ba4b69baa953.7z 64.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/ee07de81fd6b8896bcd128dfe9db53e9e987b9bf42e865e1f1aa7dc5b27f373d.7z 64.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/cc011a8487698bfe463d9ae6d615246349a8a61f980f497c53ef17e973e0a2d4.7z 64.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8520dbf7c8c06d38b8cba0f2ffb518b5adfe5ba7f7bb232935a0477878d8e436.7z 64.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/49c1dec7843c186e434718818311d3fc693eefe26c2d2a068bdfa7601d118781.7z 64.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/2f6c5fa76ddfb7ad9aa08aaa98305ac729fe742193bf3c6db5212cc651df851d.7z 64.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/93ce3af0ce4374aa1d5f5ba5258f03ec540ab4a744b57b20ecda72a03e0b648c.7z 64.2 KB
- 2016/2016.03.08 - Operation OnionDog/Samples/869527bcbc6e95d46103589e83c37b7e.7z 64.2 KB
- 2016/2016.03.08 - Operation OnionDog/Samples/bb27df0608e657215bd5fabd0e0c4d1e.7z 64.2 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/b67a6f87fc3fd7c5c3666acac5918c8c08a53ab6a966f4d1daf38105a566ede1.7z 64.2 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/Bd26238fb7d7e16ea79073d882bba00d34dd859c.7z 64.2 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/02e7ede9b7bcc19506a4fa36fa66ecde2b8638422d7e711d525fb4a4fedc2f82.7z 64.2 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/a3acb9f79647f813671c1a21097a51836b0b95397ebc9cd178bc806e1773c864.7z 64.2 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/21a5818822a0b2d52a068d1e3339ed4c767f4d83b081bf17b837e9b6e112ee61.7z 64.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6e3db4da27f12eaba005217eba7cd9133bc258c97fe44605d12e20a556775009.7z 64.2 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/b6022ffc9fc24378102145071d912a75c0dc47c1a1639b341fdcee38f55fdf31.7z 64.2 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/CD1BC431F53E9CFF8204279CDF274838DE8EBB61.7z 64.2 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/ec78c397446c17fd68cadb0933e70a75201e79ecb46fc3a9710b253a90f1fae8.7z 64.1 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/6fe0f6e68cd9cc6ed7e100e7b3626665.7z 64.1 KB
- 2022/2022.10.12 - Winnti APT group docks in Sri Lanka for new campaign/Samples/904189ef4cec6ad4603918e63e0b2e477cb11503315ad3822437ee75920793f4.7z 64.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d7c3e13e7497b0060dddb23e40fbf31f731d8bb07ea60455bbc2329ccca21fe2.7z 64.1 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/57a5ca04980f24e71bc08eca42d2da23ec17ae6dc0897649520b0b0f4e4fcf40.7z 64.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d1a9571cfb9e0de046f54aa283a70a55312cae21c7a5bb583485c4dbf4328c90.7z 64.1 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/ac4ea751ca1382550efb2d3f4df9242f4541836b0e82deb49847f763afdf20ca.7z 64.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/98414f9455d6a86d5abe444d983f337266bbd56b.7z 64.1 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/ec9083eb656234b4eb3dd5df1882046e605870975fa67ecf04bbee454a4d44ec.7z 64.1 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/2839b91b46b3d68b6a0355b580d282ecd511a5fc9cd3a6f4250ca4b22af8511c.7z 64.1 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/f8bdd7ab540033de65a93c5329f9b1dacfabaca0b05b06f5abc797c336d20cfe.7z 64.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/c84fed7e05b1b1cf2bff72ee3e96ec923929741c77fe6d97996664833bec1f00.7z 64.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/46b1c4848ba79be3d90542bd8b9537e72d9f96bd983d9cf793e455782e273807.7z 64.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/e744f4d6ea7b88bc5e8d432f0c11b7c5cf86c0e4d22809f2df159608baf586f7.7z 64.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/0b2b9da3685db339ab0bf7380fe39dd7a3f5ce004edb98fa4e1244b3eb35de25.7z 64.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/da1d66610e0253a82c7ba3f2cc3e4c50d23bccee71f7a61f18f8f99937d04bdd.7z 64.0 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/33a4655fd61e471d8956bc7681ee56a9926da91df3583b79e80cb26a14e45548.7z 64.0 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/33a4655fd61e471d8956bc7681ee56a9926da91df3583b79e80cb26a14e45548.7z 64.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/187edeadef737db0733f7abad0f8a471f79d9fbd4bc39fea4d3475a19cea9d8e.7z 64.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/eb5b72a8a40123dfec2341414196ee11ec13c404125bb5c5ada9d70c0b2cc015.7z 64.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/e07113850a83ebf58816f619f14ce142187d7e27af4025ff44bfe611e1d68820.7z 64.0 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/2c93bcf8285c7a956e7f73afe7b56f30.7z 64.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/08dee1f5ced372716ad5c6e3f2041bcdeb25e905efc19d3749fe637d0a589ccc 64.0 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/2eed2207ab7862aea69995c7fcad2e4d74b911d4dff085463ba37e60bf801cbc.7z 64.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/7e5b4dbc4b3db7a0e85bfa55e255260cf5426b8483c4f1d8365a3824b928886e.7z 64.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/022146795acd24aea7b804b8ccae1e4cc2762aa88e711587d12343e1d8c8790e.7z 63.9 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/8e771cbb12b259d4d12feac34c80e95eb38228dea393d49e0b9cc6f19861847c.7z 63.9 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/9ce56e1403469fc74c8ff61dde4e83ad72597c66ce07bbae12fa70183687b32d.7z 63.9 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/f119cc4cb5a7972bdc80548982b2b63fac5b48d5fce1517270db67c858e9e8b0.7z 63.9 KB
- 2021/2021.08.03 - The Art of Cyberwarfare/Samples/fd43fa2e70bcc3b602363667560494229287bf4716638477889ae3f816efc705.7z 63.9 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/84841490ea2b637494257e9fe23922e5f827190ae3e4c32134cadb81319ebc34.7z 63.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/403857de4d8406fb162dd53e1bb5744a468b47d138a9555f836bebb3c728dd99.7z 63.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/26218ad353f0ef41ccecbd1ac0367177274422e18a98487d381be4e0741a9d6a.7z 63.8 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/df0c7bb88e3c67d849d78d13cee30671b39b300e0cda5550280350775d5762d8.7z 63.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0112c486cda0ac6c01ef1ed1bf8f0062c7ff37dd1b5eff4a060c374377be497f.7z 63.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f5bf0f5130ff8e349f3a857079e518404a488d396efa6d89cd57be79ec355924.7z 63.8 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/ee927ca55d06406b6dd266b286d3cfe0626308ec4193d98336e00ad509fe44e2.7z 63.8 KB
- 2022/2022.01.27 - Cylera Labs Kwampirs Shamoon Technical Report/Samples/4f94d67c9da7e340b258e26dee7269c89f1e7c2c2625a96073adeec794541e66.7z 63.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/511f2cb7e0f499e70c7898101b37eceb95f92735ee6a13ac25672d29f03cfc47.7z 63.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/536bb05102b988372a3f91af77937a015453c657e690d44b0d6739b8c86cafec.7z 63.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/0d141ec2034ad934dff08183a7a334605dd11ca9075bdcd6ab176dfb014acfcf.7z 63.8 KB
- 2022/2022.07.26 - CERT GOV - UAC-0010 Armageddon/Samples/0608ae0f28510591798a1603adabde86a9dbd67e1bfb1713c3f397d0d1a306d1.7z 63.8 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/1dafdc9e507771d0d8887348ce3f1c52.7z 63.8 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/2c65085e7c71fa2c02c9b65e9b747e5b.7z 63.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/c2e023b46024873573db658d7977e216.7z 63.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/e8881037f684190d5f6cc26aab93d40f.7z 63.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/d6aa3a8b0b39e0a7efac008666a00221f734ffa5d1b9a9f70c76f68a9d70d910.7z 63.7 KB
- 2015/2015.05.26 - Dissecting Linux Moose/Samples/54041ce90b04698465b866ed169ddf4a269e1e76.7z 63.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f3ddfea30ad747986fa3c544cffd676bed7d98d4efefc78a44a7766ef56b9555.7z 63.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/285a2e9216dbf83edf5ef12ba063a511.7z 63.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/a7b7b485c266605e219ea185292443c8.7z 63.7 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/c67559310f95e4dd1d848e27e1d5939c756c46f89f14410b3730414b0a46268f.7z 63.7 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/8fb96dfab7e4c0acb1eb9f4e950ba4b9.7z 63.7 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/a39db7794f99327f70f69e31bd4910d1ea30ed7888456a3638534bd1efff2e18.7z 63.7 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/94599c02df35d8cae57136db16dab3b6bba5bccdd73b64f58e0a9e9d0e95b666.7z 63.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/19ced8ed70cb4bf1a4569bc1b0c978a5def366f7fc17cc3b34e00dd51f0c101f.7z 63.7 KB
- 2020/2020.04.24 - Posh C2 APT/Samples/f0fdb786ca994342a8a91adb5ba6987f.7z 63.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/dbd5c44e6c189f289e0eea1454897b26.7z 63.7 KB
- 2017/2017.12.05 - Charming Kitten/Samples/f7f9806af42adb80d100e55f35cfa86c.7z 63.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/446f5cebcfa1e1d4c98fc3394f4779697a6bfec2270c4ec33246316d5ca60956.7z 63.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5a91691930f84d4319cad13149137f9a96a3ba722b1d7bb031bcbdf560866585.7z 63.6 KB
- 2022/2022.03.30 - Mass spread of MarsStealer malicious program among citizens of Ukraine and domestic organizations/Samples/afa0662aa8eac0e607a9ffc85aa0bdfc570198dcb82dccdb40d0a459e12769dc.7z 63.6 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/00a9101514b7cf8fd974a7f3b4ebf6c1768ac9a257848cb9df95874cc984ae55.7z 63.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f15bfeadc99aa64b1cb9b643433e60f588244d610c64c74288dc2200f8df6ee7.7z 63.6 KB
- 2021/2021.09.23 - FamousSparrow - A suspicious hotel guest/Samples/76C430B55F180A85F4E1A1E40E4A2EA37DB97599.7z 63.6 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/21388b23d5faf37632518c3309d44e721aa2d83911ab092272fc4526db34ea75.7z 63.6 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/d5a438d6f59f91d546ada978e842e47622b2f3ce1837248c0243fa19d750a114.7z 63.6 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/971389ff8acd1d883068dcc2c32c4bf0122c7d468f389a41e75f499b04e95c8b.7z 63.6 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/274fcf60280fbf9f2f21c8a529738e7839d412b5c98eedfbbbc8e967bc15900e.7z 63.6 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/7f79408634879cd6c752340ebf2e609476512c2b8d239707e081cd1d1085209d.7z 63.6 KB
- 2013/2013.04.13 - Winnti/Samples/a2c3fa86d43eca498c2b6ee8b5ecafb1.7z 63.6 KB
- 2021/2021.06.08 - PuzzleMaker attacks with Chrome zero-day exploit chain/Samples/982F7C4700C75B81833D5D59AD29147C392B20C760FE36B200B541A0F841C8A9.7z 63.6 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/d58de58c55b55779ad9d45347337e2d5ebb94846bf38c29c4519cb0c7bc75557.7z 63.6 KB
- 2018/2018.07.09 - Certificates Stolen Taiwanese Tech/Samples/80AE7B26AC04C93AD693A2D816E8742B906CC0E3.7z 63.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/cb40ff3b3ed8c1966defbe1dafdd1326.7z 63.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6389e82e1674e56d006c2c58e36641db661c35eba3a7a418e5577c71497459dc.7z 63.5 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/1cb279f73e354ba6caff8aa69cbd7dde2182746a459dbe9bf4529f9890182ea6.7z 63.5 KB
- 2016/2016.07.12 - Nanhaishu/Samples/fd5706a5e45d2e0805221c3336c75167980916f39826eb6312aea7ea807d4ec0.7z 63.5 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/250cf8b44fc3ae86b467dd3a1c261a6c3d1645a8a21addfe7f2e2241ff8b79fc.7z 63.5 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/cc621f5b39c5f4fc52d37616cb74cafa635541cea77a7c65d279c410a244a45a.7z 63.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8711a703f9e32b3726fdabff689fd2d7ccae5f66352966ca44da243c87dc8098.7z 63.5 KB
- 2023/2023.02.15 - Distributed Malware Exploiting Vulnerable Innorix Andariel/Samples/3098e6e7ae23b3b8637677da7bfc0ba720e557e6df71fa54a8ef1579b6746061.7z 63.4 KB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Samples/3098e6e7ae23b3b8637677da7bfc0ba720e557e6df71fa54a8ef1579b6746061.7z 63.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/718179479dd9bd93beae66665e452c87.7z 63.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/12c64a64ae32fd3dff75347dde2aafac.7z 63.4 KB
- 2017/2017.02.12 - Lazarus & Watering-Hole Attacks/Samples/4cc10ab3f4ee6769e520694a10f611d5.7z 63.4 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/3ce250ccf79d22fdf403bfd17a827b5a1a730705fd5fcb323c41ea807930f37c.7z 63.4 KB
- 2019/2019.05.13 - Scar Cruft Bluetooth/Samples/0790F1D7A1B9432AA5B8590286EB8B95.7z 63.4 KB
- 2023/2023.02.15 - Distributed Malware Exploiting Vulnerable Innorix Andariel/Samples/8daa6b20caf4bf384cc7912a73f243ce6e2f07a5cb3b3e95303db931c3fe339f.7z 63.4 KB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Samples/8daa6b20caf4bf384cc7912a73f243ce6e2f07a5cb3b3e95303db931c3fe339f.7z 63.4 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/29d69efcf3f6646eb6e0185f3937db040f18b2a15322fee98db57b090c4e2a17.7z 63.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/58cb4ca8bb67c60f3131b3e6449fd0dac9f5e0fadce7618e55b62fc871b7f929.7z 63.4 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/beda51527ba522bd4b033c3d0c10028acffe5bc7a1ab51c373109a45cf3707e6.7z 63.4 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/dfe173f42da87da3df23521015043cc2aab67d10ee58301760459de4b52c155f.7z 63.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6f43aac50e24b2f7b84f9e6e3437144c9ffc8f891370587eaf47ad080c16d522.7z 63.4 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/5d728e33526dc343c61b9af8f385bdaee548b21ac77161d2f6f6ed305f84b88b.7z 63.4 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FireEyeTools/0340043481091d92dcfb2c498aad3c0afca2fd208ef896f65af790cc147f8891.7z 63.3 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/519fefb414cd55faa209ae73421c802a2e167f122be1aa2d651b9d18e54adc3f.7z 63.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/73dcb7639c1f81d3f7c4931d32787bdf07bd98550888c4b29b1058b2d5a7ca33.7z 63.3 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/13468ebe5d47d57d62777043c80784cbf475fb2de1df4546a307807bd2376b45 63.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9df9b04f0282e2207f284ee85dbebb2d662294ffdf7cf061625ab6714134d6b9.7z 63.3 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/11f21d08f819dea21a09c602a4391142a5648f3e17a07a24d41418fcc17ea83f.7z 63.3 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/4943ca6ffef366386b5bdc39ea28ad0f60180a54241cf1bee97637e5e552c9a3.7z 63.3 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/43ae4e624413a587667027c03416d78b2515ac9081b8c9c967aadb1157f49e55.7z 63.3 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/178d5ee8c04401d332af331087a80fb4e5e2937edfba7266f9be34a5029b6945.7z 63.3 KB
- 2015/2015.05.26 - Dissecting Linux Moose/Samples/4bffc0ebfe8c373f387eb01a7c5e2835ec8e8757.7z 63.3 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/8c57fe2c1112d2122bfd09f5f91f7154.7z 63.3 KB
- 2022/2022.01.27 - Cylera Labs Kwampirs Shamoon Technical Report/Samples/61c1c8fc8b268127751ac565ed4abd6bdab8d2d0f2ff6074291b2d54b0228842.7z 63.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/783b3c61a4069f0325f3560ab9664ff5fb381f37b08a3d4eb4866ba6bc194135.7z 63.2 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/b3fc497f94ac04abc4c9a6f23ab142fdc2387c520ce5c6fdae1b511793bc6ba2.7z 63.2 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/3deb2a5fcb6bf1f80a074fd351e6f620.7z 63.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f299c77ace2983343096fcebce12cd338db6a128725db5f0a472791723b8545e.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/a6298a1b8c9844764c731327bb1daa7abd50cd85b9f5556e38bd5c88b8184cc4.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/e4135bfeda1de00c3834f7782b77fdb2811f5d07fc60f643553426d9e45b664c.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/e80034618538abc1c86a7021ab869c4ce63429d35adbaf8c07ce25f297a61bd2.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/2b62a469fa9737dabc52840a741a7d71c86c74bd6909c30cb481e2d66e0df75e.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/4282ac2c4b38f2fa79b3f77f9af80053befb69634f8e93d9e1941a600ae08857.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/5190c4fbddb2bfd08ce4a11714ec54dcaf57978f6193720c5b2c7127ef2c5f1f.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/5b5b0a0ff8e5bdf11657e0134a638a818e31af9517e5feffea247eaa2660ee23.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/b1413688f6452b07129e5182311c7efd628bb795613c23fc58c4202e38dda4e7.7z 63.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/ccd5f196de54ac8ba5d5c3612f8807091f6c23dd501fa64161a161849f65f2a2.7z 63.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/7902d0cbf32897815c10a68c97f27d23cde38111f1e0167d942d5c6d15423719.7z 63.2 KB
- 2020/2020.05.11 - JsOutProx RAT - Attack on Indian Government, Financial Institutions/Samples/23b32dce9e3a7c1af4534fe9cf7f461e.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/2c3b3c085b3992ab105bbc4696391f4f81374c54bb8966e53d2b2de8b7648681.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/80ad6598f6e0b7c2b7258cbb69aa782dbcac308ca3d9d451b9bb5290b943a58f.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/c790e1916a475fbc18e7f239acf0d9399234cf2160529ba25ab44179674d549a.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/d8d0c3854c54e2bacb40ead54d94268dda6ea6aef1ac1f78b8d10b990a4441a2.7z 63.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/5bc32ad6ca2b8c6107c45715d61521acc0abca6f5da135161ef374f68ea3dcbd.7z 63.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/3e58d7efc5e03bd06f227041e5c73f4ecfa5e35ca8419a9ff8b8571eafd34e48.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/5305b70670b1f627b6801e762f5de2af.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/a9c7d342359cb7a6180f71c6dc18be2b.7z 63.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e1f9a970f3e80e626441e0439f5ea999a71d9bedfc5b6e7dbc5d959e3dc76514.7z 63.1 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/9f5a3b6db752d617f4d278d6531e2bbdb7faa977.7z 63.1 KB
- 2018/2018.03.06 - The Slingshot APT/Samples/c638169aaa777d4f6eae43205a39e274.7z 63.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e37d6703ec19856965da80678279503ad334edd871e9e43d40e86f3e25b49843.7z 63.1 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/d0ee66f8be0ed721774391365604de70dda4751213a667812e4c4a661f71559d.7z 63.1 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/dbf3e5bb9b7b5806d831617fbeed088d56fc2f5794a833d24eff96c165ba417b.7z 63.1 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/f1a3c2bd241e09f4e98ca15c0d3d804297086c84883d81bb8b74960c6e986555.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/1dc4268197f4bf6f99cdf1635735a605.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/9a91c808a447e33891db5282decc8a14.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/dd0cdbf78966a41e064daf490f95ceaa.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/e4758783b146b506e0ec42e98ad9e65c.7z 63.1 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/2a1c9b2357857d96146f7811b5985f7824dea6125b2b0a58cdf6fe24423e5a1f.7z 63.1 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/dbd6393bf96518218b4f4522aef4ffa27e517cbce7252841b86031354aec031a.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/73faf13cbf33e00d730a6b9a00cb277e.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/ab6d150d745053afae1d86f464954c42.7z 63.1 KB
- 2015/2015.05.26 - Dissecting Linux Moose/Samples/dd7e8211336aa02851f6c67690e2301b9c84bb26.7z 63.1 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/38ae57f7e565dc51544c7b7c9b890eddeb3da7632a623e16cba5bdfd6141e241.7z 63.1 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/24e8f4917bb3cf7d6fd91fc1c95e978ea75a0e6da9033911e48b0fda94be62af.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/80a22aa0b3a46905d8b3ac9aae365d1b.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/abca4446d9af5c4b91b7aa555ed0afb4.7z 63.1 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/0fce05e2cea6bd9c217373f2ab962d82.7z 63.1 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/0fce05e2cea6bd9c217373f2ab962d82.7z 63.1 KB
- 2015/2015.05.26 - Dissecting Linux Moose/Samples/bfc2a99450977dc7ba2ec0879fb17c612e248ece.7z 63.1 KB
- 2018/2018.03.07 - Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent/Samples/290ac98de80154705794e96d0c6d657c948b7dff7abf25ea817585e4c923adb2.7z 63.1 KB
- 2018/2018.03.07 - Patchwork Continues to Deliver BADNEWS to the Indian Subcontinent/Samples/ab4f86a3144642346a3a40e500ace71badc06a962758522ca13801b40e9e7f4a.7z 63.1 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/400FF3FD5BEF94DCBEAE24B5B8A6632DCD1D22A6.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/7000b0c5e5f86a04c78375e566143ef8.7z 63.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/80737d1e7b7d104635cb3421a76d2649.7z 63.1 KB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Paper/cyberscoop.com-Conversation with a top Ukrainian cyber official What we know what we dont what it means - CyberSc 63.1 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/c4f66f7f62e770c0dcc0e952a421efdae8950b3697c559e4cf1e63c61c3ef36d.7z 63.1 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/11b76423f450ba610f073e7522eeb56b.7z 63.0 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/11b76423f450ba610f073e7522eeb56b.7z 63.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/6c4786b792f13643d408199e1b5d43f6473f5eea.7z 63.0 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/86b3e9b065f67c0e492ee18dfd4088ea681b071f7c7d19de12759cd01798d1b3.7z 63.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/315439d8716e7c2edb91e24cea6d5abdd150dcbbba98adc1aad5769772d15aca.7z 63.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/dd76664175d0f97c37fbfea5071c043412721dc3a975b6c54b6df9abe73bc1d1.7z 63.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/08b2d8f653f6c2dedcb27897a3d56d18.7z 63.0 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/b6db8716bedd23042883f31132fa00b4125c659f2799d239f42105367ff42aec.7z 63.0 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/750751fb2462bdbebaf627c1c603fe0f123d2a9df52957a0d1f7fe57f68e9e22.7z 63.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/f2f36bb7ca1e31a0ba48f4681de1754be377615f388c1a672bc294f0ccc80a86.7z 63.0 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/ab06f0445701476a3ad1544fbea8882c6cb92da4add72dc741000bc369db853f.7z 63.0 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/501487b025f25ddf1ca32deb57a2b4db43ccf6635c1edc74b9cff54ce0e5bcfe.7z 63.0 KB
- 2016/2016.10.26 - Moonlight/Samples/2CBD8E0EB9DF67E7D304F28803D4529E 63.0 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/a4b9bfc5aa5e37cc613112b9a9dcdb3e.7z 63.0 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/4a23a1d6779d199aaa582cf0a5868ad1.7z 62.9 KB
- 2024/2024.03.22 - APT29 Uses WINELOADER to Target German Political Parties/Samples/d0a8fa332950b72968bdd1c8a1a0824dd479220d044e8c89a7dea4434b741750.7z 62.9 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/3f282c9497b67bba4744d861f9364f1890bdf89d9ea2b629eac8f320e016dc91.7z 62.9 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/a91a0fb4b84fff52ec7057b5dcb29264397989a0a7adc91eb3143d88182fd4d7.7z 62.9 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/49acba812894444c634b034962d46f986e0257cf.7z 62.9 KB
- 2019/2019.06.04 - APT Blueprint/Samples/75b55bb34dac9d02740b9ad6b6820360.7z 62.8 KB
- 2024/2024.02.27 - European diplomats targeted by SPIKEDWINE with WINELOADER/Samples/72b92683052e0c813890caf7b4f8bfd331a8b2afc324dd545d46138f677178c4.7z 62.8 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/63483c47375452defc26bc75fdae6f9e7054877a182dc9ab18eaa9921b910c9c.7z 62.8 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/26b2daa6fbf5ec13599d24e6819202ddb3f770428d732100be15c23be317bd47.7z 62.8 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/7ad79f9a0efde6f4673585e400f29f18.7z 62.8 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/aaa9aae486ee7342d29a0a2f9b0ca205.7z 62.8 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/316a0c6849f183a1a52d0c7648e722c4ca85bd57b0804a147c0c8656b84bbdb9.7z 62.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/014b5f7a1f430aa9b6705bc727133d4506a7bb9c3c54bb4d51a2e8e07a85f6e2.7z 62.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/15ce067a4d370afae742db91646d26ee.7z 62.8 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/732621aa53683c16edf3959dfe9d93de5359c431c130784b31d4a598fbbd80a9.7z 62.7 KB
- 2013/2013.04.13 - Winnti/Samples/f4c9bc4f045b90c496df4b75398dfa5c.7z 62.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5dad33def20a457dae833c69c62013d822709ec4811e0759b3cbee7025848d3d.7z 62.7 KB
- 2018/2018.09.04 - Silence/Samples/d81ae5e0680d09c118a1705762b0bfce.7z 62.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/7c086172be6d1eed7fd65a1a4a8df59f.7z 62.7 KB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/29741f7987ab61b85adb310a7ab2f44405822f1719fa431c8f49007b64f6f5cd.7z 62.7 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/51da8bd4728d910304c87d992a54cd8a.7z 62.7 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/7b3a0273ca92cb17656df4522779b92d43bdbee1980eb4302c949f30dae8d0fa.7z 62.7 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/9e035ad76bfe8bde87e5ee362af5dc63.7z 62.7 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/c8cc9ac7895717e1e82ec02d2787b910eca81e906c0c1da2896fc1c0a34f6e83.7z 62.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63735d555f219765d486b3d253e39bd316bbcb1c0ec595ea45ddf6e419bef3cb.7z 62.7 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/451e5a4c4849ed948431accc30e1664ee13b8edb132a7fa15d8a6826cfd290ef.7z 62.6 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/80ed4e7a242ee3d1c2656affb04cd56e7262e5a6bf2bec2f8435aa3f47c9b5d1.7z 62.6 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/46a9ca7d5364fbe5fd3d6ffb0f8d86e9a9e566708657e59ef8873d3ed536348d.7z 62.6 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/76bd451015d1582cbd94e6ff482c2b49a89c56aef5de7c307b57adc79754f968.7z 62.6 KB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/1874b20e3e802406c594341699c5863a2c07c4c79cf762888ee28142af83547f.7z 62.6 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/21d1324c4ff4d68453d6745a1467ef3acf8a853052e3425d12ad85c9b631f968.7z 62.6 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/c11a244cba9da30173ff1dcb755a377c3b2b1f99cd15a887041937b086113ebd.7z 62.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/747938d1f0471c948c89e7f11c35c23af78b51880c70d301f8159d2f49309d14.7z 62.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32159d2a16397823bc882ddd3cd77ecdbabe0fde934e62f297b8ff4d7b89832a.7z 62.6 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/abfde7c29a4a703daa2b8ad2637819147de3a890fdd12da8279de51a3cc0d96d.7z 62.6 KB
- 2013/2013.06.18 - Trojan APT Seinup/Samples/709c71c128a876b73d034cde5e3ec1d3.7z 62.6 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/0065d592d739ac1dd04d0335151c8855c7fafbf03e86134510ac2fc6766e8d60.7z 62.6 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/f7e1a74e08c5718de9edc57facc26dda97ae5b723420a06ef56f1f6f8aa6fb5a.7z 62.5 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/8ed4d39f4fd30e7f9fc91b571612bb43.7z 62.5 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/d92037764fbd8a2dab9577b43e9a007af77859e38b67175fec6b7484efccea28.7z 62.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/52a56e43eea9b680fc9e047b4cd1edaadb51e58868bc2466f8cb60274797844f.7z 62.5 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/d92037764fbd8a2dab9577b43e9a007af77859e38b67175fec6b7484efccea28.7z 62.5 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/0F7A95C89911E3DE9205FF6AA03E1A4FCE6BC551.7z 62.5 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/38E7FCD6038E688DEC9F1AF9D2D222B9BBC03A8C.7z 62.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/67a8b964857fe499b62442308a767e94.7z 62.5 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/ECEEE01F4E8051F544062AE37D76A3DF2921DF82.7z 62.5 KB
- 2019/2019.10.24 - APT-41 Overview/Samples/4aa6970cac04ace4a930de67d4c18106cf4004ba66670cfcdaa77a4c4821a213.7z 62.5 KB
- 2013/2013.04.13 - Winnti/Samples/d4a2060a5086c56f7ff65eaa65de81ff.7z 62.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/6d291c12fdb7ded66cb67088bb2fc84a28b2f36f22a599cb9a03b41b02fe0540.7z 62.5 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/997c4f7695a6a615da069d5f839582fdb83f215bc999e8af492636b2b5e3436c.7z 62.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8cbe7a11ae59e607fdba324316925ff1bf16d10b4d8af271901e63873bc2bfb6.7z 62.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e929a008dd9c58e2814ecfb84be2cd8df8a809aa2ec64a4a82553047e0507ee5.7z 62.4 KB
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/2e6169253a87a9d67037b1a238d46365.7z 62.4 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/a5a95306e33ee3f4cf658055f3afd08b1cdf1d56687a81a261b5a1a50cf96634.7z 62.4 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/7ed786a259982cce0fad8a704547c72690970145b9587d84ee6205b7c578b663.7z 62.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/da05e7a2f837caba048026adce413472ea729ae21678bfa178971c7b4a47b792.7z 62.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/8f65cbde2f3b664bcede3822a19765bdb7f58099.7z 62.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a9fd9ade807af4779f3eea39fed2c583a50c8497.7z 62.4 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/17d97dca939836fe4eeb61eac371960f.7z 62.4 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/731cd2ce87f4c4375782de0686b5b16619f8fa2de188522cbc8e64f8851bb7ed 62.4 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/a2f40cf78a5f595409d5bc714abb09f62f2322a5e486687c43ef7d2b5f436f00.7z 62.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d36f79df9a289d01cbb89852b2612fd22273d65b3579410df8b5259b49808a39.7z 62.3 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/844E710D85DD63AA5BF245CEE94C1CC872429BD3.7z 62.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/2a3aca1b002c6894c5edcc5e25a8f970.7z 62.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5d4b91593d1cc110c966a3b3bcca6c02492e6df5dff83cd0653f9ffca9d5256e.7z 62.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/636c3af6ca45f5ebc413fdde9e706603151e4ce081bc73addf666ba6c9d198ba.7z 62.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/9f979a94f47f70c833ac9c3195fc245d58b7830f7b6857e875e07e67c3aa835e.7z 62.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d5db887a8875346a118288062d36ad44eadb2e5d345e2cbf5233f8f36ecf3809.7z 62.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e44bd67d0828c375760ebe16a62e73b5eff1540ff587a6c358a63d7d5ab5f5cf.7z 62.3 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/956968e6f4bf611137ea0e747891ba8dc200ca809c252ef249294912fb3dbe3c.7z 62.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/4882735e8a465fac938fd04546a51efefb9806da.7z 62.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/94750bdae0fa190116a68e96d45f3d46c24b6cf1.7z 62.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a30cc98ceb5d3379e80443f68a186326926f73ce.7z 62.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/acaec2b0f86ec4262be5bb8bcebcc12093e071ba.7z 62.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/fbcbbc187e99317c5a36a3667592590a7f5a17d1.7z 62.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/98b584b31457b21d0d48fcc78093439638e15dd1705e54182d9aa4ffad014c3a.7z 62.3 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/901210a6fb308926bb5b4374aaa0f662dbd235d829068a854606126f276dc2fa.7z 62.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4fc320557610e6bf3dda2fc29f4a52e8bc967653e99eb26c3667c8daa57d4878.7z 62.2 KB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/d1c4968e7690fd40809491acc8787389de0b7cbc672c235639ae7b4d07d04dd4.7z 62.2 KB
- 2018/2018.09.04 - Silence/Samples/cefd39402d7f91d8cf5f1cd6ecbf0681.7z 62.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7cdb4ba109c4dcb3d2dbb407eefcf790c3bbf7a03bb58b3364aa16b277496910.7z 62.2 KB
- 2023/2023.06.15 - Lazarus Threat Group Exploiting Vulnerability of Korean Finance Security Solution/Samples/098247257696df10cd1710c34ac5ade7208464532163dccafeb9618665447172.7z 62.2 KB
- 2023/2023.03.01 - BlackLotus UEFI bootkit Myth confirmed/Samples/e8cdc0697748e702cf2916a2c5670325a891402ee38c98d91873a0f03e3f9025.7z 62.2 KB
- 2018/2018.09.27 - Lojax/Samples/4b9e71615b37aea1eaeb5b1cfa0eee048118ff72.7z 62.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/66e2a5a432141675f6a00e1ad66986d697280c0023337f3053c5818d7987fb8a.7z 62.2 KB
- 2013/2013.04.13 - Winnti/Samples/bbbb9bb5c7a59b98f18b06344ac8980f.7z 62.2 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/af7f59b2b197d454ab8c8a7b0bc371a2.7z 62.2 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/f8c89ccd8937f2b760e6706738210744.7z 62.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d458fe4c822b81ca83db6841488b38e2cadfc6135414317b0edb3e1dc842b731.7z 62.2 KB
- 2013/2013.04.13 - Winnti/Samples/3358c54a22d186ec9de0f15bc4bb2698.7z 62.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b53b0d6d83af0002f9c63cd2ffe51d9494b587a73470ffc9c9b3da93f826522c.7z 62.2 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/85ef19fab3951d4dd56e42b5a9ccdeea.7z 62.2 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/ccf34d2ba81de856af8167e73d0c8b69.7z 62.2 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/85ef19fab3951d4dd56e42b5a9ccdeea.7z 62.2 KB
- 2013/2013.04.13 - Winnti/Samples/dc22d742a15f8d6d8edf49d1c8cc8be9.7z 62.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/2db6f74a8aef9fe86aef5dff3334e8dd252ac45e26b4a12e8641a770bbb08b45.7z 62.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/bb2b135c7a9b366ec7090404761a9ee9e7c03c56d68165a6789a29e804104068.7z 62.1 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/ec451f32110de398781e3edf27354e0425a51a23.7z 62.1 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/88F24B129E200C4F48852DCBB6E21DAF.7z 62.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/17dbbda8cd63c255d647ab7c423367e5.7z 62.1 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/a02712c6cefb532e7928a781fe8d8592.7z 62.1 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/09D18CD045285A753BCF4F42C6F10AF76913546A.7z 62.1 KB
- 2018/2018.12.18 - Ursnif, Emotet, Dridex and Bitpaymer Gangs Linked by a Similar Loader/Samples/9d38a0220b2dfb353fc34d03079f2ba2c7de1d4a234f6a2b06365bfc1870cd89.7z 62.0 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/f5ef4a45e19da1b94c684a6c6d51b86aec622562c45d67cb5aab554f21eb9061.7z 62.0 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/64E3A46BF393936A79478C891654C1070CEC42D1.7z 62.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/9661f70ead79a1ff35282bf2d061acb2733900eea87e2233ac7b8f8d3a80ad75.7z 62.0 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/20862996f0511f9a3bd1d92c690bb499a6fbb07683889cba2c2d574a34d881da.7z 62.0 KB
- 2018/2018.09.04 - Silence/Samples/9628d7ce2dd26c188e04378d10fb8ef3.7z 62.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/95f487f0542dcfaedbce371cdd39615c7ec07d33dc28fae656aca3c94f0f09d5.7z 62.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/373b3164c16714061fa622406c3a012b44f1b6dfdfe5874fdd8e9bb8517a8598.7z 62.0 KB
- 2022/2022.08.09 - Andariel deploys DTrack and Maui ransomware/Samples/60425a4d5ee04c8ae09bfe28ca33bf9e76a43f69548b2704956d0875a0f25145.7z 62.0 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/60425a4d5ee04c8ae09bfe28ca33bf9e76a43f69548b2704956d0875a0f25145.7z 62.0 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/81EFB422ED2631C739CC690D0A9A5EAA07897531.7z 62.0 KB
- 2023/2023.02.02 - Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware/Samples/26c855264896db95ed46e502f2d318e5f2ad25b59bdc47bd7ffe92646102ae0d.7z 62.0 KB
- 2022/2022.11.28 - Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia/Samples/3afa6c5ead62d98becf7bdf4bd582297e140bb9d0b401bdba32aa202dfed61bf.7z 61.9 KB
- 2015/2015.09.17 - The Dukes/Samples/807c3db7385972a78b6d217a379dab67e68a3cf5.7z 61.9 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/64b67362a7422be7c6be35072f6ee43e9457ea81f22a7e62f669375a0b69bab5.7z 61.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/d6b198eda724e2b3367502a6a2232939.7z 61.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/230c2727e26467e16b5cf3ca37ecb8436ee5df41bfc4cd04062396642f9de352.7z 61.9 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/2808aee8a03cdb8943590c19a8fa736ea1d71b2bc63e2cc103fecc3adc98d90a.7z 61.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0ad69721bd07fe17aefdcf7699070e13adb5bd79daceb75a3ceed830aa029215.7z 61.9 KB
- 2022/2022.08.30 - Rising Tide Chasing the Currents of Espionage in the South China Sea/Samples/d357502511352995e9523c746131f8ed38457c38a77381c03dda1a1968abce42.7z 61.8 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/F3c39376aa93b6d17903f1f3d6a557eb91a977dae19b4358ef57e686cd52cc03.7z 61.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/8c80dd97c37525927c1e549cb59bcbf3.7z 61.8 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/446a393266d27961c09217054182bb4003346cc402e62c700ac3e334f9bfa035.7z 61.8 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/7c17ccdd8eba3791773de8bc05ab4854421bc3f2554c7ded00065c10698300fe.7z 61.8 KB
- 2019/2019.03.12 - Operation Comando/Samples/22e9260c6a4af1d42c353c7004cb2f5f245cea5e22572b111fcef4318c17e567.7z 61.8 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/2748A2928B6A4A528709ABA20AEF93D1EC9010F9.7z 61.8 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/D3A96C0FA84BFEE826E175D4664116A169D15D4E.7z 61.8 KB
- 2014/2014.07.20 - Sayad (Flying Kitten) Infostealer/Samples/72641dedb31280b78bf6a0f184ef29b6.7z 61.8 KB
- 2019/2019.03.12 - Operation Comando/Samples/c7f3673ca116f76b16a7e00d81553abb0df02e75d4ac8fb6d3af52d351d9b46a.7z 61.8 KB
- 2020/2020.05.21 - The Evolution of APT15’s Codebase 2020/Samples/a142625512e5372a1728595be19dbee23eea50524b4827cb64ed5aaeaaa0270b.7z 61.8 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/3ae7bedf236d4e53a33f3a3e1e80eae2d93e91b1988da2f7fcb8fde5dcc3a0e9.7z 61.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/552077169995dba6295c2f61aeda8baa7129176af133b2174b720a628498a085.7z 61.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/a03bc280123541518845cc167b4e812bbe9682696af4eeac041385cc0a00f5c6.7z 61.7 KB
- 2015/2015.09.17 - The Dukes/Samples/151362502d569b16453e84a2f5d277d8e4e878c2.7z 61.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8bc8dd186369542d4e97c9967cea667de226b4738c3d6a2249e19a6fbff2109f.7z 61.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a6f74c22bd7a808a79fbf2e7e71a02aa9755b0bfad2c2888b51e4161dbf8c069.7z 61.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9790efd4884010129ce18e459e655d07e0a985f0de377c125b2f8f796a15eb4a.7z 61.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/fe43bc385b30796f5e2d94dfa720903c70e66bc91dfdcfb2f3986a1fea3fe8c5.7z 61.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a29a1dfa7142efdcfbc39e35f15d1718502050d81302afd1ba464d705a9afab3.7z 61.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/84fcca9d2f61c4a8b94d4a6ef8a12cf36422ddf409ce860047f1d6f8b193f71c.7z 61.7 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/09d73b522f36786bb6e645b96f244bb51c3cc7ea.7z 61.6 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/e77303d80968395eec008515ea9eb3c620b14255.7z 61.6 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/3a8ddb7b456332301d02222df48070f62e1e39a48e74f39ca8633028599ae250.7z 61.6 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/4c7df09012fc88d336467691acf0afce64f40341.7z 61.6 KB
- 2022/2022.04.27 - Stonefly North Korea-linked Spying Operation Continues to Hit High-value Targets/Paper/symantec-enterprise-blogs.security.com-Stonefly North Korea-linked Spying Operation Continues to Hit High-value Targets.pdf 61.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/233bd004ad778b7fd816b80380c9c9bd2dba5b694863704ef37643255797b41f.7z 61.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/d64cd5b4caf36d00b255fdaccb542b33b3a7d12aef9939e35fdb1c5f06c2d69c.7z 61.6 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/fb59481d153388d2ad3bb6321d0b2875cb07f4d3.7z 61.6 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/a3c5c0e93f6925846fab5f3c69094d8a465828e9.7z 61.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/193330fb29b5d77b47311df7e5672c60c10b3dad60f5241c85ddf7f305220a61.7z 61.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/3795fd3e1fe4eb8a56d611d65797e3947acb209ddb2b65551bf067d8e1fa1945.7z 61.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/6d744f8a79e0e937899dbc90b933226e814fa226695a7f0953e26a5b65838c89.7z 61.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/b344b9362ac274ca3547810c178911881ccb44b81847071fa842ffc8edfcd6ec.7z 61.6 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/2f6745ccebf8e1d9e3e5284a895206bbb4347cf7daa2371652423aa9b94dfd3d.7z 61.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/690c4f474553a5da5b90fb43eab5db24f1f2086e6d6fd75105b54e616c490f3f.7z 61.6 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/e4d8bb0b93f5da317d150f039964d734.7z 61.5 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/a3b705ce3d677361a7a9b2b0bdf04a04.7z 61.5 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/277487587ae9c11d7f4bd5336275a906.7z 61.5 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/c2c1bc15e7d172f9cd386548da917bed.7z 61.5 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/c718d03d7e48a588e54cc0942854cb9e.7z 61.5 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/f97f26f9cb210c0fcf2b50b7b9c8c93192b420cdbd946226ec2848fd19a9af2c.7z 61.5 KB
- 2023/2023.10.10 - Assessed Cyber Structure and Alignments of North Korea in 2023/Samples/1b88b939e5ec186b2d19aec8f17792d493d74dd6ab3d5a6ddc42bfe78b01aff1.7z 61.5 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/7ec2de26d9564f60bb079fbf66e7ce7ff9fe5331937137e3b836023fde7ac1b1 61.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/db731119fca496064f8045061033a5976301770d 61.5 KB
- 2023/2023.02.15 - Distributed Malware Exploiting Vulnerable Innorix Andariel/Samples/1b88b939e5ec186b2d19aec8f17792d493d74dd6ab3d5a6ddc42bfe78b01aff1.7z 61.5 KB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Samples/1b88b939e5ec186b2d19aec8f17792d493d74dd6ab3d5a6ddc42bfe78b01aff1.7z 61.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/0cae035a40fcfc760a2f47b98ab27feaba9cee95d59467ab09b32063ac17df5b.7z 61.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b03ae41d7082405a9f4d74792c7438b0a450dee7fa67f63fcc11c050bc527c68.7z 61.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d1617e66d84da7371884ad31a21f099754784ca585622d3197778d9886d56232.7z 61.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/44884565800eebf41185861133710b4a42a99d80b6a74436bf788c0e210b9f50.7z 61.5 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/e2a850aeffc9a466c77ca3e39fd3ee4f74d593583666aea5b014aa6c50ca7af8.zip.7z 61.5 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/45023fd0e694d66c284dfe17f78c624fd7e246a6c36860a0d892d232a30949be.7z 61.5 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/6d4e7d190f4d7686fd06c823389889d226ea9c8524c82c59a765bba469f2f723.7z 61.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/24ae29defeb167cba2dc8b647514e9c44c027c6f2ad6c789ec836358c1007f74.7z 61.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/a579571c15ab20c4f411757b6dec7a6bb59344fdf6feb1da4c3902af1e3aa9c2.7z 61.5 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/86959372cb04eb9c178cfe5150801774e5b8a3fe3876dcfda98a26c40a20e46c.7z 61.5 KB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/18101518eae3eec6ebe453de4c4c380160774d7c3ed5c79e1813013ac1bb0b93.7z 61.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/12c8cc7e125572d614b708c056f7fd0ed49870c5.7z 61.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/93c3f23905599df78cd5416dd9f7c171b3f1e29e.7z 61.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a8f461749c7fe2a21116b8390cf84a8300009321.7z 61.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/9b96646d152583ff58c2c29191cb1672847d56b6.7z 61.4 KB
- 2016/2016.06.02 - FastPOS/Samples/9e7a22bfed0bc9f88673f204bbcf9d4b1dc1ab21.7z 61.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/dc030c478d783044dfbf68de54ca6f36e154f60f65dc92f2c6d724078402e738.7z 61.4 KB
- 2016/2016.06.02 - FastPOS/Samples/01cdb9f7935434df31196660a7542e0b46bcf480.7z 61.4 KB
- 2016/2016.06.02 - FastPOS/Samples/f3fe5173600ee853fe01eb8d82a36230ef5068f9.7z 61.4 KB
- 2016/2016.06.02 - FastPOS/Samples/299fabbeaa110f7e817d81861d8edc7ff19a2415.7z 61.3 KB
- 2016/2016.06.02 - FastPOS/Samples/7efc1618b74f1110d0481b434086dd08f2e75211.7z 61.3 KB
- 2016/2016.06.02 - FastPOS/Samples/a5384a2a6f3099912f3c6e5f6646c07ad7b3963b.7z 61.3 KB
- 2016/2016.06.02 - FastPOS/Samples/f4074fddcd9491b72b94908a813564754f68f4ed.7z 61.3 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/eea0dcabaabef075081e23fc91b84e07042117bb0362e59f11b17338108d0c1b.7z 61.3 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/dc61e089eebf6fa1b3abf637ce105e0d20666aa52d9001f5fd5034815331cd61.7z 61.3 KB
- 2016/2016.06.02 - FastPOS/Samples/9526438e93621a44325163c4dda22b142c7721dc.7z 61.3 KB
- 2016/2016.06.02 - FastPOS/Samples/7c29a9822c6f498b2b4e632f5fcbb4b7daa25a7a.7z 61.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e0792d8fb12be3d9b100a8997b20d00584643ef3330146e4f00759688780b72e.7z 61.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/4eca66552e8c2161adf3b10eed1082f0f18b98e4526851c8da5f48d976288890.7z 61.3 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/e05142f8375070d1ea25ed3a31404ca37b4e1ac88c26832682d8d2f9f4f6d0ae.7z 61.3 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/36b4a846d6ed3461e36ed9f4c03fb4548397659ef0a46219695666266eba1652.7z 61.3 KB
- 2015/2015.04.15 - Hellsing APT/Samples/a23d7b6a81dc0b460294e8be829f564d.7z 61.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/a23d7b6a81dc0b460294e8be829f564d.7z 61.3 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/41f0757ca4367f22b0aece325208799135c96ebe1dcafcd752d3f3c8dd4a5ccf.7z 61.3 KB
- 2015/2015.04.15 - Hellsing APT/Samples/fe07da37643ed789c48f85d636abcf66.7z 61.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4e8c10a7fa51a3ab089b284e86a7daaca779ed82ba1750607fc3bfa91681f9b1.7z 61.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/8bd2a1aa58cd9fb15ce499be7131e810abbdcc7770806ebfbd83b8e8f701c5e4.7z 61.3 KB
- 2015/2015.04.15 - Hellsing APT/Samples/ac073ad83555f3748d481bcf796e1993.7z 61.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/ac073ad83555f3748d481bcf796e1993.7z 61.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/07858656075ef6755c51c007e4bea7b30f1cb912da680d8771086da7bc60bd60.7z 61.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dec0182633a80ca2396c70d32d4c872cc5eda43b2cde6aaff78fd597d886ed8b.7z 61.3 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/95e08990fdf11251e9ee935f0b2e075667133758bc68c4d390e82f041a54e4b3.7z 61.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f3d388a07bae0113624ea9a902766089ecdbcb0b07d8d59cbe2a31e858359ad1.7z 61.2 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/f34514118eb4689560cd6c0c654f26d9.7z 61.2 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/74593e081b0b9ab8683d77895035b424ba6e0f31c24ae7c270b18818b56a0d1d.7z 61.2 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/b15a3e0ca13cc21dace58ffb517b9f2b24ac6684ef823fa7a51a20ab7e7f69dd.7z 61.2 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/d4bd89ff56b75fc617f83eb858b6dbce7b36376889b07fa0c2417322ca361c30.7z 61.1 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/0f9d723c3023a6af3e5522f63f649c7d6a8cb2727ec092e0b38ee76cd1bbf1c4.7z 61.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ec6097c4fdbe0736e416b58be0a4dd042c46a9cf7eef997b3eb72384609cbca9.7z 61.1 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/10887d13dba1f83ef34e047455a04416d25a83079a7f3798ce3483e0526e3768.7z 61.1 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/4ca207f0c1b6fd5dc7f25e54f83d2b63cda4d909661fe8378cfae2ea7c55b289.7z 61.1 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/efacfe7cc34c5807f88296a373187a5c9324f59f476cbf07d219b6373d014f3a.7z 61.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/33a1216f3d1b1299d7227aef12eb91af7247e77f2bd52f29d8e82df89c0bc460.7z 61.0 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/0f3bdbc64446555c6ff611b02f2e64250fcaf39b78237ae4cca7c74d94731b32.7z 61.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/73667daa2716b33a672b05658ac3a3393c1d26f9bf9b94186f7c54c2d0a18468.7z 61.0 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/1d4ccdda1c3ee0770a0eaf3e401d816949d1abfa4e26c6e6bb1daf1bfab90124.7z 61.0 KB
- 2015/2015.02.16 - Carbanak APT/Samples/0275585c3b871405dd299d458724db3d.7z 61.0 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/D7089e6bc8bd137a7241a7ad297f975d.7z 61.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/da98248ab1e4a287ac46023eacd08f5b.7z 61.0 KB
- 2019/2019.01.30 - Orcus RAT/Samples/2a25d42130837560fcff1e1e19264f05784bf9e9db6464afb15d7e26f7f4a433.7z 61.0 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/43c2d5122af50363c29879501776d907eaa568fa142d935f6c80e823d18223f5.7z 60.9 KB
- 2021/2021.12.01 - Injection is the New Black/Samples/df203b04288af9e0081cd18c7c2daec2bc4686e2e21dcaf415bb70bbd12169a0.7z 60.9 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/91f6547bceddfb2f241570ac82c00de700e311e4a38dea60d8619638f1ed3520.7z 60.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/de4e50fa18bae7964ea77d1e015265e4c2232e5bc7d97d28e420c942ce65d6c0.7z 60.9 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/37417f300e1382b5b1b93e0be675ba8ab2d418747ea3fa015329f7ca405ae603.7z 60.9 KB
- 2022/2022.03.17 - Suspected DarkHotel APT activity update/Samples/a251ac8cec78ac4f39fc5536996bed66c3436f8c16d377922187ea61722c71f8.7z 60.9 KB
- 2022/2022.03.17 - Suspected DarkHotel APT activity update/Samples/163c386598e1826b0d81a93d2ca0dc615265473b66d4521c359991828b725c14.7z 60.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/e56ffcf5df2afd6b151c24ddfe7cd450f9208f59b5731991b926af0dce24285a.7z 60.8 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/29ed6eb3c882b018c2bb6bf2f8eb15069dc5510ca119abebf24f09e3c91f10aa.7z 60.8 KB
- 2022/2022.02.04 - Cyberattack on News Corp Believed Linked to China Targeted Emails of Journalists Others/Paper/wsj.com-Cyberattack on News Corp Believed Linked to China Targeted Emails of Journalists Others.pdf 60.8 KB
- 2022/2022.11.03 - OPERA1ER/Samples/85bd47cc708f80a3e9aebc5948404017053eec1c316f2c3b527011f19597ab1f.7z 60.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/68f77119eae5e9d2404376f2d87e71e4ab554c026e362c57313e5881005ae79e.7z 60.8 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/639a49390c6f8597d36ec0bd245efa1b4a078c0506fb515e577a40389b39a614.7z 60.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/b7be9a74048fd64f0562a94e5fa66db2.7z 60.8 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/a1931231ac458549630c19a7e819307a856280b320e7b5ede38c9ed303ed6c4d.7z 60.8 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/dbc2184fb764c6194e6168acb7bb79bba82f0856fbd5e506ae98084dc171c5fa.7z 60.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/cfa51ab714e38eeddf7ed4c68aeae59b6f7a4a5cb24cefe6eb9d178b3b8746da.7z 60.8 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/1824a589c4aac3be2dae411ea7265eb3d53729c4365a0975ba00588b586ac0af.7z 60.7 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/2d65ad5aa063f7ea2dbec00aae583e6b18c620df887348617314a41740579f9d.7z 60.7 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/756c5136e05e12eaa08f75660a4b71c878e779fb45c231431844e7688d499411.7z 60.7 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/943c2942f429abbd51f206f8ab609f2df603b6c41e61ccbf1cc729bcdf38f23d.7z 60.7 KB
- 2022/2022.12.22 - FIN7 Unveiled - A deep dive into notorious cybercrime gang/Samples/beb7bc9cce14adfc0740b34c9d1b664f0132d0fc626de13b992e639ec4024ee9.7z 60.7 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/6262b83425e85d203b4708dc629987ffaa4dff8ab03042e1332b8910b5e75a85.7z 60.7 KB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/e6d2f43622e3ecdce80939eec9fffb47e6eb7fc0b9aa036e9e4e07d7360f2b89.7z 60.7 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/95f198ed29cf3f7d4ddd7cf688bfec9e39d92b78c0a1fd2288e13a92459bdb35.7z 60.7 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/500A447A187240706C059C16366FEDF1AA13EA77.7z 60.7 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/C8CBBC175451A097E605E448F94C89D3E050ACD5.7z 60.7 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/9348eba0582b19c4580491a32457a1904c41c06dee27ed07c86d986d3c98d15c.7z 60.7 KB
- 2018/2018.01.18 - Dark Caracal/Samples/d57701321f2f13585a02fc8ba6cbf1f2f094764bfa067eb73c0101060289b0ba.7z 60.7 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/8852647B1C1A2EFA4F25FEA393D773F9FF94D6FA.7z 60.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5888b026ab7df42ed32d53038e9b8541cf272f0010385694e2ba28e0454f14c2.7z 60.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ffaad77e7c2e56b965fe38dfdd490572321d29e00f5b1f27e692c4f697d72904.7z 60.6 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/a4a86e96f95f395fcf0ceb6a74a2564f4ba7adbe1b40cc702b054427327a0399.7z 60.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/1fe1fa6b01166c373de68c029d8cdda60cb1599053f935e580f3f40aaf106345.7z 60.6 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/7664C490160858EC8CFC8203F88D354AEA1CFE43.7z 60.5 KB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/92c7693e82a90d08249edeafbca6533fed81b62e9e056dec34c24756e0a130a6.7z 60.5 KB
- 2016/2016.02.12 - Fysbis Sofacy Linux Backdoor/Samples/02c7cf55fd5c5809ce2dce56085ba43795f2480423a4256537bfdfda0df85592.7z 60.5 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/86E28EB8CD37FD6602EAA55E594B2B6C930A66E7.7z 60.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/c267e01e047a0ddfa96fb5c65483532c44647dc7153c149aeeb9833b9952f7b5 60.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/b4c63a0ff9b8eb8cc1a53a4dd036e93f9eeceeca 60.5 KB
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/9e4fb6a245dbd41db70cf158d6307bb292462d66.7z 60.5 KB
- 2021/2021.11.30 - EwDoor Botnet Is Attacking AT&T Customers/Samples/7d4937e27d0fd75dd6159ffe53ebb505.7z 60.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/f080e509c988a9578862665b4fcf1e4bf8d77c3e.7z 60.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/685ab9a1688a4da7d65283ade9202a4686e628a303fac5f07fc80ddc1efa7850.7z 60.5 KB
- 2013/2013.04.13 - Winnti/Samples/7024ea8285cee098829ac8f2b1de4455.7z 60.4 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/85904e7b88b5049fb99b4b8456d9f01bdbf8f6fcf0f77943aed1ce7e6f7127c2.7z 60.4 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/8e1a0d93ae644ac80048e5c3485bc6282a69d52cf26f94d2be1ce634851ac3aa.7z 60.4 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/9623d6f3a3952280f3e83f8dbb29942694bb682296d36c4f4d1d7414a7493db0.7z 60.4 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/1432a8a6ae6faa5d9f441b918ddc3edddb9c133458853ad356756835fe7b3291.7z 60.4 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/66db5b6b5dc51de7e5380f214f703bdc69ab3c3bec7c3b67179940a06560f126.7z 60.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1cdc28e7c1b8b1067976cb74f312449f08832bc4131d172f588e03f356b205b3.7z 60.4 KB
- 2015/2015.09.17 - The Dukes/Samples/3980f0e3fe80b2e7378325ab64ecbe725ae5eca9.7z 60.4 KB
- 2017/2017.12.11 - Money Taker/Samples/5ec6a6c9a7233a7ff68d989d830a2249e94a2784e69d5c8a593d3345da14a6b5.7z 60.4 KB
- 2018/2018.03.08 - Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant/Samples/65e7d2338735ec04fd9692d020298e5a7953fd8d.7z 60.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/454c7ff06c91e1f620cebed740882e2df86aa135dd19167eb76c7e3b985633cc.7z 60.4 KB
- 2013/2013.04.13 - Winnti/Samples/0b105cd6ecdfe5724c7db52135aa47ef.7z 60.4 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/dd011e35df5b529f4a92d480428c63faa8a6da3f.7z 60.4 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/72d14f0a7ecb04eb2962bc9d8491194deb856ceebf30e7ecd644620932f3d4b0.7z 60.4 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/cb8714989882b6756aadf4ba1b1e3deb2b1f669cccf799a5ff423ecfb6467d0f.7z 60.4 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/6966e511a45e42a9cfa32799dd3ecf9ec1c2cf62ed491f872210334a26e8a533.7z 60.4 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/56680180af5a792dca8e6112c57810b5e06bca1b.7z 60.3 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/b1fdc6dc330e78a66757b77cc67a0e9931b777cd7af9f839911eecb74c04420a.7z 60.3 KB
- 2019/2019.03.12 - Operation Comando/Samples/7a9e3038d498d5ecaed19f6a80d9b0b7d73d47e669be8d61ca32d87566d7a035.7z 60.3 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/3e06419b294d31b00627ab9bd911b8b28f530fd24082ddc4c8395c026e3977c2.7z 60.3 KB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/4ffc7f65e16ce59ff9e6a504f88e0cf56b225c0eb2cf8ec578b3e9d40d9bd898.7z 60.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/592ad6ab4641f47b98222a0facecfbf03a8573261a7c6ab0df71df9f85f00ebd.7z 60.3 KB
- 2022/2022.08.04 - Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Gover/Samples/88b013c5fbd2751fbd9f2184a8892c71ffca69843e7de53e826c6bd658ae8d72.7z 60.3 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/d1dd4469c7b5c462e5ff2dcef5d22775250e9ebf395f65da624f18ea7144e173.7z 60.3 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/963CF321740C4EF606FEC65FCE85FB3A9A6223AC.7z 60.3 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/97926E2A7514D4078CF51EAC069A014309E607F1.7z 60.3 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/E00C309E3FE09248B8AFCFF29FC1A79445C913DA.7z 60.3 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/ed7771339794c7908865f7816513b593369a93c98b39f58ebaaa98f3f0067e9d.7z 60.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5feb3890755a3fb4c15311622ada9b266bda4d69457d325be5a8004d68fe29b0.7z 60.3 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/CD82D898A3CEA623179456D9AE5FAD1FB5DA01A0.7z 60.3 KB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/5c206b4dc2d3a25205176da9a1129c9f814c030a7bac245e3aaf7dd5d3ca4fbe.7z 60.3 KB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/f5563f0e63d9deed90b683a15ebd2a1fda6b72987742afb40a1202ddb9e867d0.7z 60.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/953515d0316a6a15073bd326646e9a7ddff25c6e114c7b33ef3af9fae9457089.7z 60.2 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/84fc624f9f5f8de6980497058db1e8e1.7z 60.2 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/84fc624f9f5f8de6980497058db1e8e1.7z 60.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/67bc775cc1a58930201ef247ace86cc5c8569057d4911a8e910ac2263c8eb880.7z 60.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/05e40675a03360bd08aca76e17c4d063737f55b7013480444dd144d4b061b124.7z 60.1 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/c1c6ed30404d00b3d1b9c9c7f45733fd9972a492b5e534e47c8cccbcc4d3e714.7z 60.1 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/c1c6ed30404d00b3d1b9c9c7f45733fd9972a492b5e534e47c8cccbcc4d3e714.7z 60.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6ce22f1cee0f00f43fd9f860cf16b35b7e0e0954d7cb116601426df651e20e59.7z 60.1 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/a67311ec502593630307a5f3c220dc59.7z 60.1 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/a67311ec502593630307a5f3c220dc59.7z 60.1 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/1d280a77595a2d2bbd36b9b5d958f99be20f8e06.7z 60.1 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/66d2cea01b46c3353f4339a986a97b24ed89ee18.7z 60.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/8666e78ea827f43f1ddd2a64ea7d8daf2c33c33b6b6febc6ec38344f0ce7ae3f.7z 60.1 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/56d70d7d4903a6f420a4cad926837f2f41d9eb7d70d9cfe201326deb68c179b3.7z 60.1 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/56d70d7d4903a6f420a4cad926837f2f41d9eb7d70d9cfe201326deb68c179b3.7z 60.1 KB
- 2022/2022.12.27 - BlueNoroff introduces new methods bypassing MoTW/Samples/f14c5bad5219b1ed5166eb02f5ff08a890a181cef2af565f3fe7bcea9c870e22.7z 60.1 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/f14c5bad5219b1ed5166eb02f5ff08a890a181cef2af565f3fe7bcea9c870e22.7z 60.1 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/ed56740c66609d2bbd39dc60cf29ee47743344a9a6861bee7c08ccfb27376506.7z 60.1 KB
- 2015/2015.09.17 - The Dukes/Samples/a421e0758f1007527fec4d72fa2668da340554c9.7z 60.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/6bc1d036c6dda828b1987342d06646b2.7z 60.0 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/d4e43b65c6700283c58e65157346a316af470334e2dd6446f052e64d4a5a42dc.7z 60.0 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/d4e43b65c6700283c58e65157346a316af470334e2dd6446f052e64d4a5a42dc.7z 60.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/d9eafd20eba6afedd542f2bf5b328016.7z 60.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/0cffc3fb0b4ebf2a4b8cad4fb2a477737e4f8ca0b45494e541b2f92ee9719fa8.7z 60.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/40cc76ef34c03a04ad393b68c2110b0e58ec0a7b9da16fd5005993bd8700b951.7z 60.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/bf58614f2e5b195ce1ee1c096c1b6b560e81d2a31e7ad04522d5d705c2788293 60.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/2de7d78615ec0fbf2652790d53b50ddb0472292c.7z 60.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/e05efde2b442dc4119179e3c39c74a973499e271.7z 60.0 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/efdbb19fb65bcf5c4a8feb3eab784682d01f3e75f711674e4d469d4dfe4a21f3.7z 60.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5af5daaa201316a3273a7cd90b64b7a73a5272a46657ec50e8b48737de7c8e09.7z 59.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/837cc1294292f47d061034b81100d9d7581c609a4a555e10be5c6bcc96d5921b.7z 59.9 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/ac37507a0b14d1fed62bd593d2ad4ec05262c7d6ad458836e24e0afde19327cb.7z 59.9 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/002dc9f6823ad8d3de23bcb5e41bcefd895df573ed3d89e0821243aa9b7bb4a8.7z 59.9 KB
- 2021/2021.08.19 - Shadowpad/Samples/d0893b19257877191499d369fd59d1887c33dca69824b1b50ca55b1db3ae15c7.7z 59.9 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/5e7663f662cedcc2c520b88928824a4c7caf5a6833f77cdb0051328d74ace1c8.7z 59.9 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/705487b3deaf5f2ffa3240208044015e836cf4b32ef817154e23cb9f5859993f.7z 59.9 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/b0c171a7bf59face4a906dbaebb0a42c4bdcad79e23c93eaa11c0ff9f9e1b63e.7z 59.9 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/47398b17f918450285352346a2c350cfc323989b6a71ed7cee14951617659cda.7z 59.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/856f656d41dae458a3c2a78dfa48537028b5f1e2101992dbc87bb5fe42feb821.7z 59.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/94f84853ed7d84db241489a305e78cb0950ac6a04deeba53883c183703b35f76.7z 59.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/83f24fa4456860750147b92013840e612c9e0db4b5cf0676fbe2ab86d928d7e9.7z 59.8 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/f0424ed16b435f0c7c802f3a17cbd9de.7z 59.8 KB
- 2023/2023.01.05 - Turla A Galaxy of Opportunity/Samples/5f4b0aa22ce65b30fb232421673fad4c126970928207ade256d3bfee33dc3687.7z 59.8 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/e7dc3bbe8b38b7ee0e797a0e27635cfa.7z 59.8 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/f65dc0b3eeb3c393e89ab49a3fac95a8.7z 59.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d558bb63ed9f613d51badd8fea7e8ea5921a9e31925cd163ec0412e0d999df58.7z 59.8 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/3d0320af4aeffa12660a3d4d8d6a5cf8.7z 59.8 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/6bb93220660780e0640738e5b2b1ecf859ad8f28485f19380f482e7ffb160067.7z 59.8 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/4ce8593c9de2b27b5c389f651c81638b.7z 59.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/68773f362d5ab4897d4ca217a9f53975.7z 59.8 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/b0ef2ab86f160aa416184c09df8388fe.7z 59.8 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/d99ed31af1e0ad6fb5bf0f116063e91f.7z 59.8 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/42bd5e7e8f74c15873ff0f4a9ce974cd.7z 59.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/df731dea3e4ac6f164d842339c6d52d9d1ca98a0d5bede6cd6dbafe409846f98.7z 59.7 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/d26d8430f29d499e089df8e9330a0cd01cd798b99652890b2fe3f914fed43e1d.7z 59.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/9bf4683c09a2d60294ff79ce026f4e64.7z 59.7 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/679955ff2a97ea11a181ae60c775eff78fadd767bc641ca0d1cff86a26df8ac8.7z 59.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/8548dd501aaf132b134aa3849e15d2aa.7z 59.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/9be590614e2407dc144ad6c100a2873a.7z 59.7 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/250b09f87fe506fbc6cedf9dbfcb594f7795ed0e02f982b5837334f09e8a184b.7z 59.7 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/b940f2d1805fc5c19f8ee415d3b24079de36f052cf2ef64993bd88c2a45726e3.7z 59.7 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/5c2f339362d0cd8e5a8e3105c9c56971087bea2701ea3b7324771b0ea2c26c6c.7z 59.7 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/f638c84b3264ff27a0891f34c85d9fa7cba32f38.7z 59.7 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/53648bf8f0121130edb42c626d7c2fc4.7z 59.7 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/fc34f9087ab199d0bac22aa97de48e5592dbf0784342b9ecd01b4a429272ab5b.7z 59.7 KB
- 2021/2021.12.03 - TigerRAT Families/Samples/1177105e51fa02f9977bd435f9066123ace32b991ed54912ece8f3d4fbeeade4.7z 59.7 KB
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Samples/9749d38ae9b9ddd81b50aad679ee87ec.7z 59.7 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/905f6a62749ca6f0fd33345d6a8b1831d87e9fd1f81a59cd3add82643b367693.7z 59.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf688546f8d1dd4def44e3b12c0b7c11cf131623dacd4d6be385086e81a87b64.7z 59.7 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/5ad7d35f0617595f26d565a3b7ebc6d0.7z 59.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7ebc5d6bcfe5cd647efdd8dc3741780d397aed798c958c75c707bc07ca95a5f6.7z 59.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4828a450881b8b5753559559c7f89d1b2ef9257431cc321cba063e21cb7ee1e7.7z 59.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/271f2e2e9028873579c1138a78cfa59fbe4c1b5bdbc6c61960b1718d4a162420.7z 59.6 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/f0e1e62bed46a85ede82423fab40f6c2bc71de21.7z 59.6 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/9cd5fa89d579a664c28da16064057096a5703773cef0a079f228f21a4b7fd5d2.7z 59.6 KB
- 2019/2019.03.12 - Operation Comando/Samples/d5baf4a27994ef2110bcc3a0b3ff2cd3815bac36d271462d1a39f77063bae9a5.7z 59.6 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/4d30612a928faf7643b14bd85d8433cc.7z 59.6 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/fdc66cdabd46bc3b26aba4e59943726b.7z 59.6 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/35a4ba765653f05de95f51cd2cc2898dafdb2a82d750f51dd892c160eaf7fcd9.zip.7z 59.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ffe0b27c6c7ba8c9e3a4d2458b9564e16dc416546a5a26b2611d015552e7e7cd.7z 59.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/f8f7720785f7e75bd6407ac2acd63f90ab6c2907d3619162dc41a8ffa40a5d03.7z 59.6 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/f3a1ac021941b481ac7e2335b74ebf1e44728e8917381728f1f5b390c6f34706.7z 59.6 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/c4407ce7718eecaa0d09df1352e3bbe13fa9600628bd0a42dbee26d7ff4534a0.7z 59.6 KB
- 2022/2022.01.27 - Cylera Labs Kwampirs Shamoon Technical Report/Samples/7dad0b3b3b7dd72490d3f56f0a0b1403844bb05ce2499ef98a28684fbccc07b4.7z 59.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ae65288f5c96b4656402853b14acd1d060b2a6303d833df5b1f10cc7a34b0025.7z 59.5 KB
- 2021/2021.11.10 - Lazaus - NukeSped/Samples/0ecfa51cd4bf1a9841a07bdb5bfcd0ab.7z 59.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/6dd997409afec6fafbe54bd9d70d45fffff6a807.7z 59.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2943c9ce93dac98991af68f4c111963b50f28187df5469ae67eb89bc7af8ae0f.7z 59.5 KB
- 2018/2018.04.24 - Analyzing Operation GhostSecret - Attack Seeks to Steal Data Worldwide/Samples/8f2918c721511536d8c72144eabaf685ddc21a35.7z 59.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/94ec1723693c21ff239b33c555dc1e4589a3310fa11bb9fe8b742a9231c36134 59.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e205a7287d624ef4690da26d9ec44f008ee17efd8ff83c18364e8727215ee4f1 59.5 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/70bed57bc3484fe5dbcf3c732bd7b11f80a742138f4733bc7e9b6d03e721da4a 59.5 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/41592878c2e9b7f3a04247b3ac27e0df9f9410ddd8f97a4a140138e04c82ac2a.7z 59.5 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/c00c6d8052bdc047089b2d4827c3f07d88025263bb47e79fb591dc39eaed275d.7z 59.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/f7712608ea96ede2b90092997c7b237d.7z 59.5 KB
- 2017/2017.09.06 - Dragonfly - Western energy sector targeted by sophisticated attack group/Samples/1560f68403c5a41e96b28d3f882de7f1.7z 59.5 KB
- 2023/2023.02.13 - Nice Try Tonto Team/Samples/c2ba362693aad8686f79822712c3871f0da1570465578843f5d73c70db07e631.7z 59.5 KB
- 2022/2022.07.07 - Targets of Interest Russian Organizations Increasingly Under Attack By Chinese APTs/Samples/c2ba362693aad8686f79822712c3871f0da1570465578843f5d73c70db07e631.7z 59.5 KB
- 2016/2016.10.26 - Moonlight/Samples/3CE01AD1B116943F5FB1B2925C5DCAF1.7z 59.5 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/4f089afa51fd0c1b2a39cc11cedb3a4a326111837a5408379384be6fe846e016.7z 59.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/990c3b67061109d82627a5642bf1bb68.7z 59.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/bf0a3dd6bae273025173b67f6cb02bcf14f8db61476530c001b7ee24f6552bc0.7z 59.4 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/689e307438d19f7a3470f03f277221e0ff5cb76bc53721c44863fbd1d821cd70.7z 59.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/264f2ea4a8fad97e66d5ad41a57517b4645fe4c4959d55370919379b844b0750.7z 59.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/c19095433ac4884d3205a59e61c90752ecb4e4fa6a84e21f49ed82d9ec48aa3c.7z 59.4 KB
- 2020/2020.06.30 - StrongPity APT/Samples/fff57c64bfe8c187f2bde0f285c4403d.7z 59.4 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/e32944abfe4d11cb0cf3f05d5d259520590e1ba4992919ecd08deec9de1b62a0.7z 59.4 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/f1feef1c385560a964aa32529e75dabc4a41893a0d098c37bb5b96598802a799.7z 59.4 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/fa3de61fc30653fff80dfe10c644957ba3465ce28d1cc9ddddde19f4b97ddf89.7z 59.4 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/021fb223e024f2e97a5bdde7ee0c669e581af3f7db63c2ec6db461178c1dfaa5.7z 59.4 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/6f3e81a2a2732b60736cf98ac192d48ac735c021ed4fc65e49a9f49bc2a21c4b.7z 59.4 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/e6e6798be705f555d2346a7cff81c067a6e942b1d60a17f8e68b067602bebc56.7z 59.4 KB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/bd2845b2e7178da92c9014d0e8921b7efba5a924.7z 59.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/28006dc505920fc3589933fda216052abc09d4a007bc76ba2542f7876ebd299b.7z 59.4 KB
- 2020/2020.06.30 - StrongPity APT/Samples/62ece27358e3eeb03dd746f3961be681.7z 59.4 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/ec1a6afb0f7ea668259e3f6872bda4da654d53f78c1baccb39071fa25988ddb3.7z 59.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ecc628dcb1ae5a5a7dfeea9881bcbf2f5bd493ad61bcdf8aa032ba6c048ed216.7z 59.4 KB
- 2020/2020.06.30 - StrongPity APT/Samples/77d2a56d02e117d2e237999eab608297.7z 59.4 KB
- 2020/2020.06.30 - StrongPity APT/Samples/9f35b2ea6d8b99eea738a5c7b0f08f3b.7z 59.4 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/29e3d508f50c0de984984b7aca0529df6798eea9c5ff4f9b5ce30ac5bf2e0961.zip.7z 59.4 KB
- 2020/2020.06.30 - StrongPity APT/Samples/b46ae605101ee411d8691286c7fd085b.7z 59.4 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/a56cb0647d59967ea6b49e76f870a4d9b315ad9aa6b982d9bbad14bccd61df35.7z 59.4 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/8f0674cb85f28b2619a6e0ddc74ce71e92ce4c3162056ef65ff2777104d20109.7z 59.3 KB
- 2016/2016.10.26 - Moonlight/Samples/64AF25B42E21F01A213C32CC66CFD749.7z 59.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/24660c650afbb338c549b0471668b84c.7z 59.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/c765f756212b184fa1d7fef3da3ceda9.7z 59.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b5ae05eb03b89a50910ec286c54ba5c1cf4f79018ad2864756ab0661e3036669.7z 59.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/02cef69d95adbf58fc1f2dbbfbf8e522.7z 59.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/0809b52c6d719e81b266eab49193a4fe.7z 59.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/5a939de0552b7b789ad7c776a3e0c4d5.7z 59.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/fa4897922e8aef9317e750f9df3273e4.7z 59.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/359f556af4f8d69d0e0b559625af95588c8b33dd23d86f2e04aa428ca8579328.7z 59.3 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/5cbfa1047527a44bf8cdf830077c11ab5d54f7663c8c0a91676cb1157005c14d.7z 59.3 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/62ce8e1489a8b87539792c07179faf1db1b46caa39b55902a4d82dcec44d72ae.7z 59.3 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/2d705f0b76f24a18e08163db2f187140ee9f03e43697a9ea0d840c829692d43c.7z 59.3 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/3a4b9133101d112d9513ddb48679982114ce7a9f732b8a2a2298257e90cd4076.7z 59.3 KB
- 2023/2023.02.15 - Distributed Malware Exploiting Vulnerable Innorix Andariel/Samples/7339cfa5a67f5a4261c18839ef971d7f96eaf60a46190cab590b439c71c4742b.7z 59.3 KB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Samples/7339cfa5a67f5a4261c18839ef971d7f96eaf60a46190cab590b439c71c4742b.7z 59.3 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/05CF906B750EB335125695DA42F4EAFC.7z 59.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/d3a70def9f3ac3864a5535bf25ede8d0.7z 59.3 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/09c886ca2943a82bfdd9b86436747363467f019234f682b73827d8481dc08b03.7z 59.3 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/3019a38dc320ab563b3628f4c94363a2289d07d567bb72f15b1dd50b840ddefe.7z 59.3 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/966ab1c468e3fc7d8d8b2d73a9ca9a85d352a0db8043c5eab36dd304a5915812.7z 59.2 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/2ccbfa9ace38a8660f985f2edad077673f2371c4ab1ad3fad2a155d571cd9cf1.7z 59.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/e79bbb45421320be05211a94ed507430cc9f6cf80d607d61a317af255733fcf2.7z 59.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8cd1fe7fb06ee5800b801aa09aaa545e6a1ef94214f883f4ea1d8656a167fb6c.7z 59.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/efd470cfa90b918e5d558e5c8c3821343af06eedfd484dfeb20c4605f9bdc30e.7z 59.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/56ca5980ce60b930d9e578209968e59251c386d82afedd00644bef2b8ff650fb.7z 59.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2ff92874437b2f48b39a426e364b27bf24a6aa519b44f9128e624bd727173cb8.7z 59.2 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/c2454805fa90df13253d0bf20ddaab92c1c13e04b72cf74ad0998b76d4efc67c.7z 59.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/37e79e1ee7cde57cf3af80c54851fa3f9bea3a7208c5cdb5bd290d832f1c50c6.7z 59.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/83bf9444df0451c3b92f843dfa251ca05d6d0ff1140e06af47d148bd52df0c21.7z 59.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/804dceb3fa2b9bcf65595109b9465bbc.7z 59.2 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/bc82bce004afb6424e9d9f9fc04a84f58edf859c4029eda08f7309dbeec67696.7z 59.2 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/7fda0451e4d320cc34efcaaabedd6824.7z 59.2 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/7fda0451e4d320cc34efcaaabedd6824.7z 59.2 KB
- 2018/2018.01.31 - Comnie Continues to Target Organizations in East Asia/Samples/756952652290ad09fe03c8674d44eab2077b091398187c3abcb6f1ddc462c32d.7z 59.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/40532b5e33aa483c2a847ce1135186b74023cf1121bc3602ad63a544a69aed64.7z 59.2 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/e79bbb45421320be05211a94ed507430cc9f6cf80d607d61a317af255733fcf2.7z 59.1 KB
- 2023/2023.10.18 - Updated MATA attacks industrial companies in Eastern Europe/Samples/ad6da02e3a4c98a29993cceb7a10e7af002fb00df0cd2228f83aea4ccfdf94b6.7z 59.1 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/c1330eb733712935f47a125704c11149a1e09601791bce44ccb067bf19d43bb0.7z 59.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/df42b61e944577153f8cd248d4c0ffb4435a5260d058bd41c59a5092ad1fcc57.7z 59.1 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/a955d669aec2421a4bda6a1924b23d103bc8446e79f2a8c85b5187cce6f76eb6.7z 59.1 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/4d59945c7cf47cae3012807686bc999ba68e4cb1dad057ead89089e503284d40.7z 59.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9109ef9b4215e41a50d2118336bfc85174a495e099d182c744eef2d86a6449d6.7z 59.1 KB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/3b33b0739107411b978c3cbafb312a44b7488bd7adabae3e7b02059240b6dc83.7z 59.1 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/10e9d1eaf24ad3c63578d89f8b887adb47700aae02da1532c4842428725e77d6.7z 59.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ccb4c01129fcaa8944a947847cdd14abaa5124fea8b82162db9106979e6ab3f7.7z 59.1 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/859e76b6cda203e84a7b234c5cba169a7a02bf028a5b75e2ca8f1a35c4884065.7z 59.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc643d79dabfffb426dea72c481099ff0eb977b174ab5235c8fa2b4870780243.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/74ab680c1b6fd0daeb503c916258c22186e4f2c75325bf132c9c75bc3196b1c7.7z 59.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/1434fa8719602b252bb12e1e0023e86becada3b86ed07e1f7836fdf057dcebf5.7z 59.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3425c6be07303062135dc0a9bc03890c6b3ec4396decd7570aadaa95bd70accd.7z 59.0 KB
- 2013/2013.04.13 - Winnti/Samples/04f3fbaaaf5026df29e0d7d317194043.7z 59.0 KB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/219fb90d2e88a2197a9e08b0e7811e2e0bd23d59233287587ccc4642c2cf3d67.7z 59.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/c4ac4924544877cd100e53f1115c7df9.7z 59.0 KB
- 2019/2019.09.05 - UPSynergy - Chinese-American Spy vs. Spy Story/Samples/0b28433a2b7993da65e95a45c2adf7bc37edbd2a8db717b85666d6c88140698a.7z 59.0 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/e05f4529165e5a0d406449333cbb6de9d9af290005b34f8657c7ecd5f4867a7a.7z 59.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/4bcc727506706634b56cad358828037189898097c363e2ea2147ec253b81a009 59.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/674865c337f23ab23b7c866893d179467e5f834ee95a0952aaeb7fa7f3d34573 59.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a68735dccb378eba908f487906050bacedd73fa8f6503623048f03d71071170c 59.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/cf7d2d2efaf0eb483cc3152b568ebc45ca0540de2ee57ce3536ae20d7d4a268d 59.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/07663f8bca3c2118f3f77221c35873fd8dd61d9afa30e566fe4b51bcfb000834 59.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/8ccaade84c9c7d5955e8aa1a0d36542beeaed5b8f619aedf82f74e8fd5a5283b 59.0 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/cf32fb6371cc751b852c2e2e607c813e0de71cd7bcf3892a9a23b57dfd38d6fc 59.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/c145bb2e4ce77c79aa01de2aec4a8b5b0b680e23bceda2c230903b5f0e119634 59.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0813422118990d3333197c72d2999a16d5859f110da14176057a73727dad20d0.7z 59.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b5a416733b2944a452149fe93a5ec86a38d3bc3bd7a71403243e3bbd7cf1c9d6.7z 59.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/7142ca7079da17fa9871cbc86f7633b3253aeaed.7z 59.0 KB
- 2021/2021.12.09 - A new StrongPity variant hides behind Notepad++ installation/Samples/1380160229604c7d499372dd8192024451291d8bf54e87f19c9e2077b1f165c6.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/4ba7c0d32f870a1cea7ae630fc171a0f4c9b844a1f5f08bb322ee5e75713b93a.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/5c66a382f171162422ac869a48d2a2903a2c3a36280f4056da354b0706072f30.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/7790daa6919363d95e44145128c67d1002cd598746ae3daf7dc6d7dc781d5247.7z 59.0 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/46c8289301129c0833529495f4f3748b5adff78e18f1427654cb3b597352873e.7z 59.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5dd398b0a7e26d51b9823bae3bf365cc2b7da4693d2587f5ca762c95424cf547.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/05184813ce52dd1d86d808e444e87f1e1ac6e0bf34460208b52852b963b86607.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/13ad84b1c893f6b628c622b74bd1e300ff0b4a561ed4d5341c67cf5646a1a628.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/81adb71ca743d1e8dfa2e56d9a049bf722276e129acd6c684d9d6c85dd02af89.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/a091503006e3ba89247ea55799771c0a43a61713bd167256571a3f6f44655939.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/ab7719d622a3254ed7ea59f6ac88d472416bd31dbdc51066b6fcb4644406eb47.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/afe75789e1b12c98e308092b5dbc18b22fc2ea5db386015dd8f8f696bbc024fb.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/fbfbc78b2c47385a222e53ac5d24003155d73ca172f2967640f3541183c47d9a.7z 59.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/3f5aebcd4b96e70ce93a7e2de86559564850a9c425f7727ed480236e94b5893f.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/5f709b4c46af41aa77f59a486b95e6297d43c5e87984bf4cac7ffacff03bc4ec.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/6bf7e095fefd4540be63e3d630e45460be59eb9dfb2e97df2be60798b1796e58.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/78c02913c8655b31c69c35d510ea9d925421964b56d225ae9e6704e5cd7b5e6d.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/96b279e1d8074821392b8f01c40981b7d4dc061eadad98305208000afba130ef.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/a7358bb72d70cb4e90011f26b15ede41af271e63fe584635d8b638ec6e7babda.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/b06c94d478de44a5e27322852b3b497edaec55c87821de6af4e19edd32fd1ec5.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/cbadf79a7756da6f000fab3b9dd9bf17f799d35a019174ad2921f23b93b51f17.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/d1cd2ff5ce6946bfe36812f787b4ce4e5d4c133a085ccbe981fd2f16e75032f3.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/f694e70bdc4a10261ca5b8bcd65dfb5fbf60a56ad0401dd39b469a3d84f3848e.7z 58.9 KB
- 2022/2022.08.23 - New Iranian APT data extraction tool/Samples/767bd025c8e7d36f64dbd636ce0f29e873d1e3ca415d5ad49053a68918fe89f4.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/68ffe5e10f64256e4303a67d8174fae4e34b276626abca5a49268fb4a2ca1afa.7z 58.9 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/e6218c7793859bc7058ad00abb9e615dca0da896a6ccb53b0fef870e11166394.7z 58.9 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/16985600c959f6267476da614243a585b1b222213ec938351ef6a26560c992db.7z 58.9 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/0f866b3cd39ab6f53f9e98dfa12cda8a0ced0541422ad39bb062e82d6351e440.7z 58.9 KB
- 2015/2015.09.16 - The Shadow Knows/Samples/d37994ac8bb0df034d942c10ae471094.7z 58.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/67b96c2265e44ccfad708c9387570ab4.7z 58.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/52f09dc03fbc1a140b1b0410eebfe475ca00b7bed3db3f30c8010ec175d52af4.7z 58.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/3c92573668c7a22adb436d5deeca1c404d3af31b701c76c4b30b7f3ecc253595.7z 58.9 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/a4a1670c537861f7d5b0db115a7aa5fa.7z 58.9 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/a4a1670c537861f7d5b0db115a7aa5fa.7z 58.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/21f728da2f01dddd30b9a2653ff0e06063a818e4d10f0c0c0842954718322568.7z 58.8 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/0671a2b4ae1a94edca9f65f7d11199d6526cab1fd53911e114ab772900d8a583.7z 58.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d496e10f73254ed648e715bdb6bb09d433dd500faf8fb618040e86872931a312.7z 58.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/e23900b00ffd67cd8dfa3283d9ced691566df6d63d1d46c95b22569b49011f09.7z 58.8 KB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/c832462c15c8041191f190f7a88d25089d57f78e97161c3003d68d0cc2c4baa3.7z 58.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/539e8a53db3f858914cfe0d2132f11de34a691391ba71673a8b1e61367a963c7.7z 58.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/4e791f2511c9bd3c63c8e37aa6625d8b590054de9e1cca13a7be2630bc2af9ce.7z 58.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f00585d1133d8d21a32161b1087d853faf6e8f9302903142fa8700517297d0ce.7z 58.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/ac9e899656e625ff9887d5bd5b75d5172e4a80596f7bf0902477f355b9dc7a81.7z 58.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/eac776c3c83c9db1a770ffaf6df9e94611c8293cbd41cb9257148603b8f2be0b.7z 58.8 KB
- 2019/2019.02.20 - Lazarus Attacks in Russia/Samples/704d491c155aad996f16377a35732cb4.7z 58.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8195346e936284a72e498c834132008fd7c50859e024414558912879a3d6e3b9.7z 58.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2fe0eac1aaf4b02f8902bad62346e2a50ec5a322f6d7656007011c0df70b011f.7z 58.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/98a5f30699564e6d9f74e737a611246262907b9e91b90348f7de53eb4cf32665.7z 58.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/9e6011d6380207e2bf5105cde3d48e412db565b92cdc1b3c6aa15bd7bd4b099f.7z 58.7 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/c80289a1f293dceb71230cf0dbd0a45b9444519b1367a5ba04e990ea6acf6503.7z 58.7 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/54198678b98c2094e74159d7456dd74d12ab4244e1d9376d8f4d864f6237cd79.7z 58.7 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/7dc78caf515d1d3d2b84be7c023ccbd0b4fd670a42babcbcbd5a5ba65bbdd166.7z 58.7 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/60b679361db8413060cce8ad901006d5ecdf0d21.7z 58.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/371941ac528be5abe57dd6a1f410642ce079d9e732dcb20501f7c7340082c3a2.7z 58.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/6146aedfe47597606fb4b05458ec4b99d4e1042da7dc974fa33a57e282cd7349.7z 58.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/89759e56d5c23085e47d2be2ce4ad4484dfdd4204044a78671ed434cec19b693.7z 58.7 KB
- 2022/2022.02.03 - Antlion - Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan/Samples/ehagbpsl/55636c8a0baa9b57e52728c12dd969817815ba88ec8c8985bd20f23acd7f0537.7z 58.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/29d6f1c40c1f4226444457a8b20dc65c6d8ce98406fa100560bf578adafc89e7.7z 58.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/4b431af677041dae3c988fcc901ac8ec6e74c6e1467787bf099c4abd658be5be.7z 58.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/67cd191eb2322bf8b0f04a63a9e7cb7bc52fb4a4444fcb8fed2963884aede3aa.7z 58.6 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/942d763604d0aefdff10ce095f806195f351124a8433c96f5590d89d809a562f.7z 58.6 KB
- 2015/2015.09.17 - The Dukes/Samples/50f8ea7eb685656c02a83420b3910d14ac588c8b.7z 58.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/6bcf242371315a895298dbe1cdec73805b463c13f9ce8556138fa4fa0a3ad242.7z 58.6 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/e9bd74e4609cdcaf77e191628ccde2124be03a8daf38f1615df6fe7d096b0fba.7z 58.6 KB
- 2019/2019.02.18 - APT C 36 Colombian/Samples/455be8a4210b84f0e93dd96f7a0eec4ef9816d47c11e28cf7104647330a03f6d.7z 58.6 KB
- 2022/2022.02.03 - Antlion - Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan/Samples/ehagbpsl/e968e0d7e62fbc36ad95bc7b140cf7c32cd0f02fd6f4f914eeb7c7b87528cfe2.7z 58.6 KB
- 2021/2021.01.28 - Lebanese Cedar APT/Samples/1316d35f6472eb323ae2c8b75199fbb5.7z 58.6 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/5e44f769aa9a745ade82589bbbd17c3687f2fb7c08b1043d8c5c44d28eaa20a9.7z 58.6 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/809C53F71549D83ED8AB5BAB312249212F6F4149.7z 58.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/757391d1ea929e429ce5146c9c5b106238cb4227da93741dd204ebd12aeb26bd.7z 58.5 KB
- 2020/2020.03.11 - Operation Overtrap Targets Japanese Online Banking Users Via Bottle Exploit Kit/Samples/7f505a1064ea09daba577aa553efbf3385c890ab5aac2ace6ef3e927f480fb87.7z 58.5 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/fa9cb5608841f023052379818a9186496526039bc47cac05a6866f5fb0e70fc5.7z 58.5 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/531e54c055838f281d19fed674dbc339c13e21c71b6641c23d8333f6277f28c0.7z 58.5 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/f59dc209ee236e5ed78f83117865164e57a223f742c75f57c20d3da4cbe179e0.7z 58.5 KB
- 2017/2017.02.12 - Lazarus & Watering-Hole Attacks/Samples/1507e7a741367745425e0530e23768e6.7z 58.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a22db097ed61983fef0578ef39376d23a653f6ed6c16075b149549553c31139.7z 58.5 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/531e54c055838f281d19fed674dbc339c13e21c71b6641c23d8333f6277f28c0.7z 58.5 KB
- 2021/2021.08.19 - Shadowpad/Samples/531e54c055838f281d19fed674dbc339c13e21c71b6641c23d8333f6277f28c0.7z 58.5 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/7fe15a576c751102f77922443cffb4871a63eda731ad928ce25c2dc71c734e36.7z 58.5 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/4604b504e657066a65b3fc2061a8cff0b8acdf8ca5895f2e66cfd4a5306b4f6a.7z 58.5 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/fe1c8b01f5abc62551b0a3f59fe1675c66dd506d158f5de495a5d22d7445e6e9.7z 58.5 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/080fcc70c11248eaf34bd30c0dc9800b0b1742fe92c96c9995a1c73c0adf2336.7z 58.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/c4b73d2102c25e31e3b73a8547a0120e1d3706eed96392acb174ecbf1218fa37 58.5 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/5e082d1c85e591aebb380d7d7af56000ac0ef5fc32e216cb5fe7027bb9861743.7z 58.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/99017270f0af0e499cfeb19409020bfa0c2de741e5b32b9f6a01c34fe13fda7d.7z 58.5 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/09f0e82a3bad997c32605a1d3f9e40a0489b587af188fd05d4506358f2e890b4.7z 58.5 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/233FF39DDE5A13CBF78EC1E9C020CF3CF18084E7.7z 58.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/95c8ffe03547bcb0afd4d025fb14908f5230c6dc6fdd16686609681c7f40aca2.7z 58.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/fbc4d59566cdeecb853bb6d2303856e6b7d19deee7b37347f1719a29b1c317b4.7z 58.4 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/465a59b7a97364bc933703a8fda715090c6a927f814bc22a0057e6a7134cb69f.7z 58.4 KB
- 2017/2017.02.12 - Lazarus & Watering-Hole Attacks/Samples/911de8d67af652a87415f8c0a30688b2.7z 58.4 KB
- 2017/2017.12.11 - Money Taker/Samples/98b6f9172ca273deef324f032a8e992b6e6ca3c6542449a48246b3646b6c8cb6.7z 58.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/efa42b76c35ac574c1b4b9770b5aefef2a6315e235f1e05f8b330d41ab76fcc0.7z 58.4 KB
- 2017/2017.02.12 - Lazarus & Watering-Hole Attacks/Samples/1f7897b041a812f96f1925138ea38c46.7z 58.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b2d4d729dc17d59c499bed1058441cbd02b1fd0548e1c3661158840f3d5d5e0.7z 58.4 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/d7b8c3c986495a814c9b8bd10d3f5eef.7z 58.4 KB
- 2017/2017.02.12 - Lazarus & Watering-Hole Attacks/Samples/cb52c013f7af0219d45953bae663c9a2.7z 58.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ee9a5e464bb33e59b5a69256e4215bcf303aa75d99bdd9d652a5595aaa1f9e8.7z 58.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e81dadfcfc8a9b12b992f216b3ed3c04bd404e77e5b690d601a27c71a7a2967d.7z 58.3 KB
- 2022/2022.04.20 - Shuckworm Espionage Group Continues Intense Campaign Against Ukraine/Paper/symantec-enterprise-blogs.security.com-Shuckworm Espionage Group Continues Intense Campaign Against Ukraine.pdf 58.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/FEAB6E92B905114980B5633F8742E4A7DCD0B4FA.7z 58.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/da7acec9380c8479d1131fdcec33107ecfac90c51e6fab9cb1a2e24b3098a606.7z 58.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/c1919e6f2e05feb9dc9b6ab9f81dcb2f.7z 58.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/bfda1ee97b4b32aef6bc0e9e1fc640807be2e57c0445cb3cafa6686a1caf4d6b.7z 58.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cc217f64de08cad558259b605a3955cd7cb281b52dcc50cbfb2206de6493d5c9.7z 58.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e0eece8886effa22da4b85d7707017a1f4282a7787fe7c44f65876be3ea14cdd.7z 58.3 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/bc8fec92eee715e77c762693f1ae2bbcd6a3f3127f1226a847a8efdc272e2cbc.7z 58.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/fe56fa9266ddd1f9a864eabac6174815fd5315e6978067a4592b8949ea321270.7z 58.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4bc87443c8b2440dbec1a1c5079b78f92e7758df236520787062a9a760c98459.7z 58.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/3966f669a6af4278869b9cce0f2d9279.7z 58.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c7f2cb7fb3ce23e7144c1ff6bffa3dc013d706be2d78ed7da3c07064c71aa08c.7z 58.3 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/CE7F96B400ED51F7FAB465DEA26147984F2627BD.7z 58.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/379204894c709f24df999e664a7491b13e843c09c661ada886c53743c34a05d8.7z 58.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0c06e129902925c7ebd70e93d4d09707add781d8bd89cd557cda023045f3853e.7z 58.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c5c69cbc20f10e3f2b5dc87e6574204199ecfb8426b6a8b5e1dbadd79640bc1e.7z 58.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c5aef7cf92dfe4d5be086d9dd75f960e54024499ca86d768460ddcdefe59b751.7z 58.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ea48a7d33f2598eda29e587da28c523914b12fc6dde5fa04eea8c8acbf3fa083.7z 58.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b2a0a6add0f70c8470f4598544d1368533fbbba29af62b84434a59b867930754.7z 58.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/67db8a1398d4a54f1d1e4ee4e3f729e3f48b1d60380e478d61656fa2ad119df2.7z 58.2 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/634977a24e8fb2e3e82a0cddfe8d007375d387415eb131cce74ca03e0e93565f.7z 58.2 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/cea1a63656fb199dd5ab90528188e87c.7z 58.2 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/8be8a6f8fe7c182a5017040aa8c8cfc9cefbcf8f3d1be932c7e710101c34d57e.7z 58.1 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/9cd8c5d34fd460dd0e240f5e54ade689d808469d6da5e0bd087cc71e6f851c6a.7z 58.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/47cabe69e7fc40004e5dcc3b6f61b7a0c165b6e505f2ba92e147072157af4d9e.7z 58.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ffe577ed01255bf462c0257a2333e6a0c1cf3472c92171885fdad45ae958e56d.7z 58.1 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/3535f45bbfafda863665c41d97d894c39277dfd9af1079581d28015f76669b88.7z 58.1 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/7ce746bb988cb3b7e64f08174bdb02938555ea53.7z 58.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/7691ae0369ba3b17198c98ba7059c26a.7z 58.1 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/b4da1c3400b48803b41823feaf6085e8.7z 58.1 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/554450c1ecb925693fedbb9e56702646.7z 58.1 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/554450c1ecb925693fedbb9e56702646.7z 58.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c60adae680ccdc3bbf16a91eb686c798b7fc38c7acf2cf99da66a9e65eee7128.7z 58.1 KB
- 2013/2013.09.25 - APT IceFog/Samples/219738275b9dfbef6be8b65473833e45.7z 58.1 KB
- 2013/2013.09.25 - APT IceFog/Samples/7ec89be945add54aa67009dbc12a9260.7z 58.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/e579157fb503b5cbd59ce66f5381575c.7z 58.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a50868a4566b634026e472ce2129285b12b500d0472a22b97cee2e79d330b4e7.7z 58.1 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/CobaltStrike/44fa4d2db0b68a0638e0d28594fd446ef2615755c9fc001e7e2e80feea3052ae.7z 58.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5bead81f2731dde548f7402232618b06f1d2ac423aacdea20396fa8a15a0c123.7z 58.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/de26d1c03bdcbc3059de02cda9a24e75dea077a40c51d5ef7e908dca33818883.7z 58.1 KB
- 2022/2022.11.25 - Analysis of APT-C-60 Attack on South Korea/Samples/74b34adf28552f380163346c151c7dfdcac70e5df2187374113b891e7740ad91.7z 58.1 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/5c66d34e0874e9c28f80f91c197a07db3acbdb22e7d822f669ef75d6db0f0044.7z 58.1 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/ad2dda9241cd6c0e879ab665d77ce13c.7z 58.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/11d7bf29f1fcbacfae77f1d724813e1a333d88fc.7z 58.0 KB
- 2016/2016.08.08 - ProjectSauron/Samples/7cc0bf547e78c8aaf408495ceef58fa706e6b5d44441fefdce09d9f06398c0ca 58.0 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/2c0cfe2f4f1e7539b4700e1205411ec084cbc574f9e4710ecd4733fbf0f8a7dc.7z 58.0 KB
- 2023/2023.04.26 - Evasive Panda APT group delivers malware via updates for popular Chinese software/Samples/2c0cfe2f4f1e7539b4700e1205411ec084cbc574f9e4710ecd4733fbf0f8a7dc.7z 58.0 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/739c3c176417b6c974714a7469f16cb1db3b689fcf34c98c5b185d37e77ceeb0.7z 57.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/db7a3192243a298fd6306541b18671c5db186a74de32bbcabbfed1cfa422b157.7z 57.9 KB
- 2022/2022.12.23 - New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and Detection/Samples/c7c6ea40ce0f0f540dae8512b1b26f32f465eb70ec248aa540d119e86356afb4.7z 57.9 KB
- 2024/2024.01.19 - Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard/Paper/msrc.microsoft.com-Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard.pdf 57.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/eb630954eca8187618ea8c81a6bc260ef45af95ae0e52306e7e9a14ce51885f1.7z 57.9 KB
- 2020/2020.07.29 - Operation North Star - A Job Offer That’s Too Good to be True/Samples/ecbe46ca324096fd5e35729f39fa3bda9226bbefd6286d53e61b1be56a36de5b.7z 57.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5cbc42e68adfd11c7054674a027eae6594bf8f116568d1718976d3465e7675bd.7z 57.9 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/6dfd06f91060e421320b6ebd63c957f0.7z 57.9 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/f32b0d71274ea93f27527079371e5e926e8d6a6f29d84ac602e48da0332c9f4c.7z 57.9 KB
- 2023/2023.05.31 - Dark Pink Episode 2/Samples/6d620e86fd37c9b92a0485b0472cb1b8e2b1662fbb298c4057f8d12ad42808b4.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/736ea4918754271584615622fca280fb272f613f83bdb2b867fe1131482b4c3d.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f2a712b804c838abf68be44c14d58aab4aa7873c8812fd1f2a9cf0fb112bfc79.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/fe20054bc1bfe3feee965833b8af2f35acdd2d9a9f28a0ecf307494ac6e1b664.7z 57.8 KB
- 2019/2019.03.12 - Operation Comando/Samples/1c30a54a8ad30faff0a7b309d377127ed739ea80c510d7526bbb5cbe6ef5cfc9.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/435a6b2421306dc072505c728ac7ce8afe99e0285b14730055942eec6081c5ab.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5a58e0bb60630fcb25ac0c57df0558eca7376376ccb93513b1aa6e1119f49b26.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/72311ef28d4b489360c8db938dc45650f95733a8ed316f53a759b3928e8e73e9.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d2f237743c9bf65873afa65a45f02c01fd91315e6d7406fec02dc50c3255ab9b.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/da8c0a6ac025e95d408e72e2656d4cad02d4a3b4027ecef9d97c1a12311f37b4.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/dbb88de4201933bdb099b21f91786be636b6e4486765f023abd3319300ed0006.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e3c1d82108339e1e923bf13986593391b732f4b0dbfadb3612eed6a40123229f.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7cbc7453ac42556c52a88011cca5e634d86a3f5398e44c8d33b3c08f0ffde633.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7da877e695e8793bc185b134468fe8f391bbc13d34b382c6f1bbd24dcd8c34fe.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b2936d7135282236bbafd816a31892ca254d768ac69fda4d25f1ce69d4948919.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e40f4ece3574f58a121d4d69162c036d4f903354f77836e8ebd570db01defc87.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e42fbcc86cd6efa1594057d920aedc6deaeb02aa03df675a9c11434a436c464f.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/3e4d1839a2882f831e04ea51082df3e4422c2b1d12daa5a8a8de7b48b5419c47.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4c09f544d3d0775933d2e0be26e1d308dc302b231b01dd1ad1da95b460c24bc3.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/50ab1dadecf027533a17ccd2f4c9fb571432285567c914fd81540b8fbd9203bc.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ca63965941add686c00e72a57c4af9c1d1861ecfe36639190efb56810d3cee57.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d1a9e47c59b13160bf062ac7d2b2552655e0aef751c1d92258f591114e1a48bf.7z 57.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/20088b203a7c768a7cbdef63a9b0cdc2283245fc74d1bf4002e3babfdb9d5f1a.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0d8a1610fbe90831d4aae127563c8b6d0f0fe85aae3cd7062013f74cf38be4f0.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/60d2a00005ccfeb478a073ac485a66ebdf8498284f7bc59213251f77932f7306.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e5c522e14a66c7ee82d5e68db74f8b44d1a8e43e4a674b17a8405b21a9845bb4.7z 57.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/4a0fa9be43cc84b5beb0b484227edfcb.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/007988b1ffdce1e161071f92a130b64650735a5eed6445806c2c967d0902c286.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/012b97bac3f23e63bcf1399f49d559ecf7523bd9a8693f1c483f1f1db79b8c63.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/02df57cb16dd7c4b42e45fcc77638e460001f8cc53b7436d4e2f978f528b8e0b.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4b5fe7497864d07f78af15fa3e1aa3702b303b89f9644624871d83dd0f484749.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/658b2e2ff815267582ca2e09c1ecd1ce18d10757e196999ae1a471221645ae6f.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/8ee40eb0e93a94fbac47c990a0944b4d40e408bfe77a447fcc18c50dcb430347.7z 57.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/92aadeb4fb086bc672e28de288ab684990d4efbd43cdd94380037e4990a14b3f.7z 57.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/c66ef8652e15b579b409170658c95d35cfd6231c7ce030b172692f911e7dcff8.7z 57.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c377923108a2bdae1c06819eea9db49ea7883537a31d92a904405f6d813ab4b6.7z 57.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3c0bba029f0d9a95833570464367d53e62c26a0fda7ac4e686f56818c9b23662.7z 57.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4ecc4291bfe7d84305c2f5ca4f4b0875f45460b2f1ff1cf31545a1040acd2bf3.7z 57.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6bdf56146d57a961fd43280412baeb7843ca5b69a931e83bcd94c24f27e8457c.7z 57.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/70ae56f2a798773d11ce986b6cacecd2e95301a13d535118818d5aecfcea2f97.7z 57.7 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/ece0e176e1ccf594b902ef1138f65365b92ec0bfc7aa4e138c9e4034311f3099.7z 57.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/66dfa8425a6df33f8278c6b3ae0fd83b49ec493a781f7e0c02570771e534edae.7z 57.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/43911f3a36ede4a5c71a82c27a49e68cab0d0a309d934fab07d9655b30978de5.7z 57.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/6810a249c8905564bc4b143d87ed539e922545a9bb7126ce9159ebcde9695aaf.7z 57.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/94e829c84786c6a10a7552d591a08b577921d6d6b8942a48cac2a3cbdfef8107.7z 57.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b13d138b8e2d9c9aefc787e6cf7bafc61826e1259ee8f512dbae58eb86db7b97.7z 57.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf12380bb2cd5c4165215b3ef1c917537d33913b8dde188f9ff087860f79f027.7z 57.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4be2d7cc2d715d7e5b87eb21f0c984f4da961d63aec448c790800fc1f76f2b98.7z 57.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/16c3a7f143e831dd0481d2d57aae885090e22ec55cc8282009f641755d423fcd.7z 57.7 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/2d29f9ca1d9089ba0399661bb34ba2fd8aba117f04678cd71856d5894aa7150b.7z 57.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/b67411da3ddfcae9f2a20935619e5c4a.7z 57.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/feed97cd84fc37243b2c1c6ebf1963d9b8876f85d4cc17d9cd19e4a12a112e26.7z 57.6 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/0fee562cd821f53e864e02b00a59780aed63abca9f7502678fca9bf47b8b12bd.7z 57.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/75b390dc72751a062e8106328450ef87.7z 57.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/af0a44d8fe436f61efb8652e00446cbef66952dec560e130e6b591c6b2c680ff.7z 57.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7210e5f156edc64c7c58322a51ef2664ab686b7c320b6141b2cc8ea2333ae212.7z 57.5 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/7c29f4a79f74f8b299fb9e778322b00221e9992d0ac6d2bd915da6629516fa2f.7z 57.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/958f524c3de998ffd733216da0acc3cd5318a9cc3381eda8cba302a511f2892d.7z 57.5 KB
- 2016/2016.10.26 - Moonlight/Samples/50B1E6E24A1DB4D68A2D51BD7115BAA3.7z 57.5 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/0ae4ce8c511a22da99c6edc4be86af1c5d3a7d2baf1e862925a503d8baae9fd7.7z 57.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/7289c160582f010a3c7dbd512c5d8a09.7z 57.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/2504320598b8e603f46936037491111718907e98.7z 57.5 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/1c6ef040cd7121915245677eef5a3180.7z 57.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f6319fd0e1d3b9d3694c46f80208e70b389e7dcc6aaad2508b80575c604c5dba.7z 57.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6a810935475ad335149774f7f9ded66bba04468bcc9678ef2c0e18540ab1370d.7z 57.4 KB
- 2013/2013.03.20 - TeamSpy/Samples/5cf7f2aaaec7c97076259f76b726ad1461c021752f0d606aedd6848f77630fc7.7z 57.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/5c371a6dfb45f188fe8e6da4fee9300d.7z 57.4 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/5c371a6dfb45f188fe8e6da4fee9300d.7z 57.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/66ad65fa6ebe292a692dbfd174d3d1fe969cdad80cbf26ef1f27fa56cb567a85.7z 57.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/ad0f9ba1a355c5e8048c476736c90217.7z 57.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/eb621eeecafd25a15e999fe786470bf4.7z 57.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/f0bd6a4a3728c955bfb74b1e534d298b3faef9e00b688d96022b063d544499e8.7z 57.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/eb621eeecafd25a15e999fe786470bf4.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4cbb331088ecbcb2c2ac7292237f7e8aed66b1b55fadc38cd5217de4dcd6c6d7.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5d73d14525ced5bdf16181f70f4d931b9c942c1ae16e318517d1cd53f4cd6ea9.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1a6c3e5643d7e22554ac0a543c87a2897ea4ea5a07bc080943a310a391e20713.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/242b9ad38179aeb440489f731edb249f24a91141ebb5507dfcce7138175d8a61.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/456058f37fa0fa3154f77ff9bb0c962bfde2704c3d48117e20594ef91a51030e.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c34ad273d836b2f058bbd73ea9958d272bd63f4119dacacc310bf38646ff567b.7z 57.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/10254385e980f8b0784e13a5153e4f17.7z 57.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/10254385e980f8b0784e13a5153e4f17.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/022697160878f331952576c86600ed8e6bf34527fbe827371a26f2068d965ee1.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0b860af58a9d2d7607f09022aa69508b0966a1cc8d953d3995a5fe07f8fabcac.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/113d705d7736c707e06fb37ac328080b3976838d0a7b021fd5fb299896c22c7c.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2678fc2d47842e74ecbb5025506e7d7d783f60840cb47e9958cb9ec20dbe28c3.7z 57.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4c5b8c3e0369eb738686c8a111dfe460e26eb3700837c941ea2e9afd3255981e.7z 57.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/19e137dc5974cfad5db62f96e3ba9fd1.7z 57.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/77f8c205a29555be6abcdc911674ff2dee4c10306f0c23d0c63e81e9cd1184bd.7z 57.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/ee5e08eb83d126701948916b4de29c468541438bad48d0871c29e9b9dac83268.7z 57.3 KB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/583F05B4F1724ED2EBFD06DD29064214.7z 57.3 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/78cc364e761701455bdc4bce100c2836566e662b87b5c28251c178eba2e9ce7e.7z 57.3 KB
- 2023/2023.08.17 - Cuba Ransomware Deploys New Tools - Targets Critical Infrastructure Sector in the U.S. and IT Integrator in Latin America/Samples/bd93d88cb70f1e33ff83de4d084bb2b247d0b2a9cec61ae45745f2da85ca82d2.7z 57.3 KB
- 2019/2019.09.24 - DeadlyKiss/Samples/6373cceae42086db2ec0d7d801540206ad7cd16130f0fdc0bf1d5e20cca876d6.7z 57.3 KB
- 2019/2019.09.24 - How Tortoiseshell created a fake veteran hiring website to host malware/Samples/6373cceae42086db2ec0d7d801540206ad7cd16130f0fdc0bf1d5e20cca876d6.7z 57.3 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/5d0872d07c6837dbc3bfa85fd8f79da3d83d7bb7504a6de7305833090b214f2c.7z 57.3 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/60b65ebb921dca4762aef427181775d10bbffc30617d777102762ab7913a5aa1.7z 57.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/59ea83af14989aa95c66980682f08d5545afadac16b8f5fc523cf76fdc9d6f34.7z 57.2 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/0046df35f66a3b076d9206412be2f1f7ea4641d96574e7b58578c0c0995d1feb.7z 57.2 KB
- 2023/2023.11.09 - IMPERIAL KITTEN Deploys Novel Malware Families in Middle East-Focused Operations/Samples/32c40964f75c3e7b81596d421b5cefd0ac328e01370d0721d7bfac86a2e98827.7z 57.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/96122609669594043d548f40e8261d6912b9e78ffe772abfbdf8e502ce776cce.7z 57.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9033c9a4735bf0d13d6d5463798aec0098db7a229919c01a422fe3ca7a67c052.7z 57.2 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/8d6e31c95d649c08cdc2f82085298173d03c03afe02f0dacb66dd3560149184f.7z 57.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/c9d3cd219021d0a64716c185ea38105d3f17e97e.7z 57.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e3825a91ea1387e4247f7960afb62320a438d453df955a3ec25f590843782f38.7z 57.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0964887f6f709f9c3f11701412acb9c1.7z 57.1 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/4c52957270e63efa4b81a1c6551c706b82951f019b682219096e67182a727eab.7z 57.1 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/0d51b90457c85a0baa6304e1ffef2c3ea5dab3b9d27099551eef60389a34a89b.7z 57.1 KB
- 2020/2020.07.22 - OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory/Samples/e53cc5e62ba15e43877ca2fc1bee16061b4468545d5cc1515cb38000e22dd060.7z 57.1 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/adb1e854b0a713f6ffd3eace6431c81d.7z 57.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a4365ea85c2a5435c3659a9070f87549df5bcc241c57d43ebd270d6c45cd1334.7z 57.1 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/14acf544c4f04b82a951da4c09a3baaa3049030e9e4b4d12ece5d856b03b58d2.7z 57.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/09cfcc51dd91c7e16f8936f9f47842276974e0d5fe993566911e031b37e98d63.7z 57.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/09cfcc51dd91c7e16f8936f9f47842276974e0d5fe993566911e031b37e98d63.7z 57.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/50d5cd656ba4061b85e048667bb9720ad0ad309116c591c3158726a165d83bae.7z 57.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/5e1e97fc52d2a0eed9272dc4b5603d2a5c142326cc3fb8fa22fb70902e9d056e.7z 57.1 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/c24815aed025eac9ff8946e8c9ca861eb6aae691959204893056aece6f71a1eb.7z 57.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/50d5cd656ba4061b85e048667bb9720ad0ad309116c591c3158726a165d83bae.7z 57.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5e1e97fc52d2a0eed9272dc4b5603d2a5c142326cc3fb8fa22fb70902e9d056e.7z 57.1 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/bb4628f0b29d906f1ec4c41a5fe5f7fe1b53432b765d5ef0a560e8d2ef5e5541.7z 57.1 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/50733868622234239cedcaaf56a6a980d4caf95e0122ffdfbef1c8f4e0ed0006.7z 57.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/0fe745b26efe3c4d82389d10c43e5755a30e1a794d920a807915313f049048eb.7z 57.0 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/34ef6ca151453369a321fee1a17450808b40bd35b6fa16de79742d88e382c31b.7z 57.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0fe745b26efe3c4d82389d10c43e5755a30e1a794d920a807915313f049048eb.7z 57.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/34ef6ca151453369a321fee1a17450808b40bd35b6fa16de79742d88e382c31b.7z 57.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/e4c55a5b1c07d93b2ae956f7404279c1a68344e7d27e6a3aa917c79c17f7fa05.7z 57.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f8f4f779772aa090bc8542f057795c438c114b3d8e7fc6f9fe2bcc27f532fc1.7z 57.0 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/b2e35df4e3b4317cbc35001897c6cd53d428416b03639bb65933e3ce1f160fa2.7z 57.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b2e35df4e3b4317cbc35001897c6cd53d428416b03639bb65933e3ce1f160fa2.7z 57.0 KB
- 2021/2021.10.20 - VNC Malware TinyNuke TightVNC Used by Kimsuky Group/Samples/16c0e70e63fcb6e60d6595eacbd8eeba.7z 57.0 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/482d41c4a2e14ddc072087a1b96f6e34ffda2bfc85819e21f15c97220825e651.7z 57.0 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/17396e2081bc907bc0cbda0c4fa360647d3348a4fc6ecc8f25d2c042ce039b97.7z 57.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/17396e2081bc907bc0cbda0c4fa360647d3348a4fc6ecc8f25d2c042ce039b97.7z 57.0 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/eb1aa241b4a482ac44b27ce38eabccb7.7z 57.0 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/eb1aa241b4a482ac44b27ce38eabccb7.7z 57.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e8eaac55c727bf0aecf73c0e834db4432d914c8f3824b6971a4479550c97a824.7z 57.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/b4548a933d5a59d096d75ad4c6aec1046017a62ca2a1d59edd2d97d760dca1eb.7z 57.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/89f1a82f4919db731cc4a5c5a71fbe1a9a1d362b6da61b018c89ea2cd26c0de3.7z 57.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/fbd66a4f385e8c573c51c19a49c7e9c2ffa1639f4648721591b7ea0af845a313.7z 57.0 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/c344367b9a436f69e70baef4ff6cd4930167a00785ab590a36df2738312229f9.7z 57.0 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/a34d525492d589e8d37f63134fdcec9371404d996d78c09025a76ae0806e38d1.7z 57.0 KB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/f9e9c4e45697880d8f601096e9dfc90e46557dcc.7z 57.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/c72bf8537fc189b81855666d7f59ad8e24011c735921a15932275757a485e7a4.7z 57.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/6638cbb2f3c00eaa37faac6952aec795.7z 57.0 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/645c3ae40a8572fc18ba5808e000dbd52fb1ffff679c044c497189abbcc5c549.7z 57.0 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/d2426af686785808b956450388c6be912a2402d074d6c9d5786f49efae66c5d7.7z 57.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/e843af007ac3f58e26d5427e537cdbddf33d118c79dfed831eee1ffcce474569.7z 57.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/d9cdbdaa8887140882a14fa3b25667fe.7z 57.0 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/a60455d7cc8c1fae39b4aed818c57afcf6c37244424acf75c860c90e2044dd9d.7z 56.9 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/4ee465d58613c03c15c0e92728bba76a065149d4773a1ce59c76d414d70fb190.7z 56.9 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/6d4af9f7e14e1ae7f871cd0bcdd87927cde8d236fd9d37e76554729abe3e31e4.7z 56.9 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/9ce65cced9949cef6b69f86542533e653b91ce7d43cb6b51e8ae402b6dadf651.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/42f9375f6d99d92955766edf5aa6f88a.7z 56.9 KB
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/a54e0352653146371efd727ca00110577f8e750e92101462e246f99d435b6172.7z 56.9 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/904d237729d99a5eacc6b9721ed6d4914f303131cc855ead12b21b0b9c8d3332.7z 56.9 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/12e670dc36ac50e86a58f759fa4a5de25e574227a19e1942aaa788c82540a910.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/f17def13d45cb90ce271c97703e5ca62.7z 56.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/b29556856203049b9e7b05e01f5ae73f.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/3e29cba37a988686990f7a38b2cf5a1c.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/fe305324ca36c922cbafdf12ed1916b1.7z 56.9 KB
- 2022/2022.02.08 - Ugg Boots 4 Sale A Tale of Palestinian-Aligned Espionage Proofpoint US/Samples/2e4671c517040cbd66a1be0f04fb8f2af7064fef2b5ee5e33d1f9d347e4c419f.7z 56.9 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/69d5123a277dc1f618be5edcc95938a0df148c856d2e1231a07e2743bd683e01.7z 56.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f2fd2beaebaa7f2a6f00c2118ce653fe0f853a6a643ab804f5b8bf7695c9c72b.7z 56.9 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/79f02a935266a6a8322dec44c7007f7a148d4327f99b3251cba23625de5d5d5e.7z 56.9 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/a1ce1b78cc1a9d6092b086f2d0796cde519033ec0935d9cecdea86b6cda87882.7z 56.9 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/fa71584f27f5eacca9f3d5644fd06ccebcc14b8394efeaccd38259f8382c26e5.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/0629ab800ae234a056b8c3ee1b6d4e45.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/62476fd062f43b470997b5df1f1796bd.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/8c13f1a357248b0eb5da35d11e2a8f4d.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/d5c2d195693c5b55436c26bf68106128.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/f4831a0983e28ad14e16050e75893cb0.7z 56.9 KB
- 2018/2018.12.12 - Donot Group/Samples/23386af8fd04c25dcc4fdbbeed68f8d4.7z 56.9 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/123ddaeefd339fcaddecab0be8a5910bf4b8d76b6ab7f78c178f9fe433fc36d4.7z 56.9 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/6b0a28fe1954ae41e17ffd6b83a2ac7112cc98b64ba6b2a05448d200b42bb2dc.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/4690cf81166147801ffe3226e7c619d0.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/63a423c7785015c658c598af4d25a013.7z 56.9 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/4a5f9f62ef8dfae47b164a4d46d242a19a11061284325e560df22b4da44bb97d.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/74b5784591c2396ba9ee4be426d718d4.7z 56.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/9f6c3889e19cc7c9e0a09a8a12a65e77.7z 56.9 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/1af0958f8590b626bedfcd1972cd3ea49d9576db86f1e768e5520f9615d01a19.7z 56.8 KB
- 2020/2020.06.30 - StrongPity APT/Samples/25ab473656ed395424a1c7db6717ab88.7z 56.8 KB
- 2020/2020.06.30 - StrongPity APT/Samples/3c9061b7f93e2f96547959564211820f.7z 56.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4fc5e6a9760e1b26151af01ebadd0d916907d19e6168940d99448250f9fa180.7z 56.8 KB
- 2020/2020.06.30 - StrongPity APT/Samples/06f259b09f22a1ef1d634a3c7f657e2f.7z 56.8 KB
- 2020/2020.06.30 - StrongPity APT/Samples/900d937455c62807fb4b0b0000142d37.7z 56.8 KB
- 2020/2020.06.30 - StrongPity APT/Samples/e43d847aeda31ddd94fec050f4e887a9.7z 56.8 KB
- 2020/2020.06.30 - StrongPity APT/Samples/fb64b106e15a9848983435509f4bb887.7z 56.8 KB
- 2020/2020.06.30 - StrongPity APT/Samples/4940c5a1ac1d04f47f17b3cafe7a53bb.7z 56.8 KB
- 2020/2020.06.30 - StrongPity APT/Samples/69b5a2c62a1bbe121f039061e4e660aa.7z 56.8 KB
- 2020/2020.06.30 - StrongPity APT/Samples/a7fb9e2061127f1e74c4d34df07d0d19.7z 56.8 KB
- 2022/2022.09.15 - F5 BIG-IP Vulnerability (CVE-2022-1388) Exploited by BlackTech/Samples/9603b62268c2bbb06da5c99572c3dc2ec988c49c86db2abc391acf53c1cccceb.7z 56.8 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/b1800cb1d4b755e05b0fca251b8c6da96bb85f8042f2d755b7f607cbeef58db8.7z 56.7 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/3d2738ff73af2bc88cb9c396b31f6991177cd869f9ca7ab44203f3721b98f8c2.7z 56.7 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/3d2738ff73af2bc88cb9c396b31f6991177cd869f9ca7ab44203f3721b98f8c2.7z 56.7 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/c3b0b1fa477f54168b44465894a4d04ddff95740c3c4c0e25ab4e11668865c6e.7z 56.7 KB
- 2019/2019.10.31 - Calypso APT/Samples/0D532484193B8B098D7EB14319CEFCD3.7z 56.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/64fc13ff73f21ee41bf518b8cb07a651abb28137fd4a53065487cfb53cb98a46.7z 56.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9d03e61a18fcdde0b207ac6cc284fdd77d73f47fab2e3076b538b9b1bcfbbbd6.7z 56.7 KB
- 2023/2023.04.21 - X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in US and Europe/Samples/277119738f4bdafa1cde9790ec82ce1e46e04cebf6c43c0e100246f681ba184e.7z 56.7 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/e3f134ae88f05463c4707a80f956a689fba7066bb5357f6d45cba312ad0db68e.7z 56.7 KB
- 2023/2023.12.13 - Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally/Samples/c37c109171f32456bbe57b8676cc533091e387e6ba733fbaa01175c43cfb6ebd.7z 56.6 KB
- 2015/2015.09.17 - The Dukes/Samples/c8ae844baea44ec1db172ae9b257dbac04dcbbe7.7z 56.6 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/a13669d5f8f5d5b67f72b1e5e83e9eaa28ad3e23a9757f2484ce7f5878af2251.7z 56.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a13669d5f8f5d5b67f72b1e5e83e9eaa28ad3e23a9757f2484ce7f5878af2251.7z 56.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a3baab16dd814f5f467e54cfda051cf6e823c40f15c7df0fa4e0717e2fbca6d9.7z 56.6 KB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/763c954e7993c6b4f1f954dd983b8b3d460fadf8ec24587cded98d1899abe55a.7z 56.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/49d6b12bc4bb71b6c6f0b235825be44bd5c7c987878bb5f466f9e251288c83dd.7z 56.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a681dc3c390a64f7d72f2359cd7e77b40ff804d0640e67fd542203ad6cb0e96c.7z 56.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/34df85d90246a74c1789e1ad62395ac923623b909e45e35bca05ac3f17c2dc71.7z 56.6 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/d45352bcdc17fb98965d268f2882fe8db978772bf8be5b6a24da817c783d1368.7z 56.6 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/d45352bcdc17fb98965d268f2882fe8db978772bf8be5b6a24da817c783d1368.7z 56.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fc7c0602ef992f5efb56485b477612a83e4b0256f0f0ade147be421e737048a6.7z 56.6 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/a0fff659499a4a76af2b89d28d0eafa2.7z 56.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/534b3650b350b503e0f0f3bb6dd7598c.7z 56.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/e0b3a0fd042ff50e0de22725864775b8.7z 56.5 KB
- 2022/2022.04.20 - Shuckworm Espionage Group Continues Intense Campaign Against Ukraine/Samples/0e7d9ab3a9b4b0351fe8eaff0693a07f0671efa22f41eb4467632372eff6c007.7z 56.5 KB
- 2017/2017.10.20 - BadPatch/Samples/d18e84f86d7a8cfd246baa1684517d69e411780f9da6b8e3ddb99a61c8d0947a.7z 56.5 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/b4b47ebb45e15c28b842fc9804eaa7b9a40afb429af9706006efdae1d9b36eaf.7z 56.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0183bac55ebfad2850a360d6cd93d941.7z 56.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/fdbef3c3a31d77d20a91c9381cacffd09d4a3905c9b56e9cf06aeac3b8315c95.7z 56.5 KB
- 2022/2022.01.20 - Technical details of MoonBounce’s implementation/Samples/f0b6c73ee9bd2cee5b0ef10f65386ad1312f01227551cc99ef9997df2372d272.7z 56.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/42a3bb917778454fa96034ad4fb17832.7z 56.5 KB
- 2013/2013.04.13 - Winnti/Samples/5778178a1b259c3127b678a49cd23e53.7z 56.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/990f2d5cf2e68a6894db6b8a78db74e53ce5a9a889a73011dc1e37961d8050d5.7z 56.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/acc51ee81734dc32cfc8a8170d7c27757061dd1147bb2b2eee7fc24fbe4448c4.7z 56.5 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/ed05672182834c5c1e18e4710e8dbfcd519193eb2e33c3e527bd24c6fc9b9ef5.7z 56.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/699ad2b328d3aef0db06ee3c9543e028df041ef458468d3b4772a7c829e4a9d7.7z 56.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f09dcb874049e9450ffde01ab600b60834062a4203a3b38179ee3e3121e05e32.7z 56.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/bd492e2cd0f18bf045ae272d00e3043275c5df7745d3441c1680ceba44a9b68a.7z 56.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f3e31b14fec92b4d622492a7bd0bd423c7594b63a3c0dcdcd9a2e43ca692faa.7z 56.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b2cbbc949cc71058b5322053182dbafe0535120bc287f1012b60d536d81ed4d0.7z 56.5 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/720afa3e1216a9eb68b66858d50de0326f52afa279ef9ee0521aee98b312382f.7z 56.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e6be801913c5843ebb0ff9a9d674f0defe2afb19467946fdf413d537f6cda09b.7z 56.4 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/f14d8e506cdaeae8aa7b19af28c9ef5583144e57baabb0cd865ba6afd6c1ab87.7z 56.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17e2069422218414c2a3b67ed31c0a298aecacf07f03f75c9a7b82531805ddd5.7z 56.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be43cbc1d1d93196c8b49893b4a7c16c3351705a2c1245adca3bb8f211053f68.7z 56.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/d1eac0815f7244e799cf0883aab8ec3d.7z 56.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/04733f61defc25c4583423e5986d0d1255ad710d685f5b464dda727ad3e172f8.7z 56.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5bffff3498c59d1f6a9e9aae1a1ca7e7f56f44c76d7c00bd1535fbae92635eaa.7z 56.3 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/c998d74dc9b7ebe9864d451752c7d8eafdf334bacbf09dbcfcb7548da1cc05e6.7z 56.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/dc02ed8a999720412a6008a708bc2de0bdee1f70497f3442e5ff7df89abe2a47.7z 56.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/e7fe700f61fa77780f7381a5fb353f14be50deac2e3f5034abbd0925df8d7d0e.7z 56.3 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/a46afd89dafd0df1adbf50915bb46655b07f378edfaa7e94fd5940a50ff58716.7z 56.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e903952298e694e2becc1fb68e13fa4f6143981bd628cca9315ab92401a0b4ab.7z 56.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/569d262860222728a7ff2641113aa45af101a1cc17ee9f97be93b519c0fee70c.7z 56.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/645DFA35E41F6442793CF7647A75956E05563DE8.7z 56.3 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/9d7231772e4ec90daf1c46d3fa83a03ae15b643a4d3db255b64aa234cd6beabd.zip.7z 56.3 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/d964b7c1d01dfaa287e5613ba918729d7cf7234d81532bfe193ed406eec2a773.7z 56.3 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/9949af7b466f26859bceae1f448f6232a88e4ff56ddbfc79e4d339861765b7e9.7z 56.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/939e07685fec28a15f88786b097bb14b.7z 56.3 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/d60da70c0475b07d77c109de627d1c32276fbce44c90cc4a4ee944eb05660928.zip.7z 56.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/acf7dc5a10b00f0aac102ecd9d87cd94f08a37b2726cb1e16948875751d04cc9 56.2 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/9fdc4b3d6fbccc1abd8a08acd52b6380627e350faa99fcc348e5ed366c7b37af.7z 56.2 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/9fdc4b3d6fbccc1abd8a08acd52b6380627e350faa99fcc348e5ed366c7b37af.7z 56.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/8fcd303e22b84d7d61768d4efa5308577a09cc45697f7f54be4e528bbb39435b.7z 56.2 KB
- 2024/2024.03.04 - NIS Press Release - cyber attacks targeting domestic semiconductor equipment companies/Paper/www-nis-go-kr.translate.goog-.pdf 56.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/1475f178b6a86d3922b3e2c6fc59512d.7z 56.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/17173efe0062114d2f993c7584520c1a.7z 56.2 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/5b70c629563038f111c2329963cc2023a8cc6e19fb77f7fa6d857f6773c8388d.7z 56.2 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/f7e877d6ff7c586b71672595645d10000a438daecfa15d72cc19f65f7aff6df9.7z 56.1 KB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/f622d031207d22c633ccec187a24c50980243cb4717d21fad6588dacbf9c29e9.7z 56.1 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/18c6224decd141a6412f3d2aa71dbd086e9a71bd51b3baed1cb2b2715d676872.7z 56.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ea4a946b540f727c48f43a5ff3745e75a5c9ae935f45e0255b485300461ac69d.7z 56.1 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/8caf2a96e4d7bb83156c260ccc8f47e7.7z 56.0 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/8caf2a96e4d7bb83156c260ccc8f47e7.7z 56.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/11849a6fcb76267676532422db4e9bf4f5c8c525fea0d950f844736bedb8b53e.7z 56.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/3feb6ecbc3b5f4ef64cf974fc117e58ac750188c483c488dd5b5970263bfdb0e.7z 56.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/55e83292bd9a1f843639bfb98648a40b931a9829d62e6b23904034c417ffa430.7z 56.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/dd40b8ddb5a5795536a65cc0ab6dcc84862d4e14965cde6b4e9ad2b89a0e3905.7z 56.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/17f8871e99cb456eb8a4dbb3f1d6bbbc.7z 56.0 KB
- 2016/2016.02.09 - Poseidon’s APT Boutique/Samples/2fd8bb121a048e7c9e29040f9a9a6eee.7z 56.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/6C24E244A0DDA2CADED4D1B5CC8B820A46DC19F4.7z 56.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/2ab2a6e863538b162b0c7b4287b3e9f65116a9ad9efce6ebb9018c69bbf71460.7z 56.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e0cf1ea40b6e4661070747f77bbbf36483b752f26b31f2c5041d5cdfa4feade0.7z 56.0 KB
- 2022/2022.12.24 - APT41 - The spy who failed to encrypt me/Samples/806761850d19f0cc9f41618e74db471e85c494e952f900f827c1779f2d1c4d31.7z 56.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2cf5aa46ac6efd85a379fcf704e6b4df54c4adcbe4f7bd6f5966ef644108034f.7z 56.0 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/c9f02980d38b4a79cbc9512dbee2fd591cbfd9bf9d27ae0e4c074cd55634633a.7z 56.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/02d68d2a9b62d1fd79c80e7c01182d18966a8fccc07d997b0f4c3ef71e87910f.7z 56.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/3a96f09255af4eb1d3fe3ea6dd4befc71543ef317b1d9f9561255a725eb48a62.7z 56.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/99a09cf1a4c4799597f355a9dbe3c813.7z 56.0 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/072877b961e31e8792a296c63b9c7b56.7z 56.0 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/abac650ab39c0dd074310710081d715d.7z 56.0 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/072877b961e31e8792a296c63b9c7b56.7z 56.0 KB
- 2015/2015.09.17 - The Dukes/Samples/17df96e423320ddfb7664413bf562a6b1aaef9d4.7z 56.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/4f6d3ef07f3cbeb61d038f339440c32c.7z 56.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/b23adfdeae37684b0e79a94790c96589.7z 56.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/b7677e42852e9b8a3857476fda540224.7z 56.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/c4feb0857787413da6b2e67f6c4e0738.7z 56.0 KB
- 2023/2023.08.17 - Cuba Ransomware Deploys New Tools - Targets Critical Infrastructure Sector in the U.S. and IT Integrator in Latin America/Samples/cf87a44c575d391df668123b05c207eef04b91e54300d1cbbec2f48f5209d4a4.7z 56.0 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/95d9825db7c3049bdf78e8f1b7f3a0ace9952d958c43d8960d641b98ed04a47c.7z 56.0 KB
- 2017/2017.02.20 - Lazarus False Flag Malware/Samples/6dffcfa68433f886b2e88fd984b4995a.7z 56.0 KB
- 2020/2020.06.30 - StrongPity APT/Samples/7c5951f7b31070f0bfabf04ca6bc7949.7z 56.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/39802d53ae4a29c528626b0870872040dc5c994fb3b6b9e4a3b982144ad56e6c 56.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/8c33b645e6362ab7e8c8a9989715193b4c9655fd576812218f3957c3fff8c429 56.0 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 2/0c2ac3c192b0af9f4834710f7389c7795a56f4be2bba4101d6134d86b1ce465e.7z 56.0 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/79e48961d1ee982a466d222671a42ccb.7z 56.0 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/c1787de8b5a293197582000d8b94095d8377a5d42aa0b4940a7039cbf4df4b72.7z 56.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/0ce968ea8cffb6312f6d17af9044a14f79d6427b9038bcfc6212acb5aa23e74b.7z 55.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/743f336ac73bf777429d451df6cd20de.7z 55.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/9db8a8c98f18bcdca3037ab4d1b161e0.7z 55.9 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/08a93ca86a8770f5d971e78d018628428052292a.7z 55.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/6c3b38bf90a203b2f7542d0359b8e60e.7z 55.9 KB
- 2020/2020.06.30 - StrongPity APT/Samples/5f0913855b2772e65e36f98fbb48673d.7z 55.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/214999b07cd3293c329c63a4c1ca88fab182a090942a7a31883860b588502c39.7z 55.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0b8863b1a45ecb4cd31db137b2fa8f83093c72e0b9067b783c678b4b02ec399d.7z 55.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2368ee0e0001599b7789d8199c7b19f362a87925118ae054309d85f960d982ec.7z 55.8 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/5a97d62dc84ede64846ea4f3ad4d2f93.7z 55.8 KB
- 2020/2020.09.01 - Chinese APT TA413/Samples/e89614e3b0430d706bef2d1f13b30b43e5c53db9a477e2ff60ef5464e1e9add4.7z 55.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/db92444e7ee18777bec85672ddbb6f781577a0f69d28e0959e70602df75cdeae.7z 55.8 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/167c7d7c08d318bc40e552e6e32715a869d2d62ba0305752b9b9bece6b9e337e.7z 55.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/19d8a60a3da7eb718fd170f9fad59b41b57e43a3dcf771587fcdf517d09f10df.7z 55.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/2c4cabb4ca19ddf87c7f11bad44bdf05.7z 55.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/fbb0c14cacc60fdd393fb5889d5a0b57.7z 55.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/98abfcc9a0213156933ccd9cb0b85dc51f50e498dbfdec62f6a66dc0660d4d92.7z 55.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/f5e0a02e20a56576ee78b3cea09e802674809eead1ba31aa5fa8735745b39640.7z 55.8 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/40528e368d323db0ac5c3f5e1efe4889.7z 55.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/40528e368d323db0ac5c3f5e1efe4889.7z 55.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/f4ff89b7994bda48548c58f6be117a547c3b38a91b62f4986c9377e6b37bef83.7z 55.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/803d2758c3b89882e2d41867768d7b15.7z 55.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f4f0a177ef513ae02a5d3d6483acdb45cd293d057cd071c3d270766fc1b9190.7z 55.7 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/4d6e93d2416898ea3a4f419aa3a438e3.7z 55.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d0c76f91480dcf7986288bdac964980c13829dbd7f0048c08661faf8b53de980.7z 55.6 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/0ef8e41eb0123c582cb6545f84241103bb8b920b8456f95e8699e7fb6d239f9d.7z 55.6 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/4C1198F726ACAD7AF78B36F250A128D5E3C52D8C.7z 55.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3bfa857250d3cb7d19178480a6e71c7e67805b6ff605ed383b1d3274af651d7e.7z 55.6 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/35f03cb2dbc71b0450a8eeea0f379e22e2371cc78f956a8d98fa75a576ab5638.7z 55.6 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/c2c020dc44cf10072bc37f2912c970d7e74707ea0fe7612ce989ce2564a0dc4f.7z 55.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ae732c158ec8f4373f4fb191a27cadb485fe5a2322076357c54056faa11a2c3.7z 55.6 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/3f4b3a29133dd95c6815cf6f13ca015abd8f444b884f2f74a011530b814a400e.7z 55.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/07f43cc57f7f1cba27aea5dd972ff20d.7z 55.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/c5062bbbb15911a63de77a66773874d9.7z 55.5 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/89046ce710d44655584e8ca9c712b210627de9bb34a7456d5240c8f686abfaac.7z 55.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/454ad5b7a1f9e7e36dc7742b8fb5c62a.7z 55.5 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/a590150ca0d3e4cb47796de53aad937f3e118b54cf85b48d0597c0e22acb2142.7z 55.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7d4f7e9484176c6bf18e2c9c223259a098dd1608c90aa51b34f2f5b9a02b3740.7z 55.5 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/35f3673c823719b3f87a4480322a1df7ea8229aa32bf943d92ee1dd1ff558002.7z 55.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/af285fa9a141f422b8ccbfb4e9a00054.7z 55.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/b68eadb2a8069c7e88535e1ebfb4be0a.7z 55.5 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/c901d84878f50a93ab76f2ea31763bebb0acf0c0f9ad86b3abf98e5cde499332.7z 55.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/640a64136516298ca80490d75a365695.7z 55.5 KB
- 2018/2018.09.04 - OilRig Targets a Middle Eastern Government/Samples/9e8ec04e534db1e714159cc68891be454c2459f179ab1df27d7f89d2b6793b17.7z 55.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/897ee05e7ec8053ec5a1bf4d047abfac.7z 55.5 KB
- 2024/2024.03.22 - APT29 Uses WINELOADER to Target German Political Parties/Samples/116866708b5c22d643427203e7b0b023ccee8effeec8801638421bf96e569813.7z 55.5 KB
- 2016/2016.10.26 - Moonlight/Samples/FE742125449AFABB37B21844171FBC99.7z 55.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5228aa3ec374c36765acb0a9e4be92093a4b907ec03c6e34d245cb8350e7d8ee.7z 55.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/7d33236029aee1b25ed9661858102703.7z 55.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/e00eaf295a28f5497dbb5cb8f647537b6e55dd66613505389c24e658d150972c.7z 55.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/79b11e614fe7922ab24044315cc2782a.7z 55.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/f9553abcb9b2ef39478f483e13e1a0e7.7z 55.5 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/3d18e18ae97045cc3198026ddc681e7d957a25402b79141a3c6fdc18bb879ad6.7z 55.4 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/75b77606175ee696395f1b0e6850d5cd6596e34f74804b30c9bf9e368ebcd299.7z 55.4 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/c8c81cca4645e71213f2310cec6c277d.7z 55.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b45ade4f23176ea267b62a159a34f5a1c439adda1266b5aa933ca06027a5931d.7z 55.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/498fd1c4cb16f39974555d6e596fcea6c7da73f9f0f30f57fdc8177fc3feaa4e.7z 55.4 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/c5406e7e161c758e863eb63001861bb1.7z 55.4 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/508c7691d535102538aaa6dce32d750c2492dada36506a390c1959f261a0244b.7z 55.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/240627a306f32483378e44ff13e12169.7z 55.4 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/240627a306f32483378e44ff13e12169.7z 55.4 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/C83F5589DFDFB07B8B7966202188DEE5.7z 55.4 KB
- 2022/2022.08.04 - Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Gover/Samples/d98423ee9a96da10b6296df01ec0198f82df6390a0e93c7cbf4d4ab6e3a2cd63.7z 55.4 KB
- 2015/2015.11.23 - Peering Into GlassRAT/Samples/samples.zip.7z 55.3 KB
- 2024/2024.04.17 - Kapeka: A novel backdoor spotted in Eastern Europe/Samples/272cfaebf22e0f6a34c0a93b7c9c5b67c725947ba0f17e60ed67dbf6e1602043.7z 55.3 KB
- 2022/2022.03.22 - APT Attack Being Distributed as Windows Help File chm/Samples/8672acfb06258f5b6dec3700cd7f91a0c013a70a9664dbc6cf33a4c6406756ed.7z 55.3 KB
- 2022/2022.03.22 - APT Attack Being Distributed as Windows Help File chm/Samples/e62a7d9184a841e2b53e41f2d85aa278b427e2e427dbfd8f4be072108e3089c1.7z 55.3 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/eacd03ee55ea7d22b45762c82ae1c0e5.7z 55.3 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/a1083968b78c081135268b6e4e12b1e5.7z 55.3 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/a1083968b78c081135268b6e4e12b1e5.7z 55.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a07cff666494a48667eb3de83f80f906ce3e453afd20d3a563328f941e3fa001.7z 55.3 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/085de1580421aefe1d581f4b6012a485e2665cee78630b6a0c311ee3bc8409b6.7z 55.3 KB
- 2022/2022.08.04 - Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Gover/Samples/6bcdaca86ebaa34956f5277fe8fb7dce9ec9a77e312209d288c83608ff2315b8.7z 55.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/bdbec6894729e6d550d3000a00433b5fc23987ac.7z 55.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f37837cb22fb3dd5d025e248fc1bf14e8b9fe0bd0a79d0d3ebc90be21465120.7z 55.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/85429d5f2745d813e53b28d3d953d1cd.7z 55.2 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/7349c7908a672de885fdf9f9cc4547b5.7z 55.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e179f03dd608b090bec933fa62d3714b6deda6c1629eec6bf82f2df55aa22307.7z 55.2 KB
- 2015/2015.09.17 - The Dukes/Samples/926046f0c727358d1a6fbdd6ff3e28bc67d5e2f6.7z 55.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/53e9bca505652ef23477e105e6985102a45d9a14e5316d140752df6f3ef43d2d.7z 55.2 KB
- 2018/2018.11.19 - Not So Cozy - An Uncomfortable Examination of a Suspected APT29 Phishing/Samples/658c6fe38f95995fa8dc8f6cfe41df7b.7z 55.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/89b21ed07e772417b489628e194d414993c2f0dba8c0729de5abaf809bef820c.7z 55.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/5ca968f9e6a97505abe7c732b5ee573f787b11f294ccbf3a96ae7b77ccce004c.7z 55.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d5b4af30a31648505561a1fcf1cdd926ea219911891d3718081b45e95286e5df.7z 55.1 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/a633110b7d2f045d88b43c95838372d556de7bf9d2543149b9e5a984f9377539.7z 55.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9734ee8d9a23f0385ec99fd5f9a91b01916a4a4604fc23103cb376375c893e1b.7z 55.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/26f5e813e34c05cd1e553224e5c8284ced7fa648d55725416232c24e58546e60.7z 55.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/d7c92a8aa03478155de6813c35e84727ac9d383e27ba751d833e5efba3d77946.7z 55.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/ef837119fc241e8fde85f36f4635a71f6b87aecf39dc979961be914f48c4ef4c.7z 55.1 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/76d14a79e2be1543ab79873e7b87f0deee8aad17.7z 55.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bcdb37f98e4c58cc9bf39060e3d70e93621c0d1ccca9d68e1c7393f5433070e2.7z 55.1 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/22872f40f5aad3354bbf641fe90f2fd6.7z 55.1 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/c19e91a91a2fa55e869c42a70da9a506.7z 55.1 KB
- 2018/2018.09.04 - OilRig Targets a Middle Eastern Government/Samples/6b240178eedba4ebc9f1c8b56bac02676ce896e609577f4fb64fa977d67c0761.7z 55.1 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/2937580b16e70f82e27cfbc3524c2661340b8814794cc15cb0d534f5312db0e0.7z 55.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e44eb7da4d5baceb248379ffb408135251b1c266f9762d0e871e8534e9fd7e42.7z 55.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/70e0052d1a2828c3da5ae3c90bc969ea.7z 55.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0a8bec39d91814e3fce82a9a20aaeb1e697f4fd5a9c6e11cb7f27868c6203286.7z 55.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0ab7bdae3a52a351595e115e3c47a8d31314838860ad15fda94003df20acf5a5.7z 55.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2fc6bc0683f9e9f20aae1fb257a1a05be63ddbbc600876bff6cd622879518d6e.7z 55.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e780dac86151fb47c50e4919a3909a412374f9ce345ca22fb388303d317d688b.7z 55.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3de0ba77fa2d8b26e4226fd28edc3ab8448434d851f6b2b268ec072c5da92ade.7z 55.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/36ca00585d13d6911f086f0d2d496f96.7z 55.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/f0a00cfd891059b70af96b807e9f9ab8.7z 55.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/342700f8d9c1d23f3987df18db68cb4d.7z 55.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/342700f8d9c1d23f3987df18db68cb4d.7z 55.0 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/740c47c663f5205365ae9fb08adfb127.7z 55.0 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/2827450763b55c5e71fda3caaf8e75f9.7z 55.0 KB
- 2015/2015.12.08 - Packrat - Seven Years of a South American Threat Actor/Samples/c2237e9d415f542ce6e73adb260af123.7z 55.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/2145945b9b32b4ccbd498db50419b39b.7z 54.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/2145945b9b32b4ccbd498db50419b39b.7z 54.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/5dd8a5779aa0e2b27baf9a059f1b668323ada1da2aabe640960b518cfb1b18a3.7z 54.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04caf003c97a2d5f201b0b328c7785894358b63ddc2578ec3d18e96233111c1c.7z 54.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e5570713f4ff9c3e064c136de4e0bde2b845203b1cf330db40392cc985c13cc8.7z 54.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1b70f0a55b1efadd896c8b2979663f6720f702b579127a72c1c68aad259def6c.7z 54.9 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/a34f37c19785b029bf690d53b89f910586660fb94abd8587bfe110c3db6856bc.7z 54.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/aca0b96126c813b0d29d6fbff9175f8ca62ff2ec6eed83bff76a73ae717cfcb8.7z 54.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c5fe4b5d1803a096c1a4330512406595bb585846b4a691459de1a65b6b390409.7z 54.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc2d6d540ed12a84739d2dd58089773d9055367631354f622fc1765ccb6224ce.7z 54.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/3e52194058d46542e41ac0e2077eb7ef4be86562c10213c459fe8b6b01d36e6b.7z 54.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/2cf5b5a9333d159b664725811465d1a3.7z 54.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/4e5ed120295d9937de106fc703e64732.7z 54.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf0318b3e5aa2717906285c2db984e531b6086a3ec75a479cff2ff405c169637.7z 54.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/59c6721a5ec5f97ef9b35e17057a5edb4f0075d1430c0cbd3eecfd44ccfe272c.7z 54.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/414d093276aa5fab179ba07ddd2ca3d31612e117913c4f0e4cee88311ed561f5.7z 54.8 KB
- 2020/2020.05.14 - APT Group Planted Backdoors Targeting High Profile Networks in Central Asia/Samples/c18602552352fee592972603262fe15c2cdb215a.7z 54.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/173a56663988ac8597afcef79f05ec0bd355e02b9f111a3edf24d77533587ff4.7z 54.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1b1496f8f35d32a93c7f16ebff6e9b560a158cc6fce061491f91bc9f43ef5be4.7z 54.8 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/AD74ABEA34A20D0196A152E6668E3C29135B22D4.7z 54.8 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/f068196d2c492b49e4aae4312c140e9a6c8c61a33f61ea35d74f4a26ef263ead.7z 54.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2d17eecb9591a489a85c473573bd30b61bc7f77eba43ee7da8b9a1289e325180.7z 54.7 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/f94998b90a28c678e4ed6bdf851f339e02a58369435b20ad62858e0ea5bc8eba.7z 54.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c2df964289c7467c72e0f47dc2c67aa4d6da144dbf25399c0ed3013ddf67cc2.7z 54.7 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/71b83ad71745cd7bf5a367694dbecff620367d9019c6baabbf794376360f9a06.7z 54.7 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/a85dfa2f781c248be2046424a3c7e329af370e26.7z 54.7 KB
- 2019/2019.12.10 - Trickbot Planeswalker/Samples/b288c3b3f5886b1cd7b6600df2b8046f2c0fd17360fb188ecfbcc8f6b7e552a5.7z 54.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/925aca4e1387229fd2735ecd9e29ceca0244f42d95978ad4f23075a0f5b7751c.7z 54.7 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/972b598d709b66b35900dc21c5225e5f0d474f241fefa890b381089afd7d44ee.7z 54.7 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/972b598d709b66b35900dc21c5225e5f0d474f241fefa890b381089afd7d44ee.7z 54.7 KB
- 2016/2016.06.17 - Operation Daybreak/Samples/3e5ac6bbf108feec97e1cc36560ab0b6.7z 54.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4b2c082aa23aa5094da58f7018019672d170e0576c1bee40d06767e91cc6f773.7z 54.6 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/D88C7C1E465BEA7BF7377C08FBA3AAF77CBF485F.7z 54.6 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/c4b29c58d2b2173a184c857d494f72a96ef5b7950261dc93a755d435e818a941.7z 54.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d60c7dd03a0b4f4e82d910ba19966f8783ba10178a1ce2466b2382cd025d8754.7z 54.6 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/4bfe05f182aa273e113db6ed7dae4bb8.7z 54.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f1ff86e3321c39ae876e32bc75d16b9b678368b5f7910e199c2d707c07275b6a.7z 54.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e5b6d93b8d53441a49ff06a1cfc5f201aff42958e0bbd383de7d14eb3812ccc4.7z 54.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/082b148fafe2f1f143c98536139b923be8e1cc3f8f5f25dd4635f51042284417.7z 54.6 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/c58df5892700ac3f467524f86bf325c0.7z 54.6 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/ec9a9d431fd69e23a5b770bf03fe0fb5a21c0c36.7z 54.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a7fe8613d80f9fd8aa5ed83cec6955ded3f47d67327efd2e9124fea8d7682eca.7z 54.6 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/9c7a34390e92d4551c26a3feb5b181757b3309995acd1f92e0f63f888aa89423.7z 54.6 KB
- 2018/2018.09.04 - OilRig Targets a Middle Eastern Government/Samples/36e66597a3ff808acf9b3ed9bc93a33a027678b1e262707682a2fd1de7731e23.7z 54.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b0595609193e4c200960dcda6e13ccd9f51d34702342f8eb8ab95737ba28c2c0.7z 54.6 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/b28456a0252f4cd308dfb84eeaa14b713d86ba30c4b9ca8d87ba3e592fd27f1c.7z 54.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/fadebee6e37ea7f0ccd7e3425be45119668e9dd83d20d3513f217687ccdfb1a6.7z 54.5 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/c098235a43d9788661490d2c7b09b1b2b3544d22ee8d9ae6cd5d16a977fd1155.7z 54.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/9eed9619eac172fa0b29de755907759c.7z 54.5 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/f9f0973dc74716b75291f5a9b2d59b08500882563011d1def2b8d0b1b9bbb8ae.7z 54.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/a4a2e47161bbf5f6c1d5b1b3fba26a19dbfcdcf4eb575b56bde05c674089ae95.7z 54.5 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/0d3b3b422044759b4a08a7ad8afe55c7.7z 54.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/288abc3af4ec20dbe519b9d91965a94ed70ebeb19b0724be138926e1f3210645.7z 54.5 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/cd373fcbe222e7ce78eb64bcb0a1db82ac2a610959b6659b297e19c092727191.7z 54.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/0b6755e61840378952d69630b5c23e41.7z 54.5 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/8e5a0a5f733f62712b840e7f5051a2bd68508ea207e582a190c8947a06e26f40.7z 54.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/8ac64b904c188ef6b73dbc5073cee1a9.7z 54.5 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/e509843b2c061fa5e6ea7d11554bb22f36e6b79b7cd5cc0639ff63d48ce66336.7z 54.5 KB
- 2016/2016.01.27 - Hi-Zor RAT and Dissecting the Malware Involved in the INOCNATION Campaign/Samples/2b4cc716ec23a095d831069968d951a125f40574775f466f4251c8a0a37abfca.7z 54.5 KB
- 2016/2016.02.09 - Poseidon’s APT Boutique/Samples/4cc1b23daaaac6bf94f99f309854ea10.7z 54.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a2a5d0095d31bc5070ec37d892412ff921d21ed6fb54edc494c0141ed050996.7z 54.5 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/af7931a3104d13a2aa115d84f43872a57e8d0f91c9a6893d208d21d2740b300e.7z 54.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7f6dae19d6840f3d18d995e18e4d711ccfb2311c2e4ab6ca8826d8948d852442.7z 54.5 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/c0db3dadf2e270240bb5cad8a652e5e11e3afe41b8ee106d67d47b06f5163261.7z 54.5 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/a412e5c53ae06edb9c1bf3116dc4be020f8fdb6a3edc5d4c06d75dd5eff203bf.7z 54.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5f916f95b66ecd1f1b7cd03b7b7774c5ef8945a5df79655a137d6aea48e66f01.7z 54.5 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/a8a09d4e1ddbe4de188100b285a53b53b10677e4fbc93014e07211cdaf532e7b.7z 54.5 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c248fc62283948a3664019b58446a23e.7z 54.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8c78cba7cf3db1e3bd0ba2c4e42c6ab18a757f816fc187277a5a35a0adb2e91.7z 54.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a06f00bf7c0d200d49f302c3cebb5e0234c224a009efda7b52b927ab90a78e9c.7z 54.5 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/6df8271ae0380737734b2dd6d46d0db3a30ba35d7379710a9fb05d1510495b49.7z 54.5 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/9ac2461b646b908e2019da6ab127de64e88a38a26b92c5e3370797e14e279c97.7z 54.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5dc6bcdcb5174003357209f81b2b8002b47cb4ded4468de82ed96b0811dc9d9d.7z 54.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1d016bb286980fd356cab21cdfcb49f4.7z 54.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/372aa07662fb5779c8bf16d46fb58acb.7z 54.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/3d2c2fdd4104978762b89804ba771e63.7z 54.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/69314300da7a4a0e95be545b804565dd.7z 54.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c50612ebe76bfd7bc61174c581fb2a95.7z 54.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a9633934509b37678f9c17c047cd6df45d55567316cda35ba48eeb4af450782.7z 54.4 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/b7c7d90d4fd0917f2ed1d60ee334f8077d9b6620bb4b52aab76c67d2db642dc7.7z 54.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fbc9709170263f734b9978527e2909d8271d3982f8d774bf59d1fedba4ac48ad.7z 54.4 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/ba8f2843e2fb5274394b3c81abc3c2202d9ba592.7z 54.4 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/6562e2ac60afa314cd463f771fcfb8be70f947f6e2b314b0c48187eebb33dd82.7z 54.4 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/5cb8f86e03a544531d972e132c81d6785b66dd1b15b6c35a0a04fd83a8bed695.7z 54.4 KB
- 2024/2024.03.08 - Update on Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard/Paper/msrc.microsoft.com-Update on Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard.pdf 54.3 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/721676d529a0c439594502f1d53fec697adc80fa1301d2bf20c2600d99ceed4e.7z 54.3 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/63d0b28114f6277b901132bc1cc1f541a594ee72f27d95653c54e1b73382a5f6.7z 54.3 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/721676d529a0c439594502f1d53fec697adc80fa1301d2bf20c2600d99ceed4e.7z 54.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06f420a53d235f109e8e3b71e75c4c504d1529c67ea08b54908a5868fc1ce783.7z 54.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b24ec3bc9de1faa5a55c54835c2673e244e7b42e291f70cbdc2c23672abc7067.7z 54.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/154f3f4338184bc113dc874de6270a025d6d9c3d2a989f2b32d7d90fa222e0c9.7z 54.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/ed2aa3272db6eebedcabbb3c61cb699e6ec5d91b4297b8a6186a03f5b4999a80.7z 54.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/64e97f87968bc3696ac453b6ea1c19c8.7z 54.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/14431c5d1080ca3701dfdc98073ed3af860f976724809580c1f3e04751cfb952.7z 54.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/221a2953b14095e0906bad6c1c7e39362278035c13be6c8b5a025c1cf128f28f.7z 54.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/277c5272ac242f4f737cae075fe33b5793364090c55d9cf743e61e52a453daf6.7z 54.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/47e32a4b5c12ea44dd41bcadad64ea9dca197f055e0cb345be6c207c3cc7e214.7z 54.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/50dd23567232e3c1ea49ea5c8fe2060a56a8f59b0445b464d7c28ad9cd6156af.7z 54.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/63054b9c730d031aefd49182d416d38f47a5f9db3000b9ccc34e7854c891474c.7z 54.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/aa3ff385ea80149fddbc8dbec7b7a5cd4071da3dc6133dbe35efdc33a6db06b0.7z 54.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0a9b334682b8ffeafef0fa230f0821bf8e0e0193212de7e6c2c1e528008c237f.7z 54.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/2fce4ed2d23e687482f1fd165932dd3b292173d4e4f5991bc9329384699fb00f.7z 54.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/8ee4dbbdcfbbe13669f0484b168d5d9fa7b3db7732b567c9ae507f3bdd39afd3.7z 54.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d6c53d9341dda1252ada3861898840be4d669abae2b983ab9bf5259b84de7525.7z 54.3 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/6424307ea25f1889e4b9fb8a64d860e42681cddf71a5a70af7963ab282225c8d.7z 54.3 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/8e3993583cd2506ccbac4b247949ddee7d6971432576a0f9c485f9f0942054ae.7z 54.3 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/f694f02ee26d544ad41f543ecd166bd71d02b3723b8a5ee515a9c2944a667971.7z 54.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/2ee74ceaa5964cf223aefb3cf4e0c25ea96c7d4bc0eba48439716e763d2f3837.7z 54.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/6424307ea25f1889e4b9fb8a64d860e42681cddf71a5a70af7963ab282225c8d.7z 54.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/8e3993583cd2506ccbac4b247949ddee7d6971432576a0f9c485f9f0942054ae.7z 54.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/f694f02ee26d544ad41f543ecd166bd71d02b3723b8a5ee515a9c2944a667971.7z 54.3 KB
- 2022/2022.03.22 - APT Attack Being Distributed as Windows Help File chm/Samples/a72a9ce14d2f914a86aeaf7d963164413be158dfdd339182146a522eceb4552e.7z 54.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c021ee8164512352826ec6bc8d00c25344514413be9e14f08c3f64679124687b.7z 54.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/3165650b667f315eae56895ee2041ffb17f89a92b034efd045f5e88bf788016d.7z 54.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/cac5c0da0b4495a1dee326e4259fb8bcdecb162a780d0d215ad33e751ebbff34.7z 54.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e564e87958b3e76bc9bfeb5bed773b7a17f3a82f84872acdbb609aa43a9cd776.7z 54.3 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/d77901484e91445d8d11b82ff487b9e56b48930fe3086e5858ea754e9f490c1f.7z 54.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/b06ab1f3abf8262f32c3deab9d344d241e4203235043fe996cb499ed2fdf17c4.7z 54.3 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/d77901484e91445d8d11b82ff487b9e56b48930fe3086e5858ea754e9f490c1f.7z 54.3 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/a8b0d084949c4f289beb4950f801bf99588d1b05f68587b245a31e8e82f7a1b8.7z 54.3 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/a8b0d084949c4f289beb4950f801bf99588d1b05f68587b245a31e8e82f7a1b8.7z 54.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/257675532b975e1a3aba490056555d20.7z 54.3 KB
- 2020/2020.06.30 - StrongPity APT/Samples/a0f14f5d0f833dfa2a99220befc2fa84.7z 54.3 KB
- 2023/2023.06.15 - Shuckworm Inside Russias Relentless Cyber Campaign Against Ukraine/Samples/c6f6838afcb177ea9dda624100ce95549cee93d9a7c8a6d131ae2359cabd82c8.7z 54.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f58bd224cfdc5cf8fafdb4f244f7cfd0f9c6ba40c4fc3948ab0fd7aaded7ed1a.7z 54.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/933210a9d19b25e0711ae88eece1ba06bb035a01ab2880cc707ff55bdd3b8dd0.7z 54.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/2ed2553ec6efdf24266be1eb812ab1978ec926d1b8bf281a547be2e43173eeee.7z 54.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/05e373b594b9995dbc876fba21e1a082.7z 54.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/215e6dcc8f83070c52dc45a88bf9f300.7z 54.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/6cdd4a2f81f453c478cf08c4d60cb88e.7z 54.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/788ca10ae955b9d3aecd8ba501a72291.7z 54.2 KB
- 2022/2022.04.28 - Trello From the Other Side Tracking APT29 Phishing Campaigns/Samples/8cb64b95931d435e01b835c05c2774b1f66399381b9fa0b3fb8ec07e18f836b0.7z 54.2 KB
- 2023/2023.06.15 - Shuckworm Inside Russias Relentless Cyber Campaign Against Ukraine/Samples/3393fbdb0057399a7e04e61236c987176c1498c12cd869dc0676ada859617137.7z 54.2 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/d40a3503a960663187a83f560e94563cd11606a610a4b176b0ac065af037f175.7z 54.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/d40a3503a960663187a83f560e94563cd11606a610a4b176b0ac065af037f175.7z 54.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/0ec51113584217eba24e41698a3511a7.7z 54.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/e9b03320f643cc7252938b77c89c4092.7z 54.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/37ad186caa2e8e88deb024d3166ed30be4e899170ca63f413750a987edc4d3f3.7z 54.2 KB
- 2019/2019.10.31 - Calypso APT/Samples/06C1D7BF234CE99BB14639C194B3B318.7z 54.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/2d0f3620bbea500e7cfab2f28fb10e9b.7z 54.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/a4d3b78941da8b6f4edad7cb6f35134b.7z 54.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/811e526cba5545a84e014bca2e1b0e5b2d791dd9bdda98b342f26607e5fe07b4.7z 54.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/8cd45f8c8f2ed0109db6a64f9945f3dcb8a780f65c76aedded7b8af95e6dc7ec.7z 54.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/a83a882fbe094f4d00a8dc589869adc8a1432a966295fa0c46c2afcced3aac1f.7z 54.2 KB
- 2022/2022.11.10 - PNG Steganography Hides Backdoor/Samples/abf4924189449f138e2c317801980bf678fcf41dc3439da1165b0e0bc0338b5e.7z 54.2 KB
- 2022/2022.09.06 - Worok - The big picture/Samples/abf4924189449f138e2c317801980bf678fcf41dc3439da1165b0e0bc0338b5e.7z 54.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ffd78765d73022fc7af54e7be14894d2e9d9dd74dfd02165ba56ac219333453.7z 54.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/0786cb5d49c0c80e655d72ecbbc8c4cb.7z 54.2 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/39cf2459a85f9b8bcc81233964e05dec3f5ec9e8de74329f995c6a0cc8a8db36.7z 54.2 KB
- 2020/2020.06.30 - StrongPity APT/Samples/2003f9a22bde7afbe7824918f78ccbf0.7z 54.2 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/bef152609a86ef77cbf1061dad74c3d78cf1aab982677c98a3fb21450efbac0f.7z 54.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/80a3a0182e229d2a905b58aff90ac47f5750c5aded4f3c4ef74aaede3d50f3d7.7z 54.1 KB
- 2018/2018.03.31 - NavRAT Uses US-North Korea Summit As Decoy For Attacks In South Korea/Samples/4f06eaed3dd67ce31e7c8258741cf727964bd271c3590ded828ad7ba8d04ee57.7z 54.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4f06eaed3dd67ce31e7c8258741cf727964bd271c3590ded828ad7ba8d04ee57.7z 54.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/55bed06ad7f816e537ce83cc04a43971.7z 54.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/363d42a8498e67d4dbc5e76baf2d111435f1eb6af8f1cc2ad63582361ec60068.7z 54.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/89d508cd5753c991cfdff9093bf06940156676ae2128ad964486bf041273375f.7z 54.1 KB
- 2023/2023.06.15 - Shuckworm Inside Russias Relentless Cyber Campaign Against Ukraine/Samples/3458cec74391baf583fbc5db3b62f1ce106e6cffeebd0978ec3d51cebf3d6601.7z 54.1 KB
- 2020/2020.06.30 - StrongPity APT/Samples/96d7b5b4972e51046f5ee45c74ecf134.7z 54.1 KB
- 2023/2023.01.18 - Chinese Playful Taurus Activity in Iran/Samples/6828b5ec8111e69a0174ec14a2563df151559c3e9247ef55aeaaf8c11ef88bfa.7z 54.1 KB
- 2018/2018.11.19 - Not So Cozy - An Uncomfortable Examination of a Suspected APT29 Phishing/Samples/313f4808aa2a2073005d219bc68971cd.7z 54.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/a5d2b0ed89497f072034d142dd5e12ae3fb0fef974a9c71d07ca9070ae1f1342.7z 54.1 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/f61aa113b376c3434904fe2780a46878c3a6a15117e57373f4ec5cd4e9a419dd.7z 54.0 KB
- 2015/2015.09.17 - The Dukes/Samples/b14b9241197c667f00f86d096d71c47d6fa9aca6.7z 54.0 KB
- 2023/2023.04.18 - APT28 Advisory/Paper/apt28-exploits-known-vulnerability-to-carry-out-reconnaissance-and-deploy-malware-on-cisco-routers.pdf 54.0 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/66d24a529308d8ab7b27ddd43a6c2db84107b831257efb664044ec4437f9487b.7z 54.0 KB
- 2021/2021.11.07 - Godzilla Webshell/Samples/5fcc9f3b514b853e8e9077ed4940538aba7b3044edbba28ca92ed37199292058.7z 54.0 KB
- 2021/2021.11.08 - Threat actor DEV-0322 exploiting ZOHO ManageEngine ADSelfService Plus/Samples/5fcc9f3b514b853e8e9077ed4940538aba7b3044edbba28ca92ed37199292058.7z 54.0 KB
- 2022/2022.06.13 - GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool/Samples/8b664300fff1238d6c741ac17294d714098c5653c3ef992907fc498655ff7c20.7z 54.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3efe858c6b60006a365706a2525357d78cb3f78a349d454ca12496c8b439becb.7z 54.0 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/edd381859129f4e84666944ca9373fb5da4fa0da7c25445bb302bad2d9c1db62.7z 54.0 KB
- 2017/2017.02.15 - Iranian PupyRAT Bites Middle Eastern Organizations/Samples/1b5e33e5a244d2d67d7a09c4ccf16e56.7z 54.0 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/1b5e33e5a244d2d67d7a09c4ccf16e56.7z 54.0 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/b9f74a648b0202109d2c53d68a8474d6eabfefba28bf99a53517ece52da483d5.7z 53.9 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/8217e38b3dba43d88b397aa0de945eba2efa5884a98b127fd611e426091e56f5.7z 53.9 KB
- 2021/2021.09.28 - FinSpy unseen findings/Samples/EF74C95B1DBDBF9BD231DA1EE99F0A7E.7z 53.9 KB
- 2023/2023.02.13 - Nice Try Tonto Team/Samples/58c1cab2a56ae9713b057626953f8967c3bacbf2cda68ce104bbb4ece4e35650.7z 53.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3289582fbb0daf95f04fea55a17e22957ecf2bcd9c5bee67c777f63969ad2198.7z 53.9 KB
- 2023/2023.02.13 - Nice Try Tonto Team/Samples/10f881212a7c60f1da2f0b0473a7f1dd0af0b99a1e154f46f7fed45d92b7b05d.7z 53.9 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/cfa33741054fa661525cbff8375a17e5c91d7411a9c18f78c7d0cdf8a24ab207.7z 53.9 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/32aa8f19e452a1471640cd7be72f806e1997fd5a1a2b2743898ee4cd0aed0dc5.7z 53.9 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/9801f7c552cbcf8c413dade920b96be2eaad9624ba4adaf17f80f815dac58974.7z 53.9 KB
- 2023/2023.02.13 - Nice Try Tonto Team/Samples/0f704f3ab4a3ec30656dab6094c582b1089cbc8fcba280cadf3c7a651aeaacc3.7z 53.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/165c1c5d297fe45ceb72200ac30ae9efae7ed1757356b14f116baf64b8d00cf8.7z 53.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/907fc752ef0be63e0656d4b444d790bf27ca216b34dd3fa7556c673a52ff5d0a.7z 53.9 KB
- 2024/2024.02.28 - New Malicious PyPI Packages used by Lazarus/Samples/63fb47c3b4693409ebadf8a5179141af5cf45a46d1e98e5f763ca0d7d64fb17c.7z 53.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65fd49d97a742cd7806e584af3129c4d11bfd65689f2c4271972975f01a83447.7z 53.9 KB
- 2016/2016.08.03 - Operation Manul/Samples/2431ff8ba00923a9c115a57e541d9d20e0a68b6cb1b48b87e7797864cf07dfab 53.9 KB
- 2022/2022.11.10 - PNG Steganography Hides Backdoor/Samples/69f8f652fc9bd4443121e9b1fe54a1d8a980736455ba448c9b0c4764fca65a72.7z 53.8 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/7ef9b59cb57193fb62039602596723189fcdb5986590ca4e55edb1d0034f2faf.7z 53.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e31669f52c15b506a77fcf263613db295b2c5bf2db125467bb71720afceb13b1.7z 53.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/beccd24770559fc48c6e73a383ca836db9e634fbe0ba8f81b669005d9648d10e.7z 53.8 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/0510efd8eae869cd0773a033d5a46d6b7f0162174019e54618887f3085312fcb.7z 53.8 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/c72d7794dc7f2eda6b44b934fe8fff1c.7z 53.8 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/516ec3584073a1c05c0d909b8b6c15ecb10933f1.7z 53.7 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/8f9a45ba73c67ba9c4958ea49508c350a0e1c3caf476ccab2fb8cb3049e3ba46.7z 53.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/13811cb738fa74172f668251cb41dd1a4abf6fad78ed037b1e931916ee8aa9c2.7z 53.7 KB
- 2015/2015.09.17 - The Dukes/Samples/6b0b8ad038c7ae2efbad066b8ba22de859b81f98.7z 53.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/05be705bfc38c5daff3e1050d3b1424127f3eb555e185cf0bc93cc4a36fe306f.7z 53.7 KB
- 2016/2016.07.01 - Espionage toolkit targeting Central and Eastern Europe uncovered/Samples/15b956feee0fa42f89c67ca568a182c348e20ead.7z 53.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/d1357a1c418edc769dd125d026324a890faa5f1050f3f59c80ecb29291217cc5.7z 53.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/1e25c3f7b999d3245a9f8d129f65387b.7z 53.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/5922eed3d0ff4ac5d67aa154461be233.7z 53.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/d7e03a05f5c79a7d1fed4a01e068cede.7z 53.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/412281c51719909888f2b1d57cff4ca61d3f308b4370493d45e2caab98f4ba2f.7z 53.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/d2b000fcc074ec493c0bb197c1366124ac05ef1da220e173573c863700cf8ff8.7z 53.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/08ac5e40dc2592d0829777ab2a390efd.7z 53.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/155993907526f623d74caf3e629b88ac.7z 53.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/6b0efa54601c0df5cc289805b78128f6.7z 53.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/a1acd72f9b55a50f32fcd0e14306eee6.7z 53.7 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/4cb382b2bbd2589c901940a71ad7dbd81b4f67d66aff61a65796819a3b6fe9e6.7z 53.7 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/069163E1FB606C6178E23066E0AC7B7F0E18506B.7z 53.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7462fff54d0a3bd6a5a52142b043e7f74e027494f3a90a0c357fc76f05b837f5.7z 53.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/fb94a5e30de7afd1d9072ccedd90a249374f687f16170e1986d6fd43c143fb3a.7z 53.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/262fdd343a753420e6296894aa027715.7z 53.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/c4055e6fc86b515c1a0a0916a11392cc.7z 53.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/33ed688a05c24ed0f298c4332d0f1c33.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/511325a99131b6598889229e15ebbbe0.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/807618196117b66a0570aec6b319662f.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/8662b9d612d2831c497886aa2b4f32eb.7z 53.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c0bcd76c486a8c8994fc005d83d64716ed3604c8559463867412c446e5364169.7z 53.6 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/ea750383d3af605e5cdf2647b9cd30886aa8a428b3bcf6bc96cc178c9afa78d9.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/05349edad0b996fb15625ec4177098a6.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/4ff4a7615ef5d17d200c20c19858512a.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/511f323b8fba0cee598a7e0f21cb67c8.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/74d63e7991bed7522161da8fb00e2421.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/812f7b14a5155bb9ce8ee2f6baab0f54.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/b8e8828d3097b29e0c7c1638353d57a4.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/5414dd363495a0de2bf179891b9928d2.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/d24d6a359ea0083b43fd45ecb4eebefd.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/e24eca5fb3a3b39ca79a6e3d2c8638d6.7z 53.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d44e405339be51454e8607e5dba8f3077b90e779751a44076bb4a19df09f5615.7z 53.6 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/7ef9b59cb57193fb62039602596723189fcdb5986590ca4e55edb1d0034f2faf.7z 53.6 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/07f1b0a4a47726bf853793adf3d02b8d1b341f30.7z 53.6 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/8310d39aa1cdd13ca82c769d61049310f8ddaea7cd2c3b940a8a3c248e5e7b06.7z 53.6 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/502BD7662A553397BBDCFA27B585D740A20C49FC.7z 53.6 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/98afd9d5cd9a651c346441e8ab01ec080b3d2bee.7z 53.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/86934ca44a1b0283bfe6365e4076df06468d6ea9c5acd06bf2701ce67fe016e0.7z 53.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/ad2c4fc5d470fa0c238afdc821080d4c.7z 53.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/e49edc719eaab11a40158c15c9dd9b7b.7z 53.5 KB
- 2019/2019.10.31 - Calypso APT/Samples/E3E61F30F8A39CD7AA25149D0F8AF5EF.7z 53.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/89ef03d32b17b83f200df55276f9eec665baaf62c137b77fdfb207216eeaedea.7z 53.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/a14d838a141c2773e232ee53c378beb4f20c2014718c4f778fc8f2aef4c7ddf3.7z 53.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c4fb27c4b98a374501ca09fe3164c20226cbe69a13c4083d604f76fd2817d594.7z 53.5 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/8e670fc7e22d0fa3eb96262686bd7eec18f81e3dc1eb9b55526078ffd9ae00c3.7z 53.5 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/fad11a279c6fe195f8110702f962c5296015344da17919b361f73f7f504063ca.7z 53.5 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/5c132ae63e3b41f7b2385740b9109b473856a6a5 53.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/52f112c65a0532749f7e68790fee687a47aecd1d2ed50bfca546e79393e03fb4 53.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/7ef47f72a5b47df3a9f3830f21dd8478c87f5b178452679cebd93ce18ce27502 53.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/cb5219513c3eb3cf8aaf10676b7976db97370a843cdb58bb2fcc2391493257b2 53.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/d84b30a0752b9aec2fab7f32cfbf53193cb74db6d1c5c6b63b40756176e5b473 53.5 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/84248BC0AC1F2F42A41CFFFA70B21B347DDC70E9.7z 53.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0605dc897d7593d10cfdd964c4f401709b9139c35c90ead59bff492f41394aec.7z 53.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8e5a7ca13f217a7acf9cdeb38f1c2e926dcebaaeb32e145bd079e44d7be9d92c.7z 53.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/09c55dbda0004fd7e048bdd910e909b4.7z 53.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/2500f9b20567ee062c4cd03ef4093b18.7z 53.5 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/1fa8471bf22d9867f349b35276b72440c9d9bde4.7z 53.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/17dbd878985b78848d4a3a758a3ef89c.7z 53.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/5620be18199c15296f3b23ba5831e2d4.7z 53.4 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/7bc29edcbb6ab7fae89b87a34919f94988a114d522b066b0dcc223d69dbe0d57.7z 53.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8f97b696475305efaf38487ce0685498ad1d36c0872d09365b35c2e0fa2d9792.7z 53.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/992df82cf31a91acd034411bb43a1ec127fa15d613b108287384882807f81764.7z 53.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1cb726eab6f36af73e6b0ed97223d8f063f8209d2c25bed39f010b4043b2b8a1.7z 53.4 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/c6f17d39905d2006020c326c13bb514a66bccc5a42d533aade00e09456ca5dec.7z 53.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4a84452752cf8e493ae820871096044edd9f6453366842927148e7d8e218dc87.7z 53.4 KB
- 2021/2021.10.20 - Digitally-Signed Rootkits are Back – A Look at FiveSys and Companions/Samples/ea9c4026b0415e3a35dc51f49d7597ee07de1ccc.7z 53.4 KB
- 2022/2022.08.23 - New Iranian APT data extraction tool/Samples/cd2ba296828660ecd07a36e8931b851dda0802069ed926b3161745aae9aa6daa.7z 53.3 KB
- 2015/2015.09.17 - The Dukes/Samples/16b632b4076a458b6e2087d64a42764d86b5b021.7z 53.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/05a35f4ac0a34419c8c3355c680379e5fad674bdcb46a0895d76a655e9836270.7z 53.3 KB
- 2022/2022.08.04 - Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Gover/Samples/3d0d93f651ee7b407024e5ad51b4e79408b72fb77bfd71cddeac8be3642439d7.7z 53.3 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/3907a9e41df805f912f821a47031164b6636bd04.7z 53.3 KB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/B3F8EEE133AE385D9C7655AAE033CA3E.7z 53.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/BE319672A87D0DD1F055AD1221B6FFD8C226A6E2.7z 53.3 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/3c884f776fbd16597c072afd81029e8764dd57ee79d798829ca111f5e170bd8e.7z 53.3 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/1aa25a930e8bae5abbe75907c335c7d1d875b60f72f02855a8d37daadc6b469f.7z 53.3 KB
- 2023/2023.06.01 - SharpPanda APT Campaign Expands its Arsenal Targeting G20 Nations/Samples/21f173a347ed111ce67e4c0f2c0bd4ee34bb7ca765da03635ca5c0df394cd7e6.7z 53.3 KB
- 2023/2023.02.23 - WinorDLL64 A backdoor from the vast Lazarus arsenal/Samples/3bc8bbf4a1b3596e54e20609c398eab877c581ea369f6e1ef0ab0f9afe330d12.7z 53.3 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/9fdb528949a2b80ac40cb7d3333bdff5d504294cc3d90cf353db72b8beffd2b2.7z 53.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/45496be07ab8a3fad86980219073a28576106c8bca5c8fd70c882eef0e9df428.7z 53.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/982a9c0e1609fb48cc8589379744fba43872860760cbb2656cd973c72f128fa6.7z 53.3 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/016948ec7743b09e41b6968b42dfade5480774df3baf915e4c8753f5f90d1734.7z 53.3 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/84e0b1d94a43c87de55c000e3acae17f4493a57badda3b27146ad8ed0f90c93e.7z 53.3 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/b6a94f565d482906be7da4d801153eb4dab46d92f43be3e1d59ddd2c7f328109.7z 53.3 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/cc775e3cf1a64effa55570715b73413c3ea3a6b47764a998b1272b5be059c25b.7z 53.3 KB
- 2014/2014.11.14 - OnionDuke/Samples/b491c14d8cfb48636f6095b7b16555e9a575d57f.7z 53.2 KB
- 2015/2015.09.17 - The Dukes/Samples/b491c14d8cfb48636f6095b7b16555e9a575d57f.7z 53.2 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/e1fb2e1866f332a5656bf55fde13ff57d5f0bbf6.7z 53.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/92c2023095420de3ca7d53a55ed689e7c0086195dc06a4369e0ee58a803c17bb.7z 53.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c0ed4e5312766a0554a3a86163ed192a59bbaef9ee77e27f6de61acd5b668197.7z 53.2 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/48fdd18d2414362f2b2763c870da10305fe2f9a06b756d2a43036553a44c29e7.7z 53.2 KB
- 2015/2015.09.17 - The Dukes/Samples/7efd300efed0a42c7d1f568e309c45b2b641f5c2.7z 53.2 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/6aec30bd42fef3caeca35567a341224c528e810dd401d3e7920b827c5ba7253e.7z 53.2 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/e3cdaa9bfba6bfac616b7f275c1e888b8910efcb8a3df071f68ad1e83710bd61.7z 53.2 KB
- 2015/2015.09.17 - The Dukes/Samples/145c5081037fad98fa72aa4d6dc6c193fdb1c127.7z 53.2 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/c9931382f844b61a002f83db1ae475953bbab449529be737df1eee8b3065f6eb.7z 53.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/e1ee88eda1d399822587eb58eac9b347.7z 53.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/e1ee88eda1d399822587eb58eac9b347.7z 53.2 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/d834e70a524a87945f7a8880b78f5e10460c1d2b60f3e487cb6f05c8221aa4f8.7z 53.2 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/13762b1c775c851cffb207dfe7e3162cca0ca868f3ab7748a37e158fd9ce44c3.7z 53.2 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/5cdc7dd6162a8c791d50f5b2c5136d7ba3bf417104e6096bd4a2b76ea499a2f4.7z 53.2 KB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/60d96d8d3a09f822ded0a3c84194a5d88ed62a979cbb6378545b45b04353bb37.7z 53.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/60d96d8d3a09f822ded0a3c84194a5d88ed62a979cbb6378545b45b04353bb37.7z 53.1 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/af67df976fb941c99f4d3dd948ed4828a445dd6f9c98ffc2070c8be76c60484d.7z 53.1 KB
- 2020/2020.12.29 - Revenge RAT targeting users in South America/Samples/91611ac2268d9bf7b7cb2e71976c630f6b4bfdbb68774420bf01fd1493ed28c7.7z 53.1 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/ab468267b60a087ea8ad2a35a00e4f08.7z 53.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/4af62f9021e86e30be1bc31c2113e0c1e019aa14.7z 53.1 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/caabc45e59820a4349db13f337063eddede8a0847ae313d89a800f241d8556c8.7z 53.1 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/07aed9fa864556753de0a664d22854167a3d898820bc92be46b1977c68b12b34.7z 53.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a90a7edae38c0810531a2eba5ccfbb1cb16285e4310952e8e585d885659e5a1c.7z 53.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8a46f03d8d7a60e09977db1c468bf1f64493cc412836ee515f9a0e8325184336.7z 53.1 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/f59b81fda6ba719cefa74145e15d7044fb9da1faa8f09ce912e83a8a7ae60bb6.7z 53.1 KB
- 2022/2022.11.10 - Lookout Discovers Long-running Surveillance Campaigns Targeting Uyghurs/Samples/32c04ce4b9e2c485057f592eeb296dad19372dda1aded99f50e596f7d386e12e.7z 53.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a5d78bde0856eb82cf162051b47d4fc39bb18a901f689db578b773a664631250.7z 53.0 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/dc2ade64db04b2da7bd825d842025deae7ebb43419a727435962cb093d4299b6.7z 53.0 KB
- 2015/2015.09.17 - The Dukes/Samples/6b3b42f584b6dc1e0a7b0e0c389f1fbe040968aa.7z 53.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/c74ee54b87fe2c226b92c9fdb0d8217908006d192d3fcd30153f0b84d9fae2d9.7z 53.0 KB
- 2015/2015.09.17 - The Dukes/Samples/e09f283ade693ff89864f6ec9c2354091fbd186e.7z 53.0 KB
- 2015/2015.09.17 - The Dukes/Samples/cce5b3a2965c500de8fa75e1429b8be5aa744e14.7z 53.0 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/09e0dfbb5543c708c0dd6a89fd22bbb96dc4ca1c.7z 53.0 KB
- 2022/2022.11.10 - PNG Steganography Hides Backdoor/Samples/95d2d272198c709b90d2bd49d84728f4bb58143063e1e785e747742d42970336.7z 52.9 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/5f0db8216314da1f128b883b918e5ac722202a2ae0c4d0bf1c5da5914a66778e.7z 52.9 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/47353a86ea58df3714870e5755056d97.7z 52.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e1c72d403f385f256f8ff5893e62b4475df776d40d80997dbf6d9ea4fe9c8099.7z 52.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/acc0262fb07599972c5198a33ece75d1cd5189858c205238bda05a886c4bf392.7z 52.9 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/54338b912efb3f4ee2f6760b97d57f924b96215c28c53715cadb7d6636ac6403.7z 52.9 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/9be6d671dd901326fc834296fbd2ed015d64e6037e83d8d1d08a9dcdc107cb33.7z 52.9 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/9be6d671dd901326fc834296fbd2ed015d64e6037e83d8d1d08a9dcdc107cb33.7z 52.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/80ba5a336a4044c1406774d56e130e7e.7z 52.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/abf5c8045c16ad7cf8d38856c4855e55f26e8474e094a8f723086fc1fe2fb178.7z 52.9 KB
- 2022/2022.11.03 - OPERA1ER/Samples/644985bd33d378f4ca9fde53e472652a6d175cc14e202e4703a265daac774a24.7z 52.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/634887e293b4653fa86b439b884871aaa4615dab6adbe484841925e3c5ba32ef.7z 52.8 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/c3ee61690c3d4ca257961b010ffd354720b47f96eb7a42ad2335615081dd40cb.7z 52.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/06d7db54b1284059a416ef43ce2dd7f15317f51aa327fefd8a183875d3845d16.7z 52.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/547ac6f9278454a3960f1e7529e7096d38a2e86e3e7a6b43d1926fb3ba6bd34d.7z 52.8 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/a94db3001c0c3fa3cf40bc7fdf9d21b7.7z 52.8 KB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/1690ce43530acf725f33aa30f715855d226d63276557d0e33fbcaf9b5ff9b84c.7z 52.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b9fa404f55d223951341b0a8ae861c47a602a6369ae3ba751b3d4122fc79499b.7z 52.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/946cb06baea952cceb16ebaee6aeadc683d6daff735587e9ce0431286dcd2338.7z 52.8 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/f86d05c1d7853c06fc5561f8df19b53506b724a83bb29c69b39f004a0f7f82d8.7z 52.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b6ee7bef5e4f0912eddfacffbdf4af86d3e83f60c363024bdf26af40d22c9854.7z 52.8 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/55b0bc3b61ee76561ffaa1323fd20a9522e786bfa5eadbba621582ad529ff9e1.7z 52.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b29691ac40b8bbb12b13e84641ad20583d1387ca356850aa7b5e76b0f6c76806.7z 52.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e8d94132fec9e86d0c078126d83ded9b6ac394c8525f8044c6f565fb4329cea2.7z 52.8 KB
- 2015/2015.07.08 - APT Group Wekby Leveraging Adobe Flash Exploit/Samples/959638ee177b51bda8701c10258b4956f8b1c367.7z 52.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/641808833ad34f2e5143001c8147d779dbfd2a80a80ce0cfc81474d422882adb.7z 52.8 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/CD07036416B3A344A34F4571CE6A1DF3CBB5783F.7z 52.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b8795e8dcbe4198160bab1c75505652a15569d6dd6e74b1eae2321edaa00f5b6.7z 52.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b64021ede3c3fb267fa028d69413a362fee8555eb5d1558ebc19126f92e2511c.7z 52.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/8e4a973b7440e8bb3f6d272660d6c06d.7z 52.8 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/64a448ee194fe58c8c212faa4fbe737f8088ef387cc4551a0f1d86e9d4bdab02.7z 52.8 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/64a448ee194fe58c8c212faa4fbe737f8088ef387cc4551a0f1d86e9d4bdab02.7z 52.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b48cad5227ef4848f7389b64dfb0945e2d28402b7390e37bb3df7f453a3e8a01.7z 52.8 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/04d61b1d2c3187280b3c4e93d064a051e9ee0f515f74c6c1c44ba577a7a1c804.7z 52.8 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/44ba0bfe401a07f4570fd3ca26f5955350ac831a21326face55465f8d9a7ec52.7z 52.8 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/586fc08567a69f4abbafd05c98be469dfaaa9b93eaccc5043dcf22d2b666bf63.7z 52.8 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/6684c2348d205962d41977b2db6263733809b635cdc039447373c34e04d6bc20.7z 52.8 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/68f5819687e8f410dea315f32cd04e33ca7c3ec62e9bb9bae9e03b5ded29970e.7z 52.8 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/d63533bb200525a0a88a68c592c8d4f534fcf83b0acf8ec6be24b7059b0352ae.7z 52.8 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/d912445a5e8beda7e842756fd6e598d91ef0526c913a6f1e6135957f19fa64ca.7z 52.8 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/44ba0bfe401a07f4570fd3ca26f5955350ac831a21326face55465f8d9a7ec52.7z 52.8 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/586fc08567a69f4abbafd05c98be469dfaaa9b93eaccc5043dcf22d2b666bf63.7z 52.8 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/6684c2348d205962d41977b2db6263733809b635cdc039447373c34e04d6bc20.7z 52.8 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/68f5819687e8f410dea315f32cd04e33ca7c3ec62e9bb9bae9e03b5ded29970e.7z 52.8 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/d63533bb200525a0a88a68c592c8d4f534fcf83b0acf8ec6be24b7059b0352ae.7z 52.8 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/d912445a5e8beda7e842756fd6e598d91ef0526c913a6f1e6135957f19fa64ca.7z 52.8 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/a4377256776becf75f0f61874cfec3729e17e894f5c9fc1576321f0398142878.7z 52.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/c94e52455826c63a8800e6a66d72db467e1266f3b06aabbaad14c0d7463ee266.7z 52.7 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/a4377256776becf75f0f61874cfec3729e17e894f5c9fc1576321f0398142878.7z 52.7 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/c94e52455826c63a8800e6a66d72db467e1266f3b06aabbaad14c0d7463ee266.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/f0b01b999f34fd3c576f025ea7d5f209.7z 52.7 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/8e27900949a087349488d82e7434937bd253d31749041bb0233000a7339fc3e1.7z 52.7 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/e9abe54162ba4572c770ab043f576784.7z 52.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/6f0b9fdc7edf43a9d1262263320e623a7e2b349f54185491262fe5184413222f.7z 52.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/7ae0aa490bad2fa152cd097caaaebfcef7a393a74e886a02b22109b38a4d9fc4.7z 52.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/7c195b85528b3ed75672fbcea0d32a2f45d541cf8c71e855b03d6266a8facdc0.7z 52.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/e8e2f7538530b6ea3f4726b13bf76c4e0696cdaf1a0547294b447c21df1c594d.7z 52.7 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/6f0b9fdc7edf43a9d1262263320e623a7e2b349f54185491262fe5184413222f.7z 52.7 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/7ae0aa490bad2fa152cd097caaaebfcef7a393a74e886a02b22109b38a4d9fc4.7z 52.7 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/7c195b85528b3ed75672fbcea0d32a2f45d541cf8c71e855b03d6266a8facdc0.7z 52.7 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/e8e2f7538530b6ea3f4726b13bf76c4e0696cdaf1a0547294b447c21df1c594d.7z 52.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/97ae60afef214a481e06fbe6eff903128c0c43703595fc8425ac68510e814bad.7z 52.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/233438d5d05759dd19734f44cd4995a0eab0589ed782c5b425bd619ac771d961.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/55dc3aa632efe8b2b0d21edaf284d9ad.7z 52.7 KB
- 2017/2017.04.13 - Avast - TeamSpy - A deeper look into malware abusing TeamViewer/Samples/921fb1d6e783a6ca70bd1399ea5a18c78027d3016bea6881f132a253f3c97ed6.7z 52.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a405063a86e1dde029d5f271657a48cdabd5eba57082f38a6ce674dd1bb084f5.7z 52.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02853525c1fb681f70bc188a5417fd9a9b2558ceb8e6aeddf4349630f8cb3e7a.7z 52.7 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/211aae5346741680cb921d73e2833368cd0f0cc36e15b16115599554dcb2386d.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/18ff702d36348a0bc1fd25b177616284.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/196e30e9367bf7c094c6546c46a5ddac.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/234882f8b4db2f42ff2cb3cad340ad9f.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/51c1d0c4d3a0bd6505e268777ad994d6.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/d79f8aed9248a5be169fe59e2ca4a54f.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/e4c5fe637b0ad8b28c195c3f04f40a40.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/2062c64ddb1ee195aa4564fa52b9842b.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/76d116964a9d15c2e14963d5f286eef5.7z 52.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1ade9cb3e600184d654af1063ba733a77282d8dbb807b2166050a4c1da22e2d1.7z 52.7 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/2a7898573bd8be121eda249e7521efd2d599354d51fabae7edafef9d60dae8b1.7z 52.7 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/2a7898573bd8be121eda249e7521efd2d599354d51fabae7edafef9d60dae8b1.7z 52.7 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/b1916e7de11e87fa45c222d0532955e781f6695ae0ee15775894d3b3aa72ba98.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/0a3c01ccd948ec12d75cb591ab320887.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/3cae6944adb9a2bf48eedc03e19fde8a.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/8dfba1f6931faeacd0d65841db8ecd9e.7z 52.7 KB
- 2020/2020.06.30 - StrongPity APT/Samples/9798f0f65026e44b94851938dc68b296.7z 52.7 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/be0e3e573ec652c1a8643024f62cdabbff69751d01357820b3a7c105861de847.7z 52.6 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/03c314990a8d262530f114092c85fd9ddcbd8c423f8bd769864809d1af2f5fad.7z 52.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6078b55381e39779f915032533a93d725bab98982b303998fa8ba2ecfc675737.7z 52.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1cdf65b99d9f0752bd2765299bf8a5db8716a23e6012e77db2f2294298502d97.7z 52.6 KB
- 2017/2017.01.15 - Bear Spotting Vol. 1 Russian Nation State Targeting of Government and Military Interests/Paper/Bear Spotting.pdf 52.6 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/4BC2BBD1809C8B66EECD7C28AC319B948577DE7B.7z 52.6 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/3ce08ada9cf964789ce70fd2637ded197ac5b154e0b71e9cdb4d99de7ab52267.7z 52.6 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/bdbc514e274d70e260620d9b7dcfc3ee4cf4eb321474dfbd1eb81d2f17cebc23.7z 52.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/08f8dbc010ec24fa565c4edfd1d53d05.7z 52.6 KB
- 2017/2017.10.24 - Iranian Threat Agent Greenbug Impersonates Israeli High-Tech and Cyber Security Companies/Paper/Greenbug.pdf 52.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/c5c5a751c63ef4cdd6bfd34780068f00.7z 52.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/e935327bef67d8bfc2df5697e103eac7.7z 52.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eca6abaaeefb392e5dd2aba5c005baf11e3241f4360cab89d76f258cf60d4158.7z 52.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/0f8a8eaf95c7b3b5d9b60a73140fc2bb.7z 52.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/5ad07321baed16a6d1187169c3160df4.7z 52.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/6f4ce475c83bbb9890c3180973a2f75b.7z 52.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/db01783710e0c5aff92156a0e76deade.7z 52.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/F8a3b026f90a3b33f11fe850c870b063.7z 52.6 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/b75fbe3b21d83e2000928349d1610f292e1a4c072fd0454309fe1c6c7d85ff46.7z 52.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/6ff8b82cba640ba3bebaa9172f88836b.7z 52.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/60831743228c2187f6c0ab966d4cc052b5bf618a05cf8582c07a2bf9973838e7.7z 52.6 KB
- 2023/2023.08.22 - Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong/Samples/7e6d0f14302662f52e4379eb5b69a3749d8597e8f61266aeda74611258972a3d.7z 52.6 KB
- 2023/2023.08.22 - Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong/Samples/b5159f8ae16deda7aa5d55100a0eac6e5dacd1f6502689b543513a742353d1ea.7z 52.6 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/faaef4933e5f738e2abaff3089d36801dd871e89.7z 52.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d472311f77f66137e3a64486aeacdd970e70bc97cda021316cc6f69eeef13994.7z 52.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6b96de8bec04a4c5441d11226a9d33f1e6bc768ce137b19cb2b270fb4107308b.7z 52.6 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/bac8489de573f614d988097e9eae53ffc2eb4e7dcb0e68c349f549a26d2130a8.7z 52.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/564200f8b4e5469d2b1367e9722208cb.7z 52.6 KB
- 2020/2020.06.30 - StrongPity APT/Samples/d7b7c35671bf793c2cf4a651fa86e748.7z 52.6 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/ae7275988753fffb29bdb254babdf46773daf935b2721006fe66a1747af3d1d4.7z 52.6 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/5ad73d2e4e33bb84155ee4b35fbefc2b.7z 52.5 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/6ed3447bb9fcb5abfe78a628ebcd1a0987c75b18eac5673a3a90a4bbe745b527.7z 52.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/ac637313520ca159a02d674474d341ef.7z 52.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/4bcd11142d5b9f96730715905152a645a1bf487921dd65618c354281512a4ae7.7z 52.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9758aa17dfbc975d019fa758f894e0d9e645ff8b2ffd73eea66760d412f6898a.7z 52.5 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/1CBE4E22B034EE8EA8567E3F8EB9426B30D4AFFE.7z 52.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4ef025dd920c952595b5107ba5eaf89e3caedd2ae860754159c746d1c74743ab.7z 52.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/31c7ff354b4b64c34223b90b06cbac65.7z 52.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f942a91f201405333e9b6df428c001d2e9f05ca8bbbe3eb8a4b559d4807a53bb.7z 52.5 KB
- 2020/2020.06.30 - StrongPity APT/Samples/cab76ac00e342f77bdfec3e85b6b85a9.7z 52.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/4591134a77b3532c85576e7b1942476eb73775d118e49ad215dbbe1c42761760 52.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/80108d2aacb0a1f2a5350f71e7a04239fc5f96a9 52.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/9a768fae41ca7395b4257e85acef915e124c2981 52.5 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/e369417a7623d73346f6dff729e68f7e057f7f6dae7bb03d56a7510cb3bfe538 52.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/edf73e0590039bfab1cdd8c7fd8c2494b9a5d09af4b853c60bb14214631bc6f4.7z 52.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4f3816408715aabc9391b9cd5859b4811cbbbdb0412d91d48d111c55dcfa7b23.7z 52.5 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/7564cfb87493dd37b8a370f3d735e29d84e950fd19a09daf16886ea6c953c67a.7z 52.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3406ab8e86cc524598a536e7f5603370d193a48f7fec628bf2e70bf9c44c55dd.7z 52.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/815398ae450035ac7485aec281a7f3bf2524b9c7ad99173322de459411c08c6c.7z 52.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8c4cc6b80b3e6b9ed7e8b048c5e8a199882ff6aa8cbdc2b1434b8ebebee8df53.7z 52.5 KB
- 2021/2021.08.03 - The Art of Cyberwarfare/Samples/2629cae63cecc23bd30731e3a7e44fdabee75a1aaec14b3d7f56ac1674ad9c11.7z 52.4 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/0ed0f8476f0c7d7cdbdfb8935c5c012463ce2cf1e00c8fbfc1ad202366539b38.7z 52.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8c5549d23127f4461a843b22f438aaf14fb127feba6c37fdefd3521d48499ed5.7z 52.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0396f7af9842dc5c8c0df1a44c01068c.7z 52.4 KB
- 2019/2019.10.31 - Calypso APT/Samples/AA1CF5791A60D56F7AE6DA9BB1E7F01E.7z 52.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce792f3ed7eaa53b1a26bf0d879e861f645413c7f629e6db8e14a5feff61e517.7z 52.4 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/730b9ee9f031c8c543664ee281c7988467a3c83eabbbde181aa280314a91ba41.7z 52.3 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/4F8BA64DA7EA16A7CE5AA2C83BBFCE1C8646E424.7z 52.3 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/4e72fbc5a8c9be5f3ebe56fed9f613cfa5885958c659a2370f0f908703b0fab7.7z 52.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a39bb1958b12b2d85bf20eca4132c87861498a0c4ae35b1e8777586242597f66.7z 52.3 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/BAD38D474D5CAAAC27082E6F727CAE269F64CF3C.7z 52.3 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/19aa5a2235ee2518826a48363cb603060ee73ddccdf7d93bf197f97d7402aa37.7z 52.3 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/5275d2be72d16256aaaf53f6448e29699efea5b67849844a8ffe70b3f2537464.7z 52.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a1bbe249a59ed200582145aea5d9117055e1df340bdcb9601c281d9fc72bdca.7z 52.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e61379ab6959625cb21ab089c5d2166b467a6ac8a641ca68d3225a02aa75a720.7z 52.3 KB
- 2019/2019.12.10 - Trickbot Planeswalker/Samples/6500190bf8253c015700eb071416cbe33a1c8f3b84aeb28b7118a6abe96005e3.7z 52.3 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/94BBF39FFF09B3A62A583C7D45A00B2492102DD7.7z 52.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/956f46317e2f2696813788e8828b657fe35273b16f30a64b8f7e6959c955e7d4.7z 52.2 KB
- 2018/2018.12.12 - Donot Group/Samples/e0c0148ca11f988f292f527733e54fca.7z 52.2 KB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/f53d4b3eb76851e88c6f30f1ecc67796bbd6678b8e2e9bc0a8f2582c42a467c6.7z 52.2 KB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/32cabf2952f88283251c36751e04a45bfa78cdb0835460619d4812b882795c03.7z 52.2 KB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/63e8488de30c9b615c76d4e568f0a1b738fcad665e58571c299d8e9d7752a637.7z 52.2 KB
- 2021/2021.07.06 - Lazarus campaign TTPs and evolution/Samples/9362425ae690b5bf74782eafe959195f25ac8bad370794efd4a08048141efb32.7z 52.2 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/1a24e834b4c7dd16f988ab590d03194d.7z 52.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/821e6f3faacb4edafa8ddb60f83a7c8e87845a07ad8d1f8362a7c68cd8a48343.7z 52.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/915535fd77ac89a3a86eca6b3a1f1852f69c141050754f059c094c39a9ee4259.7z 52.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/ea3cab2a0b74e30c0d6812e3ef6fcc9e47ea723c98d39fa1e04d5edf03193ff0.7z 52.1 KB
- 2021/2021.12.08 - Chasing Shadows - A deep dive into the latest obfuscation methods being used by ShadowPad/Samples/5a151aa75fbfc144cb48595a86e7b0ae0ad18d2630192773ff688ae1f42989b7.7z 52.1 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/959a6f30de52b481c31e4482fea4333c.7z 52.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/81adae2d1e92567b7890a760d52c5aad875515bbc9402ebfe61393ef68e02f77.7z 52.1 KB
- 2015/2015.09.17 - The Dukes/Samples/333f5acc35ea0206f7d1deadcb94ca6ec9564d02.7z 52.1 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/E1C2B28E6A35AEADB508C60A9D09AB7B1041AFB8.7z 52.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9454c63e42f75fdf4c90088670769ebdf19f7da04e4c3d1b9a6a624a8feb3c4.7z 52.1 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/4a7910fe2c0e611be52d15798563c007aa632d47eae1f020be95fde27d963da9.7z 52.1 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/234aae60b386bd684569408c3262de03.7z 52.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/33299011f0d2b92d951471bbc3ea52b6.7z 52.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/74fca616de1048c23fed5f92c4face95.7z 52.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/e649b8b9e541406446da47d8d0a91385.7z 52.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a1262de79eea1745cdd6de1bb4065b8c227319e7a032f66493da4145d43cc6db.7z 52.0 KB
- 2016/2016.07.01 - Pacifier APT/Samples/4494bbbc0105a5f87072d2d454820ea7dd12b1ac61bafb533affbcfad7d602dd.7z 52.0 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/5a151aa75fbfc144cb48595a86e7b0ae0ad18d2630192773ff688ae1f42989b7.7z 52.0 KB
- 2021/2021.08.19 - Shadowpad/Samples/5a151aa75fbfc144cb48595a86e7b0ae0ad18d2630192773ff688ae1f42989b7.7z 52.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d1373c0be7cdb76b2735d0df87d81db09eb3583f145cdcfe4ac6d1d217de9781 52.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a70001c67e81d1dcf62f808760514b6df28a411a 52.0 KB
- 2016/2016.07.01 - Pacifier APT/Samples/54599bec10e5cc6cabfc5012cbbcaf0fba399be0b08aa862b0b40a7445a7e2bd.7z 52.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e9de591d624def658c4c07c61d40652236997ce9cf769cc5c48b814da12251f6.7z 52.0 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/1A86F7EF10849DA7D36CA27D0C9B1D686768E177.7z 52.0 KB
- 2018/2018.06.06 - Sofacy Group’s Parallel Attacks/Samples/85da72c7dbf5da543e10f3f806afd4ebf133f27b6af7859aded2c3a6eced2fd5.7z 52.0 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/0e5011ee17c5f9bbcad8df4dc2a971fe56346f8ca7ce4e93d25f3b02086c581c.7z 52.0 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/e1eb9daa5fb43b9f07e2b75f931a815fd5adf7e3f8d4f885740202af886402da.7z 52.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/60064bea1b65b3694b717d8ed9846ffac0fb761e176b5ea1980aef379661d5d3.7z 51.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/61403c2425a361afee599c8aebe9be77dac437295a078a1b8c04880949a9e565.7z 51.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f84d042621406c16d0bbb222bbcb9b18d671fd55c38585f7fb89028ddc1beba.7z 51.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7d798a29f03f6edc441fa1bd8928b02678ae9085158b3fad9f7652d42a8b42db.7z 51.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/69f998bd67a5dbfd79bcc44f0cf2284ed61fac9bfaba3d3b4dfb19a57baa29c5.7z 51.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/2fde6ec829874d2816250bb2f2959fb07ee5bbc789fe785b3ce30c7fb50e6684.7z 51.9 KB
- 2015/2015.09.17 - The Dukes/Samples/e7720ab728cb18ea329c7dd7c9b7408e266c986b.7z 51.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/d01df47b6187631c9a93bdad1298439ab1a1c5529b3319f3614b6ec2455e5726.7z 51.9 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/ffae703a1e327380d85880b9037a0aeb.7z 51.8 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/CE7092FF909E9380CC647C3350AA3067E40C36A9.7z 51.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/f895757608b7725674628d731ec9fe90fd310eb65e7041bc6617ba0b831649b4.7z 51.8 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/a605570555620cea6d6be211520525fc95a30961661780da4cc4bafe9864f394.7z 51.8 KB
- 2023/2023.10.10 - Assessed Cyber Structure and Alignments of North Korea in 2023/Samples/a605570555620cea6d6be211520525fc95a30961661780da4cc4bafe9864f394.7z 51.8 KB
- 2015/2015.09.17 - The Dukes/Samples/c1e229219e84203ba9e26f2917bd268656ff4716.7z 51.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/438f3ea41587e9891484dad233d6faa6.7z 51.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/b2ed9415d7cf9bc06f8ccb8cfdba1ad6.7z 51.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/08a41624e624d8fb26eeed7a3b1f5009.7z 51.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/28a8d6b8a0cdcb25d098e403cc8b6dcb855cb591f0b54c2e3363b5c580d92b28.7z 51.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/fbb11503c81ccfe94987f67b6a43fc41d22390a79429093da3eeaa500320c84c.7z 51.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/66ea36c2513e60ae75834f2a58505839a65cfc17b551879932aa13df444582c8.7z 51.8 KB
- 2021/2021.01.06 - A Deep Dive into Lokibot Infection Chain/Samples/d5a68a111c359a22965206e7ac7d602d92789dd1aa3f0e0c8d89412fc84e24a5.7z 51.8 KB
- 2016/2016.08.03 - Operation Manul/Samples/2431ff8ba00923a9c115a57e541d9d20e0a68b6cb1b48b87e7797864cf07dfab.7z 51.7 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/61b77cada9c2a16daeb465e439cb3e38c857f1559455187469821893bf542666.7z 51.7 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/a0fdb977b712e669aae28723f1a4b90735a5af9e92937558c9da8f62614a1a17.7z 51.7 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/f3088adfb9e90eb440b58382bcf4ea286b5fc726da9695a2f141e1ee5199f22c.7z 51.7 KB
- 2022/2022.04.05 - Cicada Chinese APT Group Widens Targeting in Recent Espionage Activity/Samples/2417da3adebd446b9fcb8b896adb14ea495a4d923e3655e5033f78d8e648fcc8.7z 51.7 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/e699a7971a38fe723c690f37ba81187eb8ed78e51846aa86aa89524c325358b4.7z 51.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/95cba4805f980e8c1df180b660e2abb4.7z 51.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/569ee23acc18b5ff0f18f02d5010d0e9e9870a9b5845c3618e6f31ee4552c475.7z 51.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/bf49ec24eb1bd4e09f4e60a3b72bda0907c2400e3221e3fee28eeff76136b8df.7z 51.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b69d35621a2a3be847f116a3cb35997b48ce49556a6b39cb1d5de2a4cd1ad01c.7z 51.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/87f1ca62e1af433342fca7665cda0e608aadf8852e7384654e8074380f34fd0d.7z 51.6 KB
- 2023/2023.01.19 - Gamaredon Abuses Telegram to Target Ukrainian Organizations/Samples/9ecf13027af42cec0ed3159b1bc48e265683feaefa331f321507d12651906a91.7z 51.6 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/765bca508d96c012d246ed92355ff4c287a201b61c9e4a3b3d19f855a2f6efc3.7z 51.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/3e6de9e2baacf930949647c399818e7a2caea2626df6a468407854aaa515eed9.7z 51.6 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/49134674c357cd2c8b7ec4b2db1a5a97bf0814a5c30efb9d1e90e9f6f98f4c63.7z 51.6 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/49134674c357cd2c8b7ec4b2db1a5a97bf0814a5c30efb9d1e90e9f6f98f4c63.7z 51.6 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/2d3d7b9521aec637f2e99624e0489b9f140d463f.7z 51.6 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/6bb5f51d03edd1acd7d38cca8095a237543c6a0d.7z 51.6 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/1074654a3f3df73f6e0fd0ad81597c662b75c273c92dc75c5a6bea81f093ef81.7z 51.6 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/c0a0266f6df7f1235aeb4aad554e505320560967248c9c5cce7409fc77b56bd5.7z 51.6 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/86a05dcffe87caf7099dda44d9ec6b48.7z 51.6 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/49f6eb7f8e4a27f574c9a3e8c0da0b7895df7e41.7z 51.6 KB
- 2020/2020.05.14 - APT Group Planted Backdoors Targeting High Profile Networks in Central Asia/Samples/21ffd24b8074d7cffdf4cc339d1fa8fe892eba27.7z 51.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c5c71b815bc1fcaa0dae81ed7c2a193e451edfa15c98c4f3a9e9056a0a0bd55f.7z 51.6 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/0bb911278eb426be95e79b7f9c5dea92.7z 51.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/54c178ba89d752be2ae3307fd40db45f.7z 51.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/93195146c13ba6fd75b3c0062e3abf05.7z 51.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/a57f6c06ba7ca5758f1ca48eaa0a9cc5.7z 51.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/cd97b9b7494470274e7df66059348d6d.7z 51.5 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/75ef6ea0265d2629c920a6a1c0d1dd91d3c0eda86445c7d67ebb9b30e35a2a9f.7z 51.5 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/75ef6ea0265d2629c920a6a1c0d1dd91d3c0eda86445c7d67ebb9b30e35a2a9f.7z 51.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1be0bba971eb1d4aa2c33268a5d6aed7de342a58c236dd466c41d88fb10b3dfa.7z 51.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/668ce24473d788791d2bfee0caec2d10dca52b5bc8c021bf06f9eb3527688ade.7z 51.5 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/68db2b363a88b061cc9063535f3920673f1f08d985b14cb52b898ced6c0f8964.7z 51.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e8186a03a53cba3cfe6b0ea3bcbc7893eb1da84e612060ecfffb8110fa0199a2 51.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/4157ecd252dc09b533fcf6a778aca2c376601354 51.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/26b87a0a8a7ac56955f5013d279b30d6559b470eaf722f607dba9e382b6d7003 51.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/2f294d20aea4741091ddb36540b1512161ddfd3caa3831bfc44fcc75c1ba1db9 51.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/774b107fe5b1dad409039ab7c702112a31999089e33c37f5800ad8090b855c21 51.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ca50bb6c13d2f44b2e41c868d69696751abe027a58fec4a3ced32652f074c867 51.5 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/29d8dc863427c8e37b75eb738069c2172e79607acc7b65de6f8086ba36abf051 51.5 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/c835577f1ddf66a957dd0f92599f45cb67e7f3ea4e073a98df962fc3d9a3fbe0.7z 51.5 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/38490d3f8a4aba6bc1e979210362cb03f4615b1d7930e86e44e3d09ec3d14fea.7z 51.5 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/6c8c93069831a1b60279d2b316fd36bffa0d4c407068dbef81b8e2fe8fd8e8cd 51.5 KB
- 2016/2016.08.08 - ProjectSauron/Samples/6c8c93069831a1b60279d2b316fd36bffa0d4c407068dbef81b8e2fe8fd8e8cd 51.5 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/c2f5a12ebaeb39d4861e4c3b35253e68e6d5dc78f8598d74bc85db21aeb504e8.7z 51.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/2aa160726037e80384672e89968ab4d2bd3b7f5ca3dfa1b9c1ecc4d1647a63f0.7z 51.5 KB
- 2023/2023.04.21 - X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in US and Europe/Samples/47a8e3b20405a23f7634fa296f148cab39a7f5f84248c6afcfabf5201374d1d1.7z 51.4 KB
- 2023/2023.03.23 - UNC961 in the Multiverse of Mandiant Three Encounters with a Financially Motivated Threat Actor/Samples/5dbae77cc7539a70070a1bc811f806c82e0ac11c05aa29e4465270e457153fb3.7z 51.4 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/cdb58c2999eeda58a9d0c70f910d1195.7z 51.4 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/69a7c1a68f06ca5e61ee52662d10bea4bb37981ca765beab1033b0e187fe1365.7z 51.4 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/148145b9a2e3f3abdc6c2d3de340eabc82457be67fb44cfa400a5e7bd2f88760.7z 51.4 KB
- 2016/2016.06.02 - FastPOS/Samples/b56465347f234b9ddf07d153a9b493d0ffe54ae2.7z 51.4 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/c4dbc10104f058fcc5500d61cd48746a.7z 51.4 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/B49EDC05658907C888074905CE234BF3CF58D8A0.7z 51.4 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/a673f1545649e3e9b19c37389a76ea66844ea1f307b702ab7118ad819ffcb4fc.7z 51.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/57572d520359e209357776fa2d52455dccd64999d1f3ca7a6b90bcbf11535c0a.7z 51.4 KB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/48476DA4403243B342A166D8A6BE7A3F.7z 51.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/803b976d53cbb7ce9f19709f240e7a19abe82f13823d8e3ae3b44c660a957d6f.7z 51.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e331d33e34abc07f977c98a5095f35b99896f9ebda7bc2af40f06a6216d4862.7z 51.4 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/8f28b7dc92b7c60b8ede821dae400746e257c447c05957d8c6b6fd4eb94fc19d.7z 51.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/35a15355c96be225507ebed1ec434d57.7z 51.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b5a3159f9048851ecf148f4550424b3cfaa9168c2d7efe880398a3837e9fc8d8.7z 51.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/cd4789bf41c8498ff83b13a53d83cb503e27b3283b2c2585d793a5ea6771d8aa.7z 51.3 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/de095f05913928cf58a27f27c5bf8605.7z 51.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3613898627260a96fa788caf9f7f1e466b45292c37eada8583d9187c43e6f2aa.7z 51.3 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/535c9a506d76a9c50b139e5f6192fc277284cbc29878fe4d6ceab7f2b709ad2f.7z 51.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/29b08d270ba6efcf57ca2ad33d8e3edd93d6b32a.7z 51.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/77053b29a15e4b3baa26b0d0885967a55bf8ff864cd9f48cabd34f144d595ea6.7z 51.2 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/3927B48D315F6712D33166A3B278B7835E76A6A9.7z 51.2 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/17fe047b9a3695d4fd8ad9d2f7f37486c0bc85db0f9770471442d31410ff26a1.7z 51.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cceccdbf42b14f8e899fe3e70779fce860498adb3ebb0fd138bbf10c3527eb9b.7z 51.2 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/095b7fe96e4d48d1d04a3db601bb4d82be26da4ef86e6bd33df3b460dc291f75.7z 51.2 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/c8d9e57e13b04eb96d7c431681c0be6ff2a8f6d7ead8e22d7a3cb9b4c6bd29a6.7z 51.2 KB
- 2023/2023.03.21 - Bad magic new APT found in the area of Russo-Ukrainian conflict/Samples/82e4b4fddf5ea7b7c846d44bcc24d75edcec5726dfa5b81b9f43387a1fc1922a.7z 51.2 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/82e4b4fddf5ea7b7c846d44bcc24d75edcec5726dfa5b81b9f43387a1fc1922a.7z 51.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/04fa66526ce1c591f380b768cd72eee63f032b372ccec4a23cd25bbb766fe756.7z 51.2 KB
- 2022/2022.12.23 - New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and Detection/Samples/0eb2da6e6905e46ceb2a7c50500e9a5cb2a35cd4879ad3ad78d11d6e60a82a69.7z 51.2 KB
- 2022/2022.12.23 - New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and Detection/Samples/fb4a2bac3e60b6a84c7ae19e73e57f3677673823da3ce8c90dfe697313b7438c.7z 51.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/675423bd42085330e18981f76753e376666b1a028405ecf7bf38eda4da87ad51.7z 51.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cab70e42a108a2a1b5217d2860943474317986562ad428d92c0c2a7c7d8a82d5.7z 51.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4d34def9f0d5b3faf09e506c1e59ad5eb9ab2b8f5199bc7a67e6b111e756f2a3.7z 51.1 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/8f6b5dc882b171b166d9009f29159cce029d35586d363116113f09bf7140ea6e.7z 51.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/1ff349e6deff8ffdaac29b027c3a5d2d31fc75cf6bf6084db0d73e630a4cd424.7z 51.0 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/5e51bdf067e5781d2868d97e7608187d2fec423856dbc883c6f81a9746e99b9f.7z 51.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d8abe59688ff03c1c4880db9014ed973eaf4d0ecd720ab210d8e98c1972bd8b4.7z 51.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/071c2ac354452d484a37e7af15dd4685061dd4af93abad4308f41df673132ff0.7z 51.0 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5c79e8a2df1c18a03730419f83fb04c5906c75166680e31d2e7424882e0b8db9.7z 51.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6ae7f44a94f1e6263b7332318b595cc564c92d90580b6cda4fea7a2b28a53857.7z 51.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/c2551c4e6521ac72982cb952503a2e6f016356e02ee31dea36c713141d4f3785 51.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/fbd5c2cf1c1f17402cc313fe3266b097a46e08f48b971570ef4667fbfd6b7301 51.0 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/f68fa3d8886ef77e623e5d94e7db7e6c.7z 51.0 KB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/efaf52549ffcc8a16373a8f7f0bddebabc3edc17f71b0158bbaf89c1b29a6043.7z 51.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/5607a3ccdaf748fd5cd2d1bec4a771bd.7z 51.0 KB
- 2020/2020.07.08 - TA410 - The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware/Samples/4C0E752600746B6D67CF1D49C103D64A.7z 51.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/25fc656f3756c7d58aa15aa7e9fae2dc.7z 51.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/a9e7539c1ebe857bae6efceefaa9dd16.7z 51.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/888c9d67e909871fce9a952640543eba707085485be4b1fba6d0e37aaa2b2212.7z 50.9 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/8094606aa5b179dc811f314bd9c9be06dc7ad783fbcc53c756b1e8930b810048.7z 50.9 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/8094606aa5b179dc811f314bd9c9be06dc7ad783fbcc53c756b1e8930b810048.7z 50.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/539b24544f0f964657488c6fb5e6e3efc01afe25cbe409a1916695f2987a450c.7z 50.9 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/7a38ae6df845def6f28a4826290f1726772b247e.7z 50.9 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/9adf5dd03388fab2866014d0551881d6e85c7ac94ef5ccf58deb50a83f8a5d50.7z 50.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/68ec202ebce297031a7d02ab0417ec01c5fc0a94171b1443d3bfd6ad5f27055e.7z 50.9 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/bbbcf6da5a4c352e8846bf91c3358d5c.7z 50.9 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/3fbbf30015b64b50912c09c43052ac48b1983e869cebfb88dd1271fcb4e60d10.7z 50.9 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/dc42d5d3c7c166a54dffec9e7c36b10a0735432948f7c333b306e27bfbef336c.7z 50.9 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/06ff47c8108f7557bb8f195d7b910882.7z 50.9 KB
- 2023/2023.09.14 - Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets/Samples/0742cd9b92661f23f6b294cc29c814de027b5b64b045e4807fc03123b153bcd5.7z 50.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b7eca83a096983dc761d83f94f00b6b5b35c2b865556efc9944cee3c54db2035.7z 50.9 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/ec7c0c1f00b1c92510d8b959fb4201163abd0bf0fee3a3e32901cec95d1d7d77.7z 50.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/44d3be0c5b637d625a0c8cd4957c271d6a88b4ef4736d8a3d64f6727fcbcca2e.7z 50.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/eecbd23ceccd6e5e6b135419fd435a2b10cc12cc0b386a5a4ff2f5dfe28fd5f3.7z 50.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b2482e4ca7320a393ce2d8c192adbef850311ce83ec906b2838194ec00b1562.7z 50.8 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/6263e421e397db821669420489d2d3084f408671524fd4e1e23165a16dda2225.7z 50.8 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/1afe00b54856628d760b711534779da16c69f542ddc1bb835816aa92ed556390.7z 50.8 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/a0dfe8e0b58b18957cc6659076b1145084f04f1f0252eed5441b72af14711a83.7z 50.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/00ce05c9af74630d9bcc060d843bb25e295b03a32c8c2d2d90d07e0b29c397d6.7z 50.8 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/a123c8bc9bb6a7254764aa69928d2fec6784493eb5904683636b369507124710.7z 50.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22c3901fff9693966ad1bbea7ca922497df3770e86725e7a7c2a5036fe39607b.7z 50.8 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/edeb70a8c3ff5f014352035ac7414d7fe8d028ac4ab8b95afb7cdbe7f42c46d9.7z 50.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9f0861816cd3a2a6262559412040ec50cbe616f35dcccb00c169f5d71ddece75.7z 50.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/6AB00FCABC6BC06586F749F54C4955592285608C.7z 50.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/92476C6AE5F976C58D11BDD956878451F361776D.7z 50.7 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/460eba344823766fe7c8f13b647b4d5d979ce4041dd5cb4a6d538783d96b2ef8.7z 50.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/51c1b9b3df00de5e08c4aa3a2b864a54.7z 50.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/0DD8E1922CEB96061C9F6678728DD45CBDC6F675.7z 50.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/154AA820D552ABD65C028DED7E970C8DEFA8C237.7z 50.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/83B492A2905CE6ACFADE43AB52BF52E6F02FDCD5.7z 50.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63a881e6ba45a18daec6f98626ede0a58f4ba48e29eb40420a4da0b216730dd0.7z 50.7 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/bff5f2f84efc450b10f1a66064ed3afaf740c844c15af88a927c46a0b2146498.7z 50.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/2cf0408ed2819bbdb36b2fd113c64339ceee893dce971e723de3d01a3e3dadbb.7z 50.7 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/6703dbf496bb331a109ee5824c8ff4c0281861d8478470b63c4580e4676d26e1.7z 50.7 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/b9e8071bf83a5b1cf92892df85dc6295.7z 50.6 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/07b395267cfb60f24de7192b7dbf4bdcdf8d663a21fdaabbcef3fc20093ae087.7z 50.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/51eaec282b845bc54dbd4fbce5bb09d8.7z 50.6 KB
- 2016/2016.10.26 - Moonlight/Samples/4E3925ABF0CB66CE4476DFFC41131396.7z 50.6 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/1c3d492498d019eabd539a0774adfc740ab62ef0e2f11d13be4c00635dccde33.7z 50.6 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/752c173555edb49a2e1f18141859f22e39155f33f78ea70a3fbe9e2599af3d3f.7z 50.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/bd5f2dd1229151f616ca6f413fe3d33ba7ba7134894805c6f4a2395dc434a999.7z 50.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3732cfbbc19022ffc55c0559b59263a83376047a1d059fa2356c6165060ba2a1.7z 50.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/31e05c786766c484f08e6badc37da811490a19c4e67377aa4e7ab577f101f5f9.7z 50.5 KB
- 2015/2015.05.26 - Dissecting Linux Moose/Samples/216014dba6f1a636c44530fbce06c598d3cf7fa1.7z 50.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/605a0508e07a3dc1f1ecd4430d4da082d9b60e778fa2bc58eac09a3f3782fa54.7z 50.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/afe57a51c5b0e37df32282c41da1fdfa416bbd9f32fa94b8229d6f2cc2216486 50.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/533565f7953fb1648d437d14d007003c6343b9ae 50.5 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/98fb1d2975babc18624e3922406545458642e01360746870deee397df93f50e0 50.5 KB
- 2022/2022.11.28 - Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia/Samples/0d5404652025192a426b09499e789e198328be2266f5aba5f8949d023ca0d4a6.7z 50.5 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/6fd9d745faa77a58ac84a5a1ef360c7fc1e23b32d49ca9c3554a1edc4d761885.7z 50.5 KB
- 2016/2016.08.03 - Operation Manul/Samples/75f51845de4d0deae8aaab737a71bb8aed14bfa4919712bcdea212f62b70c07f 50.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/061e3d50125dc78c86302b7cfa7e4935.7z 50.5 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/c22b40db7f9f8ebdbde4e5fc3a44e15449f75c40830c88932f9abd541cc78465.7z 50.5 KB
- 2016/2016.08.03 - Operation Manul/Samples/1192b5111f7c75417215a1285a20147f5ab085368fa95d74e7603d26736057ac.7z 50.5 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/a6020794bd6749e0765966cd65ca6d5511581f47cc2b38e41cb1e7fddaa0b221.7z 50.4 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/6ec76cfd10c6ee8e3d8fd81e445abb7b.7z 50.4 KB
- 2015/2015.05.13 - Cylance SPEAR Team - A Threat Actor Resurfaces/Samples/67bd81f4c5e129d19ae71077be8b68dc60e16c19019b2c64cdcedca1f43f0ae3.7z 50.4 KB
- 2015/2015.05.26 - Dissecting Linux Moose/Samples/85c3439b6773241d11cda78f0ecfea4c07e55fd2.7z 50.4 KB
- 2018/2018.09.04 - Silence/Samples/88cb1babb591381054001a7a588f7a28.7z 50.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/8697dc74d7c07583f24488926fc6e117975f8a9f014972073d19a5e62d248ead.7z 50.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/7bab3a69ab65b90e47d5cc0724531914.7z 50.4 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/9c16cf1f962bf736e3d6fb9ec3a37bb6f92c5f6cb1886d4332694ccc94735de8.7z 50.4 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/f138d785d494b8ff12d4a57db94958131f61c76d5d2c4d387b343a213b29d18f.7z 50.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/235df8f9dab95b9f7304bf2762d7a58044e2a4196a22aaaf859fe6d3764337e6.7z 50.4 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/f7146691adea573548fa040fb182f4fe.7z 50.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/28a53479fd83579057f9784c14a006d36ea3ed8625bd640cfc64ddb07b58d169.7z 50.3 KB
- 2020/2020.05.14 - Mikroceen Spying backdoor leveraged in high‑profile networks in Central Asia/Samples/2A42F500D019A64970E1C63D48EEFA27727F80FE0A5B13625E0E72A6EC98B968.7z 50.3 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/c72b07f2a423abc4fc45dfddc5162b8eb1ea97d5b5e66811526433f09b6cdf41 50.3 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/1a09ce8a9210d2530d6ce1d59bfae2ac617ac89558cdcdcac15392d176e70c8d.7z 50.3 KB
- 2019/2019.02.06 - APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign/Samples/10182f0e64b765db989c158402c76eb1e0e862cab407f7c5cec133d8e5cb73e3.7z 50.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/54e35e0b763d45d3974fc5d01c446a6a1cc123fb7bb09646064ea008137adffe.7z 50.3 KB
- 2021/2021.09.23 - FamousSparrow - A suspicious hotel guest/Samples/C36ECD2E0F38294E1290F4B9B36F602167E33614.7z 50.3 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/37eec1a29d316ed1e5e766b599dc32a1.7z 50.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b65676c32f888e6256932983e89d2bb8694ce6977cd6feacec0879820e010a1d.7z 50.3 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/bebce37572ea2856663383215a013f8115c1f81da0f2bf1233c959955c494032.7z 50.3 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/2f80f51188dc9aea697868864d88925d64c26abc.7z 50.3 KB
- 2020/2020.05.14 - APT Group Planted Backdoors Targeting High Profile Networks in Central Asia/Samples/2f80f51188dc9aea697868864d88925d64c26abc.7z 50.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/a4d476fb7b084bd01a847ab7e0d839b5.7z 50.3 KB
- 2020/2020.06.24 - BRONZE VINEWOOD Targets Supply Chains/Samples/e8e59b44613b5af58688809f8cb6dfa8.7z 50.3 KB
- 2015/2015.05.26 - Dissecting Linux Moose/Samples/d648c405507ad62ddb3faa1dd37f659f3676cacf.7z 50.2 KB
- 2016/2016.02.12 - Fysbis Sofacy Linux Backdoor/Samples/8bca0031f3b691421cb15f9c6e71ce193355d2d8cf2b190438b6962761d0c6bb.7z 50.2 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/0741a18bfd79dac1fb850a7d4fcc62098c43fb0c803df6cd9934e82a1362dd07.7z 50.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3507e84d3d61dae4284fbd759f80cb3c8222d11c95a846239a8e73467438ec2c.7z 50.2 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/c2aadd6a69a775602d984af64eaeda96.7z 50.2 KB
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/5264e8a8571fe0ef689933b8bc2ebe46b985c9263b24ea34e306d54358380cbb.7z 50.2 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/5264e8a8571fe0ef689933b8bc2ebe46b985c9263b24ea34e306d54358380cbb.7z 50.2 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/ab949af896b6a6d986aed6096c36c4f323f650ccccfc7ea49004ba919d1bfa46.7z 50.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/2ddb74fe0d7a1f6f633dbe575aaf7298085b414fdfc343ab26fc939fa7c0e76f.7z 50.2 KB
- 2018/2018.09.04 - Silence/Samples/a6771cafd7114df25ac0ef2688722fdf.7z 50.2 KB
- 2018/2018.09.04 - Silence/Samples/dc4ac53350cc4b30839db19d8d6f3b5f.7z 50.2 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/722f41aa2c7d670364b7a9bb683a0025aef5893b34af67873972cdaf09490ad2.7z 50.2 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/9444d2b29c6401bc7c2d14f071b11ec9014ae040.7z 50.2 KB
- 2018/2018.09.04 - Silence/Samples/121c7a3f139b1cc3d0bf62d951bbe5cb.7z 50.2 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/6236a1bdd76ed90659a36f58b3e073623c34c6436d26413c8eca95f3266cc6fc.7z 50.2 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/b4f755c91c2790f4ab9bac4ee60725132323e13a2688f3d8939ae9ed4793d014.7z 50.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/e66203177a03743a6361a7b3e668b6a6.7z 50.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38e325572a19fd501d274d899363e9e047cc0e3d0bbe94b52028083b6c91e2ba.7z 50.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/8a8f14c3513b3e14bc57a7ac111341e3.7z 50.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/38ce32cb94092cc6790030abcc9a638b.7z 50.1 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/b7edbe6aee1896a952fcce2305c2bb7d8e77162bb45e305c64c7f8c9f63b3ab5.7z 50.1 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/f36406b797ab4f739d0a6add29fdf72289c70019b5200ebdce78b3d3db0d79dc.7z 50.1 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/ac3b42453fac93e575988ba73ab24311515b090d57b1ad9f27dcbae8363f2d99.7z 50.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/995309d4cdd9bdf79cbd207f6f5056bb9c8ba6e4ae8eab3d337fcecc049fadce.7z 50.1 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/589975a352b07295b4c731e3165cadeb895634a30d8f028170b9d49abd73e470.7z 50.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10b08ed60460ee3e545edf0b5f51c68845117c9039de44c70e06e4bdb14cc89a.7z 50.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/83890159c0f33f731939b2cc1adb907be003e775593312df2c5c99fb8db362a8.7z 50.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5826b25007e8dca25b04d247172984f98c0a3f4380aadd8d5f8484f3005ad205.7z 50.1 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/9b845c90f45d51bd71da48a0a805472ef285590397cb678ad4de4d2de896a0b8.7z 50.1 KB
- 2022/2022.09.22 - 7 Years of Scarlet Mimic’s Mobile Surveillance Campaign Targeting Uyghurs/Samples/89f350332be1172fc2d64ac8ecd7fd15a09a2bd6e0ab6a7898a48fb3e5c9eac3.7z 50.1 KB
- 2022/2022.11.02 - RomCom Threat Actor Abuses KeePass and SolarWinds to Target Ukraine and Potentially the United Kingdom/Samples/5f187393acdeb67e76126353c74b6080d3e6ccf28ae580658c670d8b6e4aacc1.7z 50.1 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/157e0a9323eaaa911b3847d64ca0d08be8cd26b2573687be461627e410cb1b3f.7z 50.1 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/01359609dd66117fd9e8c1804cf6615f58ac199053525db1dc606dc63acc7736.7z 50.1 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/6dd0b3a09ea27e8bb346f58784e2858ec43843ff76e25291c4c877b427cc71d7.7z 50.1 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/9cd7b03de50ae5902794efdfd62775f37674af4b02ee1f6336e9cca637faa7e3.7z 50.1 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/22e1965154bdb91dd281f0e86c8be96bf1f9a1e5fe93c60a1d30b79c0c0f0d43.7z 50.0 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/df4f0530c1f60796a7555a35b567341b104b79f19d90027fb6675aa245aa7a56.7z 50.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/46ad72811990c1937d26e1f80ec1b9def8c112817f4bb9f94e3d1e4f0fb86f80 50.0 KB
- 2017/2017.02.17 - Chches Malware that Communicates with C&C Servers Using Cookie Headers/Samples/4ff6a97d06e2e843755be8697f3324be36e1ebeb280bb45724962ce4b6710297.7z 50.0 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/4ff6a97d06e2e843755be8697f3324be36e1ebeb280bb45724962ce4b6710297.7z 50.0 KB
- 2015/2015.05.14 - The Naikon APT/Samples/d085ba82824c1e61e93e113a705b8e9a.7z 50.0 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/89fb07c40277ce147a66648dece08e39dda19c150c0965809293d1d6d8cb7184.7z 50.0 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/2e50c075343ab20228a8c0c094722bbff71c4a2a.7z 50.0 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/6e493ce8dccabf172d818453cc9d4e5bf4b1969ff9690c51b8cb538346e8e00e.7z 50.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/262d7106f1a227f278bcb344bc20186ff4231e1513aa61bd25c1da833cc142c5.7z 50.0 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/ab260f3dc1ead01dfc6b7139d1eb983c.7z 50.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/19f1709b37eabe75b2f5e1e73f25f04d22e2875cf51475cef9d4d73742493179.7z 49.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/c30b305a7bea9a2f61aca2dbcf596c2b0c0e4fa0.7z 49.9 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/383a2d8f421ad2f243cbc142e9715c78f867a114b037626c2097cb3e070f67d6.7z 49.9 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/77ea1eb5f6fd2605454764cd9b7ef62e.7z 49.9 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/85e5d261c810e13e781f24505bb265ce.7z 49.9 KB
- 2020/2020.05.14 - Mikroceen Spying backdoor leveraged in high‑profile networks in Central Asia/Samples/383A2D8F421AD2F243CBC142E9715C78F867A114B037626C2097CB3E070F67D6.7z 49.9 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/9e73dacedf847410dd4a0caa6aac83d31f848768336514335d4872d0fde28202.7z 49.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3dda69dfb254dcaea2ba6e8323d4b61ab1e130a0694f4c43d336cfb86a760c50.7z 49.9 KB
- 2019/2019.01.30 - Orcus RAT/Samples/5bfa034f7555a38e64c078af71b4ff8c49511579fa826a87661940b7e9a6e333.7z 49.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c3a7a9e2aec23a3fc0d78ed20609bda704f8820d56bd18ec2584467509d58eb.7z 49.9 KB
- 2020/2020.05.14 - APT Group Planted Backdoors Targeting High Profile Networks in Central Asia/Samples/7a63fc9db2bc1e9b1ef793723d5877e6b4c566b8.7z 49.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce827207b982afcced5f5ee3e0369c19c27da75bb4389672bb87c402aa7d25f2.7z 49.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/bbe250d9fef5304070d9148ef7840fa519001c5dc2c2f01b077368eecf8ccec5.7z 49.8 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/9f55c45e466c2a5a683c2bdd2a88c63ac9fb40d4a006c24b6afe206dacada186.7z 49.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e611d701aa2c80ca0798e81033beb266ec34c45e4a38cf4386bf30b9ebee6cd.7z 49.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e82366b9b173ee628d25577c1e0404254ba94b5b5f935032799a42f89a477a2c.7z 49.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/4e8c9281ea76cb120b415f10b030f8dec812238f0d430e4f446fcc9a465aebb1.7z 49.8 KB
- 2024/2024.05.03 - Statement by the North Atlantic Council concerning malicious cyber activities against Germany and Czechia/Paper/nato.int-Statement by the North Atlantic Council concerning malicious cyber activities against German 49.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1b7d96de2d92035d62704c4aad1b55b3927c876e9482e91258620dbd2c792d4.7z 49.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/48937edec31e15b4eb8f096aab4a0001a603d73f86c282b8c112ff0b8f84b07c.7z 49.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f2819769c6157d53259a87cea59e6a6ce3ccc98ef70a318717840b534e26c4d0.7z 49.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/309045e56c28d8b4e360c45796f446891846183aafa311151fb0947fa2ab137b.7z 49.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/cffbb27f76f67290eb483e62a97098c77d5aa01884dcf33b5a177924df3a96f8.7z 49.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/facbc2cb089668197ca3968a3433b6f4826430c13f7d1c75b44667307c67dfe3.7z 49.8 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/4eff545f1e04946e0b088ed15873b02d.7z 49.8 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/6cbd49bed74f7bec642a4c518a99d8c5.7z 49.8 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/aa31a6a94d4ad7bf494b2532f2f7cb63.7z 49.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/46c595e580719a4c54f55b4041f81d6e50ab4062.7z 49.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/7f4e7618af45a61003c74b373095b206a885b26079830f7ee0dada28f8429623.7z 49.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/838286ef99986dbb65cf0b939e6c70a7fb7a47f79198b75c3c45a54a3c8666b6.7z 49.8 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/386ed7ba502e7bf0e60c546476c1c762cbc951eb2a2ba1f5b505be08d60310ef.7z 49.7 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/d6f2bf2066e053e58fe8bcd39cb2e9ad.7z 49.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ef79c27928038c9f4b4070753912cee9929186a26f0c013312bdf6876d8fc619.7z 49.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/386ed7ba502e7bf0e60c546476c1c762cbc951eb2a2ba1f5b505be08d60310ef.7z 49.7 KB
- 2022/2022.06.13 - GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool/Samples/f86ebeb6b3c7f12ae98fe278df707d9ebdc17b19be0c773309f9af599243d0a3.7z 49.7 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/7c06a03d712be8c0df410bea5d1c2004c6247bcde5a46ce51746f18de9621ac1.7z 49.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/687b8d2112f25e330820143ede7fedce.7z 49.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/d31e57fcb728a4f36e21764b164a9e57.7z 49.7 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/1f8f70afcd1a29920cb75e403bc590ff.7z 49.7 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/a2e4d8328201988b131655e7db3827a1bdd355b3aef32562cdcec70a076abb1e.7z 49.7 KB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Samples/ba8cd92cc059232203bcadee260ddbae273fc4c89b18424974955607476982c4.7z 49.6 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/c4efb58723fd75d51eb92302fbd7541e4462f438282582b5efa3c6c7685e69fd.7z 49.6 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/54c4ce98970a44f92be748ebda9fcfb7b30e08d98491e7735be6dd287189cea3.7z 49.6 KB
- 2023/2023.12.11 - Operation Blacksmith - Lazarus using novel Telegram-based malware written in DLang/Samples/5b02fc3cfb5d74c09cab724b5b54c53a7c07e5766bffe5b1adf782c9e86a8541.7z 49.6 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/7e31a7da7322546220f74b3f0556467cc1c2c41846dd9d31f4e942128b3a894f.7z 49.6 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/57e85fc30502a925ffed16082718ec6c.7z 49.6 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/f0ecc4388f0d84501499711681a64a74c5d95e0bb6a2174cbe3744bd5a456396.7z 49.6 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/b054a7382adf6b774b15f52d971f3799.7z 49.6 KB
- 2020/2020.01.07 - Destructive Attack DUSTMAN/Samples/F5F8160FE8468A77B6A495155C3DACEA.7z 49.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/7b657480bd8566125cbf65835cccc7f50e111b0dd69c7989db55144447cf27a1.7z 49.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/7ccc752b5956b86b966d15a6a4cf6df0.7z 49.6 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/c2e8c584d5401952af4f1db08cf4b6016874ddac.7z 49.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/e5d73a4ed51e05968869ebb9506b3338.7z 49.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/276af9add9b6d8d96a950525b647d1eed247b3f63101bd942bd9816d0f8f9a6b.7z 49.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/7a07fbc4903e443f237fc7c99976a8cdb751a983860ea17b891a8c617a820ad0.7z 49.6 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/f8f868b750a24f1a5be6083e80b06f30.7z 49.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/12929730cd95c6cf50dd3d470dd5f347.7z 49.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/d8637bdbcfc9112fcb1f0167b398e771.7z 49.6 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/23c3f3e93ea2ffe704abb602d04588c0.7z 49.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/5747b40d886fb05e5e05298549c9caa5.7z 49.6 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/9F2C6A44453E882098B17B66DE70C430C64C3B26.7z 49.6 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/C3813734D3BFC07E339C05417055A1A106E2FBBD.7z 49.6 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/DFDFCC61770425A8D1520550C028D1DF2861E53F.7z 49.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/51c57b0366d0b71acf05b4df0afef52f.7z 49.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/cedb0fc3dfbb748fdcbb3eae9eb0a3f1.7z 49.6 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/21DE3EB6F39DF4DBBF2D1FE4B6467AAE3D9FBEBD.7z 49.6 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/A5ACE8F90C33CBDB12D398C0F227EC48F99551BF.7z 49.6 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/F06CB000F9A25DDE791C7E5BC30917C74A8F2876.7z 49.6 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/F6030AE46DC2CEF9C68DA1844F7DCEA4F25A90A3.7z 49.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ccafbcff1596e3dfd28dcb97a5ba85e6845e69464742edfe136fe09bbec86ba1.7z 49.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8258738610d6b6c538333e1fc3b2a309c37198e45670d78284880b21cfe06905.7z 49.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/71cd70b289c53567579f8f6033d8191b.7z 49.5 KB
- 2016/2016.04.22 - The Ghost Dragon/Samples/99ee5b764a5db1cb6b8a4f62605b5536487d9c35a28a23de8f9174659f65bcb2.7z 49.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/623534bf150f2538edb27e51ed56b92f464adb5da8e2db378ec3a666fcb64772.7z 49.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e4c07fcb820e95ad11ead2ec3683609da5d278145cdec975affafffacbdce6c0.7z 49.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d654861e3454fb78f45f4a8a76fabda44b48289679c98215ac8df644fccdbef9.7z 49.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d87b7af7958b2c0b69ab1280add7b0493e33c7652ec5084d7a45659cf0037f8f.7z 49.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/55c29dc2be5c681e7f1e6fdc1a46eaa7a3ba711820e9620707f8f41874cb0751 49.5 KB
- 2022/2022.06.13 - GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool/Samples/de14f22c88e552b61c62ab28d27a617fb8c0737350ca7c631de5680850282761.7z 49.5 KB
- 2022/2022.06.13 - GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool/Samples/b4aabfb8f0327370ce80970c357b84782eaf0aabfc70f5e7340746f25252d541.7z 49.5 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/1b520e4dea36830a94a0c4ff92568ff8a9f2fbe70a7cedc79e01cea5ba0145b0.7z 49.5 KB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/9352625b3e6a3c998e328e11ad43efb5602fe669aed9c9388af5f55fadfedc78.7z 49.5 KB
- 2020/2020.06.17 - AcidBox - Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations/Samples/78827fa00ea48d96ac9af8d1c1e317d02ce11793e7f7f6e4c7aac7b5d7dd490f.7z 49.5 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/97efd0abf726acfc1a5b4a0b460a727724f43ef9f1e788bada4942d715d4ab87.7z 49.4 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/48c545186655d42a77c74cfc73d605152ae2f1a62711d29f7408926e4778e4fb.7z 49.4 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/eeffb93604c8740fda4f1a651b28a0fea35391fb5c932bdebd8ba9c5d957d61f.7z 49.4 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/7929078ddd2e993ba58907c95de1396a4e5aa6acb572b30c74a3c78f70712704.7z 49.4 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/b913222cb8f75d2198dc3837ae46006c3e82ac739a97676c07575774ae279ffb.7z 49.4 KB
- 2023/2023.08.22 - Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong/Samples/1ff7b55dde007b7909f43dd47692f7c171caa2897d663eb9db01001062b1fe9d.7z 49.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/06c162106ee60b1fcc22e86bc15cbaab71743e47014060a7cce8b9b18a1d0e3a.7z 49.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2e302bd2fe247efa3b6e4e4c4b606bde649f8da558b19b819f22a4785fdd1ebe.7z 49.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6a9919037dd2111300e62493e3c8074901ec98232e5d9fc47ca2f93ca8ba4dc2.7z 49.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/fd09b105f61c52dcf668176a417e3d0b4b1323cb43d7891c296deb41735916d4.7z 49.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/024089e93af630d92f12f399330511f0c49b7b6c80e3c5549eeb8f316dcdd2cd.7z 49.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4f56b79da4f1e69c580301c9b7ef3e27a5853005724d5a171bc198d14cc1a1ce.7z 49.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/5582447866948a38cb3d1013759854142cbbdc812de3d821c5d4c151e4ebbe6f.7z 49.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/750e49b36c6a97b825dbffee96a59ca8971c717bbeea96ce1794c8e843f13bb9.7z 49.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7e640487aee9ff0b3082e36046e3f59302892ca3210bb40732cee1f3be77c0ad.7z 49.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c34c4daf99203c404268764478345e7153cd9a01dcdcece04a9f200e35dd030c.7z 49.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e0bf0ac97cac5a4bffa907ebd81bcb687904f42a600b87ecb0e73bd808c7701a.7z 49.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ea6de939622eb8e3897d8505bd7851364655ec770d135fbcc68609399c8a1de1.7z 49.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ff86db5292bdfa707e873112a8001cb15b5d53c2c47c9b6509b17618cdc494b0.7z 49.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8d49f2821af6ff22dc0bcf71867a400eae95f6cfef036473319e0dcb9f599171.7z 49.3 KB
- 2019/2019.07.11 - Buhtrap group uses zero‑day in latest espionage campaigns/Samples/2F2640720CCE2F83CA2F0633330F13651384DD6A.7z 49.3 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/fc5c2cff9afb9f08bab6ef895e07fa70183fc0eb338b662c75cf2305286b93d0.7z 49.3 KB
- 2015/2015.09.17 - The Dukes/Samples/5ccff14ce7c1732fadfe74af95a912093007357f.7z 49.3 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/c9e084eb1ce1066ee063f860c13a8f7d2ead97495036855fc956dacc9a24ea68.7z 49.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/37f652e2060066a1c2c317195573a334416f5a9b9933cfb1ece55bea8048d80f.7z 49.3 KB
- 2015/2015.09.17 - The Dukes/Samples/073faad9c18dbe0e0285b2747eae0c629e56830c.7z 49.3 KB
- 2016/2016.06.02 - FastPOS/Samples/8292de8a2f7d5fc288b734a78868e8a18453581d.7z 49.3 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/f14c9c859e12cf70099af098668f849b2ca0e99de6cc62b8569c230f35e36aa5.7z 49.3 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/3dd9814aeae5530e514915c6f73125188a692d0df2e56788c4302cb63d406e03.7z 49.2 KB
- 2018/2018.06.07 - Patchwork APT Group Targets US Think Tanks/Samples/5c2ed617fdec4779cb33c89082a43100.7z 49.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/1ea6823ceedcc1ad6fd656b9e251e9614f0844a9220621f398bec4cf50cabcca.7z 49.2 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/5ad873c6b351e0239b74548697fc870b18233b9ab2d7d767baf5f7a3fd5929c5.7z 49.2 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/9666285017da522bc193fdfa89ecec0ebb8f382aed04260f9c3dc6520bcb23b5.7z 49.2 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/2665a09ec5b4ca913f9f3185df62495f13611831dba9073779a36df088db143b.7z 49.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/aac049e2315b74a3cff88784bd4038f54b805865364a3f7d9fea832034196293.7z 49.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/96dbed32a59b50e6100f1ca35ef5a698.7z 49.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/8870d88040d227887e616fc48d59caf920c238dcdedc0e9c3b6669a7337ae819.7z 49.2 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/17161e0ab3907f637c2202a384de67fca49171c79b1b24db7c78a4680637e3d5.7z 49.2 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/315e297ac510f3f2a60176f9c12fcf92681bbad758135767ba805cdea830b9ee.7z 49.2 KB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Samples/736d8e03e40e245d4c812b091b5743fce855a529.7z 49.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/cbdfec45198be3dd5d91e04bcfffa22c29b8c0f28843b231a9c3cbb1be4d2594.7z 49.2 KB
- 2023/2023.01.26 - SEABORGIUM and TA453 continue their respective spear-phishing campaigns against targets of interest/Paper/spear-phishing-campaigns-targets-of-interest.pdf 49.2 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/7deb75e95e8e22c6abb3b33c00b47a93122b8c744e8f66affd9748292e5a177f.7z 49.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c919ca7168a18c56cef00c3a4a0dc6d3719b3d153a4e57cd70f4c01fb5cee298.7z 49.1 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/f4b6b0c8787ea344ce9f68f5d506a5d6cc7447114b3dcdbb6d0207372054dfe2.7z 49.1 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/9eda00aae384b2f9509fa48945ae820903912a90.7z 49.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/526720a4a526870d799dba25e3d3c81d186484a93bedb053ea89b9b6d4af4085.7z 49.1 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/2a654ecb26664013d8e2369fe9c0b565.7z 49.1 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/652f4ac2143ffd69366caf53c26bdf5a5197f0145d86cb8cb7fbfc97b7fac1e9.7z 49.1 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/3ca1d30a555498b9cd52d2c113c62296b9251b663fb2228ee32d1f8493554e10.7z 49.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/23bc7e0320452e7b32bdc59223738819328beb37f624f7e750095af6abbab370.7z 49.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6b386f68d2ca06db873c9ad8532a4c96b9f8ba9a750ae8a337f5b3455e5f746f.7z 49.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f3cb67b7534fb21960f69be6d11c2ec509a1ad30c384ea8ba2f24e46fb123e1b.7z 49.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/1efad3bce90ac1d2011ba686f1ab0e435b9a709763fb238dbcad0f44acddccbe.7z 49.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/48437fe7d7d0c5fbde340e1392662f7fc421fc05d7c9824f71160475105ad999.7z 49.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6787927fdccd49158af067ee2e15686caf8041b1ded9e906214699b5676f7463.7z 49.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9c03578f29d7db8c7d0e432c6557ae6b10ccde3683f19d53d18a9ade0551a525.7z 49.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9d6d5681b390343d9e9e8711c7c3576eb800d53b3458b010d5820a7c4d6735dc.7z 49.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c0a9ed2c38c18354b64c63cbede8078f39283c91026b15dba9dc69f7b0536adc.7z 49.1 KB
- 2013/2013.09.25 - APT IceFog/Samples/cd85a9a05538e89190d519703c9a1327.7z 49.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/ee33dd17802ca906fcc68815ff2a7d12ac7fab7f1c272a56444e4fd6715a6227.7z 49.1 KB
- 2018/2018.06.20 - Thrip/Samples/6b236d3fc54d36e6dc2a26299f6ded597058fed7c9099f1a37716c5e4b162abc.7z 49.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f1ba97f80aa1b424db809d7271ae50a3378302fc29d5849ac786ab4aa43f4a08.7z 49.1 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/6b236d3fc54d36e6dc2a26299f6ded597058fed7c9099f1a37716c5e4b162abc.7z 49.1 KB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/7B0AAE2AA17BD5712DD682F35C7A8E3E1CDCC57C.7z 49.1 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/2febab3f0d1e3df0ee64b52ac1e0154305ff3f6aeada4a79a8f10ef5e84f5dac.7z 49.0 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/076a70f7bc47237c7c0cd8bd8f8644202007465f48ae769b0931984b40821be6.7z 49.0 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/80ffaea12a5ffb502d6ce110e251024e7ac517025bf95daa49e6ea6ddd0c7d5b.7z 49.0 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a4879c5d25e12059f940640aaeb00416de72510f7b1687edf65f51d5d2becee1.7z 49.0 KB
- 2019/2019.10.10 - Mahalo FIN7 - Responding to the Criminal Operators’ New Tools and Techniques/Samples/723B27ABA08CBB3A9CA42F7E8350451D00829E5A.7z 49.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/4F945A3B3EB058668C3DFC0A8469B42E16C277A7.7z 49.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/49a63ae5e65bf75777d49d37eb1d23fd3f2f584ae57758e3016a312d9716fa9f.7z 49.0 KB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/2285a264ffab59ab5a1eb4e2b9bcab9baf26750b6c551ee3094af56a4442ac41.7z 49.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/64679BDB8A65D278CDA0975F279D8881E1ABD40A.7z 48.9 KB
- 2021/2021.01.11 - Sunburst backdoor – code overlaps with Kazuar/Samples/1F70BEF5D79EFBDAC63C9935AA353955.7z 48.9 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/88113bebc49d40c0aa1f1f0b10a7e6e71e4ed3ae595362451bd9dcebcf7f8bf4.7z 48.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/66248AE0A3D6B5091C629343CC535F98E08A2947.7z 48.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/7A22E549BE02F7F4753BB9CBA34079CEB15CA381.7z 48.9 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/2711f1341d2f150a0c3e2d596939805d66ba7c6403346513d1fc826324f63c87.7z 48.9 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/48299c2c568ce5f0d4f801b4aee0a6109b68613d2948ce4948334bbd7adc49eb.7z 48.9 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/c5e53e3d485fdda982cd5949ea125482256bfd76d4e725a874ddbe89dd06e9d0.7z 48.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e1ec98e301862b140b575a195cc840fd9d773d7fa2e6010443fb2f906930c9f7.7z 48.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/c34eb5aa60373119a03cfd90a5fea121.7z 48.9 KB
- 2021/2021.11.18 - Triple Threat North Korea-Aligned TA406 Steals, Scams and Spies/Samples/347fdbd435f044fb1209125b22aaac5a9d826cfe5e5d543b190dc904cdd371c3.7z 48.9 KB
- 2022/2022.12.23 - New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and Detection/Samples/963f1895a44f94c995b901a8ce896efacce0c1a8662a20ba1348eb7c6325cc19.7z 48.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/66e4538702381035dc62247080d4593f.7z 48.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/111ab6aa14ef1f8359c59b43778b76c7be5ca72dc1372a3603cd5814bfb2850d.7z 48.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/269175619ab6161ea13a61bc860aaa06d274d8cac74c360d87e58e3b1f65e889.7z 48.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/34d8b1b9cf7dc8df7ad1920bc8c36e8270688d641f0c91e1ac8e533192f064fb.7z 48.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/37168c041e711667aa22ab9a29a2f8251e9c6ff7d9e2ae7f14dc0cd08f51cc67.7z 48.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d219628d344f9bf813c09a5d5195d750537252b78593c7656ad1a1f25528f808.7z 48.9 KB
- 2014/2014.07.20 - Sayad (Flying Kitten) Infostealer/Samples/432a79f8f1402cb2622b27e26e900d55.7z 48.8 KB
- 2022/2022.07.13 - Targeted Attack on Government Agencies/Samples/7a6b87a7ba79160232579157b8ebcaea7660392d98cb6b8b3d562a383a0894bc.7z 48.8 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/49a1826a70ef6a373910ebf43bb441213ec195e68c9a242e4bead60f7e04609b.7z 48.8 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/f2ba8b8aabf73020febd3a925276d52ce88f295537fe57723df714c13f5a8780.7z 48.8 KB
- 2022/2022.10.04 - Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization/Samples/f2ba8b8aabf73020febd3a925276d52ce88f295537fe57723df714c13f5a8780.7z 48.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/3fecd601404abda8f793ff5cc7ecf973.7z 48.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1fcaa239cf4d627078179f6de299f320.7z 48.8 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/71f337dc65459027f4ab26198270368f68d7ae77.7z 48.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d4e6f1b884e04271518aaeb3e14b020f4ab247533c9b15689798a8211ea993d9.7z 48.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3595723fd17578bf48972f936dab3730d6fe2313b95f40abbe8eea9dcac1b5ea.7z 48.8 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/11ADDA734FC67B9CFDF61396DE984559.7z 48.8 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/ba3a9382c0e5857f496e998635f8ba0ae2aedf4782defcbe204eaeea5c7e8e24.7z 48.8 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/b63335a46a5096de1783da08b8709ce7b77c13073a2c6f87f7b392e95ae0d616.7z 48.8 KB
- 2018/2018.12.18 - Ursnif, Emotet, Dridex and Bitpaymer Gangs Linked by a Similar Loader/Samples/d693c33dd550529f3634e3c7e53d82df70c9d4fbd0c339dbc1849ada9e539ea2.7z 48.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f24ba050815dcf19deacdb5bcbef11daf1022766c39e3548dbc5941e8f7810ab.7z 48.8 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/adb61bb5e3941e3824f57e98b2739a00ce4d6e3aa4af2257f99c9698f584753a.7z 48.8 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/71bba2753da5006015bc890d30b1ed207a446e9f34c7e0157d6591bf573f3787.7z 48.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f669ada5789b3b4387bb838ffd6b11af5dc1be5f132de38a979c208fb728eed3.7z 48.7 KB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Samples/7602e2932a10f3750a5d6236f6c1662047d4475c6e1fe6c57118c6620a083cb3.7z 48.7 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/e401340020688cdd0f5051b7553815eee6bc04a5a962900883f1b3676bf1de53.7z 48.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0d82916d75793ebd53ff232e7de63d66daee94e323ba227428bce1f4dd8f6d93.7z 48.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8a0810ddc1388d713003268b312575cfce20ac5ded114237ce2da031886913a2.7z 48.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/8f6573c58eeecb8cc417a20ee9eb7fabcf55ef4dd96c5220c87806153d016619.7z 48.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/0f05e24cc77952658e111c0bb2bf8236fd38d2e1ed90ea9e57e53c13e89275ff.7z 48.7 KB
- 2015/2015.11.10 - Bookworm Trojan/Samples/499ccc8d6d7c08e135a91928ccc2fd7a.7z 48.7 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/bf0ed245e897c7d1ada511db2939e8f3a879a96543f2651d5631339d5419bb75.7z 48.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/66652210842d53275136893c19ff51978902057d9f67b933132adc95949338c9.7z 48.7 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/66d672a94f21e86655f243877ee04d7e67a515a7153891563f1aeedb2edbe579.7z 48.6 KB
- 2017/2017.01.30 - Downeks and Quasar RAT Used in Recent Targeted Attacks Against Governments/Samples/f4eda40b3f1c77f8f9e02674d93214dd31c13080b034e37b26cc66d744500b1e.7z 48.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/770d918d0cbf9825ab089f807e940b5eda24daee7f08fa142011819fc3f57528.7z 48.6 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/83406f39147b01136bf9b3b88a1ec1a9339cd9d0cbcfa2a2583e3f97ad852287.7z 48.6 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/f5afe24061226630faa0f1a125e011819627cee3254060bdf2691bad65ff1d1c.7z 48.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0800cac3eddf34b750dc53678f75287fe91ae290f4f2c15769e9f5233ec223ce.7z 48.6 KB
- 2015/2015.09.17 - The Dukes/Samples/63aedcd38fe947404dda4fbaddb1da539d632417.7z 48.5 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/868f0a1d3764e1c8e03a58caf1d4b8de946671d59b9145e30102ab6540349968.7z 48.5 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/a0715dc573604f1f6d09df118b72d97080d0a061deafe4dd6ff6a812adb3b77e.7z 48.5 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/0f81c3850bc82a7d1927cf16bfad86c09414f8be319ef84b44a726103b7d029d.7z 48.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ccf55307429103bf795e9d477cb15072b0c490b92b6633785df95c8f050eaf6a 48.5 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/a35951855503188a66c94019bd419cd97208291f05e382151fd3c2a9d1848857 48.5 KB
- 2022/2022.12.28 - Analysis of APT organization Confuciuss cyber attack against IBO anti-terrorism operations in Pakistan/Samples/66d366fcdc0cef9a6af89a46909c9710bab0192a473f5ac583940093b990c86c.7z 48.5 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/a764f76276e41ec49b388e8c7c53b602edcc29ff3ac8f8ab4b52913eb91934e3.7z 48.5 KB
- 2018/2018.06.20 - Thrip/Samples/03180c9e6758a7d698991ee1f3e575a2090df4bba004590a50807b64cd2a9c90.7z 48.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/6c3e84a601b48eefc716936aee7c8374.7z 48.5 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/e7fae41c0bd8d3d95253bd75dce99015599ecc404bd8d737cec305fc3e4dd018.7z 48.4 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/83e7aaf52e5f567349eee880b0626e61e97dc12b8db9966faf55a9921bac61da.7z 48.4 KB
- 2020/2020.07.16 - APT-29 targets COVID-19 vaccine development/Samples/953b5fc9977e2d50f3f72c6ce85e89428937117830c0ed67d468e2d93aa7ec9a.7z 48.4 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/473b4f8b8640a68d1092f6b54b521c6b0ccb1c567eca4a18a2c2da3481bc027a.7z 48.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/95d87fee253eef4d2bd387b31bdb8622f5860a21bf733494341941413a5cd5f1.7z 48.4 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/8408641cfbcdb53e1e6802f07ea32f11.7z 48.4 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/c9fc8133e755c14cb02872ba05a2332baefe5e94797479aded46c3db83a7cc14.7z 48.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6b2aaf5d18fc85679af88fa668b2f95f51d146e6317742bdb723825e00dc0ece.7z 48.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/cdf5267225e6994b4670bf49ba50595a.7z 48.4 KB
- 2023/2023.06.01 - Operation Triangulation iOS devices targeted with previously unknown malware/Samples/ff2f223542bbc243c1e7c6807e4c80ddad45005bcd78a77f8ec91de29deb2f6e.7z 48.4 KB
- 2023/2023.10.23 - The outstanding stealth of Operation Triangulation/Samples/ff2f223542bbc243c1e7c6807e4c80ddad45005bcd78a77f8ec91de29deb2f6e.7z 48.4 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/c5a73896dc628c23a0b6210f50019445e2b8bfc9770f4c81e1fed097f02dfade.7z 48.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/282ad9c31caa70a4bf53ff88c00884d8918da023a7b8809b43bd564ed8e73314.7z 48.4 KB
- 2023/2023.04.26 - Evasive Panda APT group delivers malware via updates for popular Chinese software/Samples/cb7d9feda7d8ebfba93ec428d5a8a4382bf58e5a70e4b51eb1938d2691d5d4a5.7z 48.3 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/2d8a5b637a95de3b709780898b7c3957f93d72806e87302f50c40fe850471a44.7z 48.3 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/cb7d9feda7d8ebfba93ec428d5a8a4382bf58e5a70e4b51eb1938d2691d5d4a5.7z 48.3 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/f31b23dee1e047e5b472bca54c06594c2cca5adcebd2290f35b60cb2ebb3ee26.7z 48.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e38df2a8eaa1c82d6a6ce932441191cd3d5afee67b0b243890b0f1df2ae2f78d.7z 48.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0c87500107553c3dc61241a2a6712d89e4c7a38304611e41121db739a70bed84.7z 48.3 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/7b8a3efef6c4847697331badcdb0b306ceaa013233ce1c7ee8de8ae933c2d89d.7z 48.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/3650ef2e0d48b2bf4d1b22dfccef70870b683d6f68098be1239b9eb43be265e1.7z 48.3 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/3264058921fa626bfc36ef701fc0aa71dbd8107c5cc796b534311a32f5939b0d.7z 48.3 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/da6d9c837c7c2531f0dbb7ce92bfceba4a9979953b6d49ed0862551d4b465adc.7z 48.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0f4daaff8582af39bfaffb9603b7cd93a1e83affe09f64ebbd9cc8d2de69a341.7z 48.3 KB
- 2018/2018.06.20 - Thrip/Samples/6b01d376b355c56ede966ccf5cca6c8d5616962e67bbf0ddbf7ad395d117fdee.7z 48.3 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/6b01d376b355c56ede966ccf5cca6c8d5616962e67bbf0ddbf7ad395d117fdee.7z 48.3 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/000bc200b6ba104ac05dcbcb9b54a4f9610d8190ab5f9a4a1a5b189b0057f006.7z 48.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a0b0389eb9bbfe1839d3da7a1995da3f.7z 48.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a47790c38f260d7d931502a95d5e868bd9eabd6593129c9b9ab80e7e87fb5f20.7z 48.2 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/2411d1810ac1a146a366b109e4c55afe9ef2a297afd04d38bc71589ce8d9aee3.7z 48.2 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/e81ebc49b264484094740cf4ca4b08c6e161cc049f752ae3c96824351a932930.7z 48.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/64810ed1e907d562f9d5bd93df893f4856ce650f9153c59734ff489be1bdafe7.7z 48.2 KB
- 2018/2018.06.20 - Thrip/Samples/db921a575fa7fd4b0c1b405a54f77d10c73eb1cb1384a27d584d7323e72938b6.7z 48.2 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/db921a575fa7fd4b0c1b405a54f77d10c73eb1cb1384a27d584d7323e72938b6.7z 48.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/cd1134ad11d21b4626e28cf5a9eb6f0c.7z 48.2 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/9fdc678b76cec3189f1d0ad32f838de1c3a5ec1b0aca4ee9df4aa1c65ebe6c94.7z 48.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6743bcb78b94dba4aa859373bfa800866b4538d556996aded98c189b64fef42c.7z 48.2 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/82ddbe87036acba611c4cc1e6fb00f107b691a22e1e03da0a86d662ea56ea18f.7z 48.2 KB
- 2019/2019.03.12 - Operation Comando/Samples/b0593829ea59d267f511f2685aa8ecf31860e123e0928ca8bf3fc1e30b3c4953.7z 48.2 KB
- 2019/2019.06.04 - APT Blueprint/Samples/34a58e62866e5c17db61ee5f95d52c58.7z 48.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/fcd912fd7ed80e2cdf905873c6ced4ad.7z 48.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a35966e3fd0e0cb449bce237188130b367df3baffc609e79528d09195708da26.7z 48.1 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/cbd6f89dae3b013f598664bb004eeea0a45c8bf31ae2197adab1b8907b65dc12.7z 48.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/7eaea64fdfdc4f35ffe3036ee03f54c4aace204533a9d157faafa4a23221980c.7z 48.1 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/0fb583b98cb73bd1bda1d60398fc6587a9541fff43d4db6dd172b853dcac1b17.7z 48.1 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/d6b5f48d4e94207a5a192c1784f9f121b59311bfd6a5e94be7c55b0108c4ed93.7z 48.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/32ec329301aa4547b4ef4800159940feb950785f1ab68d85a14d363e0ff2bc11.7z 48.0 KB
- 2023/2023.06.01 - SharpPanda APT Campaign Expands its Arsenal Targeting G20 Nations/Samples/57b64a1ef1b04819ca9473e1bb74e1cf4be76b89b144e030dc1ef48f446ff95b.7z 48.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/4382d38acfd62bddd6858393b3d47cecde7e3d6e.7z 48.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/45e68dce0f75353c448865b9abafbef5d4ed6492cd7058f65bf6aac182a9176a.7z 48.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0ad849121b4656a239e85379948e5f5d.7z 48.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/432b8ac998a507cb216ea28b8609513748aaaa27e2d0d2e38318ac0f46e1668a.7z 48.0 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/5898e729b7305c4e5db54847396b15d06b74153213a242d295cf64c951a021ca.7z 48.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/5898e729b7305c4e5db54847396b15d06b74153213a242d295cf64c951a021ca.7z 48.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/9dab2d1b16eb0fb4ec2095d4b4e2a3ad67a707ab4f54f9c26539619691f103f3 48.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/dcbeca8c92d6d18f2faf385e677913dc8abac3fa3303c1f5cfe166180cffbed3 48.0 KB
- 2016/2016.10.26 - Moonlight/Samples/0A38DDCC3431BAE448E38C99562162EF 48.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/adab033d420206fcd2503643d443956e.7z 48.0 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/85894b6181535efe15ec5ff7575cee8975aa86ec611d94fb7709b54e5ccfc9f2.7z 48.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e97addf53b88415df3178cf4c58707726bc52de77567e225616092334dc9b58.7z 48.0 KB
- 2018/2018.04.24 - Analyzing Operation GhostSecret - Attack Seeks to Steal Data Worldwide/Samples/fe887fcab66d7d7f79f05e0266c0649f0114ba7c.7z 48.0 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/7add6700c6e1aa1ac8782fdd26a11283d513302c672e3d62f787572d8ad97a21.7z 48.0 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/5982ba16356ee8118e4cdbe54d182b11.7z 48.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/c278e70ee10d071ee23868d91628071bb87654c299804b90e4b07b2780c2e070.7z 48.0 KB
- 2020/2020.06.17 - AcidBox - Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations/Samples/003669761229d3e1db0f5a5b333ef62b3dffcc8e27c821ce9018362e0a2df7e9.7z 47.9 KB
- 2022/2022.04.14 - Old Gremlins new methods/Samples/4682a66efa7c79ab56dfdfc1bba5cf001d380d516ff1b64acea0b53784fde8cc.7z 47.9 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/6dae368eecbcc10266bba32776c40d9ffa5b50d7f6199a9b6c31d40dfe7877d1.7z 47.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/18ad6621aafcd9a781a622c8eb4aa71cabcad5d527fd98cee4e82c72e8e36b26.7z 47.9 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/5851043b2c040fb3dce45c23fb9f3e8aefff48e0438dec7141999062d46c592d.7z 47.9 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/5851043b2c040fb3dce45c23fb9f3e8aefff48e0438dec7141999062d46c592d.7z 47.9 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/78af649d3d6a932bcf53cfe384ce6bf9441f4d19084692b26b7e28b41f7a91bd.7z 47.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/bcd6e6b24731052ed35281c4d4e09365930e158fff21ef36204b07c8c4fec50e.7z 47.9 KB
- 2018/2018.06.20 - Thrip/Samples/d9131bf2e2e2a80c319ed6ffbe5c726fe30eac50902705096d2610de52a774e2.7z 47.9 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/d9131bf2e2e2a80c319ed6ffbe5c726fe30eac50902705096d2610de52a774e2.7z 47.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/6dae368eecbcc10266bba32776c40d9ffa5b50d7f6199a9b6c31d40dfe7877d1.7z 47.9 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/94fb3a34ecbde3435934f4cb44d86ff8ea37fda32b2b2ee17881c65654d91e8d.7z 47.9 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/9f177a6fb4ea5af876ef8a0bf954e37544917d9aaba04680a29303f24ca5c72c.7z 47.9 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/bdc562e2752fa7da15772906358bb082.7z 47.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7b058c7854f22d103659e3579513d328aa3e6e44cbf85604d41399cadd9503bb.7z 47.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9ef30c43d17792d5a55fd1821ed39d50d9f1d442ab3cc83c97bbaeaa0ff4e65e.7z 47.9 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/5b505d0286378efcca4df38ed4a26c90.7z 47.8 KB
- 2015/2015.09.17 - The Dukes/Samples/f3dcbc016393497f681e12628ad9411c27e57d48.7z 47.8 KB
- 2020/2020.11.16 - Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions/Samples/6f7f142089b1d2e48880f59362c7c50e5d193166bdd5e4b27318133e8fe27b2c.7z 47.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/9f177a6fb4ea5af876ef8a0bf954e37544917d9aaba04680a29303f24ca5c72c.7z 47.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/e714a5147335245c386b105bb7494a8b190b6a737ba28f029561efe48105cd11.7z 47.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/81c8ef33d1e6ebfaad55e20b1e715007aa310b6aa55903e427225648efbbb779.7z 47.8 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/ed25e3d5c13f409242ded579c45f9c4bb4416c204e1ee16cf63f744cf2ccd62c.7z 47.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/4306b6edf5d394e454f1af6d80ee7e169f3e1fe7a4f6448329b935dab95c79fe.7z 47.8 KB
- 2022/2022.02.08 - Distribution of Kimsuky Groups xRAT Quasar RAT Confirmed - ASEC BLOG/Samples/c9375595b2fc63c2d59c4b3f7c1956d514edff24964bceafebe62be94e0bda4c.7z 47.8 KB
- 2015/2015.07.09 - Butterfly/Samples/49e4198c94b80483302e11c2e7d83e0ac2379f081ee3a3aa32d96d690729f2d6.7z 47.8 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/07b62497e41898c22e5d5351607aac8e.7z 47.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65c83483a347a3743ad6de5f33f51d4e3ee79b1de1f9335f3b2ea8630739a3ec.7z 47.8 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/e6f874b7629b11a2f5ed3cc2c123f8b6.7z 47.8 KB
- 2019/2019.02.06 - APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign/Samples/eed0c7f7d36e75382c83e945a8b00abf01d3762b973c952dec05ceccb34b487d.7z 47.8 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/306d243745ba53d09353b3b722d471b8.7z 47.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/9c8c3ce88f8d99207a68405a6d67dec108e58cbf26de5be3130158e96e570b72.7z 47.7 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/bbfd1e703f55ce779b536b5646a0cdc1.7z 47.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2ad203f37ceb349e12f15cdba9aaca5e50cc94d95f3d53f6662cff5506a04490.7z 47.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/a9bc09a17d55fc790568ac864e3885434a43c33834551e027adb1896a463aafc.7z 47.7 KB
- 2013/2013.04.13 - Winnti/Samples/07e40089cdf338e8d1423b3d97332a4d.7z 47.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8b61ba8edde21cfab59ad2262571bb9923a5881ab5085a8b13658accaab704cc.7z 47.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/00a66bdce043d6d0c8117990999fafe0d5e65f67b08d1d676816248092cf5798.7z 47.7 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/19bbee954ac1a21595e63cb86d1a596236aed353804aec5cb8adfa62e70280d3.7z 47.7 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/6c83a251c4df74a432b6fc37273a214cbd67466e7e3795ff819db8bb76672007.7z 47.7 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/c27dc89c553b36e79b9ba7294c374589fd1791895629640af6486a4bca4414e4.7z 47.7 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/db8b494de8d897976288c8ccee707ff7b7967fb48caef99d75687584191c2411.7z 47.7 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/b7f837ecff51459d0b4c207b50ebe18be70f4db04763901a9518979f7c84cfce.7z 47.6 KB
- 2015/2015.02.25 - PlugX goes to the registry and India/Samples/19e9dfabdb9b10a90b62c12f205ff0d1eeef3f14.7z 47.6 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/a9f0bddc3d3516af8355e8ac17309528cd018347e5f56a347c14da0a83b0028a.7z 47.6 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/49b156392a410029a99d8a266e041c91ca51a3efcae45522e32a1047aacf7c2e.7z 47.6 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/6c5234cf8d5e45629f0d1866c2b3b21773a62bcb99f4ed1841616e799bd616b2.7z 47.6 KB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Samples/baa20ce99089fc35179802a0cc1149f929bdf0fa.7z 47.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/57f038e207b777d275d1266f7043e1691462475716c621935ced2111e5e0060c.7z 47.6 KB
- 2023/2023.08.07 - Comrades in Arms - North Korea Compromises Sanctioned Russian Missile Engineering Company/Samples/bd4ef6fae7f29def8e5894bf05057653248f009422de85c1e425d04a0b2df258.7z 47.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/1cf024eabbe072bfbf95b27e2579be40e9aba458dacbb70b0e6434d5a4ae3765.7z 47.6 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/c898aed0ab4173cc3ac7d4849d06e7fa.7z 47.6 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/6010d44cdca58cdec4559040e08798e7b28b9434bda940da0a670c93c84e33cd.7z 47.6 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/788265447391189ffc1956ebfec990dc051b56f506402d43cd1d4de96709c082.7z 47.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e693241b3b29ea1b5af3618898f640e7aff6a4571de2ecaf9396a849b56a2599.7z 47.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0e06c1bce2b49a11964e25346fc07332120ebe7038a3a72435ab241ad8147a0a.7z 47.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/18118ae2e8512b453e445bb42be2c5cd8d375ae5f2d8a1c353a340777f1c44ed.7z 47.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/277df0da1e48fff2fcd9f6bf3ecdf7f085d9ddfba6a3aa7648a64efc2327d263.7z 47.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2fd56c4de1db7097a3c2545e2ebb70f83d6c0ee9ebe3c70b80b8a3f29267c7a6.7z 47.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4c34acb15071ac857e8f091dec94d779396433b3079c007149ece283d535075b.7z 47.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6b5f6b2ea1830a26e585538167b38c14593adcfa5cd7d6546f0015cee5231ce7.7z 47.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9e9c6689c1a57db3b76e61334665509bba62f0fa0c3156ea4a4328941d31e0ad.7z 47.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/a669aa3f77aa5413dde1ef8763898419334a20782dc9d9511c28446b84be9dd3.7z 47.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/32ed7f3e60bb4b8d927ec548d3c95d9d6327f5b376e77165b3867f29f9ba4558.7z 47.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1757c15eee855f947a07dc1c17c9ed03d8d7037cabe7ddc0e00e25666b5339c1.7z 47.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4bfc09d8778add8c747270f83a46cacc222bceb8fee87dad1b152262be04ac14.7z 47.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/aee5cf0bb757e2fabdeaecb30146e1e6e8d8ca84540099d34ead5ce85e9c2631.7z 47.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c48540c91f7cafef33a0af7639cf033a3cdc9bf3735f9cd31f5325b1fcfa3f27.7z 47.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d41b920d8d5190fd8cefc8406e6a7ca169170fe4b75efddd88c39da2689cc350.7z 47.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/dac99eb5c12e8dfac2b224423e9d0da884c81e13feea5a754a0cff8def5ca42a.7z 47.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/de7efe687330b83242dbd1dc00b380933b238b490ba6ba2617330bdf54d1a9ea.7z 47.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/fc7590d6b445ff7acaf3a83b02de583e63098e79549c4007b43c66ece9d22406.7z 47.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/5b7b8d3b844b4dbc22875a2a6866a862.7z 47.5 KB
- 2019/2019.06.04 - APT Blueprint/Samples/38242fb29d7cb82a4ffd651189d9821e.7z 47.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/31dd3e3c05fabbfeafbcb7f5616dba30bbb2b1fc77dba6f0250a2c3270c0dd6b 47.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f4a29cd7142fca3fea01137ac88ac32b01b0418c992123140454cd157df55769.7z 47.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/b6428851df75dc91bb46583b97d9a566.7z 47.5 KB
- 2015/2015.10.15 - Mapping FinFisher’s Continuing Proliferation/Samples/08b32da8995ae094bfb703d7d975c3816cf04c075c32281e51158164d76cd655.7z 47.5 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/3a5480d5ea288089567f338055545b05c195f8eaf350ec4698ca6cb03b91f787.7z 47.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/6e8b7f45bb771856fe3dbc4669d7c67793ecb88ae90f2b1b08392a6bdda08764.7z 47.4 KB
- 2017/2017.10.20 - BadPatch/Samples/08b32da8995ae094bfb703d7d975c3816cf04c075c32281e51158164d76cd655.7z 47.4 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/79c9894b50cde62b182bd1560060c5c2bf5a1cef2b8afdffc4766e8c55ff6932.7z 47.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/6f93af833230353b9a6229578884c561415c65d7b1d7cca75d08d0a7929d5df8.7z 47.4 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/20cdf05867967642742d6b947ba71284.7z 47.4 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/68d196a504b09a32dbe07f4c85608650019a549e08ce3881862f6aa71d223e8c.7z 47.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/07290e82eaf23f4e61d0384867e4839583ec191f5131bc69359618fae15fd002.7z 47.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0a3f915dd071e862046949885043b3ba61100b946cbc0d84ef7c44d77a50f080.7z 47.4 KB
- 2017/2017.06.22 - Following the Trail of BlackTech’s Cyber Espionage Campaigns/Samples/e84b5c5152d8edf1e814cc4b4975bfe4dc0063ef90294cc96b383f523042f783.7z 47.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/286a167d3e86cec46e49847f1f75c268f1f61b15613ee21c841a2257b52d897a.7z 47.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/eceb01a902c2b7ccd580dd639ae5a1dc366e73cc8a27230557bb2237bd20e452.7z 47.4 KB
- 2020/2020.03.05 - Guildma - The Devil drives electric/Samples/af0d495ecc3622b14a40ddcd8005873c5ddc3a2d.7z 47.4 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/BCEDAB81CC5F4D2EA1DA8A71F91DF6E16362723B.7z 47.3 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/c082d5bc76eb8375a90b622474da760bd499ae8371c16cc31085be2940b0bafb.7z 47.3 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/31a4400789ae43b255464481320baa9e.7z 47.3 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/2a54121a073f291de3a2e2a0616bd6739b588a1b69318ff4340826a3ab673e8c.7z 47.3 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/c62dce8a77d777774e059cf1720d77c47b97d97c3b0cf43ade5d96bf724639bd.7z 47.3 KB
- 2016/2016.07.21 - Hide and Seek - How Threat Actors Respond in the Face of Public Exposure/Samples/c80b3fb9293a932b4e814a32e7ca76d3.7z 47.3 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/c2dc85559686575c268c8e97205b7578.7z 47.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/53376f9f8fd56a8f2a639faa25bdd2c2da6587a017b0d6dd624533bb5690a99a.7z 47.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/42ceb4c68a7d4eaf87843e10856d6dab0d749cc6de525af37c94d66f942b27bd.7z 47.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/f1849e434ef586e5667211b35761490cb99d9f0f327380a8a60518537765a6bb.7z 47.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/bfad4c433bbd631d2a13d1eb8069260426e9b8b76eb47207e577b6c4564e5d43.7z 47.3 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/7cea095f281e0a09b27c3c101e9898a5ee4bff89edc4ec4eb83bf363f9f7c472.7z 47.3 KB
- 2022/2022.03.24 - Countering threats from North Korea/Samples/03a41d29e3c9763093aca13f1cc8bcc41b201a6839c381aaaccf891204335685.7z 47.2 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/357a9f8268438d487303b267b26bde65.7z 47.2 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/f9ebf6aeb3f0fb0c29bd8f3d652476cd1fe8bd9a0c11cb15c43de33bbce0bf68.7z 47.2 KB
- 2018/2018.12.28 - Goblin Panda changes the dropper and reuses the old infrastructure/Samples/f9ebf6aeb3f0fb0c29bd8f3d652476cd1fe8bd9a0c11cb15c43de33bbce0bf68.7z 47.2 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/b39c5d868deb2e37254830f475b644223123049e2ca08db1db3ff229943b901a.7z 47.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5123f3ab0f233722e18a4e99a356831d187e6f4d2225199fefd83ed1510d1668.7z 47.2 KB
- 2015/2015.11.18 - TDrop Attacks Suggest Dark Seoul Attackers Return/Samples/samples.zip.7z 47.2 KB
- 2022/2022.06.13 - GALLIUM Expands Targeting Across Telecommunications, Government and Finance Sectors With New PingPull Tool/Samples/fc2147ddd8613f08dd833b6966891de9e5309587a61e4b35408d56f43e72697e.7z 47.2 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/b201c89fd7bdfc625bacfd4850feaa81269d9b41ed10ba1f7c0cb1339f4a6abe.7z 47.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/b201c89fd7bdfc625bacfd4850feaa81269d9b41ed10ba1f7c0cb1339f4a6abe.7z 47.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b5eb71e424a4f17817b96bd4dad994212a7fe4032cc789b3e5a91df2e057166c.7z 47.2 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/dde75e82b665fc7d47cd870dae2db302.7z 47.2 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/840426f9d4d9eb535f5963f76f7cdf84de084f352dfc0ebc7332b2b4827782e7.7z 47.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/c6a78c2c4d5078a1a769bdfb071311eb3bb01750e8bf1010261028a1db68671b.7z 47.2 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/17e60fc72b5398060138f72b3ecb3b09c37243e3b2905df94b7f5b44d6157806.7z 47.2 KB
- 2015/2015.09.17 - The Dukes/Samples/1e200fbb02dc4a51ea3ede0b6d1ff9004f07fe73.7z 47.1 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/7b1509051ccacc4676bf491f63c8a8c7c3b42ffd6cbf3d8bb1dd0269424df985.7z 47.1 KB
- 2015/2015.12.18 - Operation Lotus Blossom/Samples/9fd6f702763a9840bd1b3a898eb9c62d.7z 47.1 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/08c4d755f14fd6df76ec86da6eab1b5574dfbafd.7z 47.1 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/dd812ba2bc5f441d8a9594443040f8fea7e3f91bdf1dd1968bbbbc7747e0bc68.7z 47.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/5d9b42853ecf3ff28d4e4313276b21ed.7z 47.1 KB
- 2016/2016.10.26 - Moonlight/Samples/39581B22FB078851D6DAA492C4F5BE97.7z 47.1 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/006B8EF615550BA731A30FA83B0E03CD16D2A92D.7z 47.1 KB
- 2019/2019.10.21 - Winnti Group’s Skip‑2.0 - A Microsoft Sql Server Backdoor/Samples/60B9428D00BE5CE562FF3D888441220290A6DAC7.7z 47.1 KB
- 2015/2015.09.17 - The Dukes/Samples/c59114c79e3d3ddd77d6919b88bc99d40205e645.7z 47.1 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/75ea6e8dfaf56fb35f35cb043bd77aef9e2c7d46f3e2a0454dff0952a09c134f.7z 47.1 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/9e6fdbbc2371ac8bc6db3b878475ed0b0af8950d50a4652df688e778beb87397.7z 47.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d7187bc8fb1f7dec2b09abf7d8bc4134c88ac6c885bbe2faef3bd1fc4ec91a02.7z 47.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/e0257d187be69b9bee0a731437bf050d56d213b50a6fd29dd6664e7969f286ef.7z 47.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/3e38b8ccd38682ad4ec1f0fcfc1fb16a.7z 47.0 KB
- 2015/2015.09.17 - The Dukes/Samples/ad2cac618ab9d9d4a16a2db32410607bbf98ce8f.7z 47.0 KB
- 2015/2015.07.09 - Butterfly/Samples/c54f31f190b06649dff91f6b915273b88ee27a2f8e766d54ee4213671fc09f90.7z 47.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/83e507104ead804855d07bc836af4990542d1eac5ac2a8ce86f985d082199f6f.7z 47.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d94ceade521452864ae8daae9d6b202a79d4761f755c7c769ec4e103c7c3127d.7z 47.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f004e4668babf60d5a83b125e67bd218a540a03801faa83646141e324b4c5dc7.7z 47.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/da168ac8ffd8de98e721ac40cd4f47f5cf831935e885fd264dde73761e28b197.7z 47.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/1c32bfe49b41878a0bd8149dd6553d16cf82e5943ac7fe12bd1642444c31ba03.7z 46.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6333e9f091e0f605b91d2fbae9a7040800837bdc9418ccda9bd91e894b610a20.7z 46.9 KB
- 2017/2017.10.20 - BadPatch/Samples/5c47ed83e47f1bdde8c1ebc3d6193fef190c3934fb2239e84950ae5c073eb808.7z 46.9 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/7170b104367530ae837daed466035a8be719fdb17423fc01da9c0ded74ca6ad1.7z 46.9 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/8d0bafca8a8e8f3e4544f1822bc4bb08ceaa3c7192c9a92006b1eb500771ab53.7z 46.9 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/d459aa0a63140ccc647e9026bfd1fccd4c310c262a88896c57bbe3b6456bd090.7z 46.9 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/286f7b377f5d0ca3505ed1ba6601c947.7z 46.9 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/e29ab99be392bb7012f516a2dbfdc00c.7z 46.8 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/e29ab99be392bb7012f516a2dbfdc00c.7z 46.8 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/260349f5343244c439b211d9f9ff53cf.7z 46.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/0172bec4d945add9f12ce4d7d23f0e0da1ced677e89bfc132b000d444876cb41.7z 46.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ea890e939c5e87bfecb3448848ae3896778ad2b5254e8fffea4179a15cfa4588.7z 46.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/46cad0e0ca3b2d6d9d3ce691ca2887b18abc80acf0e81799fbb290cce104c8eb.7z 46.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ef1fe7c00572210740a01693f32646012c7c756d2124acd1a30b31855876c66e.7z 46.8 KB
- 2017/2017.10.20 - BadPatch/Samples/a94e82793f458b81707e005ba1298022a6b7ca0c07869884750d121a06401689.7z 46.8 KB
- 2022/2022.02.20 - Technical Analysis of the DDoS Attacks against Ukrainian Websites/Samples/978672b911f0b1e529c9cf0bca824d3d3908606d0545a5ebbeb6c4726489a2ed.7z 46.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/fc079cefa19378a0f186e3e3bf90bdea19ab717b61a88bf20a70d357bf1db6b8.7z 46.8 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/a65e01412610e5ed8fde12cb78e6265a18ef78d2fd3c8c14ed8a3d1cef17c91d.7z 46.8 KB
- 2015/2015.05.13 - Cylance SPEAR Team - A Threat Actor Resurfaces/Samples/9d838fd9d21778ed9dc02226302b486d70ed13d4b3d914a3b512ea07bf67e165.7z 46.8 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/1cb4b74e9d030afbb18accf6ee2bfca1.7z 46.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/eca9b633d0fe17afc94d3a94a75e72123d51c88320eb15bf58aa6b91fd4d0e18.7z 46.8 KB
- 2020/2020.07.08 - TA410 - The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware/Samples/CBFAE579A25DF1E2FE0E02934EFD65DC.7z 46.8 KB
- 2024/2024.01.22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals/Samples/8510b40c23826fb3ee9cbc0a7b58b5176338020e6524bf9938f1efaadcbf973c.7z 46.8 KB
- 2020/2020.07.08 - TA410 - The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware/Samples/3952EBEDF24716728B7355B8BE8E71B6.7z 46.8 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/9ff3a9ef192453ecec26cf567c579bff.7z 46.8 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/eacd14ce8414911546cb027a8cb2fecd.7z 46.8 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/9ff3a9ef192453ecec26cf567c579bff.7z 46.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f5f6389b73e2bc994c96678ef827b44f2ad6d6e939f76305dac6033528ecc502.7z 46.7 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/0bff0105eb1519cc1fe076d113c4213c38f08fbab162fb8ae331ffa32c41266e.7z 46.7 KB
- 2015/2015.09.08 - Musical chairs - Gh0st Malware/Samples/d36d80c5b9da830fd027cd219d9dabcedd73f5d2da5009b2661c4f0438773c3e.7z 46.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/10ce13aee1e7d1b721cd603d4fb1b982536320b0fe3d653a63ace64be07bef70.7z 46.7 KB
- 2022/2022.02.23 - HermeticWiper New Destructive Malware Used In Cyber Attacks on Ukraine/Samples/2c10b2ec0b995b88c27d141d6f7b14d6b8177c52818687e4ff8e6ecf53adf5bf.7z 46.7 KB
- 2017/2017.10.20 - BadPatch/Samples/17a4126fb1fb19885d78c82271464d82af8618b7d1b7d8901666c1121ddb2ba1.7z 46.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1191aad588070d8f73f8053698276ed358471b6d17247647cbda7a8c6ac2d2d3.7z 46.7 KB
- 2022/2022.02.23 - HermeticWiper New Destructive Malware Used In Cyber Attacks on Ukraine/Samples/0385eeab00e946a302b24a91dea4187c1210597b8e17cd9e2230450f5ece21da.7z 46.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/09b4a4ad613f88d9419df7cd1a590fde5e1c417b192bfb3734798d2a494102b6.7z 46.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ab440245f05ed74e5e6e164b6e955b1fb78ab67403a316ef722ff2898280c0bd.7z 46.6 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/18a5c6e92b962bc6512486db94bb17a7.7z 46.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/080605882c52fa3d534906acb724a5fc2fdb2ef7d9174331988eccc30b269ec7.7z 46.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/22e427d636088505aed35304009c2ac23ae4f39784fa95d0d9d3ca12c71d3834.7z 46.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4545b601c6d8a636dce6597da6443dce45d11b48fcf668336bcdf12ffdc3e97e.7z 46.6 KB
- 2022/2022.02.23 - HermeticWiper New Destructive Malware Used In Cyber Attacks on Ukraine/Samples/06086C1DA4590DCC7F1E10A6BE3431E1166286A9E7761F2DE9DE79D7FDA9C397.7z 46.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d13e0284e5ac5c7067884545f43deeff5caa86403b3c0e5acd5cf3458d2d9633.7z 46.6 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/CF7A8AFAC141E162A0204A49BAD0A49C259B5A45.7z 46.6 KB
- 2020/2020.06.29 - PROMETHIUM extends global reach with StrongPity3 APT/Samples/e26a76def39740596843a57c3edcfe9f5000af5f5b538215a5799db58f41fe33.7z 46.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/85569f094eae1b6e66e0ab9d3dc0f653e3a411ef01b4fbed5ef6e462d3afeb77.7z 46.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/be16fd74a81487bd298aa033e6174ed33b12358adf31f6860df246403e75dee1.7z 46.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d718b0e17e6dc671f63cf0e5740b377f351cdfba11dc17986f25bbdae0eaae6d.7z 46.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ff4755aa5c8100176813198c04bf849677507f52c2613dca7ebb4f73c1b4041f.7z 46.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ec69324abf114870a06eb3b386963a321ddd5ce95a4676f2f455858593644949.7z 46.6 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/d4e54c1bc1efba20d75861c01bb2cc053b1ab9fadae29bf6c4c04528110056e6.7z 46.6 KB
- 2015/2015.09.17 - The Dukes/Samples/2f156a9f861cda356c4ddf332d71937ac9962c68.7z 46.6 KB
- 2015/2015.09.17 - The Dukes/Samples/52164782fc9f8a2a6c4be2b9cd000e4a60a860ed.7z 46.6 KB
- 2015/2015.09.17 - The Dukes/Samples/a3dfb5643c824ae0c3ba2b7f3efb266bfbf46b02.7z 46.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ca8b17eb7317544f922f7e63b8b158c85ce0937841a83ccdd70ffd8e36acf940.7z 46.6 KB
- 2022/2022.02.23 - HermeticWiper New Destructive Malware Used In Cyber Attacks on Ukraine/Samples/1bc44eef75779e3ca1eefb8ff5a64807dbc942b1e4a2672d77b9f6928d292591.7z 46.6 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/75e65b70436f6a7913d6f29723ae930b22be3a7394c32802aa9fea5a2615629c.7z 46.6 KB
- 2015/2015.09.17 - The Dukes/Samples/34af1909ec77d2c3878724234b9b1e3141c91409.7z 46.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/423dcbfbcd8492f1a2d555199caba8df3374f35541f388ccff6516d5cc8690e1.7z 46.6 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/1bc44eef75779e3ca1eefb8ff5a64807dbc942b1e4a2672d77b9f6928d292591.7z 46.6 KB
- 2022/2022.03.01 - IsaacWiper and HermeticWizard New wiper and worm targeting Ukraine/Samples/HermeticWiper/1bc44eef75779e3ca1eefb8ff5a64807dbc942b1e4a2672d77b9f6928d292591.7z 46.6 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/1bc44eef75779e3ca1eefb8ff5a64807dbc942b1e4a2672d77b9f6928d292591.7z 46.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/25feccc6067558357612aa20e73a11efca4c8437686ed5d88facd66ec488a171.7z 46.6 KB
- 2022/2022.03.01 - IsaacWiper and HermeticWizard New wiper and worm targeting Ukraine/Samples/HermeticWiper/0385eeab00e946a302b24a91dea4187c1210597b8e17cd9e2230450f5ece21da.7z 46.5 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/0385eeab00e946a302b24a91dea4187c1210597b8e17cd9e2230450f5ece21da.7z 46.5 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/0385eeab00e946a302b24a91dea4187c1210597b8e17cd9e2230450f5ece21da.7z 46.5 KB
- 2023/2023.08.10 - MoustachedBouncer - Espionage against foreign diplomats in Belarus/Samples/ee2c61216ed691f8bf1f080fb9c7d7cfc6f370e6f5c0d493db523b48e699a2ec.7z 46.5 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/fee0081df5ca6a21953f3a633f2f64b7c0701977623d3a4ec36fff282ffe73b9.7z 46.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/e6ffb1c6e1508f474a69f091435454ce.7z 46.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/fee0081df5ca6a21953f3a633f2f64b7c0701977623d3a4ec36fff282ffe73b9.7z 46.5 KB
- 2022/2022.02.23 - HermeticWiper New Destructive Malware Used In Cyber Attacks on Ukraine/Samples/3c557727953a8f6b4788984464fb77741b821991acbf5e746aebdd02615b1767.7z 46.5 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/9425666e58b200306935c36301d66a4bf2c831ad41ea0ee8984f056257b86eb6.7z 46.5 KB
- 2015/2015.09.17 - The Dukes/Samples/7d871a2d467474178893cd017e4e3e04e589c9a0.7z 46.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/6e7f3560280f50e01bf2de58c06453b0158466d743a07d16d21b0e7c11670207.7z 46.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e798ac6dcfbab4a3f8c5bc518f28e2a6493fd45607c987ec376a9bfd0ebd79e.7z 46.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f0598b0f4752b75a9915c5bfcea47242d2de92a28ca9cec967c6438816880e67.7z 46.4 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/557ff6c87c81a2d2348bd8d667ea8412a1a0a055f5e1ae91701c2954ca8a3fdb.7z 46.4 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/4e38e627ae21f1a85aa963ca990a66cf75789b450605fdca2f31ee6f0f8ab8f2.7z 46.4 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/f4ff0ca7f2ea2a011a2a4615d9b488b7806ff5dd61577a9e3a9860f2980e7fc0.7z 46.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/44399a077e94059749f000c6dd11feaa7ba1b34d6f63a01b5d70116a790c12ce.7z 46.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/7429a6b6e8518a1ec1d1c37a8786359885f2fd4abde560adaef331ca9deaeefd.7z 46.4 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/8de3fa2614b1767cfd12936c5adf4423ef25ea60800fa170752266e0ca063274.7z 46.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/80b5cc9feb10fac41ee2958ab0f751bf807126e34dcb5435d2869ef1cf7abc41.7z 46.4 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/7187b1778928fd7eca5bb14317cc91d021a2c43c07ff193b3e15d07dca738a2c.7z 46.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/335fa41bff0aabd07b23ac84d4a0eb16e95dce2426220eac0fb8a4c02f05b23f.7z 46.4 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/de657d3538e96a8d2c74b7c4f8c6fb2e51d67f12d158abfea2964298a722993c.7z 46.4 KB
- 2022/2022.07.19 - Russian APT29 Hackers Use Online Storage Services DropBox and Google Drive/Samples/9230457e7b1ab614f0306e4aaaf08f1f79c11f897f635230aa4149ccfd090a3d.7z 46.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/0B3B1E2E22C548D8F53C2AA338ABD66E.7z 46.4 KB
- 2012/2012.11.03 - Cyberattack against Israeli and Palestinian targets/Samples/97576FA7A236679DBE3ABE1A4E852026.7z 46.4 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/a8192656dd1db0be4cec9d03b4d10e0529d9c52c899eda8d8e72698acfb61419.7z 46.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/24878dbde796c471a9d028f65421017afc087c958fb54c4b6c3cc7aeabbc1119.7z 46.4 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/136f4083b67bc8dc999eb15bb83042aeb01791fc0b20b5683af6b4ddcf0bbc7d.7z 46.3 KB
- 2015/2015.09.17 - The Dukes/Samples/7371eecafbaeefd0dc5f4dd5737f745586133f59.7z 46.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f28d18988e76996e6eb8f4431ae8a8c212b194b67482b95f6255ff455c59294.7z 46.3 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/798af20db39280f90a1d35f2ac2c1d62124d1f5218a2a0fa29d87a13340bd3e4.7z 46.3 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/c4627a5525a7f39205412a915fd52b93d83ef0115ee1b2642705fe1a08320692.7z 46.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f8284a4485a8a985dd01a600f45656ac2c1af96048642b8f8a9aa57c64dff397.7z 46.3 KB
- 2018/2018.11.30 - New PowerShell-based Backdoor Found in Turkey, Strikingly Similar to MuddyWater Tools/Samples/0acd10b14d38a4ac469819dfa9070106e7289ecf7360e248b7f10f868c2f373d.7z 46.3 KB
- 2018/2018.11.30 - New PowerShell-based Backdoor Found in Turkey, Strikingly Similar to MuddyWater Tools/Samples/888a6f205ac9fc40d4898d8068b56b32f9692cb75f0dd813f96a7bd8426f8652.7z 46.3 KB
- 2019/2019.11.21 - Registers As “Default Print Monitor”, but Is a Malicious Downloader. Meet Deprimon/Samples/E2D39E290201010F49652EE6116FD9B35C9AD882.7z 46.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0a20b4e84470fa3e2b2b53af800a98f3e08e8ec67124cc8d1ac274c8ba4903b9.7z 46.3 KB
- 2019/2019.11.21 - Registers As “Default Print Monitor”, but Is a Malicious Downloader. Meet Deprimon/Samples/968B52550062848A717027C512AFEDED19254F58.7z 46.3 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/7d33f24ae4c7b3024d5cec2a31420be857f0e547de8971dd6dea169119d4f348.7z 46.3 KB
- 2015/2015.09.17 - The Dukes/Samples/45ee9aa9f8ef3a9cc0b4b250766e7a9368a30934.7z 46.2 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/BugHatch/101b3147d404150b3c0c882ab869a18eb6eeb79e8b7b2df81fb4be1a8b58f1bf.7z 46.2 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/13acddf9b7c2daafd815cbfa75fbb778a7074a6f90277e858040275ae61a252b.7z 46.2 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/625ed818a25c63d8b2c264d0f5bd96ba5ad1c702702d8ffaa4e0e93e5f411fac.7z 46.2 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/e37c045418259ecdc07874b85e7b688ba53f5a7dc989db19d7e8c440300bd574.7z 46.2 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/136f4083b67bc8dc999eb15bb83042aeb01791fc0b20b5683af6b4ddcf0bbc7d.7z 46.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6e93d7bdb01af596019fa48986544ca24aa06463f17975a084b28ce9ab3cf910.7z 46.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/400fde55fda3c202bbab5d5be04c0cbee823bad28736d2bc74b526dd387f208f.7z 46.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5cd51293fd1df84d120e0a6ef0ae330659b6b7a1c7abf385b8521cc8df7cad09.7z 46.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d9442f97b93e30eda70d26f1e8664bd6ab12360d9daaec64eb975356cb4f3371.7z 46.2 KB
- 2022/2022.04.26 - Lazarus Group APT targeting South Korean users/Samples/09a19324076fe1c95ce4123b2f70a0c9057b28141ae7cf7bf39f93bfd91379c5.7z 46.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/350afb13e0dc4e981259e5b992ff62ab7a063b8ba04e1db38535dbab6182be78.7z 46.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d4665782aba1de05fc3e62ad0074ee9bbe68caf11da583b32cc1940061c28c43.7z 46.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/894f634071f3fc489e1801c4a4340d52b7b8c2d3f87b3f657ed07cb14bf58539.7z 46.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/036bc6823b46dbe852bb791d466cb7e232484b676bd73bb83109a8137752cf92.7z 46.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/6d8b786e97d78bd3f71107a12b8e6eba.7z 46.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cbb63d2773e1f468dd99a200753dcfc3cf76ac0c3529d819ee908e1f53507c7a.7z 46.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1b1c4fc7601a2cb42a1dc9f31c02a3e878158a6bf0c7740804204cdf3a42c3f.7z 46.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0c54d18aad921fb050df16710ef5d8ac7aca6344d561664911acfdc99952126c.7z 46.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/74ce057fec97b9aa72c43e20d0619c2827da62c9f89acd9776fbbe4ad02ce534.7z 46.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b8f10d1b3c6ec2217d2d582909ea0422b784df3a900498b9bb3344aa88fe9ceb.7z 46.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/abfc6c0d551fc650b2e685d3f82bbe2506783db4d6864fd570b411e00c852a18.7z 46.1 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/418aacdb3bbe391a1bcb34050081bd456c3f027892f1a944db4c4a74475d0f82.7z 46.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4166f6637b3b11f69cccbeb775f9ee6987a5a30475c54db189b837ee3fbbf0d1.7z 46.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c478635215c97259ca760a4c0fbacbb4b8bc45f486e9fdc3fbcc5807061e3dee.7z 46.1 KB
- 2019/2019.09.09 - Thrip - Ambitious Attacks Against High Level Targets Continue/Samples/3228a0d40222548ea3476b43b13a18ef09f06a4402e3280640ee297533b5a3a0.7z 46.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/453ab04151a6337ade7df8a1e4dfdb7dededce019f00c41fe8579049338b3015.7z 46.1 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/d533467474b94674c8ff4ff0c2cd19cd55152d29f1ecf58ec028e23f46cf779d.7z 46.0 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/8609360b43498e296e14237d318c96c58dce3e91b7a1c608cd146496703a7fac.7z 46.0 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/960a17797738dc0bc5623c74b6f8a5d74375f6d18d20ba18775f26a43898bae6.7z 46.0 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/aecf53a3a52662b441703e56555d06c9d3c61bddf4d3b23d9da02abbe390c609.7z 46.0 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/f0f2215457200bb3003eecb277bf7e3888d16edcf132d88203b27966407c7dc3.7z 46.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/758c352f8d3950670a8309c2366e9c9d2c8ff46040d0b4706ed892f498580fd9.7z 46.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/71fb6aeff221777c405bc0fa8c172664d06eb381e19048632394b210cf86ff39.7z 46.0 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/5c341d34827c361ba2034cb03dea665a873016574f3b4ff9d208a9760f61b552.7z 46.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dc092338c50c493364f943392a8ca3233b4b03bb9229a8ce819b3c0f84356f4f.7z 46.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3374752e97bcb04098ca8997d5e0f1390b7517b300c022f1b1f971f2926a7981.7z 46.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6304a4c8d80179fb28a2918ca37d0163387c782366ad7fd4d40492c2b3a2fc7d.7z 46.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b381345fcf57d02fb88b6be5e4a670cbcdf55303cfeed6b0f7f87f336f4c7e1c.7z 46.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e8bdb2c8a19a3ff4917b7ebbbcfbe4ce29a532e594254ab13741e5abed9bf1df.7z 46.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/ab37ed19d7300e673e66dbd4fec990b1.7z 46.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5d7304c845bfe5ee83a8694037c06939f24f4bf161a29dda3cfe3bf270be5a83.7z 46.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/74d018d1df02715769c3d01d7cfe8e2523f662dca11c876f4c1b7e37209e742c.7z 46.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/87977d202afce4061d5508bb68611f76baf58ed9059cdc6d760c2ce92b8117d2.7z 46.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1d2edac6b564ec14af5f473aa8ed59f738f57edaedb6f7e9832008443f5b41ec.7z 46.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad1cfde96c21b8cd9c96a5e758e030196994b67f94846d872c1149e6367a1103.7z 46.0 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/f66c2e249931b4dfab9b79beb69b84b5c7c4a4e885da458bc10759c11a97108f.7z 46.0 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/4b23e9649cf2eb3325238347efa63072952b699fc3cd91742e33392c772e483f.7z 46.0 KB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/4ca8ac99b2416d8fae67a8b18a58c8d267b7e2b72af1ee0369f2470a030af8c7.7z 45.9 KB
- 2022/2022.01.26 - KONNI evolves into stealthier RAT/Samples/4ca8ac99b2416d8fae67a8b18a58c8d267b7e2b72af1ee0369f2470a030af8c7.7z 45.9 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/bbf569176ec7ec611d8a000b50cdb754.7z 45.9 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/e5c76e67128e48cb0f003c2beee47d1f.7z 45.9 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/e825c4961293ad45883cd52f38695283.7z 45.9 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/2a67b53b7ef7b70763658ca7f60e7005.7z 45.9 KB
- 2023/2023.05.31 - Dark Pink Episode 2/Samples/d23784c30a56f402bb71d116ef8b5bcc8609061be0ecc6d1014686ff4227197f.7z 45.9 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/a23dbce5bcde8ce541b8f326a951d29f6241280d944a1e921ca8658d3d4b65ac.7z 45.9 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/1a8a77b55f521ca9770e3ad465e1414d74651df2dc9281988a05ad5d0cbe8769.7z 45.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/eeb146ebbc3f144f5a6156d07322a696eead9c4895a9a6f94212d24056acd41c.7z 45.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f35f8b08ba6891b2d34baa2fee172031f0ef462684d3e0278e956daae3a59265.7z 45.9 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/067913b28840e926bf3b4bfac95291c9114d3787.7z 45.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ab176ada119b571519b3ca276558011ae2dd13930d525c1df06c568b72df726.7z 45.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9f886c8d95a36428d17377dd06f2bbb37d6470897621456f4f1352b6f2c157a0.7z 45.9 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/42ca980b7fc7892716a923c7bf3ff6a76ce81f81bd0a83bea40a1735f33b36b8.7z 45.9 KB
- 2015/2015.09.17 - The Dukes/Samples/0cf68d706c38ab112e0b667498c24626aec730f6.7z 45.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3d7b44e4e62350e579ee38974371fc7213464838bad3f5f62ac0f58cef7f2478.7z 45.9 KB
- 2021/2021.04.27 - Lazarus Group Recruitment - Threat Hunters vs Head Hunters/Samples/75bf8feeac2b5b1690feab45155a6b97419d6d1b0d36083daccb061dc5dbdea8.7z 45.9 KB
- 2017/2017.10.20 - BadPatch/Samples/39b825e400ea17215d6efc5ae425759bbfd3cd8569451680fbf782cfedbec0c5.7z 45.9 KB
- 2013/2013.09.25 - APT IceFog/Samples/0e2694aea9d3de122611d88e37ffc7f0.7z 45.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/dc892687463cabea95456106c5d1b66ce0821c1b133eab4c38a45f0327c18e91.7z 45.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/034bcf9bc13e12caf4340e51ae591a62e491cf73e193acd7550a3ca2de8dbdfc.7z 45.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2cbe6c39f5f3a86caec27abbe75c0823446c6a9b3758c8f6130fee86a495750e.7z 45.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4b24738fb4cefe7edf55a69a9ae992a701b591c60d6db8392a3f71da1f761393.7z 45.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b9ee1ec3eafd68ce828993a728ac1d2858c839828c8fefc7dc5fe05e6326d8a.7z 45.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9d6ca2955d070b2b32fe4b034c8f622f44ba9c2c5b703312b010ec469432a984.7z 45.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d0aaf465a2569abbdcbafc049be1c1a643572f4ca185058833310435bfa53358.7z 45.8 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/9ea00514c4ae9519a8938924b02826cfafeb75fc70f16c422aeadb8317a146c1.7z 45.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a47e8a10f7d3b572659126d1c2e01ee500010692db3bea1b21a66ea1e5e8f474.7z 45.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6c619fb910363db175f646270b0f8334a2799ca9290c649931dc8844ff45c390.7z 45.8 KB
- 2015/2015.02.25 - PlugX goes to the registry and India/Samples/d746ca9b74fb04782e0e783980f7702a9356f1c7.7z 45.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a5054ca2f20691a32cf81e2aaff3a6868479f80511a4e94baaab52fa86805981.7z 45.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac8dbc6b7c295baea2abc05d5cd02bfb86d89364011d43692c70f7e734825f0e.7z 45.8 KB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Samples/5c482bb8623329d4764492ff78b4fbc673b2ef23.7z 45.8 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/d51a790d187439ce030cf763237e992e9196e9aa41797a94956681b6279d1b9a.7z 45.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/bebf6266e765f7a0eefcde7c51507cc9f6e3b5d5b82a001660454e4e84f6e032.7z 45.8 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/e945de27ebfd1baf8e8d2a81f4fb0d4523d85d6a.7z 45.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/389ee412499fd90ef136e84d5b34ce516bda9295fa418019921356f35eb2d037.7z 45.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e0ce1f4b9ca61747467cee56307f9ea15dd6935f399837806f775e9b4f40e9ca.7z 45.8 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/b66624ab8591c2b10730b7138cbf44703abec62bfc7774d626191468869bf21c.7z 45.8 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/12a9faa96ba1be8a73e73be72ef1072096d964fb.7z 45.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/3070cc1f6a5fa9278b3866e8e964bcce209788ff628ed45f5698f1d684d38af1.7z 45.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/da866de4a50f546bf90eb7b413477e282d3b3d69d72ee777c00befff0651fafa.7z 45.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/b66624ab8591c2b10730b7138cbf44703abec62bfc7774d626191468869bf21c.7z 45.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/f491b4e0aad11f8a5817c765916a1231181e1285286b0e84180a0b344f21f131.7z 45.7 KB
- 2022/2022.07.05 - When Pentest Tools Go Brutal Red-Teaming Tool Being Abused by Malicious Actors/Samples/d71dc7ba8523947e08c6eec43a726fe75aed248dfd3a7c4f6537224e9ed05f6f.7z 45.7 KB
- 2016/2016.06.21 - RPT China/Samples/cec73c7b54c290b297a713e0eb07c7c2d822cc67ed61b9981256464273d63892.7z 45.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9ad0dc594b97a29577bb6ca931531949f4e99a3ce3f527a859759fbc18de4706.7z 45.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/fb083468d19aa0ac7948c63e771890743575df1089691262fdc7963748b348a2.7z 45.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f86c5eadc71a142e49da6d7ae6154094ea5403545b807f9febfa54afc28247a0.7z 45.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d91558a6414a9d5ca1d2bdabf77d40d4c01e6edaaa37904c71be3c2a218c26ac.7z 45.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0208c34a80d98149ca58137a9f5653c83630af979fc39bd9b7e536cb02c17ad1.7z 45.7 KB
- 2019/2019.05.18 - Operation BlackLion/Samples/497566120F1020DBD6DF70DD128C0FFB.7z 45.7 KB
- 2021/2021.10.05 - UEFI threats moving to the ESP Introducing ESPecter bootkit/Samples/9F6DF0A011748160B0C18FB2B44EBE9FA9D517E9.7z 45.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/635e1b50fe995df768d1c1e729c873231930c38af1a35079b2810113dbc11df2.7z 45.6 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/08c988d6cebdd55f3b123f2d9d5507a6.7z 45.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/589cf7d44a030b32ff46fd3642612fe28941aabc0407f0f779bd7a76b54e207b.7z 45.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a82108ef7115931b3fbe1fab99448c4139e22feda27c1b1d29325710671154e8.7z 45.6 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/bc8a00fddff73accaff5eb5f3a6ca182a5282502d7af054ca9176d2e98a5116a.7z 45.6 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/FE2BF0A613482A40CCF84157361054EE77C07960.7z 45.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/ae9659a2c08e2cb9ab9e5cdcb8ab4036.7z 45.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b1adc3b49f3f75c3d0b7b9ee080dc7ba40872e601e2ad87a3f25f40abfb8c658.7z 45.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/805ef7ea0d4c1f1d0ef9ba6b28583c3d3c46b35d0ac57e3159e541b2e2ded3ad.7z 45.6 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/867ae77ee54f412f8e56f2d3af5599d46d681d20171ae46c8166c5fec572a873.7z 45.6 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/5512cce87ff9dfd3ee9721eb29302d1700199ed7d625e09f9f779772ec06bdb0.7z 45.6 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/f93ce76f6580d68a95260198b2d6feaa.7z 45.6 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/af3f0efbd69905123f7df958cc88dff9.7z 45.6 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/db5d1583704b0fb6d1cff0b62a512a7d.7z 45.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1d195c40169cbdb0f50eca40ebda62321aa05a54137635c7ebb2960690eb1d82.7z 45.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/890c13b78752d152572e870fec12d0eefc1f7802ee9c1ec104959aa5414c956b.7z 45.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fef636210dd1ca7449d28348fcd4493cee8027a6953da349f2e75b43b16b7ffd.7z 45.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9e4c0405675c0eb632b5c47f1db2b28fe42b68e667c880eaaf56f57976c635fb.7z 45.6 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/01D74E6D9F77D5202E7218FA524226C4.7z 45.5 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/08F25A641E8361495A415C763FBB9B71.7z 45.5 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/fce973f7983b06b85aba0cab17732178.7z 45.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/af321d60b2d3077b79432f50938f5fc6883cee8cb0fb9aaeb77dcddeae8c661a.7z 45.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/bd4bada49725daff995e4d7d3554aaee7d737bab.7z 45.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/fb411e7962491c111239bb2dc5f1e85ac639c4702532857a65fc56332717e376.7z 45.5 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/744a6a6c6b0f7b7355b7c1d5f1efd46e.7z 45.5 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/2b348c225985679f62e50b28bdb74ac9.7z 45.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cfb0721b46867213f848fa3f354a8b87696bf4f7899d81f79bc81c0dbed53d17.7z 45.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d92645f0d9c40745d86894d2a780e5d71fcb17b485ccd7201459e0384e5a86c8.7z 45.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/3e4efa728f170f50d53028e1440ca819c4b27f20c45d87f920c377b8f02ed32b.7z 45.5 KB
- 2019/2019.06.04 - APT Blueprint/Samples/f0e52df398b938bf82d9e71ce754ab34.7z 45.5 KB
- 2022/2022.03.21 - Serpent No Swiping New Backdoor Targets French Entities with Unique Attack Chain/Samples/8912f7255b8f091e90083e584709cf0c69a9b55e09587f5927c9ac39447d6a19.7z 45.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9579f7c472c81b41c922539749c4ab0ff621d0320c80c3627ee437d38305e587.7z 45.5 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/25c2f4703cbaa1ff4dbcfcc16a10b29ef35ccc174b71b21de360d898540889f8.7z 45.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1b8b948ad4f993e7c86cbcb8eca16c7cc2a079dc3388b0098a30c8228d1931c1.7z 45.5 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/c90ade97ec1c6937aedeced45fd643424889d298.7z 45.5 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/b07fbb92484fd2aff6d28f0ab04d5f51e96420b6d670f921b0bbe0e5392da408 45.5 KB
- 2022/2022.04.27 - Five hacker groups that attack Ukraine the most/Paper/cip.gov.ua-Five hacker groups that attack Ukraine the most.pdf 45.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0b5dbf6337ec0700443fabaa40f6041549499c4b583e0efd50c591b3fa56d262.7z 45.5 KB
- 2019/2019.05.18 - Operation BlackLion/Samples/1E19266FC9DFF1480F126BD211936AAC.7z 45.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b65ea1705425d60a0ae4543bb48e65ffbf31168bcda50de2ed9bdf32354c1c89.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4d38c462449b16a2e2bfeb01f27c82bd524842d4208d456bbd05c58e5cef873f.7z 45.4 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/94b564a3881bf4c3fcd1cc1c5f44e72f.7z 45.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/fd8ced785e918da29bebe5f49a909794594fec7564477d8db4aa9a170681ea39.7z 45.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/1103019f32dd745bffa5319de5a18c5ebc50425f5ec102a436a7de665e6b1553.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b9e76a4278c5833422fe4b29d75bcd5856863b2fdea180f65250fa260b200bb7.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4ff3b664dd615dec4ce58250905d67421f641c0b7705ec062d66f98ba6248c0d.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/940397834d269a87c2f31985e5933b21d38fb004744187cc1d9fecb3377e8238.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2329b7d1f5d9ba3306d5171c80040b42d04479842a4b6266ab1d612a190a18ab.7z 45.4 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/916bd8577a7454ac4ba4dc480ade4fe465eb4386.7z 45.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e07e71513b89f55a1a2344dc2607f3f77c382270ceb7ef4f5f60c571df74886e.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/19aa16d1d797dd541904ebdcbfdbdf7a864e1f8b1685f1b7379cbe97945014cf.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4ff0e9ab0c54b4e6da25580fb3dae809835479834645c7fd1288e189b04aad6f.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/661d4ad933a24d761ed5b7a750055831598941bd5f3ca6d448a3b610b1774aeb.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8ea30a3001edffae388cb62f15645d980cd6116f69ff68ae3caad231594367a9.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ac53a0d148745ad9a2d02c0decf74d8dadd9f50de8473426fb23b0b35beb71ff.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0242790889318fbe982789115d4b7b7f92aff192acb3c54e55d1579639e9b510.7z 45.4 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/6eae10f0b9a62a26b19897f7ba627f92e93e458034939f55f2001835c0e1f1be.7z 45.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/8674e3c77e8051cfdf1c4d321a7188bf.7z 45.4 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/bb7aba40c6fc76291fd1cf2c4c558e9f.7z 45.4 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/479921ba5eeee4ab662cdcf7f1ba376091f797a80fec4fdf04278288c6f1d0da.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/84b495d14989f86ae512c0b316c1c12cb69ea0a9f7c2650ce06114b6c6d0710f.7z 45.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9a6c3abdafeb61cd084c164f17e5d187e104765af97a5e5fbfcd34a7cf4e4c13.7z 45.4 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/a7a746881aed3442af5f2568632ecc2c9a20dc40887287791a0911d5943903a4.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a96f7322f0fbc5c6c1d05eb6bc0d5e7cde9ee870c0557bda025bba8f8957f06b.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9ee29153f4bed6291a424fa08c029c6e55ed1bc1fffe22978812d9418c724e3c.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cb28e7456cdc88c54a600bb287d737fbf46fb3f44f0390074a037f2441566e0c.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2da703c62bb752753c4344039b6db060214b6ef45412dc27c095e935cc97c42d.7z 45.4 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/b5c7a04ae3eed7fd9f076d2a400ba660.7z 45.4 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/c4f8671c1f00dab30f5f88d684af1927.7z 45.4 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/70097adba2743653bc73d0a2909a13f2904dbbcc1ffdb4e9013a8e61866abf5c.7z 45.4 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/70097adba2743653bc73d0a2909a13f2904dbbcc1ffdb4e9013a8e61866abf5c.7z 45.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42df9e36491b76c73099e6b73db5cba60e9fb07c06a5de960f7ff65fcd42a6d0.7z 45.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/b9a26a569257fbe02c10d3735587f10ee58e4281dba43474dbdef4ace8ea7101.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1a4e0c95a03902e28f280f1f38ae29117a5de916832e9ddbfdf3f39421eed82d.7z 45.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fd968accf691098c4967eed3f27c23232327671f661cff746b8a55de36c12a84.7z 45.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4bbaa2efb8b9bc582cec70ebd795b95893cdc43ad31c2161ad532b59a513e91a.7z 45.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/87c9732869c672dd17aa8137b77a9d57c265ec1718baee94aa20a60483ae9dec.7z 45.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/356d28991c2d5c7f0226230d800500f3ad2ce36c38efa07504250b9d5423d8f8.7z 45.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/181d04085e15e65467c85dd2bd0a8e88db7bc15ba39a9f6ac3e915237a9e778b.7z 45.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9b686f1ec6549e5acca6ea19be7ddba0ec86bcb9b1a9dc5ecc5a8dc537e11db9.7z 45.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9ff6639285ecd792bff3959e6b8390827f65f613fed501975005765290cffe0d.7z 45.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/41708e3f87fa991a442b0627ef1cd56eb66d166e275d7029c93cdc04d3624757.7z 45.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/74ed4411cfd7b4679a7d77af0e5899ab0a88a1a5c806453da3ad4ff6cf41b689.7z 45.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c5791fe94685e12551f0ba4bfa776b846f764fcb7b2a5c51fbc870072b1bea83.7z 45.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ec21f7cb32909719582bd8fda16cc75f2243fa3e1c0cd5c043f4d0305b77db6e.7z 45.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/20301b57effb30056ee6125415400527df59aabf25f955ea27410e3ceb0711f8.7z 45.3 KB
- 2015/2015.12.18 - Operation Lotus Blossom/Samples/748feae269d561d80563eae551ef7bfd.7z 45.3 KB
- 2021/2021.09.14 - Operation Harvest/Samples/3124fcb79da0bdf9d0d1995e37b06f7929d83c1c4b60e38c104743be71170efe.7z 45.3 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/1fbe4fbdfe524eae20528ac37d68fa2de87d09b0a6147d86347e67cbae9eaa2b.7z 45.3 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/45a2ea5226c1ce11e8955c99d5b58fd3baa66fb53436be63cb099e96ef30db43.7z 45.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7dc5008946404ddc71460af0db0e9624371e5c39c82c66550f2d1c81b4f58db1.7z 45.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/2a312a7fcd5fd20e4a50e73b6b9c93de.7z 45.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/7b6ca860c3e6bdc75b0be26db70a603a.7z 45.3 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/33f136069d7c3a030b2e0738a5ee80d442dee1a202f6937121fa4e92a775fead.7z 45.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/272b4b670870a7f04295f525768f06b3bcd55dd6379f1c68ef410385dca3df55.7z 45.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/29e4b570c0e9e2d75d940ba649525027c4331dc7f1b5fc16296ef151720a57bd.7z 45.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5cb35505bc0c094e731a914328d82873d6631500bf98e21af29965824ea86371.7z 45.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cb12b640f731f47b5ba05b5e96de4b07efad2a0d66dcf466e816520294d42823.7z 45.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e8b89b9ed087b476fc33d8b03d76c876b2ad51bff8638ee26149861bc0875b35.7z 45.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f5f02c91787a933c98771ca04eacb1262df4ffcf578ead5d78bb19b33e5660d7.7z 45.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/066abb90002d7563fe69ff8f38eb76d470e145ba6a9647ed7523cbbc7532b2fe.7z 45.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/1d0999ba3217cbdb0cc85403ef75587f747556a97dee7c2616e28866db932a0d.7z 45.3 KB
- 2015/2015.08.20 - PlugX Threat Activity in Myanmar/Samples/884d46c01c762ad6ddd2759fd921bf71.7z 45.2 KB
- 2015/2015.10.16 - Targeted Malware Attacks against NGO Linked to Attacks on Burmese Government/Samples/884d46c01c762ad6ddd2759fd921bf71.7z 45.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/04eafa51ecdf27133e5a933848ab733c608865075bf72ca29f6d5bb24081e354.7z 45.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/10d3ab45077f01675a814b189d0ac8a157be5d9f1805caa2c707eecbb2cbf9ac.7z 45.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2e78d36de1f8040f8056e68c17ac39d1850c34d4b7460420b5dd338dc16e0430.7z 45.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9ec83d39d160bf3ea4d829fa8d771d37b4f20bec3a68452dfc9283d72cee24f8.7z 45.2 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/1c1157f3fbd1587527e5ade92f8f2f7f.7z 45.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3e221003d89b629f3d9a9a75e5af90bf3d8d8c245e0b50ca4a34641ded4a44a2.7z 45.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b20cf39284f185a31f81640c7bdc29fe73385b54f5a5d3cdcbb93b8f949c631c.7z 45.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d3e1aac2d41c65a7168fa78e01f2fb5e15ccd9cedb8a085b2d750290dc5f566a.7z 45.2 KB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/38f8b8036ed2a0b5abb8fbf264ee6fd2b82dcd917f60d9f1d8f18d07c26b1534.7z 45.2 KB
- 2023/2023.10.13 - Analysis Report on Lazarus Threat Groups Volgmer and Scout Malware/Samples/1d0999ba3217cbdb0cc85403ef75587f747556a97dee7c2616e28866db932a0d.7z 45.2 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/38f8b8036ed2a0b5abb8fbf264ee6fd2b82dcd917f60d9f1d8f18d07c26b1534.7z 45.2 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/C1C89A1A1779515EC1DFD0EFFF293615D523279E.7z 45.2 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/b32faeb66cffd6a380b6b0094918a21e44357b85f91029030e956a24bed67f5c.7z 45.2 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/ca7f297dc04acad2fab04d5dc2de9475aed4186805f6c237c10b8f56b384cf30.7z 45.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/54ab7e41e64eb769b02b855504c656eaaff08b3f46d241cb369346504a372b4f.7z 45.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e8d1d9d6bb13a06fc893323a05063c868ba237b8729c120271384382eb60ed41.7z 45.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d538b3aa5da1d0e506b531fb5c1ef514f7251e7f922857b21167767b11c57ce6.7z 45.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/775b4e0f9599d10b3cf811026ab6557c7311aa106ad1fc0959a13492a1eb755d.7z 45.1 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/f0f31112af491f56af7cc0802ba96c0f.7z 45.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/33207f4969529ad367909e72e0f9d0a63c4d1db412e41b05a93a7184ec212af1.7z 45.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b4be31b6322e2b85619c195ac8d346db1d28b092ba5653f472116a9a87d4467.7z 45.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b886b9f82982a786583994042e408f0aa7a3abf705ea5bbd24d3f63d428eb4e2.7z 45.1 KB
- 2020/2020.01.01 - APT SideWinder/Samples/CE53ED2A093BBD788D49491851BABFFD.7z 45.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/96c530f1c4a62d8e3dcc182e556613191f973e1de7dd92bfa1a65284a340728b.7z 45.1 KB
- 2013/2013.03.17 - Safe/Samples/029b716d3ef7969819e67800d9c716f5.7z 45.1 KB
- 2020/2020.01.01 - APT SideWinder/Samples/737F3AD2C727C7B42268BCACD00F8C66.7z 45.1 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/166d6cd28c9df20c30fed220a3132345.7z 45.1 KB
- 2018/2018.04.04 - New MacOS Backdoor Linked to OceanLotus Found/Samples/4da8365241c6b028a13b82d852c4f0155eb3d902782c6a538ac007a44a7d61b4.7z 45.1 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/9D41B44AF5BAAF581C0D9D7BEF466213BD8BE01A.7z 45.1 KB
- 2020/2020.01.01 - APT SideWinder/Samples/FB362FE18C3A0A150754A7A1AB068F1E.7z 45.1 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/f01d6523ba0f316f28117e53dcf9a48387fe54eb74e64b95f95c3f82b2cf3bfc.7z 45.1 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/5ba386fedd8862ac1a8bf9088c41c11518cfed4a3f162139d812c08931fac29a.7z 45.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/c9b4c4d65298dc10be6784d0f0ad8519.7z 45.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e0734636e1edf0863beb684845be9afabfa6e624de10856148878263fa51cbd3.7z 45.0 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/3cb4887bec169c75f58bc4ed1c6fd3703cc46512596e62186cf8329448dbb47b.7z 45.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9978ced410a7dfd3a21ff59cbe1e4303.7z 45.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/63047199037892f66dc083420e2fc60655a770756848c1f07adc2eb7d4a385d0.7z 45.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/56db54f2ed90ea1a4dda9302e7d9665277dbaf191953d6686de70922e1b8570a.7z 45.0 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/7b33a8c1184683f94598b4bb558f5050d5512b2cb66efa27d58322b97cf5569c.zip.7z 45.0 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/e04e5eb4aefeb326246d7f41d1b50759.7z 45.0 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/e04e5eb4aefeb326246d7f41d1b50759.7z 45.0 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/53cd92f37ffd0822cc644717363ba239d75c6d9af0fa305339eaf34077edd22d.7z 45.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8c0a2226d378baa1a682b782163143ce612b790d7cbd46d08a83ebb3bf866f4f.7z 45.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0cea8591755385bef9f75f70fc557297097d62c24b9f5c93952ada39e13b6dfc.7z 45.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dc7c1335b0b2d135f3c0556607fab8ffc0d5ce750872fc60fa881ec218122479.7z 45.0 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/7be613237b57fbc3cb83d001efadeed9936a2f519c514ab80de8285bdc5a666c.7z 45.0 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/efe66c37e6b10b989987dcb0355a1e2b563c96ab47b61c81ad307f62ad4057df.7z 45.0 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/77805a46f73e118ae2428f8c22ba28f79f7c60aeb6305d41c0bf3ebb9ce70f94.7z 45.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/c54837d0b856205bd4ae01887aae9178f55f16e0e1a1e1ff59bd18dbc8a3dd82.7z 45.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/c99fa90038cec60d9aa21a49e537ad9ea55672ed78cf5b429cb4c75ebc5ccd69.7z 44.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e4ab42e5900ed193f305d6e3a28ac8743b64d1ac5dc2e0e1ef1a927322933c81.7z 44.9 KB
- 2014/2014.02.13 - Operation SnowMan/Samples/9d20566a327076b7152bbf9ed20292c4.7z 44.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/ca163d6ae85edede87b271267918a0ffe98040c7.7z 44.9 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/be827da45e733825b9c1f721ea43abeb4355da0deebd06f416ddd2ffd56c6d11.7z 44.9 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/c2f01355880cd9dfeef75cff189f4a8af421e0d3.7z 44.9 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/a0879dd439c7f1ed520aad0c309fe1dbf1a2fc41e2468f4174489a0ec56c47c7.7z 44.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/1120f049dcb4a62809687dc277b42589d8d1caa6.7z 44.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/3a21802fb70556dba8955d61ce2af7b060aa5f4e89d04996168b402c752be7b0.7z 44.9 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/b4966f8febdba6b2d674afffc65b1df11e7565acbd4517f1e5b9b36a8c6a16ed.7z 44.9 KB
- 2023/2023.01.19 - Analysis of FG-IR-22-398 – FortiOS - heap-based buffer overflow in SSLVPNd/Samples/61aae0e18c41ec4f610676680d26f6c6e1d4d5aa4e5092e40915fe806b679cd4.7z 44.9 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/0d0acd7e7257a715c10dded76acb233adc8fdfe32857eda060bd1448e8b54585.7z 44.9 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/f011a136996fa53fdbde944da0908da446b9532307a35c44ed08241b5e602cc9.7z 44.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a43086b3d7ef3bf73a7856b71ab0cd63440d643e7153cb1e18b7769a75e3df80.7z 44.9 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/70db041fb5aadb63c1b8ae57ba2699baa0086e9b011219dcebcccbf632017992.7z 44.9 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/8b7fb1cd5c09f7ec57ccc0c4261c0b4df0604962556a1d401b9cbfd750df60ba.7z 44.9 KB
- 2021/2021.01.06 - A Deep Dive into Lokibot Infection Chain/Samples/c9038e31f798119d9e93e7eafbdd3e0f215e24ee2200fcd2a3ba460d549894ab.7z 44.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/522c0f74d9083cd437f5cfea4b3b357109c21cb9237eabcac5756d216778e5a2.7z 44.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/1bc363e4ad9fc3be4953dd3eaa2bdb76.7z 44.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/7673f5468ba3cf01500f6bb6a19ce7208c8b6fc24f1a3a388eca491bc25cd9cd.7z 44.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/7ec77e643d8d7cc18cc67c123feceed91d10db1cc9fa0c49164cba35bb1da987.7z 44.8 KB
- 2020/2020.01.01 - APT SideWinder/Samples/81F9EB617A2176FF0E561E34EF9FF503.7z 44.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/21725d3cd342f58b47e1c1c4882407c5947e93113d988bfe593df750cbbb8093.7z 44.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c8b8c3242aa6a558ee1237ab50861d63372ddcc910721925094d4a2bd908bc12.7z 44.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/6fb397e90f72783adec279434fe805c732ddb7d1d6aa72f19e91a1bf585e1ea5.7z 44.8 KB
- 2020/2020.01.01 - APT SideWinder/Samples/423194B0243870E8C82B35E5298AD7D7.7z 44.8 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/ca3d5f02f453455f2b5522b8dceca658.7z 44.8 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/b8292fe24db8f86b11e6bf303c5f3ac5.7z 44.8 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/82baf64498db84e1055074f6227fc502804f3f89a8aebc6d86ccf754077d0eea.7z 44.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ae147e750d0f4415f1285727301627b71e0e1c11ea048fdd0e7d5e0355f4ece6.7z 44.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/7dbb7fab4782f5e3b0c416c05114f2a51f12643805d5f3d0cd80d32272f2731a.7z 44.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/a106e0a6b7cc30b161e5ea0b1ec0f28ab89c2e1eb7ba2d5d409ddbabc3b037e6.7z 44.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/e8a454cd8b57a243f0abeec6945c9b10616cfdcc4abfb4c618bfc469d026d537.7z 44.8 KB
- 2017/2017.10.20 - BadPatch/Samples/30282a807c2ee27b0d1dda310e41487f5018bc5fc5df8af6c13d08df34f2b6df.7z 44.8 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/6245b74b1cc830ed95cb630192c704da66600b90a331d9e6db70210acb6c7dfa.7z 44.8 KB
- 2020/2020.01.01 - APT SideWinder/Samples/032D584F6C01CC184BF07CDEC713E74D.7z 44.8 KB
- 2020/2020.01.01 - APT SideWinder/Samples/2D9655C659970145AB3F2D74BB411C5D.7z 44.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/47a0743d488850ce6619fa629e0437e305c21b4b1cb6c85549904b0bb9625ea1.7z 44.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4b46df751907b432556620dd4ad7e97c155f68de8e439c2524ce336433950235.7z 44.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/5c18c3e6f7ac0d0ac2b5fa9a6435ee90d6bd77995f85bed9e948097891d42ca2.7z 44.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/bb25f1a73d095d57b2c8c9ac6780e4d412ddf3d9eef84a54903cc8e4eaefc335.7z 44.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/e8704bf6525c90e0f5664f400c3bf8ff5da565080a52126e0e6a62869157dfe3.7z 44.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/f2a2f4fa2ed5b2a94720a4661937da97ab21aa198a5f8c83bb6895aa2c398d22.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9e1f9d60325147f0ce9b2b217108eb3ce53def7e5feacd27a1da3667f19462df.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0b2c57adc91ce52d25e0293c0dc5ad9c2c7c16ab29c9f5a837c2bb3f657e56fa.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3cfab73ec24c4170e945021ffaef46d36117b9f9f47c5032348f20a0a3101f5a.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/30861ca664b32a7641017cecc037d0e9319301466bd1ed12cd6a4efeb04cb6ed.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6299fd9c8233e5a894f0de226840c9a89ec5c811c48843bb6e29d2d10d8e698d.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cd9bc61e851d543acd04545dde898252b5a973086c9e6d2b4abba3d334916cc7.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/059443bd373bb5bd62ae7f84337d2e241f21012f410e8cfe427c70f1d7020d27.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a2f8a462809ac39ea879c2ddcae14e7a445f9ac79bea2f770f5ed4ecd1daec8c.7z 44.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/e3c818052237bb4bb061290ab5e2a55c3852c8a3fef16436b1197e8b17de2e18.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ca378f7d64ccd2c66fc9484569bdb74148c1be41d0dc07765840b4093df992ec.7z 44.7 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/b779742b94b9265338c9b21f0cc88ba4.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/533c5ecca0003a11371995246ec590a06000a774ec17ca2b91e2f38a68dd0f8e.7z 44.7 KB
- 2013/2013.09.25 - APT IceFog/Samples/78d9ac9954516ac096992cf654caa1fc.7z 44.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/36c5ddaf17b5abe2cff5d07713ed28fc522584fad4c360d629e2fd22f6659c9e.7z 44.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/4e2f8f104e6cd07508c5b7d49737a1db5eeba910adfdb4c19442a7699dc78cfc.7z 44.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/e32dc66f1337cb8b1ed4f87a441e9457.7z 44.7 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/33d388c6e841ede3920f79516b5da032.7z 44.7 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/d3ef6643ad529d43a7ec313b52c8396dc52c4daad688360eb207ee91a1caf7b2.7z 44.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3345c174d03563fea17d4dbbf5aacadae4a67e47e33101febb0d8993b3e81000.7z 44.6 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/8813bd0b4ad6c6155b571c9c1fbcabfeed3812ab8fbd9acd8372385094aaa565.7z 44.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c4bab41e88033be24ca1903f3a731c6894a69bdc28cba2031ff4e1fad9e7009f.7z 44.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed75c280e57d7bcd6a07dae84b4c15b2b038fa7d08e8129270a7d8a536c7746a.7z 44.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa974cfa630b20e88db0d809a2031ddcf33af3e9b516c05ea42ea2dc58e1aa57.7z 44.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/cb981f01466ade4d1523068432875454e8fecb303ea56ef241ac5df51ba349c9.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/49bcf172498570fc9f9c044e7e2eba56fcdf9532ce00dc881710c4d35c6bcd74.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9e8058fe4f65ca7f62fc76ebf31b9b4af2437d5c8145cd88a920beeb18233286.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ed8e06bb9e8771fd06090f44cc15e3ab5a78a6ee7482779db8d36728ceaaa0ab.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/22f83791448e7e8985fcff249fa5574dde17e4f70bf8bf0f66e0d9d854033920.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cdcd3061323a7df57bb86a2a75b36228fc59eb44f048c3516c2f94fe80b029c1.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6bdd3aa1818801bfe08668cbdad4c89bf1c01ec5a53047fccb017d4cd0c1f055.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fa26e7c75b21e5187160400a410d9fac418456f5a025206046d52d584b4acd93.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c5e88bde66e0c1bcda45e46c302a43d9bb802d60552784f8b9110a8b0910d9d2.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/eef70077638ffbf3ab6d0807713055e7373665e23e7ecd7a8f64f1fa525bd527.7z 44.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/936245dbfd642f6fe707093ed2f45b686369b7d0a261cc0508d793ddffd5bb12.7z 44.6 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/a875112c66da104c35d0eb43385d7094.7z 44.6 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/b831a48e96e2f033d09d7ad5edd1dc67.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/68c82c8152bc8f0040fad29dd666c5dc9e26811b9995de2614d8d1e10c07fe11.7z 44.6 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/7fe67567a5de33166168357d663b85bd452d64a4340bdad29fe71588ad95bf6f.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/910b9c343cb051d816393e8292a010833a924240a75c3648b3964365e436f5db.7z 44.6 KB
- 2013/2013.09.25 - APT IceFog/Samples/f4ced221baf2a482e60baf374ab063be.7z 44.6 KB
- 2019/2019.03.12 - Operation Comando/Samples/796c02729c9cd5d37976ddae205226e6339b64859e9980d56cbfc5f461d00910.7z 44.6 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/b65e38b86bdd048638e17487a9cce181.7z 44.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/82c548c5c9ece18817abfc2fa4386a593e5f82315259c7a18f8a6123cdf0e301.7z 44.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/46c625cc11986f43b651ee8d935dcf312575dd3b4ecbaf7dcd82082417038485.7z 44.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f2de47076e805538a8dbdcfb5bee779d907a8f79ea71148c099296f5e2aa4ca0.7z 44.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a66e820a3ec7ba671e9a6e527197bca71584cf80b0f1da5513d6dafbbed0f762.7z 44.5 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/ae2e145b36ab2ed129a2d34de435b76a1f4e5a4820d9d623e7018b87f24d0648.7z 44.5 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/Feea14f4bba2326a8d9b0baca0ee5a5e.7z 44.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/f6609bb3c3197ace26ebdeb372ba657ac84b05a3e9e265b5211e1ea42da70dbe.7z 44.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c3afcfabe2f45a9aa44930107bcd5c09edb1cdeb447c8f742b299ff0c75af5b1.7z 44.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3bd6ea8a7840aada36eace64564779aeb259ca56b4cdd7e5e35c5281d273a84b.7z 44.5 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/f603713bffb9e040bedfd0bb675ff5a6b3205d8bd4e1a3309ea6d1b608871184.7z 44.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6f90b7f33e0459cce0ace4b1e35def45a597888dd0fdfd9b34cb3db2366f6c4d.7z 44.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a36dc99acfdf82d0b86a99fd00768ca5cab75991b0425f8e23e5a78739b1bc11.7z 44.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/003b2ca34d837139efe4cc6854d7296ed91f3f5188320a427acfe95780c3b23b.7z 44.5 KB
- 2015/2015.09.17 - The Dukes/Samples/383fc3c218b9fb0d4224d69af66caf09869b4c73.7z 44.5 KB
- 2015/2015.09.17 - The Dukes/Samples/d5905327f213a69f314e2503c68ef5b51c2d381e.7z 44.5 KB
- 2015/2015.09.17 - The Dukes/Samples/fdfd9abbaafe0bee747c0f1d7963d903174359df.7z 44.5 KB
- 2016/2016.10.26 - Moonlight/Samples/517822AF63D640DFE8C6590B36AD8F80.7z 44.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a0141a44c805d9378d94a157a440a2fb9b1f56f1bc49a8dab9ebc53359b6f3d9.7z 44.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8644deb557e0a304b1e895ff1c3ad0400d06bca11f42c9493cfc70119e11c075.7z 44.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2b731d82b76f6d50a9d3fd72ac16e6fbb76779b57b114044bb61cd6e422f0cd0.7z 44.4 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/da573b1d8eec8b4c87b85279192980e306ffed4c1147afc649598671a2e42250.7z 44.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7de17ceb5cedc2ff562fb1708d80fc67558aab2b14361fe8f10f86410bb82f2b.7z 44.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4f928b31517540aea534c154b60d1cdc19e3f2d6440647f500497e7349813d1a.7z 44.4 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/50d11ad32eb72b128185a0aecf39be8085b6b1a8f30cb41d8bc177a1ff8f3067.7z 44.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/92b0373668ad04712e8ea6126f9a870939dee798ef87f06842fd39e3d325a134.7z 44.4 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/97f3d2710d7b05fda7e53bda3cdbb3c8.7z 44.4 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/00bb399c429e0f1f7de751103fe92b5f820d1686d01662a08583b7a94aaed94e.7z 44.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ae0dd7dde30303f106b138d31a61588b2b7308d3c28e674233859132bc35d016.7z 44.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a611ccc5c964cbf6a9347c1e8ed3e4fcd5845ab70b61e888144c31a599c507ce.7z 44.3 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/828de55ffbfb1c1b6ffcbb56b838486dbaecc9b41a0d111fcca290978ed05e95.7z 44.3 KB
- 2020/2020.03.11 - Operation Overtrap Targets Japanese Online Banking Users Via Bottle Exploit Kit/Samples/914eb64b93cbb631c710ef6cbd0f9cedf93415be421ccc6e285b288b87f3a246.7z 44.3 KB
- 2023/2023.10.12 - ToddyCat - Keep calm and check logs/Samples/1ab42121bb45028a17a3438b65a3634adb7d673a4e1291efeabf227a4e016cfb.7z 44.3 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/21b098d721ea88bf237c08cdb5c619aa435046d9143bd4a2c4ec463dcf275cbe.7z 44.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14e7ef5e412046dff7061a58e9dff6a81656bd15805cc186da812c61fe5895d4.7z 44.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b8c8993be7e4edec0e0bb6030e9f8bbc9ee894f6662200b8a847663d3d85ef8d.7z 44.3 KB
- 2018/2018.11.30 - New PowerShell-based Backdoor Found in Turkey, Strikingly Similar to MuddyWater Tools/Samples/685e91bc4e98c38bda7c8e57d5d40a11e7cf48bb43859bb799813f0146a14fcf.7z 44.3 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/e9772b3d6c30f2c25d1e012ca04af9adc87ea4cba2fa904015718ba2ae91ab74.7z 44.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8fe806470914f9cdaaaa8448aa6317547c618efd65d15947767753fc88bc73d9.7z 44.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d1350a3247b56d5652e6b1e612bdc5e51e5e7235879b75ddc2ff65708426dc7d.7z 44.2 KB
- 2018/2018.11.30 - New PowerShell-based Backdoor Found in Turkey, Strikingly Similar to MuddyWater Tools/Samples/43080479eb1b00ba80c34272c5595e6ebdc6b0ffabcdc2c40ea2af49fcc43db4.7z 44.2 KB
- 2013/2013.09.25 - APT IceFog/Samples/31a530fea411455b8844fe019ffb66cd.7z 44.2 KB
- 2013/2013.09.25 - APT IceFog/Samples/fba7b9ffd08110e37d2bdf77c0d8b806.7z 44.2 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/8e9b290202d47cbb46b0254e9fcf540ae15209a1b42490a886b710a3489e663b.7z 44.2 KB
- 2013/2013.09.25 - APT IceFog/Samples/392f5372ba3348ea1820df34c078f6c8.7z 44.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a5b7c1a28f2f43328223672c39e586f0dd79a68cdeafd15c26fa70898fb87977.7z 44.2 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/8ae1481a38c97008ba5ac7eafb6e18d7658d28746e4adf2f49c5e0030d1fc48d.7z 44.2 KB
- 2022/2022.02.23 - HermeticWiper New Destructive Malware Used In Cyber Attacks on Ukraine/Samples/a64c3e0522fad787b95bfb6a30c3aed1b5786e69e88e023c062ec7e5cebf4d3e.7z 44.2 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/9883abc829870478ce6f3cfddbcbbaf2.7z 44.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a1637920ac696e61605ea8e18b9397f27ec27e1ee178fdd5d1daf4948a4efae.7z 44.2 KB
- 2018/2018.06.07 - Patchwork APT Group Targets US Think Tanks/Samples/069247df527a96a0e048732ca57e7d3d.7z 44.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/eebc86e67a4a88f8cd5022adaa15b33a21ee609947dfcff75345f63d577bcd98.7z 44.1 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/e7c617e162c2ae173c3581b4e08d752dc421336e1e55d879642717b75745d49c.7z 44.1 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/a9b3b44f048cc145bd4703ead369c9104746966f94b679da51d97bf7b70a26fb.7z 44.1 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/4bf6b4544c8584fe933eec269568d8e3dc259110b36a9376d6956980fe43a37d.7z 44.1 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/33b6d6f52125a046d22f4198a56838ae2b5dbe400dd246f812b4f093ba9eb75a.7z 44.1 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/cc5a14ff026ee593d7d25f213715b73833e6b9cf71091317121a009d5ad7fc36.7z 44.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd375514012540c31c42e88601967dc8d0f6f59bd222089db02c663335a7fbf6.7z 44.1 KB
- 2024/2024.04.17 - Kapeka: A novel backdoor spotted in Eastern Europe/Samples/f30b9f6e913798ca52154c88725ee262a7bf92fe7caac1ae2e5147e457b9b08a.7z 44.1 KB
- 2024/2024.04.19 - UAC-0133 (Sandworm) plans for cyber sabotage on almost 20 objects of critical infrastructure of Ukraine/Samples/f30b9f6e913798ca52154c88725ee262a7bf92fe7caac1ae2e5147e457b9b08a.7z 44.1 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/028057e54a2e813787a14b7d33e6a2caa91485ed879ef1bbcb94df0e1cf91356.7z 44.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/feb0011acc9bdbf5e3f4dcbd23a1a28324c78da2c8059ee444f9bba80ee3358a.7z 44.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/05574551467d6730800f7d098b17c98a.7z 44.1 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/a99efd6b4b69c55774a16ae157cd20b9.7z 44.1 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/a5721c5e7f2b49df82595819b5a49c0c.7z 44.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d27f2e2127e90f9e69a0159f6bf86825465ab30b99ee6990427ab863881618c2.7z 44.0 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/BCC5A0CE0BCDFEA2FD1D64B5529EAC7309488273.7z 44.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f3cdc0cc5f6f16a381a27e9bcb4ab2cf746f0ca069192b3d4aa1c1dba29ea7f7.7z 44.0 KB
- 2022/2022.09.14 - You never walk alone The SideWalk backdoor gets a Linux variant/Samples/6c2fd9badb7a323c5a4fd490e401a30064dbde275154ac81baa31d99ae6ca1ab.7z 44.0 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/9bfa0256d2278b0d57e87bf62c45201e4796f873fbab881e57bc1d5b42d9eb54.7z 44.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03f4a61bf8bf2d4fc317d5b1ad0b4fa64d0c14fb192716996a37d8a7ed0c170e.7z 44.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/d246669cf1e25860f8601e456edd7156aa7304026ff4eadac18a2a82a18fabbf.7z 44.0 KB
- 2021/2021.09.28 - Learning to ChaCha with APT41/Samples/fad80dc36a59d1cc67f3c4f5deb2650ca7f5abac43858bf38b46f60d6bb4b196.7z 44.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/a7d07b92e48876e2195e5d8769a47cf0a237e11ac304e41b14fc36042b0d9484 44.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/479544ea044dc64a751642b505710cafe981ac1b437d5aaf8223effc581cabdf.7z 44.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac84a69d4faf260a855a62a2d3b8bffcf9a52b356ce2a9d3dc15b35520c5ee00.7z 44.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/95314a7af76ec36cfba1a02b67c2b81526a04e3b2f9b8fb9b383ffcbcc5a3d9b.7z 44.0 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/d2074d6273f41c34e8ba370aa9af46ad.7z 43.9 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/edaca6fb1896a120237b2ce13f6bc3e6.7z 43.9 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/761454dafba7e191587735c0dc5c6c8ab5b1fb87a0fa44bd046e8495a27850c7.7z 43.9 KB
- 2023/2023.08.10 - MoustachedBouncer - Espionage against foreign diplomats in Belarus/Samples/39d534148fe7ac7f3e03da1ceeee556b2e1db9cf466f7e03c24c4f899aa0c407.7z 43.9 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/55eacabb7c054355d2e8c3a82c075338c9ac642d86ee5d3fa1fca3f621e43cb2.7z 43.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/296449d2d4040561a1aa8140e14ac52ce9f1b75dcb09c026af10f833a60e9617.7z 43.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/f4cbd70b50ff46f1878632d56070295316b1dc5f3882f17f3b0394ba2ac8027f.7z 43.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/08947709640922b2d8e3b8d0e5b8e84e.7z 43.8 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/74CDA4D4C776CA2A661AC49B6D0E0F0560380A04.7z 43.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a764117678dc8f0e5d59d7c0a13e33f453740c0d6bf4be4146f642709c062fbf.7z 43.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/059aab1a6ac0764ff8024c8be37981d0506337909664c7b3862fc056d8c405b0.7z 43.8 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/c66e6ee55e9799a8a32b7a2c836c26bb7ebea98d09c1535ad9ae59e9628835fb.7z 43.8 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/7b33a8c1184683f94598b4bb558f5050d5512b2cb66efa27d58322b97cf5569c.7z 43.8 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/0eb7ba6457367f8f5f917f37ebbf1e7ccf0e971557dbe5d7547e49d129ac0e98.7z 43.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec9fe1374e0322b51d9bea2efbe8caec2efbfe05f9100cd9b64a658315eb1ffe.7z 43.8 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/24ace8fd73b2a5a13f3e5b459f0764dd4b5bda2cea2b0e13bbf88a88afe0cdac.7z 43.7 KB
- 2017/2017.10.16 - Taiwan Heist - Lazarus Tools and Ransomware/Samples/61075faba222f97d3367866793f0907b.7z 43.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/af596bfacc5c0b9c75ca6ee4d61ea2ac3953134cb5dc4d6433a0e30f5dec9bbd.7z 43.7 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/b65dd4da9f83c11fcb5beaec43fabd0df0f7cb61de94d874f969ca926e085515.7z 43.7 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/5171c9a593389011da4d72125e52bf7ef86b2da7fcd6c2a2bc95467afe6a1b58.7z 43.7 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/5171c9a593389011da4d72125e52bf7ef86b2da7fcd6c2a2bc95467afe6a1b58.7z 43.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/101f668fb97980ef6402b544e35b35ae3ccf43980089a9f9695a7be696d1ab7c.7z 43.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/69311c27f4e539df4421e9087366237b59931794e0c3e70d145dc61fcdbee3fc.7z 43.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b8681a43b70dca967e8b82be5dcba7e68f72f00c98f20aa2b4d74fa86f1ed4bd.7z 43.7 KB
- 2017/2017.10.20 - BadPatch/Samples/050610cfb3d3100841685826273546c829335a5f4e2e4260461b88367ad9502c.7z 43.7 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/797541f87e2e3a9a0754a097772f3192.7z 43.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1665ce84521dd942ad2cf98c743337b6b350808386f4d160164f8fdd20650474.7z 43.7 KB
- 2021/2021.09.14 - Operation Harvest/Samples/800238bc27ca94279c7562f1f70241ef3a37937c15d051894472e97852ebe9f4.7z 43.7 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/e4df8634f5f231fae264684e63b3e0c6497b98dd24ba1b0c6f85c156d33a079c.7z 43.7 KB
- 2022/2022.03.07 - CERT-UA/Samples/d2a795af12e937eb8a89d470a96f15a5.7z 43.7 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/fa56ba25861f1b5040afd04bfbfd36353004cd6b2c457971fb01db26ff002f35.7z 43.6 KB
- 2022/2022.02.25 - The Hunt for the Lost Soul Unraveling the Evolution of the SoulSearcher Malware/Samples/0f7af0cad4aade0e7058051a449059b35358ddda075d88b2d289625adc02deef.7z 43.6 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/35273d6c25665a19ac14d469e1436223202be655ee19b5b247cb1afef626c9f2.7z 43.6 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/9CA4A49135BCCDB09931CF0DBE25B5A9.7z 43.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2cfe7f9d7f942c6e078bccc518f0425a1622dd0807847bb97e10bb2041bc145.7z 43.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa7c35a6f641ec61dca47b78450f2eb13cef6099802506f00c23d64a5ff20363.7z 43.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c65810aa0eca03afa7cc25e78724c2a46ee1401777d02e8bb1d4feb57ef20f1.7z 43.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8d7eb0b7251bc4a40ebc9142a59ed8af16fb11cf8168e76dca48a78d6d7e4595.7z 43.6 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/9f5f3a9ce156213445d08d1a9ea99356d2136924dc28a8ceca6d528f9dbd718b.7z 43.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/249b0c43c35497dcd22ce65ab63e6a4d7ae5ecc3751dfd7f5607daed28efc4a7.7z 43.6 KB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/9f5f3a9ce156213445d08d1a9ea99356d2136924dc28a8ceca6d528f9dbd718b.7z 43.5 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/39f9157e24fa47c400d4047c1f6d9b4dbfd067288cfe5f5c0cc2e8449548a6e8.7z 43.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/b717adfd7a4997ebae49308171d09b1f.7z 43.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7c3b71389b058a116b50dfd6851da2d0f7f9777218f582fb7e2f47830108c7f.7z 43.5 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/390d75e6c7fc1cf258145dc712c1fac1eb183efccee1b03c058cec1d790e46b1.7z 43.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/4dff20e4a24d161e288bd8692c668d3cf0b057ee.7z 43.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/75c220ed242e3e6203df72f848c8c549007377e2b5db6257b12f18b669c1fbd7.7z 43.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/975522bc3e07f7aa2c4a5457e6cc16c49a148b9f731134b8971983225835577e.7z 43.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9d870b5a01d454fb0d62ca21a783e2b80926981e397b238ae848b7559ad9037d.7z 43.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c77b64f4a37812b19fab59f84171c1e2278b171d4df87842a9b27cd614b77628.7z 43.4 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/5e04dd49b82320eca63b483e87453d2a68a9f4873f47d37e5080d537bc811d0e.7z 43.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/872243f70fe06896f55746d7bdf5211cfae83595775444b9371f6993d394356e.7z 43.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/baeb72da205d65eaf5a492d590e4fe32cb77705c43aa8f541931132f34ef5070.7z 43.4 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/f364b46d8aafff67271d350b8271505a.7z 43.3 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/33a5a796d49bfaee95a8d869c186850dc937e3e8801f409cb09d74fce7786f8f.7z 43.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/691d80e4b5411a15961eeacc08b6594bfa546c646301467dc31cd470d10d0191.7z 43.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/6b6d52d0f98ac22702ec61144ebd27552f939dadf10a835f995328c0789668ca.7z 43.3 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/28d6a9a709b9ead84aece250889a1687c07e19f6993325ba5295410a478da30a.7z 43.3 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/b7c1ae10f3037b7645541acb9f7421312fb1e164be964ee7acd6eb1299d6acb2.7z 43.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/675c26c2644183c88b7ad9069f58d6f057d6277a0ba89762050ab6fb6fcf0a81.7z 43.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ee7a9a7589cbbcac8b6bf1a3d9c5d1c1ada98e68ac2f43ff93f768661b7e4a85.7z 43.3 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/e5fb26db616e0b447ae2fc5a655db552f5388b9a4ecdafa0a2412e990f4de839.7z 43.3 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/5a383edfc3c71d55773df40c71473bd949eddc6828ed7e78977b87e1854ea90a.7z 43.2 KB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/5a383edfc3c71d55773df40c71473bd949eddc6828ed7e78977b87e1854ea90a.7z 43.2 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/6e13875449beb00884e07a38d0dd2a73afe38283.7z 43.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bdba6b993d08018599d19d623dc0afa22a653f92e5e97c740994f200253a20d2.7z 43.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed511dacce0516c5f043e75a7f0fce7539a1044573d3cba36061b016ea0e6489.7z 43.2 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/9a6d4ac64fa6645c58a19b8c8795a8cb586b82f6a77aaf8f06eb83ba1f1390e8.7z 43.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/941566d0bc9249d727dcf1a1769901ccec7e12bb788a477055277b27bcadf27d.7z 43.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2880c05786b46d7509d42debe51e6617567be65d3f3544399ae90241dae6310f.7z 43.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/193697c814ca471923bb24e4eb1687a620201cfd7594607352b0f4272bd1a73f.7z 43.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6f67d69f5cf3002323960ee9f0273a1337205f93419e3eb33755ba453febd6d8.7z 43.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b84c530987146d373e924ebed204349de00b79b49356f2e291f9fe0616054e6b.7z 43.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/0017641942e91b2191fccfee5f1c8914b335ac323bbfa6153bbedd15da152d8e.7z 43.1 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/2ab1807811e0fa7484f6017f2b9ff7f8277ba5a4ddf59d371acef8a1d7e758b8.7z 43.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad612d6f07ea830292765d4fbf424c3c00e70ec72303c69cc229084957dce4e5.7z 43.1 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/79fd962eb0c256f32786dab4d42cb416f6c1e6766bf0e2dcafdf5ffa2c5e61c1.7z 43.1 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/5c69082bd522f91955a6274ba0cf10b2.7z 43.1 KB
- 2022/2022.03.29 - PlugX A Talisman to Behold/Samples/1c0cf69bce6fb6ec59be3044d35d3a130acddbbf9288d7bc58b7bb87c0a4fb97.7z 43.0 KB
- 2022/2022.05.02 - Moshen Dragons Triad-and-Error Approach Abusing Security Software to Sideload PlugX and ShadowPad/Samples/1c0cf69bce6fb6ec59be3044d35d3a130acddbbf9288d7bc58b7bb87c0a4fb97.7z 43.0 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/b6491d99d7193499a320bf6ad638146193af2ced6128afe8af3666a828f1b900.7z 43.0 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/97813e76564aa829a359c2d12c9c6b824c532de0fc15f43765cf6b106a32b9a5.7z 43.0 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/8160e7a101fc57ed7e1081ffc60d38f3c422c99167c8f36489f19a6e908a578c.7z 43.0 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/bee79383bcc73cf1e8e938131179223adb39ac1d.7z 43.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5947431d3ec1034e32eb63bfa51907c6b6d6e636.7z 43.0 KB
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/DFCE6F7D3A992DC2EE7FEDB8DEA58237.7z 43.0 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0a178c213499d3b6256546f515b548017eab52b8df72d0933fa18b42e2b99cb3.7z 43.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/e21c3c26c801573b789b39a0ff3c549b.7z 43.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/7e97efc85be451432388b9f1ce623400.7z 43.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/307b3bdf310a34377dd366d25af426dc726cf6f0ba6d67a40affa0547a8a080f.7z 43.0 KB
- 2018/2018.03.29 - Chessmaster Adds Updated Tools to Its Arsenal/Samples/76b1f75ee15273d1226392db3d8f1b2aed467c2875e11d9c14fd18120afc223a.7z 42.9 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/8f3757b8f5888a1303af71cbc1a106927d3d6c45552ee192c3ed0347804c2194.7z 42.9 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/5a6990bfa2414d133b5b7b2c25a6e2dccc4f691ed4e3f453460dee2fbbcf616d.7z 42.9 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/325430384d642ab2a902fb0e268e85808b6cbf87506ccdc314e116e7d1b8239e.7z 42.9 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/bec68bcaa80bb00274ef7066ddc8de1b289fb5f8b8e8573f3a961664f41da9d7.7z 42.9 KB
- 2023/2023.06.15 - Shuckworm Inside Russias Relentless Cyber Campaign Against Ukraine/Samples/acc2b78ce1c0fc806663e3258135cdb4fed60682454ab0646897e3f240690bb8.7z 42.9 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/cca8e84901c4184be2849d29c39294fd4b6940f9a6668fdcff9728cd319fff96.7z 42.9 KB
- 2013/2013.04.13 - Winnti/Samples/0cd07490fc02e2a602781bb939d0bc3d.7z 42.9 KB
- 2013/2013.04.13 - Winnti/Samples/6dfcdc4c8edc77642f15592143f34569.7z 42.9 KB
- 2013/2013.04.13 - Winnti/Samples/9a83cd3f8e619c8b1b38b0b5ceeea357.7z 42.9 KB
- 2023/2023.10.12 - ToddyCat - Keep calm and check logs/Samples/357d198131905900bc8fd308add72d9ef1f29e937622cac677d337bce3a81bc4.7z 42.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d6601a6a0409223f722000674185650ebee561fdf11af539b93dfe269559b7f9.7z 42.8 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/e71be765cf95bef4900a1cef8f62e263a71d1890a3ecb5df6666b88190e1e53c.7z 42.8 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/4f01ccf39dd17b3820b3ae2c650dab8d508254db6022b4aacf43d908e0fec678.7z 42.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d7ac9c7b70f448f8ff48828a23d570223a759e289d4bd5b9ab0d582aad196ad7.7z 42.8 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/15d404e03f1335a3e4a9e691a3f57b3765823249d5f28a23a728dab6f19cedc0.7z 42.8 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/7dd168b3a77abac8a8e8503cf4dae72844be2c1d7e6070858283a798e91246c5.7z 42.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/2d58826fbff197918caa805aeed86059.7z 42.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/7bf2ce5acd108ac5f326ba303dac3096ced8afd3e7c88dc14e58765161fd2c00.7z 42.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/8e1c701bcc16001a3f579ac0531187478c8b96ebc3c354f4ba170c75c33e52e0.7z 42.8 KB
- 2023/2023.10.12 - ToddyCat - Keep calm and check logs/Samples/bfdb3f1a50f061faa7dfc49ba507364d3def60c0eb7f588c94a268742860f87e.7z 42.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/3454d87b2ce0eab44c07774c7b56318710f9a63626d6d2aaf898922178bf2792.7z 42.8 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/bc61f1b3c8eb3bda2071f6caf71ff23705128ca5.7z 42.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aa556f2a3c5cfad4b7b944c6774281bc8d9dff2eeca497bb9d57131d15832948.7z 42.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/5778929612608f82ecf1c937492a5456251cbdb22a37a7250b3fec324c11c667.7z 42.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac538472359490881bb79533d0a350b9606cb48c014b5c3be3c7af774252c6c0.7z 42.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f630f89d33b84ba345dcb3e6ca34e83c2092895227e0ba8db89a667c128532cb.7z 42.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/1fb47c308bfed89069a4dca561cf818910c25bf2e6bf2679992f01e2da393506.7z 42.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1953ddd95dfe56fd684df49c699bbb337749ab34456110e99d1757020c9ceb82.7z 42.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/195fba86d0668b44679445547efa2bf4dacfd0cee65ff8bfb09e0c0ec8f1aa3f.7z 42.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/459fc518d1745274c07aa389f675caac1f0846830bbbc0506c96b0611c02a10a.7z 42.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e4fbddfcb2cc6ff565a6c0f0c7bf333db408fef283a55ba95d88f9db2b2297c6.7z 42.7 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/01fd7992aa71f4dca3a3766c438fbabe9aea78ca5812ab75b5371b48bd2625e2.7z 42.7 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/b447a7bb633f682058d4b9df5caabbe8c794f087b80bf598d6741a255e925078.7z 42.7 KB
- 2016/2016.03.02 - New self‑protecting USB trojan able to avoid detection/Samples/a5b504fced6daf4f58989e7451441a2281d5e494dcf973ce19308da5e07514cc.7z 42.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2e3c8d869559ad7f5e3be4390e94cfcb0d69a961af6e9e6cf3c8eb068e44a4bf.7z 42.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9751b5c3645f33677e31aafd4ff04a8e61d529a30d2f324a4ea73a519599f5e2.7z 42.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ebb741d0ee9995746ed8603c95938560b5468f39c1f9bccdffcc248082e00739.7z 42.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec08914f3ff6acac1e20303329a2417418e5d127a906639d83ec3a4354fd792a.7z 42.7 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/fcbd7ab82939b7e0aff38f48a1797ac2efdb3c01c326a2dcf828a500015e0e83.7z 42.7 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/a7df8143a36638de40233b141919d767678b45bf5467e948a637eaafb2820550.7z 42.7 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/9f1fef88c8280f937de5e48226581b65cd2a2dafa284644053c89e7d425bc6a8.7z 42.7 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/3aa8509715c7f55bdee831d5f7db22a2c516db43.7z 42.7 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/cf9b2b40ac621aaf3241ff570bd7a238f6402102c29e4fbba3c5ce0cb8bc25f9.7z 42.7 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/4b9723a4060838114e53d1df3fa2537a.7z 42.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/0a4dea7c273fc70a41cdfce88502bde4f939b55c6b18e2a4ee09294c4f2ddc4a.7z 42.6 KB
- 2023/2023.10.12 - ToddyCat - Keep calm and check logs/Samples/9d8cd5911f7f5af68766a47494b6ae47a1a6f461174f6ed06f2e0d487a8d5043.7z 42.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/38f2c86041e0446730479cdb9c530298c0c4936722975c4e7446544fd6dcac9f.7z 42.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/02f04db8341b9dc3bd153a458071bbe4af5c932078476d510b3097bcc3f0b0f8.7z 42.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/a049ec0773f3434da54ec5f0543efc7818b797895d4c41aaaf454d464807020b.7z 42.6 KB
- 2021/2021.03.10 - FIN8 Returns with Improved BADHATCH Toolkit/Samples/32863daa615afbb3e90e3dad35ad47199050333a2aaed57e5065131344206fe1.7z 42.6 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/e267fb3044c31256f06dd712c7aeae97ad148fd3157995a7e536e5473c1a2bc0.7z 42.6 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/8ad9cb6b948bcf7f9211887e0cf6f02a.7z 42.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/5dc7347bafd0874be2430b71953738e6.7z 42.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e9196aeea3c18aae07ab35404d038f9327dbb50a.7z 42.5 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/e7ddab967b0487827db069833221aa2fe4ca05f7cda976cbc528ecb306a22774.7z 42.5 KB
- 2015/2015.02.16 - Carbanak APT/Samples/5aeecb78181f95829b6eeeefb2ce4975.7z 42.5 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/f3157dc297cb802c8ae2f07702903bfa.7z 42.5 KB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/c03299acd37ab7c15f0d949d15f38cceacbfa817106382616e6d4064a2315942.7z 42.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/7bee4b7d948433a58b18d2189d480a29.7z 42.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/009e4621e86736d8c3379a47dedd8da0ad932a93c61b377f2f47a740c79e81ad.7z 42.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/860e1a7d142e2e9c44d471203171b02bb1c4db91101d27da1bdcdcb596b60f33.7z 42.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/045c4b69d907833729fd83d937669f66.7z 42.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/09503fc6344386583bce1385438cb1a5443d3e08dc28d1c2f2c77fce8d75ce78.7z 42.5 KB
- 2024/2024.01.22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals/Samples/d1f81eaf48b878479065d9f04a252edca193bb0ffdd7734daad2103c17a637e9.7z 42.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5525b5331cd3cb7078fd4955aea424117713ac0991aeb0abdd64efb56d81e204.7z 42.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/4b866ca93d780813e176591f9bb068a8a0a1be69.7z 42.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5ad8264755033050d423da1edf21c012d8d49c00.7z 42.5 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/8ee21a04cf33223c44a1634aa61f3d498e9e9476.7z 42.5 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/ec7b97092278123f0c0613c5f9252eeccf55265d4aa5f2cfed57a63ebf3530ac.7z 42.5 KB
- 2022/2022.01.25 - Prime Ministers Office Compromised Details of Recent Espionage Campaign/Samples/Stage 2/1ee602e9b6e4e58dfff0fb8606a41336723169f8d6b4b1b433372bf6573baf40.7z 42.5 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/4ecd511d9654f7fd66a61eb4ab6d7153040b5092d1594ff39935f01fbdbd4914.7z 42.4 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/16dcd7e8c9773c8bef6a9eb78a634dd3.7z 42.4 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/3472bc8ed6182eb17811c97ada7ebd48034ad09b6a7062b341fe09818d7a309f.7z 42.4 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/404c4ab8ea4d0c05ac78038a7addb045861706832ea3a51dec8c39cfc15017d3.7z 42.4 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/26f802348d747b4e70033336e4ea249ed81dbf0509edf900f56a7c05207764ea.7z 42.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e148cb648ff5c21b1edc9c5e887ad6a924de986120356b6b3eb925a8f3eef799.7z 42.4 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/12c6da07da24edba13650cd324b2ad04d0a0526bb4e853dee03c094075ff6d1a.7z 42.4 KB
- 2022/2022.03.21 - APT35 Automates Initial Access Using ProxyShell/Samples/12c6da07da24edba13650cd324b2ad04d0a0526bb4e853dee03c094075ff6d1a.7z 42.4 KB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/12c6da07da24edba13650cd324b2ad04d0a0526bb4e853dee03c094075ff6d1a.7z 42.4 KB
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/12c6da07da24edba13650cd324b2ad04d0a0526bb4e853dee0 42.4 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/fc07a2468fafc762e106dd33fd0734a05118eb96d66fcc7ed358669e888d53ca.7z 42.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/270bba9ad5d6a8cf7e828870e4ae323f.7z 42.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/9580aaca2e0cd607eaf54c3eb933e41538dc10cd341d41e3daa9185b2a6341c4.7z 42.4 KB
- 2019/2019.07.16 - SLUB Gets Rid of GitHub, Intensifies Slack Use/Samples/d118fd11d0d048193f5c3e13773082c2deed203279c961cddc5ed4ba60a75665.7z 42.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e9a6249b407f0e9648f7d6b73f643b10f7c528b575494b352c86acb32bb20927.7z 42.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/ba0e0d50e5dba45abee851b5f2aada5d2ab089fcc95ed364cfd6bfe4898f8f07.7z 42.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/7dfc9d6f073fd02e2b15753b8381a62cb24ea5bc54484e778ade52e5e6c7f3b4.7z 42.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/05fc39025ea168e09ce1155d417d3ef7e19fa6ba.7z 42.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/fead428af4a66cbfa8dbdeb696692b0bb83f0f0d59d438abddc576ee50a8b736.7z 42.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0b4a7658e9c6872e5136bf5fecbc3e0a74787004.7z 42.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/51e8d35912e444f3c84765d84b87b2c95a2ae5e7.7z 42.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/570b7f3eefe96bd90216116017101a39cb1960ed.7z 42.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/93a05195cf1cfab0a619c0b23ead04ad4d71ca67.7z 42.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b2cbacfc4f38bc11d2b45cd5ed2773fbacd9474a.7z 42.3 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/ce22bbbbf456ad7bb116be413761a9861a17270b.7z 42.3 KB
- 2017/2017.06.30 - From Blackenergy to Expetr/Samples/11b7b8a7965b52ebb213b023b6772dd2c76c66893fc96a18a9a33c8cf125af80.7z 42.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/90fa8c2e581bf22156ab30147a1343f5f9d65007b085022fca0601e8186b8706.7z 42.3 KB
- 2022/2022.01.12 - MuddyWater - Recent Activity of an Iranian State-Sponsored Threat Actor/Samples/dd7ee54b12a55bcc67da4ceaed6e636b7bd30d4db6f6c594e9510e1e605ade92.7z 42.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5bd692159fba5402a1ec58449e4b8c651d8341e1b8c93e7a080b66a99fa78c41.7z 42.3 KB
- 2013/2013.04.13 - Winnti/Samples/06d8b1468f09d10aa5c4b115544ccc6e.7z 42.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/e9a035eb5bc138956ed71c492e0e5c02234fac1c0759cc10b927faca8a5bbd83.7z 42.3 KB
- 2022/2022.06.09 - Symbiote A New Nearly-Impossible-to-Detect Linux Threat/Samples/45eacba032367db7f3b031e5d9df10b30d01664f24da6847322f6af1fd8e7f01.7z 42.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/6D6BA221DA5B1AE1E910BBEAA07BD44AFF26A7C0.7z 42.3 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/efc6c117ecc6253ed7400c53b2e148d5e4068636.7z 42.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f0838363d58cb764e2622d1517d7563ca2d0e5041b48494c28f31bfc04d6bcce.7z 42.2 KB
- 2017/2017.10.20 - BadPatch/Samples/ece76fdf7e33d05a757ef5ed020140d9367c7319022a889923bbfacccb58f4d7.7z 42.2 KB
- 2011/2011.10.31 - The Nitro Attacks - Stealing Secrets from the Chemical Industry/Samples/07e266f7fb3c36a1f3a5c5d2d229a478.7z 42.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/b3cb5132f9f7f3225952e461d5a813e7.7z 42.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f35fdfec1b7217ed032c7bcd6af49330a28737644c7e8f9f31f245cf4a1bcf8.7z 42.2 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/8063c3f134f4413b793dfc05f035b6480aa1636996e8ac4b94646292a5f87fde.7z 42.2 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/a4232973418ee44713e59e0eae2381a42db5f54c.7z 42.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/98108921f0b98d2d25b9eba896982ed51c4c4d776a6d03e5a25818edf02f58f2.7z 42.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/80b1f897b670c27a30c9eca9e3d7d604.7z 42.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/8ba53dc3ecdf79f12bb47c986bd4b70dfe2e8ec3842ed632ad6cf228a360d2fa.7z 42.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6ca39f44f7815ae3651e60e91db21b0195b41b1053a68fc519f2e056b7cf92b4.7z 42.2 KB
- 2022/2022.11.01 - Analysis of Suspected Lazarus Attacks Against South/Samples/feb38372a150a6ee2908da115ab6d64aba25addb065c3aae294ae32ec8aad6c4.7z 42.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f4b51b59da3f6f468b3645134a6d7c4bb16ffcb779db79a2acf7b786c10f92ad.7z 42.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8b191797f59eed06a02682638aef669c467eb1b0a205f4e525bd1ec0b1d13ddd.7z 42.2 KB
- 2020/2020.02.17 - Fox Kitten Campaign/Samples/76ea98e1861c1264b340cf3748c3ec74473b04d042cd6bfda9ce51d086cb5a1a.7z 42.2 KB
- 2017/2017.06.30 - From Blackenergy to Expetr/Samples/F52869474834be5a6b5df7f8f0c46cbc7e9b22fa5cb30bee0f363ec6eb056b95.7z 42.2 KB
- 2023/2023.03.21 - Bad magic new APT found in the area of Russo-Ukrainian conflict/Samples/bc93ef8e20f2a9a8799934d629fe494d5d82ea49e06ed8fb00ea6cc2e96f407e.7z 42.2 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/bc93ef8e20f2a9a8799934d629fe494d5d82ea49e06ed8fb00ea6cc2e96f407e.7z 42.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/79d1ebd0d06b08817bb831349b05f77d82cc606b66dfb83e4fc62620aed26c0c.7z 42.1 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/023d3bce6f1bcf6c15eb839a4e28c4888a346beaad74afce50cf30f4d911e70d.7z 42.1 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/581d9b05126624b4522346593af4e48f97e860640c0989fe49357b7a3ed76286.7z 42.1 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/883064cdeeddd5ccbfa74dacc1d8a8b5a0d2c9794c59acef186dd7105594fdcc.7z 42.1 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/8AD6F88C5813C2B4CD7ABAB1D6C056D95D6AC569.7z 42.1 KB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/7b5fbbd90eab5bee6f3c25aa3c2762104e219f96501ad6a4463e25e6001eb00b.7z 42.1 KB
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/7b5fbbd90eab5bee6f3c25aa3c2762104e219f96501ad6a446 42.1 KB
- 2022/2022.03.21 - APT35 Automates Initial Access Using ProxyShell/Samples/7b5fbbd90eab5bee6f3c25aa3c2762104e219f96501ad6a4463e25e6001eb00b.7z 42.1 KB
- 2016/2016.07.01 - Pacifier APT/Samples/047f6b812932c004f6605202819d5730d88d3ab055160fefe3400599157df241.7z 42.1 KB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Samples/37286285cb0f8305bd23a693b2e7ace71538e4c0b9f13ee6ca4e9e9419657813.7z 42.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c640a735404adcc7ab734c94221eb73fff59f82d7103d4bf15b2c1b8fcfd2730.7z 42.1 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/0fdcea00a78e0263caa45205d09b107bd50a9696f59a66951e8b9afc42d54e02.7z 42.1 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/64eabfc0612ac82eb80b8e955549b6a01899b712a99243d116e087828ca9e070.7z 42.1 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/adb8bfa6e227847c2ffa6e1c97d08280081426480ed9b2ce6af26a23fbd1334c.7z 42.1 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/c2695ef5f3a400219caa2347f5b914c15d74a133efa24d96d121acfa7f95a67e.7z 42.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/db8181fee91f3af90fd0a364c40f41d7911bd92583fb65daffbcb97ad9ab5ce8.7z 42.1 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/33714886dad497d6f0ecc255f0399004.7z 42.0 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/7e72ee1052b018250810e41ac01065ebd833293ecfc363415b7d19dd31734d49.7z 42.0 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/9a8b4741a33d328a7441bab1d5ab9d62e9cebe572758adee4e67d877e3fbfcc4.7z 42.0 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/3d7cd531d17799832e262eb7995abde6.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/0173c75595151fd9528c98e9b4b122417dc0be39.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/29632ac2b1a9df3baa2a902d57f801a470d08a0c.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/30ee6055d0014f9b61b255980e34391f7a1542bf.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/40051d7efcf981e2c9e4111e301c612a81d76ce9.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/44f2728d6ed91c97d0f70f2c15a1e2c32b72e90d.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/59e4fd71b2cfdcb8b7875afcb1493d19b31f9f11.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/60a299c52e42cd642b8d9b3d2b4002f51fc22304.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/b070dc1180f02d3087daa18c696f9ec5a47f4e05.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/d8034442c03d878a4beeaeec56b3134d835a8661.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/e1776dd5f073448685560adfbdcc2935deca12cd.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/f024b7f0351ed8b9c4c976789e546d0da58287a3.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/fb486b21faf725293cf825822ad3985cc4794d01.7z 42.0 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/c117ea93410ad849e7a3ff9293bcd9ab.7z 42.0 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/21EE61874F299661AECC5453F4D6D0EC5380DAD0.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/13e62c461e76256a9f88807d0ccd9ef1a03e71ff.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/5ab9489b692a0bab25a2e423cc055faa30df9f45.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/67cf0d0ec1bd0f3961eaf5720c6470193d76896a.7z 42.0 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/08ecd8068617c86d7e3a3e810b106dce.7z 42.0 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/1732357d3a0081a87d56ee1ae8b4d205.7z 42.0 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/74db88b890054259d2f16ff22c79144d.7z 42.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d5c94eaf9af13f8592eb08df8f199b340824cdcbd7f19b0779a3c40b36ffc934.7z 42.0 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/1f8ade068ba6fbfe8605e0946bf2d79f.7z 42.0 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/c3f36883ebf928c8403e068648299b53b09fecb0f56986980319e83f13dc296c.7z 42.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/4d7ad9ab4c1d40365da60d4f2f195db4.7z 42.0 KB
- 2020/2020.07.01 - Mobile APT Surveillance Campaigns Targeting Uyghurs/Samples/cb4949c5f9debedac1298bd95251f83cc4b228b3.7z 42.0 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/996aa9c937b610efd1ab5c0ab173fc9fa78a70b423a193c3e2b505519bde7807.7z 42.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/56ffb392f2ee72ef4f2ccaf966aa1146c42d803d9ebc7f255d6aeeb74e74b60e.7z 42.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2df9e274ce0e71964aca4183cec01fb63566a907981a9e7384c0d73f86578fe4.7z 42.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ff2eb800ff16745fc13c216ff6d5cc2de99466244393f67ab6ea6f8189ae01dd.7z 42.0 KB
- 2022/2022.11.10 - PNG Steganography Hides Backdoor/Samples/4076ecd7d9de784cb442238101641a103c81ee41c37927adb0b3be226f58e5cb.7z 41.9 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/83706ddaa5ea5ee2cfff54b7c809458a39163a7a.7z 41.9 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/602658138ae185cc219f2a5c6028751e.7z 41.9 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/e0d4ef7190ff50e6ad2a2403c87cc37254498e8cc5a3b2b8798983b1b3cdc94f.7z 41.9 KB
- 2015/2015.11.18 - Damballa discovers new toolset linked to Destover/Samples/38c87a92694b597e5d402342ab4a9ff88b5b81beb2791405637bdca2b8384eac.7z 41.9 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/046f11a6c561e46e6bf199ab7f50e74a4d2aaead68cdbd6ce44b37b5b4964758.7z 41.8 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/b8ef93227b59e6c8d3a1494b4860d15be819fae17b57fd56bfff9a51b7972ff0.7z 41.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/203515a55a7fee46e7bc0da46baaf7e8.7z 41.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5d93f436952d351785b59508654c2103dfbc353f57c243db16a5ee28572f32ba.7z 41.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eee4f1b0b72875502924282db829bfa56dc2de7b2c297566299e7c7028aa5c05.7z 41.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/338d5f0a932fa97006141e02ba6e23d7.7z 41.8 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/720556854fb4bcf83b9ceb9515fbe3f5cb182dd5.7z 41.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fe4692365557df36c86bb316561b346ba3fe5f64fdece9fcea975caa8d040fe2.7z 41.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c111cdadb08c53f7c5aacf21ab4829c736018c635ae3cdcfaa99ed14e2bd2f15.7z 41.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/400f53a89d08d47f608e1288d9873bf8d421fc7cd642c5e821674f38e07a1501.7z 41.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2eb447785e5b35c42d842706d593a907d0bdbc50ad9d0327c3591ac4ef17ce6e.7z 41.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/7d9ed7da43ae9bacdd52146dbac6828d.7z 41.8 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/0ea02fddf2ec96d4aee8adaffda2dd5fab0ea989b0c3f8c1577a1be22ee9153a.7z 41.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/507a0ad7798518240f50ec5dedcdf6db8ad169d262e0c2a504f2a4f069fd5c6b.7z 41.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/0bbdae8713cdbb85ed8508140cc98c15c13fa8a82403d5ce848737d18491673a.7z 41.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ac442764fcaec43ed1b9a6df058cae933c8a8b3b18cb430b9641bd060a7adca.7z 41.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9c1387a4e174067e6aba72a067381092963a5d7fffca23ecd3bca4f93adbd36e.7z 41.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a270b8d054d0c991d4a2c28bda2afb3dc2fbdfd9dc1e7cf7492b01fc27875e99.7z 41.7 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/a3405b7bbb7a3b693888bb90b2949ecb50b803470d36e15eed41e6b4d2f8e3b0.7z 41.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1c1bf63a983a6532d894b0e9eefcdfcc4bf665ae0f63f1c20efdbf3aebcfee4f.7z 41.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/35fe59176c4c2072c744df1eb67faaa8cd2c56e05750e4fe4dc0e1f7e8bbf6a6.7z 41.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/660170e123c22cde63f4b1c1f100b3fde9c9641556a6fa300b2ac0e6336d5b48.7z 41.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c963890e80fecd0fe35259c1e079edd71cb0986e917f7f285f74fb174164901f.7z 41.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0d2a70e010884a645d228e0f3bc4e738d204001f936f448d072479a08c4d6fed.7z 41.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/263e6fe810a48ebf7160a87d2563889a9640f9072d722b93e7d683d5ad0950ba.7z 41.7 KB
- 2016/2016.07.01 - Espionage toolkit targeting Central and Eastern Europe uncovered/Samples/1345b6189441cd1ed9036ef098adf12746ecf7cb.7z 41.7 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/625bc62c9bd9e491839da3d77cc85f47aa57c0ef847107c922403783014ce75e.zip.7z 41.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/28ae60da78e097de193c71b1bba5bb4bde75dd9c8c357976c6a44bce1d2d3799.7z 41.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d9c1b588ac4369446cfa75b532974a459cb5a6c38a76c9ab0a8147758c2ec7f2.7z 41.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7ae29c70af5c4e46de3b1218ede8cded4023c1e699a04a137396270ea0ce270e.7z 41.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/08e83899bee0b55c073e5c649321cbf7fb57a2b6804555dcfb5faca951d00a1d.7z 41.6 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/4b8ca82e6f407792cfb51de881f06b86bd4b59f85746b29c3287aee0015b1683.7z 41.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0901fd7cf1c2ab1271ddfc16b78d637e6a460f15eff571ebf2c752125b9c9177.7z 41.6 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/2d43058850eb6a2d36789fc105df1134.7z 41.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/9aba5cf3a30b369c073cb6abea476d54744183b2a3adac9febb928225896ebf1.7z 41.5 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/fb2968c3946a2d20ccfb3c947e18330ece1375877d7aabb781b669d483fb1fcf.7z 41.5 KB
- 2023/2023.05.02 - Attack on Security Titans Earth Longzhi Returns With New Tricks/Samples/ebf461be88903ffc19363434944ad31e36ef900b644efa31cde84ff99f3d6aed.7z 41.5 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/cf48e8da9746c021438759740cae0a4aaffb2ed47ca0e6c738b58c3af9a48de0.7z 41.5 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/fc8ee97fd67dbcd47780713f076c36bedf7c29be0ba6f1912635b0557fc3764f.7z 41.5 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/fe7a6954e18feddeeb6fcdaaa8ac9248c8185703c2505d7f249b03d8d8897104.7z 41.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d0de3a8946ed1347de3045acb9fa1ab0318ca449d4b0fc4e9352b61bb370d10b.7z 41.5 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/f3478ccd0e417f0dc3ba1d7d448be8725193a1e69f884a36a8c97006bf0aa0f4.7z 41.4 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/341d8274cc1c53191458c8bbc746f428856295f86a61ab96c56cd97ee8736200.7z 41.4 KB
- 2016/2016.07.12 - Nanhaishu/Samples/9696478b1484a0182644050d9adece9404f51eac193c4629a2bea9669a2fe5ef.7z 41.4 KB
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/1d6f241798818e6fdc03015d01e1e680.7z 41.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0efd9d90f4b917e157a76d90484f85ff2b5d5d518ad42398bfe6c0e1531a3d69.7z 41.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7b06ffc277e270a18fe07fca669ab10a4cc1dcb29c1b9009dca7e2edf882d4dc.7z 41.4 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/aa2d5568001c555715e7265018b921fed881f1ff1fb5d90ee4409e59971f9c8d.7z 41.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/318aac3ced39c629e2044210d3501a849cf1d07d62a9444834a49fb11687e42e.7z 41.4 KB
- 2023/2023.05.02 - Attack on Security Titans Earth Longzhi Returns With New Tricks/Samples/21ffa168a60f0edcbc5190d46a096f0d9708512848b88a50449b7a8eb19a91ed.7z 41.4 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/8c4eaa88a45e6558c1993f173845fa850c54b7e764074014702d0caa059bf685.7z 41.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2a5c95aa32ffdb31db1be222c13fae51513d5290e22a7927cb63ce5950244cc3.7z 41.4 KB
- 2015/2015.11.18 - Russian Financial Cybercrime/Samples/1dee9b9d2e390f217cf19e63cdc3e53cc5d590eb2b9b21599e2da23a7a636184.7z 41.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/05e5e1b1b54444c37c6a073a5bae407bd5b5566fed20c01b4fb6ea23aae2d1cd.7z 41.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/b963598c88889858e7d267297b6aacd932e85e6ccacde968ebaf18818e054f25.7z 41.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/994a7e805076953f19e1a7b417956407d311643fe4cb71492541595508fa6a64.7z 41.3 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/5e1af7f4e6cf89cff44ee209399a9fab3bfd8f1ca9703fb54cee05cce2b16d4c.7z 41.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d3e8c1a67cbb9a70ab5a2ef7701e786db9e3cf1a251db93a47c975433eb9ecef.7z 41.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8f0b1aa9dfdb9e8c94839d4f9678a5048d807735b2725abf2e4d34265b8cc0d3.7z 41.3 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/33c8591edd61c6e968e727683a63fba0352b5b6b59a0b3005628c38848dd7dd3.7z 41.3 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/1609f8ca52b30517ba17160acb9db9bf43d308907cbca9cea62ada76215e86c5.7z 41.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/661840ac8fa45afbceddf142b5500c4aada2df0af8f8c816854e7e28d1c1568f.7z 41.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9ad19d9f3fdbe9a8b2e1ea5d9c288d848a65ae58a7e528bcb8f184ed9f401efb.7z 41.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4eb90504a405586455801c1b4f2a52836d5a99a86f581a606ba498b52440a635.7z 41.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5f561591f7ab351b520a9d156de405a7a7a331d1a9450cb5705e9b749d25ae93.7z 41.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/76fe67272555973d7c1ef11c2431ad7184550defe718e4a614b6b08cf5393f40.7z 41.3 KB
- 2013/2013.03.20 - Operation Troy/Samples/83a1634f660d22b990b0a82b1185de5b.7z 41.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ddde628be8cd5db768b807510ae1319888e6c4550a5b9a0d54e17b9ec4aaa256.7z 41.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6d92666db656e48588e71ba1e1abcc47e858143b1537660c3326f74042caca4d.7z 41.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f2e7474d4ba742becb621e157d27aecf0bb2471c7f3066a8aaadc6d1b143ed3c.7z 41.3 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5172985158410e4888058ce991680f8281489606fbd6eda31e5ca51bd058a69d.7z 41.3 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/9b8d817efb37ecdc672ff7fbb4fbb5f83586a42638e3371ad58296c690107de3.7z 41.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2d54d989abc623124022b1ef9145396e80b0730ae271aba0061e1febd4ffc54c.7z 41.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f336e6936bb9006c40d6492e1f2b28dcf567277ee03b5642d46d3fc3495e02f5.7z 41.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7d493261c2f53cc64998864e6415140d4f29cb31d2897a8a0697e0e73e7700eb.7z 41.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/cd049c2b76c73510ae70610fd1042267.7z 41.2 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/2a20c42dbf139fb61aef0c5beb371435d1e93448135ae363500ed131a9a89785.zip.7z 41.2 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/e29746eefab953b5cffb421e83b5262387af9642d064803fe2499b5f223a8131.zip.7z 41.2 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/32bcffb040698bcf3c012443e1239d24cb908656020a39dfe14e6ce114eb03ba.7z 41.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/2dd6ff42d53b01c6f1c4ee3336c3ada53739de587adc78fb011237f926326f61.7z 41.2 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/0a43b690b6c63c853ecc1dfd34af36f83099a07b0daf3c98c94cec402f91ad3c.7z 41.2 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/4D5E0808A03A75BFE8202E3A6D2920EDDBFC7774.7z 41.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d7cd8432b89148bc21e3a9e76970fb8d33b4103af9c94599ca8401c5e6d71a97.7z 41.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/da20c78b225bd08c9485c8799650424f42a6a3001c56f035b8db869709f66045.7z 41.2 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/2f9af6b9d73218c578653d6d9bd02d4d.7z 41.2 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/b83f9d0c9e0473562ad106732450410b9f031b8ae3396fb448aa900832a413d9.7z 41.2 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/551f9a60203bec904487113e8d42dea463ac6ca9.7z 41.2 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/d107268bd767a2dfe1c8733b7da96c1a64f5d112.7z 41.2 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/fa12c79587eb9430ca5e716b61a7438fdc7166489ab7f18ce71c487c6c0a75e8.zip.7z 41.1 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/416ead3c0d55728a9320372631172360a8856384ecf34052800aedc144794f49.7z 41.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e9d44f0c0d618d32ab33a41923bc602fed597df9a3bdc8ca6fd63782655b6396.7z 41.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c666cd530c3967043f6645c6a4b3a132da6dc7035bbb6cc71280047feb659290.7z 41.1 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/e368365bece9fb5b0bc8de1209bab694.7z 41.1 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/f462ee6e825a7870472fdfeafccef25f6a848115308ec15a539453715ec2dd0e.zip.7z 41.1 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/2317d3e14ab214f06ae38a729524646971e21b398eda15cc9deb8b00b231abc3.7z 41.1 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/d81af889dfcac4ef6ef9d7c8ccacbdfebf2db079e84d0fcd74d770ebe6a95e75.7z 41.1 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/beb5c19eedc583fc4345e5752de9ff65bb765acce31cb3a442a2adfa5ebf49dc.7z 41.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/165ef188e1c6c9ad27ae49f3b7d148a17b93299f8f87031605ce68495d143091.7z 41.1 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/2E5E628F2CE5AEB2235B7FBB155B13BE2B432FFC.7z 41.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7276cb1049f4c9db89b1d830881859809a152eb38915cd4ff85e9037d227227f.7z 41.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/933608c4bdc6a307a60f7d0feb18ec2852cc8313fb3be6067634cd2e1e6cbc66.7z 41.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0338b661c89bdd77cac82ca474fdedf106059cec6e3feb0f83bd5fa5aa564709.7z 41.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/aaee989b391dea8163ce5a0d6f55b317.7z 41.0 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/ff0b59f23630f4a854448b82f1f0cd66bc4b1124a3f49f0aecaca28309673cb0.7z 41.0 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/541ae0c502b45aebc55c4daefcdeed09cb4483b683ed3feb67ddcd929e604dc8.zip.7z 41.0 KB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/df672d823db88ecd32f14f5c366b21d6427611ab01aa54d246ef609bb04395a0.7z 41.0 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/455b58f3252a2b65265504c28d345d737690b7caaa10cde18a147beca94efb21.7z 41.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/432dce23d00694b103dd838144253d1b.7z 41.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/f1ba92689036ab3c3aec7e0d49a647f1.7z 41.0 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/13D8664B438DA278CEB9C8593AE85023432054CD.7z 41.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/ac8d3581841b8c924a76e7e0d5fced8d.7z 41.0 KB
- 2021/2021.08.03 - The Art of Cyberwarfare/Samples/7874c9ab2828bc3bf920e8cdee027e745ff059237c61b7276bbba5311147ebb6.7z 41.0 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/09ed7000ffc186dc545260dfcbf231d536022bf8c12a227ebc335ff9fcf55b6a.zip.7z 41.0 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/a2357f0aa16a0bef994ada472ee3669bb7e4905aa56567696f360ec6c6b01ed3.zip.7z 41.0 KB
- 2016/2016.03.17 - Taiwan Presidential Election - A Case Study on Thematic Targeting/Samples/44758b9a7a6cafd1b8d1bd4c773a2577.7z 41.0 KB
- 2016/2016.03.17 - Taiwan Presidential Election - A Case Study on Thematic Targeting/Samples/6da1abd5d7ed21a3328d9fdfaf061f24.7z 41.0 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/436d5bf9eba974a6e97f6f5159456c642e53213d7e4f8c75db5275b66fedd886.7z 41.0 KB
- 2022/2022.04.27 - BRONZE PRESIDENT Targets Russian Speakers with Updated PlugX/Samples/436d5bf9eba974a6e97f6f5159456c642e53213d7e4f8c75db5275b66fedd886.7z 41.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/85652bbd0379d73395102edc299c892f21a4bba3378aa3b0aaea9b1130022bdd.7z 41.0 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/507b0280105da31739159703e418e3d1b1e6e6817362bf69e2da3c0b305af605.7z 41.0 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/0032d5430f1b5fcfb6a380b4f1d226b6b919f2677340503f04df04235409b2d0.7z 41.0 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/a37df9b230c9d05210613b3c2916328f.7z 41.0 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/88D1F87FB3DD62742669DDCD1ED3EF75A7739B0890218B5EF9205ADD410BA9BC.7z 41.0 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/28c6f235946fd694d2634c7a2f24c1ba.7z 41.0 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/39e58cd6d6b491d01f2691338103b688a36add271ea94fab8e99a8742ec1d9dd.7z 40.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/be99e7ecd9c896dd99c3b933c60db7ac7265949a2d002c1760c509fbc372a527.7z 40.9 KB
- 2017/2017.12.11 - Money Taker/Samples/093c81f0b234c2aa0363129fdaaaf57551f161915da3d23f43a792b5f3024c1e.7z 40.9 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/0414ffdf9dcf32061cc57d0b54bf4410c1c588258c12615988e3ce8cb0cf4fb4.zip.7z 40.9 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/e1833932053171da15c60e6c2fca708a.7z 40.8 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/a7c79c7e13a6f3e5bfe4852efd937096.7z 40.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ada6c2812cb28a1f970467545009a1017baca0b30d90295d00be0e44ad40c63.7z 40.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9a83639881c1a707d8bbd70f871004a0.7z 40.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/69fa0bfd74d0db4ad734b9944ea71ec3.7z 40.8 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/a46c870d1667a3ee31d2ba8969c9024bdb521ae8aad2079b672ce8416d85e8df.7z 40.8 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/527a6cd21f0514ef5baa160b6e6b1482.7z 40.8 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/e3b7704d4c887b40a9802e0695bae379358f3ba0.7z 40.8 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/e38ccff8e7fb922fe48b54b4032fec50.7z 40.8 KB
- 2015/2015.12.04 - Sofacy APT/Samples/a96f4b8ac7aa9dbf4624424b7602d4f7.7z 40.8 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/D7FB7927E19E483CD0F58A8AD4277686B2669831.7z 40.8 KB
- 2019/2019.03.12 - Operation Comando/Samples/5c073adb376b57c99faa9cf10114beda732b13d04b7ed45a32c23eb043ec608f.7z 40.8 KB
- 2022/2022.04.14 - Old Gremlins new methods/Samples/8f3747775a1bdeae4627763687bdcb2ef325874e7a908f3ec24380c5d2f2b44a.7z 40.8 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/efb3e8d8a22523ef35cc83b3123e5d3db5119b1a0d8abb1b6b7a779c16930ebf.7z 40.8 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/a35374eb158b272ec5f10c77d5cd9317596d754172f69ff046a32fec6846043a.7z 40.7 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/8f65204d8440b7be2b52908e35d19124.7z 40.7 KB
- 2017/2017.06.12 - CRASHOVERRIDE - Analysis of the Threat to Electric Grid Operations/Samples/8e39eca1e48240c01ee570631ae8f0c9a9637187.7z 40.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e8d2a5b7ab5dda747c3101d37fa16abdca1468b77c77d04cec42c8ce565fd0c.7z 40.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e4907f0a83ea2dbf0f8033eb98aee1b588c9c65036cf0230ef351a53867d0127.7z 40.7 KB
- 2017/2017.06.12 - CRASHOVERRIDE - Analysis of the Threat to Electric Grid Operations/Samples/2cb8230281b86fa944d3043ae906016c8b5984d9.7z 40.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/efac2baa9941d9a066256bdbbf20e080.7z 40.7 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/0a3d5b2a8ed60e0d96d5f0d9d6e00cd6ab882863afbb951f10c395a3d991fbc1.7z 40.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd97dc3e3e7f4eb1e67314f5592a6b7f1ab14977d4bc7e53eac259165103aaf0.7z 40.7 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/dbe1cbbcb25acf2e9116a8ceb46b63e3f58ab8eb3231d08da4a5cfc8276830ac.7z 40.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/2c2a582705477443060d3277fb85e059.7z 40.7 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/47568de42706aa3da39a03d1d0feddca.7z 40.7 KB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/525417bdd5cdd568605fdbd3dc153bcc20a4715635c02f4965a458c5d008eba9.7z 40.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c9bdd5439fce5d5577cd97d78c2d2b322d2e0fab6034ae7e0814a504d18e571.7z 40.6 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/a93d1d5c2cb9c728fda3a5beaf0a0ffc.7z 40.6 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/33f42e9678ee91369d11ef344bbd5a0d.7z 40.6 KB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/bf1665c949935f3a741cfe44ab2509ec3751b9384b9eda7fb31c12bfbb2a12ec.7z 40.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9942a1f59cd48b27931977c400328a68.7z 40.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/99f8c726bbe0b2fe64345cda3418281a68bc9cc88b12cc924cffdb6127ff915f.7z 40.6 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/71d8b4c4411f7ffa89919a3251e6e5cb.7z 40.6 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/7e4e49d74b59cc9cc1471e33e50475d3.7z 40.6 KB
- 2021/2021.01.31 - A41APT case/Samples/bca0a5ddacc95f94cab57713c96eacbf.7z 40.6 KB
- 2021/2021.02.25 - APT10 - Tracking down the stealth activity of the A41APT campaign/Samples/bca0a5ddacc95f94cab57713c96eacbf.7z 40.6 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/5a91ccabd2b12ac56ba5170cf9ff8343.7z 40.6 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/84575619a690d3ef1209b7e3a7e79935.7z 40.6 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/e58cfbc6e0602681ff1841afadad4cc6.7z 40.6 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/16e61624827d7785740b17c771a052e6.7z 40.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/a9f392eee93215109b2afc0c887128dc.7z 40.6 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/abea565d16ec5724591331d962d5cf0237f4628f8cb21b96592c09cc002b10c2.7z 40.6 KB
- 2023/2023.10.10 - Grayling - Previously Unseen Threat Actor Targets Multiple Organizations in Taiwan/Samples/5ef2e36a53c681f6c64cfea16c2ca156cf468579cc96f6c527eca8024bfdc581.7z 40.6 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/06d72a4d99fcd76a3502432657f3c999.7z 40.6 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/cf5ec3b803563d8ef68138f5303ebc362b72da36da29b9cba3062ae996db9234.7z 40.6 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/cf5ec3b803563d8ef68138f5303ebc362b72da36da29b9cba3062ae996db9234.7z 40.6 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/88d2b57c8bf755c886b1bf30a4be87eb.7z 40.5 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/421f4c83898ff3ae9b2a94621140ef770888a8a0914b163cdae4690433173899.7z 40.5 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/be70b599e8d7272e8debf49e6bf6e5d8d9f1965812f387a9f1e75aa34788a7c7.7z 40.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/3b08095786731c522f5649081f8dbb7e.7z 40.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40660e96fd5b8f1c9cd91e5bcc50bd9bcd51925364cd6c304767d2d10026bcb2.7z 40.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ff22e63b561a42d4eb86780e9c87fdd3377d10aa0299b371ff4747d8f51fa50a.7z 40.5 KB
- 2022/2022.01.27 - Crazy Journey - Evolution of Smoky Camouflage/Samples/fb4f57f91288e8870313a22549e8346084e21b0218c70c9ccf85ada35feda16f.7z 40.5 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/7c6b44d8d87898e7e5deeeb1961b5ae6.7z 40.5 KB
- 2020/2020.10.23 - APT C 44/Samples/6f7b51344e8956325859a2ec37ac2d25.7z 40.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/138993de871eefc72967b61b7c030649e1881be8adacbee933636fb4fc2ae444 40.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/cf629249fb4af86746059e638ccef5b8a43c6834 40.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/633e849407f22fae3e5c6d2bf1921f1b11074229c797ea1e57a85cbc05880c84 40.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/d95c97f1525e9888571f498f2be584dda243da2a 40.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/0f1f6838c591a0456881fbcd65d511932d2fa6c16fcb27eb4a793240ef0c25de 40.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/eeb065a1963a8aa0496e61305c076c5946d77e12 40.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/084be1258d89249a4ed96baa895b4704bc09624ad90cc0c94f036ee8a09bcb96.7z 40.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2159211a323b760c8a9f751bbde604f4efda98c04ea9ec25d8eefbbe7a64cb6d.7z 40.5 KB
- 2023/2023.04.21 - X_Trader Supply Chain Attack Affects Critical Infrastructure Organizations in US and Europe/Samples/cc4eedb7b1f77f02b962f4b05278fa7f8082708b5a12cacf928118520762b5e2.7z 40.5 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/cec9c4e48fad6e4c2b7cf4bc34d357893ef878e8be076c9f680f297e06184c20.7z 40.4 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/a2b905c26e2b92e63de85d83e280249258cb21f300d8c4a3a6bdb488676e9bcf.7z 40.4 KB
- 2020/2020.10.23 - APT C 44/Samples/81b910bed85a80781aafadde79832405.7z 40.4 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/4a0309d8043e8acd7cb5c7cfca95223afe9c15a1c34578643b49ded4b786506b.7z 40.4 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/65194c18571f36e45349d0b57d5b1714d1b2846da38a6f4ab0585371691f7705.7z 40.4 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/7826651ee38c7e8d46131806b0bca1c6.7z 40.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/8cdd3b6c577a17b698333337dd1cf3e0.7z 40.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8380a3bd905b654ca9dea6fdec4f4b9ceca8885ba878f43228219e4f22d6aeb4.7z 40.4 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/a8f776bd3a9593e963b567ce790033fec2804ea0afb40a92d40e21d8f33d066f.7z 40.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/602befba2ff4aae4cd6f78cc6925d8ae6ecd3fe9bade4e2315d40fbc9fc067e1.7z 40.4 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/ead0f3e6f0ca16b283f09526d09e8e8cba687dab642f0e102e5487cb565bf475.7z 40.4 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/e1dbe58393268d7ddabd4bed0cdedf0fbba85d4c3ef1300580ed4c74e147aa61.7z 40.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/670ff135916e16f7bbb84bf21f9a22d9c9e19f00a0a5084ac56f033b698113fb.7z 40.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/2a5fc364ad77f25a6655467a3b07a6cb99ece0b266a582df0de7724de2473da6.7z 40.4 KB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/90b0a4c9fe8fd0084a5d50ed781c7c8908f6ade44e5654acffea922e281c6b33.7z 40.4 KB
- 2012/2012.05.22 - Ixeshe/Samples/E25DBA0556124D7874D8416DE291CFE2.7z 40.3 KB
- 2023/2023.10.12 - ToddyCat - Keep calm and check logs/Samples/0c1a59e3dccc4c0fecb938fb20ccc57a646a854d89a9ba6d2a6844eb7ce468b5.7z 40.3 KB
- 2019/2019.02.01 - Tracking OceanLotus’ new Downloader, KerrDown/Samples/4bc00f7d638e042da764e8648c03c0db46700599dd4f08d117e3e9e8b538519b.7z 40.3 KB
- 2024/2024.02.21 - Operation Texonto - Information operation targeting Ukrainian speakers in the context of the war/Samples/53005e23db5f5acb692e9165cbfd4adc341a140c67f9cf266de11bc4fe824fac.7z 40.3 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FireEyeTools/efb533249f71ea6ebfb6418bb67c94e8fbd5f2a26cbd82ef8ec1d30c0c90c6c1.7z 40.2 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/27509bb585ef43cd9cb3a7894ade26e4240f187d9c979d21a0025c83fd86edfa.7z 40.2 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/be34b508eaf7d58f853fc912d43b0b51e6b963726742e383c2a8b2b0828a736f.7z 40.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/80a479a34ebe4b0e102b5d64531c8bc66690f8ca4a099e868b120c320880ba16.7z 40.2 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/154085f41c532d6027ba431ba6a183d66e1aac51bf84d39aad932759b7c41d06.7z 40.2 KB
- 2019/2019.10.21 - Turla group exploits Iranian APT to expand coverage of victims/Paper/turla-group-exploits-iran-apt-to-expand-coverage-of-victims.pdf 40.2 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/47eec3b99a8dfa5381f24d6518bb7eda.7z 40.2 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/268d4e399dbbb42ee1cd64d0da72c57214ac987efbb509c46cc57ea6b214beca.7z 40.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/7e75928b5ce3dd41c9b9b1e67cff16d6.7z 40.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/93c5bd2914a1ebd9584dbe1e0d8de1060e0bea2fa51789ede5f11da25ae5c65b.7z 40.1 KB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/27f5df1d35744cf283702fce384ce8cfb2f240bae5d725335ca1b90d6128bd40.7z 40.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/814f8a7cdefceb0c7bb6ba73a3e160d9a1bb3d963268bf790b73f974787aeb64.7z 40.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/48fe8cd9e6de8d5fae5f34785d4ac6d5.7z 40.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6007a1070ebb41d7d837a2420bc8785947df413beee9acf8b8e8046bbb6bfbda.7z 40.1 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/874b946b674715c580e7b379e9597e48c85c04cca3a2790d943f56600b575d2f.7z 40.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/f1139f9162bb2e18d2db4793745aa139.7z 40.1 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/ad61c51b03022ef6bcb5e9738fe2f621e970ecb3.7z 40.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/057b9213f6ebc8b228bfd3eb81675a8b82b0242ee8a6067ee935e4baf754b878.7z 40.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/73126ce04559b15cd4d260d46eed3dca19d83a295cd4cf2be5533cae798eb5c4.7z 40.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7461e8b7416bf8878d20a696a27ccf378c93afc6c8f120840c3738b9508839d2.7z 40.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fd130bf7d323c9f8084026ffd181652e2cbc2496affbdec66c079d314b35d743.7z 40.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/bef717e1da549e205bf88459c537cc22bbd381d24769f399eaa49521df1b9908.7z 40.1 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/9bec85e6a3d811826580540b541723c6b5236377a3a980b1ffa5bf5f749a99d4.7z 40.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/09e9af1f8960792e5f36831c374fa1ff1fd92b93d3d2eb988c5a4319b91b3e35.7z 40.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b04b2b4edfc3382034cccf40c843b999fe08073a35bce90203995e3d2e5e74c.7z 40.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9fcb65b11e411bfb4ed454e4acf5cf7b6bb12fcb2eedea5481f22ce46a027c2e.7z 40.1 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/ff6502b16b0c2eebef15964fd6fcc60c23b4afa88bebe99cfc54ee73f11aeb62.7z 40.1 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/F3E41EB94C4D72A98CD743BBB02D248F510AD925.7z 40.0 KB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/de30929ef958211f9315e27a7aa45ef061726a76990ddc6b9d9f189b9fbdd45a.7z 40.0 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/a2b37776e0bd6594c688a8214371b9ff.7z 40.0 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/f080f019073654acbe6b7ab735d3fd21f8942352895890d7e8b27fa488887d08.7z 40.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e71327d87dfc871f4eb4338e3eef1697c9b708ad7a58b7e71b24bf3dc0a515c.7z 40.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/261b0a5912965ea95b8ae02aae1e761a61f9ad3a9fb85ef781e62013d6a21368 40.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/3d13f2e5b241168005425b15410556bcf26d04078da6b2ef42bc0c2be7654bf8 40.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/eae782130b06d95f3373ff7d5c0977a8019960bdf80614c1aa7e324dc350428a 40.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/f50791f9909c542e4abb5e3f760c896995758a832b0699c23ca54b579a9f2108 40.0 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/c8066ab6a2fcbf4ac541b36921d29e8b4dcbd04df5ac62c6f2a44da8db322317.7z 40.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2dc311fffccbffab731b717f51a082ba74c2c499b1b61c8fd70ec6efc15ec085.7z 40.0 KB
- 2021/2021.09.28 - Learning to ChaCha with APT41/Samples/8da88951322fa7f464c13cb4a173d0c178f5e34a57957c9117b393133dd19925.7z 40.0 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/c896320575d620e0f5333096dc726549.7z 40.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/d4d68ec24deedbd526d8b153be9d5370aed02618.7z 40.0 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/4e32c59307f34560903ed4622d20860d43ee37ba01b349ebefcb9ae30b74c64b.7z 40.0 KB
- 2020/2020.10.23 - APT C 44/Samples/7958aab62e49c69ef8f64765a377788c.7z 40.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9a5d4a4570386f7ffceece7149fc591d03d224fc1ba1def80a0001951f4f9e3a.7z 40.0 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/b43ad7b23f7f769cc47d1f643118944c8874b5309d779a90725abf7b1f8fa93e.7z 40.0 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/f71b374d341dc55b9b825531ba843f6d.7z 40.0 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/e05511a84eb345954b94f1e05c78bf22.7z 40.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/98bdcd97cd536ff6bcb2d39d9a097319.7z 40.0 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/bdd98cb736322a80a31de2d027460470.7z 39.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/12b6ce12e581aca530324bcd256de512.7z 39.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/fa64128c14c8a517e7d60b317896139db8e86b5f1a831c45cbcbcc1b62c14a3e.7z 39.9 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/81cfcf3f8213bce4ca6a460e1db9e7dd1474ba52.7z 39.9 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/e817610b62ccd00bdfc9129f947ac7d078d97525e9628a3aa61027396dba419b.7z 39.9 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/e817610b62ccd00bdfc9129f947ac7d078d97525e9628a3aa61027396dba419b.7z 39.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/8dcca8c720fdb9833455427cd9b2146e2e9581e3bc595e8d97e562854133542b.7z 39.9 KB
- 2014/2014.02.13 - Operation SnowMan/Samples/758886e58f9ea2ff22b57cbbb015166e.7z 39.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/d8137ded710d83e2339a97ee78494c34.7z 39.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/2417fb8f148afc6daad2dddce19b5e7d.7z 39.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/b07d49c1c9f6958b7a96b3c87e039cf2.7z 39.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/91b7beb61cb7f7f7b42429d389477063.7z 39.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/7c1080f38d2b765c477fe2e72a48d550f611b09b8bfe7d3643a9ab4960b273d3.7z 39.8 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/906068fdc794387b855a5d8284eac0df905db8625b1ba4b34dd679a9400460c8.7z 39.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/179ca9dd2ae323d92379157c27dd76a632f16f8ff4c2955cf25d879752f1017b.7z 39.8 KB
- 2022/2022.11.03 - OPERA1ER/Samples/7af7b083ccaf83c1b1b4c7083b4c121472846f1b7343a0a83c883a8561fc62dc.7z 39.8 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/079c13fbc30a32e4f0386cd53c56d68404961b8f1cd4d4fde1a1e9def42aa557.7z 39.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8e1de10aa317fb80bb1f287ac6b713d410b1548862b99cb67941acd7f3e0cdf2.7z 39.8 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/1132f3248fc3dc2119ea7fe234a9ee53b8a1016c4cb19e35c47ead9700c69d7c.7z 39.8 KB
- 2017/2017.10.16 - Taiwan Heist - Lazarus Tools and Ransomware/Samples/0dd7da89b7d1fe97e669f8b4156067c8.7z 39.8 KB
- 2019/2019.01.30 - Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities/Samples/9d9853bf843f8fc221ff1ccf04e08c331d7e0a43b33280767c6c6f96c64b2044.7z 39.8 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/8e665562b9e187585a3f32923cc1f889.7z 39.8 KB
- 2019/2019.01.30 - Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities/Samples/b3bdea8f1265d06395cf95db9d13f75345b3cec476141de87037ed475aaadb28.7z 39.8 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/c561b82ef49c0d0c6dcf7094e5c6f313d3fea580e886789082efac2d17c502fa.7z 39.8 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/8df89df484ca5c376b763479ea08d036.7z 39.8 KB
- 2017/2017.12.11 - Money Taker/Samples/649fc133ddacc38fb7f2a730f261365e03b84de7f8ccd942573165ba5ff62728.7z 39.8 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/50598c4dc7c299d0cbd92c128a56944e.7z 39.7 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/6da6025fc7956f644b0b161781071cec.7z 39.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8f3f3a74e43330bbb87dbc520976e5cf67e68ae86d77f50fce6f232cc8888a40.7z 39.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/3fc2aa493492e6d7560ac8a5d69d7cbd.7z 39.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/0213afd3721928daa1fd4192c9edaf16.7z 39.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/430fbf2130dfb3e4d8bc90c439e0af52c525492a7b258003b54d0f3fed848986.7z 39.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c4963dcf6b32459740f6a3d3b4d06d9dc06f15087ca01775956df36206543301.7z 39.7 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/95809d96f85e1571a3120c7c09a7f34fa84cb5902ad5172398dc2bb0ff1dd24a.7z 39.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/005b33c20c8d89453f6f0858b41881f2.7z 39.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9a78686ffb97a9942867785c7df54811.7z 39.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/c888033d292c67977363217f78fb89fe0ee32765f0c2c7c6e11e8c792c51c678.7z 39.7 KB
- 2021/2021.10.20 - VNC Malware TinyNuke TightVNC Used by Kimsuky Group/Samples/00ced88950283d32300eb32a5018dada.7z 39.7 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/453f27c7a32f292e9da197359067a2769d3bb537bd12d716e082f3a5622f3084.7z 39.7 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/35d1e819d2ac2535f0aa9e2294570135f37519386872c415e326146e931b8fb9.7z 39.7 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/453f27c7a32f292e9da197359067a2769d3bb537bd12d716e082f3a5622f3084.7z 39.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3abe390c63340f0ae0907000a9c430348f4e35cb77d2e398625680ba51672a7e.7z 39.7 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/93827a6c77e84ffdd9c793d485d3df6e.7z 39.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/848e78c1a64d4a8ba825147a652e6ed4e17d4475336636588724027a0aed721c.7z 39.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/982d388476f84b48a2dbc1934fd67b89a927508d2597211e1c7180999132835c.7z 39.7 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/211fbf34749df5e717e8b11fecb3f648.7z 39.7 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/7b068dfbea310962361abf4723332b3a.7z 39.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1757b1aafc119cfbabc6f25fb24cc9222728abd9c158c6c5fdab68e54f587664.7z 39.7 KB
- 2024/2024.02.21 - Operation Texonto - Information operation targeting Ukrainian speakers in the context of the war/Samples/649d1629f082a27922df37e36d0226edc11776719338bf5c9ea566bcafa1d0e1.7z 39.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/35d0338f6d82f97442c1da865b6bc644.7z 39.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9c487d0d0a17ff44f5c8f5bd5b7687cf.7z 39.6 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/b3fb88a5aa791aea141bf3b4cf045355.7z 39.6 KB
- 2021/2021.10.20 - VNC Malware TinyNuke TightVNC Used by Kimsuky Group/Samples/535827d41b144614e582167813fbbc4c.7z 39.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/fda131190fc69039dfc1fee1dbefd12ad9c880db58ba428757ad2c77dd48981a.7z 39.6 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/fda131190fc69039dfc1fee1dbefd12ad9c880db58ba428757ad2c77dd48981a.7z 39.6 KB
- 2022/2022.03.23 - Mustang Pandas Hodur Old tricks new Korplug variant/Samples/5313202244d93a595c8efa11cb01515bfffc686c60aa010822f353d5ca233170.7z 39.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/10edd365e7353200c88c4fa2595a1c57.7z 39.6 KB
- 2018/2018.06.20 - Thrip/Samples/0280edaa53b5166d2019c5873ca68f9cfd05b8d6b0fe393bc9ee82fdc6c16c1f.7z 39.6 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/5ef4eff48da3d64d5bf598f3279e463b.7z 39.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/43816893d27145e37cd3dbad22f29377.7z 39.6 KB
- 2018/2018.06.20 - Thrip/Samples/57d36769976786094c1b53cf8dd4f69af5ed5de7909d02ff9388bc105502402b.7z 39.6 KB
- 2022/2022.07.04 - Making Fun of Your APT Malware - Bitter APT Using ZxxZ Backdoor to Target Pakistan Public Accounts/Samples/b026a255b2e17fb0c608f1265837e425ea89cc7f661975c6a0d9051e917f4611.7z 39.6 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/5b338decffe665a2141d1079c32b2d612057d1fdbfddf198cc28003dae7f0516.7z 39.6 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/42c18766b5492c5f0eaa935cf88e57d12ffd30d6f3cc2e9e0a3c0bdcdfa44ad5.7z 39.6 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/9ea1a9c27f1093b33c3bd8b06f0f7ceafeeb9980ad7c29203742e2d07b948706.7z 39.6 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/6815ab1f11ac33d4c1149efc3206d794.7z 39.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/e6a5b2f98260f707d237bbc0a9f451c8.7z 39.6 KB
- 2018/2018.06.20 - Thrip/Samples/59766ede3d54829c8337d2039bd8ea5c4fc6753c58b2e408cdacaf6188a12a1d.7z 39.6 KB
- 2016/2016.04.26 - Cyberwarfare - Iran Opens A New Front/Samples/02362ac6b456d3538b4a7ddd48690cabfaa466d346c72401a1286d28ddc6b04c.7z 39.5 KB
- 2016/2016.05.02 - Goznym Malware/Samples/0d7909ab4f933b56f7727726c2b1aa78.7z 39.5 KB
- 2018/2018.06.20 - Thrip/Samples/6b07ea96fb1ee8d2fabf44b732cef70ef6290671a94c0602b6c59a5beb146834.7z 39.5 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/a7bda9b5c579254114fab05ec751918c.7z 39.5 KB
- 2020/2020.08.20 - APT Hackers for Hire/Samples/2d934a705638acd3fcb44f66a9a1633c27231550113f20df6061c10b1aa6e9f6.7z 39.5 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/bfb722ff35162c8af2b9f2ea97f0d60af025a596565145dc91d567daadbebd59.7z 39.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0791f9c111e1b7991c2c5388d3f67b0bb135db6d819f67f127daaa6a782d2730.7z 39.5 KB
- 2018/2018.06.20 - Thrip/Samples/1efdfaeff39580fb3e68057232d8bf7ba4b4bb8154c05b05d71e93033c097375.7z 39.5 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/1f70715e86a2fcc1437926ecfaeadc53ddce41c9.7z 39.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/922aed79664efb62bd2b95d93ccdcf19f85ab49d18bab747037217deb950f0f0.7z 39.5 KB
- 2016/2016.05.02 - Goznym Malware/Samples/95f0b3a442f0f14746d367e4273c787b.7z 39.5 KB
- 2016/2016.05.02 - Goznym Malware/Samples/bd3c5fb34f164df13eeaa75aae16eff4.7z 39.5 KB
- 2019/2019.10.31 - Calypso APT/Samples/E1A578A069B1910A25C95E2D9450C710.7z 39.5 KB
- 2016/2016.07.12 - Nanhaishu/Samples/b0de26080a84ba0b15ea3f471fe6be5392efe770c53dbe5c0a8ed439b05731c6.7z 39.5 KB
- 2017/2017.12.11 - Money Taker/Samples/642eae9a42c06265444577fc28165dab99efe3495eeae1be95b8608867f8276d.7z 39.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/5180a8d9325a417f2d8066f9226a5154.7z 39.5 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/2cf64ff9dad8d64ee9322e390d4f7283.7z 39.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a24f5e74d5d5ff5c6542b80a0f3175196f99f9dcc8f9f9e3b2d8803b198a830b.7z 39.5 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/e1a3d56bcdbb91ccd629929980edaac2ebd8d79a114d64f30800b29cb3062e73.7z 39.5 KB
- 2023/2023.07.18 - Targeted Turla attacks (UAC-0024, UAC-0003) using CAPIBAR and KAZUAR malware/Samples/ba2c8df04bcba5c3cfd343a59d8b59b76779e6c27eb27b7ac73ded97e08f0f39.7z 39.5 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/ba2c8df04bcba5c3cfd343a59d8b59b76779e6c27eb27b7ac73ded97e08f0f39.7z 39.5 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/eb9ffe12dff87a143ea188fc6c16f2b3f44e43c2ae20506c4a69c23c3c74e6c2.7z 39.5 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/947fdef565d889d3d919d8d81014d718f2d22ef3ed0049c98960f7330f51f41f.7z 39.5 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/bd4dc30072f76f20b52e0c564473bc92.7z 39.5 KB
- 2016/2016.05.02 - Goznym Malware/Samples/038bd4efdecd4381c2b51ac101816747.7z 39.5 KB
- 2016/2016.05.02 - Goznym Malware/Samples/baf685816ef9f71b85f2fd15df63be53.7z 39.5 KB
- 2016/2016.05.02 - Goznym Malware/Samples/d101106f8551a38eb9a11fc1da903a67.7z 39.5 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/3de17542ca2ffefc9572cd2707a664999f157a0fed02ac4abdae5f805f6a77ac.7z 39.4 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/ae30e854a2fb49da770666df78db3983cd3a83774a0fe19d0f98a9ca450d1bd3.7z 39.4 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/a974ef5c046e88bc28ac55000a417effba63d52eb81f6d2376c6513544e625fe.7z 39.4 KB
- 2023/2023.10.14 - Disclosing the BLOODALCHEMY backdoor/Samples/25268bc07b64d0d1df441eb6f4b40dc44a6af568be0657533088d3bfd2a05455.7z 39.4 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/372d218077715661aea2ada27b16e500.7z 39.4 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/fb53093f42b7517822f15cfd20cc24fe.7z 39.4 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/d8f98f64687b05a62c81ce9e52dd808d.7z 39.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/0b3ee491ac8a3a4f67a3981bbcd773a9.7z 39.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/8ae6139ba59a6d94d82a97464f185c16.7z 39.4 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/392ce9a1be9b7a5117c467225ffcb82cfa565f75454d3b805ff89df1b5269161.7z 39.4 KB
- 2023/2023.04.12 - Following the Lazarus group by tracking DeathNote campaign/Samples/b751c8b13b93876faf38565b0797486fdf0149c2134ee9b4d14efb78a9119adc.7z 39.4 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/d399e5b8d0d6a01e14e713488d1ee6d9.7z 39.4 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/fc9b8262905a80cc5381d520813d556d.7z 39.4 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/d5863435af5310d2f5fe5cb83e6a0769011696c3cc163673341cb3ea1a6f5ebe.7z 39.4 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/7e85f7afeac89957c10309bc3cf9155f1a126de3670a3162e333329bc3a4caa9.7z 39.4 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/2b0e66bb1a4877cfe650a027754e18085d0e34ab73025d9458e6136560120ec5.7z 39.4 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/3d442c4457cf921b7a335c0d7276bea9472976dc31af94ea0e604e466596b4e8.7z 39.4 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/bdaa27c6284ff95c01178db7a96121a4.7z 39.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/7f000893320d77e012686e20e1212e297408d5684335f7f24e40889401e24dff.7z 39.4 KB
- 2017/2017.10.20 - BadPatch/Samples/46f3afae22e83344e4311482a9987ed851b2de282e8127f64d5901ac945713c0.7z 39.4 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/033a5845b9058e88594a15746fe191532e7dc5c6ebb1d4c2e633b2af664eb6e8.7z 39.4 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/c8589ec3171656514ebd4df4cb79ec89.7z 39.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/6588d0b81d0491d7c1cd7ef88c2c1494.7z 39.4 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/4b20883386665bd205ac50f34f7b6293747fd720d602e2bb3c270837a21291b4.7z 39.4 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/930fce7272ede29833abbfb5df4e32eee9f15443542434d7a8363f7a7b2d1f00.7z 39.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/1755ce13e1cfafebeef2568fc6fb271d7ae68b379280c77068de714b5b7f4f91.7z 39.4 KB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/a3cd08afd7317d1619fba83c109f268b4b60429b4eb7c97fc274f92ff4fe17a2.7z 39.4 KB
- 2022/2022.01.26 - KONNI evolves into stealthier RAT/Samples/a3cd08afd7317d1619fba83c109f268b4b60429b4eb7c97fc274f92ff4fe17a2.7z 39.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/05e79fe215b04d78f1008960f10be60d.7z 39.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/763259b197082bd81233aed55749275f.7z 39.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/dc7d20a327c20c75b9e2cd45adc5aee5.7z 39.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/f1c06830c806dc0aaa6c9283bdc1777d.7z 39.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f9e1d6034641cb0a7499c761999a8ce0b94be591312114b20998b881df37e8fb.7z 39.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cc3bd39e04a4a2728f7b1f20e805263240da32729cbd064df63e24be6869763c.7z 39.3 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/9c5000c274f1fd6e406493a9b997292e75c7677ca317b2e6f599111f75cb5081.7z 39.3 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/b822a4ec46aacb3bb4c22fe5d9298210bfa442118ee05a1532c324a5f847a9e6.7z 39.3 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/d0068a7c62bafd0078829a0597fa5cca1637b28f7273ffc18f79504a9714f445.7z 39.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/d4fb3ec5951a89a573445058012d7dcd.7z 39.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/d4fb3ec5951a89a573445058012d7dcd.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/1906dc3bc8d5086af55ad7902a550d45.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/926c851ae6bea03f97cb3c2f17c6204d.7z 39.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/603854698d11963ae116bc735a8b40ca.7z 39.3 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/14b6d24873f19332701177208f85e776.7z 39.3 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/6bd4e7d7408e0d8d1592e27fc19650c8.7z 39.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/71e761d1683e76d5741cdf2d05aecdf8.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/3ecaacd6ccdcbb0fe149f68db964a308.7z 39.3 KB
- 2019/2019.01.30 - Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities/Samples/5f7ee99f3d845704dd08c92a0896a0b0797f5d5c0535aedb36f574c0ca696759.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/01cc9c914ece9d6c88b4a2c7fb7ec24e.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/13eb94e02912da06072246789aa1a8a8.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/190d4104d774527106fa28d5df4e3fd2.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9b9011532583aa3d4c626e932cad26ac.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/c4c1c7722cfdf5ecc66b387dd4a37405.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/c60abc691aeb768b73509886bec89e6d.7z 39.3 KB
- 2019/2019.01.30 - Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities/Samples/6a5bd102ca26aa0dd11bd7b74da378b7e9969e1ab0f80c4eb597adc0b94b4fc4.7z 39.3 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/2a2af4e0a84b910f71976d3f1ba5f4426c2cef7f5a6834c8916f79918821c5d6.7z 39.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/0c6b69976fa75b477fcece125b4b0e96.7z 39.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c7b233d41fe818ee95b869b0f4c92105117328f859819b626782b91fd549a39a.7z 39.3 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/3ccae178d691fc95f6c52264242a39daf4c44813d835eaa051e7558b191d19ee.7z 39.3 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/69863ba336156f4e559364b63a39f16e08ac3a6e3a0fa4ce11486ea16827f772.7z 39.3 KB
- 2022/2022.12.01 - Fake Cryptocurrency Applications Serving as Front for AppleJeus Malware/Samples/2e8d2525a523b0a47a22a1e9cc9219d6526840d8b819d40d24046b17db8ea3fb.7z 39.3 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/6baafffa7bf960dec821b627f9653e44.7z 39.3 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/0e1ed07bae97d8b1cc4dcfe3d56ea3ee.7z 39.3 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/6cd06403f36ad20a3492060c9dc14d80.7z 39.3 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/e3dee2d65512b99a362a1dbf6726ba9c.7z 39.3 KB
- 2013/2013.03.17 - Safe/Samples/9cd5fc340522f1f1a8a4e4008e99d893.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/354dd026033764ece26f3248e1cbaa504bcd2c556794921498b3b083be42b437.7z 39.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9d9409781ec8aa0c2a626a654bf268fbf4c17274622ab6de13e4b77c647a17a8.7z 39.3 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/1e175231206cd7f80de4f6d86399c079.7z 39.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/bfaf33f80815471646dc007f7ac18f7b.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/1831809c397b0c285146df1335efbf5f.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/1a8c12cb5a07aae016d33015f589bfb2.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/c1a7bd517cfc88c17176a65e82a5bea9.7z 39.2 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/ab2a98d3564c6bf656b8347681ecc2be.7z 39.2 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/fea3a39f97c00a6c8a589ff48bcc5a8c.7z 39.2 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/aae09cbaab4e3550e36430c97953e952ed017302028322132113d2ecfe32b069.7z 39.2 KB
- 2023/2023.03.09 - Stealing the LIGHTSHOW Part One North Koreas UNC2970/Samples/3d988aa9d79ef06bcee5e4a4fed4efdc1047a3456969e7dce3c5b27631d651b9.7z 39.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/676bb8fee61b083f6668582b40b1f3c177707cb0b6e8cfbc442714ee3ff9710a.7z 39.2 KB
- 2012/2012.08.09 - Gauss - Abnormal Distribution/Samples/CBB982032AED60B133225A2715D94458.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/1acb2e942d0c73214155ced4f7f11b84c2f92a3988e6203b817a98ba91ebca2a.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/dcce201e25afac6f0d8ac5bf1b2ebcaf.7z 39.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/380bb5b8c750c7252948dc08901c0487.7z 39.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/380bb5b8c750c7252948dc08901c0487.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/ed15da7cdc85f8e7e2527646944c7010.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/3b2336e09cfea5e2c1c430ec371dcb0b.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/5252efdc70dcbb53713454099fd10277.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/80ca98965c7c3fa89fd85f8823544ff4.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/8448f958a6acdb606f6f1242a963f845.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/85f37501477284f032c3d3981c5a8a75.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9955f33e1f605bfe29b91b9efe242fb0.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/b9c55a7acecc3509b057b34e0a749c88.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/e019892328a1dc5a952d8fec4280863b.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/e9d468c72e9ffa3962d09abd0c586772.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/f8edf0879030e511bad759a9fe588a15.7z 39.2 KB
- 2024/2024.04.22 - Analyzing Forest Blizzard's custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials/Samples/41a9784f8787ed86f1e5d20f9895059dac7a030d8d6e426b9ddcaf547c3393aa.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/01c45a203526978a7d8d0457594fafbf.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/04e8510007eea6bb009ab3b053f039db.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/04f17c37259533e301b01a8c64e476e6.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/05cd4bfeac3ad6144b5f5023277afa45.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/07b678ed364b23688b02a13727166a45.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/0a8a4cfa745b6350bea1b47f5754595e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/0d0f5c0416247bb1dd6e0e2be1114b67.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/0e5d1b941dcb597eb9b7dc1f0694c65f.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/121320414d091508ac397044495d0d9c.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/127cd711193603b4725094dac1bd26f6.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1371181a6e6852f52374b4515aaa026a.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/13e99782f29efa20a2753ac00d1c05a0.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/15ccb0918411b859bab268195957c731.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1856a6a28621f241698e4e4287cba7c9.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1b826fa3fd70a529623ed1267944cee5.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1de5db7cef81645f3f0e7aabdb7551a8.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/21ee6c85f431c2aa085b91ac0c86d27f.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/231d0bfe48388082f5769f3deef5bcab.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/2414d83e97cb4c442b5594c6fbafe045.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/259ea5f6f3f1209de99d6eb27a301cb7.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/29bd6cfc21250dfa348597a21a4a012b.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/2adc305f890f51bd97edbece913abc33.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/2ca3f59590a5aeab648f292bf19f4a5e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/2ff61b170821191c99d8b75bd01726f2.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/33be8e41a8c3a9203829615ae26a5b6e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/3759833848a8cd424bf973d66e983e91.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/3859b0ea4596d8f47677497d09bcc894.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/388a7ae6963fd4da3ec0a4371738f4e0.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/391c01bdbeb5975c85cee0099adb132c.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/3edbc66089be594233391d4f34ec1f94.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/3ff30fce107a01d3d17a9768abe6e086.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/41093a982526c6dc7dbcf4f63814d428.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/416e598fb1ed9a7b6ce815a224015cb8.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/416e831d583665352fe16fe9232d36cf.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/421bff8f5dd218727283a2914424eccc.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/4297e98e6d7ea326dee3d13e53aa8d70.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/42d3e38db9f1d26f82ef47f0a0ec0499.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/43e6a46d8789e1563e94ff17eff486d7.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/470e8dd406407b50483ce40de46660af.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/492c59bddbcbe7cbd2f932655181fb08.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/4a6f45ff62e9ab9fe48f1b91b31d110e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/4d8482da8730a886e4d21c5bfb7cd30e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5482deee917c374bab43dd83a4a6c722.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/55daa4271973bb71ad4548225675e389.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/567a33e09af45123678042e620f31769.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5a843bc0b9f4525b1ee512e1eba95641.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5a894c18c5cc153f80699145edd1c206.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5b27234b7f28316303351ea8bcfaa740.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5b76c68f9ca61bfd8a5bcbf2817a1437.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5bb780344a601f4eff9ce0c55daf4361.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5eea7686abeba0affa7efce4da31f277.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5ff5916c9f7c593d1d589c97c571b45a.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/62d4777dd8953743d26510f00b74f444.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/62e82c46647d2d2fe946791b61b72a4d.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/638304bf859e7be2f0fa39a655fdaffc.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/63ae83244a8d7ca1eef4e834eb0eb07f.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/63c0978e2fa715a3cad6fb3068f70961.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/63f171705b28a05c84b67750b7e0ebf7.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/64201ec97467910e74f40140c4aaa5ce.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/67112866e800b9dce2892cf827444d60.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/69374e5bcb38a82ef60c97ec0569ded3.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/6a273afa0f22d83f97d9fd2dc7dce367.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/6a7b2feed82d8d1746ac78df5a429bce.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/6bdf4e5b35b4cc5d3d519edc67086d7f.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/6c3523020a2ba0b7045060707d8833ea.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/6c4d61fedd83970cf48ef7fdd2a9871b.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/6d308fc42618812073481df1cd0452a7.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/71bbd661a61e0fee1f248f303af06f3f.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/7248d4b73d68cfc023d8d156c63f6b74.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/77a25486d425825986d2c6306a61f637.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/7d2c9936bff1e716b8758376cd09505d.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/7ee7a9446d7cf886223274d809d375d6.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/836a618341c6149e7c83e99755a7fd5f.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/8542cf0d32b7c711d92089a7d442333e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/895dc0a3adfafce2a74d733ff2a8754e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/8b3de46ecb113cd1ee2d9ec46527358f.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/8b52cd1df70ef315bce38223ac7f4ec3.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/8f523f7fc73e52d54bb4e94dc44768b0.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/91569c57fc342161c479603f3b527c1d.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/9526e4abcacc4e4a55fa1b2fc2313123.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/96fab28f1539f3909a255436bc269062.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/97479fa13d9b96da33cdb49749fc2baf.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/97a6e9e93bc591baf588bada61559d6a.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/9cee5c49dcaad59ea0eea6e7b67c304c.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a1a15a9e82880e8fc881668c70126315.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a33c6daba951f7c9a30d69b5e1e58af9.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a39729153ceaeaf9b3aded9a28d0e4dc.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a759b73716bdc406b9a20ebef394bc6d.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a81569d86c4a7bce2c446f169816a7ff.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/ab557f2197647aa3fb7be3de8770a109.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/ab91b9e35d2b1e56285c042eef95d324.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/ae55d7b5c3d3bc7ed338d40ada25902f.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b31e97c9740d8e95e56a5957777830d7.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b42417f49dd3aa2d31449fdf06769ca0.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b4e24a4edba2d2644877cfc933973228.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/bc74a557e91597d8b37ed357c367643e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/bd48ca50da3b76aa497f28d842954c12.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/bdb6a8a95e5af85d8b36d73ba33ec691.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c1f09f902a24b5132be481d477b92e5e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c5e90ead14dc49449fa37a2869a45842.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c6d1954b58a17bd203e7b6be9d5047d8.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c6eab24761a223e6c6f1a9d15ecca08a.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c823946a7490b8fc5ee29be583f39d23.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c8fa5701a43cd817b30327e44dc70369.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/cd1c95aa6f45101735d444aeb447225c.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d1f0ff695021aed31ada3397ad1f491e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d2a27b9acb8dc9a9adbde76d2a10a189.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d57075de72308ed72d8f7e1af9ce8431.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d5d6881b4bef3544d9067b71af3287eb.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d810b773e694279ece31106c26fb2869.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d82230d1ac02405d16530f849abdde0b.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d875a70c4b07dcc18770870c9c1d2abd.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d87ce47e24ee426d8ac271873b041d50.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/dc7469f6b18cfce712156e3988d238d2.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/dda9f3b2d5e70e70be1be7e4195b7016.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/df15e0f3169f65080ee7d783c061cda3.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/dfea1e69d2f5d84a1b6c6b67b01b7ff8.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e0b6a8e23e0d586663e74f1e1d755ae0.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e13bf40bbdbba86d638c04e0d72de268.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e1b53ff413915e03245807b2eba504eb.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e36028a1bf428bb5a0993dc445deb5b8.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e595292b1cdaea69ef365097a36195ad.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e604176c2638fdf015d6a346803ed6f3.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e7139a2e1e28efd6c303dc28f676ffe3.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e804f5d88ceb937b6ce0c900260793d3.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e9115f553ac156542dcd38042f45ec68.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/ef855c88842821a15a80bbee00024817.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/ef94e4b0bd689972df09e19a3ed0653e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f06b0ee07daa7f914dec27f98a6d8850.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f2d59757a9795531796df91097d5fa2b.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f349ee3706c815a79a60d2534284935d.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f4862b793f89b9ca59da6ac38dff0e2d.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f5b9862f2d508c57b81fbaaad91030f4.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f60f94d257ad5d781595b6c909844422.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f8dbcfe4f826aa27724ccfd6b080b26d.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f942344daf85bf211b4a27a1c947843c.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f9b71e959f79d25bad195f59f5ae502e.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/faed2bcd842e81c180a6ac9dde78f8d5.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/fcad5bdeb3eb2eaa6e1c2bb9d9eb2cc0.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/fd69439c6e2bac79e490b9572b6c91ad.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/fedf54586ebd00684e20712ad7eb9189.7z 39.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/ff1d5c6a476a56eb7ca4e38b57761a4e.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/426a4471537a4d926a5b1f1119294787.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/ad24c8c54e467d235faaa85f3a98a55a.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/d89d3297c9c310e3cdc67f92d8585025.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/eb7e6a84f018692ad6a1a58f530c14e0.7z 39.2 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/283302c43466bdc6524a1e58a0ff9cc223ab8f540a1b0248d1fcffe81b87d5d6.7z 39.2 KB
- 2022/2022.07.19 - Russian APT29 Hackers Use Online Storage Services DropBox and Google Drive/Samples/a018f4d5245fd775a17dc8437ad55c2f74fb6152dd4fdf16709a60df2a063fff.7z 39.2 KB
- 2023/2023.02.14 - Hangeul HWP malware using steganography RedEyes ScarCruft/Samples/f2bb03cd2570c2ba1f2f43b2dd70e484881b28bf0ad96306716f6455abef1a06.7z 39.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/32ecd6aea9d252bfd1c19efcb614ed9f.7z 39.2 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/b9ed8876ef5a05ba364a9cdbdf4f184d.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9d1109ab2e0c382cc2839dffb0a41aa8.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/b15b59e56988d3a815a1c77b52689bf0.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/f83ec55fe1c92f95656350deb44e804a.7z 39.1 KB
- 2013/2013.03.17 - Safe/Samples/ec11c74dd6880adeda7ef47eed272f34.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/18713529ff40b366b162c276333b62ce.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/2a817c1d6bad99430c9eace0a6008a75.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/513b77a133f8d4f7c1e2a7ed150cd97c.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/7a64fef96e69f58bd52abdff97cc95a5.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/b2ef1ef6c9815385a0526de99a3a382b.7z 39.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/0810959693b40e9b61046f594f86bdb4.7z 39.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d78655b0159bfc0a5092a3bdca5df9df596e540ca63817efb4fef6b3483a4367.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/a1ae4368352542f5f81ac072c3c00f11.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/dbc1bed3a44619c834b6b22bba46b20c.7z 39.1 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/65632998063ff116417b04b65fdebdfb.7z 39.1 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/f31034fffec424d6e4505318400ecc3b00f8c2107c1823510a037b11a49f0741.7z 39.1 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/f63ccdabade319cc73a3c5eb41a2877bdb70f4db8bf8414d49fd2f402845f27c.7z 39.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/55c349026aa4cd9ee9be84465255fc5d0444c12cac912dd0acb3acb173d1c5ca.7z 39.1 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/2b8ff2a971555390b37f75cb07ae84bd.7z 39.1 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/2cd1f7f17153880fd80eba65b827d344.7z 39.1 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/582b9801698c0c1614dbbae73c409efb.7z 39.1 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/7d80175ea344b1c849ead7ca5a82ac94.7z 39.1 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/a64b3278cc8f8b75e3c86b6a1faa6686.7z 39.1 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/f50a0cd229b7bf57fcbd67ccfa8a5147.7z 39.1 KB
- 2015/2015.05.26 - Dissecting Linux Moose/Samples/095ee85aa648de4e557fc243de17d4f00ab2091f.7z 39.1 KB
- 2015/2015.05.26 - Dissecting Linux Moose/Samples/10e2f7dd4b2bb4ac9ab2b0d136f48e5dc9acc451.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/4e768baed3dc75c224c6eb1671654e98.7z 39.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/763f8ab16e1640865e4aff4d7214f8ab1a3acc2400f68445191be5aaf4ed3215.7z 39.1 KB
- 2016/2016.07.12 - Nanhaishu/Samples/e2c115679bcad87692506d6d9e7a985c59f59e36fd658b8927386474cbcc38ca.7z 39.1 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/1060702fe4e670eda8c0433c5966feee.7z 39.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/31519b4f5ddc549ac17a28808991592803744a6d20b226f14d1647466b7ec2cb.7z 39.1 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/3e9c7ef54ea3d55d5b53abab4c3e2385.7z 39.0 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/611cefaee48c5f096fb644073247621c.7z 39.0 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/81672ade63280796b8848350fd819f3b63d3d975.7z 39.0 KB
- 2019/2019.10.31 - Calypso APT/Samples/6347E42F49A86AFF2DEA7C8BF455A52A.7z 39.0 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/0d3da5adb9bb63c7fcb0185756601749.7z 39.0 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/13773bc34a47124743c9836c6ff80695.7z 39.0 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/5eb94c62e75a8a11b1220f3f716f90bee69010ce4ad61c463be6e66dcaf29379.7z 39.0 KB
- 2017/2017.10.20 - BadPatch/Samples/106deff16a93c4a4624fe96e3274e1432921c56d5a430834775e5b98861c00ea.7z 39.0 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/e9a23e084eb8cf95b70cde3afc94534b.7z 39.0 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/e94a5bd23da1c6b4b8aec43314d4e5346178abe0584a43fa4a204f4a3f7464b9.7z 39.0 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/b41fbdd02e4d54b4bc28eda99a8c1502.7z 39.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/6f4d9b956180e74b17fe3c29063f5691.7z 39.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/8c7ec022ef9b6e8e30b6761da0975aea.7z 39.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/a0ce7cb65688e16fe7cecbb5ee75ad16.7z 39.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/cf1168f3e17150def9f5024055184fb6.7z 39.0 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/fc121db04067cffbed04d7403c1d222d376fa7ba.7z 39.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/500fa112a204b6abb365101013a17749ce83403c30cd37f7c6f94e693c2d492f 39.0 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/89b98f66650cb29d0926713fda3b5bbc.7z 39.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/fa77151f7677e1602338e57c13aeab13.7z 39.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/403bfd88f3d24710993c9b1aaaab7ae2.7z 39.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/8d2ab6bf1ded4e1f588385865bc9574a.7z 39.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/2a7bea7f4391327c7d3f9bae58e40c03.7z 39.0 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/ce50e544430e7265a45fab5a1f31e529.7z 39.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/4d1ca3d0a71862d0fd828310aa2750509b4647de3506acf7a417b088091ad56b.7z 38.9 KB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Samples/13dda1896509d5a27bce1e2b26fef51707c19503.7z 38.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/0a07888d4ad0ba8c83e8cbe555ba7810.7z 38.9 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/bdd109cba8346548dd6fe5110180aa23eb9f5805c90733025344a5881c15c985.7z 38.9 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/c26c67eac20614038aaadfda19b604862926433333893d65332928b5e36796aa.7z 38.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/10eee810f70b9aee5d2784b79539f880.7z 38.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/8a1f29d4fea917b8548cb9a936126daa.7z 38.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9d56d42b3d9a4f025926eeb54592c017.7z 38.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/efbd383d5a5516445820b013d8f8e207.7z 38.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/2d9c0f32401404ab515690e052d378b0acdd22e30ce8a6a2ce6e5088b2c62795.7z 38.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a74604f65d92579295b4fa16f6cca91fc2a66387eb1c1744b22081fb05aefa16.7z 38.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c36fabeb99e22714deab7d9b7b3daa36c04109d7078c6fc840ff300455cebfba.7z 38.9 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/f69fff5106fc73672569abc62ad85cfa461c237d9222426db20d6565021c110f.7z 38.9 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/b35a9716e180b6a4cc92ccdc5d5825c62a41b4f13c0e38b757b2f47b202fc012.7z 38.9 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/397cc7543c3b485d9d6ad4d9bc1b25ad098b6484b6a1c4edbd71558103ab0eb3.7z 38.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/bfe7c595cd62735531d899ea9eb4f136baba528e0861c3295cde21165c49691a.7z 38.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/da972bbefc73e20fd3fd14d2ef4efb2bf17fff2d44888ec457c093b5255a298e.7z 38.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/eae5749af7bcfab51342ec3947264587.7z 38.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/69200db6758ad1120025c57a947bf98c47718744a232447fe17edebc3b8266dd.7z 38.9 KB
- 2016/2016.04.26 - Cyberwarfare - Iran Opens A New Front/Samples/1e2543e364217d9f48bf963709299fa54c381c6d583a419171d12e30d6e078e9.7z 38.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/8d8b9dcbc8c54316ac0cc3fb69058f75449ff60ffe62023f236201011920f91e.7z 38.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a48dceac48588a43281c4292aa7c72bff845eb1199a54fa7b1aa4461de341677.7z 38.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/048790098a7c6b8405761b75ef2a2fd8bd0560b6.7z 38.8 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/96f3b52460205f6ecc6b6d1a73f8db13c6634afc.7z 38.8 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/30AF51F1F7CB9A9A46DF3ABFFB6AE3E39935D82C.7z 38.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bf6b2ae968c096006491692267c9fada4704ff1e4c0276d6cbd0d05650a83890.7z 38.8 KB
- 2018/2018.06.20 - Thrip/Samples/dd034f50b1241cb9478bec26e24bc9abeaa1bba0ba09bd8646777bdf6e93deb3.7z 38.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/9e27f110fc824d8b85855538c3320e8ea436e82737d686fcecb512b6f872e172.7z 38.8 KB
- 2021/2021.08.19 - Shadowpad/Samples/9e27f110fc824d8b85855538c3320e8ea436e82737d686fcecb512b6f872e172.7z 38.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/2e4756bbc331661137b928e4a77e8c26.7z 38.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/a3b576495b790f43327cf38a7a28d1a6.7z 38.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/a4dcefc5ee2ac4b7e6de5340ed9b0a8587a5eb612b3c05c8a88a08574a6b55f0.7z 38.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/23326a8d4a09f74d033e46e1dc6d0e16.7z 38.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9d80a85f363ac47612432d68959a7de5.7z 38.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/ed82c1d1a09f1382a9bb279c06eccd0f.7z 38.8 KB
- 2016/2016.10.26 - Moonlight/Samples/CC9FAEC3F39EDAF7A59E9D9A7577451C.7z 38.8 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/29eca6286a01c0b684f7d5f0bfe0c0e6.7z 38.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9a1bacaeec8c625bec6116743ba1427b34c493351e3c31e89d3121bb379ceae6.7z 38.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/0bd433d843a83c5fa816329dd9444c8e.7z 38.8 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/b2edc9351b389f1cbcdf0ac52b9d0b3bd982a077e5a3df8cebebc32c450ffeec.7z 38.8 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/67c23db357588489031700ea8c7dc502a6081d7d1a620c03b82a8f281aa6bde6.7z 38.7 KB
- 2022/2022.03.22 - Storm Cloud on the Horizon GIMMICK Malware Strikes at macOS/Samples/b554bfe4c2da7d0ac42d1b4f28f4aae854331fd6d2b3af22af961f6919740234.7z 38.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a13fe800316f005b3d19c637d6d58fb142406069eed2d228c1c4e39ec985ca4e.7z 38.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2d411f5f92984a95d4c93c5873d9ae00.7z 38.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c838ddeaa31353ea5980f7cae2c2aa15.7z 38.7 KB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/2963a90eb9e499258a67d8231a3124021b42e6c70dacd3aab36746e51e3ce37e.7z 38.7 KB
- 2023/2023.02.02 - No Pineapple! - DPRK Targeting of Medical Research and Technology Sector/Samples/2963a90eb9e499258a67d8231a3124021b42e6c70dacd3aab36746e51e3ce37e.7z 38.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/b04ebbaab95d8941912761529774630b138c48e08c55462dc1191c5258d909fd.7z 38.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/d78d5dcbab09d3f1276dd825d74a55be.7z 38.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/10164584800228de0003a37be3a61c4d.7z 38.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/210986d3d18f6cebba30d85e3d89d559.7z 38.7 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/5847c8b8f54c60db939b045d385aba0795880d92b00d28447d7d9293693f622b.7z 38.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/481aa11eb5504ab70dc02d5c829b9199.7z 38.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/14fb0d3dda2e183a114336a3e4fe6668a5979bfc716a82e62d059d046800137e.7z 38.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4996e174fd8b1b62b3ebc8880b39bd16ae46536e1bad4581dee31be9595825da.7z 38.6 KB
- 2023/2023.12.01 - CL-STA-0002 - New Tool Set Found Used Against Organizations in the Middle East, Africa and the US/Samples/7eb901a6dbf41bcb2e0cdcbb67c53ab722604d6c985317cb2b479f4c4de7cf90.7z 38.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/1ba3363da3130cc41ca152b4a8302809.7z 38.6 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/281a13ecb674de42f2e8fdaea5e6f46a5436c685.7z 38.6 KB
- 2023/2023.12.01 - CL-STA-0002 - New Tool Set Found Used Against Organizations in the Middle East, Africa and the US/Samples/f45ea12579f636026d29009190221864f432dbc3e26e73d8f3ab7835fa595b86.7z 38.6 KB
- 2016/2016.03.02 - New self‑protecting USB trojan able to avoid detection/Samples/8e7f3a2e664e530015fd20fc4034bb957c97da500564d0d9354127896b6458cd.7z 38.6 KB
- 2023/2023.12.01 - CL-STA-0002 - New Tool Set Found Used Against Organizations in the Middle East, Africa and the US/Samples/e30f8596f1beda8254cbe1ac7a75839f5fe6c332f45ebabff88aadbce3938a19.7z 38.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/ea5a8f1052e40cb6bcebf384fe67a6920b3651fbd8f3a34a844f39789ebc4d5f.7z 38.6 KB
- 2016/2016.03.17 - Taiwan Presidential Election - A Case Study on Thematic Targeting/Samples/1fd33fe7c2800225bfc270f9ae053b65.7z 38.6 KB
- 2016/2016.03.17 - Taiwan Presidential Election - A Case Study on Thematic Targeting/Samples/415f5752bf5182b9d108d7478ba950f9.7z 38.6 KB
- 2017/2017.10.20 - BadPatch/Samples/5ea75fcdd2be820efdddc411fce9b6d277b66d3356ab8f79bcf542a4ce9fdfa0.7z 38.6 KB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/13e761f459c87c921dfb985cbc6489060eb86b4200c4dd99692d6936de8df5ba.7z 38.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0951b535828ebf6b436e687d2893bbce368667acf47c4659018a37a8f6857d8e.7z 38.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/477466b6d71c2ed63ccd2355d0471afb1b4fb9cd471ca66fc9e24056c527632d.7z 38.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a73357635d4dc8b09260d3ed63beee5f1f08f5cd2e525c059a04c2ca2ba6eb52.7z 38.5 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/9eaa499aa4a1bc644d2a9696f87a2e75c50c64da1ad52837db4e15659b7fd17f.7z 38.5 KB
- 2023/2023.12.01 - CL-STA-0002 - New Tool Set Found Used Against Organizations in the Middle East, Africa and the US/Samples/e7682a61b6c5b0487593f880a09d6123f18f8c6da9c13ed43b43866960b7aa8e.7z 38.5 KB
- 2023/2023.03.02 - MQsTTang Mustang Pandas latest backdoor treads new ground with Qt and MQTT/Samples/554b27f3fb4b11b2b4e996959f0c70710986eb9ccf49efa29b2620d8d5cae152.7z 38.5 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/001b8f696b6576798517168cd0a0fb44.7z 38.4 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/afb5e3f05d2eedf6e0e7447a34ce6fd135a72dad11660cf21bec4178d0edc15b.7z 38.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ba0ed4fde43e4fe6c39c2cceba1e4ec71171e45d7e40dd79cb6f9eff7b9d778.7z 38.4 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/CB11F36E271306354998BB8ABB6CA67C1D6A3E24.7z 38.4 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/455D9EB9E11AA9AF9717E0260A70611FF84EF900.7z 38.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/1b7490528289d50833ab1931863079a6.7z 38.4 KB
- 2017/2017.10.20 - BadPatch/Samples/ce98ab10089a9ef089941e48fe4cdf1af5c8a3df358f870d933668bbfb2f330e.7z 38.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ec44ecd57401b3c78d849115f08ff046011b6eb933898203b7641942d4ee3af9.7z 38.4 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/4214ea1a7884ba70470ddaaee363f11c39e5aa35df13f2527bdd14d9545c3f57.7z 38.4 KB
- 2023/2023.12.21 - Operation RusticWeb targets Indian Govt: From Rust-based malware to Web-service exfiltration/Samples/37bfa72c2820bcf9adb8707ae624452e0b769bc1c1f2a24ebb518c6e1794f3e2.7z 38.4 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/ccc7f88b72c286fd756e76309022e9f8.7z 38.3 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/fdcae752f64245c159ab0f4d585c5bf8.7z 38.3 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/39c5c45dbec92fa99ad37c4bab09164325dbeea0.7z 38.3 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/5602bf8710b1521f6284685d835d5d1df0679b0f.7z 38.3 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/e3fcda85f5f42a2bffb65f3b8deeb523f8db2302.7z 38.3 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/3bea76f0819752abc5ff0c3d9f19b0d3ef1405eb8affaba5250b5ce2dc402c3c.7z 38.3 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/8e2cd616286a13df82c9639d84e90a3927161000c8204905f338f3a79fe73d13.7z 38.3 KB
- 2017/2017.10.20 - BadPatch/Samples/122f4d69497a162a942d8f400dabbe93ae0a326a022886bf6c9c45d23c299f96.7z 38.3 KB
- 2017/2017.10.20 - BadPatch/Samples/7fd71102743bf9212b96368597be396a1a22a49a1ec011f1c607533bdefc94bb.7z 38.3 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/7d70d659c421b50604ce3e0a1bf423ab7e54b9df361360933bac3bb852a31849.7z 38.3 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/fa9a3341649e798bbc340ce9b2fe69791fe733aa9e46da666ce13b8cf7ca8f4d.7z 38.3 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/7d70d659c421b50604ce3e0a1bf423ab7e54b9df361360933bac3bb852a31849.7z 38.3 KB
- 2017/2017.10.20 - BadPatch/Samples/3466d46a970b77cd14cf5c6c8587f522c9b823c8b28abf87a66b07e32041e5c1.7z 38.3 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/706a6833b4204a89455f14387dbfc4903d18134c4e37c184644df48009bc5419.7z 38.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/663165336842b628414d89bf7377a70649e8550ab3b89ef746758f3199672e1b.7z 38.3 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/Zupdax/00847787ea6568cfaaa762f4ee333b44f35a34e90858c1c8899144be016510ef.7z 38.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1929ea722f1bb280768ed7d9f73ec6cc4b02be0fedc4fbbc43cc395907945a91.7z 38.2 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/5a8783783472be67c09926cc139d5b27.7z 38.2 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/205aa1007e97a58ecb6e9f9a143ed7d337de98864d566d8f6967a9496beff815.7z 38.2 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/a967141e25da8618856a0653ca8356cd3edc0f2a653d67e41a93436b0d287e81.7z 38.2 KB
- 2021/2021.11.07 - IronTiger APT campaign New HyperBro and SysUpdate samples/Samples/205aa1007e97a58ecb6e9f9a143ed7d337de98864d566d8f6967a9496beff815.7z 38.2 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/fe2bd91daae371afd7594cdc9c526b965b6b42060b0331f57ed7a29866557e18.7z 38.2 KB
- 2022/2022.11.28 - Always Another Secret Lifting the Haze on China-nexus Espionage in Southeast Asia/Samples/4bdc913cef96b0abd0c1a8231a7961ac901fc9c28f87bba3b8c59e6928c0cda4.7z 38.2 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/4bdc913cef96b0abd0c1a8231a7961ac901fc9c28f87bba3b8c59e6928c0cda4.7z 38.2 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/b3d11e570da4a66f4b8520bc6107283b.7z 38.2 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/5ea42089cf91464b9c0c42292c18ba4c.7z 38.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/8F67C4BD2EE7C68249DCD49AD7A3924D3EC6810C.7z 38.2 KB
- 2019/2019.03.12 - Operation Comando/Samples/57f31ef70a8b8b39659659abd0f1c8974fe23d2cbd2194d097375b2667a5424b.7z 38.2 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/0c30d15d2d8e1ce4bc3afca9ec87250dc75ee8620483884f7063f793ea766078.7z 38.2 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/b93ccc818024a91b20e595b2db9157df33a64ae12a18192bb0bf1350e76daa7b.7z 38.2 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/bbd0c42035cf1218e877139c9f36a5745ea5f325b5edb7a9917d4d9b665e652d.7z 38.2 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/cff6d9f5d214e3366d6b4ae31c413adc.7z 38.2 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a60f6aacd7918a63a307651b08e6fe15.7z 38.2 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/b3d73538b2b207a0547fe7fa443caa1da9cd20559a1439c5fd7effadcfcabe9e.7z 38.1 KB
- 2023/2023.12.01 - CL-STA-0002 - New Tool Set Found Used Against Organizations in the Middle East, Africa and the US/Samples/1a4301019bdf42e7b2df801e04066a738d184deb22afcad9542127b0a31d5cfa.7z 38.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9696894fc81f9477dc9f61131c47fe01d1ef36889e8d9c076fb143a194d9e879.7z 38.1 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/ef0be37db67bd4ac97d695c9c043a30119df798c43e7dfbc299b3890bb5c694f.7z 38.1 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/45d8cfe3450562564a1eb00a1aa0db83.7z 38.1 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/cdd7bfa36c6e47730fad94113aba7070.7z 38.1 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/620b8057f975eb2475b9a5a0756f21d4b866acc1f02c418ee3d994b74ee6bb77.7z 38.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4c2efe2f1253b94f16a1cab032f36c7883e4f6c8d9fc17d0ee553b5afb16330c.7z 38.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/58bc73fa9dd0c1d2aed9c9a748455481601d442a01c89b03c23ed20792d0106e.7z 38.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4c2efe2f1253b94f16a1cab032f36c7883e4f6c8d9fc17d0ee553b5afb16330c.7z 38.1 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/2a39372dea901665ab9429d2f15b3f4fb10706423e177226539047ee1ac3e4a3.7z 38.1 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/2dc24622c1e91642a21a64c0dd31cbe953e8f77bd3d6abcf2c4676c3b11bb162.7z 38.1 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/a4afd9df1b4cc014c3a89d7b4a560fa3e368b02286c42841762714b23e68cc05.7z 38.1 KB
- 2016/2016.05.02 - Goznym Malware/Samples/06a3cdf1f52bbbbc3fbddbd80366c459.7z 38.1 KB
- 2014/2014.12.19 - Alert (TA14-353A)/Samples/e904bf93403c0fb08b9683a9e858c73e.7z 38.0 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/7551f1af1e8a6b8cd6d646dce88a5d605af49c86872a8b2c1d87c45f9aa755df.7z 38.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/36c0408a369712bdf6b905849d5b8e3628dcaa903e9829378466a838f2265746.7z 38.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34288efe7be12f3f4a24ae77453f461ad235380615b43171308c16fdbfadc904.7z 38.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/72518dd0cfcca22772fb7cf7ec38f90a7975ea0b9fe708d7c27bd9524cc0da11.7z 38.0 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/f1922427f27e20f76ae55cdadfbabfa7be802239515a01eacb76061e2dbae23a.7z 38.0 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/97d6699e449ddad97cc33e380a4873a7ceb0e8f0f50b5c8f72e6a4ff3dd1009f.7z 38.0 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/12d9b4ec7f8ae42c67a6fd030efb027137dbe29e63f6f669eb932d0299fbe82f.7z 38.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/6d1de9ca5099deccfbee8b7bedddc8f6.7z 38.0 KB
- 2016/2016.01.28 - BlackEnergy APT Attacks in Ukraine/Samples/3fa9130c9ec44e36e52142f3688313ff.7z 38.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/72207024854e6c8e83996f3baa659e6b.7z 38.0 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/bf9987b84b3f7daaa460777e5850a60f10898d0238048d3d5d07d7ec1656e47a.7z 38.0 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/0ae167204c841bdfd3600dddf2c9c185b17ac6d4.7z 38.0 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/9f00cee1360a2035133e5b4568e890642eb556edd7c2e2f5600cf6e0bdcd5774.7z 37.9 KB
- 2013/2013.09.25 - APT IceFog/Samples/387ae1e56fa48ec50a46394cc51acce7.7z 37.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1bda7f63368abb32a4d2ac74f06fab8895a8ddc01bc0317667c25468f797d5d0.7z 37.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9031bd3b5b1754046c92db4a0f59335e73f78014f83ad32ba84eb0e69b589bee.7z 37.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3563c38f36a340fb7f096a28881c005d4e964e10d7550234cc965017bae5964.7z 37.9 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/b3f8abe274cb6a5926bd5c3fc2168997.7z 37.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f46d277baf0bb8d63805ff51367d34a9cbdd7a0a1394ab384fbe12d98c8fc4b8.7z 37.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5cac3c2c2dfd5ee8c9bc5d1149ad7041df07afe6c62518370e1f80e614251313.7z 37.9 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Paper/CHAES.pdf 37.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e51da3a2775e721268602810383e8107ad950715d41babeb397c1a5196435fef.7z 37.9 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/317d959d0ea2ba06789255301c32032d.7z 37.9 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/a2b45cae93603d04592a684285ebe7b9.7z 37.9 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/b424c855a9494409b6e0e70d87ffd558.7z 37.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/1C03ED1ADF4B4E786EFC00F3D892217FAAAFB268.7z 37.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/3170B45FB642301687A3A320282099B9D7B7F0F2.7z 37.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/46E4B456729CF659527D2697BD8518E67B5A0056.7z 37.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/BFE3F5CEC25181F1B6852E145013E548B920651E.7z 37.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/F26C663D5F6F534543A7C42B02254C98BB4EC0D5.7z 37.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/d89654bfd5091e78ab76089feb07f5e48e128ca71b43e743d33bf6ab97dab336.7z 37.9 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/a04be5ca8df86ee9b93974f4da88548e.7z 37.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/17EA62EBC5F86997FD7E303FBBFF3E343DA38FCC.7z 37.9 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/A56A299A8EEF9F4FF082184F66FAD1B76C7CACB8.7z 37.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2d4c388adece614f7546d32a86e80d0c07b5918d9616b6efc827c267af9f50b6.7z 37.9 KB
- 2022/2022.01.25 - Watering hole deploys new macOS malware DazzleSpy in Asia/Samples/bbbfe62cf15006014e356885fbc7447e3fd37c3743e0522b1f8320ad5c3791c9.7z 37.9 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/96356db43d7e9a5c3c4e3f9f7ee9a3dba14ad1c7db7367b7f6d664db4f0ef5d7.7z 37.8 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/67ad0b41255eca1bba7b0dc6c7bd5bd1d5d74640f65d7a290a8d18fba1372918.7z 37.8 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/375e88d1f38604c901f2b9fd5b9ada4c44c1f4c172f7cd58cd67e9248ff966ab.7z 37.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5228e6b563202632679ecfa2eacda99f95da3c7e3be50fa2034b3bb5a2a6e7f0.7z 37.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/957b42375182050f0cfdf2375317518d158f41f3f32f830cc080f8027b238d5d.7z 37.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/A360EAC305946FF468E1A33E84ED38176D95CAC9.7z 37.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/0af52255c982b2dd61af36af0953412fa2202989d6a586e7fd7f41abaa466e07.7z 37.7 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/49bf19bd2381f5c78eb2d00a62e1b377620705dba0fa843fb8c8d26d92ec52e4.7z 37.7 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/9e5c286fcc47c8346267574ea805cde24b04915f5372f03923c0d6a13290e0ea.7z 37.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/6375de2d7a09c968e364667fdceafe8a.7z 37.7 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/758c6364ab560fbeff2bfa8712a2e09132d85d0bf6918e6acc79fe12f5b71ec3.7z 37.7 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/1458a762332676f7807ab45f8f236c22a1a7bb0c21fcd8c779f972f2446a11d0.7z 37.7 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/2a7e98b3079af88e296ed934966486b7.7z 37.7 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/0201aaa8eda6dedc6c90381e225620cd33fb7b244f76bf229c3dd43feb9bdeaf.7z 37.7 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/f0304a1f7d87ac413f43a815088895872be0045a33c5f830b4b392a7ce5b8c46.7z 37.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6c8ece60fae59a24c86ad87463f0c0e341e41b5cf9ec36f083eae34dcf8ae25d.7z 37.7 KB
- 2022/2022.08.12 - LuckyMouse uses a backdoored Electron app to target MacOS/Samples/07758c93ba33843a9c5603f900f2ad0231c64ec77f6bba6de83ed6e2902022e4.7z 37.7 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/4cd171813a2d9d2152f7a7428d5348eb.7z 37.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9370b0cd2a4d6affa4ab9a575ff9349b68c85b0b0dca3bfc08a0f8f8a66875f5.7z 37.7 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/13c4083bdb893c8a0bd2930fa55962ca.7z 37.6 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/8f5c46630af8cef723995d69fe03c73f.7z 37.6 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/a7481bd182886c7aae99abfd6f25d005.7z 37.6 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/bd2f28f776ae306eda90229b0fa13b6b.7z 37.6 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/bde732368bc01b988a6f352898259a30.7z 37.6 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/ef4070380ed10008111102f575139b3d.7z 37.6 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/f5ffbd8d17ab21095c56e00831c79cbc.7z 37.6 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/90296f0ecacc017bcf289297f5743660dd18bbc2842e631e9be4b2dc51732412.7z 37.6 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/891335282ff2d45689cec8066eb5ed9167297e8d989529e8dc33e9ee1a7d4f86.7z 37.6 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/97cd618e80cdc79353290cffb17274b8.7z 37.6 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/ff3b6894dc1b44e616bc06faeec5d0d5ae75d6619c0b89b6192602cbb5c66ffb.7z 37.6 KB
- 2020/2020.09.03 - Evilnum IOCs/Paper/Evilnum IOCs.pdf 37.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2d4ead5a70cdedb15a370e8daa48bb88066b87b1d619de7c3fc1c5dfc7f74a41.7z 37.6 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/e80622ee3b96bf1017463e30e672a6bb268143e84b3d7acc834c6db91725e1da.7z 37.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/2409f03128690bc063aa6b8b160f6f35.7z 37.6 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/b9973b6f9f15e6b20ba1c923540a3c9b.7z 37.6 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/b6f375d8e75c438d63c8be429ab3b6608f1adcd233c0cc939082a6d7371c09bb.7z 37.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0545abe52528cf597ea2ffef8ce9da50d109aeae6ca9c21f53a350462c6588d1.7z 37.6 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/949cb5d03a7952ce24b15d6fccd44f9ed461513209ad74e6b1efae01879395b1.7z 37.6 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/56b9648fd3ffd1bf3cb030cb64c1d983fcd1ee047bb6bd97f32edbe692fa8570.7z 37.6 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/7b7a65c314125692524d588553da7f6ab3179ceb639f677ed1cefe3f1d03f36e.7z 37.6 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/ecafe10f0f7d6a9ae94d9735b45f88492b6ea11ff58f37e62fbf7070778af20a.7z 37.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/2d9d166b4d40c220df895235c06777b0.7z 37.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/8de7d600d83bb3a6d2dd42932eed6f92.7z 37.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/90a9df6643a8976883e7f5a473ce8349.7z 37.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/a69c31b0b86f43c7f7bf7a45d22f246f.7z 37.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/b65b82eddcecd719c55d6d222926e648.7z 37.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/e07ce38a0e6da5ca974f87006de2e826.7z 37.5 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/f769ac32c8550a27fd77a664103fcc4b.7z 37.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/a957e3a7aed4efd1b214d3c3b79f5874.7z 37.5 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/89f250599e09f8631040e73cd9ea5e515d87e3d1d989f484686893becec1a9bc.7z 37.5 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/58b223f74992f371cab8f1df7c03b9b66f2ea9e3c9e22122898a9be62a05c0b4.zip.7z 37.5 KB
- 2017/2017.10.20 - BadPatch/Samples/7370c81abf55a39918a537d1e49a51d74df2042883d11062383038367c864087.7z 37.5 KB
- 2013/2013.09.25 - APT IceFog/Samples/f7547f23bd2fd37b7d44e8617f629b49.7z 37.5 KB
- 2020/2020.10.23 - APT C 44/Samples/10335258e279c1ec346e9bedae2776dd.7z 37.4 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/5ca7f15275bf8a8109cd61d90f91bfef776b760d5b3292afd23900b9256145e5.zip.7z 37.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1bfc1b606fc8aa85e1094b01b08eafd6.7z 37.4 KB
- 2013/2013.09.25 - APT IceFog/Samples/d421e0d74fa7035246c1ea51bd4d3114.7z 37.4 KB
- 2019/2019.11.01 - Operation Wizard Opium CVE-2019-13720/8fb2558765cf648305493e1dfea7a2b26f4fc8f44ff72c95e9165a904a9a6a48.7z 37.4 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/840d18698ff0b114ee587f57231001d046fbd1eb22603e0f951cbb8c290804ed.7z 37.4 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/8ce0b29202f3df23ce583040e2ffe79af78e0bb375ce65ec37a6ffe7d49b5bb5.7z 37.4 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/d68a90fbe579a8199d78ef9ca001301e2c55a3015d4e3df3c238c276ed7cc1ce.7z 37.4 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/f06b440052bd2c2eb127c33c35a80c4eca34a06360d3ee1bb37348d6029dc955.7z 37.4 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/f79ebf038c7731ea3a19628cb329cada4ebb18f17439d9c6cf19d361b0494e7b.7z 37.4 KB
- 2022/2022.02.21 - CyCraft - APT10 - Operation Cache Panda/Samples/83fea821dbf8b66de3e548e63ca096f72e3d1d8cfe027d5305053d4af9f7c88a.7z 37.4 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/f2f9f66d6195cf48d6e8e984badbfbb3750230b8ffb7c94ff21986b291280769.7z 37.3 KB
- 2013/2013.09.25 - APT IceFog/Samples/c352c376968e8a1157fa425431776797.7z 37.3 KB
- 2018/2018.04.04 - New MacOS Backdoor Linked to OceanLotus Found/Samples/673ee7a57ba3c5a2384aeb17a66058e59f0a4d0cddc4f01fe32f369f6a845c8f.7z 37.3 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/11B06FC4DBACC2357D7F277E302BE9C3CE907B9FD91FFD8E847D0AFB86EEC1E2.7z 37.3 KB
- 2013/2013.09.25 - APT IceFog/Samples/3a6feab7eb90b87cf5a4e08bce2572e8.7z 37.3 KB
- 2013/2013.09.25 - APT IceFog/Samples/b21635b1b1fce93ff917d9308d4835fb.7z 37.3 KB
- 2013/2013.09.25 - APT IceFog/Samples/beb9da03aff9386599625199a5a47b8d.7z 37.3 KB
- 2013/2013.10.25 - Terminator RAT/Samples/50d5e73ff8a0693ed2ee2d320af3b304.7z 37.3 KB
- 2013/2013.09.25 - APT IceFog/Samples/2d6a82fdb59e38d63027beac28dc2813.7z 37.3 KB
- 2013/2013.09.25 - APT IceFog/Samples/566b175ab355e6313ba0ca98b0146d84.7z 37.3 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/651c096cf7043a01d939dff9ba58e4d69f15b2244c71b43bedb4ada8c37e8859.7z 37.3 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/dc1b15e48b68e9670bf3038e095f4afb4b0d8a68b84ae6c05184af7f3f5ecf54.7z 37.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/70c37934e89eb796724a36f32ff654b01341531c980cee09d26c16a1320fcdf7.7z 37.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b7f72805660dc2f76c75d7440cfdf98831ccb5e49985b2f476a0c7b336c618c4.7z 37.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e78f1d60aea0652d65275c40e88be9409eb9117dc5c1f8aac122eed338054f16.7z 37.3 KB
- 2020/2020.10.23 - APT C 44/Samples/bd4d1f6a435639fc6f01af26237e0a31.7z 37.3 KB
- 2017/2017.10.20 - BadPatch/Samples/fc7558abd0b196a2c070db98268ed00dff186d609e23a93c03640dcc478db2eb.7z 37.3 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/238a1d2be44b684f5fe848081ba4c3e6ff821917.7z 37.3 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/924d3589d642e8fd65746dc156ff9f104d43114a04ea9509f51ee6a439d1915b.7z 37.3 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/e28f1bc0b0910757b25b2146ad02798ee6b206a5fe66ce68a28f4ab1538d6a1f.7z 37.3 KB
- 2013/2013.09.25 - APT IceFog/Samples/853096b7e1e4bdb9221875c30d9a15a0.7z 37.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/6c07c300355869c0fcecd2d4dd33c95e.7z 37.3 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/9e141fe67521b75412419a8c88c199c8ebd2a135c7a8b58edced454fbc33cb77.7z 37.3 KB
- 2013/2013.09.25 - APT IceFog/Samples/24751030c1fa40bd57988d4e6fe70117.7z 37.2 KB
- 2013/2013.09.25 - APT IceFog/Samples/2761c55bafa96d5814e847b665006e49.7z 37.2 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/165F8683681A4B136BE1F9D6EA7F00CE.7z 37.2 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/f8c1a4c3060bc139d8ac9ad88d2632d40a96a87d58aba7862f35a396a18f42e5.7z 37.2 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/88c8eb7d2a64e0f675cb2ac3da69cdf314a08a702a65c992bcb7f6d9ec15704b.7z 37.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/CC42C6BEEB70D3A9BC7E1159C644E54DE2BE5CBC.7z 37.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3afc320078543799307a801ab2be49783ab18a3166def15ff66ec9b1cf2237e7.7z 37.2 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/d5b7a5ae4156676b37543a3183df497367429ae2d01ef33ebc357c4bdd9864c3.7z 37.2 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/11af174294ee970ac7fd177746d23cdc8ffb92d7.7z 37.2 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/f0be949e85e5c4e8a6bd4d94c90ab9b3.7z 37.2 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/f9c820264597d8f649d88522dd66f222.7z 37.2 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/5c1d6948b949ecdb39dffc6fc8b9b8d8b105d62b22c4b004ca3ab03d9de2e336.7z 37.2 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/a3ca5131a8cf34cfb03a5d9a4e9bddbbf8ee5b3f605dc6d31dc5c1294328d26a.7z 37.2 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/d81e7d95004441ea4f5344215232db57f48579bf335c7ba4ed7f6ec6f9136ed0.7z 37.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/d642685b55c17f882420660f4540d55b.7z 37.2 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/f307280077b2a60d991a68c5700cbc57fe0ab6ec005caba0b0bcca4dbc5a1e2f.7z 37.1 KB
- 2017/2017.11.07 - Sowbug - Cyber espionage group targets South American and Southeast Asian governments/Samples/514f85ebb05cad9e004eee89dde2ed07.7z 37.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/3ee9f93e1f8515c44411530d6d902dbf.7z 37.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/62270a12707a4dcf1865ba766aeda9bc.7z 37.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/93ccd8225c8695cade5535726b0dd0b6.7z 37.1 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/4a4bc01b20dd2aaa2a2434dc677a44cc85d9533bed30bc58b8026b877db028d5.7z 37.1 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/84e56294b260b9024917c390be21121e927f414965a7a9db7ed7603e29b0d69c.7z 37.1 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/91c67c1cda67b60c82e14a5c32d79a4236f5a82136317162dfbde1a6054cf8c1.7z 37.1 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/de5b670656cbdbcf11607f01a6f93644765d9647ddab39b54946170b33f7ac9a.7z 37.1 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/b69d36e90686626a16b79fa7b0a60d5ebfd17de8ada813105b3a351d40422feb.7z 37.1 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/3585a5cbbf1b8b3206d7280355194d5442ed997f61e061fd6938a93163c79507.7z 37.1 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/1ab4f52ff4e4f3aa992a77d0d36d52e796999d6fc1a109b9ae092a5d7492b7dd.7z 37.1 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/e2181b3d47feb5a321fe3b85b08a0245a1e0824b213e568fa4736d529fd5f8c2.7z 37.1 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/f0ab826ea65b4a9eb66528ad74c4d3e747c1ecebfca6bdafd2504e0f794195d9.7z 37.1 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/91573e2aad89c56aafd30ee2dd1155ef1e2b38a2d2856a3201e1f600e6685217.7z 37.1 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/5ade4bd97c596505ef0219639aaa8141a3ff34ba212cdf510e0a121a0296f758.7z 37.1 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/86598469671d83cd5525a89e2d1ae83f1f9529420c3325a746d84acffeb876ec.7z 37.1 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/24bb8e48f37cbd71b2195cff4f52ec304a2ed9d60c28d2afd785e6f32639325f.7z 37.1 KB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Samples/d267e2a6311fe4e2dfd0237652223add300b9a5233b555e131325a2612e1d7ef.7z 37.1 KB
- 2013/2013.09.25 - APT IceFog/Samples/acc57cc72a8d129703b4914c408a15a1.7z 37.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/7a5256dda43cb459e99c0073f1e8f07b.7z 37.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/20dddd8651a26161139b49dfabfb3b4b743c57fcc982afc11d1c5c4264a2a8be.7z 37.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/766d7d591b9ec1204518723a1e5940fd6ac777f606ed64e731fd91b0b4c3d9fc.7z 37.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/f054cfb7b40f6bfc364b22c7a4524636.7z 37.0 KB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/60eeb78b09fc7fe64dde782609edc2ab4eb6daff3df1db88b054932f417e5b45.7z 37.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/66c9e75398c202c5c2b917fd0fe9a3089c6a1fa5e74a64c6a2c2b5d6acaf2f14 37.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a9ea07caafeb63133e5131f7a56bc8da1bc3d72a 37.0 KB
- 2013/2013.09.25 - APT IceFog/Samples/162b349be9c6d11c58cf163e211d891c.7z 37.0 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/e2fb4a53e54774f1645c940f905e76beb5fc729e9e968b736b8377312cb2454a.7z 37.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/da039022536d2ac8f58bc0c943ff6b829cd5dd3e39892085e51d8ebeead12605.7z 37.0 KB
- 2017/2017.10.20 - BadPatch/Samples/cf53fc8c9ce4e5797cc5ac6f71d4cbc0f2b15f2ed43f38048a5273f40bc09876.7z 37.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/65af112ce229ad888bf4bbba1e3dba701e0e68c9caf81543bb395a8b8192ba8e 37.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/61e24aa8df55ce14e146c75668a042bd.7z 37.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6e55fed6a9bcee49f6f5d4c40cb2fc3236e378a2f87038b178048a2a66ecf6d6.7z 36.9 KB
- 2017/2017.11.07 - Sowbug - Cyber espionage group targets South American and Southeast Asian governments/Samples/4984e9e1a5d595c079cc490a22d67490.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b44ae8cb06dd76ba4a0cae5794ef10de.7z 36.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/4648edc370e61a52c95d3f525391e0154406fd661d01d091f2d9dba9f8a485f2.7z 36.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/58a2ed404491f9cf523598cad8e8c2b87dba0f58e6b7894c8a5c2a46482fdf55.7z 36.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/7073c55a5532d90c738993c14b6f983d1fb75030799e40249086f739c07c4ddc.7z 36.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/a66ae3be95b3e28757d0ec25b68f968459490a38d62bc3c935778b534f177c08.7z 36.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/c6c6311c315503b53f8b5beb79eb568b243e7b07e66917635e4a2ebfdef0b0fa.7z 36.9 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/e834acc3615f1b6ed00396d3db1e86770486f48433948a2a323b4f7bd99d9d19.7z 36.9 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/31f0b71a194589b18596f90a14d03de66944c4f9b9fa72eefa6749921b630d3a.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/6ab0fde467ffcd86ce036293c08a0112.7z 36.9 KB
- 2021/2021.12.16 - PseudoManuscrypt - a mass-scale spyware attack campaign/Samples/aa1b86bbfc7e4e4e8c8ea81423d1875c9f6191cdc747560d94f6e64c058fca18.7z 36.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/300948246bad7cedbbad7c27d92e4b690b21056ed18bc6b591e6b21eaf2424b0.7z 36.9 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/bd78e106f208cbb8ea9e5902d778514f1fc2d15876fca292971c6695541889a3.7z 36.9 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/fd2d9011ec860ba211d169063248d13d17425f210ff87a6c5a610b4704866339.7z 36.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/27a836f9db61b63a7d90b9c13ec5e7dfdada65eae2860e748ba5dd4ca6918b9b.7z 36.9 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/866c698073e4deb66dd83c1ec9567ec03eca9f03775deadb81cc59fdb6cfd446.7z 36.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/c949f811b2d67ab76564223b0c4ae40179b14f892c4f6f6ab5de363dbf4df17f.7z 36.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/b714e63b420932b63ec4db269fba8689.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/1487e2b148f7a4869c212f78cb28d682.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/1e09623ebb9ebc15c0582094ea3865a5.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2b19bf86beb8cb405fd2bd5d984efa4d.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/dfd4eda0d1c44f77c08d9de1a77f4f15.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/e29f525e156331f2a424761e53a4c7a3.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/f3b077569b5bb83d6c15658d6f2e66fb.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/f63e34b172bc6c88c002a2d25c738ea9.7z 36.9 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/b46c792c8e051bc5c9d4cecab96e4c30.7z 36.9 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/b46c792c8e051bc5c9d4cecab96e4c30.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2074827e3bbc9c0bd39e75d344d40724.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/66c555626f8ae8a7393a3ce9ecf2db86.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a23a3b94dd242ac61b4407eb1b71cbd7.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b6b68faa706f7740dafd8941c4c5e35a.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/ca71f8a79f8ed255bf03679504813c6a.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/eac1bb20ff0cbc440414a2a80677e924.7z 36.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/27f9c7625c39cc1ce7d0af02dbf8de4a60bc674e17aa5276e708ab366fad7953.7z 36.9 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/4839370628678f0afe3e6875af010839.7z 36.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/02fed8cae7f3986c1344dd75d869ba23cfc4073a.7z 36.9 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/61e3207a3ea674c2ae012f44f2f5618b.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2f9262603c05682ee59fd591f651d09a.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/563af82eb6ecce19f5371fafdf74d22b.7z 36.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/e70e12ca70ab032e58e9b887a7db387e.7z 36.9 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/39dd2381bcd0f47dadf23399254bf1b51a837179e5634328afafe07510f5888a.7z 36.8 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/636e7a9effb1a244697c880832e486de56260527.7z 36.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a758ba816688b35e3647b95377eb8a6dc60d7ac6d66fc232c7ecc85d0991f7bb.7z 36.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fba6bea5d5da214a70c7387f538b33184519c0b584aeb48be9f7fc471272e70c.7z 36.8 KB
- 2024/2024.02.27 - European diplomats targeted by SPIKEDWINE with WINELOADER/Samples/3739b2eae11c8367b576869b68d502b97676fb68d18cc0045f661fbe354afcb9.7z 36.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/b83534071bbcacc175449faadbb1d6b0852fe58521da0fefd5398a4a9b1fb884.7z 36.8 KB
- 2017/2017.10.20 - BadPatch/Samples/c4fd31ab40e6cb2ebf75d5dc81045ebc38a8825def3f1696a539c32e5ec5b353.7z 36.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/ffa26fba419e51506411b02a0ed9bcae69de6a1bf14ebf02f493e2b6526d5fd3.7z 36.8 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/6a7abc717abb17ce60a922057a2e9386.7z 36.8 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/034d29fb89a8f68ba714f1868b2181c4cd59d4a2604630ef1554a6ccf3fe6d75.7z 36.8 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/1333a300b03fb2d7bf028f4dee3d9b1f9c97267266faec9e02064862fbb6acb4.7z 36.8 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/4185f19a957f870ce6b511c4f86d7c06.7z 36.8 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/58febe3cdd3a523bc2a5162ad302c49f.7z 36.8 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/edb45f03dfd52ab58f163ad2ca48f4bc9c4bcb72ea9181d0e0a1d87859f707a6.7z 36.8 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/BFDCD0A3F7495C43D8D42B4272BDC90695DC44D7.7z 36.8 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/832d5e6ebd9808279ee3e59ba4b5b0e884b859a5.7z 36.8 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/8d8a05f3bb2e504f8f092534f03a07434487082f2a2a712317a901bef0f4013b.7z 36.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5eef9fd80cb4a03aeb5daea17cc2ea12682212285555e816f0c1fabc51a84c03.7z 36.8 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/79ba3338e507701af421d546b810012b8acded9bbb1552fadd86e34a4b2e00b1.7z 36.7 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/c1ff2b5a636658e8f15b9dc9aef5d345477548b19f3f7fe232da8d8817138f00.7z 36.7 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/d236965a9ea87cfd7feaf67d1cbba45b8c24860c647ea51f34390cd89a5bde52.7z 36.7 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/d6c487b1fb3d31851921b343f3d131f7cb4c0469a60484037a6fa8cfbdc29dea.7z 36.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/411432be9ffea7ccde10b022e6d54a9a59ef68c35473e962d6aef28cae264137.7z 36.7 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/c524e118b1e263fccac6e94365b3a0b148a53ea96df21c8377ccd8ec3d6a0874.7z 36.7 KB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/67c4f872bff257417a98a8bb75ac110d3ca5c7d5584f2de3c5a2337d2a948710.7z 36.7 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/6e9f7890dbe523a5cadcb33e20a2e78a69936b01.7z 36.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d4c0f8c039012c84cce7d0fa33819be52251abe800363dbf77998e58b4f90529.7z 36.7 KB
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/34bf1a232870df28809597d49a70d9b549d776e1e4beb3308ff6d169a59ecd02.7z 36.7 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/34bf1a232870df28809597d49a70d9b549d776e1e4beb3308ff6d169a59ecd02.7z 36.7 KB
- 2015/2015.09.17 - The Dukes/Samples/a3653091334892cf97a55715c7555c8881230bc4.7z 36.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/943f35200dce22766d0c2906d25be187.7z 36.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/13406ba3059215faaa1c4b6d03bc4184b6ad1b683dd88c9ce60ec03bc0fdb145.7z 36.7 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/32b186a85062af8676bfe13a67577e6103acb0b00932c022fb5bb3c65a5840d3.7z 36.7 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/97e9bf8032e11bb618a77fbe92489e972b0c92e2e30b26f594f6129ee1cec987.7z 36.7 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/ce9af73be2981c874b37b767873fa4d47219810e2672bf7e0b5af8c865448069.7z 36.7 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/712c488950f27e98bc4ebe5b63e5775498236a179cb4576bf021f8e6e6de0df4.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/0334b1043c62d48525a29aeb95afcb09.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/0a2c6265a65a25e9bef80f55cdd62229.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/0f218e73da96af2939e75ebea7c958dc.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1077a39788e88dbf07c0b6ef3f143fd4.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/124089995494be38d866de08c12f99ef.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1472fffe307ad13669420021f9a2c722.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/191696982f3f21a6ac31bf3549c94108.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1ff57a7aa2aa92698356f6c157290a28.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/23169a0a2eee3d12fde0f3efd2cd55f1.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/28771cb939b989e2ab898408ccaf5504.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/2f23af251b8535e24614c11d706197c3.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/4315274a5eda74cd81a5ec44980876e8.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/4e239b731a0f1dbf26b503d5e2a81514.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/617eda7bcba4e3d5acc17663bbc964b3.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/80eb86542ce7ad99acc53a9f85b01885.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/985e819294cdc3b5561c5befa4bcbc5b.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a104ab14c9a1d425a0e959f046c97f29.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b7bd80dd344af7649b4fd6e9b7b5fd5c.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/beb174ca92c75c8ef4dc4ee24afeabeb.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c4f541ab592c8fca4d66235eb2b8eeb2.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e66164b4967cf7b3cdb3c1c510abe957.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/ec85830342217b5d03f6bd26a703ce1a.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f1eb2a68d5d438e93a22b2126c812f4d.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f918fc73484f2a1684de53040ec816d2.7z 36.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/fbd85dad36fe13d46eaca7d7f2d50b0b.7z 36.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/0b6019cb7d872112837e3459266e1337.7z 36.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/a85919e8611fd1368c4e125a0663e30cd457ca98328b8e4d1940fbb330ea5738.7z 36.7 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/86ea7a3f1a8418c27a6ccab58b933c6ecc595dd271db81819defb0f49d452c6d.7z 36.7 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/043d696c2199d61ee0a09be93e387498c6a53188c3e3ec20acfeccc9c9aeb251.7z 36.7 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/55a06694bb96ecc422a7a6c731053b1ef5a35b5f5bac78752ca60b729cf7441f.7z 36.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/49def44d066cfa46fe21be29d74c0698e944f5e6911a8180aaa296d47f19366a.7z 36.6 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/9f79b9b0811b43a8bfff663083e3a380981db8cd8a4de7f5c8e073ebd6b412f7.7z 36.6 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/de7fbe79942b20286d1676981f301472e02cabacc539ae944a7ef9f0977cb869.7z 36.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/fb7b79e9337565965303c159f399f41b.7z 36.6 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/5a9c6fd32b13ef4785e021837363813d0440bddc45452ab3f1210dec1eb0d514.7z 36.6 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/4547914e17c127d9b53bbc9d44de0e5b867f1a86d2e5ede828cd3188ed7fe838.7z 36.6 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/9d898173dbdbb4886d9b73e16635a85ffed53b3c83860dad028c5e0dcabb06c5.7z 36.6 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/5e295307e4429353e78e70c9a0529d7d.7z 36.6 KB
- 2017/2017.10.20 - BadPatch/Samples/cc8020c36156c7e5c8cfbbb32bc8d7f03536510f4e3b38b22e0abdb9ad90c90e.7z 36.6 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/8b4446cfaee549072c5da2468af7b9fec711f2d28851a3e8076fcfb53393a415.7z 36.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/46f0075678ec53867718edde1c17d50167795f478754ec9c28fbc94e3dd6c56a.7z 36.6 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/0bdfb922a39103658195d1d37ff584d24f7bd88464e7a119e86d6e3579958cc1.7z 36.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5512c51e1e93108a91f04295bdb1a1344b266e620731a0835575f87b93df3c3e.7z 36.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7bf72bc3d18ef1c31f870a9855b27e37665a29ef64aca69a005e8db4f0295ce2.7z 36.6 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/5b558c5fcbed8544cb100bd3db3c04a70dca02eec6fedffd5e3dcecb0b04fba0.7z 36.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c43ad16f12fb29e0948baa74b6ffe9aa.7z 36.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/bf39fa0f6a90c0aeae7b01ea33253540431bc6ffcb087a2335d702445180869c.7z 36.5 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/3c0d3783a5ccdecf3786db0053b1352d6fb5a37d9081cc32ec6d5bb611064ce3.7z 36.5 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/53ba6845f57f8e9ef600ef166be3be14.7z 36.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d07d64ef6e4190116ae30105dfdb90648f578ddd1e386131b5065a0a9b819ead.7z 36.5 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/44B6B8375CF788076C0DD64A93E27F69A01F5DFD.7z 36.5 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/fd21cd1846f25d42b1997ec1fd5ae6e14ea9b5bb0161ab7edf0ce184174e6da6.7z 36.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/dbf5216b568022b41830f88b8f40d7bb2c7a022398930429feedb4f054585c50.7z 36.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/843b14a44374987ebdd735d23ac89f8aef8c6972510d53d283eb79004c5e3ec7.7z 36.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3c352f4e3b9f5bfcaa2195e4c422f350015e8bf1c2ca41ac673557adbff14317.7z 36.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a205027c7f1241dce0807de7733a23ffc398c64bd2130f2fd17316c2860b5dc1.7z 36.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/7310A400D6CC9435323407F1E1FA9307069DE6A54A61EA39E05D161E8BB1EC38.7z 36.5 KB
- 2015/2015.12.13 - ELISE - Security Through Obesity/Samples/353fc24939bb5db003097a8dd3c0ee7b.7z 36.5 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/9420017390c598ee535c24f7bcbd39f40eca699d6c94dc35bcf59ddf918c59ab.7z 36.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8eaae6eefd49f574e80a5347442c5b832c1d4681ea307f952ac53d8f697f91c0.7z 36.5 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/9420017390c598ee535c24f7bcbd39f40eca699d6c94dc35bcf59ddf918c59ab.7z 36.5 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/6bdd45cb6c021512c203cf01a051dce28449e364627e1366412c0051094f60a0.7z 36.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/02785ebcb683a380c80958f3fe2a52f805c5c12d.7z 36.5 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/add67e3a4531d237e3c2b581c4f3eab46209a611ee73fd16758c5fb2cbb842bb.7z 36.5 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/6787242a810f8a5e1423e83790064a0a98954ab0802a90649fdd55a47d75695e.7z 36.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/32b09386f8b2483f500e55d771cce49a14534d2919c3e3ebc799cfb8cef52ebe.7z 36.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/74031e70ca3b4004c6b7a8197397882bc02c30cb.7z 36.4 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/FFE23D510A24DB27C1C171D2BAF1FBEB18899039.7z 36.4 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/6f0a0ac477c73c2533a39cb3d8fbf45365761d11b7368460964a4572e91c5fcb.7z 36.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/98dddf6797f1a64ba94663169355e32bf8a17e84f368fecc2300413e62a6de2b.7z 36.4 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/05f41ba0a7c163f57707e8c82602ecd280f37225b5ca0a9f3ca6b6452b43fda8.7z 36.4 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/a2ae773a283b19aef30588b56708df81748eb99ab0df00f2c0423088c07b7ca3.7z 36.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/db350bb43179f2a43a1330d82f3afeb900db5ff5094c2364d0767a3e6b97c854.7z 36.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9f6f3cad4657ee521b4c9a6099ebd3f5.7z 36.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/e2f6adfa24b9750746cdae6ee15b3b56.7z 36.4 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/7e74f034d8aa4570bd1b7dcfcdfaa52c9a139361.7z 36.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/f34ad812388fff379d12c460fd5e5735.7z 36.4 KB
- 2017/2017.10.20 - BadPatch/Samples/24fe39572ee425e30c018947a1422342479a3d664d1a8d2ab28cef656394073a.7z 36.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f078b5aeaf73831361ecd96a069c9f50.7z 36.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/0bec1d0a2487653801ed24422a89433b.7z 36.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/109f613a3db75b78a8f2fc4f4d9c1aa3.7z 36.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/55d11e996ef37a99ddbedc9847dcc55b.7z 36.3 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/79fd60840ebcd513b33028d8bafc778e9ed86a15f5932fe16482cc3135de73a9.7z 36.3 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/aa1b7dde6e7ddc3d159cb80990998da66ca6d44ed51c4b42cdef59e0b68fad05.7z 36.3 KB
- 2019/2019.07.17 - Newly identified StrongPity operations/Samples/bd49847b4d4023f7e6df079eca96e95543d2aac853fd60a62ebb10d400f520db.7z 36.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1f0c1d377b1a1a837fce97cbac7e72efc56a03a35a8d7296ebc99c66cbf0c7f2.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/b4de229237c0e0b540f97a6c43afe759e2bc4d2685c29fae1a63769ab58c3e0a.7z 36.3 KB
- 2024/2024.01.22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals/Samples/b6e1351f1767a2cacb3fc7515f0a67691bbd8b9274a26c2953ba898ba879ebea.7z 36.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/2C1260FD5CEAEF3B5CB11D702EDC4CDD1610C2ED.7z 36.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/44e6101ee0d2a267dd5a71de9ff3d49b.7z 36.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/cb635b1ff7443252cf3686a5a8c40efa.7z 36.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/d2bad8e2f9c5c813c1ab4c76ba9f9ab6.7z 36.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db1751b6f2cba1b07321ede781336b3955597f17d927c40b550674f5e6948081.7z 36.3 KB
- 2019/2019.08.31 - Malware analysis on Bitter APT campaign/Samples/dcb8531b0879d46949dd63b1ac094f5588c26867805d0795e244f4f9b8077ed1.7z 36.3 KB
- 2020/2020.12.15 - APT C-47/Samples/37ee8c694dadbc2f38a1d27b4bca0f8d.7z 36.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/738e57fca2955607e54e18fd6ece696a9ea525e915885ef46ffd7757da497dda.7z 36.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/BD87CF5B66E36506F1D6774FD40C2C92A196E278.7z 36.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/C7E919622D6D8EA2491ED392A0F8457E4483EAE9.7z 36.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/c30614492d31e60511fb8b28fea653ef.7z 36.3 KB
- 2017/2017.02.21 - Additional Insights on Shamoon2/Samples/83be35956e5d409306a81e88a1dc89fd.7z 36.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c10b0205a631f1195293db4099b2e7ffcbdc7a5366898e1ddf7d30f676431c29.7z 36.3 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/83be35956e5d409306a81e88a1dc89fd.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/0cddfcb860d368413412df6905dd7962241675d7b1984f913d44a707cc04f689.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/2c2dda4f1a8810d8a774f0fb5e0e33b6ed4a3172601f457f37b5e4eacc6c4c27.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/442201667c85427b0a03437ff651b5eea280a21836de4a9e23bbd85c69c8208f.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/948cf7061381fed4847b37f8bc8983d7a909e354e10096c040781ef0e0e89bb4.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/f66f9f0e293e622b046ab473cf99d071a377418fd69bf1685c8d23c371f517cc.7z 36.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/20901CC767055F29CA3B676550164A66F85E2A42.7z 36.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/E40F0D402FDCBA6DD7467C1366D040B02A44628C.7z 36.3 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/06a0ec9a316eb89cb041b1907918e3ad3b03842ec65f004f6fa74d57955573a4.7z 36.3 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/b9dad0131c51e2645e761b74a71ebad2bf175645fa9f42a4ab0e6921b83306e3.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/1c3b8a671c18cf25c71b21ad47f827c3037291f122bbcb148fae416973b636f1.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/1fd41236332fa7ce30f1fded2ffab486ae713519af7ca0ef23a7077c6e09d973.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/28221d5ed7a6b37a4a0e5be77a9137378b1b6ca850c6327b77eae7a2b4437c96.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/49ba406f19c2b1b689827a63517fa76b8e4f1346c4ff93c6a74c5ee8cba45367.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/862e11e9d7f9c9ab27a4a30fa06fcefd292600d0d0a490aabd374db12bd8ded3.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/c256a67fcfcd31269a91a49bf89919bf909b3056a0e8260b6e5dd89564412e18.7z 36.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/f1c66afb8092d2ac19096dda7bf04b71c3f15b616611003a4ace890899988c3f.7z 36.3 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/8d9a2363b757d3f127b9c6ed8f7b8b018e652369bc070aa3500b3a978feaa6ce.7z 36.3 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/7fc2fed914bdc1d7f49bd36d6196fffe818156bd05f48c73ad68021f7723cd4b.7z 36.3 KB
- 2019/2019.09.06 - BITTER APT- Not So Sweet/Samples/73c297f059dd94671ca4e4c7dbfa6241.7z 36.3 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/e7af7bcb86bd6bab1835f610671c3921441965a839673ac34444cf0ce7b2164e.7z 36.3 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/30d46a740e2677c8fee383c2a4762561a10c66c5b99215262e42bfabf6bfb1aa.7z 36.2 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/51372225b02547e2cd887b11133dc3c0f18f4e49e15ba85b402d81ab85571e9b.7z 36.2 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/8c2cd914de7c125e49019f3826918511150ee4fff8a923da350a99c102b36455.7z 36.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0fd307aa85f5fbf0def17df1a2b733c20ffcf235c6129bd2e2b10b2abdbd1995.7z 36.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/008a6d9e67f18a2ad1f4bb10a354a8be.7z 36.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/6a963c5f650d6e3d56062eb0789e4a8b.7z 36.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/b985a36d00033365bfd9b39cc95242b9.7z 36.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/e88599c90a6884cd8341975e60ab6db9.7z 36.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/94a846ae4be29be5388211a4a9bf2c7d85c8390da786d7f6139b01272be1bb7c.7z 36.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/579ddddedfa124004e6fdff309be7fab3148b78bc6671179429a6778241107d0.7z 36.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/eccc160b9e5a2caf4437896dd04bf6f6.7z 36.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/b7170b06ff9aefb8c82ac0d336cc99f75cb9b08ef71c6aa62b39497bb3c87a05.7z 36.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/7cf09004bfb2833253d0d9faaadbbc2c.7z 36.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b6e6c939b85c912239a9358f8931b87369aae23a4b72cf6434e8774317233d17.7z 36.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/735263720b917dbd8b8e1fe181313309569b460b8030763b1da696201f776eaa.7z 36.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d668c1a5f9aad83e3ad213416e4940139de22125701731240e883aae3cc61a97.7z 36.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6cb999668866418c90cdf49be90fb9c79fabd8be4d3bde3aad00dd2470c0fba1.7z 36.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1e98910f6ea3e989d1bfdf72a8a07d74c8f00fe69f7788e83222c38902858c51.7z 36.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/29668878e16e2099cdd2395c444e9a719db8c3a202c9b17d71733fe1cd375fd4.7z 36.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/dc801663c60961f302ac9635e899d2c0f31af0a157b38ccef9c3a94574f398e9.7z 36.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/50cd57403c3ad659d9bb7047b2aedd45373be1ddd0eebddca2f59c603bf315fd.7z 36.2 KB
- 2017/2017.10.20 - BadPatch/Samples/a793a401277b307c3b056a725672d81b71492cb564d6db2445a9c30724f61d72.7z 36.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/c5eeae78cb820186f5f1acad6f1039af.7z 36.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/fd33a6c08159d1f688fe927076c1e441.7z 36.2 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/2c2eb2eaadf9253a78265ac4655a6ec5935aa2673ff5e4fe3bb6753803c7fe59.7z 36.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/df8822b47f7bea4a8b21a0708dd48b1cbced8e90.7z 36.2 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/4ff70adad080095421f34873e491c9da2e798f8db96a984f87efb9889d246fcb.7z 36.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/a74165ec1d55b682ed232ffde62b3b11.7z 36.1 KB
- 2020/2020.10.23 - APT C 44/Samples/9da77984d89f70705f9fa9c7dd904f5a.7z 36.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b26878d3b8f3bc81362a9369c237cf1c7b653c44857f729b72ac26b3e97a427b.7z 36.1 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/4941331c64e0389d5ec966122ef71a99d8f9830f13e9afa758e03275f896c2eb.7z 36.1 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/f3a869c78bb01da794c30634383756698e320e4ca3f42ed165b4356fa52b2c32.7z 36.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/634685e43e9f73343cb337ec64a8679485e1ddb4c2de5ecb6a5746aa5ddb1b72.7z 36.1 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/0644c56c4c0503b961f81eb85ed05e8ff9df7f1c.7z 36.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/23dcec87435af17e695c8612f1453d38950bc61d.7z 36.1 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/7e885b76fd19fc8f9733aeecdd3789a6aeb2c2fb810bfa90a600f20805b68b71.7z 36.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7e885b76fd19fc8f9733aeecdd3789a6aeb2c2fb810bfa90a600f20805b68b71.7z 36.1 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/c0c455cd3e18be14d2e34cf4e3fb98e7ab0a75ef04b6049ff9f7b306d62704b8.7z 36.1 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/a8e0ab6b19400eccd3c9aceb183fe7626d5bde7bdf9b8ec8825aa17cc3a213a3.7z 36.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5865250c2d4f7702f6041550c1bbba0fb073a3f67748d61861d1636f12af4b09.7z 36.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/4297041e3a701ed8c01e40d6c54264a1.7z 36.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/e0217714f3a03fae4cdf4b5120213c38.7z 36.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/73398f6885c63c780ca3c72da1b24945086c75cf5ea8aa3bd61bd222a51a0eca.7z 36.1 KB
- 2018/2018.06.20 - Thrip/Samples/da48df19ea40c3687652a672e81856e995bb7a0b33948672e9572571efdfea91.7z 36.1 KB
- 2013/2013.11.10 - Operation Ephemeral Hydra/Samples/104130d666ab3f640255140007f0b12d.7z 36.1 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/7e386ff64be78af18f8a79d01cb75b0438cbcee4647e0a928100bd52ee56db76.7z 36.1 KB
- 2018/2018.06.20 - Thrip/Samples/52d190a8d20b4845551b8765cbd12cfbe04cf23e6812e238e5a5023c34ee9b37.7z 36.1 KB
- 2022/2022.08.23 - New Iranian APT data extraction tool/Samples/ac8e59e8abeacf0885b451833726be3e8e2d9c88d21f27b16ebe00f00c1409e6.7z 36.1 KB
- 2013/2013.04.13 - Winnti/Samples/d23237edbdcc4118b538454b45c00021.7z 36.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/8336d9aeccee3408a4f9fbf4b1a42bac.7z 36.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e3266a236f380cbe39088914828aac18098f767382f9f083ed4ff6b5fb191230.7z 36.1 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/44fd895174a7c1c0019fc95bb04201106dc165704c70e902e3de58db98f03c7e.7z 36.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/0f1dd1bef76967a6b06a5e0432ca947b.7z 36.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/9327f1eefb18fde7f622fc2efbbbdb4b.7z 36.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/ba700e3a83fec3cc984e1fb572aa0add.7z 36.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/dac44b9d5a8494a3293088c9678754bc.7z 36.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/77e5b2aa26afd28bc440245b7b0b8b34e35dff25a5c3c523aca9187a3af37218.7z 36.0 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/ad8e3ebd496fb4d97e5075adb4f2f1b91195cca059800d0acd182a07698c13b6.7z 36.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/16f190fb22f3d252b090defb22c05e4a560a1cec72136c8a90578bfb8c742910.7z 36.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a1a433d4510071c6666ee7f14cd4ba231ae65cc413ba8f8af51083c6bbaaa93.7z 36.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/496841be8fb9d0042180a2bccf205e1e0bd0b41c537798265da7ad8f85cc35a2.7z 36.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/e7a542312ec718300ed9f229aaa60e5e2ec11aaa99387b76ed2e377bfad8b86e.7z 36.0 KB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/9d9dda39af17a37d92b429b68f4a8fc0a76e93ff1bd03f06258c51b73eb40efa.7z 36.0 KB
- 2022/2022.05.09 - From The DPRK With Love - analyzing a recent north korean macOS backdoor/Samples/9d9dda39af17a37d92b429b68f4a8fc0a76e93ff1bd03f06258c51b73eb40efa.7z 36.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aa4a6b78c9d23c605652f32644832f9a763d734f934aafc94993c6c6fb05bfaf.7z 36.0 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/20bf83bf516b12d991d38fdc014add8ad5db03907a55303f02d913db261393a9.7z 36.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ca713b23a90c367dc3a4007703a3ca1cc8a866c9ebc568c01cdb7cacc0a7a28d.7z 36.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/82645e88736e11321774db7a7b28bd62d4ab133f859ecd35a4b2fa1d471412b7.7z 36.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/bf2534b2f059547967bb453d67909921a41c10cdd19c1ec346a193060b094e2e.7z 36.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/027ff8faf7952d791e39c9dda392dfce1094a4ceece46dbd2f53cf2ad5f8bc21 36.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/ab1f5290d36fcedb249bb3ed1251663130607fc578a1bf910d9a60eb8ba7de1a 36.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/b6fff95a74f9847f1a4282b38f148d80e4684d9c35d9ae79fad813d5dc0fd7a9 36.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/5aa5117db6f420c81d2e1a7f036963a3c6ef02e9 36.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/eb9e553524d414d862857297baf44da3b4072650 36.0 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/1b8500e27edc87464b8e5786dc8c2beed9a8c6e58b82e50280cebb7f233bcde4.7z 36.0 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/465d48ae849bbd6505263f3323e818ccb501ba88.7z 36.0 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/5a7fdfa88addb88680c2f0d5f7095220b4bbffc1.7z 36.0 KB
- 2019/2019.09.06 - BITTER APT- Not So Sweet/Samples/3964665ec90decc41c7c38b42c5a7ce7.7z 36.0 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/5e1326dd7122e2e2aed04ca4de180d16686853a7.7z 36.0 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/96a2fda8f26018724c86b275fe9396e24b26ec9e.7z 36.0 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/5a457a094734102c2516624d4e207d9ea7b8787931ebcb69d5ba3814f00b37ea.7z 35.9 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/c38b85c1eac3beacd7cb7841202376b15ac90d8c.7z 35.9 KB
- 2016/2016.04.12 - Targeted attacks in South and Southeast Asia/Samples/fa087986697e4117c394c9a58cb9f316b2d9f7d8.7z 35.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/796ae0b75c0e0b08ea84668495df4070.7z 35.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/93f42acd198aab3898b21f5f6ceaff2b00d204abf63447d3d816a342ef4b803d.7z 35.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/4890bf4c2d68657969e1cd11e0ae2648.7z 35.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/793f5410bb5ba8eb8ac7d7fbdb49296d4f48bbf657a5c5ba51c06a9ed69ca1d4.7z 35.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/906cf2ecbf29b4b66210a8b64eec57cf3b1e65147096d5c2856f43178fcd345c.7z 35.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/17b6db528f465106d5d48bb793a56eca4fe4eb26159cce56dc8de8d6c770fd54.7z 35.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ace7840417641cd3ce2b2f2aadcc9ad59ef1b04b4339fc45879928d04b1f7078.7z 35.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03bd3d7bd9d7cae30c18c135e2f2f2e75c6c43ed9d67b08d54d32e4ee7525775.7z 35.8 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/9d9252149a6db832fd205e4d0d3395cee5c6251f91df9730315ae4b354e839f0.7z 35.8 KB
- 2024/2024.04.16 - Analysis of the APT31 indictment/Samples/76124bdee942090ec4b5f2a7e08ffe6dae758bc747d6565f6c5941ab81d79044.7z 35.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/429df7d366404b13677eb8a993be49a6fba4e091ee6a4e4f8f538f6499115c13.7z 35.8 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/2fc14451ef0ff0919995d46fedc7b7c7f9a9adbf9c40f6b36b480e637d581e6b.7z 35.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c7c05dbc0900e4cab0a157eb7c4125dbe545a6ca9ec9ca26f5f2e77a36e9d06c.7z 35.8 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/c91df56b7d387d7ae8f207ecf84ef3c0674f8927.7z 35.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/26ec4edbb3c3117be35bc772f4654b382fd31c117e71f2a975caec326938a31c.7z 35.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/dee482e5f461a8e531a6a7ea4728535aafdc4941a8939bc3c55f6cb28c46ad3d.7z 35.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/55d860d8d21dd7ab051084beb61abd45.7z 35.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/08a443c92507643d9362551ce2ad8cab855555e1a7cb811939877800a16c9202.7z 35.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e50923dbe3462b7083e01d48fa2a6ae0026a8796b967b7992563d1a457fdfddf.7z 35.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b57e76ac80e17e1175d6ca83857ba43d6c1e8b9c511e53bbd73d8050b02dd5c0.7z 35.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/d53de7c980eb34f9369e342d5d235c9b.7z 35.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ebbc5f5475f2d5364f5018a01784d70b4d7608f7ca8a2962997b897ba366ca7d.7z 35.8 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/aa107be86814d9c86911a2a7874d38a0.7z 35.8 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/c2ef6fc419630d566154f8372e94859df8141d02805bc7bce39c726a1ffef7c1.7z 35.8 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/eaff9ddb1606124fb7ed2a0c8dffe1dc921601783b66c5d9d286e49e37840678.7z 35.8 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/469ca0c73398903908babcad14300d8d.7z 35.8 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/FBB399568E0A3B2E461A4EB3268ABDF07F3D5764.7z 35.8 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/0af768b4ba8fe7aac7a7da7fd5f21e7496d5617dccdf2321f526fd1091d64a6d.7z 35.8 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/ad08a60dc511d9b69e584c1310dbd6039acffa0d.7z 35.8 KB
- 2019/2019.09.06 - BITTER APT- Not So Sweet/Samples/66b3039067e4f7b8ad1b3166b5dbcacf.7z 35.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/ace3c5a78644308ed9a07a4ba012da52.7z 35.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/342eeef83b92bce54cd30fdaf4574a29c6911926372379640af563f8ed0b8336.7z 35.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/b80dcd50e27b85d9a44fc4f55ff0a728.7z 35.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3ae94775697e0720e650c252f915b8be22e5e02823b5a88763519d513d8f27c6.7z 35.7 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/1903cd46184aa2b70c74e2bdd47b7bedd2ae7175295d6c1dab904204dedbabca.7z 35.7 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/8d3216c2fdbec7fc7a9af4e2d142e021d37037a187739d5aab2fa0351e8f4ec7.7z 35.7 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/5655adef4a05f29fc003ea573f10f219b3cad4d4a811c8355349118b89bb35ee.7z 35.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d8c1d9ad07c765692d14d729afab2dc8150e27dacc26a285fb882abfc1db8f3.7z 35.7 KB
- 2018/2018.06.20 - Thrip/Samples/67dd44a8fbf6de94c4589cf08aa5757b785b26e49e29488e9748189e13d90fb3.7z 35.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f059b1ff8ebe652dac9d9eccf40f5d327fde796349adad43c06f1fbd8c16266a.7z 35.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4a10d60214e3cd25ba0f08f7951cf6da941bf0550902d6df9a12b53b6660a35.7z 35.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/3af5259a62cd4fd5ff0df1a54478997e.7z 35.7 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/1A716BF5532C13FA0DC407D00ACDC4A457FA87CD.7z 35.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/bf98da36f38ab272cd85278431e27ab5cd33dbf246fc7d8de36895029c5db3c9.7z 35.7 KB
- 2016/2016.10.26 - Moonlight/Samples/2CBD8E0EB9DF67E7D304F28803D4529E.7z 35.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/09dc2829ab1eacc2a2ab7bea872cc69e9d60a2c7f63049530fd6cbc85746ae23.7z 35.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/0a6490f8b64e47b65265903f6807490a.7z 35.7 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/9d1c205e7f53febecab6a8eac06973b08dcef9f8ffa95381195b310f99984100.7z 35.7 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/0B4BE96ADA3B54453BD37130087618EA90168D72.7z 35.7 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/E5A2204F085C07250DA07D71CB4E48769328D7DC.7z 35.7 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/90ba0f95896736b799f8651ef0600d4fa85c6c3e056e54eab5bb216327912edd.7z 35.7 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/79a4b6329e35e23c3974960b2cecc68ee30ce803619158ef3fefcec5d4671c98.7z 35.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a1ce228afefee00f7e305ddb8c33bbb44f69acccead736891fa97e49702264b5.7z 35.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/635bebe95671336865f8a546f06bf67ab836ea35795581d8a473ef2cd5ff4a7f.7z 35.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2b088932f863849271d15b25a88f0b8a.7z 35.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/482b3d5e9beb664d3ff71e2489039d653903cacf19f6ad6da4445cb5a0d47ad7.7z 35.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7163aa32aaee89daa7f0401ba6c0aebff513d094dace320781ad4c46dd3e874b.7z 35.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/739da6117c75cc61c62bc87e149c9aa91e2b4d1d842d7c3ab7fb30a7a498a6ee.7z 35.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e0972d926065013f8c53e342b7ef476bdf33f984f8dc7fa8336bced9811d2209.7z 35.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5fff707b7cd9a6ecfe5d120480af23b1ef0f0d64db3b0c434b5c74b39841e44b.7z 35.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b77b3fdac66a5f711c7467f1b29bb37f67f9f068e6cebcd0359b09f901c6cdf5.7z 35.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/668731574fa9ad7567fb4854805a3fb2.7z 35.6 KB
- 2016/2016.05.02 - Goznym Malware/Samples/ba5e2404e99f874eae7ba4a4179a5a0d.7z 35.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/96e6ae4a8090933cce47738c171409d2db1d97489fbc32c3bccfae2fcfcd3007.7z 35.6 KB
- 2019/2019.03.12 - Operation Comando/Samples/4aff04954efd6cb02b1ba18831a72d44b2346db94e944a9f96c652f5944834d0.7z 35.6 KB
- 2019/2019.03.12 - Operation Comando/Samples/c740fe0dbf5aebf5f34e392a9bff0d4a19bf20ff553bb734574c2593ddcbbfa1.7z 35.6 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/8ef99b5d717ea3a5a4665094f072e3e81172b28d678a54bf2714f6a96c7e96f9.7z 35.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e4c672007f9f6910ff7416a4cc4a25925bd641cb0f60bccb03762f9bcf67591d.7z 35.6 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/f996b5c6e3272d955965b4763df63a46eb2fd4cea2255844c929a099c6ac6dec.7z 35.6 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/1cea4e49bd785378d8beb863bb8eb662042dffd18c85b8c14c74a0367071d9a7.7z 35.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/8A57E5EED18A6DB6F221B1B9E8831FE4A9CAD08C.7z 35.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05cd9c8c97f0f650048491d8957b749b923534d8e51ab874b3ba0059e60304ab.7z 35.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b7e4ad2f0cb2074a087f3ac249e8e34a1336023b103e6fe1b65ab1b72e842c1e.7z 35.6 KB
- 2018/2018.06.20 - Thrip/Samples/991506de19f19e5440b941a0f0d13e254250e23bde3d464ccddd8f6d1b8bdfbb.7z 35.6 KB
- 2019/2019.01.18 - DarkHydrus delivers new Trojan that can use Google Drive for C2 communications/Samples/e068c6536bf353abe249ad0464c58fb85d7de25223442dd220d64116dbf1e022.7z 35.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/1cb9ca9f0546d2eeb09748453aecf18d.7z 35.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/27032f1dd34ac61c7c01fee7ed966dddab2be93a2ea405277f4a3c36775a4fb8.7z 35.6 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/a655b19814b74086c10da409c1e509c0.7z 35.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/a655b19814b74086c10da409c1e509c0.7z 35.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3246b5cba53e9e913e6926c1191f9c2d40a77e263b73d2d0ad7fa6016b88cf17.7z 35.5 KB
- 2016/2016.03.02 - New self‑protecting USB trojan able to avoid detection/Samples/9b07058b787c40aead135554108d12d4edde6b9d3dd5847a0cf4c03eb55cae50.7z 35.5 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/7a115108739c7d400b4e036fe995519f.7z 35.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/82377fcf288e9db675ab24cbf76ea032.7z 35.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c112900cf5623f6aa5b0f1ce346cffb90ec3e7bef9632e9e204a946ca3672c86.7z 35.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/907ab14013ca5b760d2a16082b315bdfc54b4e9d44985d8cfb23fa43bc719cc8.7z 35.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8b54aa71f8a6b4ba70922128ea19cdcab941a4f495b56da2222c35d32c4ff897.7z 35.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ffdc1369d6fa4a8cbb286fb731892fc4389f9cc5627106515f220dae95d5a4ee.7z 35.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/209bfa50786096328934ad1dc62a4ec3.7z 35.5 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/209bfa50786096328934ad1dc62a4ec3.7z 35.5 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/d428d79f58425d831c2ee0a73f04749715e8c4dd30ccd81d92fe17485e6dfcda.7z 35.5 KB
- 2019/2019.01.16 - APT Dark Hydrus/Samples/8dc9f5450402ae799f5f8afd5c0a8352.7z 35.5 KB
- 2019/2019.09.06 - BITTER APT- Not So Sweet/Samples/eec2828cb4a9032ab1177bb472f1977b.7z 35.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7fdec12503d95caf47a1d4dcb4f864d6735454a89334005fef71d1505b9ca906.7z 35.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6e49218ed534f7f7a1fabca5ff2eb183eaab1016573fa93c8009d124767d9ef0.7z 35.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a19b4de507a8b25e2ab733a1d02a16bc1eeb34a5b5fd2b21d7da2cc4bcb55bba.7z 35.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/62487b300235c502ea02a4c1e56a26f4173e15839e490e976153d7e82f4ea28d.7z 35.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5b43eedf375b039ac0daba54ce0cbc85dcd0c1c14abafcf8968b6506c31e46df.7z 35.5 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/8802e4b1a460d8f8b369928ed6379f800a1053506c33b3422c52d4c30628b560.7z 35.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/53a3c1aa683d296c88bd6565a8b417f09e392ceae4c285464859df1953e75382 35.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8be58e9b58727e9195c037810a5e57ec6a9107547e2d4e4b75e299c5f4ad9be0 35.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/9384bded640a8dda65558f92e8ef34f73ec13540160bf149aa3986e01dc688bb 35.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/88e22933b76273793e4278c433562fb0b4fe125a 35.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/8cad1bcbdd558802b34119fb57160cc748170133 35.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/e01f9ba6355bcdc7ccf89261658bff9f965b8c21 35.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/dab17bcceae6f32eae5d800d0d3f9e46.7z 35.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3157f6c5d933de539d5ea286a676e1daee59c8d256c57fa8d7818793948a3c6c.7z 35.5 KB
- 2018/2018.07.08 - Hussarini – Targeted Cyber Attack in the Philippines/Samples/154261a4aab73f1ceef28695d8837902cc1e8b5cca0b8fc81ddeda350564adc0.7z 35.5 KB
- 2019/2019.03.07 - Slub Backdoor/Samples/3ba00114d0ae766cf77edcdcc953ec6ee7527181968c02d4ffc36b9f89c4ebc7.7z 35.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b0eb783287ad9989202328a1456f468c.7z 35.5 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/1c1c64cf15b13aa67952830b5d606e7793456ddbf266910056ae16505fc57b0d.7z 35.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/4f13bd1db43e54d2cd2427a87ddb8e22.7z 35.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/5ab6358e1886655257c437ebad71b98a6575313b2f9327359661aac5d450c45a.7z 35.5 KB
- 2013/2013.09.25 - APT IceFog/Samples/2a106c694660891e0950493e3eedc42d.7z 35.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/14ba3e8a908dc062ecefdee7c84a365268506c47ea7b00d586a98f7286357c4c.7z 35.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/568e09f65b3a50376f5468302062567c0fc2cf4d7b1f3bf1090ea219a3f037cb.7z 35.4 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/9a477b455a20a26875e5ff804151f9f6524131c32edf04366cfbaf9d41c83f2a.7z 35.4 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/685314454A7D7987B38ADD2EDDBAC3DB9E78464F.7z 35.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/5b2dc2be60ce4e2b45f56c7e948d4cbf992bf03b491f88e9b38ba59451e94e91.7z 35.4 KB
- 2023/2023.05.08 - SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials and Is Now Targeting Turkey/Samples/bc9d4eb09711f92e4e260efcf7e48906dca6bf239841e976972fd74dac412e2f.7z 35.4 KB
- 2022/2022.12.28 - Hidden Fangs in South Asia—A Briefing on Recent Rattlesnake Attacks/Samples/bc9d4eb09711f92e4e260efcf7e48906dca6bf239841e976972fd74dac412e2f.7z 35.4 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/6C83ABE56219CA656B71AA8C109E0955061DA536.7z 35.4 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/C2F9FFDF518DA9E037F76902746DE89C2E2821E8.7z 35.4 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/C90B5471BBA3293C0A0E6829A81FBE2EB10B42B2.7z 35.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b89b37a90d0a080c34bbba0d53bd66df.7z 35.4 KB
- 2023/2023.12.01 - CL-STA-0002 - New Tool Set Found Used Against Organizations in the Middle East, Africa and the US/Samples/bcd2bdea2bfecd09e258b8777e3825c4a1d98af220e7b045ee7b6c30bf19d6df.7z 35.4 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/30BA2213BE4355D619E20DA733F27F59DA7B937E.7z 35.4 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/730E20EE7228080A7F90A238D9E65D55EDD84301.7z 35.4 KB
- 2016/2016.03.02 - New self‑protecting USB trojan able to avoid detection/Samples/f2734d702a76fddcf1f6683b289b3d68cbece905ec6a4951ecf500ef8ee966ab.7z 35.4 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/dafa45a5d73ba8676146f968cf2005064695ac403ea06b8cb848f65de304135b.7z 35.4 KB
- 2016/2016.06.26 - Nigerian cybercriminals target high impact industries in India/Samples/be882ecbe903b4b9e74d6f592053231c4ce5e653212fadf05cb5261d69bad4f4.7z 35.4 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/5A3201048D8D9D696102A3C3B98DA99C2CC4FF1F.7z 35.4 KB
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/ed5458de272171feee479c355ab4a9f3.7z 35.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c87f85d739e84366b42a00d7666a83aee04daae579e20605662b342833ac5aa.7z 35.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8548dc957715d806bfc891c9a01556c2b3f03f8891648b4ca9ced04322c16f4e.7z 35.4 KB
- 2016/2016.05.02 - Goznym Malware/Samples/00ccd3155a9c0de0072a4b31d62eb619b099726911ee9a9c8a50ed2a2c44ac80.7z 35.4 KB
- 2019/2019.01.18 - DarkHydrus delivers new Trojan that can use Google Drive for C2 communications/Samples/4e40f80114e5bd44a762f6066a3e56ccdc0d01ab2a18397ea12e0bc5508215b8.7z 35.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b1d818448c1425f9a076d1ed01a415e07c7a32798e6b05b7a64a2a0748a9758d.7z 35.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/DCB813E5D2A1C63027AADC7197FD91505FD13380.7z 35.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/395b5203a89e581137132f624b5086c125e40c6b057b655428b937f2f8cec21f.7z 35.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/b64cc03b32a93622039affdb73ffe44b.7z 35.3 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/25da610be6acecfd71bbe3a4e88c09f31ad07bdd252eb30feeef9debd9667c51.7z 35.3 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/25da610be6acecfd71bbe3a4e88c09f31ad07bdd252eb30feeef9debd9667c51.7z 35.3 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/2460871a040628c379e04f79af37060d.7z 35.3 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/0f7b24298e1eb983adc9244ee2ff18e0a6dba5d269d42725d5dbac17910c4daf.7z 35.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e74bd36dfe72b9a0963fe8b426e2ca9a13622151eabb51ca1eacbdcdb7718716.7z 35.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f96d63275f1432b20e422e72e7fa9d58940ed88b27013fa9f07c7fdef61b2813.7z 35.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/2754975fb01c931f070d880b224eaee7.7z 35.3 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/1d492e549d2cbd296bc8e1368c8625df0c82c467c1b4addea7191e4a80bf074e.7z 35.3 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/f1fa2da3ad8ec31e16e560eb716c9e83a797bf870ab84ec147489a15894da1d2.7z 35.3 KB
- 2013/2013.09.25 - APT IceFog/Samples/43678aa052ad677841bd2ef532ecd284.7z 35.3 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/fd4a9af7ba67f794a83a720539666e89f288686a432b5c7133033a2ebde266cc.7z 35.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/fcc8ac89581e1625a05ef54cee9ce8d3a48a8144.7z 35.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/123506172c5d84d2c2d046edd66a57c0.7z 35.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/5acba38d707f3d5015e64550c7689c05.7z 35.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/c6f27fe0ba7a877fecdc6227454d052f.7z 35.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/f15f75a3f633c334087be5005e5d60ce.7z 35.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/c0b31a090a263d67de958e7ccb68ebe3.7z 35.3 KB
- 2021/2021.09.23 - FamousSparrow - A suspicious hotel guest/Samples/E2B0851E2E281CC7BCA3D6D9B2FA0C4B7AC5A02B.7z 35.3 KB
- 2024/2024.01.30 - The Bear and The Shell: New Campaign Against Russian Opposition/Samples/506a64c619580bc91a51bde3a3c3f5aced3ed1106413ac11a721c56817b04573.7z 35.3 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/506a64c619580bc91a51bde3a3c3f5aced3ed1106413ac11a721c56817b04573.7z 35.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/9e73d275202b02b3f0ed23951fda30da.7z 35.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/09f8655f862f0074b6648df4dd2bcc8b.7z 35.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/0c8c1e8b3ccab7b01f7a9246a994ee49.7z 35.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/578677cc3e31dab487280dc50c90ac4c.7z 35.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/99f4fdbbed01c6cccd014350d14b5817.7z 35.3 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/a547a02eb4fcb8f446da9b50838503de0d46f9bb2fd197c9ff63021243ea6d88.7z 35.3 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/e5680224b064a5ee2d4094972291ba50.7z 35.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0cd5f1f124f338f5c3b28302b27df3f2235a68c348f96859ccc897df490b2542.7z 35.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/79a07963b57d0bbae1625cf582d2a55a.7z 35.3 KB
- 2016/2016.05.02 - Goznym Malware/Samples/9f926c3ce839f5c2cce936cf7424da0c.7z 35.3 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/a497426d0f65877947e92a14b8a086af.7z 35.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd51783f69b16dfdcdffd302ce597bdce895a5b96a89081df8205ac91d2e7170.7z 35.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/a9ad68065f85b28c87cf6df1657dff81.7z 35.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3427bba4927fbbc87796168cf30da92761ba9e2f70bb038c2bcbde36d68c54c4.7z 35.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/8c76de0a8ac79536b96619613960681c.7z 35.2 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/8839D3E213717B88A06FFC48827929891A10059E.7z 35.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/8008aa6cc33086f0c5f055f0a2ff6e4e.7z 35.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/72869fc63d0ba875dfc539d2bcd48e4d.7z 35.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b438e211af9c00c81bc358b2c32a197b4725a249caa8beea1047dfc0c08f745.7z 35.2 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/46fbfc263959084d03bd72c5b6ee643711f79f7d76b391d4a81f95b2d111b44e.7z 35.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/875eae60044e41e610b58dbe9d66d784f41d7ae267ee23cbaf17b2aaace13bfe.7z 35.2 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/efa754450f199caae204ca387976e197d95cdc7e83641444c1a5a91b58ba6198.7z 35.2 KB
- 2013/2013.09.25 - APT IceFog/Samples/fa452f67c6bf8056b563690d61c4a4c6.7z 35.2 KB
- 2019/2019.09.06 - BITTER APT- Not So Sweet/Samples/72eb6896fa9326f38d3745cc442611dc.7z 35.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c9c1c02291433fc55f88b9a480c8956e.7z 35.2 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/a5fb6b9417e50bd2260afdcdb5a9eed33e48a283a51408344a4caa2b1025b9a7.7z 35.2 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/5969180b072703709764d1ca40be3eeb40f2eb0090859b3743cc21b884fa2106.7z 35.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1953083dfb8ba3d45d5ee6572d4260c27223c833c00f5b3236694df5ff401ffd.7z 35.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a800f7275655724a89168912979b44816df81810c6b9d3befe18a53f5ee03a25.7z 35.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/b07cf2bb96ccebfe563c6c8f7046143a.7z 35.1 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/94bde9717c0357767086057f3d5f1dd59a434d683e7071b5cec19c45573bb692.7z 35.1 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/e0863e37ad33ddd10d31ad4cbcb8428e866599cfb83eb582e0419956aba38c7f.7z 35.1 KB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/bba6496a85d40c66d9d1a57a35753a4cca09c89e59d982765dcff10fd92e4456.7z 35.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/116d2b490eb8861df493c8fafd19515feb138b28d25d802d575c17726279c082.7z 35.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/5a8d488819f2072caed31ead6aeaf2fc.7z 35.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/e64ce6079f46bf98c213d967f1994d43.7z 35.1 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/6e1f2b65c3f0f8a66edc2c0b72fe12c3a00b682acb84e6a74a0d720840371eb3.7z 35.1 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/583d46f33f9172c3f915f898638eea15b01fd46f4389ed509dc54bd9ea582688.7z 35.1 KB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/2aaff6b14f9f9028f24d0ba1cda730029e6a9aee93d1c675b63ff6b46361b3e4.7z 35.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/08c626147bf1813f66ceaf7a0e306cc6a9ce8a1822849048eaa6d8ee0ccb1137.7z 35.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/13ef4bd6f02537edaf7e56d4278b23e1783a7459b2f14f14f059f91dde28e05c.7z 35.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/71bbf2394fe4909a6ce0f7085ca41f21cf5e05e3d761620e4d7f307183fb1e1b.7z 35.0 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/f04f444d9f17d4534d37d3369bf0b20415186862986e62a25f59fd0c2c87562f.7z 35.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5be06e255ba7c5f6001c0625b23b0a3b732cdc3aa92da865b39f81daa3bd0ea5.7z 35.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/852612666095aec2e9f3456ec4f8a9566be2c690c8583aff6055d180507d5476.7z 35.0 KB
- 2019/2019.10.31 - Calypso APT/Samples/2807236C2D905A0675878E530ED8B1F8.7z 35.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/bf28267386a010197a50b65f24e815aa527f2adbc53c609d2b2a4f999a639413 35.0 KB
- 2015/2015.07.09 - Butterfly/Samples/e5d0169be787fcfbf9dabb766b7625802bbc46471d56730e446e6beba82aa581.7z 35.0 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/87f43fd2f6c9d1439ceb250e3bd045a07d9a8c214cf17dc66a8c22a3846b6437.7z 35.0 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/95c4a236faa65b75dbb0076d8248584c.7z 35.0 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/04db80d8da9cd927e7ee8a44bfa3b4a5a126b15d431cbe64a508d4c2e407ec05.7z 35.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c72dce6fb852f86090fbcc5e4404381fca09bb1e54472e7c422074ae48f6b9a4.7z 35.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2e9fb686202a53f2db3136ee6ec094b584772abe110d1c97a39e02ae7bbe26b2.7z 35.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/df774e92737e40afab2f3049f55ab510362303a6e7a0314e0e5269c3ba630b7c.7z 35.0 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/ef2b6b411b79f751d73e824302ca00ff9f0d759a6eea02d2cfb11390d0e9379b.7z 35.0 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/13d8abcd1e36a8359ac6e1c7a4b0f8f8be48e32082f544b46a163f7ad87e9ef7.7z 34.9 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/30a2940974a2e0e7e0aef655240023de03e828feee4b86761d962feaa34eca10.7z 34.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d3bd276ec8bbe5d6d3fa7736223a4d82d45a6ddcb4974697b7437827c55df3ba.7z 34.9 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/4e2997adac5ae57ab92512e5b02e9a5ceb588f287a68387420113ed7b3d347d2.7z 34.9 KB
- 2021/2021.09.23 - FamousSparrow - A suspicious hotel guest/Samples/23E228D5603B4802398B2E7419187AEF71FF9DD5.7z 34.9 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/158f5228225d9337083c323b45a63e70297ed9c8ecb8517dc1d8cb64f29acf5d.7z 34.9 KB
- 2023/2023.02.02 - Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware/Samples/ee2c8909089f53aafc421d9853c01856b0a9015eba12aa0382e98417d28aef3f.7z 34.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/81acaf35b6cbc85c8d924fb68eff4cc48981712e5d4db82034df546c198b0c2c.7z 34.9 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/4959cdba7edee68b5116cc1b8ef5016978d3dff2016f027a4f76b080b7c3849a.7z 34.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c42799cbe3e465270e6f7f3ccabaa8452a2b7786033aea112338f3373f6f0a3b.7z 34.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/988e5d726b57c33a995decb4fe001669.7z 34.9 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/23d417cd0d3dc0517adb49b10ef11d53e173ae7b427dbb6a7ddf45180056c029.7z 34.9 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/23d417cd0d3dc0517adb49b10ef11d53e173ae7b427dbb6a7ddf45180056c029.7z 34.9 KB
- 2020/2020.10.23 - APT C 44/Samples/e846dc1ab2fdeae0f02faf9f92626a9e.7z 34.9 KB
- 2024/2024.04.12 - XZ backdoor story - Initial analysis/Samples/9aef898229de60f94cdea42f19268e6e3047f7136f2ff97510390a2deeda7032.7z 34.9 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/0e31a10218fea5b17037fde8474c809b.7z 34.8 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/a0439dcad9a30e12a5d7cb4e38d0369c.7z 34.8 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/2D805BCA41AA0EB1FC7EC3BD944EFD7DBA686AE1.7z 34.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f05834a930f6fda6b877011c3fb3ef18.7z 34.8 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/ce47e7827da145823a6f2b755975d1d2f5eda045b4c542c9b9d05544f3a9b974.7z 34.8 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/e34f4a9c598ad3bb243cb39969fb9509427ff9c08e63e8811ad26b72af046f0c.7z 34.8 KB
- 2024/2024.01.11 - Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine/Samples/110ff0f964d28170c5c3e911b1b7c991327be1083dace315c79dd2273c4bb0fa.7z 34.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/095cd159b460d9232123cadfa3670158.7z 34.8 KB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/3e36b7a7fc8f742489ddcbe90195774b1ebf62eecc99c77152bf3a85bcb48d74.7z 34.8 KB
- 2019/2019.10.24 - APT-41 Overview/Samples/42d138d0938494fd64e1e919707e7201e6675b1122bf30ab51b1ae26adaec921.7z 34.8 KB
- 2014/2014.11.21 - Operation DoubleTap/Samples/8849538ef1c3471640230605c2623c67.7z 34.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/71b4bbddf46e1990210742a406c490bf.7z 34.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/a606716355035d4a1ea0b15f3bee30aad41a2c32df28c2d468eafd18361d60d6.7z 34.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a131d12bc9ab7983b984c81e5e7e108e.7z 34.8 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/2bec20540d200758a223a7e8f7b2f98cd4949e106c1907d3f194216208c5b2fe.7z 34.8 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/933d66b43b3ce9a572ee3127b255b4baf69d6fdd7cb24da609b52ee277baa76e.7z 34.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8002b2ba2fe0086930c53bba9fe51593c6aa53ce962346679d3d4e07a86a27d0.7z 34.7 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/cf035b3ddf1072ab414d82b6540ec8d06703d281a2f606d1e42c771d9391dfac.7z 34.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/82984519dba71071cbc2199e5249f112b687ccb1ecd9c2d25677a1e2b74cd4ba.7z 34.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f84ef84b26ab03d8386864ec191833fe5e21eb231c5e318f5814e42c34b725e5.7z 34.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/b783a2a69591cc1509acd0d3b33bdf69c87908669741f03a06f7d152cbe2923e.7z 34.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/25bce963e0bd5837e72d6a0b5bedd1340a72bbc72f54a69c9655d7a140f21223.7z 34.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/39181696e1cca1abe15b313441f32fd109aebf7e47e7532896e70dc07b3da73b.7z 34.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/c743f174642b49512e336f439a6124338f65f07ad3841305052440451cb19b20.7z 34.7 KB
- 2017/2017.02.20 - Lazarus False Flag Malware/Samples/e29fe3c181ac9ddbb242688b151f3310.7z 34.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5ab05bd7183ebdbf8f78f543be0591932dddcb1779b1b9255f5be3912b3879b7.7z 34.7 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/66982ebd5ebb75633723c7057a1e948ac3aafe3ff808397eb0c55c853c82f9e6.7z 34.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/ca27cefe404821ccd8dc695da55102e8.7z 34.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/2e5178486415e4366476721cee5da24c88c8bde8645b4acd6f79cd3339e7b51f.7z 34.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/e29506f856c841a42212110ef9a7cb005de7753581b7e4443294a007896fb470.7z 34.7 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/dfb81afc08cd1510319c2a41101bfeb9872c4ffcce979122018bdf904b654e7d.7z 34.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/ad48e2b0520b1deb70e0ecd32ffca96a.7z 34.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/01ea809d46495c94015634236ebac0f1c73e2fcf60b41b887714d9e93b0c3ebf.7z 34.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/eff542ac8e37db48821cb4e5a7d95c044fff27557763de3a891b40ebeb52cc55.7z 34.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/171c78465bd7048cd5cb75890a0a618423f7b4a5067d90b9cd90765c9bd5c059.7z 34.6 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/0125a39deb6c0fb37853faa9a90162d3.7z 34.6 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/e63ca0663064a9e016bb852c6b6ee9db54fc39250db57e740e5eace8c6f7e7ce.7z 34.6 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/b584b48d401e98f404584c330489895c.7z 34.6 KB
- 2019/2019.11.28 - RevengeHotels - cybercrime targeting hotel front desks worldwide/Samples/81701c891a1766c51c74bcfaf285854b.7z 34.6 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/9c4617793984c4b08d75b00f1562cbda.7z 34.6 KB
- 2018/2018.09.04 - Silence/Samples/b7f97100748857eb75a6558e608b55df.7z 34.5 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/ab533d6ca0c2be8860a0f7fbfc7820ffd595edc63e540ff4c5991808da6a257d.7z 34.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/7525bc47e2828464ce07fa8a0db6844f.7z 34.5 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/2d5daaae2fe2e7cd6c47ab4c5f824f670969d3fe88bfd3e4512967378c61924d.7z 34.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/d2561f4259da6784894ffb1a559c6952.7z 34.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a19a86ac533d46be30be26a3fac1bf40e893dd8b5ebdd6dc5193e0a7ae371c96.7z 34.5 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/52fd7b90d7144ac448af4008be639d4d45c252e51823f4311011af3207a5fc77.7z 34.5 KB
- 2019/2019.01.18 - DarkHydrus delivers new Trojan that can use Google Drive for C2 communications/Samples/513813af1590bc9edeb91845b454d42bbce6a5e2d43a9b0afa7692e4e500b4c8.7z 34.5 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/4bb2c2e40d394ae50c4c6043ec94f7e9417a23759390f6518ffdf2f7a5d4fcc8.7z 34.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/cc8844b46972af665739e8fe689412621737bc87ca9f700e873622006d8fc62a 34.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/0ac7b666814fd016b3d21d7812f4a272104511f90ca666fa13e9fb6cefa603c7 34.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/4f54cfcf266b73ca3759b9cb0252c27094b5b330 34.5 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/89390b83250cdf898d6eb627e035bc7b1202aa6bbbc8fd394223da2d4f7317a8.7z 34.5 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/0d7d39299fe2d7700c2d106917aeeb4016f3bc55baee59d4aaaaf28a2cf74312.7z 34.5 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/1a00fabff947f8a6396ba844f6863bc83b0f698359a1b0d4f03dabcb5274fded.7z 34.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/85a227dd905a3fb458e35c76adfede77a03e65c43b4dff8162f5e438f4e55d65.7z 34.5 KB
- 2017/2017.06.12 - CRASHOVERRIDE - Analysis of the Threat to Electric Grid Operations/Samples/b92149f046f00bb69de329b8457d32c24726ee00.7z 34.5 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/6908ebf52eb19c6719a0b508d1e2128f198d10441551cbfb9f4031d382f5229f.7z 34.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/962f857a0ee759a208cb070352132d15feeae8a9626759d10bc6e66003f49a35.7z 34.4 KB
- 2019/2019.01.16 - APT Dark Hydrus/Samples/5c3f96ade0ea67eef9d25161c64e6f3e.7z 34.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/d7cd079f8485ea55443ed497f055dbed5ae4a668.7z 34.4 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/D87b875b8641c538f90fe68cad4e9bdc89237dba137e934f80996e8731059861.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/019a5f531f324d5528ccc09faa617f42.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/023ef99bc3c84b8df3f837454c0e1629.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/065aa01311ca8f3e0016d8ae546d30a4.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/06ec79f67ad8ede9a3bd0810d88e3539.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/0ae8ace203031f32e9b1ac5696c0c070.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/0b6a0ca44e47609910d978ffb1ee49c6.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/0ff96f4dbfe8aa9c49b489218d862cd7.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1098e66986134d71d4a8dd07301640b1.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/116dbfd8f5b6c5a5522d3b83a3821268.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1893cf1d00980926f87c294c786892d2.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1a6c43b693bb49dad5fe1637b02da2c6.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/205c9b07c449a9c270aabe923123c0c1.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/21131bce815f2cb1bc0eb1fbf00b3c25.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/230d4212692c867219aba739c57f0792.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/2567d2bbcce5c8e7dcabcd2c1db2a98a.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/276f06196001dcfa97a035509f0cd0aa.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/34b7aa103deefbe906df59106683cc97.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/34db8fb5635c7f0f76a07808b35c8e55.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/352411e5288b2c6ea5571a2838c8f7f3.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/360273db9ac67e1531257323324d9f62.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/3a1df1ec3ef499bb59f07845e7621155.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/3e0016d728b979b7f8fd77a2738047eb.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/3fc6405499c25964dfe5d37ee0613a59.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/419ce8f53d5585abd144e9e76113639d.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/488c55d9a13c7fa8ee1aa0c15a43ab1e.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/4dc526eb9d04f022df9fa2518854bbb4.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/501db97a6b60512612909cfe959fbcd0.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5382efbecccf8227c7adc443e229542f.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5496cff5e3bf46448c74fbe728763325.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/586c418bf947a0ef73afd2a7009c4439.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5dbdc2839e3f5c2dd35f3def42002663.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/67fceab90a142e1e286bca0922dbffd3.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/74eb66027ac6fa5a59632383e09915e2.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/81d74b0e9560f2bf780f12893d885f41.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/848fcb062218ae3162d07665874429a7.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/8feb7d6eae0ab9c1900fb6d0b236201b.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/90bc832fbaa6bbd7e4251c39473e5a4b.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/930af711a1579f3e1326cdb6d0005398.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/97fc2d9b514f3183ae7c800408e5c453.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a006d31515bb2a54b5c3ddda8d66f24b.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a00a19c85c42cb49ad48c0be349daec0.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a00e275feb97b55776c186579d17a218.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a034a674b439d9b3d3ad1718bc0c6bb0.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a05bc6c5f63880b565941ac5c5933bfe.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a2030658767635894abdb3742db5e279.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a2bdb2aaf4d8eacbbb634476f553455b.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a39c424e6df5d10b74aa72fb3a120c0c.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a53782f0790258d7ae1c9330b4106976.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a548d3dedd85683930d9732ed0316ec0.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a554e8867a076768e57e923a249f7a09.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a7e467e16834e80a5713e0d6bb73def5.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a90e38c3214eeba99aa46ad5e3ec34ff.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a91ba2ab82553f43440ed24a9afeef82.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/ab357c26a2ed7379b62dd1cc869690b7.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/ab8badbf16a0cd7013197977f8b667e9.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/aca2756917024c859d1f13ca1cdcb843.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/aec367555524a71efcc60f45e476c678.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/aeed29398ceb645213cf639a9f80367c.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/af114e711259964b1db0235e9b39a476.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/af661cb478510d1d00dfdf1f2de4e817.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b297c84e2cdeacdbae86cbf707fc7540.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b38c4766ec0c5fb9b9e70af0b7414e78.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b4958424c5db8b0eca61ce836b81d192.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b6b3e7b18384bb632602662a7f559bcd.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b6d9a58bacb8a92e428f7d70532cb33e.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b79be0503606ee3e2ce243e497265dbb.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b7e3f853e98ea9db74bf3429803f7a4b.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b8006fde97a095b2c86f8b0a06b7d24f.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b8346b4a5f8b4a6d79814f9824940504.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b83fed01e49300d45afadc61a5e5cf50.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/ba5415f34927a356d4aaffb4bd7fe907.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/bb4bb0d7a794f31129cdb55025ea847b.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/bb57362757182b928d66d4963104ffe8.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/bccaa2ea0cf2c8ef597c84726c5417d0.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c0e37ffac09a426c5a74167d0e714177.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c35300af4a2b23c1a7d6435c6d4cb987.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c43d74b85001f622aad61e9da5744b52.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c5933a7ca469e98f7799c3ab52a1bc3c.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c66b335fb606b542206b5a321beb2a76.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c72fb5b8de6ee95ff509b161fe9828f3.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c83500ea6e0c9844ad2e21badb64bb23.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/cc15a9109b41297f65a7349920f42c09.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/cfd1eb4ccdeea554d8cffa17021ffbfa.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d3cb441f03e8370155381d74c2b7d827.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d7351f6937379dbbeedc83d37a86e794.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/d8b496c4837b80952c52e1375c31648c.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/df689186b50384026382d5179841abec.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e7113c872386edd441e7030d185238ca.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f0082c886bc04fafe4a2615d75c2eaeb.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/f583a1fdb3c8be409e2118795ad916ba.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/fc52814e8eb48aca6b87fa43656cbf42.7z 34.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6c10f912c173f2b39905b810460e7d1d5984207d6cc8b86e851bcf578702f86.7z 34.4 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/e44969dd3573abbe0a3d0b7ea56856e9c5284be3ead6bc228fe5799410ed812e.7z 34.4 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/3845335ced4b2d8c3b5efc67443e37ccee4ab658f29b34ba0aba867da82c4063.7z 34.4 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/686d91b0af1cf22fee4674634a0dce01181a4e29c0d7b94cdbbc4776960f4df8.7z 34.4 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/9ecbec2a18b90639e9b262f0c10af5d860b8f5ea6ac37ff9832531bc7ca4728d.7z 34.4 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/69ae46fedf3c18ff36fc850e0baa9365.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/1240fbbabd76110a8fc29803e0c3ccfb.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/3b70ab484857b6e96e62e239c937dea6.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/8506064925a774a8d11d9fac374eb86a.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a225ee8669c52540b5056fd848f1e267.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a4856f40fd013b6144db8fe19625434b.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b011a616da408875bd0d39cebf11dd1d.7z 34.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/bf35690e72a3fbd66ff721bd14a6599e.7z 34.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/1194650bdfeb03940e07718726cfeb49645b089899e216a79cbafe7fae01678a.7z 34.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/54622681b7ee3e011d56bf238afad18974a1c6231020a3a69c09ad0198b4cc55.7z 34.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/5f037d9a6d3232b001d501328a679dd7966b61e70de6a89ca03ede1818fc120e.7z 34.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6dab43a75647c20ac46c6f1cc65607dd4d7bb104e234b4f74f301e772e36ab9b.7z 34.4 KB
- 2018/2018.09.07 - Goblin Panda Targets Cambodia/Samples/c0b8d15cd0f3f3c5a40ba2e9780f0dd1db526233b40a449826b6a7c92d31f8d9.7z 34.4 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/c0b8d15cd0f3f3c5a40ba2e9780f0dd1db526233b40a449826b6a7c92d31f8d9.7z 34.4 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/c92a26c42c5fe40bd343ee94f5022e05647876daa9b9d76a4eeb8a89b7f7103d.7z 34.4 KB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/38fa396770e0ecf60fe1ce089422283e2dc8599489bd18d5eb033255dd8e370c.7z 34.4 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/c092c0afa2d4a2acc91687a049c9a652389bd0fcd484bbb07b0343e3ed6d1a8f.7z 34.4 KB
- 2017/2017.06.30 - From Blackenergy to Expetr/Samples/5d2b1abc7c35de73375dd54a4ec5f0b060ca80a1831dac46ad411b4fe4eac4c6.7z 34.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/67a2252eee89a8f6d74ec8e11bd24de6ba4e8f5468c036b2d8cbf87bbfbaff64.7z 34.4 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/53b8b9f779b1d1d298884d1c21313ab3.7z 34.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/5a4b15fa5a615a93191ede4c75dd3e65e87586dc.7z 34.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c93245964fdcdf563b0e660bc4553b961067272fbfdc85ba24044176c5e6822f.7z 34.3 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/0e44dfcc1be94eb0b39ba1873601070a69d7c3becdf4b7dee06f035c302875f2.7z 34.3 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/1f99252b82bcb35024c16c25c25869c9dd98fe58a3e739e7cca6e1490f5a68a1.7z 34.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/407e123cc96244f4307a2dc29a793c237e2256b9a6e3383a76cb4e3418974ca9.7z 34.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/532cf105d62bd42a903b703fcfa657135ed716d9e6739c66637c2f697af4acaf.7z 34.3 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/3b66cb0fc535d2679307fb34e838bfa7c4d767e05519e13bf5083bc65cf7427f.7z 34.3 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/f81ea2bb5c9a67badd4ffefb4a5eb1239e1db536c20ae2c37f2f2540b41eb50a.7z 34.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/c2efcc8fa76a41d46b7503cdfbbac52f59280fbbfa10ffe974af0b4edcf57c0f.7z 34.3 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/b25c3e81cdef882f532ba78a8fdcd7ca.7z 34.3 KB
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/16F44FAC7E8BC94ECCD7AD9692E6665EF540EEC4.7z 34.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/16a44ec7e1e1ec5b2c5e949a4a0d2af5.7z 34.3 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/a03f6910a24fe725519eb0ba85b5191b401cb866e890f09edbb7b70348420c74.7z 34.3 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/528714aaaa4a083e72599c32c18aa146db503eee80da236b20aea11aa43bdf62.7z 34.3 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/e771cff898649a5a00b4421db186859b1b04cac9.7z 34.3 KB
- 2016/2016.04.22 - The Ghost Dragon/Samples/b803381535ac24ce7c8fdcf6155566d208dfca63fd66ec71bbc6754233e251f5.7z 34.3 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/1cc2b6b208b7687763659aeb5dcb76c5c2fbbf26.7z 34.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/512906d818ff568e6f5a5992f90d03e8765bc3ef89716d9abd32bb9cf3cee670.7z 34.2 KB
- 2018/2018.06.20 - Thrip/Samples/32889639a27961497d53176765b3addf9fff27f1c8cc41634a365085d6d55920.7z 34.2 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/2e0a9986214c4da41030aca337f720e63594a75754e46390b6f81bae656c2481.7z 34.2 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/F38CFC487481D2B0167E5B76F06500BC312081B6.7z 34.2 KB
- 2017/2017.02.15 - Iranian PupyRAT Bites Middle Eastern Organizations/Samples/45b0e5a457222455384713905f886bd4.7z 34.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/890b2dec9db1d99208907184eda5223ae93c126fb051e58c970a505f28cb84d3.7z 34.2 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/45b0e5a457222455384713905f886bd4.7z 34.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/a637ea307380ba21a355c3cffd37639a.7z 34.2 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/1a28c673b2b481ba53e31f77a27669e7.7z 34.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/5f7120d2debb34cab0e53b22c5e332e2.7z 34.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/5f7120d2debb34cab0e53b22c5e332e2.7z 34.2 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/f16903b2ff82689404f7d0820f461e5d.7z 34.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/345e93e6986cea0e9f2ce63ec4d2c6b34afe35c3300f7802b92176bafdc5a84c.7z 34.2 KB
- 2021/2021.09.30 - GhostEmperor technical details/Samples/2DD0885F84B890883A396030DB841D28.7z 34.2 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/76da9d0046fe76fc28b80c4c1062b17852264348fd873b7dd781f39491f911e0.7z 34.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7fb297161b73c1824a88e53134b7f9081903db77826c47becf1a8fa5eb174704.7z 34.1 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/84f9d3c0895fbcc3148ec77b967eb9cdf33eb90915937b91a61664d36eed7464.7z 34.1 KB
- 2024/2024.01.22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals/Samples/44365e0bcd77f1721d061dc03dd3c1728ad36671ad294ec7b2cf088b1bbefd23.7z 34.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/a7caf08fba073ac3e92d1faea340cb59.7z 34.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/611aaef40e47b80b3e18fe02805db2935ad64193f19075bdad4f994e2ba67a0d.7z 34.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7ec045b351367e9f49b4ca4d290b7ed7a89e18b1082f8f7364f454cab45b908.7z 34.1 KB
- 2021/2021.03.10 - FIN8 Returns with Improved BADHATCH Toolkit/Samples/e058280f4b15c1be6488049e0bdba555f1baf42e139b7251d6b2c230e28e0aef.7z 34.1 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/d88abf38f8dc5f4094dffa816021922488b318119ff8ceb2c236ea6085df1a48.7z 34.1 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/1b682fa08d99b1f57e545cab2e0cd553282682f7706a72afe5ee63264002e010.7z 34.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3ca83694ec3584090037de695fc7dcbc482f673a59c1b14f390f508eabea9552.7z 34.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5c0813a748b21373224d08b76f2203cabc4a6c8d1d3610ab9b7f05964ff032c8.7z 34.1 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/434cbc840f64033d64f76de7234afb05fddf582195c68bf8f786dd22daaa1c21.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/45708e13dcb673c4dd24e339da0bb0f8a22d0805c89f7d2d301a71ce288b6ee4.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2e31890f1ba1c003542308c16ead3cde7cf529835e537fd02da92e07bfe8cc31.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0f3e87f41ef699e4b20d3531fbfb2c0c2d67a5e5f473b5a82530ddf09034d0cb.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/62eba79a07cc7a5b1c8d082510c22ddc1610e127c891fd1977eac50a053e8cf4.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/127ac818747bbec2f8b4f820199565ebd9933cb01202524a7c1609a07854c72b.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/be5bd174a0fd9e0936f62196177b71f3c571ed56f1c01ab3afc17b3080ee3c82.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ecdcf9b5658980a2c0ac60b6f249702aff76c61f57210c3481d85c2c95bbc7dc.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d417177bc46d2d5a7670687ca5699ff531e68d8bd0182a47b76d95d182209e77.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1d0244ece1b340f09bb75592ee392ede7c756ab45d7a3d7f33965a322e22aa02.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c3c25a4fae27a99fc0ea801f704e5a452ac7f0f9c70f540bd52030646c61ec1d.7z 34.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/1220815b09694b522a33a4feacfc20ca90e03728c9f5e2bd4288e67e2e1257de.7z 34.0 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/42192bb852d696d55da25b9178536de6365f0e68.7z 34.0 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/b73ee977154402f8eecc5a446baf0dba456a37d1ca9348858540a8d048f3fd37.7z 34.0 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/b73ee977154402f8eecc5a446baf0dba456a37d1ca9348858540a8d048f3fd37.7z 34.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/351fb427cca38b46815cc96f3b386ffe2f660cea9c6d6612dfc88e9becf1a35c.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5ebd79f40893efac8d3a3c166071b1db913c7bc91a75c3073f20b69a4c859455.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/07514f5341a081b70c120e30965ab2b121126644f43f77429a8d80ebb2d4827d.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0b538c35183ae629a2ee1f02f3b85e37fe5a9721fec083bf746bae6f1a0fe31d.7z 34.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/a7228826ebfe312b7498cc1d990c9bc204118202e2d2f9dc3a828bbe7befd667.7z 34.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b21fa60efa89f5af56354989d3a10d31055a135c52b4401d86495e0c327880e.7z 34.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/5a414a39851c4e22d4f9383211dfc080e16e2caffd90fa06dcbe51d11fdb0d6c 34.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/6a5b719d891f1eb61d97257cec527d2dfd7a480cb62dce353fbc445306e17cde.7z 34.0 KB
- 2022/2022.03.29 - APT attack disguised as North Korean defector resume format VBS script/Samples/acc72156d3ad82ec5a2da1bdf9572e4b4f4d49fb31cc62e00586c0e70ae9c6ff.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/75891bc0e6e00d4b5808cf1ef5ca3ff6d6af2910101cb3554177ed677f90399e.7z 34.0 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/765081b7cab88b3285da08bf7ec775f066fb5ba7751dd6b316adedee08797b45.7z 34.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/b4c432638f72d5a9ebb995b87383598bf5e373bf1c6e8236fc5e308a3cd67d89.7z 34.0 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/36807856ab1403f7e5c5f59c3c439dab5cf3a7f3d1e07c77053257ea12b16d0b.7z 34.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/03267093c6037b4171ba0681f092386b29a1c1c7986f520bb6a3641df259164e.7z 34.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2b7222cc68265ca2d4cae8d6b18f035eb87db27c746936d854e19d9c225b025e.7z 34.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/5c7828e1f193ef222b083c6ef8c888f6.7z 34.0 KB
- 2020/2020.10.23 - APT C 44/Samples/f68578468ff8fd930079871643277b9e.7z 34.0 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/f915bc0dc9536eaa4ffefe7781676cdfe656298f4f1f9b1e56aa84a88db4902d.7z 34.0 KB
- 2022/2022.05.19 - Twisted Panda Chinese APT espionage operation against Russian’s state-owned defense institutes/Samples/f14245c92519182cd1c09ed2f7a73b0e6c8b6e6399859627649153d19fef2201.7z 34.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/a46f4721441cbabed3a8dc3be2a63cc7820d619ee8e612923d19f4b418a48302.7z 34.0 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/81bd203ef3924bf497e8824ed5f224561487258ff3d8ee55f1e0907155fd5333.7z 34.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/00381ab5055eadf6e2e3d3b54519b2fad6b70354c3e7efc44a3dc81c80357228.7z 34.0 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/f485a812460b674456ff6392aaf963323998f1d5d8c7e70959b76efb127b7725.7z 34.0 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/4479c7842388f93cf2cbc4ba76ed2452a6521bd00e3a9c36375f9bf3fc83e7b2.7z 34.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/1c0cf156221c48f7270e751b73339db40c60dc9159f41e4fc8a2caaef53ccae7.7z 34.0 KB
- 2015/2015.01.15 - Evolution of Sophisticated Spyware/Samples/24e679155697bd31b34036a44d4346a7.7z 34.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/2f00ea92a100d9803bf5fe907a607d92be22e2410ffbb559e4109ddd193d9f89.7z 34.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/d1f92c57c99756b45074e5a4450a5ee60186cd34fab75921bb12d58428e5b0ce.7z 33.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5c64438acb8b9edcd547c12297ffb85d3fdf12de521d1492e189b98e5b1e13a2.7z 33.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e0be71252e0b03bab5a92ab9c162775ec9f7967fef295e84ba48c7ced4a6271d.7z 33.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7090ca773cf9331acf30ccc15e82ce454303825a0df9366dc824be3a379503aa.7z 33.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f2aee055c0434f9dc04c981b0bbd5f45a41b618fb282b186832a04ac83397776.7z 33.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/e7803020e9697d77f165babecf20ea82.7z 33.9 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/b361963fe11b149afc526a6e0656c08226f943bdba0f2c7c0a7640fba09afce8.7z 33.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1452ad40f42f54ac559f21d44fd5ac001f870f013333295a2729e06388f76b88.7z 33.9 KB
- 2022/2022.11.01 - Analysis of Suspected Lazarus Attacks Against South/Samples/80dc75b9bcb119d596714caa2754d4f13a73601981b0e635fb93974b646240d7.7z 33.9 KB
- 2020/2020.09.24 - Empires in the Cloud/Samples/f61212ab1362dffd3fa6258116973fb924068217317d2bc562481b037c806a0a.7z 33.9 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/5fead40e3e8feebbad0847abc15af72969fa60d19c2516fce00c8fa9781fabd2.7z 33.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a6f55037cb02911c5624e70a67704156.7z 33.9 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/5d977cf30827477666d25344a0cb0e08edc5a78e2bf459e0dca85a41dbafdb78.7z 33.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9fd02ee6c10fef2dcc365a6d9077f614.7z 33.9 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/c75a2077890df7bd8197a904e8d19ab59db98b393056f845ab6cdbda68d341ce.7z 33.9 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/08a688e1ece7b26a0c01028b965e2255e4f5580abbf60d5a2de1c39d095fe070.7z 33.9 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/7e4b04eff7a729492ae46042d0d7183b0e29f111bdea019a1b14d07744df4c23.7z 33.9 KB
- 2017/2017.06.12 - CRASHOVERRIDE - Analysis of the Threat to Electric Grid Operations/Samples/5a5fafbc3fec8d36fd57b075ebf34119ba3bff04.7z 33.9 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/9c6c9115420eb317d294ae65768bb0f65facd77fb3df489a7a8f301808ecfecf.7z 33.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a77b6ec631465b5b805512796f69955e2212824b7bd143c2a5bd46edd4d0b4e0.7z 33.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/825e922dc9f1814625dc7a48824e853f63c08e56766fa988d18119c2f900039c.7z 33.8 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/ab934c6177be0fdc3b6dfbf21f60ce7837a30e6599dcfb111b43008c75ceb91f.7z 33.8 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/bc7618bfc3a80ea89f52362baa230ee87a24ca3f.7z 33.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d6d3730f22bc374ba43073bbee7d37f3b34451dcc854c558e77a6439a883e2b.7z 33.8 KB
- 2022/2022.02.02 - White Rabbit Continued Sardonic and F5/Samples/4ee21b5fd8597e494ae9510f440a1d5bbcdb01bc653226e938df4610ee691f3a.7z 33.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/1713d083aafbf7e8408e6cedfed42524.7z 33.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b7d4120f06f1345caed3ebb806f149ae2073bccd77077d7ed76f2932114df0f6.7z 33.8 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/18cfbae517b4c469014d753e3fe169408f40b70ba6f6ca8ef47106d3ac001577.7z 33.8 KB
- 2023/2023.11.17 - Stately Taurus Targets the Philippines As Tensions Flare in the South Pacific/Samples/24c6449a9e234b07772db8fdb944457a23eecbd6fbb95bc0b1398399de798584.7z 33.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/cfd41685b2595d037d557375db6a7598e85c9bd767a03f8fb45b10732c171e27.7z 33.8 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/8a853c6c2a62e236e585f09036057b9825d4690c6cb980486376f6a06012faa4.7z 33.8 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/54cba5cfb44379f8a4aac2e1d93d7e8e2ba83afe312d2b1a4f9145846efcd413.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/38e588150244c0adfd7ec5293547e4c09bb706399a89caf429d288c78edf6cea.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8e19f1ca3ffd4a11603618910efa414436fcf93897ccd435237d1bb9a0cfdaf0.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0f402349b8b67031915e11829c7afa9c8d35184863453a5addac441fa72ea833.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5b936b967cd232e0005e6217c1d8bf0628f59a2921b2ce8c7ddf8c35fab2bd11.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6bfe6d101e5a915270ec2071632190fce6f35cf54b96b1b16a4fdf932b38b46a.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c13fc95fa75bce698d061ea2e36272a575298cfeb0418c9208313b1736e1dfcc.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b879273d48abb57be9e708f64ea9e48b30d33783af008f67506f4de7a0f77cb7.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d3bc2c2d78f66be48f9fb06d5aa3020f2ef38d6e5fd630193febae063bf9b70a.7z 33.8 KB
- 2017/2017.10.20 - BadPatch/Samples/46dd5deda642d4a8cf628d865483e82279cce2846106b830d45b64e1e19727dd.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2f3c5f2e9452456dcb9d7c19573d4c93e52979ca49878a5c640506c96e6da539.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e190c784cb2d7c01259bd03ccdd5f09e1f3a3b75c594974959bdad3c8315e3c9.7z 33.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/29e3375fd22da536004f76686c76a1aa7cd19c19a1b71d73d7cf0841c2d76832.7z 33.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/340f31a36e159e58595a375b8b0b37b2.7z 33.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/7e50c67f1e94b154f110d5d73e2f312c.7z 33.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/26c0125d8af0c4fcba12b4722e941511.7z 33.8 KB
- 2018/2018.06.20 - Thrip/Samples/59509a17d516813350fe1683ca6b9727bd96dd81ce3435484a5a53b472ff4ae9.7z 33.7 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/d32f1bd358b97f8f1ae2295c7e8969fab1460d9d54c9528dcfbb42c96a74b31b.7z 33.7 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/3088fcd46c51e7ace8aee4e9bfb018aa1d0b0a52fbea62e5ef121e4fe637ebfc.7z 33.7 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/51d177c2741378151eb14138ffe45f6c854651bf17bea8c44397eda7f894cf2a.7z 33.7 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/744d44cb8b6f4d9ea547553e89152827629090701bc56c386a36264125ed81da.7z 33.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/744d44cb8b6f4d9ea547553e89152827629090701bc56c386a36264125ed81da.7z 33.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/6397cdd0be0beab803913edc0868d41e.7z 33.7 KB
- 2022/2022.01.24 - TrickBot Bolsters Layered Defenses to Prevent Injection Research/Samples/7394dbd3e20ee5cc75d2d006dc9cf5e07885726480fb77b57db9d38f1bcbfbfc.7z 33.7 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/988200d04227364fbc88cdb204468f54ba21e72cc42fa71e052af3b69fb6f7fa.7z 33.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/edb96d3dc44252c6014d9d1bd5e586af9cdcb19ebd3e6cbb03b8147860138747.7z 33.7 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/56c46ef3d5bd544fa35f6e336d3be93cf36e72d0273fa1dbc915979f2d883e9d.7z 33.7 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/a90e048c74697775bba2e4c4bfa45d369e44e9a020a83956aa44a50ab8a9a249.7z 33.7 KB
- 2013/2013.11.10 - Operation Ephemeral Hydra/Samples/90a37e54c53ffb78969644b1a7038e8c.7z 33.7 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/f0aa64c1646d91b0decbe4d4e6a7cc53bfd770c86ded9a7408034fa14d2bad83.7z 33.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d247b27e25a00a3370650e6ea39da188e58a66a430c7e2ba0725fd2dc484d7d0.7z 33.7 KB
- 2013/2013.11.10 - Operation Ephemeral Hydra/Samples/acbc249061a6a2fb09271a68d53567d9.7z 33.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8026c7985c54cfd1574b6a228dfa44ca884cb9c886ccc1129eae7f53bb49547c.7z 33.6 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/28950cff484550312f2c91e17d7da89300981f17b19a7cd9c5432a4b76e281d2.7z 33.6 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/b0edbd0f44df72e0fad3fb73948444a4df5143ed954c9116eb1a7b606841f187.7z 33.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/40B163E8E74397E69F18805BD7DAB67F06D3D9E2.7z 33.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/D51863CBC1AC4BFC2B87F247DC75975E2A9CD992.7z 33.6 KB
- 2018/2018.01.06 - Pyeong Olympics/Samples/c388b693d10e2b84af52ab2c29eb9328e47c3c16.7z 33.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c865a73b38037c8a1a88aebd9389e96a7c0aaacafd01cad953876263cc5bc1b.7z 33.6 KB
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/6ae0f3ee3c4f63450b05a54bad0b6cf0a04d549a91ed9d9da133f68251e9459b.7z 33.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/6D4A80FE57D57B43DAF85401DFDD2CDA48D1F023.7z 33.6 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/c0e85b34697c8561452a149a0b123435.7z 33.6 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/847fce4a6c3561f51bb94dc682a16908d4ce5b0cf9d4315db6d642ad2a94f8bc.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/72a668fe9b37c3fe048e8aae4e96c47eb485272c8686974f562a2f02ca1becb6.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/78f06504484b6144ced9c72ea70044fab6ee93d690fd17bc8f849c01ac109eec.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4964f625a5feefddd9bebd1e07a0c5ba4266bdbd755cf619def242d80c673381.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e69c9a5376383292e6ef60f369a3952ca4466433dc694084a51c6d96a8261565.7z 33.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/C8AF6A8270CBD030F09C24888480AEF093ACCF48.7z 33.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2676c94d297703fe26587d8a314a561198eb64192c401adb5a10c65a705b0201.7z 33.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/53c0d4d159aad1022bd8c7df263921c9799bd31ee75515c84d05a77584ccf539.7z 33.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c55a6b96e5bb031dfef2b9db3de53328cf3f8c43fb6e613fc53226099a874eb.7z 33.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3c0a6b4188601fd960af7bd05b6d7ac09a0e1ac4f774784f3f78a4ba8836e7f.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9d53fff8dd18d2cb3f20d334a6d97613d7893d905d258748389acfa1bd37c2df.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0cd36de5d3b463a758d9ffd8fe7efb3b9d4fe9ddd6f36be447ee921f9d386dbf.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/aa2f82b92bad6cb859d3fbc4a9143329ac82b264b04346c0e90127ac146539cc.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1292cfeeaabe5515255fb456dd991500c3fe4618f7a2ac97b7831006c07cba97.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3505f46a3222d2ae7bb727d241a1b5a925b31d80876a31881b5c9ce41fb2e759.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7ddf09bc7889a37aa078abdfea68b1f5b476fc78814349272abc41dd5ddd03c1.7z 33.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5541be65fe59ee6258f309eef2da8e0c3999c76e6f83d53aca2c229c817b2f9a.7z 33.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/99c23d3f8cabaaf120379dba481f1e7b9385e508353b61d0954ed031e1a511e2.7z 33.6 KB
- 2016/2016.08.16 - Aveo/Samples/9dccfdd2a503ef8614189225bbbac11ee6027590c577afcaada7e042e18625e2.7z 33.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/25b8beca07df0f43e3796ef9d86a15997a2dfd74ab17c317f244f33254c8bd8d.7z 33.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f88b7bd27de0c7594cc6b9cb06b01c5f5c79f8eed186807aa41bc312906d1f2c.7z 33.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ae1b32aac4d8a35e2c62e334b794373c7457ebfaaab5e5e8e46f3928af07cde4.7z 33.6 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/52072a8f99dacd5c293fccd051eab95516d8b880cd2bc5a7e0f4a30d008e22a7.7z 33.6 KB
- 2022/2022.10.04 - Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization/Samples/52072a8f99dacd5c293fccd051eab95516d8b880cd2bc5a7e0f4a30d008e22a7.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8fee68979f91ef958d1d0163dc723929f8b5538da4347fbb5ade78d8e063d80f.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/956752fcaae5468725ad7c8005d070e5f07cdcbe7f43c29e783a7325acabd199.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ab473bc425bfe909c4d50ec9af72e499eede0add1cbfbe97c3443dc93d647b83.7z 33.6 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/2237e15b094983a79f60bc1f7e962b7fb63aae75cbf5043ee636be4c8fdb9bee.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8d0c58b712f8d8d4a2a27dcfea927ee1755ee424d249c8f3806fe42461f4e518.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/949fa2daf4fc77005928771de21682a2a614939bade99c369a3d90fc01fa4cdb.7z 33.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/4286ee45e9fcc2db3ddfad38426b7f50.7z 33.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f3afeab9e776ff8b8ff22abe4569a01185b9b6c5746e3e8007e110636b174c15.7z 33.6 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/52072a8f99dacd5c293fccd051eab95516d8b880cd2bc5a7e0f4a30d008e22a7.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fc024a74fa73a9a1f461d4130a29b2f952339cb7944d171e12514657f5660a03.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0673826b3b3a0d1a7cfdf93dcbef1d2530a0105f8b8665bf3f22b7605f929d3b.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3e1dcac323dda24ef06c98dd0bd9e0d2165ec398fec52a7a8600693fe3fd5c95.7z 33.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a5259f43913a925282e1438d779e045dc4d9d41d44a2f942b063f713a1dfbe36.7z 33.6 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/b51973c530802ae19df8ac4d9643fc3317952242d9d42f951e094c72d730dd66.7z 33.5 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/29c68263fecc7ed65217d9266518d345a8c6a8d2862cd23770889059d59ebb4d.7z 33.5 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/5aa4dffee6acd65092ddaf7192c1009befd14eb079e694f132707dcda22f9e7f.7z 33.5 KB
- 2013/2013.09.25 - APT IceFog/Samples/8f816f4acc49f5ebba00d92437b42e85.7z 33.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/184a1dd3580b5441d5139c0a45b838483f1a5eb4a16f00fd6b1585e692adb96c.7z 33.5 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/35e5310b6183469f4995b7cd4f795da8459087a4.7z 33.5 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/87bcc6d18c6a81d92d826b232703dee84b522bd1d0cae56f74bcf58fdca0930e.7z 33.5 KB
- 2019/2019.11.01 - Operation Wizard Opium CVE-2019-13720/cafe8f704095b1f5e0a885f75b1b41a7395a1c62fd893ef44348f9702b3a0deb.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6f23a8c917ef1400ad868a024444909d53ca3a0c86deaf98fb807f4edde5a474.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0bafb65c02e302192ccbd47078b2c6a68c743315f7ae5b8cdc2ce09da4608938.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/26fb841b5c4a06d7227ad42612559c6361a641623acc7139c5a3179701776395.7z 33.5 KB
- 2013/2013.09.25 - APT IceFog/Samples/80405f5681f1e4f2de6e8c26ec20c14d.7z 33.5 KB
- 2015/2015.04.15 - Hellsing APT/Samples/3A40E0DEB14F821516EADAED24301335.7z 33.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6e1142f102ce6adf14063e54315b5c2795c3ae72612991c88be7af4d941ee51e.7z 33.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/0abda721c4f1ca626f5d8bd2ce186aa98b197ca68d53e81cf152c32230345071 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/860753a46489de8471e08e645864ac8c56204afdad9146fc03e17fe0641541f5.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4780379eecf48f8df026f753152c536edc2ddb722f041dab3592c41789ce5b42.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6e36109fa58eac24dec72deb7bd2a3bce457cba6e60bb905839b1163dd1cd823.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3aeb27ae9a260b7d8306629957cf023645d20f4054133924dc33271fec1f23ae.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fb52d9caa3d916e36612ecf74f681c5c8f7e4fafc9cc22d1c726aa763e670d3c.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/64c783b6e4c31a7262d0d4c30566a017bdd6e8a5b1b9e3fbc7484323479b1784.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/92db9c18adad2198103f953cefff43e7b77475f1ecadc762a2d5b877d221b091.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e53a6ac0a5318339e477a8828b8dc702bca7a16aa9e3506ac8a662b9ea92d38e.7z 33.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/bb2a104c20c837109e3d5f2a345c58c6f3af24784a3ac9287c5487d9d3ade3a0.7z 33.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0901990997e21d75ab830bf19924372a5196406f8e9ee168fc1faea00b1ca712.7z 33.5 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/a37f337d0bc3cebede2039b0a3bd5afd0624e181d2dcc9614d2f7d816b5a7a6b.7z 33.5 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/C10D6E4ADB3B29C968D7F3086C8E7005DD1E36F4.7z 33.5 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/D12CD6C4CA3388B68FCF3E46E206064CAA75F893.7z 33.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec8363556c5713297481e66fb3cc4aac0bb84a1efa151ba04143a9a8116d5fd7.7z 33.5 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/148218ECDDE9ECC19B1343080884EB819783D9B2.7z 33.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77f24f82a6875cc48b29b8122369c5841ab53cb2e6ce7ea2a890456d7bd00443.7z 33.5 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/079e3723943da72280ff913b8f8be66a9d11cd76dcd63606ce5cd5bac966a45c.7z 33.4 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/4f651f165825f726b2d3811d7dc621ca8c38c82fc484339d67d07cee8ae8f841.7z 33.4 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/54eb645e096657dc304e56892ae0905bd7a7e6620c7a1b2c1f7e670feae61954.7z 33.4 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/4bab4c4b7c46325f969cfdd68eb4a106c913ede75ff9429016ecbb40209c912a.7z 33.4 KB
- 2017/2017.06.12 - CRASHOVERRIDE - Analysis of the Threat to Electric Grid Operations/Samples/79ca89711cdaedb16b0ccccfdcfbd6aa7e57120a.7z 33.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6002d2288211846d1d370f36542d8c3cbe9e748746a6443efba17fcdb2bb9f72.7z 33.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0b00f22628edfa5063b53f8253831bedafc421d8fa42230325de363d5206dfea.7z 33.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b3031f6004b1e05d48fa54f0d34158546a57d5d556d0b00f3797c441693b83c4.7z 33.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/9112505ff574b43dd27efc8afcf029841e1ea5193db90424b8b8b6b0e53c3437.7z 33.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/43175a9a59cfdba46e2fbfc443b529c66ba1bde370b8f254260013fa104eaf40.7z 33.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/44ec7327ffbb2d88e5fe1c289f394b830b7a43e004a7e4ecf7ac5f6cd6825c74.7z 33.4 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/1cf44815f9eb735e095f68c929d5549e0ebc44af9988cccaf1852baeb96bb386.7z 33.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/feda78f1dff8bd9d850a154a627bcfb4041dc36c325be0db436ca85fe565f767.7z 33.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/78b16ef73cc39c068c6562b8cd4c849ff513b5b7441a396a9e1a8ada9298be7f.7z 33.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0f3a00e1492a6604caf08a40ba7c4f179581d68a32ef526a4414a1d95bda322d.7z 33.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1a847d0047a1339a048dfcc5e7a24bbbe17f8adfcdbd66d3691d740d4e33327a.7z 33.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2bee2273779454fcfbd89ad051c95454e003a39557d6739052b21ae267c6afd9.7z 33.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6360e70bdc1c52838c946d47d64b938f2aeb8ce06242265e3822301fe97089ee.7z 33.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1c18d3344e9666b3185ff4d709dde9416a8bb0a52bc3522a4deae73e68181103.7z 33.4 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/0f7f277c57a7656e116894bb3460a15669bffaa3.7z 33.4 KB
- 2018/2018.06.20 - Thrip/Samples/350d2a6f8e6a4969ffbf75d9f9aae99e7b3a8cd8708fd66f977e07d7fbf842e3.7z 33.4 KB
- 2018/2018.06.20 - Thrip/Samples/81025da27560cba195aa7acbcf87375d8c95a79d14b60c0797ef97e8bb97a2e4.7z 33.4 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/e81bc530075d6d31358aea5784d977d1ac2932a13a615cd1319d01d6e39c2995.7z 33.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/89033852e8b796d07930650c14a907edebbe224d4df38fcc47c7d986e49004e4.7z 33.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b5c74a12a29533797fa3b641566a5a855c24905282847dc3381a7dd405405fbc.7z 33.3 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/071558464f6d067f3044b7ee3819fcb3a049b8be3535043db41123c2fde5d451.7z 33.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/43ccf1bf3334c7238b2fbc8ab9192859eccf7535a43332f2fc16e710a2123863.7z 33.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/778dafa4573eea3787980df2c85e9b7840ac039e2b2bdbafa7188d0d2bcad04d.7z 33.3 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/02831316a3a04c1248605f28fb08d810230dd4411b2a1fc8187508aea6b449c5.7z 33.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/567787d459040518a690ece89e3acdfd14e2f798d865d84b933b9a0d58c2faf3.7z 33.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5a44d627b1833eb632b148b94cce4daea185397d5476e50f59cad9becf2fa533.7z 33.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8a874d23004e9543d1eafa44d9ff4cf5aaef63f9a9ff677187dde38f9a8cc7d3.7z 33.3 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/02831316a3a04c1248605f28fb08d810230dd4411b2a1fc8187508aea6b449c5.7z 33.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac9f80973a77058f116f4b7460f2c922b78e6720b71d3cd962b847b795e0e4c6.7z 33.3 KB
- 2018/2018.06.20 - Thrip/Samples/dc86a82751b26f410b0aa1b7f0c019cc455d6c74fe40f02dfdad119e48915ec0.7z 33.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/76cfef39203199224c8bdf5068a4ae8ad97c00a6da3ba5765b6e4ca0a95a4da5.7z 33.3 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/4ae1e40f2c3e552269c8e6c98ad85ecb3bbf28f0ad9daf844f63e0184fbde517.7z 33.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/173beb417440b0baa6cd8214b3294e77a8ba27206345c6b7f241e92c4b065b1a.7z 33.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a96b513c3feb72efebacd8562ac2defd9d847ec38506a6fa7e145d2362f665d6.7z 33.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/A8DFCD6CDB0755966F3D6766B94989CDAA0C35F9.7z 33.3 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/fb9064cd8b791f3057907e0d2d7393e0188b346e1a52e38d234ff295086e6d71.7z 33.3 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/85ea346e74c120c83db7a89531f9d9a1.7z 33.3 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/145a59f66be1d10bc93e4359dbda3c118acf63bdf38a888ca7cf3ad1cad02e08.7z 33.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/dbdbc75cf2142524aeae0817c2a4db78c193a295c698d296c472b94061b3b43a.7z 33.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/04DFC621649511E1AB6CB800124DD5E2874A1629.7z 33.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/EF127184967BE14A3719978E0236FFF5C0AF811B.7z 33.3 KB
- 2019/2019.05.07 - Buckeye - Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak/Samples/6458806a5071a7c4fefae084791e8c67.7z 33.3 KB
- 2021/2021.11.18 - Triple Threat North Korea-Aligned TA406 Steals, Scams and Spies/Samples/de1d1931f2e821209f1508e4b7306e7eef296a42f21fe9784e22cf4670acd296.7z 33.3 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/db6f5c41c94abfa4f3bade1d61ca2842a95b8fe739be9151cd14e97fd120b013.7z 33.2 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/61b335f21eb74fdff0d12516e7995be1196807ac3b6f4fb0d5dc40a27cb19462.7z 33.2 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/00280dbca465454f52778f032f45ba171588864c20e0f8dcac74bacc370e32c2.7z 33.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/281e900c100ad29ef512c1c188800cbdf9c85166bc24a419583f2677b1c6fd23.7z 33.2 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/fd2c48534e4067d84af2efd9d66007ae724a39b42ddf8e19a7f5ca3d32936d40.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/30d06ef11fa3605154cdfeb43d38d96213974cb33600fca7ed18f0a6fe673823.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4c283e13cb489a0d35a734a948a0e24b060ebfe9a9b940a7f41d6f433c6a5375.7z 33.2 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/9bf4ab66bc119ccbf13ac3b0374c39de4c27e0f2aae4fc4383fe7ec0c7246ec5.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/599d4a6160efd1827c13958e724a2e22e03131ed4069f912afb559a572f33a74.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/97b9477c5ea132dbca49e46044aa862a9148ff0f466c535ef1ddd3b1a86b8570.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6d032f10165cb18fa5c3495958d07946dd79ad2810d8d8074c5beaa366470d36.7z 33.2 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/f506c6e386c0d03d67dc82a635bd163b079c1be05fc9b288954422b6ad51111d.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1c0c1fb1d823c1343480ecd38bdcaa0dc83fbaaa9700e293c5b56506de69fa70.7z 33.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/930a59a985207338680db32c0e861088429c7945c33fb87ac76a42b8b727a419.7z 33.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e4351c9f8862677bfc1d2992922ac9985a05504f6050e6916fd7bae3b1501810.7z 33.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44a4fbe6779e4958ee928fa98b446f0e82667267bb205861352940555dc17e5c.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/695bcce1aaeabfca5c2a7bfdb4d8cdc84d4c29d4f8c1d969d08a66bdc8babf8a.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a2f97121fcabf4ab7817dfb333326971b59b68648c6e887817b3c94ab35574c7.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/06c5d4aa21e6b816147430d3b7d883a04190e39860a93ee44f1ecae31de40ee4.7z 33.2 KB
- 2023/2023.12.19 - Fog of cyber war: spies from Cloud Atlas attack Russian companies under the guise of supporting SVO participants/Samples/a8ec7b38eaa239c90e647a47368159fb2a6a94c0e56df5a4d8f33e5b469e7942.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ba87072731e0831b816f0fb55ff7e9862563e27be4e32648cf1d64492909d8a1.7z 33.2 KB
- 2022/2022.05.02 - Moshen Dragons Triad-and-Error Approach Abusing Security Software to Sideload PlugX and ShadowPad/Samples/51896a64619ab776d94caeed9ed71c8637f74c29463c370253aa719b16ce15e4.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/285ee3ed6df17bde2b661cefaa7b84e7e6ba65f517922876453a34e1cfb161d3.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3bd69eda223299022bd9ad511cb03ef1cb9d486015b5c1fe356b2df8572867fe.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e2a2cbdbc76c0144d9fbefefa3cc5d997b08e6eb51918172b04a5d3888103252.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/633c736758406471d28e87ffc1cb1deb197478c50b134eca29b28f51f87f91ef.7z 33.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0eefbe7df23550ecf801cd4759af6bf4bdd95601034f7d4447237f8fa7dd4aa5.7z 33.2 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/fbcb401cf06326ab4bb53fb9f01f1ca647f16f926811ea66984f1a1b8cf2f7bb.7z 33.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c6af8c005c65abdc68df9f5324f31753838499413f3f50950f78cc8b997e1c71.7z 33.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/fbcb401cf06326ab4bb53fb9f01f1ca647f16f926811ea66984f1a1b8cf2f7bb.7z 33.2 KB
- 2023/2023.12.19 - Fog of cyber war: spies from Cloud Atlas attack Russian companies under the guise of supporting SVO participants/Samples/baccfa04bf7cf862c05bc7180532cf609df43a091febd3d85524d6689df6e405.7z 33.2 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/140c69ea9a963100e75497b33820f1da.7z 33.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3039bfb77a47696abf8cddc7cfb31acd989f55b0f21fcdd8d4d71358408c80e9.7z 33.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/25a932081bb76567044f5679afcd8af8fb71ec9d6e2f5e6c9f8d23fd4df7cd5d.7z 33.2 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/35caae29c47dfb570773f6d5fd37e625.7z 33.2 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/8f297abdbe59b2716634c42498219665059a4b4c0497dc863c51a2b4e15c8522.7z 33.2 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/b0b5e8f5f5ff913c7a33f435af3f01eed23c51104c4721fe2d1cdf3d7d8e13ca.7z 33.2 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/3fd2c4507b23e26d427f89129b2476ac.7z 33.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a8edef8717139c157d3bc809877526d98c94e57432cdac39d2e772b8cbba7fb.7z 33.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b507b2eda0c2e05e635df9796f9c1b7be73a011b806be08039118b0fbcd18a00.7z 33.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/42ef05bd9b400eecf283aeda7f6be0e3c1d78f353c0ff3b1a6568dc7071cc062.7z 33.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/1670b57851c73813cb17479b302f84c0.7z 33.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/3beaa003e5e1eaf60fe18c7a5b039a62.7z 33.1 KB
- 2019/2019.09.11 - RANCOR APT - Suspected targeted attacks against South East Asia/Samples/fa2a3369e6d17b44ce066035c0ef8c56.7z 33.1 KB
- 2017/2017.10.20 - BadPatch/Samples/ce606c710aa001b09f0b51b78bf8675d8b1be4d99714b1a3b9ca245865fec508.7z 33.1 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/ec32ff0c049bd8812a35aeaaaae1f66eaf0ce8aefce535d142862ae89435c2e2.7z 33.1 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/C2EA09D162BDAD2541C97D30A4E171F267305671.7z 33.1 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/CE4605994E514086ADA5A767296DB66D7EA84175.7z 33.1 KB
- 2017/2017.10.20 - BadPatch/Samples/201642c6d1341127aa0137e20db8a3d2da0412fb06ff14eae0c61f6174a44045.7z 33.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e75f25ecf1ef6eedb14c6b06a746efe1b54ca7449b38153d60b8a3921a40769f.7z 33.1 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/db6a6a4f675cba87405c9c7b016713d3e65b052ffc6c8963764a3d3788f432fa.7z 33.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0043e980505d719080e0b87fcd5a4405d992f4db2514146392f8791ca95e3504.7z 33.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/0e01ec14c25f9732cc47cf6344107672.7z 33.1 KB
- 2022/2022.03.08 - Does This Look Infected A Summary of APT41 Targeting US State Governments/Samples/ebf28e56ae5873102b51da2cc49cbbe43192ca2f318c4dfc874448d9b85ebd00.7z 33.0 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/1294af519b9e6a521294607c8c1b3d27.7z 33.0 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/ac1bfb13e8d79a2cbd33cf3e4ef94a6f0c32abfc.7z 33.0 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/afe298099de7af1c43c97dce3e649f0c83164707.7z 33.0 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/3329f5e3a67d13bd602dca5bbe8e2d0b5d3b5cb7cb308965fb2599a66668c207.7z 33.0 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/cc6926cde42c6e29e96474f740d12a78.7z 33.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/6b2fea7284bcc4f505b124d216bb33f723a1c93f3a3d5d9a10307d4069950cfb.7z 33.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/dfa8a85e26c07a348a854130c652dcc6d29b203ee230ce0603c83d9f11bbcacc 33.0 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/2ac69633da711f244377483d99fac53089ec6614a61d8a1492a0e7228cbb8ffd.7z 33.0 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/3c5e2a4afe58634f45c48f4e800dc56bae3907dde308ff97740e9cd5684d1c53.7z 33.0 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/618e38e0e5ccdefbd4bc4987f60c40f1c2f733c2441ed2026d1530910d7196bd.7z 33.0 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/0a031665d05e82038d620facf9d4a86a89e78544f2f770f579c980dae2e252bf.7z 33.0 KB
- 2022/2022.11.03 - OPERA1ER/Samples/f0c947dc52ef25ec5ae2dc9ea95e1b068ecb5869cfe6a894babb0dee690a1ac1.7z 32.9 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/919808237e1680f4f4501f56d4bee1f3b1b9c19000d027c15cff832b5ef9f763.7z 32.9 KB
- 2018/2018.06.20 - Thrip/Samples/d788a7083a83e9de32e66d9f5bf1c0bd691a8cb69a47021c2f9bc2de4c3b3a8a.7z 32.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e63cd1c60fd8d9f2ab6714f371958621f9d500bb09ba3569d0435f8f38960584.7z 32.9 KB
- 2015/2015.06.03 - Thamar Reservoir/Samples/1c9e519dca0468a87322bebe2a06741136de7969a4eb3efda0ab8db83f0807b4.7z 32.9 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/331ac0965b50958db49b7794cc819b2945d7b5e5e919c185d83e997e205f107b.7z 32.9 KB
- 2022/2022.02.20 - Technical Analysis of the DDoS Attacks against Ukrainian Websites/Samples/82c426d9b8843f279ab9d5d2613ae874d0c359c483658d01e92cc5ac68f6ebcf.7z 32.9 KB
- 2023/2023.02.24 - Investigating the PlugX Trojan Disguised as a Legitimate Windows Debugger Tool/Samples/0490ceace858ff7949b90ab4acf4867878815d2557089c179c9971b2dd0918b9.7z 32.9 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/d5b2b30fe2d4759c199e3659d561a50f88a7fb2e.7z 32.8 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/d5b2b30fe2d4759c199e3659d561a50f88a7fb2e.7z 32.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d19071688c2521abf544ccd0c735ffdde6bdfe646f41973bb5323c60c7cddc8e.7z 32.8 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/b4790618672197cab31681994bbc10a4.7z 32.8 KB
- 2016/2016.10.26 - Moonlight/Samples/0F83377C44ADBA238FD0F0EB241981A6.7z 32.8 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/92da05bae1d9694a1f63b854e86b5b17ef27d5fc2551318e49e17677c7c90042.7z 32.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/975c718bf93ca5d0693bb0d4c7e42d1e.7z 32.8 KB
- 2018/2018.06.20 - Thrip/Samples/17eb6eeffefd930286b4adbdd189692fd5c4a0a19f65eda7b83b443e66eebdc5.7z 32.8 KB
- 2018/2018.06.20 - Thrip/Samples/c60af5daabf279473beac6f239dabb4eefd2949c7a85aa1976a93b9344333861.7z 32.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c289c15d0f7e694382a7e0a2dc8bdfd8.7z 32.8 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/b20f667c2539954744ddcb7f1d673c2a6dc0c4a934df45a3cca15a203a661c88.7z 32.8 KB
- 2023/2023.02.24 - Investigating the PlugX Trojan Disguised as a Legitimate Windows Debugger Tool/Samples/b4f1cae6622cd459388294afb418cb0af7a5cb82f367933e57ab8c1fb0a8a8a7.7z 32.8 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/aa34fb2e5849bff4144a1c98a8158970.7z 32.8 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/b1d1a2c64474d2f6e7a5db71ccbafa31.7z 32.8 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/7de5526d2c3c48b3fd239c87f7ab3c4ce4b26077bbdbf05fc88a9b84d6fb309b.7z 32.8 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/e267ecfd37f3af55e8b02b081e7c9d8c0bf633e1d5acb0228be694eae4660eee.7z 32.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/b2784e4dc6e602d9d6bf09325bba8c4e.7z 32.8 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/b1690facbce9bcc66ebf18f138dbbc10c3662a2034c211e0c414e47c7e208b4a.7z 32.8 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/809aa69cd6c335f100baef5fa7897b153762e527bb811d2c570e8b3c7448f3b6.7z 32.8 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/f8f31f73157bf049b318429c1d60ad7ff2851e62535d95cf8d121216b95c8602.7z 32.8 KB
- 2018/2018.06.13 - LuckyMouse hits national data center to organize country-level waterholing campaign/Samples/04dece2662f648f619d9c0377a7ba7c0.7z 32.8 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/0a9c183f0b5a225228da5e8589fac8b3affe2e51c790a08148ef72481de610c4.7z 32.7 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/e01aae93f68a84829fd8c0bc5ae923897d32af3a1d78623839fcfd18c99627cc.7z 32.7 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/fdcd10a2c2bf802ba5b6be55c16c0bf407bcbee902b66466b0f954d2951fad2d.7z 32.7 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/fdcd10a2c2bf802ba5b6be55c16c0bf407bcbee902b66466b0f954d2951fad2d.7z 32.7 KB
- 2019/2019.05.24 - Uncovering New Activity By APT10/Samples/41542d11abf5bf4a18332e9c4f2c8d1eb5c7e5d4298749b610d86caaa1acb62c.7z 32.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c75bd297b87d71c8c73e6e27348c67d5.7z 32.7 KB
- 2017/2017.10.20 - BadPatch/Samples/278dba3857367824fc2d693b7d96cef4f06cb7fdc52260b1c804b9c90d43646d.7z 32.7 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/41542d11abf5bf4a18332e9c4f2c8d1eb5c7e5d4298749b610d86caaa1acb62c.7z 32.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/99a2cca89d044148aa3379cdf2e899fa.7z 32.7 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/a750a4bc9e752665c838aeff44292d94cd108a977126c4f11da6e0e3fcb3db26.7z 32.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/086c526a5dcf91cc71ab2efd4e6c862f73e0c37d79d555324865f1c4af137425.7z 32.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/3eb37ef5395caca801e00c3f0dec8718259996eca538ddab81b363ff50e0923e.7z 32.6 KB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/104a5ef1b1f52fe3633ce88190a1a2b2df79437cabe31b21c540cecf43c94951.7z 32.6 KB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/7cc734d6b76fbac57f412088eeb3ad75ca9c9c489f9e63a8fdcb9a7b08ba3ce1.7z 32.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/39cbad3b2aac6298537a85f0463453d54ab2660c913f4f35ba98fffeb0b15655.7z 32.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/195b415a7f3d60c4cb04543acf2e374d6b63844514f150c2ee7b7c31bba4d1f6.7z 32.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/d532fc4971137c765640e5ceacd1c64c0e003e01c89b8fc4dec532bf2721eee4.7z 32.6 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/61fe6f4cb2c54511f0804b1417ab3bd2.7z 32.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/9c76ebe64957feea4b9c335ae7baf8e8d33c8aecafe14ec4ba342045bcec25b9.7z 32.6 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/0acfb2159191abf2998fedb2bf8679a0dce4cc41b324db72615b751f198150f0.7z 32.6 KB
- 2015/2015.09.17 - The Dukes/Samples/cdcfac3e9d60aae54586b30fa5b99f180839deed.7z 32.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cdcb5144c36c3aee7604fbafa191c51475ff11eaf7e2fba1bdf4f836edc4cda5.7z 32.6 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/5c2e9c3cbcf7da70493da3f6efd6f6199d37ad68030a85303644992fbf12293c.7z 32.6 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/e657b213e87e1066de110cb4010e1c57250ebe46f08d2b9abc99a1b7c3e2d0dc.7z 32.6 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/a50ec84c9205116ce2515281909ab04ba6f9fd97bffc62a4bca366126dbce323.7z 32.6 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/a99612370a8407f98746eb0bf60c72393b1b4a23f52e7d7a6896471f85e28834.7z 32.6 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/daa0ebaf4c704a80cb79dd655c816b922d7480b6d97e53e4015ee96d936245b5.7z 32.6 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/456a45b59a7588294cf25a5cab4a9821.7z 32.5 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/93f56ec68e072ccba8102c71d005604763d064021795c7c8bb1cade05ddb6ff6.7z 32.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/163571bd56001963c4dcb0650bb17fa23ba23a5237c21f2401f4e894dfe4f50d.7z 32.5 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/92bbcb5461ab5959e31f997a6df77995377d69f8077e43e5812fcbe9303d831c.7z 32.5 KB
- 2017/2017.10.20 - BadPatch/Samples/86ede9ee62785fb11f4c6c95937d6d5bc6bb16c0d3b90ffeeab719b59f7d4e61.7z 32.5 KB
- 2018/2018.06.20 - Thrip/Samples/44f58496578e55623713c4290abb256d03103e78e99939daeec059776bd79ee2.7z 32.5 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/91f8805e64f434099d0137d0b7ebf3db3ccbf5d76cd071d1604e3e12a348f2d9.7z 32.5 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/69940a20ab9abb31a03fcefe6de92a16ed474bbdff3288498851afc12a834261 32.5 KB
- 2017/2017.10.20 - BadPatch/Samples/18c84b6f7e58b2867ec6f3e7c7998ac6901fd485d503d32c8fabff93744574d1.7z 32.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/a60f4a353ea89adc8def453c8a1e65ea2ecc46c64d0d9ea375ca4e85e1c428fd.7z 32.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/a60f4a353ea89adc8def453c8a1e65ea2ecc46c64d0d9ea375ca4e85e1c428fd.7z 32.5 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/af8deedc78097c387926bb95ebd6ab2a870349794f452f35f84132b0dbe12e09.7z 32.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac16188f1570f8d5a5ddfc854457e98b820cb446fda3c391dc9cc03b1c1fd65f.7z 32.5 KB
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/4aa2c783ae3d2d58f12d5e89282069533a80a7ba6f7fe6c548c6230a9601e650.7z 32.5 KB
- 2023/2023.02.24 - Investigating the PlugX Trojan Disguised as a Legitimate Windows Debugger Tool/Samples/0e9071714a4af0be1f96cffc3b0e58520b827d9e58297cb0e02d97551eca3799.7z 32.5 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/01C2F321B6BFDB9473C079B0797567BA.7z 32.5 KB
- 2017/2017.06.22 - Following the Trail of BlackTech’s Cyber Espionage Campaigns/Samples/07154b7a45937f2f5a2cda5b701504b179d0304fc653edb2d0672f54796c35f7.7z 32.5 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/d950cc937f4df9ab0bad44513d23ea7ecdfae2b0de8ba351018de5fb5d7b1382.7z 32.4 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/e180f933aad709883acde441ee64407d49fa4183ae5130480005a0e81a0de491.7z 32.4 KB
- 2018/2018.05.03 - Analysis of Red Eyes Hacking Group/Samples/8b55d52b12cf319d9785ad8eeeade5ea.7z 32.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0237b186086fa4d13e8c854dcf2d0f8a19fcbe62a58a415e9a5a933f1154e7d8.7z 32.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/e0cd4eb8108dab716f3c2e94e6c0079051bfe9c7c2ed4fcbfdd16b4dd1c18d4d.7z 32.4 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/d802aa9938e87dc33cf2c7a07e920b0b.7z 32.4 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/675869fac21a94c8f470765bc6dd15b17cc4492dd639b878f241a45b2c3890fc.7z 32.4 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/675869fac21a94c8f470765bc6dd15b17cc4492dd639b878f241a45b2c3890fc.7z 32.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/05c445dfd87d78c117d727b355a60e754fb94c5c36e12037c61324c07a17418a.7z 32.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/407e72df6bb28c4e1bb3f697f92e7632540933988d28d7536fdbae922332c32e.7z 32.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/fde6d7924bf8856a60ad275ae642eea65f5daa873ab318f73850b2afe03303c7.7z 32.4 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/e21b47dfa9e250f49a3ab327b7444902e545bed3c4dcfa5e2e990af20593af6d.7z 32.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/58a951cf3d532a239cab9321298cf812b5195d26c1d627f4c5cb4a78d1bfc5ed.7z 32.4 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/e21b47dfa9e250f49a3ab327b7444902e545bed3c4dcfa5e2e990af20593af6d.7z 32.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/868246c1861a22c681d47fdc102215a9c9f7551985f6abcbfb7b983f1cffadbe.7z 32.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/db0652616b6441bd7f45f9dcc7e3d2c2cd4d75df704c9a5c334b7e9c3acc2f2f.7z 32.4 KB
- 2019/2019.05.24 - Uncovering New Activity By APT10/Samples/02b95ef7a33a87cc2b3b6fd47db03e711045974e1ecf631d3ba9e076e1e374e9.7z 32.3 KB
- 2020/2020.04.20 - WINNTI GROUP - Insights From the Past/Samples/1865013aaca0f12679e35f06c4dad4e00d6372415ee8390b17b4f910fee1f7a2.7z 32.3 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/467979d766b7e4a804b2247bbcdde7ef2bbaf15a4497ddb454d77ced72980580.7z 32.3 KB
- 2015/2015.12.18 - Operation Lotus Blossom/Samples/06f1d2be5e981dee056c231d184db908.7z 32.3 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/6eb3528436c8005cfba21e88f498f7f9e3cf40540d774ab1819cddf352c5823d.7z 32.3 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/0bac8f569df79b5201e353e1063933e52cfb7e34cd092fc441d514d3487f7771.7z 32.3 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/MyKLoadClient/35e36627dbbcb2b6091cc5a75ab26d9e5b0d6f9764bc11eb2851e3ebd3fbfe6e.7z 32.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2ad665f5637bfa405caacc6f7017e3b68e8d61f3f553cf5730fdbc32733854ec.7z 32.3 KB
- 2019/2019.11.28 - RevengeHotels - cybercrime targeting hotel front desks worldwide/Samples/74440d5d0e6ae9b9a03d06dd61718f66.7z 32.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7f947ded010619b28e2e2c8f8810ed9b0f29eddf24162a2f1a6af5290a778f94.7z 32.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/851929f68477214cbb538e64feb51b8da9f3cb7810c90c4c530a02a6d7f148e1.7z 32.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/4570b891fc955f191354f134b17ee22df7025b39dbf9f8150f4f985b5c53cae6.7z 32.3 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/875cf24a3863f3e379c158de11baf5e0c70507ab7f37556ed8704e178ddf66ec.7z 32.3 KB
- 2016/2016.10.26 - Moonlight/Samples/CD10D61A0D2D43A6AB16A9F50B1AD894.7z 32.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/71bb1d095308d51acef1e53b5f90190f9d3768f8aa7c6ba2fae7adc321648bf8.7z 32.3 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/bd92139712bdb12a4ca1b10b45c07bd0dd5253e6d9821fb3059b7e489773e400.7z 32.3 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/3562bf97997c54d74f58d4c1ad84fcea.7z 32.3 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/c00f6268075e3af85176bf0b00c66c13.7z 32.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/840c311692010d5361dfe08ab030cef758e040d35ad3e3b8f00d3df8b491e9ea.7z 32.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e8c2bc1f222e61a18410c985325e8d2ecbaf5bbc1abcefe8e4f527473d65455e.7z 32.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/56a8988874be403cc71d2fc1bd6e8a120372d12cac878ad0d10aef4e22158d17.7z 32.2 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/83718971c1cc94ff4cd7b430e57d3d5b61d1032028c23aee56b7148bb6f176c2.7z 32.2 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/9a273653364dfb143ff196d826d2bac4.7z 32.2 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/32d12a1660c00b8636075aa15363f8b0917391a2ec416d2398cf819c71b09ef9.7z 32.2 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/a50808054fcf359eea0f684b9f84a4ac12e2bf1467a4c33446f7445a4b3bafaa.7z 32.2 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/dae11ed0013d58000f10919b8cba8023.7z 32.2 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/49f4db863e4ac5b2c55e1bc7540ee865f5126dba.7z 32.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/09c2c4f3fa2bfcceccbc7508ff249ee03a3ee37fe6dfa8aea83306962cfcdb27.7z 32.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/4d9bffcae0db007d681dd8d4c1382bc7b12c714802334cc2ad4829ae89cd3556.7z 32.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/e98756b27d4b2d331ba989cfa700b826441f7fc296222251fee957505a6bfab3.7z 32.2 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/52084036ed353e24423e0bd1f10ea741096e8fbd.7z 32.1 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/aa7e591951c085e0ab50748e6e0d96be99ad3f1a.7z 32.1 KB
- 2016/2016.02.23 - Operation Dust Storm Attack Timeline/Samples/4c2e0feb975aa4a8389e59f3f617146dfdb3bb9a.7z 32.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/99b70d49377117000eaf367c037ed68c4898b0d8769f7bff88a438a9d82db214.7z 32.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/efaadcfa4271c50927ab817e0c4a0bc3.7z 32.1 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/21a09cf81f3584a741c7167f622d6c50.7z 32.1 KB
- 2015/2015.05.14 - Operation Tropic Trooper/Samples/7835e3ca339626f87738644092bdf91a8a15eaac.7z 32.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/29cca2ab3db3c2f476c37cf0a8bb12e5afc5a8810ecebec14d6c37ef1ded26d3.7z 32.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5729e122d2554acce160cb8b3272edc69ed33cd6a745ec634fa7803c8cf063a5.7z 32.1 KB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/17e95ecc7fedcf03c4a5e97317cfac166b337288562db0095ccd24243a93592f.7z 32.1 KB
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/17e95ecc7fedcf03c4a5e97317cfac166b337288562db0095c 32.1 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/90cb5319d7b5bb899b1aa684172942f749755bb998de3a63b2bccb51449d1273.7z 32.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ff5ff4fee5b52c6b53fd1c01790df235d65d673b927c1cc90b7020a571c21894 32.0 KB
- 2018/2018.06.20 - Thrip/Samples/17de50793da3c002058468faae05bf3a4569445f3c1a48298ea99f4ef8b5d66d.7z 32.0 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/6fe6c03b938580ebf9b82f3b9cd4c4aa.7z 32.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5a9e14bd7917a07905289c3a5da2f90e6f8462042949629e10814917b823e0a1.7z 32.0 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/7b69a20920d3b0e6f0bffeefdce7aa6c.7z 32.0 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/6aa3fa0fc477966c81ff15725ae3f8d687f847256ab20833802e983a510d5ff9.7z 32.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/4899aa64923115886dd7cff5fff5ea1c.7z 32.0 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/67c4e8ab0f12fae7b4aeb66f7e59e286bd98d3a77e5a291e8d58b3cfbc1514ed.7z 32.0 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/9d0a47bdf00f7bd332ddd4cf8d95dd11ebbb945dda3d72aac512512b48ad93ba.7z 32.0 KB
- 2019/2019.02.26 - The Arsenal Behind the Australian Parliament Hack/Samples/1c113dce265e4d744245a7c55dadc80199ae972a9e0ecbd0c5ced57067cf755b.7z 32.0 KB
- 2019/2019.02.27 - A Peek Into BRONZE UNION'S Toolbox/Samples/1c113dce265e4d744245a7c55dadc80199ae972a9e0ecbd0c5ced57067cf755b.7z 32.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/c9e2452b4d231ce272ea3b0b887de1a6b0ddf8c68149953cf3e69866d5a9875c.7z 32.0 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/2252dcd1b6afacde3f94d9557811bb769c4f0af3cb7a48ffe068d31bb7c30e18.7z 32.0 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/1295f4a3659cb481b6ae051b61567d7d.7z 32.0 KB
- 2017/2017.10.20 - BadPatch/Samples/c9c4263ac3287aa48d8cf03fdbb32a179cfd8c08d1c1a39696d8c932603e8df9.7z 32.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/5d1e81f5a4fca25b7afb18eb906c9a53965d81dcf62f9d91499baf03229a8de8.7z 31.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2487f6073a771383188e31f6f773ade343863ca8546218193b5e01501f87837d.7z 31.9 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/bae673964e9bc2a45ebcc667895104ef.7z 31.9 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/be0cc8411c066eac246097045b73c282.7z 31.9 KB
- 2017/2017.10.20 - BadPatch/Samples/224b5af4ca4de234f03408487f075f0d638826cb6f65944a3e8dcbaac4372e79.7z 31.9 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/9469dd12136b6514d82c3b01d6082f59.7z 31.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/63b08d4c30088e235b2d04df2b0c8150d5fda879706c89bfcdb256fa6b9e7e29.7z 31.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/a85a3683f73daa7ee3b8df649a753c95b7726424ca9c52c106f186867c065b0e.7z 31.9 KB
- 2017/2017.10.20 - BadPatch/Samples/ade725bed78f8a8f0c9a612ee22ea716e3caeacbe16726f9726b39d74e5f3c18.7z 31.9 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/8bb5c766de0a73dc0eff7c9fce086565b6220465185e258c21c5b9dfb0bef51d.7z 31.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/08c2569ee00e0990dc0fc7f5bbfe6c3459667957f922cb083538a7f3efca5a5c.7z 31.9 KB
- 2017/2017.10.20 - BadPatch/Samples/d906118fb36a0cc4e83121d4d606ad685645252e8e0791f793057499d8751bf0.7z 31.9 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/7079d8c92cc668f903f3a60ec04dbb2508f23840ef3c57efffb9f906d3bc05ff.7z 31.8 KB
- 2022/2022.08.11 - APT-C-35 Gets a New Upgrade/Samples/9761bae130d40280a495793fd639b2cb9d8c28ad7ac3a8f10546eb3d2fc3eefc.7z 31.8 KB
- 2017/2017.10.20 - BadPatch/Samples/830cb27f0c584d55267a4e0f6ddcb00c53ce1906946f5d490a26729d38d12057.7z 31.8 KB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/b8a472f219658a28556bab4d6d109fdf3433b5233a765084c70214c973becbbd.7z 31.8 KB
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/b8a472f219658a28556bab4d6d109fdf3433b5233a765084c7 31.8 KB
- 2022/2022.08.11 - APT-C-35 Gets a New Upgrade/Samples/28c71461ac5cf56d4dd63ed4a6bc185a54f28b2ea677eee5251a5cdad07077b8.7z 31.8 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b5dcd230c70b652c7af3e636aea6bbb8.7z 31.8 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/9213f70bce491991c4cbbbd7dc3e67d3a3d535b965d7064973b35c50f265e59b.7z 31.8 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/718e55af05f48101eac7fb07767dba56a26651f8ed14f1c88058e1902d3d9dd5.7z 31.8 KB
- 2019/2019.05.24 - Uncovering New Activity By APT10/Samples/f13536685206a94a8d3938266f100bb2dffa740a202283c7ea35c58e6dbbb839.7z 31.8 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/1690766e844034b3c2ab4f853bd59df7.7z 31.8 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/b34fd14105be23480c44cfdf6eb26807.7z 31.8 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/55186de70b2d5587625749a12df8b607.7z 31.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/271dad1471efd9bfc1a9dc05d6c30a24.7z 31.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6e2ffbfaea69c0a4431f4571bd2bbb55e547439311d2f0a5ea8dddebd535fd06.7z 31.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8bbb63d18bd4b4d08f7441075670f8a73749ae550b59de034a6615ed6b449362.7z 31.7 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/BA35EDC3143AD021BB2490A3EB7B50C06F2EA40B.7z 31.7 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/80db64dc96c59893203074e36852537c0f617e5a5fa73548d65618a16b5f6b4e.7z 31.7 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/3639e8cc463922b427ea20dce8f237c0c0e82aa51d2502c48662e60fb405f677.7z 31.7 KB
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/750bcec54a2e51f3409c83e2100dfb23d30391e20e1c8051c2bc695914c413e3.7z 31.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/caf4bd7752434c48d8d5bc013f1f45e093a6fd93515edc03e514de6c65f05bf8.7z 31.7 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/3ecfc67294923acdf6bd018a73f6c590.7z 31.7 KB
- 2017/2017.10.20 - BadPatch/Samples/c4f0ec52ce768f2ba36e4954e2afca3ef7ef46d757070a861cc6609d256a3fe1.7z 31.6 KB
- 2023/2023.11.14 - TA402 Uses Complex IronWind Infection Chains to Target Middle East-Based Government Entities/Samples/4018b462f2fcf1b0452ecd88ab64ddc5647d1857481f50fa915070f5f1858115.7z 31.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e89040a24429945895f87a4b582daefda1ffda90f037a63d39683022624480a6.7z 31.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dfd583ba0c659bd183ca233d04f7bbe7dd513515ecef3c31001ea0a0750ef51f.7z 31.6 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/73A4A6864EF68C810C7C699ED51B759CF1C4ADFB.7z 31.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0e6e594a56f9cefd84e12e9adfd6487c1dc8a7bda2d683c1297e7dd6bca23878.7z 31.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/1bedd50f4ae757c6009acbe7da021122.7z 31.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4f9a0a8af066a7c06e7bcf7c6753c0c4fc295d45e453b40ecd103a5f97d48460.7z 31.6 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/a91c9a2b1bc4020514c6c49c5ff84298.7z 31.6 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/951ca0adc511173018277b090a9eae3fb389092e095dbc4a0c9b67181dc43d1b.7z 31.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/528e6b594a79ff3ad04d010a30e407256b5a0ed25c5b894d9a71463b6c853f80.7z 31.6 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/9a643c7f7483c5a30815431943075522.7z 31.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9a179e1ca07c1f16c4c1c4ee517322d390cbab34b5d123a876b38d08da1face4.7z 31.6 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/011bcca8feebaed8a2aa0297051dfd59595c4c4e1ee001b11d8fc3d97395cc5c.7z 31.6 KB
- 2022/2022.12.22 - FIN7 Unveiled - A deep dive into notorious cybercrime gang/Samples/8d8d2ef56247e8425da9c1c71466befeb918cdd2b1eedefa16b539abc9ff2cce.7z 31.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d165b9a997ee5d1273ab54f77a1405b75a80f7f69cede22d1a77291458bb1267.7z 31.5 KB
- 2016/2016.05.02 - Goznym Malware/Samples/7bb0222d771c6a68d2f08772755b19af6d24f5ed144c6890b98eea19b24467d3.7z 31.5 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/c0ad7298face0d194adc166bba14e77c30ce9eba2a931f79d022ec0afe3ef248.7z 31.5 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/a9cbce007a7467ba1394eed32b9c1774ad09a9a9fb74eb2ccc584749273fac01.7z 31.5 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/125fdf108dc1ad6f572cbdde74b0c7fa938a9adce0cc80cb5ce00f1c030b0c93.7z 31.5 KB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/9dd2425c1a40b8899b2a4ac0a85b047bede642c5dfd3b5a2a2f066a853b49e2d.7z 31.5 KB
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Samples/9dd2425c1a40b8899b2a4ac0a85b047bede642c5dfd3b5a2a2f066a853b49e2d.7z 31.5 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/d9037f637566d20416c37bad76416328920997f22ffec9340610f2ea871522d8.7z 31.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/751d90ebcab5ee073b2bcaf7e65e7b149ddb3fd2f5371c259b606b6cdfe157a0.7z 31.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dac1e6320cbdd885f6c80e8deff9a877bc88242a8fd69b8da8c7df4de2291a44.7z 31.5 KB
- 2024/2024.01.22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals/Samples/4dcad5842255051edd5c39212092569c906ad420ab1fc2cfa4a5cc9db9339f0c.7z 31.5 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/850C9F3B14F895AAA97A85AE147F07C9770FB4C7.7z 31.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/2d6d0dbd8ac7c941d78ba14289a7ab9d.7z 31.5 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/98eb5465c6330b9b49df2e7c9ad0b1164aa5b35423d9e80495a178eb510cdc1c.7z 31.5 KB
- 2019/2019.03.12 - Operation Comando/Samples/b904e2823144ca9ab3161c3e508a88dc35922340e4ff2858e06b40e638bfd359.7z 31.5 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/cbbb3ffd6f20060d8176954afb0f26fb220a281fd0e49facd02be8f597f24645.7z 31.5 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/8c25a708ea0e142190e03f5117f046f2.7z 31.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/8b1fe0fe0a20f8ce383a2713e170f91791ee6f62915dff86fb9e070965a7be23.7z 31.5 KB
- 2022/2022.09.26 - Hunting for Unsigned DLLs to Find APTs/Samples/352fb4985fdd150d251ff9e20ca14023eab4f2888e481cbd8370c4ed40cfbb9a.7z 31.4 KB
- 2023/2023.03.09 - A border-hopping PlugX USB worm takes its act on the road/Samples/352fb4985fdd150d251ff9e20ca14023eab4f2888e481cbd8370c4ed40cfbb9a.7z 31.4 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/884dad1ef6f5dfc2ee2d4e22cc64a97042637d79ce678038b5c00e56dc9241f0.7z 31.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b60e3219583989b526cb3158d4b3d57ff9cd4afc0c4f56a211730da2153e3dd6.7z 31.4 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/34acc4c0b61b5ce0b37c3589f97d1f23e6d84011a241e6f85683ee517ce786f1.7z 31.4 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/16166533c69f2f04110e8b8e9cc45ed2aeaf7850fa68845c64d92ff907dd44f0.7z 31.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/6d2442494c3019f1597256cbeb45e5f6.7z 31.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/33f437b3517e0e2f4cb082642b74972d925bcf6d3c90d6c264ed61eb3c27cecb.7z 31.4 KB
- 2019/2019.01.30 - Orcus RAT/Samples/74d6b81565aeb95ee9df37ef7738d10baa9866261fb894d9ee9d67fc7c66badc.7z 31.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/fe04712df428e50a363a85db3bfe4503cad0b67449175f12a1a5eaff656348da.7z 31.4 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/007f35e233a25877835955bdd5dd3660.7z 31.4 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/3eb84676249cb26dd3d1962cfca2a9fde442d0feaa1b0351f6331313f3ac1138.7z 31.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2edc74fddd52231d34d1eca11e7d469b8c8367fd482126018eff33667d790818.7z 31.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4e5012fd5d58140ac776032b40c656d9799ffcf00d50e47be45cbb33eae74faa.7z 31.3 KB
- 2022/2022.09.26 - Hunting for Unsigned DLLs to Find APTs/Samples/e8f55d0f327fd1d5f26428b890ef7fe878e135d494acda24ef01c695a2e9136d.7z 31.3 KB
- 2023/2023.03.09 - A border-hopping PlugX USB worm takes its act on the road/Samples/e8f55d0f327fd1d5f26428b890ef7fe878e135d494acda24ef01c695a2e9136d.7z 31.3 KB
- 2023/2023.07.11 - The Spies Who Loved You - Infected USB Drives to Steal Secrets/Samples/e8f55d0f327fd1d5f26428b890ef7fe878e135d494acda24ef01c695a2e9136d.7z 31.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/968a95f4002f162a7f738b6b5b346626dc6e47835a277725d06b24468368f7d1.7z 31.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1db7e340d2180ab5572f02759636e7982c4f83a963aacd0194a518661232fb49.7z 31.3 KB
- 2023/2023.03.09 - A border-hopping PlugX USB worm takes its act on the road/Samples/edaa8b62467246d9a43e0f383ed05bc3272d2f8b943a79d9d526f8225c58d1e6.7z 31.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6b9fb60ad092eb8bd6c42126a52c4c0a4d345a1b22d7e22f487cb77dbd0e00f9.7z 31.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed9fe43ad1cd8b0cd3c5ed0de42fb6d978f33629b6ae5d0b9027fecb5f1841c5.7z 31.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/f7d0d5fc6b01a2e0f3a1c021bab49437.7z 31.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/18b7de4c4dbb10e939f11c30a0bb2976928d23424a2bfa383f112fbe2fda8e1d.7z 31.3 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/6c59cd1e12bc1037031af48b934e9398fc85efb2a067d03b6a100dd8423e5d9b.7z 31.3 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/70561f58c9e5868f44169854bcc906001947d98d15e9b4d2fbabd1262d938629.7z 31.3 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/dd8ffb9f961299f7cc9cb51e17a5cccf79b7fb583e594b05ef93b54c8cad54f6.7z 31.3 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/70561f58c9e5868f44169854bcc906001947d98d15e9b4d2fbabd1262d938629.7z 31.3 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/dd8ffb9f961299f7cc9cb51e17a5cccf79b7fb583e594b05ef93b54c8cad54f6.7z 31.3 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/f761560ace765913695ffc04dfb36ca7.7z 31.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/72b832684b559f64a9c8d3078f982de5591f8e95fce961fd9c8e9add3074d093.7z 31.3 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/7557edd9105983e0a0b91d04ae06cf2966d451859044c7aeac016e1f1ec032bb.7z 31.2 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Samples/52374f68d1e43f1ca6cd04e5816999ba45c4e42eb0641874be25808c9fe15005.7z 31.2 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/01a195821cb65905b5d1768678436463b1931971c08b5bafe91d4b58b9b2fc45.7z 31.1 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/beecb33ef8adec99bbba3b64245c7230986c3c1a7f3246b0d26c641887387bfe.7z 31.1 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/404ed6164154e8fb7fdd654050305cf02835d169c75213c5333254119fc51a83.7z 31.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/ed007a0a9c9f151652cdb12d82ad500023f001c77cb56acf9c2de44b272e8718.7z 31.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/56001c8ae0e8472e66f88e88396f4de553f9b0b0af9c9b34ef72d6f9a03a94f2.7z 31.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/cae455e2cfdcefa11ee64beba30ebbec180490a0f452afcc0e00733d5ff1d944.7z 31.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/7eedc9a8b30e105c9d37f05ee94769778e7b02eb568847b0fe347d98d5caf026.7z 31.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0991033c2414b4992c1b5ab21c5a47e2.7z 31.1 KB
- 2016/2016.07.01 - Pacifier APT/Samples/066581a7edd22f0124f5d07627cff3c41f7ce52b0839562e08b115368a3f4f99.7z 31.1 KB
- 2016/2016.07.01 - Pacifier APT/Samples/7c4a61d1772a5f862b935f7a8d51e7ca0f725844ee631591ad7531fef3f616cf.7z 31.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2add079aafbd678168f694de477bbaea6748c774916c247e6b8507dd4d0a501d.7z 31.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/3dc81cbb98731bdfe2b4caba9875129475c3fa101f6d458ed79185ada5eac4fd.7z 31.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/952fc23905f85fdfce3fb25d7230d8bc4de02dd8a5d3345ad563505ff98ff88d.7z 31.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/948b3e9997588c5fa92cf17ea3606d621ab0fdb3a41f568c42b0d03f3112a676.7z 31.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/42056770d4c7fec72a529126c4c727c715171295ea68e8f39a3b25e835c9c4a0.7z 31.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0ab11ba1e032999b826bbda7965c633f51d3a24d5bfa9c26e2fc7568fd4ab59c.7z 31.0 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/03249bf622c3ae1dbed8b14cfaa8332442a41c4592d325ad93b6a8cb6d4b29f8.7z 31.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/65ca4e932133e8758c5f177ad6043b6a2d672b19eec3218019c53b3b46bf3fab.7z 31.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/7e3cd407085c39e851eadc767a0d78443dd7fea16a919babe9dfd78e26d13c90.7z 31.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/13ad9c1755d39149c1b643f0e5d2935aad54e9e9754052572bd055056523d905.7z 31.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/c6c6fa1e4521fc4815023611e041377d1722bbb363f6af3c0d91ed216fe5c594.7z 31.0 KB
- 2017/2017.12.04 - The Shadows of Ghosts - Inside the Response of a Unique Carbanak Intrusion/Samples/D825FBD90087D2350E89CBF205A1B71C.7z 31.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3519eca5cfb4ae71208b326f69116d746b442aaa631dbca4417d270db0327a2f.7z 31.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/398e335f2d6379771d86d508a43c567b4156104f89161812005a6122e9c899be.7z 31.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/dc31e710277eac1b125de6f4626765a2684d992147691a33964e368e5f269cba.7z 31.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/5ceaef4f19760db61a8537fe32f0edc51035c08f96f5bc744b32673956436139.7z 31.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/4f507144c8cd77b7e2f47c9c858ea90f9374b0303fa32eabaeb5221cf954f9dd.7z 31.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/db6356982c1b324e7e89336abb544b93e9fa3b09b0d1a8fcdfaa22527a5cf66d.7z 31.0 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/8487084cac1881bc38d783df932733f4607704f30a0b7a9f6fbcec58902510ff.7z 31.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/036166d81585da85a0df531a1d6757988c2f1dc371b74dcc3230eae0ff3735ea.7z 31.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/49a6f3218e016918acbb3eca1cb49d2eab0c4a35043f5914bfac771dd49a033d.7z 31.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86f03c8d5c45743e2a2314d71c2dee983d9d38f94256abb4b0acf93fdb1fe660.7z 31.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d847c1ae9de86e9e87a4540532d7a47edf41927b415c1365ef0f64caab7317fc.7z 31.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f1f888836fe103d99dc5becd7488b2b0ff9e9e78623b58b7c82d35fc6dfc12bd.7z 31.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/853dbbba09e2463c45c0ad913d15d67d15792d888f81b4908b2216859342aa04 31.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/df47a939809f925475bc19804319652635848b8f346fb7dfd8c95c620595fe9f 31.0 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/669a02e330f5afc55a3775c4c6959b3f9e9965cf 31.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fbd2a05827d4d3ff6124bf149da821625758a0056602e20369e3649eb0ef176c.7z 31.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/71a17879561966ad1448436bcd9540e68c04b7ca8f5fbc210940c63ff1f2bc79.7z 31.0 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/49c827cf48efb122a9d6fd87b426482b7496ccd4a2dbca31ebbf6b2b80c98530.7z 31.0 KB
- 2018/2018.02.01 - Operation Pzchao/Samples/da4f90ad50df05899bbcb7e9359da4541f989c57602ad2705eef1d561c99cfc3.zip.7z 31.0 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/b3d6d931a4d27904abdfa81300724ae83069495cf49d1992507522a5aa0bafba.zip.7z 31.0 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/f6ad201d65b349b022f2ce4e4d436828b72eaa8c299e9924e51ee72f7c3257c0.zip.7z 31.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6df3b8fe9fdc52938698dca34512b200351cda6d962a50ebe1588a7b24adb6f3.7z 30.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ccd8f76eee64bd85d4d4c4df70ed7c7a3ca720d76797b56221032d2261e3b830.7z 30.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/533d14f6e1cb7153e4adfa90ce4c5e14ee8fc32f1549d3a8508e4ce61001f4c7.7z 30.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/08303b15f606250175685608d6c2ec60ae5c12efdcfbe0427a9d6ce94ed32d68.7z 30.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b2c5aa9229e1a003ea6bbd72d2a978b49a821345f70b84635f01589a96c232b5.7z 30.9 KB
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/fbe65cd962fc97192d95c40402eee594.7z 30.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/5e4c5451e8751d411c252fa357afd20c4223320b523d295bd6667fe40c80ae6f.7z 30.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/c53809c4c96b6dbef2fedf753ac70feab0280ab1e48ea28fc0e9c5552a62ba24.7z 30.9 KB
- 2021/2021.01.31 - A41APT case/Samples/c5994f9fe4f58c38a8d2af3021028310.7z 30.9 KB
- 2021/2021.02.25 - APT10 - Tracking down the stealth activity of the A41APT campaign/Samples/c5994f9fe4f58c38a8d2af3021028310.7z 30.9 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Samples/bcfacc1ad5686aee3a9d8940e46d32af62f8e1cd1631653795778736b67b6d6e.7z 30.9 KB
- 2021/2021.12.16 - Avast Finds Backdoor on US Government Commission Network/Samples/bcfacc1ad5686aee3a9d8940e46d32af62f8e1cd1631653795778736b67b6d6e.7z 30.9 KB
- 2023/2023.07.11 - The Spies Who Loved You - Infected USB Drives to Steal Secrets/Samples/3a53bd36b24bc40bdce289d26f1b6965c0a5e71f26b05d19c7aa73d9e3cfa6ff.7z 30.9 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/639d2d926325275cb023014d0b446d03f1dcc8526bff1aa72373e27d78a6a674.7z 30.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6e5ea29e74ff4c4ed4a933cdb26e894160256385b889f6cffc08b3b572b13cc8.7z 30.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7b1f17386e500c85237ec4b3cefab4a95bfe84d635dbf524642110ec273bf3cc.7z 30.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/98149cd4f91b17350907b02d5309a26b14d8e2ffa41187fcc57822b2af8fcc9a.7z 30.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/d39cbf69bf08c07d08e2040e8a664189.7z 30.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e2200fa8b8c4757039e3f78536d9442817331f530e4348e08f02af753e7ae024.7z 30.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a1c483b0ee740291b91b11e18dd05f0a460127acfc19d47b446d11cd0e26d717.7z 30.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c344336db4b2d7af29c01ec1b809377ca534e61ab02b1199d6b1d6c640b2b91f.7z 30.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/df6b3946d1064f37d1b99f7bfae51203.7z 30.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/a1c483b0ee740291b91b11e18dd05f0a460127acfc19d47b446d11cd0e26d717.7z 30.8 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/2e32c6c9179750df7f1ab35536f09c6b09c73faccea7325fe5c79b5087f5dd6f.7z 30.8 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/b670fe2d803705f811b5a0c9e69ccfec3a6c3a31cfd42a30d9e8902af7b9ed80.7z 30.8 KB
- 2017/2017.10.20 - BadPatch/Samples/4246159ae6234697ed015c8c222ce053a7eaf83e2960d1c49339e72184be7e40.7z 30.8 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/6c6fbb3b1807a907f622d271b44573eabbfec17405a4fd1e10ee31fb307d032e.7z 30.8 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/5ce0fa2f79d7095ffacd8ca6effc37c72311b9b135439e8095887d2fe02fcb06.7z 30.8 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/a8702588c9bd16b6bebad961bf7917b297e82d083cfeafeeede841e24f1d0598.7z 30.8 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/ebead09ed1d471ff85ae7584c9f2043338d004ee782680085992e9203e29d249.7z 30.8 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/603dd2d103cfb7b7e0a61479a0a5c6d33cb819819a80c32bac980b7c82f465e9.7z 30.8 KB
- 2018/2018.06.06 - Sofacy Group’s Parallel Attacks/Samples/abbad7acd50754f096fdc6551e728aa6054dcf8e55946f90a02b17db552471ca.7z 30.8 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/f07a0970cb9a1a8172a7980bf08b3bfcc7007b4d12cc207d0ad6a5a02732ace8.7z 30.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f07a0970cb9a1a8172a7980bf08b3bfcc7007b4d12cc207d0ad6a5a02732ace8.7z 30.8 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/037e17b85dfd4671dc748701aa31b028438e44edee620070510438bcb56f022d.7z 30.8 KB
- 2017/2017.10.20 - BadPatch/Samples/b2d203b927507176606a6616ba8b8729050ecaff0790a9deb37df32caab7d613.7z 30.8 KB
- 2019/2019.12.11 - Waterbear is Back, Uses API Hooking to Evade Security Product Detection/Samples/7858171120792e5c98cfa75ccde7cba49e62a2aeb32ed62322aae0a80a50f1ea.7z 30.8 KB
- 2019/2019.10.31 - Calypso APT/Samples/D1A1166BEC950C75B65FDC7361DCDC63.7z 30.8 KB
- 2017/2017.10.20 - BadPatch/Samples/4a2ef9663f0d5fdfa551e3d31af6dbcffdc78ea02c0fb963b5486daee78421bc.7z 30.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/5042398cd279b93c2b76a3d0e78b5887.7z 30.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/54a0136213c408a489b9a158d1dcc5de.7z 30.7 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/4511567b33915a4c8972ef16e5d7de89de5c6dffe18231528a1d93bfc9acc59f.7z 30.7 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/4511567b33915a4c8972ef16e5d7de89de5c6dffe18231528a1d93bfc9acc59f.7z 30.7 KB
- 2024/2024.04.12 - XZ backdoor story - Initial analysis/Samples/cbeef92e67bf41ca9c015557d81f39adaba67ca9fb3574139754999030b83537.7z 30.7 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/77c9bd5d6bfbf0d6cd084d27cd98094f462704bad8243f28f4c729e6375415dd.7z 30.7 KB
- 2017/2017.10.20 - BadPatch/Samples/a7c30a18a3840a97c1ce0130b55ef3f514952233dfcc8662a9e66c6029f95ba9.7z 30.7 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/d0f1984b4fe896d0024533510ce22d71e05b20bad74d53fae158dc752a65782e.7z 30.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/db04aa2bce0fc69b29b854eef4dffad8924f0ee45bf8b881c1cb593139d70ddd.7z 30.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/54fee8528e88d79225fd80edb1c931a87907dbd9313a75db787474b8612c7bd1.7z 30.7 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/81d887fefdbb0219647991c2b7bddf45c2fede4dc6fc18408f1706e0279615b2.7z 30.7 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/5809076ea5d97facb9cffabd2b44ea4f8de1af8a0c2c2df3807cb3a82ef99508.zip.7z 30.7 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/767b243a7b84d51f333c056cae5d2d67.7z 30.7 KB
- 2019/2019.10.15 - LOWKEY - Hunting for the Missing Volume Serial ID/Samples/5322816c2567198ad3dfc53d99567d6e.7z 30.6 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/f9b4451988f4dfbaf918a5a32c7976da89377fd2.7z 30.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f91b3b343dd7070339c305a9cd0d1419a8a0a688fa2d068c4c01c499244a5f3a.7z 30.6 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/367718fd58c658dce22c995f3e10bc3a5425814ddf221686e166e3129a53e897.7z 30.6 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/acb11d9d0652c95b16db17fda918ff5b6ee668156a30fe6276b0fa66f74c9720.7z 30.6 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/c1e3a5e171d0de6054f4a1aeb9a46ff176ef5ba6464304b2f2660a23396e91f4.7z 30.6 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/0809e3b71709f1343086eeb6c820543c1a7119e74eef8ac1aee1f81093abec66.7z 30.6 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/6a3b8d24c125f3a3c7cff526e63297f3.7z 30.6 KB
- 2020/2020.03.11 - Operation Overtrap Targets Japanese Online Banking Users Via Bottle Exploit Kit/Samples/01bf58c650b6ba30733c14026fcff4ecfc24becdd05637a84ef2a7e86aff3fe0.7z 30.6 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/01c8cc07a83ffd7ac9ee008685eb360c9934919e86847c50c8843807b9d9c196.7z 30.6 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/21dd261e5fe46b86833cd69b299ae5ee5f24da3d4e87de509eddda4d2f63d591.7z 30.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/39bbc283ce079ed5adcd1b913b2c780e05480a5316083047424746f4b671f649.7z 30.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/47a49caaa6bd9bb4014f311369a610bdd0405eb36b19ed5f88ef232b0ac43483.7z 30.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d9697509adfd039f214b036497c16c21395f97eb8a58847ae46e7f37846414a.7z 30.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce363e58b8654642fee57ea84e9b3ca82393bb621d4822b964487912e1cf3f53.7z 30.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e9dd6420aa2db28ae5eeb3963d020e1873de8e3109bfcb38e9116b9e51377969.7z 30.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/17c71da48ab0a71bfb92e18f99ef16b35b76314d2dde269f3a7eeb6bed7e276d.7z 30.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/32466c21805d48c89c6a7f0b52cb7feb337a9dc134bf00f210cb573bbfa62c81.7z 30.5 KB
- 2021/2021.10.06 - Operation GhostShell - Novel RAT Targets Global Aerospace and Telecoms Firms/Samples/A541afa0e73c3942b8c3645a3ba1ea59c4d6e1110e271be34fdb6a8c02a299e2.7z 30.5 KB
- 2022/2022.07.21 - The Return of Candiru Zero-days in the Middle East/Samples/47a49caaa6bd9bb4014f311369a610bdd0405eb36b19ed5f88ef232b0ac43483.7z 30.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c706aa82233ca7763c85b168f20ae9adf5cf5701ab6b82fec2118c0f91f03bb7.7z 30.5 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/949b7e0f9d309e8a7ab32fa4664a7906.7z 30.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d3c1c17c58a559db6ae4e5f60863eab7c7bf572e26c6c1f54c91f708896beef8.7z 30.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/2e3145be669421d5bf5b8ebe69f8042415e3ff9daf37ae845b7f1c3ccad9c1c3.7z 30.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/89ece58a51c037d9ceff3091b37d2c38c8177258307d0a77c6394e42eb646cb6.7z 30.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/f488171a57a3ec74cac3f0e7298b45821c972430a7b8a6146e5abc4914bf2dfb.7z 30.5 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/ce96cb57fde2ec600f9549f73acfd6bb.7z 30.5 KB
- 2019/2019.10.31 - Calypso APT/Samples/C84DF4B2CD0D3E7729210F15112DA7AC.7z 30.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/8027234685f88f3b74c45b245c841843.7z 30.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5363df9347a9ac71277f4397a9878a3443673f10f7e1415c0f6655d6f6670fb5.7z 30.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/f87d8b4376bdb341964801a836bb7ae4843351ded70801d401e951cbbe05d613.7z 30.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/e2620e1cf89830e8de1e8c4530829a15.7z 30.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/125d5dabc40996ae72b816c1407c7596922dc31418d7db5a9b112a0c09628fdc.7z 30.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4942ae205775609f410f5d8ecf8f6a6afa401cb394eb0c429e1dab29fa466e07.7z 30.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/714ade76d2748b4d9beaddc36f94e1e0ab8e15481beb1a781ec7319a762173a4.7z 30.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/78b53dfdad72dc1274751310ddebec634f17fa0cb0821559ebb8e4d827db5b3b.7z 30.4 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/7239cac92aaf6bbbbf4e657bc65a385e495a67a15aa6bbad0e25f23407a77ba9.7z 30.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/8ff9ddc9d78b4fec41e7bc65f665032bf2e3ab8cc65201df41b81158a8d5617e.7z 30.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/138993de871eefc72967b61b7c030649e1881be8adacbee933636fb4fc2ae444.7z 30.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/633e849407f22fae3e5c6d2bf1921f1b11074229c797ea1e57a85cbc05880c84.7z 30.4 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/95e1dd0beeccdbc4e411038f3e5717e0.7z 30.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/21788ba425b60c706ca9e3dc7f3a4f7f21ed8f6fa3afbc5cc80ffb4cabee5f9d.7z 30.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/74219fdfa98917cd4d92b821c4b97f4820dfff039926c954c45ea42c6748cc5c.7z 30.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/e07a04cc550ac83d9d2440a85a93208b87a4ba983bbb329199edce4af7300ef8.7z 30.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/0f1f6838c591a0456881fbcd65d511932d2fa6c16fcb27eb4a793240ef0c25de.7z 30.4 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/70657b183854550e77633f85d9e63fbf0b01a21131388228985322880b987b9a.7z 30.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/cf629249fb4af86746059e638ccef5b8a43c6834.7z 30.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/d95c97f1525e9888571f498f2be584dda243da2a.7z 30.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ad95a0ca2f9512e81807fde6f365ac9284b55cf2bdfb60c346285c471557366.7z 30.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/eeb065a1963a8aa0496e61305c076c5946d77e12.7z 30.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ab0c783c8193c404d55476913d87aab7bde73c7f216c199dcdb1f1a501a17e1.7z 30.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/2db4365498a82081bce864196207c9478da3466167291ff7f36f93c9483fa624.7z 30.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6aa3858743dc8b748f749ab50f6199904321e929f369aacf4e67358fb60485f8.7z 30.3 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/3bfa7b806ff540cc1c264ec75048fbc4.7z 30.3 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/3bfa7b806ff540cc1c264ec75048fbc4.7z 30.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5a001555440265472ec697bbad2ddc389c5e512b9baf8dcdeef3d585a53cce58.7z 30.3 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/BugHatch/6d5ca42906c60caa7d3e0564b011d20b87b175cbd9d44a96673b46a82b07df68.7z 30.3 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/8dafe5f3d0527b66f6857559e3c81872699003e0f2ffda9202a1b5e29db2002e.7z 30.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/89a217afef31ae9346149442c848f13f04d81d02c30f61e2df5593daba3b29c3.7z 30.3 KB
- 2021/2021.05.06 - Operation TunnelSnake/Samples/EAC0E57A22936D4C777AA121F799FEE6.7z 30.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/aaa461c983c495c8be4bc9deaaec43ab0ce533b55e0688f6e7dbbd91f48c71b9.7z 30.3 KB
- 2023/2023.08.17 - Cuba Ransomware Deploys New Tools - Targets Critical Infrastructure Sector in the U.S. and IT Integrator in Latin America/Samples/58ba30052d249805caae0107a0e2a5a3cb85f3000ba5479fafb7767e2a5a78f3.7z 30.3 KB
- 2016/2016.08.03 - Operation Manul/Samples/576ca2b0c5fe1c756c245cb82d6a2ecce7f6976d5c3f3b338f686e06955032cb 30.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4e66ba3e35fc5665cebf66a94c6ba833e391024c4270ef8cd56b374cc6f1cfbc.7z 30.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/68654722cd90048a757d5b65906c50c623d5b3de74d2736d96384b76b545f82e.7z 30.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9e71496bd75fd5eab2379e6da22b7af0e581ca224ee10a4b99395c61fb0bffe7.7z 30.3 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/904e31e4ab030cba00b06216c81252f6ee189a2d044eca19d2c0dc41508512f3.7z 30.3 KB
- 2021/2021.08.03 - The Art of Cyberwarfare/Samples/95ac5cc14f114461df8469331171863e8d8c1981761cf16c68d513e34a46103d.7z 30.3 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/ee5982a71268c84a5c062095ce135780b8c2ffb1f266c2799173fb0f7bfdd33e.7z 30.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1cff97e045f626cea97c4bcdf62c18f00e56b79fa26e61a3c5ca9b9090794580.7z 30.3 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/d560f44188fb56d3abb11d9508e1167329470de19b811163eb1167534722e666.7z 30.3 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/dab2cbb34ec587587bdf0418f7fb06b1.7z 30.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b560e8607bc2ed95835ec49d380111db208f8f7d2222ac77e41cf1603ccff398.7z 30.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fcfb59a2851b2b277e3f2d05e0f35a613c46a2415652d6ab7b19868755734a13.7z 30.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4221b30c4addbf86d3c86793ca7b0ab23268e6d0c43a9a5921319830344c7828.7z 30.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/dcd0666b0cf4e302f5f62239a35a58457ca236df44d08a7be1394382b22c7cab.7z 30.2 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/c0f8bb77284b96e07cab1c3fab8800b1bbd030720c74628c4ee5666694ef903d.7z 30.2 KB
- 2018/2018.06.20 - Thrip/Samples/95e6271e344264abee5cb142bb7c765cef467836923ea28b10d2f3eca21b92cb.7z 30.2 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/57fe038248a91847a6e592b68f9e17d190499f97a46eeb80b12e19ff47461386.7z 30.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2b7f9f1e10d93b36568b2f8400f9e8f032f014a3fbd288da6725dc47c6278d17.7z 30.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2b8734b71cce0c1c4b676673ae310b70cf15b3912e43bd1d6036ee99b82c2afd.7z 30.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4ef6620bdb54819c7f797cc2c8b3aff661dab2a7c6d8a87daeff75c3d78ce133.7z 30.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9cebcc6f86f5f73a19972b5a317a8c6d1c49f226c0348c0df2d99fb7d004f773.7z 30.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/db9bf3004aad9c8031755715468381fb8a7b54bf69fcb599bd6a9015d6c7e8f8.7z 30.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/558112831fbb5c76af25cf490ff1f9e87f8eab78f3b2f153701b5f96381e3c21.7z 30.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ff30d690f3910c4712e9d61efd50b876d1bcc0d72822d44413a52145a509de02.7z 30.2 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/c906250e0a4c457663e37119ebe1efa1e4b97eef1d975f383ac3243f9f09908c.7z 30.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/caed9e15a7079565c76d287dbbac6496a8ef7d482f1cacfdcb6ad03e02c4ca61.7z 30.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/f84ad0b965538c311cfe05eef1b7745d.7z 30.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/54a35deba1b00e07375d68c38e021841d9e35f8242eed8fdabf524ea8859b508.7z 30.1 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/1fcda755e8fa23d27329e4bc0443a82e1c1e9a6c1691639db256a187365e4db1.7z 30.1 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/ae9f158e4886cfdbfb4f1b3b25707d05f6fd873d0be9d8e7334a2c28741228ee.7z 30.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/5c0029225bf3d96713e02439d7a8fd6f.7z 30.1 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/2d5072c5c7bda487c8c8f7875877046b06a977d73409b019ad8549f546a6053f.7z 30.1 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/2a6dee57cb302a1350ade4a33f40a77c1952cf2e6b29d1be8400c13927e34670.7z 30.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/02982864054c133f1fe1c2b863b02607924afa432965da26cbc74698d30cb3f5.7z 30.1 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/18ac3b14300ecfeed4b64a844c16dccb06b0e3513d0954d6c6182f2ea14e4c92.7z 30.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/43e7580e15152b67112d3dad71c247ec.7z 30.1 KB
- 2012/2012.05.22 - Ixeshe/Samples/10f193f825ada183fcfd067434ca269e.7z 30.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/375d2cc6a864fd61a21de862554f6626bed076a268e4228f748245fe8ecb4deb.7z 30.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b133b337b4c8416091354c6834df0facee8a62bbe72f904a95bc07389199a7e3.7z 30.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/799d2eeb541286bdf90958bce85231367b66ffcd5b7b0bd01cc30fd1c57d44ed.7z 30.1 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/722E1CDA3C516D43F17A6D4F5F1390D16113BC30.7z 30.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/47b99e50430e9abad7326d1837ecdda5f995112b0b12406d23df5ef603d52a4e.7z 30.1 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/30cd168a58c3a6ab2c077a6bf0e9b7ab37077c7f44210224154acdc571900ebb.7z 30.1 KB
- 2024/2024.01.17 - New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs/Samples/f2dec56acef275a0e987844e98afcc44bf8b83b4661e83f89c6a2a72c5811d5f.7z 30.1 KB
- 2024/2024.02.13 - CharmingCypress - Innovating Persistence/Samples/f2dec56acef275a0e987844e98afcc44bf8b83b4661e83f89c6a2a72c5811d5f.7z 30.1 KB
- 2019/2019.05.07 - ATMitch - New Evidence Spotted In The Wild/Samples/bf9c35d8f33e2651d619fe22a2d55372dedd0855451d32f952ecfc73fa824092.7z 30.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/0106757fac9d10a8e2a22dce5337f404bfa1c44d3cc0c53af3c7539888bc4025.7z 30.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/f84c643018c6548f6023ac50f2240d6b.7z 30.0 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/fb191fabaa8afbf3342a810be38f0da7.7z 30.0 KB
- 2022/2022.07.07 - Targets of Interest Russian Organizations Increasingly Under Attack By Chinese APTs/Samples/7944fa9cbfef2c7d652f032edc159abeaa1fb4fd64143a8fe3b175095c4519f5.7z 30.0 KB
- 2023/2023.02.13 - Nice Try Tonto Team/Samples/7944fa9cbfef2c7d652f032edc159abeaa1fb4fd64143a8fe3b175095c4519f5.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/23b155c68b585a1cc9d214a0b82709f3ab8ec5730df08eab8ecc2aafb59a80ad.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f23fdf64fe411553101d7eee9dad8df581baf4e8cb9c1f92106a38e011573deb.7z 30.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6208831afed1c94e8c9900dbf8d223c2a5f3c8c211e3552934ec068845edcabc.7z 30.0 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/620a669ec0451c9f079fb4731f254ac577902e5e.7z 30.0 KB
- 2020/2020.03.12 - Tracking Turla - New backdoor delivered via Armenian watering holes/Samples/620A669EC0451C9F079FB4731F254AC577902E5E.7z 30.0 KB
- 2020/2020.11.12 - Hungry for data, ModPipe backdoor hits POS software used in hospitality sector/Samples/B47E05D67DC055AF5B0689782D67EAA2EB8C75E3.7z 30.0 KB
- 2022/2022.07.19 - Russian APT29 Hackers Use Online Storage Services DropBox and Google Drive/Samples/ce9802b22a37ae26c02b1f2c3225955a7667495fce5b106113434ab5a87ae28a.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5735662697fa278f75a4f16d09719ba140c69df7363af984b9e9d92d8c3d076e.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ec7a871892abe3c62885e9b7f30c2fe138cbb44f9d4733aaf12072a38039013f.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f8adb751fb6ed6e32949b6f52e4f30ba8c16d371789237abd49c763cea628505.7z 30.0 KB
- 2016/2016.09.28 - Confucius Says - Malware Families Get Further By Abusing Legitimate Websites/Samples/7ec2de26d9564f60bb079fbf66e7ce7ff9fe5331937137e3b836023fde7ac1b1.7z 30.0 KB
- 2024/2024.01.11 - Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine/Samples/c1635560df9654b3c3b4eccabe5bc12532b515c7928c5fc2dee17a7edcb6beeb.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2d82ffe3a06fcec2087e48e79485769d934784186ae37858f90812468d6cf004.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/add1fa3bed464547e77f5fb851c14c1bf1008998464bbe9d9ddb16088e2c2dfb.7z 30.0 KB
- 2018/2018.09.04 - Silence/Samples/4107f2756edb33af1f79b1dce3d2fd77.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1a95c26954a9ae9f6c308e7c58ee0596d5a60f8db997e06ecbebfb1fad41b4b8.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/35c288ff181118ac12235ab0e2296610e6bf929270ce4fe45bb8e9daccb01043.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4006b2b0754b80c68d40a8a7bd8dd9d0b94bfbf274bb348030529242a539e72e.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9308b8bbde49aa1f64e2a54eda503b2ea7e306291a159d77f84c806f2da72d94.7z 30.0 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/be4fbb5a4b32db20a914cad5701f5c7ba51571b7.7z 30.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/a6c33d7275c46397593f53ea136ea8669794f4d787044106594631c07a9ee71d.7z 30.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d7497470e1ea54eced1f012fd4ff8bb994f3ef771ed6219c38741733a63c4d33.7z 29.9 KB
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/ff7e8580ce6df5d5f5a2448b4646690a6f6d66b1db37f887b451665f4115d1a2.7z 29.9 KB
- 2020/2020.09.18 - c404_indictment/Samples/2a51d33fb9458f9d5b8cb6720e01c060b841c9c1974b504228979ae474e57f33.7z 29.9 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/dbedadc1663abff34ea4bdc3a4e03f70.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/52f2af50d756b79e3bf1020ee08f6119553a647f23da0962a90d9fc053cd5324.7z 29.9 KB
- 2020/2020.09.18 - c404_indictment/Samples/08677a3dac3609d13dc4a2a6868ee2f6c1334f4579356d162b706a03839bb9ff.7z 29.9 KB
- 2024/2024.01.11 - Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine/Samples/294bd62d82aa29e7e522c37cb17791d48909494848bea5acf61f2d071949a416.7z 29.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/953319061c0e03e5b15859b8bbb5ec750ae60761c1fe90d48a69ecca95cda1ce.7z 29.9 KB
- 2017/2017.10.20 - BadPatch/Samples/c595e47f8e50e8f0ffdc3258f2dcc9411150c3ea00709341c6d4e42d578e46ae.7z 29.9 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/4a1ac739cd2ca21ad656eaade01a3182.7z 29.9 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/b3caca978b75badffd965a88e08246b0.7z 29.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/297dfe06acd5530b38fa007ca03bb0cf813dfaf66840c5e26a5d7f9790cae972.7z 29.9 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/41d56a50906fa423af1995ba60e64911dc4b6b39df8dc3aaa6c49a7607cfe717.7z 29.9 KB
- 2018/2018.06.20 - Thrip/Samples/0c1ecb743841a12246f273f28312c949e7891a8b10bb59948446a481ccc654ad.7z 29.9 KB
- 2018/2018.09.04 - Silence/Samples/c8d0ccd2e58c1c467ee8b138c8a15eec.7z 29.9 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/637e0c6d18b4238ca3f85bcaec191291.7z 29.9 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/71A5DA3CCB4347FE785C6BFFF7B741AF80B76091.7z 29.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2d3c7c41d6b1acf7d451bf215c7eceae51ac2a4a5de8d66caeee6296b8607bc3.7z 29.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/45b29924a0fdebd5918c5a4d9bd578429b7a9a9f6fcf2807172184d55f01e55d.7z 29.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/805bc04bdc86753655724f09600cb6c83f3d3fdeebaf2f7f8e57476d482431d2.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/27ea8eea0be8d0ac64602a2a81e9b184492eb07f5176e90a14b031484c2e78ca.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35a49759b8b92db164c58816e0008aeeb501e2e97e27222c4e3d12ec526dc7bd.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/603a1b472cc3fe5170568ac5313652599103bdf2606031428d03f976a4560af6.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6fc374eb95ce57ce472e12ad8a76a0189364b4ab553eb722e84dceff302044bc.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/70442c4f88fe5da31b2d0cabc46cde72c74729fe999a11c759df71a1b5b56246.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7c0c32d66bb9931b42a04de7b7f0743d803fa04bfd8378c4fa1fb2a216bdb18c.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a208eaa130f5cde2bd0c6ef5060c420be08b810eb17c07f21a6f2aa875ec7070.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a6da68843bbf3d3a8379e45b5503ef619c7aa716d9e01ee847f4c299c7ba4b6b.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fffced7d319a8692423584c6c2de84a9e23bac596c363e1a0901f7b35ed8aeae.7z 29.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3f117738eac45810fd7e5b91aa1f51b0ef41032d0088d3cce3940c8a5f1a05d9.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/005a6c8f460272c601504578ef73209e46360097d9369c3b762bc1926d127344.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17a10b2fcfe80eef5232314dc61d3f8aee8b6e31714bef2ac01d72468a1fa29d.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/265c2d3c80ccd9341b5f9ff1ca6c2efa9f516836edec2879015194de0feabd24.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f5470befbbe2a83597a9bfc1d344e2b9bf7388710d28203cbc767edee987ac4.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3cffe5dec960ecc0b6a6caa093239ef6798dac4b5691058a98c24e8a454ecb9e.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4466482556edfce01bf435044340a94c1fa6b384b5e863081b424aeb16bf7ec8.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44fb00a71d904de2dbc7221f58facd0ccbcbb369e24252bb31441b21d6bae569.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4bce21923784efd93914ae1cc05a8747c80c6f95abfbbb7d86afca343d03cdcf.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/68d3482d826aaafd4ee619a5c92b7d4e773a7a10d9f68615e208ef2e68ef96d6.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/69c4d74e61df8bc2f0e4eb1106905e9c1d76b0ebc90ede5a526515e9beba1192.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/712e374ec1e1394360486e6b5db1fc05f345933a6020addc7400ea17df877ba3.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/79680af7384e382b1c87408dd3446ebd952cec2fa7c1ea5edcfc1d0f02d33d8d.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7cd1c26c8c7b0fd1953072852b93f12bc72a59a866278f63a08130ac5221d92c.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9721bbfcc7b07a9a787335b2f2829a6b695cc12a0253b080041c32f8e59b4e99.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a33f5c3b89a88505b7e507120b1991ff3c61803dd51fe6101756967939ee5ba1.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d036b490aada86c5c8763f3446aeceeb105c6e220ceae74ab4f513d7b6096b0e.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d0ababd88b66b12c1f8a80e153676bad881fb3f6ec6d08da7b0ecbdd16478d66.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d219b67b743f3a895cf6830aa7448757585fe46683fc306669bd09d78b1a3429.7z 29.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e9c65508307aaf412c7da2308ed57e6445d3a7535dfaaa2bd5bffdb1f01b1a0d.7z 29.9 KB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Samples/bd97b31998e9d673661ea5697fe436efe026cba1.7z 29.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1714cdf431331bef651577cae77a6c693fb6a01a5ea81f785fd53499a2dc82ec.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b3a39f3c7ff4ab212b6a9fe0d32ce668b316324347cc5f01d255e43d6672a09d.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e54998fecc318aaa60c730c263923a2047fbac728f583ff5c6ced074660e5d14.7z 29.8 KB
- 2023/2023.03.23 - Pack it Secretly - Earth Preta’s Updated Stealthy Strategies/Samples/946b09e543ea9f1fe37dd9958a03ee061f00d711a04b5810e31e8bf9849e7f90.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/29dec86c9a616f6df7af61092fb6d959a684f85525db6e146b58a79a23e49afe.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d24e5392550db89b2bd8fc256ebf4ac2f147b2fb8bc130d7e0092d0952092f09.7z 29.8 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/974201f7895967bff0b018b95d5f5f4b.7z 29.8 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/64553e413d3b722bf9abac652867d4bfbb4855de8a60c142e9aa5f825a0c4ed2.7z 29.8 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/4ea3958f941de606a1ffc527eec6963f.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3b40935c170b646257ab6f65acc7999e881a9c648b6fefa8622cb4bea6b92ecc.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b447fb3a084bd2f20e4ee00e95080bf224b4b677296c19a3b0fbda8847fc9c20.7z 29.8 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ff5ff4fee5b52c6b53fd1c01790df235d65d673b927c1cc90b7020a571c21894.7z 29.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0f22bcc361b08c12fde320446b739edea7df4e867c3948dbb1e180113907369e.7z 29.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a4123ebc2832541c6fdbf430064834bcefbe7639c066323351f5608ed85bdbd.7z 29.8 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/c236b4e6c621dc686cb1e346feaff7e99211e0e9e5292064b62fcc7afabc8626.7z 29.8 KB
- 2015/2015.07.09 - Butterfly/Samples/ece2d793bd809288d763e31036bc561bbc34452785eed64d39ef91e61f6ae741.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/782f14aa400f65728a07933371c8babb51f5eb332f799da5a544eca057a13889.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a390033240ea951cd6f5d4c1d807c60b241c2739cefc483d0294c11047a1776e.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ad51c03c365f7cdfb6b4336bc71265e910c49acb54ef28a9ace96421922924e2.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ada837213a210dbbfe36bce563145b2cfebe500e3472b229ed0b1d7e81fba2a3.7z 29.8 KB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/58d6cb80f229326fa0d5418971c2d2706778d99e7712c6149f995036b7113ffe.7z 29.8 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/BB0500A24853E404AD6CA708813F926B90B38468.7z 29.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/1eb568559e335b3ed78588e5d99f9058.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/463a0fe6b6818bbacb396e2c30d56801e08895877438220b6927d6eccbe70fb4.7z 29.8 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/edfedfad21bd37b890d0e21c3c832ff9493612f9959a32d6406750b2d4a93697.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/538f4449821f0162a4489140fe1a29dfa93706f89f1a96ff2ad34ca92c736560.7z 29.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ec5b603a253893e2380347b3f86551cf4bc879db479a2eb943f392183291ad8b.7z 29.8 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/d8ddb294c260601f076b865219e56d96e905820d0ef5957fe25b30be465c74e8.7z 29.7 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/f78fbb754336b865807b30c5aa22c5a8016840a9a117f24515c274950ae1c01f.7z 29.7 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/80cba157c1cd8ea205007ce7b64e0c2a.7z 29.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/3B178C063372245C8A6CFD4F059FB43C0BE08BFB49209096CE38E379BF521669.7z 29.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/d6caf64597bd5e0803f7d0034e73195e83dae370450a2e890b82f77856830167.7z 29.7 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/45448a53ec3db51818f57396be41f34f.7z 29.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cdf05675c00bbc947bd3c88b66a5a9cd17f8c21ed94ef7087af7a0fe187d947b.7z 29.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/328DE44A4B6140EF49CE1465482EFE0E4C195399.7z 29.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2acaa0b135480a6254f6c22d2d5fd58405df02139615a1f6eeb0dd51f11fb524.7z 29.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/889f6f930c8034795be4670919a92bc6445db78d84f1511f7e7654e640a2b2dd.7z 29.7 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/0b1d5e17443f0896c959d22fa15dadcae5ab083a35b3ff6cb48c7f967649ec82.7z 29.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8184343f834b99f85c09488fd3990c074cabec3340372794973bd98e7102566a.7z 29.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c088902c443a2d66883b78a5525bdff5136140bc4f5f461f62390a4442582982.7z 29.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e1f4dcda58b80e8ad2e56668d0dc95ffe1e3571e4cdf6e6fe73b15d46d0029db.7z 29.7 KB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/261ed0f6c7b5052a6f4275a2c4d3207e56333b05.7z 29.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b9ea133d30a4546795768992181058c49a14e00ae1093bd61f4e35ac3fdcb53b.7z 29.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e4a4f7d54bb22e3bd7d44470eb78486a26518111c11cabbbb9180d96c4e6f5b.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/909d38eb5a46b1666822b44dd7a8d49f57c428f25c5cccdb0f4a92cbb85fea7c.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a272df2a68b908a8f5afe4b8a5bae02e6f5908795b63302ac4a6e4278d3a121e.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b3e944502f6393fefff9ea349c01842a46eae01be22f60a92ed3627f7f87bfb1.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b540f3f385f5d3ae1b002cbf0853e390aae8947d1b0894d23277e836fcc88991.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/de002aa2a5c002409dbf30e575f033708d3ae588a5b4bfe2f27dada074f5cadb.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e795b461d255e3c7ed0e53aaf1536b216bdf25166e497f7c8bc85bc265ecc876.7z 29.6 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/81c7bb39100d358f8286da5e9aa838606c98dfcc263e9a82ed91cd438cb130d1.7z 29.6 KB
- 2021/2021.12.31 - APT28 SKINNYBOY - Cheat Sheet/Samples/ae0bc3358fef0ca2a103e694aa556f55a3fed4e98ba57d16f5ae7ad4ad583698.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/030f7a44866a02ddc8260537120c99c1bce147194060ca299de5769e97ceb3bd.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/05e09680d9702e6ed2d0834f45b1bef190cb6354aba24ac0341b7bb517170b05.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0cc95fa3afde9073e9d6e1137e7c6c14479c5f6fc9f3095d37ee232f1ac0f51c.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0f3c9b10114a981a95aa3fd90e7aeb587aa71815771e3e99b83919c5134e53a9.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3007754ed3c38d7a8b8b369efa1323890fb49b2b054a1c89382c51b694153d07.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/44b3a29883952951e17229a2e1bcb7ebd0eb6f743ddd7df6b515fb0d259a15f6.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4d52f393cf212b32def9fd415d950a791ffb8e0dc5843f8935f362dd59a7527d.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6023846440ac371acd0a8dadf9d8901be91c8ec00732d38a869620b437abc5f2.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6b21c71b4f83c9c53863b1253b828f63e6a3f23b9957fb1e9b89310204aabb63.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6fbc36c8d1e443521bf16469e9fe52a7889c08b82355532404b5267c06ad9d14.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7f63980e423ae3b5017f1facba733462c233190187a40141d48705125ec3bbaa.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8aa253aa75da044f822ff4c4e4e131274f6e8ff12661e1e058f34eb4701fcf0b.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d95fa95cf18c1a4b04dfc961368e9ed4e09ad51995abc5af70ef112ef60418da.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/10ba06e52bf71a0fb4d8af71fffc3ce90a03b6a202ec72b2a2b1373d98fe090b.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1da344e5e55bef4307e257edd6f1e14835bdae17538a74afa5fc12c276666112.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/65cfe698b8e515b9c68fc7a6ed9049123d80084977d463a867a03f83b4097af8.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/743640e0bfd891483b270292de114d96598503d17f3b5b19f87923264a1e5b5c.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/809fe995a264b46b1db5c8ee6d01d6b6eda038f74dde0d89aa7e263d0abf8654.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/84ca65d9d9546a723aaafa621476c059e1743ab0927dfe5c03a11f93f8f61518.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a99918e6d85c23ccd2623380febe0846a865f0b9c8e8d6bad5d478f759222130.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/bdd816b9d85947b9bd7f2462d6b177dd6dadfe83723fd4dde4eded130177b218.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/de090c15326a6c5b8759775c672a9006872372e737e47139ac4e326149f03120.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e5d7b5cd0d3f7c102743a139fa6a08eceb9251b4ddbac4371e3497abf114fd4c.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/201905fe24d30dd24ef4ebac05f48e0b14c9e84105a8afd44259312a8ff562ba.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2234bc50a0cceaa5738463307da30a6ce56d27f65d46cd6488a03c42b9a1a063.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/29c0c6fbe1adf96798332cfc63bf682043d14c0956d5eb54c2fb47416b8a78b7.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6e83b28b2b24a633daf4b938732f1ddc479e8c9af282300b0c294ca781f464b8.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/77e2ddeba1bc0a5bb1541a17ab9e8e09411e31fc07220c0a308a9889f3662023.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ea31be57c431f2957bac4787ad397853fcb208c42d927ecf3bba2c7e45004917.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f7871135ba05a6d55b3320b24a8f9d0083031e4ef1b5136a4d7f720ed9e017dc.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/217985d9b701ce3040487e7fa868ab5f93166a59a5620eb9cea3ec8578d76a87.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3f0fa3d22d6452f1ec5bf2e814364d584f3c7dd43197e24d8d2d0d57d9aedc84.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6b89a56748c77507c9f6e1249fd81e3190ce1eab6f42ce32c1ca50d67cd52f73.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9c3e13e93f68970f2844fb8f1f87506f4aa6e87918449e75a63c1126a240c70e.7z 29.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b58fc37a7d9e1e75020a4c70af6b37595e2990af8e5f7abac26c0e961a2d301d.7z 29.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/57bc1531a12179c5794d5c99b8442eba.7z 29.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/6827e494a230a1483e19c205c532df17.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/162955ce0df5b7a9cf4955e029434a2672cecea65065298bd208e47048e9df54.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/64b38347e55a30749ebb729e71372314822568a90b585e62d66fd15ee2250727.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7202805209fad052654e84fe7390d24eaaca6ac276276404cf4ff82da2636b37.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7a0f411c966a6bb35cb23faff48219efc0d2713ecfdb3f50993258cdef7606a5.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7c78b2672b9fa3e6d6fad857635f4d3a64e844142e564b0f6baa635b06db923e.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/dfaebc6e7b8bc4140aacdfbcbea068739f0ca2203e5ac6bbd40cfb6ab1b2e4f9.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e8ffb07e8c9fd46e83da44c0e3980c9b6572483acb2080a3059ddd9392359f35.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e976a8c56fd3378ddc15032f6a310a076c3e49152a1030cc910a7f198ca13b70.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3ab89ffc6e73de4d393adf56b5eaeedb563fb7153f980affe7768edc4e95a389.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5e3b4d35d63ced103eb9b149188fb4dc1dac38fd71483c7387225f9effff6289.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7dca006796a0fceb477855365eb7f590594262debe8ba0f2b874934db249d16f.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/889428ec805c4792353d5bc55552f51724eae01c894b2b4e1e0068704e04046a.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a6f9607f03122c8d76151491b651cd466a79dde897384149de190a0ec1a366be.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/afcb8d37800ba6287955e0500d898d40afd8d0b9b24aad9129f9f6a6ab625403.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b01900ce1ff03417dd52f7b7b573aa97a7d0cdfa98973b5bf2938cb38d3bbb11.7z 29.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/eeb8390e885612e1f0b8f8922baa4ebc9ba420224b30370d08b45f3453949937.7z 29.5 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/b023e2b398d552aacb2233a6e08b4734c205ab6abf5382ec31e6d5aa7c71c1cb.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/064ebba1349b34d97a45ebd1d89544c0ae37aab97da7265d32a397317302bcf4.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/066b1a0e4ebe5d7cc1fd0f407e9d571b8c6c863adcc4aec2038a78bbe0509875.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/072c7de18a9720120e1ec18b52b2c2fa7a40440ec241377d7c243606b6575237.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0809d9cfd4af452bb7ad31280db6caf7aefcfc537a899c5f733b611054627d4d.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0bb20651a4a028594e13c053bbf9912ef52a0e3bcad7d0ab2952fd9f4d416d92.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0fb9f3f8bd45cee7c5f5d7d85c805fc960eacc403f012ea69e0b8b8fd46916f1.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/16b2a35271bd40d9b77f6ff4d02cbf9cd02d38a74247fe0614a96c18e19b8b66.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1c5eb6aff2a97fb0c1cca7e497821f0dd6571ece0ce71d1c4833093072df5db4.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/216cf2d4d0027e952dc66baf280a631b7825cc31defca8a2dc612778ad38e3e7.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3eb6d5d856a86a5ad1659ba533b06ddc0b12e80f303878a4e66d791c9d8fe058.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/405dcd4f6eefd29ea3013cdbdb2ae9a434b7716b44f083bd93a3070c13769564.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/510bf3551c20fd6c36255158df072fde5ad00548b6db901f7bd3b8a9556d5da3.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/518dbd70fc45298cdfa890b00d7c8e32008796ddc5e9cc0f21f87e405f220809.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/60f532f12ddc94a510be467bced550c44fa4390fd56cf872209d6b44342d136f.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/63e286456eb15339c407c7541ab73e41587b2751ddd75f9886c3035e44b13e64.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7c2528fa912303d3cc412514630d4b04e56e5c66e7eafa29cdd5628d25b41f32.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/99be527b606ef63a57f97f8ec1174d9e009c18b1ad2b774eafe8f45ccd5c3f13.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a2f34ef6a17fa10747c16f5163864f58d62f4bb08d45b5af5c6b27527f7ca46b.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ad9fb7a3f1f23a7fc7e3efeb3fc3c5d4df179f764b3ffbd33eb4f6d64acf12a8.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/afcb78e8f6c305092c2e7b5e975eb49fb211bbd4be23973a5c9e2503abbf3026.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b03c1fdcb7239cbdf9855f2113abb8ff2c6243a4d816c5f649e8845dc95b7b1f.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c0047ac9270f3481aef86a9ea94827f6bf85748f50ed45cb9b554aee2335ce12.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c4ac5cc6d444580f1cdf82cf40fa443dae330aba019d2fce6257269693386b2c.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d3fb0c8377c3d0519370dbf602ff3b559754bfd0c014881c8219bd176e9213f4.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e13b715429e42cc278a7a79a952a55cc51f106db9915528f5c93c471f034e960.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f74a74c728c098b5acfce2fbb716ecd3f2e82eda2d965c124bf5bcced46717d5.7z 29.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ae33c21e3543535de3b254b09cce259ee53552099b16349343ab9ce96f4a222.7z 29.5 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/6a82c153bd370250cc2fed89f1bb5c91.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/041bb230ecc13b7b0e2e87a5fa574000806341b94f4369c045e993e3221d988e.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0c294d411d4fc54473e1c1afe4279908d3bdd388b9015adc325af6cc176b4d0f.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0c2dac5eaa83337bacc9350da4ae994914cfb1ceab00153aa8456915e5077b15.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/187af7ab5397f144892b3410f25a1cf0e00b131e4f33f9e65c7548f12508a953.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/26e8e100de3835e2996c5b261040af57744c6ab1f761d9302d4f17079636e5d8.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/303a6139be39eb31cbb83f417771bcfe166aaea99c1c6a775ee8c2a396544cb7.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/401cb3bfc2879ad366f4191aacf16512b03ef2e0945a08f0cca2ef7df2c73c9d.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/441c57e2e13621579b169ad186739de2ce62474ce246107f7451aba38695bf59.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4583277747a3a566504eea8745fe4596563323b9ae862870917ef0669e385368.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/538e8940f71c703513b251d20f918cd6006e1ead381709e2a5c1916d33cbb685.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6a7627430f39f76c143f98b943eb40095761a259df2fe95d5f27ed680ea9c4dc.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/71b48491f4ebee0ec2e72781db21c35281a27fcebe93f7a1ff35e5d9bb4a9326.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/798f5440aa1647431c2db0236403faf4fc38033fdc91f95c3b0110f72535d418.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7b2f8c43b4c92fb2add9fce264e92668dac2530493c51c5d6b45dcb764e208ed.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7b3c458877bd0fa79e1cc3a23d3dd0cf9ee00505db738433a5d6c1c62bfb9045.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7f1a6ca7c97199a0d200c9a2f7d6400b6d99923f664a464bb5b7eb969caa9d0e.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/82478daa22110a696e21bf94765e0f81457c4f74ad431d5e6c49b6136c4a215b.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/841c9e0e4385a99307545fb0c33738a3fe8f811192912f3734f9a61759f01c15.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/84b7d7be039c28eb938d17f1fdde49b8fdd3343f3654104246ad9bab7b82dd9b.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/84d3400490bc78216f0e37a2572bef1f993a7f44518e08a256ed80d1a4c6b1e4.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8924e681f2010d83e2f9a15948619b6bd66534f21e8b7e563045b0d5f6dd8a3c.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8ab227523dcf81b9c7d591b279ce961f6cd142ef1d819ab4252a629c81753e10.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8c2b17f9572498a9e6bd3b29c122e4177e204e94c4856d3f44bf91cabb935e6d.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/92d559ebe49914c291ac9867162213d84c281f58389005cc3c3ea69ba952c37f.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9c290dbca2bc25569c76e16540a573a371dec73a85b3818f3ebce7a9bce32876.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a2c035fe6dcda8bc2fe4b481292a39fc82d9188acb1adff6df82b5bca214be38.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/aeb369b0c0105da53f138765a050a8b5f51a518706ebddfed45a4ebd9b850a2b.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b35face1a5439f0a08cd314327cec24d9e8bd282faeb21e0f41237124747b40f.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b89b04aed131e9836192d956372325642d7000a1c8febccdd36cdea3d1ca5914.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c4488776fc481903cb364fc28ee7dfd9be94ec0f31583e39a1166f0c00b967e9.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c6f8c8f59ee677d75cd7e107c362a6d4c768487951a7995a3c85c1c0d047b68d.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ca03c8b41d94092d1f599fed82773594ed5c6e7302e98d94543e7edfeaccac22.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ca5a1b55377d5294b2d45e3b0dbbaaaa64c509bc065748312fbd757d52256d76.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d1847c2d0d25efc17fac81bb79bb46a895615a3d9aaa9c97d80e91dc5d4758d3.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/da737686355146cfe82916340d037b175e70fbde720e643fd502e42b4e44abe5.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e333f24746d4f99f45197d896f3387eb69722f8dcd0eab8e04685caa3b50009b.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e57141206d0479a23db80016e0a9a66bf6272cfb893aedbb778a6d869d277732.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ecdf705ad45624b46f295c178ec6d66353dbd4d155d37d777cbcc3567263c671.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f1d734fe23b21c7fa6af2fab2d97c0b547efc48d4fa6e1e2b5e13fe2af3fe42e.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f255e2de698e040674b4bb66e0ecbee737e0c97c6649eb089ae9d375765d3471.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f66b8f2c1d39da540d5a5190294b0b7f066505a1b9ea3e4185c9ae9ce90a1421.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f706e02ce505af47ffd6dff645aaa37584eaa5958f6070948da9a97e72cdd1d8.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/fc09c4e61126ee397985c654eb0e55b0c919e9a5328a7637142729f112cb8ef2.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/fce933b62162d98a0d26f010d83c6cd95762263c1f881784fb33fd25c8632fe6.7z 29.5 KB
- 2015/2015.12.04 - Sofacy APT/Samples/8b238931a7f64fddcad3057a96855f6c.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/021e7dd7a13af2f973b03742ffd073ddf1c702ce706f60f46e32146d003db69c.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/04214f567a5163dad4fdd4d9d05eec3b2810b873610f07fd90a68a4db433b83c.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/13f021ec992c9e26bf6185a628de4d5449d09fec94a8d161331a476bc393dcb5.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/157f053d9a853167996e85be68f748559b0389e01da359dd88755960501220c5.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/196461280d5ac9bf706164c6d6a81e44c76a106e095e1506b52ca0940d582991.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/254197b9d7529f38350f253c599256c5d502df9b4866e64e7d4faab8be567480.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/25b73a614dd37664c2de34fa3b778a1bfbd75fabff6986107925f39c479a8436.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/26bcf32ed1ca2a22b695b1a7d284c511f03f65c38efef4692e4512b2bdccd8d2.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/29fa9a2a2d7632a655fca0f592000883212e836584868bfe5432f4f13b4af392.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2d258ac20bed4bff3ce8ad76e6f9b95ccf47c1323d6f449d551297ae00848d08.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4568687688b7a0527b714cb6f2c8bd94e52c581e07723ea5248cd8c7c6248cf1.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5072fca1bd19a0b7a72f6f15ce38e687090b8c2f00684fb2dfa52985cda1046e.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/533011fa97a178f59688d928709960e194a599bd77297413e44949fb8bb420ea.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/563a8c41125bfb0784910f23095eae8610c0bd0eb1cc05f609c6279eaa5ae035.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/59269fa600eb8b456def3428c334624151ef894050a57d7019149aed79a74194.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/76a8a9ca36e8bf3f51a5da24fe17c9dc91ad8e54361de9f6f56cf0f9c730f4f5.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/82c0372d0f0c156ce7d88e139c91e118f650fba20ed2ee8a883719136eb0978b.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8aaaff59ef34398603294a092b66c1029f9f10508dd3cbecda9d16764c36ddf4.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8df658cba8f8cf0e2b85007f57d79286eec6309e7a0955dd48bcd15c583a9650.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/93a2a54cf429ae25644cc4b87b38d6ed99a0d9e5455aefe5d48af8b96aa281ec.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/93ea2db253d7b30bce2a329e15628a4423ddd14e173e71a06f53979520ee3cc7.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a04e9dd2381845b221b4f8e5d0d0f8a10e65a05923ed06b23908fc32ea4b29cc.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a22e0dc10a3a70efdb0ccc1682056bd7303b7497a820912206e591e8f4127316.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b6e9ea57c331ae8305e9c4d58ced632623e62e806b5a867650989a9c1e18e7f4.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b7e4d0359e8723733c8cf871b809af77d43445be84140f94ce55e5b1149e36de.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b882bfeb8d253a8e3d2a74d5ae0a6f45b2f39406b5a4961d934e0b04b4523d5d.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/bb687b5fa77cb0625cd04ac75006920074be5a4f6560f6c662821d0e61fccb2f.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c7247d162cf720c07979946afd01b6b1907db9a4be6916a3a6be268993638fee.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d6db362dd3e97911a79ca1efb6597c1610eafbcb187b9441c45b91f10daad732.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d89cf1701fced88c713813dbf3297b98caaac359f41b1b4c717bd0e7916254ae.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e2c97e2b56be3dc1b9676af4de509fb628e445514d3f24c734cf422b9e2bf1f3.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e6b339d8fb6e12b70cfa0e9d23038d3efe6666d7bf66729d498ce6f8a20c7fda.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f349e1b27567b80700685cc2d2a5ffd45b2e2135da165a3c54ea81a56f0f6f9c.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/fffcf62a37686f20ef57bb289fafd82f993af31321035f27a1c724004b1a6f2b.7z 29.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db430f37c3e304b5b4f4cba01c8c58f2b467918a7316d7e0a47b3781ba12f7d2.7z 29.5 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/802312f75c4e4214eb7a638aecc48741.7z 29.5 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/117c66c0aa3f7a5208b3872806d481fd8d682950573c2a7acaf7c7c7945fe10d.7z 29.5 KB
- 2015/2015.05.21 - The MsnMM Campaigns/Samples/48fb78e8ba531505e246760c0d02d6b0.7z 29.5 KB
- 2015/2015.12.04 - Sofacy APT/Samples/ce151285e8f0e7b2b90162ba171a4b90.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/650f3fab67d7806553c782b2aed9f44b7a5e506a786e440541ed9ffb05984577.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/67c2e71850cac1b22ea5b053ac41ebc0bcdc8cba39c03e25f6a6987816a41d04.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/77429b3448665934e894ad2c4c75d9b2eaa8b7467a96c051fb0da65e1d159399.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/78ede00a81ad95846324c0f36616e4aaf39cbb3aa6faaf7ace843389c5de3efe.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/90326d55a85be40c90f0af042c196e36bba29a603a89e8ad7e7d70fa54dc9a28.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9c5f4a0ae6eb6b007e43beecce76f39896d259613d301c470943953342224df7.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b05ef4d09fabc1f77579dbc75d9b066ec8b7eaa095bf88938164100e90697f0a.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cc0608014544491737794f9a6458428c060de1e24336eebf5fd8d60ed5ed965e.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/dd41ff3102315709d6f76bef5f737f059c71f23dfb8fad5d82563eda76e7befd.7z 29.5 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/e9fa0a6223b0e4e60654dc629cd46174b064d5a0968732e6f05bc212a2cdf3f4.7z 29.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6532090de814df2570a04260f1e0ff0bd97b4ee3466ecf31aa25f5238ec252b6.7z 29.4 KB
- 2016/2016.05.24 - New Wekby Attacks Use DNS Requests as C2 Mechanism/Samples/1b341dab023de64598d80456349db146aafe9b9e2ec24490c7d0ac881cecc094.7z 29.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/08769ed2f9993e9455aa706e4806154227707c75f387b5270cf8ae941c34374d.7z 29.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/102405d6a000ec7da99739889ffc49496f4a1a99a9fa04a54b0380664c1d7e66.7z 29.4 KB
- 2016/2016.05.24 - New Wekby Attacks Use DNS Requests as C2 Mechanism/Samples/4d62caef1ca8f4f9aead7823c95228a52852a1145ca6aaa58ad8493e042aed16.7z 29.4 KB
- 2016/2016.05.24 - New Wekby Attacks Use DNS Requests as C2 Mechanism/Samples/9200f80c08b21ebae065141f0367f9c88f8fed896b0b4af9ec30fc98c606129b.7z 29.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a1467e57ea55030e45325d3987db9fca.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3df906a30e2bd1dc982b4dd4bcb3c0857218477aa9eb598ed50ef4cfdf30bd7f.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/637abc989c3d6174f179c2a4a618abd8726c42fa8ada0d90668854b843f8cbfb.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c7f544749f6c02345f655fdb51615b93504e025e3c0a0ac8658e9e7f73c2ed94.7z 29.4 KB
- 2016/2016.05.24 - New Wekby Attacks Use DNS Requests as C2 Mechanism/Samples/6852ba95720af64809995e04f4818517ca1bd650bc42ea86d9adfdb018d6b274.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/08ed1e1c3d10eede7b775ff34947eefa23230e90ed8a652acaf521d3bc0d7488.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0c4226bb571c488e25a2a227e5b12a002223aa69e323ce91b396d37cd64a9b76.7z 29.4 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/cde40c325fcf179242831a145fd918ca7288d9dc.7z 29.4 KB
- 2013/2013.03.20 - TeamSpy/Samples/390d13bf66051d3f66c25a95c7ff9916c878954a3e95693920faa77eb2e3ed25.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3657f12cc7f3d584b165dbffa982e4e8aae27315fdea11d40bc515bc1003b0ef.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/46ff8b69f3aadb5d1259bd4a919c56886f00ed34595c4a5994393b6e7c81f546.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5adbceaa5b4364d884c80e4cd038294ca2c0dd121c53a39e362d62aaf7e0a28b.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9cccec3a4d9629062ead20a1a469da3d319ac7a5bcf283bd54cc177787ef0c55.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9fd90632291859fa7f6725bbf3dc2d60fa468b7415d5d73eb76466dacc0e11dd.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ad2b9684cb80edd1106835636245660a652181d2375308f8e767cdc6751226c9.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c5180067b42ca16856b193cbb0caaae280a1883e290c3d243fd80347135b3f04.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d2d60dbd077eebebcc6d4610b912a310227ddd1ae8fe0091a070b04d8cc8d55a.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/eec2ab33c8092a3021657c9d1624883062f8ac083ecc10ab540b3689fbf54ea0.7z 29.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/1552a55c4905879cfb9efec2d00ce596ecceb67a545711079d4fe0918feef3d2.7z 29.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/1b767dca990a25bdc658096eb950dc9edc3268bd234d96ecdff0a7896ca2d736.7z 29.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/2bc8de5baa6a4647a729a9f506a2b3d788f7d68d283e32bdbfd50518b70d90ac.7z 29.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/16406aeff6ded69b102b7442324bcd37.7z 29.4 KB
- 2012/2012.05.22 - Ixeshe/Samples/32522cdc17a145486e26f35bdd524e7e.7z 29.4 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/74DE13B5EA68B3DA24ADDC009F84BAEE.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d6eb0b8a7e22a21b537a6906363a7c0c5331cc65a6b9540f135fac6e0147acc1.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ef332a9cb5a50e0b21661dc34ee78c2fa9169385604e9998c42106fb715b86f8.7z 29.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f76b5cb291e56276677ff63dc29a8a4a8aa0b15e5be9a1b676ad117509ab23a0.7z 29.4 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/00a5acef64e2dceb12cf5590f84a493fd12645703a798ecc52ba5a121ff409d1.7z 29.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/28341f861d03200dddad559172ea401724eabacf3dda0433f9f5dea830bbbb89.7z 29.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2dfb91a8e098df93d9490ac85e9879ccb4b36fc2c18097e63147c0a1c6ccca68.7z 29.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/40b1b9850fa31f62e8f81c22ff13aa63f28c264533fb2d9b14de25cb2717c5d0.7z 29.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/582e9f4c56e28f077f902b3ee084517ec9e859a26acf27e881412f7514488a06.7z 29.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d476b7bcba8384781715dd0824ff0dd6707d223c82f863842a88e411ec2fe761.7z 29.3 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/9B39E1F72CF4ACFFD45F45F08483ABF0.7z 29.3 KB
- 2021/2021.01.12 - Operation Spalax - Targeted malware attacks in Colombia/Samples/C57F92CFF68BEFEEB9286EC6D85EF8FC9AE728C7.7z 29.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/25D6F1EFD758AACE399C6D62A89BE039281CFF69.7z 29.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/847274a2ecea187a890cd39f66f56954c7c7eb83f98a7acb14709c7205a8eb89.7z 29.3 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/0d966c5d04f2569ca957977ad6e9df6e6ab30553b070271be3f4c6b930e73b67.7z 29.3 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/d5336cea94b2b5f56b315e822eb92e099cf9c7d0f5d6cbff1ccc33236d10fd6b.7z 29.3 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/0604586fcea208bcb4350d7dd9d5c250702f1a0e9ec0d6801b272ace6918d34c.7z 29.3 KB
- 2021/2021.08.03 - The Art of Cyberwarfare/Samples/1457ce3a4f2f4b41a345cf06abd7c7af0d14a3ceaf61e3ff863a787cee43b48a.7z 29.3 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/28de2ccff30a4f198670b66b6f9a0ce5f5f9b7f889c2f5e6a4e365dea1c89d53.7z 29.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8a4fc5007faf85e07710dca705108df9fd6252fe3d57dfade314120d72f6d83f.7z 29.3 KB
- 2021/2021.01.31 - A41APT case/Samples/037261d5571813b9640921afac8aafbe.7z 29.3 KB
- 2021/2021.02.25 - APT10 - Tracking down the stealth activity of the A41APT campaign/Samples/037261d5571813b9640921afac8aafbe.7z 29.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed69ff81b6a856297889a81b84dfe63e0e91a1885b1328d79afa99489710ba9a.7z 29.3 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/439EEEAB09BC8F7FCB65BC221D50D13989F00746F4B155516086620186C785E0.7z 29.3 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/E8C54BE8487438B0956203DC5DA2C2122B999F12526E623D50F542666646F176.7z 29.3 KB
- 2016/2016.10.26 - Moonlight/Samples/B3FB8253595FED348464B5C9A01AD4AD.7z 29.3 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/7394ea20c3d510c938ef83a2d0195b767cd99ed7.7z 29.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9fb9885efaacb86dc5288bc64f880cc179842c2fc765c957c5fa5414625d9c91.7z 29.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/99d616e0e7ceb3c4c700e24f92ec64765079a0adefc31ef5351b389a360ab669.7z 29.2 KB
- 2024/2024.01.11 - Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine/Samples/441e581c0ef9a63d192fd6832c4caa9ac3479da11acb1fea36d5bb027ef0561e.7z 29.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/c30afd3c20fc1dc512f7a6f27cceac5ba131d560fc3b4469ad88ecea0793a31c.7z 29.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/c88ca07beb89048af96f7bd2ded56c7c686ed24d6a7b2e4056e34906896bb76c.7z 29.2 KB
- 2018/2018.01.15 - New KillDisk Variant Hits Financial Organizations in Latin/Samples/8a81a1d0fae933862b51f63064069aa5af3854763f5edc29c997964de5e284e5.7z 29.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40e174de7fa7ff21fb50fdcb5cd75e5347e076c03a8312add56acf06e8801e9c.7z 29.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/70c90b44259006f94a48b160e42062ccb060eb6c95d556e3b61c4fc601bc4b27.7z 29.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/887159057f0d53249d6328e5f0ee323e5fa37c946508c566ed21b47a05db2b81.7z 29.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bbc305ba7454bf03f81358282dc19f2b9aaa585ac203f04915b0885165b49420.7z 29.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/8a81a1d0fae933862b51f63064069aa5af3854763f5edc29c997964de5e284e5.7z 29.2 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/7a9d27006887464220c456cc1cdbcf7766bc8fd760114b79b04a7e3fef73b33a.7z 29.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38b2e8b8dac2e49104e7570e24b352722ba6c14b6c5c85c98360ea9b98d38bcf.7z 29.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f5e61000fb0a3a637fd948187f51264c963a47b45a95ab078796e78f7955547b.7z 29.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/f172ad4e906d97ed8f071896fc6789dc.7z 29.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/7e9552cbe1afdb03cedff301f2080f9c.7z 29.2 KB
- 2020/2020.02.13 - Pierogi Backdoor/Samples/d3771d58051cb0f4435232769ed11c0c0e6457505962ddb6eeb46d900de55428.7z 29.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8935030d5460fa6ac74bb358e65e8323632a77b73fd7c6b80d51f8eb167a12fe.7z 29.1 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/8be39ba7ced43bef5b523193d94320eb.7z 29.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/a91cf2847fa49fa5422244f85af0d3c5.7z 29.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be9aa61b94c9280b2844303eda4f082a1d0f674836f5ad0e3396932d5c970ab1.7z 29.1 KB
- 2021/2021.01.04 - APT 27 Turns to Ransomware/Samples/e1b44a75947137f4143308d566889837.7z 29.1 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/54a8b8c933633c089f03d07cfbd5cafbf76a6d7095f2706d6604e739bb9c950f.7z 29.1 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/471af7ed687ef875c6118ec2f440f0dea9a434b54d81b7946f58505676f7c589.7z 29.1 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/0aab09bf0db30a4be28d19475082fd5e7f75879bf9029fdd8dfc3a1e1f072b0c.7z 29.1 KB
- 2016/2016.05.24 - New Wekby Attacks Use DNS Requests as C2 Mechanism/Samples/da3261c332e72e4c1641ca0de439af280e064b224d950817a11922a8078b11f1.7z 29.1 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/adf4f76ef4132610a79512a607b518a60544790d72238633f55d82403a5590d7.7z 29.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/e4b95a1f7d17b5a46a21d5a65290a87ace0077e5.7z 29.0 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/60ddb540da1aefee1e14f12578eafda8.7z 29.0 KB
- 2015/2015.07.09 - Butterfly/Samples/1c81bc28ad91baed60ca5e7fee68fbcb976cf8a483112fa81aab71a18450a6b0.7z 29.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/94ec1723693c21ff239b33c555dc1e4589a3310fa11bb9fe8b742a9231c36134.7z 29.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/bf58614f2e5b195ce1ee1c096c1b6b560e81d2a31e7ad04522d5d705c2788293.7z 29.0 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/2653ecc3ea17e0d5613ddebe76bdddea6c108713330b0bd8e68d2d5141a4a07d.7z 29.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e205a7287d624ef4690da26d9ec44f008ee17efd8ff83c18364e8727215ee4f1.7z 29.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/4617b5821d3d378addf68450ca6db761.7z 29.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/5edf2d0270f8e7eb5be3476802e46c578c4afc4b046411be0806b9acc3bfa099 29.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/54833b4ee70b9173ab1e166fa1d076de67586330b52ff21341352c05e79c1ed9.7z 29.0 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/65aa91d8ae68e64607652cad89dab3273cf5cd3551c2c1fda2a7b90aed2b3883.7z 29.0 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/65aa91d8ae68e64607652cad89dab3273cf5cd3551c2c1fda2a7b90aed2b3883.7z 29.0 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/df84d6c284dd39c2bfed6f8eb26149a4154396c27de50595ed5d80b428930dcd.7z 29.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/905fb292dc983a9d731f4716aa2e1ee289975330d11e82df95491f5a9dd7e3ed.7z 29.0 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/BH_A006/690f5bd392269d80061e8e90a9aedac4f9bb2e898db4211b76a6e27a1ed95462.7z 28.9 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/8d4780b93a4ae808e73745ce99b18e1d5e867845e373bcfbafb6a87bda48cd34.7z 28.9 KB
- 2022/2022.01.20 - Technical details of MoonBounce’s implementation/Samples/98821e827750d69d325fed2866f2fbc015936646a05ff2a633884690405df932.7z 28.9 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/a9b1add35dc65e3fb20b06cdf04c6c663d6fd84fb775a268c2ead472fb36fa10.7z 28.9 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/c52828dbf62fc52ae750ada43c505c934f1faeb9c58d71c76bdb398a3fbbe1e2.7z 28.9 KB
- 2014/2014.03.12 - The Siesta Campaign/Samples/6f3d15cf788e28ca504a6370c4ff6a1e.7z 28.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/cf7d2d2efaf0eb483cc3152b568ebc45ca0540de2ee57ce3536ae20d7d4a268d.7z 28.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/4bcc727506706634b56cad358828037189898097c363e2ea2147ec253b81a009.7z 28.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/bd5c838a2f00dd5fd9ab9ebe0cb2528e.7z 28.9 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/c9a6d2f4de41d4228751c935c4d8f66484c39557f61bb19a154256117770a349.7z 28.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9ba119cf7107d6f4f910447c90c4985d.7z 28.8 KB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/860fa744d8c82859b41e00761c6e25f3.7z 28.8 KB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/f329107f795654bfc62374f8930d1e12.7z 28.8 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/24d1987571c493e55d8427ffbb77be3c5685dc5a395c58f57455b8d23029d0a8.7z 28.8 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/b3f8e026f39056ec5e66700e03eeaf57454ee9c0bc1c719d74e10f5702957305.7z 28.8 KB
- 2013/2013.04.13 - Winnti/Samples/8a1d1965b2d8501e692394bb801f58ca.7z 28.8 KB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/3e9622d1a6d7b924cefe7d3458070d98.7z 28.8 KB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/68f818fa156d45889f36aeca5dc75a81.7z 28.8 KB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/789a021c051651dbc9e01c5d8c0ce129.7z 28.8 KB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/f402a482fd96b0a583be2a265acd5e74.7z 28.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/48db856e8bf8b02cb8de18ce7e26b10a46fa5da5ec0353bf9aba9337826381d5.7z 28.8 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/9159d4e354218870461c96bedcc7b5b026f872d30235bb4536cc4a5ce4154725.7z 28.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03493555bea984a3f55b2e0f69f9582fe251cc9f6f49f3ed9518360889ef2df3.7z 28.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4aaf3b0fbb7dd008d6e0415f1759637ede38e9ea1dcc9e5b35fe2dc319a36f4e.7z 28.8 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/14e48d3aa7b9058c56882eb61fa40cf1f52614fe8feb8a43658ad02a570147e0.7z 28.8 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/4f90c2bc0facb2212a70338673870b8f0893f51093216af16ca1f618340821e6.7z 28.8 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/aa9627a62eb193cc40f2a5ffd259035a43540b2abd634c80f0d988f7588fa23d.7z 28.8 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/fc189b913bfd5995a7ed5c4e8a811ad237f7b973e120a25baccffbf4ea1d3838.7z 28.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/674865c337f23ab23b7c866893d179467e5f834ee95a0952aaeb7fa7f3d34573.7z 28.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/a68735dccb378eba908f487906050bacedd73fa8f6503623048f03d71071170c.7z 28.8 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/9efd42856bd596eb3246e7dc85288098e5289874.7z 28.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/931ea6a2fc0d5b4c5c3cf2cba596a97eaa805981414c9cda4b26c8c47bf914df.7z 28.8 KB
- 2015/2015.12.04 - Sofacy APT/Samples/f6f88caf49a3e32174387cacfa144a89.7z 28.7 KB
- 2020/2020.03.12 - Two Tailed Scorpion/Samples/5ff9ecc1184c9952a16b9941b311d1a038fcab56.7z 28.7 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/e501dc14f1c1d3f7146c107dd7a77736.7z 28.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/c8096078f0f6c3fbb6d82c5b00211802168f9cba.7z 28.7 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/8b3ef6112f833d6d232864cf66b57a0f513e0663ee118f8d33d93ad8651af330.7z 28.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/f7e093d721d2616ecb9067934a615f70.7z 28.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4b3416fb6d1ed1f762772b4dd4f4f652e63ba41f7809b25c5fa0ee9010f7dae7.7z 28.7 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/0f88602a11963818b73a52f00a4f670a0bf5111b49549aa13682b66dd9895155.7z 28.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63d5d58cb833f84c4c2687a7cb8303ca1306022ba01f68337d2180fd6521def8.7z 28.7 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/341e5d7fab4e6b5a16ab2c5b506d00e49b1b3aa214fb930a371637a1813382c6.7z 28.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/0cedf55e022b16c4faea40bf550ebacdd32f2b5d04193e30ad6cf6de306ac21c.7z 28.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/520AA689066D0C69F6FD9C623E263211022CCF21.7z 28.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/012fe5fa86340a90055f7ab71e1e9989db8e7bb7594cd9c8c737c3a6231bc8cc.7z 28.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/863ee162a18d429664443ce5c88a21fd629e22ad739191c7c6a9237f64cdd2f3.7z 28.6 KB
- 2016/2016.07.01 - Pacifier APT/Samples/84339e1c2922e0742e04573546844151fee8d88e39adcbf6838efa63b6124dda.7z 28.6 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/ba75044f959d0ec3bb61fd418e547371e66f3d76cac1ecd2abdd02d9f44851c0.7z 28.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a0eddb2bc423809474d86f890fc08bcb17d1c2bd846df9172839dbad937ddb46.7z 28.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/2a454d9577d75ac76f5acf0082a6dca37be41f7c74e0a4dbd41d8a9a75120f5c.7z 28.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/66d9001b6107e16cdb4275672e8dd21b3263481a56f461428909a7c265c67851.7z 28.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/e93a4f4872bf6cd8c3f0eed6017a8d41.7z 28.6 KB
- 2020/2020.11.12 - Hungry for data, ModPipe backdoor hits POS software used in hospitality sector/Samples/B2CE307DFE65C188FDAE169ABD65B75B112522C4.7z 28.6 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/25aef0aaaf5210c9473dd4fba9eb91dd13718b36b3ae36e4bba3db008e9b1e62.7z 28.6 KB
- 2019/2019.10.31 - Calypso APT/Samples/CCE8C8EE42FEAED68E9623185C3F7FE4.7z 28.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/68baf2a2d97213cb0d50bf9305e27c180dce6f2fd71f405143fa8f3cf775b588.7z 28.6 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/f935ee8a25b60d39b6451d62c35e2eec130799837f41a9beba4e264e15d95314.7z 28.5 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5d04457e3d4026a82ac3ec9b1c0819ec.7z 28.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/43f47d2045ca98265fd4bd4011a04932.7z 28.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ade43041e3750952651908ad2828190657a27affd76d326cc49829a07563369.7z 28.5 KB
- 2020/2020.11.12 - Hungry for data, ModPipe backdoor hits POS software used in hospitality sector/Samples/2AC7A2C09E50EAFABF1F401194AC487ED96C6781.7z 28.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/be4e37f3409b99bca81e0c09cb0a2f697fc426c4dcbd89fe05a2a23af81c5c7e.7z 28.5 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/593d0eb95227e41d299659842395e76b55aa048d.7z 28.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/60fe174a9ce7fb6bc8dda0b16fea2dac528d918ba9f4bf93db0625ecb1598d52.7z 28.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f5879de9fc0ca0f927dbc3ce808eeee13d5f90b823dedfe7cd4966ea7de2f984.7z 28.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ba8736876285b326756c6e1c9545f5a2aa171eb78da3b7d8e473f89a33c6027.7z 28.4 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.7z 28.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d08e515044a61b2b2dad9deda564460914a9559cdfb9772babf04039d3814252.7z 28.4 KB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/475c7e88a6d73e619ec585a7c9e6e57d2efc8298b688ebc10a3c703322f1a4a7.7z 28.4 KB
- 2015/2015.09.17 - The Dukes/Samples/1c124e1523fcbef25c4f3074b1f8088bcad2230f.7z 28.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/03b693af6fdbf06b555264d4c24f86282cb636f2765eda1b23342b8a898ecbf2.7z 28.4 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/b0a4302789e9716705d30ad1f8775a84.7z 28.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/a15b4eb9b43ababbdae401cd95053e0e3382dc3576bd45ca489bb8cc71a4b37d.7z 28.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/d5357548d145fd81fe8da50771195a6058f48275bf1fe1d1c70113a7c1364f7e.7z 28.4 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/2a5a0bc350e774bd784fc25090518626b65a3ce10c7401f44a1616ea2ae32f4c.7z 28.4 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/2a5a0bc350e774bd784fc25090518626b65a3ce10c7401f44a1616ea2ae32f4c.7z 28.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6f571bbee189b20d4e845e2c81d0043f9ba6141f4032a0232752e87c9549ca73.7z 28.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/ace6e1274963d34ec4f01b6a74dfb23cb0733daed1abd0611e7ac4ac7e5c8ceb.7z 28.4 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/313355f5ecf62401247c61e147b43f74eb7fcbfdf4856c7270079265cac07026.7z 28.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/c2bc8bc9ff7a34f14403222e58963507.7z 28.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f0ebf5badcb9d498b832232440346c6fb32c147bc0532745c35ece52b1f572cc.7z 28.3 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/24811e849a7a0e73788bc893bed81b88405883eb9114557eacd26a90c2a81c29.7z 28.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/b9c59c248adaa8e50dc7d05f12d01bd134ca16a9.7z 28.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/c38fc700108deee5f7105af647cc196b38e101418e1928b519b6f0442378fa47.7z 28.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/48dc54e497e412ac36b943040ccde2bfeb4ba7bb6e65ea756d169ead476ffc16.7z 28.3 KB
- 2018/2018.06.20 - Thrip/Samples/b5434effe88f06faf3882e949ab826a831f42ac863947a55b54f0ecf54c8a5cb.7z 28.3 KB
- 2015/2015.09.17 - The Dukes/Samples/fdc65f38f458ceddf5a5e3f4b44df7337a1fb415.7z 28.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/c0bf5a0f535380edec9b42a3cebb84c4.7z 28.3 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/839c3e6ba65e5d07a2e0c4dd4a2c0d7ae95a266431dd3f8971b8a37d17b1ddf6.7z 28.3 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/be1e27b75fa14839cb372b66d755d1a3.7z 28.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32e1ae5f4ffcea675dceb672ccef6fed62f00ac00ea67c6992c47de070671baa.7z 28.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/987868564acdf80ec59f3d97440b66dee0671bbd1feda6bfd27461e090a47201.7z 28.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/c0ad63a680fbdc75d54b270cbedb4739.7z 28.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4fe9d8e519974f1e44e60f3d0681a97050586bfbe3fe64b12cf4216629b9f58.7z 28.3 KB
- 2021/2021.10.05 - UEFI threats moving to the ESP Introducing ESPecter bootkit/Samples/7F501AEB51CE3232A979CCF0E11278346F746D1F.7z 28.3 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/68a98b8e174cb5af20e0ac97978bad6d245a1cb0970b82a4a269a92e7726d74b.7z 28.3 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/95dba004f949e44cb447246f3d2420b01db4541d0e4fa7b00d798f38a3d251e4.7z 28.3 KB
- 2018/2018.06.20 - Thrip/Samples/cb7f42cf680e00036caae133fd4a01a05d454096150bf806bbd20c7151193a45.7z 28.3 KB
- 2018/2018.08.23 - Operation Applejeus/Samples/94dfcabd8ba5ca94828cd5a88d6ed488.7z 28.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/628e4933864d3f712670658a93d11113.7z 28.3 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/d6a97f90030a981a1495196f2fdf99f70d333abe165eecafc5b08302f70a6ea3.7z 28.2 KB
- 2018/2018.06.20 - Thrip/Samples/21a85fafa7ab9d9fe3252dfb5cd60fe97707da25bdec6abe9a1ab590756bba2d.7z 28.2 KB
- 2022/2022.11.07 - Sanctioned deals the Irano-Russian connection under Ankaras supervision Analysis of the NPPD leak/Samples/4638b936d235455fb2e79583b206dba30f4f3276e14e11c1fa17c03876bdaab6.7z 28.2 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Linux/fb5434ff3030214c672226c52bc6883bf55c3129a5ee9b78ef5b2c773f8a1101.7z 28.2 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/731cd2ce87f4c4375782de0686b5b16619f8fa2de188522cbc8e64f8851bb7ed.7z 28.2 KB
- 2016/2016.05.02 - Goznym Malware/Samples/f37bbbf212ad212dbcbf45e771226f70.7z 28.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/731cd2ce87f4c4375782de0686b5b16619f8fa2de188522cbc8e64f8851bb7ed.7z 28.2 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/ef54e266f8fc9eb97d71c76f2a53b65bef83fe5fc270fbfe83463f83678ff44c.7z 28.2 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/3670115fa5fac918ad0dafe399568788690f0f205dd0bebe4f55180fd70d36e9.7z 28.2 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/ccdb0270c9db0e6f579f7472e297f0b786396bb9eb606e0a7341eb9865382913.7z 28.2 KB
- 2013/2013.06.21 - Syrian Attack/Samples/2ba789458781b1dfd7f34624c8410edb.7z 28.2 KB
- 2015/2015.09.17 - The Dukes/Samples/285ac0fb341e57c87964282f621b3d1f018ab7ea.7z 28.1 KB
- 2016/2016.06.21 - RPT China/Samples/c16281c83378a597cbc4b01410f997e45b89c5d06efada8000ff79c3a24d63ca.7z 28.1 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/9211a584ce32883437fba00adaa8df462683daad165bd740e43f2a4d6022b9a4.7z 28.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/3ce55c6994101faec00b5b7c2fee494f.7z 28.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/907f594f49e498f0526684e03afd76e953b46b2c4947dd260f90f2665b7ff875.7z 28.1 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/1aafbe976c3559b61531910c75f9bb90176641f565f9810a18dcde9564241164.7z 28.1 KB
- 2015/2015.09.17 - The Dukes/Samples/797b3101b9352be812b8d411179ae765e14065a6.7z 28.1 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Samples/38c815729f34aef6af531edf3f0c3f09635686dbe7e5db5cb97eca5b2b5b7712.7z 28.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c683cc04171bdbb3c63805f7578f30bc1f5d2a3468e268047bce34baf4737e15.7z 28.1 KB
- 2019/2019.05.08 - FIN7.5 - the infamous cybercrime rig FIN7 continues its activities/Samples/ee836e0f7a40571523bf56dba59898f6.7z 28.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d465340f83ba851873a08b3a02cc7a8ac0207d227ae954ea0518d0cb51819a0a.7z 28.0 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/10a746434abb8428c6b6a411d4dc069a89988a17a042e7f63fbfa867f3013cb3.7z 28.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/461ce499ef52406da533442b87521a67b74e5d9f2463e47ecc36f0b5a5ac4fc2.7z 28.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5b01d16a4d39cc30a6dd501d214c8ee4916e46ab338c3437f4cf1ae6f71d1ae6 28.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5e4377e4d0998c09db357d8cd393c949af66a3cd7592a427752dc876430dbef2 28.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b6856d07881e24eef676e8766eba258d6ed47359b34134e98be58190927ba22c 28.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/31de946255b240c0ae2f56786ac25183f3aaeea5 28.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/8c325e92bf21d0c3737dbbc596854bc12184eeaf 28.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/9954a1c8e7b0e2f17841608f6b8c9d042b7a0780 28.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/ac014e4c2d68f6c982ac58738857b698b9e46af5 28.0 KB
- 2020/2020.09.18 - c404_indictment/Samples/ebfa8e951a38d370fe8150e754cda57aa30d25984f6c98558c5be7036b4d02bf.7z 28.0 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/dd28806d63f628dbc670caaa67379da368e62fa9edfbdfd37d3a91354df08e1c.7z 28.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/6ba332db14622c5020b0178c6252b03f8988cbe78fa6ddd3b10e58e00d5105ea.7z 28.0 KB
- 2024/2024.01.22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals/Samples/f4ac4d7bbd9998071b17ef30d3cb7e4126db06cdcc0c4b3548a01012a00fd1f5.7z 28.0 KB
- 2017/2017.10.20 - BadPatch/Samples/8443d7bbd02bed691ba1ce55ea0660601c5f10256cbfafd410de41ab2cd4d047.7z 28.0 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/c7f4aa77be7f7afe9d0665d3e705dbf7794bc479bb9c44488c7bf4169f8d14fe.7z 28.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4b85a5ad81ff5fc14f275a80b999cfe6ddf85fe4e1f8ab48eed412282bdf35d0.7z 28.0 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/CE5BAE8714DDFCA9EB3BB24EE60F042D.7z 28.0 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/d943478cb08756734a766eb5da189eef45577c29d33cbd679976e5cb97f2c9f2.7z 28.0 KB
- 2018/2018.09.04 - Silence/Samples/d7491ed06a7f19a2983774fd50d65fb2.7z 27.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/8f8e948a2f9afd7ece6dc6603cfbd56a.7z 27.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/25fee0f3a3296a624db0dff85fbddb79.7z 27.9 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/99842250e5da8f987227c22d864ea6552cbf176710cd5c45f430bc2765cbf534.7z 27.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/1d57be04fe71d8ec745f84b16948b59bae55feb795bc89f012dcd90ce7d159b0.7z 27.9 KB
- 2012/2012.09.07 - IEXPL0RE RAT/Samples/d46d85777062afbcda02de68c063b877.7z 27.9 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/4524ede160d5476211e99329768b38abd88aacb6fa9334f2c2bbcaab9b0438f5.7z 27.9 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/C630AB7B51F0C0FA38A4A0F45C793E24.7z 27.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/032ccd6ae0a6e49ac93b7bd10c7d249f853fff3f5771a1fe3797f733f09db5a0.7z 27.9 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/18a98c2d905a1da1d9d855e86866921e543f4bf8621faea05eb14d8e5b23b60c.7z 27.9 KB
- 2020/2020.09.18 - c404_indictment/Samples/c5108344e8a6da617af1c4a7fd8924a64130b4c86fa0f6d6225bb75534a80a35.7z 27.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/51062fc1aa47138a8e79cc9c4a0f2da23b92ee02200bf07514ec7a2dff16260d.7z 27.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/b69106e06dc008e4fa1e4a0b0b58fcb1dc6d2016422a35cb3111168fd3fae577.7z 27.9 KB
- 2019/2019.01.30 - Chafer used Remexi malware to spy on Iran-based foreign diplomatic entities/Samples/1e94a1ca83123688215b64369a37162448a0f3927e3f0f4f412ee352db6abf5c.7z 27.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/d69b6745204e6e5dff639ab0d2ac7f70f247d51eeff766d69e4518dcb868ae01.7z 27.9 KB
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/0a253739465b77c313e3127b3969b58d08674f2fc3fea7449e6dfbba7c4deafd.7z 27.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/85b8d08df40efdc9b99bf8bbd982fda22d733f610538ebb66bd62614eea184fc.7z 27.9 KB
- 2015/2015.09.17 - The Dukes/Samples/155004c1cc831a7f39caf2bec04f1841b61af802.7z 27.9 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/9C694094BCBEB6E87CD8DD03B80B48AC1041ADC9.7z 27.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2df4076e7c2b2a3cf0a2eee5f65cd764512dddbe181cedbfc14f48cabee1bde4.7z 27.9 KB
- 2015/2015.09.17 - The Dukes/Samples/bf48d8126e84185e7825b69951293271031cbad4.7z 27.9 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/15d3edcf37b1e4d03a5c61c1c7752130a9899b978c94f80d8dabc45f416fc253.7z 27.8 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/9a54d7a8551641f3c77a6f2743890f30e5d5ed4854fcadb25fc1a45bf928cefb.7z 27.8 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/c981db20d588ba2d0f437b4e5459e7c6763f52a97841450c94591ca28a9a2d69.7z 27.8 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/50BFD62721B4F3813C2D20B59642F022.7z 27.8 KB
- 2013/2013.04.13 - Winnti/Samples/2d0950f69e206486c5272f2b0fc3aa22.7z 27.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/460fa937f7f76437207d7dd96130a04153ed959f63235f8d13e306d0dd031f43.7z 27.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b54bb48ed970d3317a0596a6aed024c506e34fed78a73ca4227759566ea061b4.7z 27.8 KB
- 2013/2013.04.13 - Winnti/Samples/3047ed57acac30c2327e74070b3864b7.7z 27.8 KB
- 2013/2013.04.13 - Winnti/Samples/a374be9091ed1791424fc236144e9d81.7z 27.8 KB
- 2018/2018.03.08 - Hidden Cobra Targets Turkish Financial Sector With New Bankshot Implant/Samples/650b7d25f4ed87490f8467eb48e0443fb244a8c4.7z 27.8 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/210c9882eba94198274ebc787fe8c88311af24932832a7fe1f1ca0261f815c3d.7z 27.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/ed1daf18ef09fb2a5c58ab89824ecab0.7z 27.8 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/51147c260c18d3e766006ae4ffa216d4c178c8ee669a83391fab0de98da24b27.7z 27.8 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/03e8c211c247cc3a78adb9d156cc387367a1617b5dc18c6f726db6daf98e5dc5.7z 27.7 KB
- 2015/2015.09.17 - The Dukes/Samples/07b4e44b6b3e1c3904ded7d6c9dcf7fa609467ef.7z 27.7 KB
- 2015/2015.09.17 - The Dukes/Samples/a10f2dc5dbdbf1a11ebe4c3e59a4c0e5d14bcc8a.7z 27.7 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/ab41b1e2db77cebd9e2779110ee3915d.7z 27.7 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/db731119fca496064f8045061033a5976301770d.7z 27.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2e41ba9ff0bf34013c7416d0f8c4d818d2468d76be96a517507cd784b8abee53.7z 27.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7aac92459d7e780fd7498d9f8754182ff58a5ad90957048f1ffa775d56e429b6.7z 27.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2ac7ad79d3b1185a314f111e7ebf59fc94357473447814f1b091463f5e12028.7z 27.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/62ccc75782d657850b85456ab48f2277.7z 27.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4307c01ca8fb5711676c45d66581f93cb65ba0392f42bac1eea38a29cbf66330.7z 27.7 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/fa116cf9410f1613003ca423ad6ca92657a61b8e9eda1b05caf4f30ca650aee5.7z 27.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4f465e01294d5eb19bdce405b1b6e7f3981163ee234fd13a07b40a045fa543c4.7z 27.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/575492eee4c03e014b9684653a943157aabf1f5a3a0a7613a77e436fe14b5bb3.7z 27.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61c0383a368861535fd0e7ba0a0e2becb75f13d16e4d1c52bebc8be8a165436b.7z 27.6 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/cd697ed22e3ece7ef2e203c28c297d7be0b5ef862c2fd1a0c2f9b0fd3cc4e90a.7z 27.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e4d9564b294297b784476d8d309f32ba00ec17cca2243f6ffd08aa783768aabd.7z 27.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/1af4df1382c04677050379ccdafcafd2.7z 27.6 KB
- 2017/2017.10.20 - BadPatch/Samples/f1e8a5cb9c019dd649564efe4157a90a6f980fd1f0f75c596f20c02e08462373.7z 27.6 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/136876b88627bc80474bd64c534b943c99c7d55299d7e746449dffadd857536e.7z 27.6 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/70bed57bc3484fe5dbcf3c732bd7b11f80a742138f4733bc7e9b6d03e721da4a.7z 27.6 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/70bed57bc3484fe5dbcf3c732bd7b11f80a742138f4733bc7e9b6d03e721da4a.7z 27.6 KB
- 2012/2012.05.22 - Ixeshe/Samples/c4a05230a898d91b30c88d52b3f069b3.7z 27.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/d58323fb222b9ff681c0982ba286a296.7z 27.6 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/ee58e5434b0cabaff8aba84ed1526d8d.7z 27.6 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/277fe4dab731149f3d40630f2f8b25092b007c701f04b5304d3ba9570280d015.7z 27.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/ee58e5434b0cabaff8aba84ed1526d8d.7z 27.6 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/aa8a302a53bd39b2d2a6e3d8497575e2a5f9757b248e34c8e0821ce9eee5cc32.7z 27.6 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/d1f0658bbb15ab2bccc210d7e1f21b96e14ae22de8494ca95b12e182f3d0f693.7z 27.6 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/d848d4ec24e678727b63251e54a0a5de.7z 27.6 KB
- 2017/2017.10.20 - BadPatch/Samples/9c6b8eb7c007abc681ceb67da5b1c7533055bb9985236abb46ec6f7e0b14e03e.7z 27.6 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/c145bb2e4ce77c79aa01de2aec4a8b5b0b680e23bceda2c230903b5f0e119634.7z 27.6 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/c145bb2e4ce77c79aa01de2aec4a8b5b0b680e23bceda2c230903b5f0e119634.7z 27.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03606dba8c9473feb0e046fd8736eab5d03d68fd2e73f8c10a263473bea70391.7z 27.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9575b492c59f2985ebfb3f140ce9b85b57ab01330c4e8034d98cd11aeea703da.7z 27.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/beb03ded23a54ba6e79a6c5c245fa9108b2f41b3e3c6bf451cab3584bffde4a9.7z 27.5 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/22062b6bcda194e3734285fed6b2de341c694c52a8f60c9f389f880cefab7644.7z 27.5 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/2E780E2FF20A28D4248582F11D245D78.7z 27.5 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/7c6c91904cdec6a823cf2b28f8ec1bd807ed4f4e005ea490352883d7fc2869d1.zip.7z 27.5 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/8161284cd84c2cc79d7ee7c00171bc0ce7259380637af66091ac45d11da7df8b.7z 27.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bbc621f74fad8ee0018ca1de4b99f580473a5efdf2b8837443542d828348f708.7z 27.5 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/CAB62BB5F00FE15683C6AF760C8E8F7E.7z 27.5 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/aad423e2956e0f5b3fabe3b6ac624c929533acd9f2c93ecd210227a9b13a36f7.7z 27.5 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/e5506bf8387b4fcc402539fc9650eac0326d487be9f324067e93a60a00d9a8bd.7z 27.5 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/de8d3218d1509d255da05f3e3c1846a92d82badddbcebffd5e721256d7635fd5.7z 27.5 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/5fb67d42575151dd2a04d7dda7bd9331651c270d0f4426acd422b26a711156b5.7z 27.5 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/5fb67d42575151dd2a04d7dda7bd9331651c270d0f4426acd422b26a711156b5.7z 27.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/6d4e788a36fc95899e035d8a1871a135c56ba1b5.7z 27.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c7d0fe23e2cc6b648e009b1b0b6a9b5af02ed210c3453136126f297c7fbfb73.7z 27.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34337fdeb24073227a0ba587ff717e94b37ede4a12a0abb00c0f91cc9386a411.7z 27.5 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/d0af6b8bdc4766d1393722d2e67a657b.7z 27.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/84525a532bf1f1ca4ee62e3dcf84c60ed98f5480489c6f33fad6214fe7ca698c.7z 27.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/8cd392a5b62c44dd88c6b847db428fba.7z 27.5 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/8cd392a5b62c44dd88c6b847db428fba.7z 27.5 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/611e4b4e3fd15a1694a77555d858fced1b66ff106323eed58b11af2ae663a608.7z 27.4 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/90c88267efd63fd8e22fb0809be372bc.7z 27.4 KB
- 2019/2019.12.17 - Rancor - Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia/Samples/BC1C3E754BE9F2175B718ABA62174A550CDC3D98AB9C36671A58073140381659.7z 27.4 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/1d8cef17a8588c216a9e69f3b4acd55dad1b9c69b25b344452ade112eaa96cb5.7z 27.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/19990fa9d0ed1818a8dc7ce96964acb7896a8ab0b53751dfc7511d700781a982.7z 27.4 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/eca724dd63cf7e98ff09094e05e4a79e9f8f2126af3a41ff5144929f8fede4b4.7z 27.4 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/811a020b0f0bb31494f7fbe21893594cd44d90f77fcd1f257925c4ac5fabed43.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/60e5a2d5391331e6971484c5f1509077e5ba3855f5d56c83223a5d99ba37c81d.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7573e30d35b2eb275e6eb25ad405e73df0ec6639c720f4e8e0a0bdad2b2e99f8.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/864338ff8288213e4fa073dd24b7430135a30aa61e592370b6910f361084b1a8.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0bee139e0b0d2a1d932bc91b256faafb80c56018bdfac6f1c0217c294b447f2a.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7b249210a685bd2c21a27b725374c09a5a4f18b1e023d12fa44b4aabdaba87c.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6d71133581b909950fb0ad7b2ec330e399ed33148f11f477433bf0f96c415c7b.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d068a91c0cecf37aedd1c88730833283c55922c32bc43840036b58dce7810cf4.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d06d9ff69a915f220d63581f4e85f6a793fdeee449e33145be9fb65b86a781a6.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/841cbda5eb0e8dcaf68170992217917e007779e07a5be597e6fc11a9a60bc9be.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8c6cccb6da939ccdccf6a0a7b2acb98d81aa6a42b9366d121b22c50064b91493.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8cf28ca9ba53f444b07f3b03e4b015fa12102fffc5ad36382ca9fb00203be0d8.7z 27.3 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/0617ddb1b7e7ab86159bc7be01c86c50a9d7a57db0914486c496e277c10b19ae.7z 27.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0617ddb1b7e7ab86159bc7be01c86c50a9d7a57db0914486c496e277c10b19ae.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/20e3fb57e668164e5c90a47daa48661577327b9c97694bb60eee24b7b39dd93f.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38d17e9acf4ee601534ff872eb359accc2a990c0317c0aadecd69892298a7362.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57a4611801cbaa97c4508d665759941666edd46b785efe004442a3bd69bd957d.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3352fafe9393098b6e17df9855b807b96dcbda5b816251deb178ee49a0b1632.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b6bad4b7210c9d31f1d96c08f1b1825c8cdf0ca166e64135868f1dc23bd1366e.7z 27.3 KB
- 2021/2021.12.01 - Injection is the New Black/Samples/066b2b884b250a3bda4feb19aaa71616c19bf6387ed2767b633521647ada29f8.7z 27.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/c267e01e047a0ddfa96fb5c65483532c44647dc7153c149aeeb9833b9952f7b5.7z 27.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8c2da1261512b3aedc3f72d5c3bca53165521cab659e991d16f08458bf326a17.7z 27.3 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/8fb9a22b20a338d90c7ceb9424d079a61ca7ccb7f78ffb7d74d2f403ae9fbeec.7z 27.3 KB
- 2024/2024.02.13 - CharmingCypress - Innovating Persistence/Samples/e4e7f08d9a9a662b5615e8fcbb6cd3c711ecab6341a60562bbeff9ccca43f7e0.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ce345f03d338475d3271499cf4ebd893ec46c59648c46e56e2cc303c12a98f7.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/577a2291de20306a2fc8719dcc94a9fab527ed053f5ac7adabeedf1d3529d8ee.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/98987638be11abef303805c2e218d25cd6506fc5a64aa88cd026beaeb7e1e393.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05a5dfc7db83c7481bef5db1139583addb36d7ba5725ccbebeb4707292e6c4fe.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de9b68f8a8cfb6ba288dd4879980693ca5c5b101a7ecd46196955eabc6e92a21.7z 27.2 KB
- 2016/2016.08.08 - ProjectSauron/Samples/7cc0bf547e78c8aaf408495ceef58fa706e6b5d44441fefdce09d9f06398c0ca.7z 27.2 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/b4c63a0ff9b8eb8cc1a53a4dd036e93f9eeceeca.7z 27.2 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/cf32fb6371cc751b852c2e2e607c813e0de71cd7bcf3892a9a23b57dfd38d6fc.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02830e1f1931f689ccfdc01313a496f9dd4b4ed77bdbaf4ee3a520235ed7f6c6.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8b375ec8eb2f0ee100a1131c1415da318351946e5f7fd96e0d40d7782a3beec6.7z 27.2 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/8993a516404c0dd62692f3ce5055d4ddee7e29ad4bb6aa29f67114eeeaee26b9.7z 27.2 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/07663f8bca3c2118f3f77221c35873fd8dd61d9afa30e566fe4b51bcfb000834.7z 27.2 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/8ccaade84c9c7d5955e8aa1a0d36542beeaed5b8f619aedf82f74e8fd5a5283b.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e28aa1aec379b657e0ffc6924c30388ac00b57b51189436492c8b02d8b520a3.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6ff72d7ce3278ac5b6c9963f829fb9b746a3134a199864c5cc5de6e41d8413e8.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d9b3f9e8c05c7be8f959eeb09d50b1679ddfa79a3e9d236cca2729da2e707fc2.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f86da64a9b6d554026e5db5f304b0ea60b6c94fe0532daa6ead038e2badbe3f7.7z 27.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9df60d18561a3c54758612e47b36ea470040a90423a24a40f7b70475360b618a.7z 27.1 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/ed834722111782b2931e36cfa51b38852c813e3d7a4d16717f59c1d037b62291.7z 27.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7ae5a61f48e4f2e51aa7fcf050df351d05c3188f7d5010db2109f4c612307728.7z 27.1 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/0bd5001c8420f3ad49fcf1c3fff3ea8c455e8828e1bb8b1405d1021a2908f23f.7z 27.1 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/a16dc9ec40bba2ba1c3d3cfdff46cde5c76ebf643ead7675908ec0ea967d8981.7z 27.1 KB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/181c8f19f974ad8a84b8673d487bbf0d.7z 27.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/0796fb3436bb7727cb8d64a2f423f9be.7z 27.1 KB
- 2023/2023.04.25 - Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools/Samples/4fcde8ec5983cf1465ff7dbcd7d90fcd47d666b0b8352db1dcd311084ed1b3e8.7z 27.1 KB
- 2016/2016.11.22 - Tropic Trooper Targets Taiwanese Government/Samples/c4b73d2102c25e31e3b73a8547a0120e1d3706eed96392acb174ecbf1218fa37.7z 27.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/31df07e0bd268a75a8199835d0169f8bda222378c314c7308b4ee7a8b03512e2.7z 27.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d2ef9eeb1f2074570b6c1389819dc0d0af51e3f66dbee5bc8726cdf988143586.7z 27.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/294217a74652fddfda7adf44d0fd2e141df907402d14b97b72f1c90bb06b98b6.7z 27.1 KB
- 2020/2020.10.23 - APT C 44/Samples/98bc19c0196a9e12a334adf5c505a78d.7z 27.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/85649f98fd74a4b7027ae6e53f591a4247305718c06dd9e26ca40652c185810f.7z 27.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/20a85573ad0fa9315f38abfda0ccbc662c6228148c75082e7451d13fed8a95f9.7z 27.0 KB
- 2023/2023.02.24 - Investigating the PlugX Trojan Disguised as a Legitimate Windows Debugger Tool/Samples/ec5cf913773459da0fd30bb282fb0144b85717aa6ce660e81a0bad24a2f23e15.7z 27.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fd16e5c744a3fe2ab5d7b6616cbadfbd9f784f8598ba565cb7f1ff66e29f165e.7z 27.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/9bf4028b6581222692b1475d5d804e6985d964eaadc2b22c144fbac21e726ad9.7z 27.0 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/122c523a383034a5baef2362cad53d57.7z 27.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4214f6cc2c7fea6c2c7b9c8eb81357dfa671a260f328a82da3040c6036b19d95.7z 27.0 KB
- 2020/2020.11.12 - Hungry for data, ModPipe backdoor hits POS software used in hospitality sector/Samples/0F4355A17AABD3645788341EAC2A9BB759DB95EE.7z 27.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/f7f42dfc0745edd972064828479c2f022e841cc0a7d49e13f02a2b66f25fb260.7z 27.0 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/ffad0446f46d985660ce1337c9d5eaa2.7z 27.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4773dcc8708e4bf0c4d959b4c9ba4546dec20aaf7cbefba6a01a7b1d31ba410c.7z 27.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a270b7f5d47f1c2e14bd4e56079a08f14dbae205b1a16a3ca327c5acebfea28.7z 27.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86e87caa6eb5c3d0bd49422d36577dd7f8d3bd8604f8a9666c166443a346f037.7z 27.0 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/a06d135690ec5c5c753dd6cb8b4fe9bc8d23ca073ef9c0d8bb1b4b54271f56bb.7z 27.0 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/197d0ad8e3f6591e4493daaee9e52e53ecf192e32f9d167c67f2ffb408c76f2c.7z 26.9 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/789c23dfcd67a5543769a3f0261ea325.7z 26.9 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/317e9deef23ff0e919083ac6c94b5ccd3bb0227f674078d66cdd4a2e5d1ebba9.7z 26.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/34d47a3999a36741bfb267b4429a09f0ad910b6196a298362c5cd688b2cf4d54.7z 26.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/62bdf11506a620ec1b3069536c837fa8017fb57ce0f6a1c3c81acc5d5a94f237.7z 26.9 KB
- 2011/2011.02.10 - Global Energy Cyberattacks - Night Dragon/Samples/6E31CCA77255F9CDE228A2DB9E2A3855.7z 26.9 KB
- 2011/2011.02.18 - Night Dragon Specific Protection/Samples/6E31CCA77255F9CDE228A2DB9E2A3855.7z 26.9 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/c2661e45ec2198b04b29ec3fd1e120b2.7z 26.9 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/c2661e45ec2198b04b29ec3fd1e120b2.7z 26.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/280531bb85998ff3dc7eb8d057525ffe.7z 26.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/d6d5aeb79899485f5734bf8847782266.7z 26.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/539033DE14539D485481549EF84C9E49D743FC4C.7z 26.9 KB
- 2018/2018.09.04 - Silence/Samples/b4313151019b2091cbd27c8810e5c7c5.7z 26.9 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/f55d3e1e34624d2281925abf4a7d97fbf376c942f60c2c9ee5198979d0aae751.7z 26.9 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/c9a7b42c7b29ca948160f95f017e9e9ae781f3b981ecf6edbac943e52c63ffc8.7z 26.9 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/ad71283aadb2455f7a1cd4e8283c789599c33d328da44965f6c282f2e600e1b2.7z 26.8 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/5FBAFB71CFDF0C93E19882630D05F37C1F756CBF.7z 26.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7f45d8ddd7874ac67fef971b1e4b31134dcc506ed0137c78eaec6e96699e2444.7z 26.8 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/f95c6749f4d4fae18f9d384f495dc1c79e7484b309d0d35ea68966763ed325bd.7z 26.8 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/6d1a50ca3e80442fa3e2caca86c166ed60bef32c2d0af7352cd227303cdec031.7z 26.8 KB
- 2019/2019.03.12 - Operation Comando/Samples/4f4ea063d5bd22f1c57cdcf89d40339ddd5d5741c1b1dabfe52a474d70be9d04.7z 26.8 KB
- 2018/2018.09.04 - Silence/Samples/b09b8be361cd0e30a70cc4603a31d1ee.7z 26.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/74CC653D34FBB5CE9CF6F80261E5B096C5F77939F06CABC9F0258C43751A3FDF.7z 26.8 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/4f54a6555a7a3bec84e8193d2ff9ae75eb7f06110505e78337fa2f515790a562.7z 26.8 KB
- 2022/2022.06.22 - Chinese actor takes aim, armed with Nim Language and Bizarro AES/Samples/94b4387b9e7e715d1e10f11a5aa664e05b5e6989e5168605ddd2f68905dadb24.7z 26.8 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/1243c478a7145fa08a03200611fcf5fae9bb58039c5069ef93e150d53cf22524.7z 26.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/3F8B447A2C0C1E677CD77481875861FD2D75B82056B129F163463B5225A6369E.7z 26.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/7AD0FA474C9D85B29A76E2D3AB28DEA27EC86D1DB63F423F276D63F345372DF8.7z 26.8 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/C2F720DEF2264F08E5211671D46E73311DC6C473.7z 26.8 KB
- 2018/2018.09.04 - Silence/Samples/43eda1810677afe6791dd7a33eb3d83c.7z 26.8 KB
- 2018/2018.09.04 - Silence/Samples/7d8af1f6cf7d08c0c39e03033585d404.7z 26.8 KB
- 2022/2022.10.31 - APT10 Tracking down LODEINFO 2022 part I/Samples/8260b1e80eeff2e0b39f782eebfa9460b00ebef480c3fed6fbccf8cfc67dbef9.7z 26.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/1d4ec94509aa1cb53148eb715facae76.7z 26.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/1d4ec94509aa1cb53148eb715facae76.7z 26.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/502c7793e4f6e5186e4ce075704b901ba053a1f99446feec4f7d16ce450880f3.7z 26.7 KB
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/af93284efb7a0599ff14ceed762bbde4e3a01d53802707d3cb74f15ec3aa1a11.7z 26.7 KB
- 2015/2015.06.24 - UnFIN4ished Business/Samples/d102693540b53f9a564e3a550f938709.7z 26.7 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/acf7dc5a10b00f0aac102ecd9d87cd94f08a37b2726cb1e16948875751d04cc9.7z 26.7 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/acf7dc5a10b00f0aac102ecd9d87cd94f08a37b2726cb1e16948875751d04cc9.7z 26.7 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/8ec108b8f66567a8d84975728b2d5e6a2786c2ca368310cca55acad02bb00fa6.7z 26.7 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/bb1a5fb87d34c63ade0ed8a8b95412ba3795fd648a97836cb5117aff8ea08423.7z 26.7 KB
- 2020/2020.11.02 - An Overview of UNC1945/Samples/6983f7001de10f4d19fc2d794c3eb534.7z 26.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/c89d4d40e4b68a9952121b62b0dda920.7z 26.6 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/96d80ae577e9b899772a940b4941da39cf7399b5c852048f0d06926eb6c9868a.7z 26.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/54bb003b233a2249bcd3f79fd8406727.7z 26.6 KB
- 2022/2022.09.08 - Lazarus and the tale of three RATs/Samples/3c2fe308c0a563e06263bbacf793bbe9b2259d795fcc36b953793a7e499e7f71.7z 26.6 KB
- 2022/2022.08.25 - MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations/Samples/3c2fe308c0a563e06263bbacf793bbe9b2259d795fcc36b953793a7e499e7f71.7z 26.6 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/3c2fe308c0a563e06263bbacf793bbe9b2259d795fcc36b953793a7e499e7f71.7z 26.6 KB
- 2023/2023.09.22 - Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda/Samples/3c2fe308c0a563e06263bbacf793bbe9b2259d795fcc36b953793a7e499e7f71.7z 26.6 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/587aac84cf62c768b2d30131cc9f7ac2d9c73c874ca49961aa2b70c5227d43cf 26.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b93d4848c80f5be0c30c1ecec379c148ea7895454b22bdb71c64c1aa3edcdf5.7z 26.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/950532180701f8ac033a8796238d7e5b6900bc2652f28e2a44645d3cdabdeded.7z 26.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/912c8e5c1b68230a06bdbb3acded22ce3b585e36bff913a3836f82f835d237f9.7z 26.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9f6ee25ada84e57739fe3e29306bbc45b9df667bd1628e3dd1a0c2891c3deb92.7z 26.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6f04d4410866cfe143b01e0c38b4e9c22b767ded0647392460c1aafd1b653642.7z 26.6 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/cfce4827106c79a81eef6d3a0618c90bf5f15936036873573db76bed7e8a0864.7z 26.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6b277ad52b76eb97d38cb89f013d3aa7a5908e2255f8b4319c2baa81fe9a47b1.7z 26.6 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/6c8c93069831a1b60279d2b316fd36bffa0d4c407068dbef81b8e2fe8fd8e8cd.7z 26.5 KB
- 2016/2016.08.08 - ProjectSauron/Samples/6c8c93069831a1b60279d2b316fd36bffa0d4c407068dbef81b8e2fe8fd8e8cd.7z 26.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/893f56c76375f1ed8753e49989da3a6d17a24104584dcdb98ad6845ce392af0a.7z 26.5 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/aa29bf4292b68d197f4d8ca026b97ec7785796edcb644db625a8f8b66733ab54.7z 26.5 KB
- 2016/2016.07.26 - Attack Delivers 9002 Trojan Through Google Drive/Samples/08dee1f5ced372716ad5c6e3f2041bcdeb25e905efc19d3749fe637d0a589ccc.7z 26.5 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/ea5de5558396f66af8382afd98f2a7118a6bcabf8f9612c7e35b121a8d1f230c.7z 26.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/0b8a12b5a5e6e062e98fb30dc996fef1e93353f091a47f4018c56d39605d0866.7z 26.5 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/7f357ab4ac225e14a6967f89f20926e9e0db15dca5b8fe058c120a365570b783.7z 26.5 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/e39b0e777ef0135c1f737b67988df70c2e6303c3d2b01d3cdea3efc1d03d9ad9.7z 26.5 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/feaefae6d2a64cb9062dc537ff6ca85020ac16e29a5bea1000d8802c8135c04e.7z 26.5 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/4c12713ef851e277a66d985f666ac68e73ae21a82d8dcfcedf781c935d640f52.7z 26.5 KB
- 2016/2016.04.26 - Cyberwarfare - Iran Opens A New Front/Samples/f7e667bc5d7d7e961f6afd880f979f4dfe52585e3379c5746a384d2a23b9fdf5.7z 26.5 KB
- 2017/2017.02.20 - Lazarus False Flag Malware/Samples/9914075cc687bdc352ee136ac6579707.7z 26.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e9315f6390648c46c1060ece8c14f7e5b779411c07300bba2cb89ece38d7474.7z 26.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e79e3e192f9e6eaed6fdd5da8a40b5b175aaee79cf1e18d4bc3c675444990650.7z 26.5 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/fae713e25b667f1c42ebbea239f7b1e13ba5dc99b225251a82e65608b3710be7.7z 26.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/7b930d3516d1396a4f374ee30339e2003714e51a.7z 26.5 KB
- 2018/2018.09.04 - Silence/Samples/404d69c8b74d375522b9afe90072a1f4.7z 26.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/aaeee605cb1850dd81da8990fe4115fe85e5d4eb84ddaf2fa8d0b21afdc2b293.7z 26.5 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/38299BCF0BA25E331939683597F161A3D7121A26.7z 26.4 KB
- 2017/2017.10.20 - BadPatch/Samples/27752bbb01abc6abf50e1da3a59fefcce59618016619d68690e71ad9d4a3c247.7z 26.4 KB
- 2017/2017.08.25 - Operation Rat Cook/Samples/5a678529aea9195b787be8c788ef4bb03e38e425ad6d0c9fafd44ed03aa46b65.7z 26.4 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/6f5315f9dd0db860c18018a961f7929bec642918.7z 26.4 KB
- 2024/2024.01.22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals/Samples/28d8b150f499e0cd83f293c1f2f2bfc9248c94aa9115f24f94e825c384b5f526.7z 26.4 KB
- 2014/2014.02.11 - APT Careto/Samples/1342ac151eea7a03d51660bb5db018d9.7z 26.4 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/341dee709285286bc5ba94d14d1bce8a6416cb93a054bd183b501552a17ef314.7z 26.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/849ed0b28e5e408eead51c580cce15cebbe2d1278d8192f02951e3afebf18f1e.7z 26.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/18199bb3ad69901ef0040aa7445d6f0c8571a19cdade3115ffc9c142c0b5b721.7z 26.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/13efa382b10defb99bd1415a12ab885da5ba6773bd651f2a983239bf10bcd5c4.7z 26.4 KB
- 2021/2021.12.01 - Injection is the New Black/Samples/a33ccc612a03de4f42a6f5ab5277470f6a7e8ee7abe52725b13704366e8da48b.7z 26.4 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/790cb75d1ca92ba3953dbb35cc5842cb73f84e3d4499746ac12d148d9fb77379.7z 26.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba6bda9a77178122476f3c12b16f38cc08d33b1a394175eef7f447be70e40da5.7z 26.3 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/06662a290c2865ea3a5ec02604473b86d745d15f44ff123e1fc783b0ea97d283.7z 26.3 KB
- 2023/2023.12.08 - Analysis of attack samples suspected of Lazarus (APT-Q-1) involving npm package supply chain/Samples/00433ebf3b21c1c055d4ab8a599d3e84f03b328496236b54e56042cef2146b1c.7z 26.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11a07bc30b7aab77d3ab25b4a10063d49e415fd9c271b29b8a39a6a5b0bef069.7z 26.3 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/a96dfbad7d02b7c0e4a0244df30e11f6f6370dde.7z 26.3 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/70c5e7cd2926bb9849cffa6ae1c5559baf0ec4e3c896ae28bf219c9008f4c2c7.7z 26.3 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/5f762589cdb8955308db4bba140129f172bf2dbc1e979137b6cc7949f7b19e6f.7z 26.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b7eba62771086b8c1b4d786433592b3172629780f0d024350926c86caaf03ac4.7z 26.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d0a9811c070069003c5377f3f0ed4398b4e66db27d869e9cdb774aa4b844323c.7z 26.2 KB
- 2018/2018.07.12 - Advanced Mobile Malware Campaign in India uses Malicious MDM/Samples/aef046b67871076d507019cd87afdaeef602d1d2924b434ec1c165097b781242.7z 26.2 KB
- 2018/2018.07.08 - APT Attack In the Middle East - The Big Bang/Samples/74ea60b4e269817168e107bdccc42b3a1193c1e6.7z 26.2 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/b89cc69c63894c4b263be5a7b7390d3f8500a8ed4834882a7282ebca301e528e.7z 26.2 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/244d8dccd179a94b91e51f94be1e8ace42835b5b204e94e3f77f52dc866d8209.7z 26.2 KB
- 2018/2018.04.23 - Energetic Bear - attacks on servers/Samples/155385cc19e3092765bcfed034b82ccb.7z 26.2 KB
- 2021/2021.12.31 - APT28 SKINNYBOY - Cheat Sheet/Samples/2a652721243f29e82bdf57b565208c59937bbb6af4ab51e7b6ba7ed270ea6bce.7z 26.2 KB
- 2018/2018.04.23 - Energetic Bear - attacks on servers/Samples/c76470e85b7f3da46539b40e5c552712.7z 26.2 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/b39c5992c2cb70c76c82d6fba3cc0b7972c2f9b35227934b766e810f20a5f053.7z 26.2 KB
- 2015/2015.12.16 - Operation Black Atlas/Samples/37adb7c54943b338000cefce6d895c05468fa2ce.7z 26.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0c6ab8227f8aae6306478c017619c448cfaabd09cc9795c931838e7d4b931b5e.7z 26.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/29097319b60c103421437214d5a3297e.7z 26.2 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/700db4ae28f53782d239e83db189c7c956b06f61e04cb4a55ff4bc759faa170e.7z 26.2 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/18c909a2b8c5e16821d6ef908f56881aa0ecceeaccb5fa1e54995935fcfd12f7.7z 26.1 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/cdddd4dd5a05a90e709943cc1c1ebbd08e92f75fb0cf643464c4f5292c0137a7.7z 26.1 KB
- 2020/2020.04.20 - WINNTI GROUP - Insights From the Past/Samples/cf3a7d4285d65bf8688215407bce1b51d7c6b22497f09021f0fce31cbeb78986.7z 26.1 KB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Samples/96a19a90caa41406b632a2046f3a39b5579fbf730aca2357f84bf23f2cbc1fd3.7z 26.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/c291c7a095c81929e0fff2319297cd84.7z 26.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/214eb28f04d969c9f637b09e4ffad644.7z 26.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/a3f85e3784d3e544617cc60ab6b387b4.7z 26.1 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/a33ccc612a03de4f42a6f5ab5277470f6a7e8ee7abe52725b13704366e8da48b.7z 26.1 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/e369417a7623d73346f6dff729e68f7e057f7f6dae7bb03d56a7510cb3bfe538.7z 26.1 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/e369417a7623d73346f6dff729e68f7e057f7f6dae7bb03d56a7510cb3bfe538.7z 26.1 KB
- 2022/2022.03.21 - Serpent No Swiping New Backdoor Targets French Entities with Unique Attack Chain/Samples/919f4c0c246c208927f7aa0b0e3320dff7e7c7f2ad2247d8119bcc98ccc6074c.7z 26.1 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/eaea9ccb40c82af8f3867cd0f4dd5e9d.7z 26.1 KB
- 2020/2020.01.07 - Destructive Attack DUSTMAN/Samples/EAEA9CCB40C82AF8F3867CD0F4DD5E9D.7z 26.1 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/cf3a7d4285d65bf8688215407bce1b51d7c6b22497f09021f0fce31cbeb78986.7z 26.1 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/875877eedcd9f2d60bf63937fe22073d.7z 26.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/268392f60d354346108d868a1a581a1811e0b7f6155d11e0197f5fb595791d7e.7z 26.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2e02bff33f257a030339e06c701da3a8ae416c340d670621b336c0f520379c20.7z 26.1 KB
- 2022/2022.07.22 - Old cat new tricks bad habits/Samples/c0d5043b57a96ec00debd3f24e09612bcbc38a7fb5255ff905411459e70a6bb4.7z 26.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9bc37f83b8f658e9f542db76e359a65cb7f93fd4fd84767ad03c5281d0834e4.7z 26.0 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/be213cfb0795e8a645d50eec7e55520e952279963dcef4e11b49c022ec283129.7z 26.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1069e5c8d1c15fa03499da680901012a180a80b6801fb96d626e837169ee4c53.7z 26.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/2ac34da22b6ea2d1f2c3e41c9ce01d69b16abbad9d562a238d95086c245d1762.7z 26.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/eaea9ccb40c82af8f3867cd0f4dd5e9d.7z 26.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/1ac9991fb65dd30d9a085046da27c04ce1cf6948.7z 26.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39b7fd4fc675ce00b85d9efb530096f5cf14bfca66d58e7a78f981267ab127c9.7z 26.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6fb9ba79bb95865122a28ffba2927ecdaad665521996c2e93e25b7a15a869496.7z 26.0 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/c56c915cd0bc528bdb21d6037917d2e4cde18b2ef27a4b74a0420a5f205869e6.7z 26.0 KB
- 2022/2022.01.20 - New espionage attack by Molerats APT targeting users in the Middle East/Samples/058e33e62dd03187d3bbb6a7154a14559149cab11c5bb6111cc965d154f82080.7z 26.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/adb97252b05a6e82697bf93c347bdf25.7z 26.0 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/5e8311c26091839a292e2d12f88378f8093fc739ced86aa1e9ba1b707ad516d8.7z 26.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d4ed9522d417e0a4f11ab20c3cdcd8ff6afc6a136151a0311259c5038ca569d2.7z 26.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1167cc93e02b9dc36a02616dc7e779f9407a1022a1673c9adac3a2cece6c222a.7z 26.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dfa50a02937a213f97b3237f05b3b5aeb3a0d92cf7d96f8e8cd1524c78a62e4d.7z 26.0 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/864dccbeda7d88cad91336b5ae9efd50972508d1d8044226e798d039a0bc1da2.7z 25.9 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/df34aa9c8021f1f0bdf33249908efc4a9628941453ad79b281b3a46bf9a7f37f.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23a66596f96938c87cfeb3b19b01ad7ff66c49c0624bcb3ab4da9453a7cfa8f9.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec589513b93b6b9497d1075a40eddd2d2a4b7b2683cae31a437a67b9f4d595bc.7z 25.9 KB
- 2018/2018.09.04 - Silence/Samples/7d3614df9409da3933637f09587af28c.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6790ace2438d0341837fada4cf2696afadf31edc2272a7833aa8531c65e8d2b5.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b32b9c38d8232386308210230b7430ef67db333e34d8b6b5c2ec0678f9ded4b0.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10d960962fdf5fb25465c533a22e83c2fb0ace528bb08979889df2d693c2efe8.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c96627e66862917e39aa2abad91c50485af92a6ddcf37a14ae2beeff135eb4d.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b1c46cb0a7a247ca123a30e46e97f3e424caca5ea5676079c0f3d0c97c99e65.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3df3eb4c10148f0c8d8ea7d1555d7ebf5f04f824523d111ef243a70cd4d53982.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ca8e7530c50c606b8981efca68452d53f67b17b4646959d38aebba32866e190.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a01397f2df0a5bd070a494f6722e0a71e9df61ab097dd49b0d94faacc0d7ff32.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cab1ad1a970d5bc0747c8573bf0fa7b397085489512e4255ae54ed788ab79241.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/da99b4060003e987aefcff13c061c9a0e5e2b94840800e42201a579f38780d28.7z 25.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/30e81a30471c8f63b4688533252b56fa.7z 25.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/e62bb947d72d12311890f2e07eb6ac8b.7z 25.9 KB
- 2015/2015.09.17 - The Dukes/Samples/04aefbf1527536159d72d20dea907cbd080793e3.7z 25.9 KB
- 2015/2015.09.17 - The Dukes/Samples/25b6c73124f11f70474f2687ad1de407343ac025.7z 25.9 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/62248f29386f4fc008201df23e8e556ad662ecffad30b0d998336e93242f569f.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/003a8f65ab7070669774243cd3305dfa34d7e5bb1b46923051492569bbd6e855.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ba7ff45935d697802f1c44f48e23d0198133a0f6b4a5e1247f5801e311830b8.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/28a9df8d1e9181606948d0f3f3d565a7cd7312bc8d3ed405c416d51d657a63a2.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6dd5912dc6d1cd5dabdb4711b50c3712b4e5230da23f6fe37d4a37b34d377a1c.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b3fa5061239588a3cca6c21a11b780a727c144a8fdc8a60300f08da86133f0e1.7z 25.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/6d981475f453589178f4fb56ffbb579cfa081d77bc2018aacb5097a2455b39ff.7z 25.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/962c52436706b5c226894de0436b860e.7z 25.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/d8f7aaad3677fac1cde911c7362c2b69.7z 25.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/f15cff24d8a3a9ffce590cc8e69baec9.7z 25.9 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/12d63168bac9de71bb9142aa9cf0e533.7z 25.9 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/669b7c98f0f697b91e95804dacdfe55fae3f0a85.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6be16a4c04ec3d765a75f4c0c66b99d3d960275f58e5e202dd4cb0693e3d8720.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/73182720cf503b9d4a6a2945e98c33edfa78007dac41619fc5576f6d93f9766b.7z 25.9 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/56ac317ed78f8016d59cb41e9283b1c08cbf149f.7z 25.9 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/d89fc09f1aa72547d4b7f022470b6c8362997a5f.7z 25.9 KB
- 2017/2017.11.22 - A dive into MuddyWater APT targeting Middle-East/Samples/b2c10621c9c901f0f692cae0306baa840105231f35e6ec36e41b88eebd46df4c.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3b775dcf84b7e16ca6ea775b056e29fb81739ee2fe2a6c39a3eaaf6720436ac2.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/46420eaeb4d98451c2903b0067d90cd7a9f47310ded931f193188c4bcf34c41e.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9617e52e82d26659aa63f59c4c1cf7497ceb43a58fb60d57d8562dd76a6a252.7z 25.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec99fc0681f31b45a6a1374d7873470dabaacf74c02c578c2455b8a9f99bb2b2.7z 25.9 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/79440abf29d1b56cb1c95a12f554fe052e21a865fea56a025e216f342ffbccbd.7z 25.9 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/c62e840ffe4bba50f6584b33a877475f0ebcf558.7z 25.8 KB
- 2015/2015.09.17 - The Dukes/Samples/6e00b86a2480abc6dbd971c0bf6495d81ed1b629.7z 25.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/eea8cc1d819e44fbd5715d746597afac1e47647bcedce4f748cba17306ea2043.7z 25.8 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/e98031cf43bfed73db0bce43918a608c.7z 25.8 KB
- 2021/2021.07.01 - IndigoZebra APT continues to attack Central Asia with evolving tools/Samples/ef3383809fdf5a895b42e02bf06f5aa3.7z 25.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b0bfe668bc6aa840e3edfc0fcff9b8d03d405efe785e736e7c845cf89cfcf55.7z 25.8 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/29d8dc863427c8e37b75eb738069c2172e79607acc7b65de6f8086ba36abf051.7z 25.8 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/29d8dc863427c8e37b75eb738069c2172e79607acc7b65de6f8086ba36abf051.7z 25.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f3ccdb4eaa2a2226c316d2dda1161d22338df62fa7d6b04a0c90bdb1799c858.7z 25.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ef5e766218168a90185a6e7b35719ae5f06a8d24ddfd099cee82645953f1a271.7z 25.8 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/c81ba6c37bc5c9b2cacf0dc53b3105329e6c2ecc.7z 25.8 KB
- 2012/2012.09.07 - IEXPL0RE RAT/Samples/eb51b384fcbbe468a6877f569021c5d1.7z 25.8 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/4a16674c799fae6535c82f878f6a37f94ee9a49b.7z 25.8 KB
- 2020/2020.06.18 - InvisiMole/Samples/a5a20bc333f22fd89c34a532680173cbcd287ff8.7z 25.8 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/7cda99eefb5150b87278f9bcf6ac0bde534b99e8.7z 25.8 KB
- 2015/2015.12.04 - Sofacy APT/Samples/8c4d896957c36ec4abeb07b2802268b9.7z 25.8 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/e16b08947cc772edf36d97403276b14a5ac966d0.7z 25.8 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/71c59eaa445346251467942bac489a9d4e807f7f.7z 25.8 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/8ba7932a40008881a4ed975f52271c0b679eaff2.7z 25.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/50272ee6c6e3727ff2f00c59ce3c162add3d4152511665a3e82173510e1fc7fc.7z 25.8 KB
- 2015/2015.07.09 - Butterfly/Samples/da41d27070488316cbf9776e9468fae34f2e14651280e3ec1fb8524fda0873de.7z 25.8 KB
- 2015/2015.12.18 - Operation Lotus Blossom/Samples/6278fc8c7bf14514353797b229d562e8.7z 25.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a4557b1c6e262aca89994a39dea510f17a88fa68f9c281d4a0147bf96496bd2e.7z 25.7 KB
- 2012/2012.09.07 - IEXPL0RE RAT/Samples/8268297c1b38832c03f1c671e0a54a78.7z 25.7 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/7DAE2A15E364EE06C9301236AE8FC140884CEA95.7z 25.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/81b67f89ebe7923e97582e3518272a49d94599107e147ff85babf231e053cf63.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/648d7fede4397c0a7d1aaace0c18787306724a8cd85b54e5df8f95e16f95ae83.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/14ae412a657f789117a51c56b3581dfb16082d3884933b4e600ad7ccde6d6a4c.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9d2c2b69162af1f910792a87e79f7e6321782bfd7b9efacf07cb878b7c5b2da5.7z 25.7 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/2ee6ef73396acc305a7b7e1765bf147afa68e26e8c9912c7c224b41dbc9eb7b6.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d9455152d98ad3cc4df73acef99951f1361dc504241288bb68862ba9abc80fdb.7z 25.7 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 3/e33fd8e95a97f5815a62020c6b98ef5981a9f1ed7bbb8bb674dd8465fd610c7e.7z 25.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/80c58de2dbd1571228b538c9556cd29d.7z 25.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/8dc7eb49fe1fbf490f90c153a71c60a5.7z 25.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/9157d078effa4b727180c40bedb74ef6.7z 25.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/c1438390098e4dc7bb8b52efcf1d2465.7z 25.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/d6ff4333eb1a2305d5b6cf4705213393.7z 25.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/12d2cab3480c706f956da4a22c15ddb3.7z 25.7 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/7eba9f6f9774c87fafc4aba403821fae73a50d387624d039d1b296cf0befca73.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/509c2d8dcf0c88b2d45c34696163e6be002a6c8ca773fe1aa5f7c02193b890d1.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4e7557d43c21d5502baeb39e41a197dbde0eb3bfee5f82c463a6c3565cc74aa9.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/24f8b2adf1b5010bd6174399a62b965f672634db0abe03c01c642fd7a53d3305.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/18f3bffa21c975886f3e3e5a5fc6284470883f9f7b89c5d6c553ade6e743e153.7z 25.7 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/ad7416ee964b824c64116fe4752f2013aca22802cba378b4c68c347ec9ad1d8b.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b3c10e386f9c88b584809cab9b6ff097c3435d365ce3ca38b61df2436113b15a.7z 25.7 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/8c3f5f1fff999bc783062dd50357be79.7z 25.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/001fd0b0b04607a808ba983bbed31beb3445c2f0d8da8408b2c61bf6dba36c83.7z 25.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3191b97594f709d96217dd2555cafc45747c2333ff453ac5b027d7b088d8ec40.7z 25.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42482de0242600f6d650bd5345622a156012645158e65aa62fd5e92950353fb3.7z 25.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/93379aad8e8242f6008e7137b1f44f04aa75ce2f27e978fe79f45d00bd74967d.7z 25.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d9f423b9745e94d0d4ca170639c92eaff6d263da853ebc67d09c418097b66bd0.7z 25.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/26e79b8af50583503b0c6bb5dc3e430ca9fdeff1e4c809ca5fea0057de7470e0.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b152692a0d69346f06be23c114e76383c2798f72e3bdd2f248302cc14b85fffe.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fae6f30b8e5be75809b66853ee9dbf4bdd02450cd0c7aac6369e1df85a361993.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8284382a65a5099d6d4c9ab23c93de751e2a406980772e709d1f93afa06c0157.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ff526d716bd934baa568421b9c3f0326406788d0614e796255f73fec688d97d4.7z 25.7 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/446c20567ef09819ad160537f49efe9f242d8eacde86eb662571c0be56f0a00d.7z 25.7 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/af4bb34b486434d235ff70d344e3fa4e6d56a83705e1cc288efe219edceded06.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4bb77c62a8dfec838a0f0ec9b4a72e47e3ae996ad9967b35c6a6fb3b33724066.7z 25.7 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/f0b93bf7273cbeaed69ed55b5169daf7.7z 25.7 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/f51fbafc652e10a9ce13795d4cb2d449.7z 25.7 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/f0b93bf7273cbeaed69ed55b5169daf7.7z 25.7 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/5882a8dd4446abd137c05d2451b85fea.7z 25.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0756efc4e544bc3b4d1fa58535201e3fe49bb6f3cb8928e55cbab5a214844ba2.7z 25.7 KB
- 2020/2020.06.18 - InvisiMole/Samples/66F9EA8017CD899AB146DED2E341201B51A9CE9F.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e215a31d89413fc3c6a25b15b215d4454db0c536bec00ba464da3ec902b35b37.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4ff387c61707a912059f9278dd445853df023aa4a994d94e5b21c8cb6d11a38b.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d8bc9de27fee732363568c2766df38da4a4081e940316c4e06cf94972850c986.7z 25.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ac6928daec3b2c08db41932380b5a879c0c52d5d677e9d1bafcefebdc7a0543.7z 25.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e309eb4b652f61ce53feac2ff11dfb9a615032cc149f9162514f86d794484dfe.7z 25.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2af47122a31b74cd3d0a0b78065df8425a6ee943e867efcd3bbc77a390a75b47.7z 25.6 KB
- 2017/2017.10.20 - BadPatch/Samples/285998bce9692e46652529685775aa05e3a5cb93ee4e65d021d2231256e92813.7z 25.6 KB
- 2015/2015.11.18 - Damballa discovers new toolset linked to Destover/Samples/fe30da9e47010d3522d30ff90fb10d6c30302e8d16001c1a12c149b508888ab8.7z 25.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/51ebd254b94e4ae5dac6781ca8173368285bbcd7d456bfe916cf76f195d164b3.7z 25.6 KB
- 2020/2020.10.22 - Bitter CHM APT/Samples/660a678cd7202475cf0d2c48b4b52bab.7z 25.6 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/9f3ab8779f2b81cae83f62245afb124266765939 25.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5a06029e50bd3da5ec4cc19b8a9ea24f0d9b5b823cb13b5d3bc8d18e76144243.7z 25.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/98d6a6515cc9897516ff98a6d83d4ef18d0520d4a7c2c74213096d9dbefb1c86.7z 25.6 KB
- 2017/2017.01.18 - Operation Grand Mars/Samples/EC3980961C6145C96C1220188C6C06AC192AB4B5C4B2E335A96715DE43C62FDB.7z 25.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e17f79feef4768b4b00879956ce9a8646e755866c63dce7ea8dbc1b15ae6c58f.7z 25.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fb61d886057c40aa84461d99bcd2ac924afd702914c9002bd83c6743e4ba2d0d.7z 25.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9ec58c011d7efbc2272a0403cd90cb4640858da7b080819737af6f1dd6b6f1e0.7z 25.6 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/f759299c255908d9dc75e0a65c7abd3598835c7e29c911f238a2df2b77703db5.7z 25.6 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/d65e2086aeab56a36896a56589e47773e9252747338c6b59c458155287363f28.7z 25.6 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/582e1a20371352d634d9a2788d9bfef3d425a585839357b8f4d3d386af12b343.7z 25.6 KB
- 2018/2018.09.04 - Silence/Samples/97599e2edc7e7025d5c2a7d7a81dac47.7z 25.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a68c6cec889147f1e40d586e716d13223e3f6e204e5d95b2856c2a386c3af5fa.7z 25.5 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/296c956fe429cedd1b64b78e66797122.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2cc2d34d2ff51584b3466298510557695aca83e28748ed56dbb1fb0a194d6b6e.7z 25.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/29d76d34d8878f7ac703837ec774f26a.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/37089408373137685b29b55b21e72dd7517bcfa12e0a414aaef26c6d6a7ba49b.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/82958fed625190897d2556c502cb51b910464e23eb6e5546f9b2190697cd2318.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ab6408400a24aab7c1607bbca1b2cea53d6ec19841764371222a03ba132b3bfe.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/df7912d7618e9859b918b4b9dd1d754f10ee4ea34942ed20b8850c5a94c59fb6.7z 25.5 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/3fd28b9d1f26bd0cee16a167184c9f4a22fd829454fd89349f2962548f70dc34.7z 25.5 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/da4f90ad50df05899bbcb7e9359da4541f989c57602ad2705eef1d561c99cfc3.7z 25.5 KB
- 2016/2016.01.21 - NetTraveler Spear Phishing Email Targets Diplomat of Uzbekistan/Samples/8f6af103bf7e3201045ce6c2af41f7a17ef671f33f297d36d2aab8640d00b0f0.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2ac8f295394802cc58943923a1b652a5786464b3b820e441f8f392f90909416f.7z 25.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/522178a60b030bbab910cb86cfeaff20.7z 25.5 KB
- 2016/2016.05.02 - Goznym Malware/Samples/aa220955c78d5c4077249555d958dcb0.7z 25.5 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/5b652205b1c248e5d5fc0eb5f53c5754df829ed2479687d4f14c2e08fbf87e76.zip.7z 25.5 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/D8837002A04F4C93CC3B857F6A42CED6C9F3B882.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7298114c44212ab88c1dbe0c86f13a3b905ab8ae3166e85fd6b4987ca8163d64.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7eeec0f25c052bd051853cce3f56df96165952383707259f292eb446fdf4fa03.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8c7bc699ef668d6ecbdd99c0ec56506107b537edd7552a25ee99fcc3edfa6300.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9b10d1f0cf0f505e84381fb38a720b94e2fa9cd813ca8b44b8f5b2e30a83b57d.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b88a07681a8bd73607bec1cdaf4e59f5f660645d59868504cb6d5db7d2e492b5.7z 25.5 KB
- 2020/2020.06.03 - Cycldek - Bridging the (air) gap/Samples/207e66a3b0f1abfd4721f1b3e9fed8ac89be51e1ec13dd407b4e08fad52113e3.zip.7z 25.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/031ff084619f23a8016675e3ed9f632ca9c31bdcbac011e8177bd1b70ad20b68.7z 25.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/cb5219513c3eb3cf8aaf10676b7976db97370a843cdb58bb2fcc2391493257b2.7z 25.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/37e298a246df49abbc25312535675c15ea331008b5f4fb16b18d0d17ccafd40b.7z 25.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf6992dd67403dd92d4111935c789bcb5aefbae2905f172ac11fe476a9d079a6.7z 25.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4a17ba3c9d23d3b88fe2c87cfbfa1d09becfc57663ec1871e87b52ab96c16ccc.7z 25.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/b0441bc63773e1719aac9acbd99f6e72bdd31017038e5e26af2646bef8c974f3.7z 25.5 KB
- 2020/2020.05.13 - Ramsay A cyber‑espionage toolkit tailored for air‑gapped networks/Samples/bd8d0143ec75ef4c369f341c2786facbd9f73256.7z 25.4 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6095f96dd5eca96a3fb9338eec4ab574921c0febb36f6a6db60aae1aeb9ffcab.7z 25.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f6ba6f1b8558c8274c24ba2fbf32e6189b5778929a4a86e6bb4fbcff687c8047.7z 25.4 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/d84b30a0752b9aec2fab7f32cfbf53193cb74db6d1c5c6b63b40756176e5b473.7z 25.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c08b4451326a0b263b738cd0cf48dfa6826bde6f034b2a07406df93ea344512.7z 25.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3cfa75e35523f5dfbc34dd15e46bb92ea654b99bd0f8187f37f42da3b951405f.7z 25.4 KB
- 2018/2018.09.04 - Silence/Samples/5b4417521c71cc89cd3b2fe94ab395b2.7z 25.4 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a7a4fb56c8e7a74490e00146a14d641d.7z 25.4 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/7ef47f72a5b47df3a9f3830f21dd8478c87f5b178452679cebd93ce18ce27502.7z 25.4 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/9909f8558209449348a817f297429a48.7z 25.4 KB
- 2018/2018.09.04 - Silence/Samples/ef0fb10c602e3ee81e3677c83a44b409.7z 25.4 KB
- 2022/2022.08.11 - APT-C-35 Gets a New Upgrade/Samples/41c221c4f14a5f93039de577d0a76e918c915862986a8b9870df1c679469895c.7z 25.4 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/52f112c65a0532749f7e68790fee687a47aecd1d2ed50bfca546e79393e03fb4.7z 25.3 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/a0f6963845d7aeae328048da66059059fdbcb6cc30712fd10a34018caf0bd28a.7z 25.3 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/c466b9b6ae1de1666d3047ea2a47497941e3e38cf04d28175901de2ea2ba4fa6.7z 25.3 KB
- 2012/2012.03.26 - LuckyCat Redux/Samples/d773e3bacc2c8389c2ab51c9cbc68480.7z 25.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3dafe79cfbb9e8a79756080c1b076e13a16d318262910f7001decd9bd31654e.7z 25.3 KB
- 2018/2018.09.04 - Silence/Samples/c6c84da4f27103db4ff593f4d4f45d95.7z 25.3 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/7b478cd8b854c9046f45f32616e1b0cbdc9436fa078ceddb13ce9891b24b30a5.7z 25.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/53a3c1aa683d296c88bd6565a8b417f09e392ceae4c285464859df1953e75382.7z 25.3 KB
- 2018/2018.09.04 - Silence/Samples/3345dde0c827dcbda993f7216a8d7c12.7z 25.3 KB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/2dde8881cd9b43633d69dfa60f23713d7375913845ac3fe9b4d8a618660c4528.7z 25.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/9fcb233ee18df6c19b1ad3922dd41a2a.7z 25.3 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/9384bded640a8dda65558f92e8ef34f73ec13540160bf149aa3986e01dc688bb.7z 25.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/864dc421ddda3032938a5f1753ebc4d24c6250cd201204c4024012fe2b8a460a.7z 25.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/259e0acea693e80af641925c2f881842e8aa979d770cc34a1769065028dd9d74.7z 25.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/a18d0c51009c77d947384823bd3f4d2d4d777bd18f417698be51c71b06fe0d82.7z 25.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/e01f9ba6355bcdc7ccf89261658bff9f965b8c21.7z 25.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/b9c4386e1b32283598c1630be5a12503.7z 25.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/00f5c8705613f3d43a6aae49388763c7de1cf12f34a71dddfd40da23ac37cbc6.7z 25.2 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/88e22933b76273793e4278c433562fb0b4fe125a.7z 25.2 KB
- 2023/2023.11.17 - Stately Taurus Targets the Philippines As Tensions Flare in the South Pacific/Samples/969b4b9c889fbec39fae365ff4d7e5b1064dad94030a691e5b9c8479fc63289c.7z 25.2 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/e72337c08d6b884b64fd9945c5a01557ccf40db93af866c00c48d36b6605f3a0.7z 25.2 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/124023c0cf0524a73dabd6e5bb3f7d61d42dfd3867d699c59770846aae1231ce.7z 25.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/2d22bd6df33d18d366686c5b8338dad653dfcb20863a546718f11b17b6a60035.7z 25.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7ca0d7d5ab1b3b0009629ce91fc9922849402e2d4da025612e0c1b9dd23b07a0.7z 25.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/33ab87d5951f9dbf88308c639635d3016292fd25ae1b0288c13c68b8cf468953.7z 25.2 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/8a6a2027099e8a4d68f4c9931a8050b89aa587f8de47244af4ff399dfc0930a2.7z 25.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/946d180bd46e317fa35075b9e8e7769d3baa9620fbbfaefe96c20daed7742441.7z 25.2 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/9f8e210b43a329903c08b8673add61aa.7z 25.2 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/64da1f321a6f338dbd753b0ca0a33bab7a1501b38ff7131faa27bf85805655f1.7z 25.2 KB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/db7e38f4d2606c7f456c1f043ddeefff17846576c82f2351127fb6bd9eb7668e.7z 25.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/95b73785629c94ab8156cf1b9f2ecd1f283bebbb44fbce7e873f157a814038df.7z 25.2 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/26ca51cb067e1fdf1b8ad54ba49883bc5d1945952239aec0c4840754bff76621.7z 25.2 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/c18beccc038e014fb97600ec2fc3bfffa463310483b1d13ccfd23a749bb6bb60.7z 25.2 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/3dd7b684024941d5ab26df6730d23087037535783e342ee98a3934cccddb8c3e.7z 25.2 KB
- 2016/2016.03.10 - Tracking changes in years-long espionage campaign against Tibetans/Samples/7735e571d0450e2a31e97e4f8e0f66fa.7z 25.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/157e257e6d94f9908a7217e5936aadfdb29e0ee34d60e519770d8af9cb27556a.7z 25.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24ca45688ee98b8583c439392e84c3a02fe299c6cb42c6e5e33d0950e0766435.7z 25.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/75e543096340b9430440a963236afc2f00b2b229770075b66ecd5d4a12e59baa.7z 25.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/77822d30bbca962e2851a596c751f8f477e788f92358ee9052794fa8f9f3ffe0.7z 25.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86a05f5dc24afae581911700c0aa3ea3f02956938d99148aa1214d6519cd9136.7z 25.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b087d24a46d1cceee428cab93c208026d24fa68f57d87135ae2075048743b87.7z 25.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/507fa8a735417219d6b881834f660cb2.7z 25.1 KB
- 2017/2017.07.18 - Inexsmar - An Unusual DarkHotel Campaign/Samples/58c66b3ddbc0df9810119bb688ea8fb0.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03be317de18e51165f85154c740cc38e228034310260d7ab992c2148a5760ba1.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f32cd37ee222955856acdc5ab5c84f3fe6edf684b1f046747d1e02358a9e69e.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6070939f98e1329168724817668ab3e412534389418aaa902f0aa67ba86c5039.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/796ff68aafa00f155b90af5500a9e24db359151fd90fb4e2fceae3c8b3145850.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8e8ce1cfbdc8a0d9e35d325dd60efc4cb4b9563e2c2413cbe6e7901d2ecd8bbb.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2613377e64607f44a3f29f96b77e88a4415bfee1d4de04bc8b399ca4c46e568.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1355ffdf8ca7fa843479b5c610d1eb429224013d2f7d8fbfae506a1c821eec6.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1a1c8d6c07d5e2c785ab650fda20c236d1fba1e38d6a375ca97e066a730f973.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2abc71fff0e50b4f19182eb366fa39f024fda458dc020f8b60e4ae7e4c9b5a6.7z 25.1 KB
- 2024/2024.03.22 - APT29 Uses WINELOADER to Target German Political Parties/Samples/da72f270c60e07101368dfa087ad675ccaf0d5f167cc5cb50629a3ffa4e5399b.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0dc0da1311ac2d6775ea0107ac974d7e21a55ead45ea4f5aa0fa8f42443d6b1f.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/627e4d3f769f45bf5ae67108e0eafdb882d193941d4a5ee4f22900eea2b65984.7z 25.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2ac3570a2aa79bd927834c3e2e432bb5e424aa4ef3a58186eaba7e0a68d14104.7z 25.1 KB
- 2017/2017.10.20 - BadPatch/Samples/69424f5e0bd974271f367fae04179de4efe233d56ad81840a3c3936eaa244502.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/81888b11afff312af58f95435071ddec2f55c279c1a0b7059ed0dee37ed49333.7z 25.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ab05d6335b06a0dbc41386c7c356202b4e07dcf76a4932ed4d4e7dd69b7a3101.7z 25.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/64ba130e627dd85c85d6534e769d239080e068dd.7z 25.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/c485b0d59b28d37a1ac80380b0d7774bdb9d8248.7z 25.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/e3254ad0275370f92cffeacbf603a905.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c701c390e33d7413fedfdf8fd27dc3b715db6a64431561f5e090c8147947d28.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8a7df30e8c9d6e50bd04e5b41487b2a1a76b2ef94560f031b24ee6b7c1f6edc.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c294837f85c81a14efee650167233bbc6bd5c9d2aa8f99d780b8209f970873e5.7z 25.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/2cb23916ca60a63a67d974f4ddeb2a11.7z 25.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/8ed01ac79680d84c0ee7a5f027d8b86a.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ca9e31094441ac14a9ae18b4b4d9a86e5bb409155cb163034d142d87aa6fe8b.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d38db026320e05f27c1c0eb9b1d274cbfaa7117987cdbaf77e83c7f24350177.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e16d9d8c994a5aeb8f1cd89ffd92f0c5bee3e2b351caab5f54c1d7b18fd4775.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5bcad0b02b027cf66250bf261a1474a1625e6432d3d754bd03486f782d1d3dd6.7z 25.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d79e265ca9d6f22a685144e7aa505e6691b210372c585bc991ebbc5ac9b66433.7z 25.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/9cd1e3b67540bdc2fc4a3835e170bc65.7z 25.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/244d47991b054c4520bb241fcdea6e2c57c8d797d064003912587c280451ceeb.7z 25.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3019079a2168c8c46427a8881614fa6f01f02702f87650e78a6fe586491e4002.7z 25.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7267fb406b98e7f469a698e95f2a78fe6bccc67e0f7334a21c4c8af8fedd7b7e.7z 25.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3e358de4d346549aa24d4d7013efd8db2bfd13acc3de3268407d9e069ab92b6.7z 25.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e817d4e41d70d10371a3d904c8dfb3e36b571fe127f56a379ed3bd0be69f4e72.7z 25.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f87e329de874e1d28832d0d77ac36e1232864cdcf547ed5e8f9c86a32c41e45c.7z 25.0 KB
- 2024/2024.03.22 - APT29 Uses WINELOADER to Target German Political Parties/Samples/a0f183ea54cb25dd8bdba586935a258f0ecd3cba0d94657985bb1ea02af8d42c.7z 25.0 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/38ea33dab0ba2edd16ecd98cba161c550d1036b253c8666c4110d198948329fb.7z 25.0 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/414a11e8eabb64add97a866502edcd7e54108bd247f4ae12fe07feeae4e549f6.7z 25.0 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/9a6da3d7465b7cf6da32f80f2cd9009d7726dfbb128ec0b343fccfcc954de96a.7z 25.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/d0eacc86ba243aa25112dfdbe4c11b1bc7e90a50921e2dccaefa65e626484a1c.7z 25.0 KB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/6cf78943728286d0bddd99049d81065673ab7f679029cdd5f5dc69f90197136e.7z 25.0 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/3a6694567e9d722357b8e92153d9c878bbcab55a2f65cd0f9a2e6579fbeb935a.7z 25.0 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/a3ca10e35e6b7dc2e7af2814ce05d412.7z 25.0 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/332397ec261393aaa58522c4357c3e48.7z 25.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/e30a9e450a64204f830f99f5e2015e3eedea955a1ff6986586a0e3bd59bae360.7z 25.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/8db637c4ff5d464dfa23fdd2b1bced369015b5fdfcee841549a2b5d8d2449c27 25.0 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/1daa3e392d1fea79badfbcd86d765d32.7z 25.0 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/db8163d054a35522d0dec35743cfd2c9872e0eb446467b573a79f84d61761471.7z 25.0 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/db8163d054a35522d0dec35743cfd2c9872e0eb446467b573a79f84d61761471.7z 25.0 KB
- 2020/2020.09.29 - Palmerworm Espionage Gang Targets the Media, Finance, and Other Sectors/Samples/6d40c289a154142cdd5298e345bcea30b13f26b9eddfe2d9634e71e1fb935fbe.7z 25.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/b0b8db07a5126e6a8e15299efe74d068.7z 25.0 KB
- 2013/2013.04.13 - Winnti/Samples/bfcd3417b513a6c3fed4b5466055d939.7z 25.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/48dee93aa3ea847da119f5104e8f96070b03f1d52c46f39dc345f0102bf38836.7z 25.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/57477b0ca0214ab4c73030aa652dd26131315e0350bfa5d7738236357a0fc93a.7z 25.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/66cc2450c78ad2440415220037b2562b144eb3dc4da3ae066d6a1ea6d859ff08.7z 25.0 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/7913cdf40cc17a28487a71ab0d7724b8bf3646a2a53e3905798ce23a657061b8.7z 24.9 KB
- 2013/2013.04.13 - Winnti/Samples/18677c3a2af1476aa8cbc73cfb74d8c1.7z 24.9 KB
- 2013/2013.04.13 - Winnti/Samples/2ffc739a927b62d4b7096e636951b77d.7z 24.9 KB
- 2013/2013.04.13 - Winnti/Samples/3d107d5bdf554c6ae8d05c886080a18d.7z 24.9 KB
- 2013/2013.04.13 - Winnti/Samples/4d028c7a47c1b0d00e894ad351a61996.7z 24.9 KB
- 2013/2013.04.13 - Winnti/Samples/a0629962c34ed9594b18493f459560a7.7z 24.9 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/a826570f878def28b027f6e6b2fcd8be1727e82666f8b65175d917144f5d0569.7z 24.9 KB
- 2013/2013.04.13 - Winnti/Samples/011815cb37f49a1d14d3db895a5e705f.7z 24.9 KB
- 2013/2013.04.13 - Winnti/Samples/4197499923ab6125e2ee5e950b21ec91.7z 24.9 KB
- 2013/2013.04.13 - Winnti/Samples/ada515709be09e495bc9c1206069e796.7z 24.9 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/645ee3601aea4c1af8b938f64698bf6c5978b1151aef53e183bb768791c927e2.7z 24.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/648da7fef56097b4e0ef51c8a5d503ec6a078bf3df0671a34e72fe3b7c9308f3.7z 24.9 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/0b4cd5eefdc5968eae4eb980279c4878c7bb9eaebb40cb3a830128d4031f1fea.7z 24.9 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/06a27afc72ed7d5c51c755ff3c727b6face3f6c340ad988ad77adef4b7ff87ab.7z 24.9 KB
- 2022/2022.12.22 - Ransomware and wiper signed with stolen certificates/Samples/8ad01b028e6aa711d26879d346a7bef82516e372e0f14e8e69db6aef0f25d992.7z 24.9 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/bcb4789fb705d16657c18c0350fd86350d8feed8f8b98385512b018f41c16b12 24.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/814a0b12bfb5ecc8f4075386f0ae709ed5205e47f9b3507a5044d64e387ed400.7z 24.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8cffe85b86c5cc0de759f5b2809b831b0324375c27cf99c2af60654a674a19d3.7z 24.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05be84837796f7938e36f15a79f98fe91ad839236852c320ea590247f90b9af4.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0868d05e97514ab75e8279cce124df009024f271bb21a98a5b7d188335da4c5b.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9051f618a5a8253a003167e65ce1311fa91a8b70d438a384be48b02e73ba855c.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf2e464ee5566ce6f6639fda3974b77d36c32d33f1a755bd3e9db48edb6654b2.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e406e8a14c5384f24268cdd71f2f578e0ef99b1217bb22eba8925aa5cbed156c.7z 24.8 KB
- 2017/2017.10.16 - Taiwan Heist - Lazarus Tools and Ransomware/Samples/0edbad9e6041d43f97c7369439a40138.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/286577d3194aea42ddf9a0901ca18573f4f7fc965ae19e76f0c14011d88ddae8.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6ce7a106819d6b41e1e85b5cea59f2c42b081569b1b5f9532fd9a5d519c6536e.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/97b5bec5a4f29bab44ad61fb1f99e021431ebe3a0790160cc2243d1cf0c90c40.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a24b4f44d3cd4bcaff654099ccf6d860e7b625f8ffb6b8199a2dc8e2ceb19173.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fdeb1042b6409da7acb931f95234e2423df9fde6176bb16af4eec265680e0e15.7z 24.8 KB
- 2023/2023.11.13 - The attack against Danish critical infrastructure/Samples/bc1a3ff3d3677593aca94c15c88f95623f12309057c77fb26d5145aac9afae39.7z 24.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/831a9f71391fb6a32b5ddcdbc62e6ac71c3a083c9d76d74911a620b2d7535783.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6a505bf5a38638bf8bfd0202a05ad3185ae6f4bce8005b5f0fcb96cacf6aac76.7z 24.8 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/2815552fd2f57eba147715331f96387dcb4769d3af816e9db2195e5602fc3a1a.7z 24.8 KB
- 2013/2013.04.13 - Winnti/Samples/115dc2627483aba7119ad4ceab1e042a.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6e62c3cea7cdca579312307e248a62b1f62ca26929f324bda184c07b854f1cec.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b74d6605758acd751aa503288d95cb4249814a3939aa6292d946b6c42ba2709.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dfae88eecf263417bbe7647a633257733124f507876a115615f6e83cfeab8031.7z 24.8 KB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/942c1b5eb8ea14e2fa0d0b83a296cf37c8efa688.7z 24.8 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/ea597ae940c8674fccdfa33b8aa28885b965d632c9098dc1b878770f263dad03.7z 24.8 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/8622f128effb5cf283ee177589668b56ec1d18371672202e9069e99bfbcdd44a.7z 24.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1adc14922de8fa8f7159d253a1f7579c641a16109800f99a49b928853dc9a47d.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4b7c5260d4a6ba2143b9ca7cb43a5487143cf19cfc9d69b1704c4b339db38873.7z 24.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d3190b5007d433e875039da72ef507a1c6e7c15cdcf7ce4409e333d89c9050ee.7z 24.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/e99dd650695b19b7eb57868ee4251052.7z 24.8 KB
- 2016/2016.05.24 - New Wekby Attacks Use DNS Requests as C2 Mechanism/Samples/456fffc256422ad667ca023d694494881baed1496a3067485d56ecc8fefbfaeb.7z 24.8 KB
- 2018/2018.12.12 - Donot Group/Samples/68e8c2314c2b1c43709269acd7c8726c.7z 24.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/1c9c491dc0e20ca1a46677f9b5552ff3.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/48894e848e9df647ded755186f9b3eea8e72329944c33b62494c64e849e123ec.7z 24.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b0d9863560558cbbb7489cb198af25f877bd6883b60fe3c2b3969d65a14ec76e.7z 24.8 KB
- 2020/2020.06.17 - Multi-stage APT attack drops Cobalt Strike using Malleable/Samples/8cfd023f1aa40774a9b6ef3dbdfb75dea10eb7f601c308f8837920417f1ed702.7z 24.8 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/e74056a729e004031b78007708bb98d759ff94b46866898c5a05d87013cd643c.7z 24.8 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/fea2f48f4471af9014f92026f3c1b203825bb95590e2a0985a3b57d6b598c3ff.7z 24.7 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/bd7b3e29049e992b921b79a4c633a5de5269c76f544b38b5d9614b8c3db9e61a.7z 24.7 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/2f294d20aea4741091ddb36540b1512161ddfd3caa3831bfc44fcc75c1ba1db9.7z 24.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a845ea3f675e1f0aae51f2bf357a5f5e6faaff53963afd80a995af89c79b8cb4.7z 24.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/1be0b96d502c268cb40da97a16952d89674a9329cb60bac81a96e01cf7356830.7z 24.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/ac8dd8014f535e5862466c73e52d4231f408d47ab8fcfdcc58f83edb468c3683.7z 24.7 KB
- 2013/2013.04.13 - Winnti/Samples/1b0753f717d7a33defc389e399b20d57.7z 24.7 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/774b107fe5b1dad409039ab7c702112a31999089e33c37f5800ad8090b855c21.7z 24.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c848a71d97bc11b45304490fa3f12409907a2444f86c97a1872d62301119a91.7z 24.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4487e992b0d29d6bc0fd7a274a1cda0d71cfcb88cce82c32957c3b1eb29b547e.7z 24.7 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/79f9f25b15e88c47ce035f15dd88f18ecc11e1319ff6f88568fdd0d327ad7cc1.7z 24.7 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/40f1d683e554cdd24d50d30c1c4dbe9630ef50ff4313ecc1eb5de94374a4398a.7z 24.7 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/f140e0e9aab19fefb7e47d1ea2e7c560.7z 24.7 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ca50bb6c13d2f44b2e41c868d69696751abe027a58fec4a3ced32652f074c867.7z 24.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30e0dbabf50584b753e8497c59acfb8c78c3e81c9581ecbd5e33c58f5b5964b1.7z 24.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39e1a4dd79b7e8f969f7affb2aeb8817f6d96f78f6a5eb4e6387729fe954a3a5.7z 24.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd1ca6f1125fac9e696cafe44ad3d7e0eff20c8332dc1ce1776379be2f3b637b.7z 24.7 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/ba54f79c32806b8d7e8f023b8339b1882761eecc3a5f8b9d40ab764bf2ed3f26.7z 24.7 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/42571bd757749cabed09b60e16fc1b520dde5d1ed2974e89f46f954478f8a868.7z 24.7 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/8cebfe33cd69747cc1333fe598d9b0331103e0869d6f1b1f75e28b3b8f11243d.7z 24.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1300244219cb756df01536692edebdbb.7z 24.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/2b2ef3be4cdb0c7046fc19965f5f37ff.7z 24.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35ae71ec776c848ecd1c0add7b81c0fde8608f10951a4e89bee18f0e971c9598.7z 24.7 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/d99339d3dc6891cdd832754c5739640c62cd229c84e04e9e3cad743c6f66b1b9.7z 24.7 KB
- 2019/2019.06.04 - APT Blueprint/Samples/d117c73e353193118a6383c30e42a95f.7z 24.7 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/26b87a0a8a7ac56955f5013d279b30d6559b470eaf722f607dba9e382b6d7003.7z 24.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0da12996368274b12863b3a123043ec1372d7c6e37dc05daa0a491935e7c245d.7z 24.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ee19a91b1f5f5c1c86146e33fb913e4e9cf6b4889e49afcf9c38faeb28aa856.7z 24.7 KB
- 2018/2018.06.20 - Thrip/Samples/43309792ae8abb510a4cfe2c70f6e04de7170e66d8dde6945e6e050866d8816b.7z 24.7 KB
- 2018/2018.12.12 - Donot Group/Samples/2320ca79f627232979314c974e602d3a.7z 24.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/94d9590903fd123329de054f6988a17e.7z 24.6 KB
- 2018/2018.09.04 - Silence/Samples/9b037ead562c789620a167af85d32f72.7z 24.6 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/c509890d250d6e986e3c3654aa5cea26.7z 24.6 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/6f482c8bf7d17a80353d08c9a3ed4ff2d0c7f035be1804dfc6d1d23f738304f7.7z 24.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/efe78a56703453f3a2bba70b2ebf3ed9d6fc29e513549f9c17005024d0e6cd62.7z 24.6 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/9c6b38fb084075564caa5f881a5623d3.7z 24.6 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/aacb670cb56ae40bd9da94dcf77547e8ef66c02d2590c97c22f8ff2ef79b8e8c.7z 24.6 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/12dedcdda853da9846014186e6b4a5d6a82ba0cf61d7fa4cbe444a010f682b5d.7z 24.6 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/cb7c0cf1750baaa11783e93369230ee666b9f3da7298e4d1bb9a07af6a439f2f.7z 24.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/53f7f7425500258a1d32a03b64ce990a6d83b8dbb792b7e644587c25280665c5.7z 24.6 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/0cc6285d4bfcb5de4ebe58a7eab9b8d25dfcfeb12676b0c084e8705e69f6f281.7z 24.6 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/3c35514b27c57a46a5593dbbbfceddbc49979b20fddc14b68bf4f0ee965a7c59.7z 24.6 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/4244f274a12f4672f2dda1190559d96c5a9631c9ee573b853c89e30701819b63.7z 24.5 KB
- 2016/2016.03.17 - Taiwan Presidential Election - A Case Study on Thematic Targeting/Samples/397021af7c0284c28db65297a6711235.7z 24.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/904f80cf0856e675edda1bdb47af267804800d4b12560d3fe351bbd6a20c2eb9.7z 24.5 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/f7ea532becda13a1dcef37b4a7ca140c56796d1868867e82500e672a68d029e4.7z 24.5 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/b631abbfbbc38dac7c59f2b0dd55623b5caa1eaead2fa62dc7e4f01b30184308.7z 24.5 KB
- 2022/2022.05.07 - CERT GOV - UA-4625 - JesterStealer/Samples/f963ed8559ade984e81a95238c4875d4c0a6ff14a7695630429bf98d4235d596.7z 24.5 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/8dade177642a50ff101519b159d38a41aedf157df44f0a875310f7f21c2e9808.7z 24.5 KB
- 2022/2022.05.07 - CERT GOV - UA-4625 - JesterStealer/Samples/ef7ddd544267a8781c99f08146d455aa08beab867e0453b07f1131edcbef92b2.7z 24.5 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/1f0d908c677fb3ec5b9422eb5f7d2a2b3ffa01659521afc07cc4dfaea27aa532.7z 24.5 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/616a25378f70474bcb3ad0fad2f1383009c5b7b3cea937be2a5234a110d64b78.7z 24.5 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/dbbecbafd905f0b4a2c8194cba3c879d2b933094be9bf27ae69295b4d1de2055.7z 24.4 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/735eddc24aa98f30d8e6839dc8c669f565aa760952af8d00d4f6fbfe6776631d.7z 24.4 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/c50ebe13972e6e378248d80d53478d8e01e754c5d87113d9b6f93bf3b84380b4.7z 24.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c644b14b2c31b84f9888c8120981b21ce5f2512adccbcb0b67b443147690282f.7z 24.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f69a5b38d4e466b1ed04e36b918c26a5e7474fcd7d1501ba0a9a766354e99eaa.7z 24.4 KB
- 2022/2022.06.09 - Symbiote A New Nearly-Impossible-to-Detect Linux Threat/Samples/a0cd554c35dee3fed3d1607dc18debd1296faaee29b5bd77ff83ab6956a6f9d6.7z 24.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/1d1e2c7bb5a9fa546a6b0ae3c308db61.7z 24.4 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/383c5d22c1de3aae7684eb5a7d87d6b553f09f166ca402894c5deecabaa7d866.7z 24.4 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/df4571b7d3be63de8338e6905b2689309ed5cce88d57a8db0c7b9aebf713d81c.7z 24.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a975f567d2d6edbc9639c8f67729f7fbe2b4cf6c17832a8051d4d91c9eb0753.7z 24.4 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/664f80b427bf0145e62f6f90cb4833c30cfb8dc4b2d68746aa01420da82bd8af.7z 24.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/6d3c6d452cd013de459351eade91d878.7z 24.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b313fc3d52f73987e792b9cf34d6feeb1345b8aa78f33ab2a7f8472e39097ed.7z 24.3 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/f865655805d7c441ac5c1175aac00af3dd892b7a498f6453e7086b668ba3bc39.7z 24.3 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/a6a70c85b8c40932678c413fde202a55fcfc9d9cae23822708be5f28f9d5b6d2.7z 24.3 KB
- 2021/2021.10.05 - UEFI threats moving to the ESP Introducing ESPecter bootkit/Samples/2C22AE243FDC08B84B38D9580900A9A9E3823ACF.7z 24.3 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/8c962ddbb515e73ecfc5df9db35a54c8c9d15713a04425298f2d89308e2a47bf.7z 24.3 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/d95853e6e16d90c00fd72aaeaca9885b953dae14d7d6aa7fedcc6150fb788667.7z 24.3 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/0ad8ee3fe6d45626b28c0051c4c4f83358a03096ad06fc7135621293e95c75ae.7z 24.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/2c13ef00c1f17df9e60d650c5476e8212036c1496a7d48c85a475df5e2336ff7.7z 24.3 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/75d573d1e788590195012a1965cfcaa911c566aee88331b7718ddc638028c175.7z 24.3 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/1ac7715b1762788b5dc1f5f2fc35243a072fe77053df46101ce05413cca62666.7z 24.2 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/2a3da83f4037ad82790b2a6f86e28aa2.7z 24.2 KB
- 2016/2016.01.21 - NetTraveler Spear Phishing Email Targets Diplomat of Uzbekistan/Samples/3b4e4d7a0b1185a45968d90ffe6346f4621116d14dbf88b5138040acc022c757.7z 24.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80e369a217778042e053ebddfbcef5691de57ae9bf3aaacf9072ff293c1cc519.7z 24.2 KB
- 2019/2019.06.04 - APT Blueprint/Samples/D68351f754a508a386c06946c8e79088.7z 24.2 KB
- 2022/2022.05.07 - CERT GOV - UA-4625 - JesterStealer/Samples/5df051b418cd3d51cfcfe17685275e03b0efdf9a80ce237d2deccb3749576092.7z 24.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/7c49efe027e489134ec317d54de42def.7z 24.2 KB
- 2022/2022.04.05 - Cicada Chinese APT Group Widens Targeting in Recent Espionage Activity/Samples/5269db6b19a1d758c75e58ee9bbf2f8fd684cfedbfe712d5b0182d7bbd3a1690.7z 24.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/36697a90cc06c3b1861ec89498fc4cf5a0d2621814ef1bae9a7528036df3315a.7z 24.2 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/10F4D12CF8EE15747BFB618F3731D81A905AAB04.7z 24.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/233367a834d29bbd5e9ec05f7215cdc6ca34d80be186d832f04a800d270c6244.7z 24.2 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/c9ce24a7561dab524cb5413bf7fec81b.7z 24.2 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/fca3260cff04a9c89e6e5d23a318992c.7z 24.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/d910d21bd54b63ef61b3f250fe73dcc6.7z 24.2 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/8f1ac45360196a7b5a1680ff839a131394e9d9b4.7z 24.2 KB
- 2015/2015.09.17 - The Dukes/Samples/ccf83cd713e0f078697f9e842a06d624f8b9757e.7z 24.2 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/bf6d3f52ab8176122be858ddccc22148.7z 24.2 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/4ecc2925cfb073323314611a3892d476a58ff2f6b510b434996686e2f0ac3af7.7z 24.1 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/f25cbc53d0cc14b715ee83e51946d5793e4e86e71e96f68e9b6c839b514e8cb8.7z 24.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/9dc6bbc34933ffecbfbb454788bab4230fcc2c65.7z 24.1 KB
- 2023/2023.02.13 - Nice Try Tonto Team/Samples/c357faf78d6fb1460bfcd2741d1e99a9f19cf6dffd6c09bda84a2f0928015398.7z 24.1 KB
- 2023/2023.02.13 - Nice Try Tonto Team/Samples/f76f3277385195c27fdf2f90a01a8dd70bd05d92ab70696a6e6d7b0d5fb8e70c.7z 24.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/7c79e3205323b9917f9eedcd3d5a891d87ddf256.7z 24.1 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/3dfc94605daf51ebd7bbccbb3a9049999f8d555db0999a6a7e6265a7e458cab9.7z 24.1 KB
- 2022/2022.06.09 - Symbiote A New Nearly-Impossible-to-Detect Linux Threat/Samples/ec67bbdf55d3679fca72d3c814186ff4646dd779a862999c82c6faa8e6615180.7z 24.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/b2b2e5c5a6f8a07f051aab14fbec1f6607888b50.7z 24.1 KB
- 2017/2017.02.15 - Iranian PupyRAT Bites Middle Eastern Organizations/Samples/f4d18316e367a80e1005f38445421b1f.7z 24.1 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/f4d18316e367a80e1005f38445421b1f.7z 24.1 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/d2ccbf41552299b24f186f905c846fb20b9f76ed94773677703f75189b838f63.7z 24.1 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/d2ccbf41552299b24f186f905c846fb20b9f76ed94773677703f75189b838f63.7z 24.1 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/63c3ec84fde25125b2dbbba7b8e7bc7367b72f00a947941338724e4b1a68df57.7z 24.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/aaf3ac779d3142bcb38c3eaa0551f7e3bdde1731c9cdd70b19a0777803c8b7ee.7z 24.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/662d3cb303450abae2b88699c7f48d74f84f0d5a.7z 24.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/94520b93510db0dc10387a65e0a46f45ab501226.7z 24.1 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/b5e973df0a159ab583fc8923c796c8cbf5b535df.7z 24.1 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/59bc5eb1d3f1affd1496dfbb61f1537e.7z 24.1 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/379af30d508cdbae7eb201041d8eb815b239e181dd8106145d4263753df3acd9.7z 24.1 KB
- 2023/2023.12.08 - Kimsuky Group Uses AutoIt to Create Malware (RftRAT, Amadey)/Samples/42aaa172c7339134955aefb78fc389b2d9db328b889f98ba72fa776214203b66.7z 24.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/8e2e709c01ccb286c51ac9e592eea48a.7z 24.1 KB
- 2015/2015.09.17 - The Dukes/Samples/0e020c03fffabc6d20eca67f559c46b4939bb4f4.7z 24.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4447d54468677e39e6e380a44a40741c3480e6bedc56adab11eb2e1a62357551.7z 24.1 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/541b3011953a3ce1a3a4a22c8c4f58c6a01df786a7cc10858649f8f70ee0a2f3.7z 24.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/0edc71cc01ec8d16aeddf0c807bb696966c83266.7z 24.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3ccb7d1d76814d3970a1e6b50bcd33eb36d4ed53433098850b8703367f8ffa3c.7z 24.0 KB
- 2014/2014.01.21 - RSA Incident Response/Samples/dad9e811246c0fb22272b63d9a5ae0f93932272d5444b4150275f47d3541f7a2.7z 24.0 KB
- 2015/2015.04.22 - The CozyDuke APT - F-Secure/Samples/00f67deb6e435c68f8a39336c9effc45d395b134.7z 24.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/6746c430f978d0bc9bbecff87c651fa2.7z 24.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2547cfb6d51763f517f5f14e68fad8b48ecac3d4047c9c511a022f3e034645da.7z 24.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8508ac472edfb12ad8b1659a0722c5e2b4929756281feb5988749289197ae004.7z 24.0 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/38E2855E11E353CEDF9A8A4F2F2747F1C5C07FCF.7z 24.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d99d7438819157115b7c48137d8cc258e5e0d692865f8d6711b0203a4d9eb450.7z 24.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de9e5bf9ea30413d104694dab356480cda5f5f963d8e052ac4ce57dc2cd095b9.7z 24.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ee9221ccd8906f6fc0e63c8cdff20207b9e6621b9cad13e731ba0f325d3cc788.7z 24.0 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/2826815873d90ad38c5aeeed57c09385d6ad9a3cebaa18757f557a698e9f92b6.7z 24.0 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/7e2b1bbffa7f05e7bf57ee60d162ef1e6f83b2e3fb5aa0da985add67af517901.7z 24.0 KB
- 2016/2016.03.17 - Taiwan Presidential Election - A Case Study on Thematic Targeting/Samples/6b3804bf4a75f77fec98aeb50ab24746.7z 24.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1149cb62eee3d1388eba59300cd406318c1db367c703403a84c9fcd02b3e8262.7z 24.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/581422f0250928c6d1cbee01939d682e5e9c08dbb4d4266a3ea551d36e8e67b3.7z 24.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/64527a92edb9e6fca3b803c63e4abda4d269c093c7e3f4092b756c5498e62125.7z 24.0 KB
- 2018/2018.06.20 - Thrip/Samples/2b1c1c6d82837dbbccd171a0413c1d761b1f7c3668a21c63ca06143e731f030e.7z 24.0 KB
- 2019/2019.07.15 - SWEED - Exposing years of Agent Tesla campaigns/Samples/65bdd250aa4b4809edc32faeba2781864a3fee7e53e1f768b35a2bdedbb1243b.7z 24.0 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/81ee247eb8d9116893e5742d12b2d8cd2835db3f751d6be16c2e927b892c5dc7.7z 24.0 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/0cc36dd25e099cc6f1798dabe1d6a3e2d8c3883aa0e0d7296e94d035cdb74f3c.7z 24.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44661f0962b08ee8a9c858617ec6b1ff95c8f9b52e3dcebc409ae810454827c1.7z 24.0 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/d3e9f6933d519b6bd1514ceaaa14df64722214c0c6c2a60a6924c92f284b3c08.7z 24.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/207397bdcd9b5818f82dc4ff9638dfee35b62b56e6e2fb7e158f13950093ac72.7z 24.0 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/d8887fc7d0f9a932aa077aa62c7b1df1188256a713150a0095e0e8db64705b7d.7z 24.0 KB
- 2023/2023.04.18 - Nation-state threat actor Mint Sandstorm refines tradecraft to attack high-value targets/Samples/444075183ff6cae52ab5b93299eb9841dcd8b0321e3a90fb29260dc12133b6a2.7z 24.0 KB
- 2015/2015.10.16 - Targeted Malware Attacks against NGO Linked to Attacks on Burmese Government/Samples/cec071424d417a095221bf8992819388.7z 24.0 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/e492f301734d6694974086129f66c8afd6368c6540f08c91fb33dd9003da08d8.7z 24.0 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/4e1612af9299f3d9e788de6b6d1c6bf8e4cd91dd9b0a8adcfc430cf84916f280.7z 24.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/019cb1a6776f0e0d353814711e9e171b.7z 24.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/19879a7b2222d9473017d271c1509c31b44e287633538c3a4d2ae2f7f63b8662.7z 24.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/3945c3bd02420f6c1b0ea2b436d09f614a4389c3ebfe97f8ae17401d6c2ae925.7z 24.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/437050e782d14bc29504ea38cd1ba01a5f6bca7b64fc80e16e241112fcb275c2.7z 24.0 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/da8e8df35bc9eeee004f9fb377996e6f1a6b2ac4309b5a2748ea7c227ef24cfa.7z 23.9 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/9952aaa79d3f2818ff8b6e76366da6259f65b0f094e7c0c0e35e290b7ab705ee.7z 23.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/45385d371ba32d1f17b746a338fc11bb7f1acb7b66928359e1dffc7b6510051e.7z 23.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0537f7e2c7673c74f78063696bf780fc2ee25724ab57737014a4d292af2f1a35.7z 23.9 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/e96097826179a66cc3061be0f99f7b55cc9692a6378b5c4364699327823098ab.7z 23.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/910e9e24ba94045ba2ab2beb13d5ad81b7849fb2a314b0b943c8d574b93ebd34.7z 23.9 KB
- 2019/2019.08.27 - LYCEUM Takes Center Stage in Middle East Campaign/Samples/9df776b9933fbf95e3d462e04729d074.7z 23.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3abe0d5b11b52ad6b3805c752f920bc34a56c4ddcf36bcbe448ea708a6c66467.7z 23.9 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/9FFFB3894B008D5A54343CCF8395A47ACFE953394FFFE2C58550E444FF20EC47.7z 23.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/6f362bc439ce09c7dcb0ac5cce84b81914b9dd1e9969cae8b570ade3af1cea3d.7z 23.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/e8ca99bd810ae24fd5a196d30fc41efcf58be8ca2c56f05c4eba48f97a61ef49.7z 23.9 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/6f362bc439ce09c7dcb0ac5cce84b81914b9dd1e9969cae8b570ade3af1cea3d.7z 23.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/4d840625c5ca9a4f1cbd35d4b1ca2452.7z 23.9 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/6cac0be2120be7b3592fe4e1f7c86f4abc7b168d058e07dc8975bf1eafd7cb25.7z 23.9 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/8662935003722d568e856fa054226a12.7z 23.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/deeb84b07542eaa9efd4db44bf8e9ab15b9056930962352d458852410c57e3b2.7z 23.9 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/fc7e77a56772d5ff644da143718ee7dbaf7a1da37cceb446580cd5efb96a9835.7z 23.9 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/fc7e77a56772d5ff644da143718ee7dbaf7a1da37cceb446580cd5efb96a9835.7z 23.9 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/910e9e24ba94045ba2ab2beb13d5ad81b7849fb2a314b0b943c8d574b93ebd34.7z 23.9 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/79aca57905cca1e56b0cedf48a4d81812639c333ee6532d90a074d64b3852d6f.7z 23.9 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/6332c97c76d2da7101ad05f501dc1188ac22ce29e91dab6d0c034c4a90b615bd.7z 23.9 KB
- 2020/2020.01.16 - JhoneRAT - Cloud based python RAT targeting Middle Easterncountries/Samples/273aa20c4857d98cfa51ae52a1c21bf871c0f9cd0bf55d5e58caba5d1829846f.7z 23.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/90175ddb90358838ea74267524d749e17a20b483b20b74d7f76fccb171226da9.7z 23.9 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/1d01b143a56eba431387b9b973790d174deb48c2e3445d96b131a7d8e0a9d4ef.7z 23.8 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/1cf356e4c59a8cce27d5defffcb4eb66140a162d539cbe4864e0b0c0eb9c9079.7z 23.8 KB
- 2023/2023.11.13 - The attack against Danish critical infrastructure/Samples/a6a814fa4868d42a0b7f9ac1706ee52f61d4355c7832e9d220a1c36e1efb47a7.7z 23.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/c9f19071bac9d4eb3b08b4017c0d9c4d.7z 23.8 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/55c29dc2be5c681e7f1e6fdc1a46eaa7a3ba711820e9620707f8f41874cb0751.7z 23.8 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/b8ba2c0478649dc099d0a869755a7e205173a9b0d15fad920317a89d07eaa930.7z 23.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/13eb87290affe1360834037d9d400b39.7z 23.8 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/71e51de9a64d3378165f8bc4bfb495daec21ed53.7z 23.8 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/799139b5278dc2ac24279cc6c3db44f4ef0ea78ee7b721b0ace38fd8018c51ac.7z 23.8 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/ee3b86daaa46733499bc014fee9c51b30863118dfab4535521f70e0e5c570027.7z 23.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/ac8d334c5f519d5d146e7949036be964.7z 23.8 KB
- 2016/2016.05.02 - Goznym Malware/Samples/e64ceb2c9b2c8ba8709a139f6ba27ff6.7z 23.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/04082c8d6c81d7f5cc1509ffb3fa90648a00081e939230a963d94e72ba1e4362.7z 23.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/5f2250b46514d4b3f99f3a66cfff97a60e6185e4bbd13ee4b824d97efc0604d8.7z 23.8 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/5062feb40494a654ec45020041e25e5fd2b31980b2345567b75057f25643b240.7z 23.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b0aaa32c0f93c7cdf922038e7c20fcf609eae4144fdec9e5338055052a445fc.7z 23.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/3ea4414259502bac22bd0bffa5735e4a4f03b85c576057eecc1d6fc5ea11bb22.7z 23.8 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/1a46db1d6a229c3bb24825fc2dd2c7978496edf713e1e93e075604a4bb22ad87.7z 23.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/802a3965e42e75cc3dcd5f5523929859.7z 23.7 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/233e5fb47b9046c14732d0d777096ac3704352c7ee68dab66dea1f5a4a1c81df.7z 23.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/35ae79bbe9f560b9634ce28b6569bd0f.7z 23.7 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/5C52996D9F68BA6FD0DA4982F238EC1D279A7F9D.7z 23.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6c9c6966ce269bbcab164aca3c3f0231af1f7b26a18e5abc927b2ccdd9499368.7z 23.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/8acc17f38e5bfab577927b2477a5842517370959d35d3a80328d58bc7238e3f5.7z 23.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e903e54fed007ee14305bc21219b3fab69385e4df16714d737da5953f7f3c170.7z 23.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3d4545c40e4f359ad38dde0dae375f18.7z 23.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/64cd92c40c4249dfc03aa9e211605f55.7z 23.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a7756ffb6fafc866e9c6ba7a51f162e5.7z 23.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/463565ec38e4d790a89eb592435820e3.7z 23.6 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/2bdb88fa24cffba240b60416835189c76a9920b6c3f6e09c3c4b171c2f57031c.7z 23.6 KB
- 2019/2019.10.31 - Messagetap - Who’s Reading Your Text Messages/Samples/8D3B3D5B68A1D08485773D70C186D877.7z 23.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/02439558ad4656f927c9ff6a6a3509437d6750379e3beaa9cfd516873ce517de.7z 23.6 KB
- 2022/2022.12.08 - DeathStalker targets legal entities with new Janicab variant/Samples/0e68a870a3c388c62b7104fe1a17a0c8fb0ec8d0d2422ebf429a81904940508c.7z 23.6 KB
- 2015/2015.07.09 - Butterfly/Samples/2a8cb295f85f8d1d5aae7744899875ebb4e6c3ef74fbc5bfad6e7723c192c5cf.7z 23.6 KB
- 2019/2019.03.12 - Operation Comando/Samples/ec824085dac0d7e0d2e3953d241756a78635a32ad442b7909f0895fd62b08010.7z 23.6 KB
- 2020/2020.08.28 - Transparent Tribe - Evolution analysis, part 2/Samples/15DA10765B7BECFCCA3325A91D90DB37.7z 23.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8524a95c431a3b33934f9a0525c1799762cefdea8dadd97d3f244e65881b76e1.7z 23.6 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/eeb793d904be48934d728027dc9d96e3feea3ded1e97d7eceae3c19887bf8a38.7z 23.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c8e54ec8c64d6ae46a17f4595888062fcfa3a53e394d98ad16f9bb60ff61831e.7z 23.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/51ecb10965b5607b943753837001786658b38bbe738fba4ef97fe933acc6d3b8.7z 23.6 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/15abe7b1355cd35375de6dde57608f6d3481755fdc9e71d2bfc7c7288db4cd92.7z 23.6 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/85544d2bcaf8e6ca32bbc0a9e9583c9db1dce837043f555a7ff66363d5858439.7z 23.6 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/8030d3472eac3c703ae918600a78a6a89800b157d76f333734ed1af5101d04ed.7z 23.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/058e7cebccd28bea13db9d176bc1a590c9a851db4343cfd7cda45448864ab3e7.7z 23.6 KB
- 2018/2018.09.07 - Targeted Attack on Indian Ministry of External Affairs Using Crimson Rat/Samples/58d52690179c2467fce76cec126ec5bb.7z 23.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/5dcb736bf556729b30654fe97da034c1ccd7471f7587cb82dc33f4aef2248b9c.7z 23.6 KB
- 2020/2020.12.29 - Revenge RAT targeting users in South America/Samples/338b2d8d76f4028bfbd177127371b2509971606553d606c534316dc40cfa8fb9.7z 23.5 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/2c5ba56a41f40bac2f21065fb9883545ef8d359883cb7bc351c481cb9542e104.7z 23.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/afa7ad0fbcc66120b8f0f81cc6ac3124ff234cb0fa134827da29bac81206c4b9.7z 23.5 KB
- 2017/2017.10.20 - BadPatch/Samples/3d59703fb58265b07ae1cb26750baba733e304f5540a6824329b7ff6f7ab3efe.7z 23.5 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/be58180f4f7ee6a643ab1469a40ffbca.7z 23.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d17453505cada182f346b9a3033276cf509277de4a2356fbb000abf347147a7a.7z 23.5 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/32ce8d0dcbfcc2517480d0e08f8896ab4f6ea13ccb0eefe7205cd352c7b359c3.7z 23.5 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/7d8bec8c8132108dd7c53c341830adb1ce372dc108fabcbdefc5cc42274fb12a.7z 23.5 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/45a66ae3537488f7d63622ded64461e0.7z 23.5 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/0d2600d978f5c1042e93b701654db080aac144dfa2877844334b1d4cd78f4a1d.7z 23.5 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/5d97ec30c481e00d4285246b528745f331be905f453e062bd9c2d506e9386f0e.7z 23.5 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/d6ff406da6e9a20074c3e1228ab04d35a3839b1719d3cafbb21ad3e3b6d03ef4.7z 23.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/92acf54e2532aff41ad6d99e4c83c223088ab077.7z 23.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/682dcf03ca8d0e1af60b06820f904802f09422717d7a3d6f396a23983814e431.7z 23.5 KB
- 2022/2022.05.31 - Operation DarkCasino In-depth analysis of recent attacks by APT group Evilnum/Samples/c192684d296ea587e93457d060cbef900143cf1a11301e6c2e34e264e3e55ef6.7z 23.5 KB
- 2023/2023.04.21 - BlueNoroff APT group targets macOS with RustBucket Malware/Samples/e74e8cdf887ae2de25590c55cb52dad66f0135ad4a1df224155f772554ea970c.7z 23.5 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/e74e8cdf887ae2de25590c55cb52dad66f0135ad4a1df224155f772554ea970c.7z 23.5 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/ec4d34c742d2d5714c600517f05c2253.7z 23.5 KB
- 2016/2016.10.26 - Moonlight/Samples/148A3E3CC76CF6753B15070FE3514DAE 23.5 KB
- 2016/2016.10.26 - Moonlight/Samples/853A53CF799E2E3E1FC244A0751A4E96 23.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/6f1c70d77e2571fe8a402aa1a8b7e8cd.7z 23.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/0c12c4d20eac7716943360d911337a9e32b55a69bcd5e389a189bc2e2ee29c04.7z 23.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2662366e1f71c9d06d7744ffd9a6c7169d21cb2793d9d2d3da5ac3d1c7644f77.7z 23.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dd446f008c67125f79bff6fd33763dffc9b2430665c073795242098806725cd9.7z 23.5 KB
- 2023/2023.08.22 - GroundPeony Crawling with Malice/Samples/fa6510a84929a0c49d91b3887189fca5a310129912d8e7d14fed062e9446af7e.7z 23.4 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/4909a5c48c1d2684b830567e18bfcba8d05a267f.7z 23.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/d6b467c92256094f720e9fc75f149737.7z 23.4 KB
- 2018/2018.06.20 - Thrip/Samples/a13f528c0685ff1ff0cff0922b78a47ff0a0f317e2c173d737b63a3ebc6899ad.7z 23.4 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/bd4635d582413f84ac83adbb4b449b18bac4fc87ca000d0c7be84ad0f9caf68e.7z 23.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/633d92d13c2e8330cb4a3bc5130ab84f.7z 23.4 KB
- 2018/2018.09.04 - Silence/Samples/a1e210598820cbb08e269b2dfd96e741.7z 23.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7d8d1a61c9cd961b6f39921d86fb57ae01c27a94839de0a44f04339f8deb96ad.7z 23.4 KB
- 2017/2017.08.30 - Gazing at Gazer - Turla’s new second stage backdoor/Samples/a5eec8c6aadf784994bf68d9d937bb7af3684d5c.7z 23.4 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/a5eec8c6aadf784994bf68d9d937bb7af3684d5c.7z 23.4 KB
- 2019/2019.02.20 - Lazarus Attacks in Russia/Samples/a7be38e8f84c5ad9cce30d009dc31d32.7z 23.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/2491caddf4445d9297404493c7707b54591c989b94fd4634a7afdf54c0d22e9c.7z 23.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/83f0f16fb86d6f67ca158d66c195884e.7z 23.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/fcd2458376398b0be09eaa34f4f4d091.7z 23.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/121a9ea93f3ed16a1b191187b16b7592.7z 23.3 KB
- 2019/2019.03.13 - DMSniff POS Malware/Samples/b8ec727d4f97edaaa8ddeeac3673a1aed94ee95aacde5f93e66fc0db30c3dec8.7z 23.3 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/c3a5c8e9195163cef8e0e70bd8f3d49c8048e37af7c969341e1753aee63df0ae.7z 23.3 KB
- 2020/2020.03.11 - Operation Overtrap Targets Japanese Online Banking Users Via Bottle Exploit Kit/Samples/c1b67a30119107365c4a311479794e07afb631980a649749501cb9f511fb0ab4.7z 23.3 KB
- 2022/2022.09.13 - Security Announcements/Samples/a8affc9c704a056b3cc214c8cde4cffbc9b2ce0b62082840fb45024ff72fae68.7z 23.3 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/22a58844102bf2ac85d07e4af3aaada94c2fd07515b7989785cff0368d4186d4.7z 23.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/62172eee1a4591bde2658175dd5b8652d5aead2a.7z 23.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/7fef48e1303e40110798dfec929ad88f1ad4fbd8.7z 23.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/c1edf6e3a271cf06030cc46cbd90074488c05564.7z 23.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/62172eee1a4591bde2658175dd5b8652d5aead2a.7z 23.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/7fef48e1303e40110798dfec929ad88f1ad4fbd8.7z 23.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/c1edf6e3a271cf06030cc46cbd90074488c05564.7z 23.3 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/47b1c9caabe3ae681934a33cd6f3a1b311fd7f9f.7z 23.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/14f2e86f11114c083856c92095d79256.7z 23.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/4215d029dd26c29ce3e0cab530979b19.7z 23.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/47b1c9caabe3ae681934a33cd6f3a1b311fd7f9f.7z 23.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/8bd58db9c29c53197dd5d5f09704296e.7z 23.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/a42cea20439789bd1d9a51d9063ae3e4.7z 23.2 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/ae004a5d4f1829594d830956c55d6ae4.7z 23.2 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/1e712adae2a543bf2fbf41691416b350c3a90561ab5f6590e520f833a9a587ad.7z 23.2 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/428121c421bf81a0d689014cf21ec7951b0c32add86198e06f7d636981f68755.7z 23.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7502a77db88e8253b12d9d7aad3490a816daf779b904541b723b02b71ec6f329.7z 23.2 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/4ed7f0ef2942f48aa3b4a69523506aef2fb74e412a382c3bf4c6f7769bf53da1.7z 23.2 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/46ad72811990c1937d26e1f80ec1b9def8c112817f4bb9f94e3d1e4f0fb86f80.7z 23.2 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/98fb1d2975babc18624e3922406545458642e01360746870deee397df93f50e0.7z 23.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/46ad72811990c1937d26e1f80ec1b9def8c112817f4bb9f94e3d1e4f0fb86f80.7z 23.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/98fb1d2975babc18624e3922406545458642e01360746870deee397df93f50e0.7z 23.2 KB
- 2018/2018.09.04 - Silence/Samples/a58a830dce460e91217328bdefb25cbe.7z 23.2 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/a8527a88fb9a48f043a0b762c7431fb52e601b72ff2fa0d35327e5cc72404edc.7z 23.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f338058a9d904ff925dd31d2dcc7f58232a2e4c61bf2a5912334e6bbd732f8dd.7z 23.2 KB
- 2020/2020.03.11 - Operation Overtrap Targets Japanese Online Banking Users Via Bottle Exploit Kit/Samples/a9ea7e952ce38bf8bc14114325ca2a1bfed16f63798028565a669808b8b728dc.7z 23.2 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/f653e93adf00cf2145d4bfa00153ae86905fe2c2d3c1f63e8f579e43b7069d51.7z 23.2 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/c2b3f88649148b6ff1770352a9717690d91cddb18195ebaf4a29560843b9e31f.7z 23.2 KB
- 2013/2013.10.25 - Terminator RAT/Samples/7B18E1F0CE0CB7EEA990859EF6DB810C.7z 23.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e38b5285683cd4502d6aa9d12503450e4bb83bfe4085e3c6cc5690aecc6883f2.7z 23.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6f09f6e168e755073ad1ff68e50755ad375569677a5ab04719e8f9f563e1a6ff.7z 23.2 KB
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/92656ad7e6d236a890167ef158364dec432e82cef7ec21f214191a535e405b07.7z 23.1 KB
- 2015/2015.03.19 - Operation Woolen-Goldfish/Samples/ad6c9b003285e01fc6a02148917e95c780c7d751.7z 23.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/ad6c9b003285e01fc6a02148917e95c780c7d751.7z 23.1 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/2e1472a65a8df43c8bc9b0aff954fbc1a093c4214f6a718a08e1321db83ca683.7z 23.1 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/2933bd208993fb7ec76ae3f55d2e7959c0a79d89f134430c6a798e82ebd94636.7z 23.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/393bd2fd420eecf2d4ca9d61df75ff0c.7z 23.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6bcf64a803943f23379fab71015b8f9b070e492a0bd80ddec6617219317ceced.7z 23.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/bd8bc9544c36c1ad681faff0b025274178ad045928beddfaf91841b344a5715b.7z 23.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/838ceb02081ac27de43da56bec20fc76.7z 23.1 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/c2551c4e6521ac72982cb952503a2e6f016356e02ee31dea36c713141d4f3785.7z 23.1 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/fbd5c2cf1c1f17402cc313fe3266b097a46e08f48b971570ef4667fbfd6b7301.7z 23.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2e9d9a00e7e75ab1d5e96dd327a89b55608a0319461f2866aadada5bd50e728.7z 23.1 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/073bef4b8edc37bb1e7291f79f8deb186c1727c1aaa5205286ca959def4b0136.7z 23.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/078534815eb3528daaf01a91cb5677000cc2ff232cd90f6bd05e17953bdbbde3.7z 23.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0b427e30fba6135d5f07b3ec1fd01ab9fe9cf843cc1cda0f5e2b0488d950989f.7z 23.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/79bbacbbe55c1065fe2e6a07aac852ef5c0c86ba.7z 23.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/bcbac2241977c976aec01592fb514aa4.7z 23.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/fd31f952637370a30d74c2a65ba8d2cd.7z 23.0 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/c72b07f2a423abc4fc45dfddc5162b8eb1ea97d5b5e66811526433f09b6cdf41.7z 23.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/c72b07f2a423abc4fc45dfddc5162b8eb1ea97d5b5e66811526433f09b6cdf41.7z 23.0 KB
- 2018/2018.06.20 - Thrip/Samples/c71a96d1d8b240fb2db372d46a20ee9a144184cb3885dfb4258c438a3f313faf.7z 23.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/6c5871fb6364c10afa2c949714108818388e609308f087ee3b57fe82b9c2d10e 23.0 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/c7d7211d1fea69ea6a9697a8f8d21ac40f6d7dc6863708b9a98930271a156c86.7z 23.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d563e2f4fc56b7f6a3e362b984bd35ce973222159779a8ba27a9e028cc2276f1.7z 23.0 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/Zupdax/137a3cc8b2ecd98f7d6b787d259e66ca2c1dae968c785d75c7a2fecb4cbbcaf0.7z 23.0 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/Zupdax/2360fa60a1b6e9705bf6b631fcfe53616f37738cf61bc0444ea94ce09c699c7f.7z 23.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/880fa1a65d8c529753e64e4ed22d0e3622b9b030.7z 23.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4dcdbc4175b39c5d5dcf0dbf4498cedcd758af4751a6c045f08617d6b4218ecb.7z 23.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dda8b2815e191343ed73dfd0b4a64914991831eada5868ea7d15f4eb37743b51.7z 23.0 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/cfa65036aff012d7478694ea733e3e882cf8e18f336af5fba3ed2ef29160d45b.7z 23.0 KB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/0b16135d008f6952df0caca104449c33d736e5fc.7z 23.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4659dadbf5b07c8c3c36ae941f71b631737631bc3fded2fe2af250ceba98959a.7z 23.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/ea342e170658732483329218a6bd76d127ba39bb.7z 22.9 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c88f8d086be8dd345babad15c76490ef889af7eaecb015f3107ff039f0ed5f2d.7z 22.9 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/2873f5215cd6e62b4b0a12861fce64685e557fdf.7z 22.9 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/fc96c64173c2df82c2923036e850c0e78e076fb83796871f8203782686971571.7z 22.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/897fc3a65f84e1c3db932965a574d982.7z 22.9 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/9b9599ee504272c90d01c93225d999cdc8431795.7z 22.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/eaee83a376914616924eab9b4b96b050.7z 22.9 KB
- 2016/2016.12.15 - Microsoft Security Intelligence Report/Samples/21a3862dfe21d6b216359c6baa3d3c2beb50c7a3.7z 22.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/280d660188e65b391cdf64edac73fa440d8e112fc07f03e73ef4a491613061fe.7z 22.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34f7d8522a28d2ff602a9849305a72aab2dff268f3e410027d864474f84424c5.7z 22.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/7646c2afbc8b9719b0295e5a880bb89fb85bdd4346603a52768b161eda12e8be.7z 22.9 KB
- 2023/2023.09.21 - OilRigs Outer Space and Juicy Mix: Same ol rig, new drill pipes/Samples/f2929c2450be06371ecccb132f274902d7c6b9d638508eef47aa0ed9a34a53e7.7z 22.8 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/785daa61b835d71e2ce350664063541ebfdff43e373072af5e9c16ad40e042c2.7z 22.8 KB
- 2015/2015.05.27 - ANALYSIS ON APT TO BE ATTACK THAT FOCUSING ON CHINAS GOVERNMENT AGENCY/Samples/73ebb173b948a04bd68c1ce8f5c1d27f54c161c3d255e990fade64d80ba87705.7z 22.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4fe3c853ab237005f7d62324535dd641e1e095d1615a416a9b39e042f136cf6b.7z 22.8 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/27385b5fdfab1fd83dcac32750879ff4c2f82797.7z 22.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/167f653047d0ef6f930658b1b0c47347dd79d6be1581cce008c0b588c05602ac.7z 22.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/90e499ac09143b0c63b09a897ddde4de5c0c2edc05b0686fa9b0cbff9ff2fd11.7z 22.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/1378f07bb8f64214d219f9487faa539c811aa65343a4d7bb3db79bc94878f4a2.7z 22.8 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Samples/bc92a5b1c4205ea1fbfec9144b8aab485e095142c7105c9d616b089ec668f198.7z 22.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/db7d3724e5f004168a1a56f6b9de3cd5.7z 22.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/edd7d8669e50dda66030c9c57a77fb41b2677dbf601d037c9b0b9a7a86cffbd8.7z 22.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/2819700088787eea566f2c70457a5b334f3246119585d039f45e27fba6c5d6fc.7z 22.8 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/ac8e8216e71e078198ef67d4cb48118767d0696610a02137492814422153d3c6.7z 22.8 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/e8291553bd947082476a123c64ac8e82.7z 22.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/756f55953946609d13ba07c17543b90bf8b7a8be3b09f6acb99c826e93333137.7z 22.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4e3bc8a03d32ce9e12357344a31cba7096288bf593763270069d3cff3468f00d.7z 22.8 KB
- 2022/2022.05.20 - RE027 China-based APT Mustang Panda might have still continued their attack activities against organizations/Samples/604b202cbe5e97c7c8a74a12e1f08e843c08ae08be34dc60b8518b9417c133a9.7z 22.8 KB
- 2022/2022.12.22 - Ransomware and wiper signed with stolen certificates/Samples/f116acc6508843f59e59fb5a8d643370dce82f492a217764521f46a856cc4cb5.7z 22.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/17e7452bc1eb161f1fbf97c2c186b80d0dc0995f746634283b4364624052d316.7z 22.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ce591810b667c31c37c856b56b277ae839a71cffe0b79e757f9105ed0208b9e4.7z 22.8 KB
- 2022/2022.09.07 - MagicRAT Lazarus latest gateway into victim networks/Samples/d20959b615af699d8fff3f0087faade16ed4919355a458a32f5ae61badb5b0ca.7z 22.8 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/6d7b64f8ea9d7f5c7f89eebe0136bedaa454061a2c1a479398cff55252b4d05e.7z 22.7 KB
- 2021/2021.01.04 - Dridex - Catching the Next Strike/Samples/97defc4fa68d6d3d76226b2ab02c8c3c0544b4d035083057b52d101f5884cbf1.7z 22.7 KB
- 2021/2021.10.05 - UEFI threats moving to the ESP Introducing ESPecter bootkit/Samples/1D75BFB18FFC0B820CB36ACF8707343FA6679863.7z 22.7 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/e3f35f911f179f96352cfc5887ee5e82a82069e022b60cb35de453f1eb76d1d3.7z 22.7 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/8e6945ae06dd849b9db0c2983bca82de1dddbf79afb371aa88da71c19c44c996.7z 22.7 KB
- 2023/2023.04.13 - Transparent Tribe APT36 Pakistan-Aligned Threat Actor Expands Interest in Indian Education Sector/Samples/5d2b37c02e60bbed036c9bb6e4f2c75de6e42c03b69c713c33d3b9325ed1b1ea.7z 22.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b5a04bd4186f0754b21093216236e2530784b825a28f5349d8ce499edaaaa22.7z 22.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57f3186ba5a3a986f9e135daff6d77514e7f88e991fb0a8624f7d7c5b59306e7.7z 22.7 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/4733d1204b06dc95178e83834af61934a423534e1d4edd402b37e226f0f2727f.7z 22.7 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/c400d41dd1d3aaca651734d4d565997c.7z 22.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/72be7e8903211e37bb3a4b04d7684d49ed8fb21ec3fdf6367e4eed2aa6fdc54c.7z 22.7 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/7de73e02a560b9764ab6e3925d03f2a4412cf2b5dd81880865e8a74a62289eab.7z 22.7 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/359bb8596e4befafdaca706630bec598400694305622c116acdfa59074f1858e.7z 22.7 KB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/ea2b5b7bcc0efde95ef1daf91dcb1aa55e3458a9.7z 22.7 KB
- 2019/2019.07.11 - Buhtrap group uses zero‑day in latest espionage campaigns/Samples/9c3434ebdf29e5a4762afb610ea59714d8be2392.7z 22.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/2c24ff738b998ead33f514f0a63f95a106fa220cdb084d7402e889b037362e16.7z 22.6 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/18bad57109ac9be968280ea27ae3112858e8bc18c3aec02565f4c199a7295f3a.7z 22.6 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/18bad57109ac9be968280ea27ae3112858e8bc18c3aec02565f4c199a7295f3a.7z 22.6 KB
- 2018/2018.09.04 - Silence/Samples/8191dae4bdeda349bda38fd5791cb66f.7z 22.6 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/7adb0f22468c10901bd280b2d8a154b0.7z 22.6 KB
- 2022/2022.08.02 - Manjusaka A Chinese sibling of Sliver and Cobalt Strike/Samples/58a212f4c53185993a8667afa0091b1acf6ed5ca4ff8efa8ce7dae784c276927.7z 22.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/440e5c7dc8c96c287d8dab0f91925adf9301da5d63008b291a027a9a472253d2.7z 22.6 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/418fb9ba2a61bccab3e54ebe0698c4b6.7z 22.5 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/418fb9ba2a61bccab3e54ebe0698c4b6.7z 22.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9056fea2df4ac95a8187db15814e674a9d0136467f9d77be3ba255bca27ccdbd.7z 22.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ef61db7e2b2fb1a241e6e9e5de4924898e9a1b04fba055134157b9a2ba88ab7.7z 22.5 KB
- 2018/2018.06.20 - Thrip/Samples/973da52700fc100d836ce51be72f9ebd00f39e72ec654d618eef3b9b476c9c1b.7z 22.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/6f654464d2aef691927c54f432b736b1724788e782a3fafbea3717e13ae5c6e7.7z 22.5 KB
- 2022/2022.08.16 - ESET - Lazarus/Samples/798020270861fdd6c293ae8ba13e86e100ce048830f86233910a2826facd4272.7z 22.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/176865c2aa330e9a3c08d462277f0ca3c7d6a5fdecae78c28f312dfde0f814d9.7z 22.5 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/ceda4f437d7b446e1d9fd0acbc67660a777aefbf11aa9142045ffbcc4a4a06f6.7z 22.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/37ca57083768b783beee896d3e1f84c96e7c0bb39d3fb7ccf09caff63ea13629 22.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ca321cf2590cda54c6c195f89d8862090355486cfbc13283534901558a055f3a 22.5 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/41b7a58d0d663afcdb45ed2706b5b39e1c772efd9314f6c1d1ac015468ea82f4.7z 22.5 KB
- 2022/2022.10.23 - Unattributed RomCom Threat Actor Spoofing Popular Apps Now Hits Ukrainian Militaries/Samples/338cd8d202af54649c8a440077925fc144327f91727430197a4447dcf83f6e6a.7z 22.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b99732b0a039977485b19e60752af5148da6e6006601ee6f91c67ddead93e6dc.7z 22.5 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/8b565dfd7581a72659f7990acbf36804.7z 22.5 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/02d9470908827863b121d432ccc2adcc0a1ea9c082810c091a92c963cd7f9093.7z 22.5 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/7f1aa2b2d539aa7d3dbb067417457309.7z 22.5 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/5c132ae63e3b41f7b2385740b9109b473856a6a5.7z 22.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/454ce671b61a3cace2cf7c295fbf8fc3c7c39cee5eda6209c3144cf60f29a5be.7z 22.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cebc216720ba28bd36a6d27b8238a784e958fdc654c7b48ebfe7a41d90d92560.7z 22.5 KB
- 2022/2022.01.20 - New espionage attack by Molerats APT targeting users in the Middle East/Samples/4974839d24750b283231ababff885d904e02415ab33e961c095662f5efb9ceb2.7z 22.4 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/d780446e89cb71d5346ac7a389266c15b0c0d5c42e46c7a88003f93aab2ba8b5.7z 22.4 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/055fe8002de293401852310ae76cb730c570f2037c3c832a52a79b70e2cb7831.7z 22.4 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/29573b1fa60bce8e04dd2a4d554a7447.7z 22.4 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/7b528c9d8150e4a4ab27b90a4e333763.7z 22.4 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/9f7faf77b1a2918ddf6b1ef344ae199d.7z 22.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/94d29dded4dfd920fc4153f18e82fc6c.7z 22.4 KB
- 2018/2018.08.02 - Goldfin - A Persistent Campaign Targeting CIS Countries with SOCKSBOT/Samples/54e7f3a1a1a8857e35a45f4eb2a3317d.7z 22.4 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/a26e600652c33dd054731b4693bf5b01.7z 22.4 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/B5F1B3BD6AD281C8EB9D633A37E0BE63B97A8BEB.7z 22.4 KB
- 2019/2019.06.04 - APT Blueprint/Samples/bbaee5d936a3809f46fd409b8442f753.7z 22.4 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/6d2e6a61eede06fa9d633ce151208831.7z 22.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/938979ccc2da9ee2a57ff6961a52ef83277af7f1d94d783f3eb81f41aea4f8e6.7z 22.4 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/8c8d6518910bc100e159b587a7eb7f8d.7z 22.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/06ba5bb4b851c0bcec962dadd75f8ef5b22dd5c23ff393709031cfb9cbbe9c0a.7z 22.4 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/583879cfaf735fa446be5bfcbcc9e580bf542c8c.7z 22.4 KB
- 2019/2019.07.24 - Operation Lag Time IT/Samples/b541e0e29c34800a067b060d9ee18d8d35c75f056f4246b1ce9561a5441d5a0f.7z 22.4 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/99e274c1bc0b12f2d7b0bdf36ae515af8ba3bbb1d788806ddb7908f239bff985.7z 22.4 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/873f2d7a4ea7c92d637f310cbbbac454f798b6df667996cabe444accbf793a96.7z 22.4 KB
- 2018/2018.08.01 - Malicious Document Targets Vietnamese Officials/Samples/77361b1ca09d6857d68cea052a0bb857e03d776d3e1943897315a80a19f20fc2.7z 22.4 KB
- 2018/2018.09.07 - Goblin Panda Targets Cambodia/Samples/77361b1ca09d6857d68cea052a0bb857e03d776d3e1943897315a80a19f20fc2.7z 22.4 KB
- 2019/2019.07.18 - Okrum and Ketrican/Samples/A426BCC6317F0D49F0F0B68091E8161C512E22C3.7z 22.4 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/47b8ad55b66cdcd78d972d6df5338b2e32c91af0a666531baf1621d2786e7870.7z 22.4 KB
- 2013/2013.11.10 - Operation Ephemeral Hydra/Samples/20854f54b0d03118681410245be39bd8.7z 22.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/dddd2fa6c8a17d4361ef56ca7abd213a935e3cf880dddfff4291c2c7fbdf1ad9.7z 22.3 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/14b9d54f07f3facf1240c5ba89aa2410.7z 22.3 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/3bafad77f944506735b3d602da000a55b83cefefa5393a59571dbbe3a0f8a897.7z 22.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/39b12a314ac792594e31a470a337793bf208159591ea3382f9253dd07399bacd.7z 22.3 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/21ec25f685843ec03fdba24837fc61e4.7z 22.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/fa3c8d91ef4a8b245033ddb9aa3054a2.7z 22.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3a831b29e873fa77f1a1e1ff172aad2435a20cc1373efffc5e8ed59e8764651a.7z 22.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/111758ed8b2adc6aee49a3d121013aec3262f004251f06684270d8b5239b8830.7z 22.3 KB
- 2020/2020.02.25 - Cloud Snooper/Samples/67c8235ac0861c8622ac2ddb1f5c4a18.7z 22.3 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/82b1712156c5af50e634914501c24fb1.7z 22.3 KB
- 2020/2020.02.25 - Cloud Snooper/Samples/ecac141c99e8cef83389203b862b24fd.7z 22.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/0f8c4da83642efa4a70d9c8e52b67ba5.7z 22.3 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/1fd98d66d123d4d0c049b4e1053d22335ef9dcec9fdde398d608c7d7d23ed280.7z 22.3 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/1b2e649ee6063c39fcfade8fe7b87f7ea4ce66bcb4efe3622e3ba8580d1860b0.7z 22.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/dbe92b105f474efc4a0540673da0eb9c.7z 22.3 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/64b7cfa58b4fb54c984300ffe6c91d93898cd32bea692cadedb5d5f333b91040.7z 22.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f1a2caf0dd7922ea3a64231fd5af7715.7z 22.3 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/406dbee627ad8777d28ae2234a9e7c68.7z 22.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4ecef5e193f2ed2394c77fbe4f63b97c69caad5f4a2c1a96f7fe6e3f3cebd0a8.7z 22.2 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/bcb4789fb705d16657c18c0350fd86350d8feed8f8b98385512b018f41c16b12.7z 22.2 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/b7a814deba56c6905c72d744d02398d46b34e9d1d7d02b5a501b1bddaf566407.7z 22.2 KB
- 2016/2016.01.07 - Operation DustySky/Samples/Dusy Sky.xlsx.7z 22.2 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/1a44d73596b0f6755b4ed9651708c9e9.7z 22.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8f3794b09b1014e4dc258f80930778b075c6e76cf99f06ac79e1cc36bbaca4e3.7z 22.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/916f7d48a3cbfaf4450b8987a9b46f13dcb1e5cc58aed1579294731b3fb8221a.7z 22.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cf3a539bd308964b357c6d7fdb8e77cd.7z 22.2 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/072af79bb2705b27ac2e8d61a25af04b.7z 22.2 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/ba0057a1b132ec16559efc832941455cc07f34c434da2a7434f73f1d2141bebf.7z 22.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d6950cb80481c06bd8ea1b70fd17e7fa54377d8b755194421c99a89bc84294f1.7z 22.2 KB
- 2015/2015.08.10 - The Italian Connection - An analysis of exploit supply chains and digital quartermasters/Samples/HT Exploit Topology.xlsx.7z 22.2 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/56C03D8E43F50568741704AEE482704A4F5005AD.7z 22.2 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/6e1e74b0a064cc7d9aba8e485417632d7a55e0ff4ba9b078358ce9dd8b85ece4.7z 22.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/85873c12599490a0f7db691b0c5179ae.7z 22.1 KB
- 2021/2021.01.04 - Royal Road Re-Dive/Samples/c88d0f7d623b2a2c066dd6b15597d1f4c44d89e7a8e660e28c3494f441826ea5.7z 22.1 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/255118ac14a9e66124f7110acd16f2cd.7z 22.1 KB
- 2015/2015.05.12 - APT28/Samples/f325970fd24bb088f1befdae5788152329e26bf3.7z 22.1 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/255118ac14a9e66124f7110acd16f2cd.7z 22.1 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/a35951855503188a66c94019bd419cd97208291f05e382151fd3c2a9d1848857.7z 22.1 KB
- 2017/2017.08.25 - Operation Rat Cook/Samples/192e8925589fa9a7f64cba04817c180e6f26ad080bf0f966a63a3280766b066a.7z 22.1 KB
- 2015/2015.12.04 - Sofacy APT/Samples/0369620eb139c3875a62e36bb7abdae8.7z 22.1 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/94813a9097833ca793a02a33d06cf78ff25558e516527aa8cfde7b7f62cdc9d9.7z 22.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f3714e17e7abb95ef965042d9c0c2098938b25587b9a18fee461edc1ccc48cd6.7z 22.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f62f83774d27aca0e9d99ac4ca01d095ad16f779b79cf306129a80993287355.7z 22.1 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/45b8d83f7f583156fa923583acf16fe9.7z 22.1 KB
- 2021/2021.05.06 - Operation TunnelSnake/Samples/47F2D06713DAD556F535E523B777C682.7z 22.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/c8f8edd8870c3117cc3e80b54e99576da02fd17a521e4cf85c10185d45b2c708.7z 22.0 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/b2bebb381bc3722304ab1a21a21e082583bf6b88b84e7f65c4fdda48971c20a2.7z 22.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/2532083859417ec55d85a2412a678c2ff3219d473e6abfca158e4bc75ef8c8b9.7z 22.0 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/2008ec82cec0b62bdb4d2cea64ff5a159a4327a058dfd867f877536389a72fb6.7z 22.0 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/cecd72851c265f885ff02c60cbc3e6cbf1a40b298274761f623dfa44782a01f8.7z 22.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/979f4251b191ee8233b7dfe1cb8694c1d0b52b23f28fb37efb15087ed4623866.7z 22.0 KB
- 2018/2018.07.31 - APT SideWinder - Malicious document targets Vietnamese officials/Samples/1128D10347DD602ECD3228FAA389ADD11415BF6936E2328101311264547AFA75.7z 22.0 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/BH_A006/7bd1016b5f3a5004166de5cf7f1846024684979de413417d83321c931c1b5929.7z 22.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/744ade49c29c557f31f79512888832e19626fd114cdcd3e902d3ad572acca1b3.7z 22.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/8ec73a4032ca01ed7dd325a02e995548ca80e950f05ace36a656c35f47a835d8 22.0 KB
- 2022/2022.06.10 - Lyceum .NET DNS Backdoor/Samples/ba73116c7cf6faf3aa97b497cf7472b2a115a3b5ad7ad85f7919ff81a1ff2b9a.7z 22.0 KB
- 2018/2018.04.23 - Energetic Bear - attacks on servers/Samples/f3e3e25a822012023c6e81b206711865.7z 22.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/ab6b6f675e48d818044c5e66d05813ce.7z 22.0 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/a50ec2f42bec1c43e952de2728de0217f178440bdd8fcef70bb6db4c27e9b4bb.7z 22.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/d1373c0be7cdb76b2735d0df87d81db09eb3583f145cdcfe4ac6d1d217de9781.7z 22.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/09cadcb2af2d06dae3a120ff43aa97ac.7z 21.9 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/4591134a77b3532c85576e7b1942476eb73775d118e49ad215dbbe1c42761760.7z 21.9 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/6401abe9b6e90411dc48ffc863c40c9d9b073590a8014fe1b0e6c2ecab2f7e18.7z 21.9 KB
- 2019/2019.05.07 - ATMitch - New Evidence Spotted In The Wild/Samples/e372631f96face11e803e812d9a77a25d0a81fa41e4ac362dc8aee5c8a021000.7z 21.9 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/fbb04220b7c6c72294da84e958ef20fba4fb0fdc3652cee1a4d4af0ed9580854.7z 21.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/9a768fae41ca7395b4257e85acef915e124c2981.7z 21.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a70001c67e81d1dcf62f808760514b6df28a411a.7z 21.9 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/80108d2aacb0a1f2a5350f71e7a04239fc5f96a9.7z 21.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/5d558a9df7802486977851c704c37ce168259df48de3cac8714b496b69da2bc8.7z 21.9 KB
- 2018/2018.03.15 - Russian Government Cyber Activity/Samples/AA905A3508D9309A93AD5C0EC26EBC9B.7z 21.9 KB
- 2018/2018.09.04 - Silence/Samples/86ea1f46df745a30577f02fc24e266ff.7z 21.9 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/d2a5cf434e8a0c63c23e6a3e5cf8a60f259099a706d2d243ffa5c7dbd46fd9d4.7z 21.9 KB
- 2017/2017.07.27 - Chessmaster Cyber Espionage Campaign/Samples/72d7bcc54520a7d8929eeec78e2b2297a9094fa001483f86cddb7cf1b81704ff.7z 21.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38a98ac496f523836d7cf1262e6aa77b0c876d5cd807d847d1a72e6bfbed4d00.7z 21.9 KB
- 2019/2019.03.12 - Operation Comando/Samples/3f3718b7e50eee8b0b3e4a4da8c5a0302623b5800eb7bc0718036f77a6ec72c0.7z 21.9 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/d33d69b454efba519bffd3ba63c99ffce058e3105745f8a7ae699f72db1e70eb.7z 21.9 KB
- 2022/2022.12.08 - DeathStalker targets legal entities with new Janicab variant/Samples/0ed4af13715d5185375b9bd8795ae832786f8cdd1190e131e6bbc260a3a38ac4.7z 21.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/IOC.7z 21.8 KB
- 2018/2018.12.12 - Donot Group/Samples/f67595d5176de241538c03be83d8d9a1.7z 21.8 KB
- 2019/2019.03.12 - Operation Comando/Samples/fd8781f125ac1ee68afb8dba61e17373ebe57bfd18850a01d41caaddde4cffcb.7z 21.8 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/e9f17dcc4537f6812404b32e9e99772ba679948a312c8e9fdf71a0981556e0d6.7z 21.8 KB
- 2024/2024.02.27 - When Cats Fly - Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors/Samples/90fa29cc98be1d715df26d22079bdb8ce1d1fd3ce6a4efb39a4c192134e01020.7z 21.8 KB
- 2018/2018.06.22 - Tick Group/Samples/31aea8630d5d2fcbb37a8e72fe4e096d0f2d8f05e03234645c69d7e8b59bb0e8.7z 21.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/4b5d179531cb4baf74b8e45102c89ffe3a237bf75e80498c7982576b6557c897.7z 21.8 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/03700e0d02a6a1d76ecaa4d8307e40f76e07284646b3c45693054996f2e643d7.7z 21.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/e271ba345eada5f56471c5413acf52f9.7z 21.8 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/e8186a03a53cba3cfe6b0ea3bcbc7893eb1da84e612060ecfffb8110fa0199a2.7z 21.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a6eb8d3435359165e89a59b216e46776989c366653262cc5c1a1dfee01af5bd.7z 21.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e033e0993a42c8cbfb68bd981bb8ecf6f71bc64c0fd6df502589ad22a9c370d5.7z 21.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1ef3a3ca6d5759cd7d32fff92e7e77f1226251cb6abfabccd1ecbb50cb1c79f1.7z 21.8 KB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/c88d0f7d623b2a2c066dd6b15597d1f4c44d89e7a8e660e28c3494f441826ea5.7z 21.8 KB
- 2023/2023.06.01 - Operation Triangulation iOS devices targeted with previously unknown malware/Samples/7e779a019f250d8cec9761d1230296236a8b714743df42c49ce8daf818d542e7.7z 21.8 KB
- 2023/2023.10.23 - The outstanding stealth of Operation Triangulation/Samples/7e779a019f250d8cec9761d1230296236a8b714743df42c49ce8daf818d542e7.7z 21.8 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/422f1ffe7e5bda7062f005be92fba36e.7z 21.7 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/422f1ffe7e5bda7062f005be92fba36e.7z 21.7 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/4157ecd252dc09b533fcf6a778aca2c376601354.7z 21.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/ccd8a0988a8838566db9201af244a400700ae6ab4ee996cf062272c9a4767568.7z 21.7 KB
- 2016/2016.05.25 - CVE-2015-2545 Overview of Current Threats/Samples/d44e971b202d573f8c797845c90e4658.7z 21.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/716dbd7ac82d7874772028bf0b23dcdf4e57c51c9a2bf083ae8654e067282aed.7z 21.7 KB
- 2022/2022.01.26 - BfV Cyber-Brief/Paper/BfV-APT27.yar 21.7 KB
- 2022/2022.07.05 - Whatever floats your Boat Bitter APT continues to target Bangladesh/Samples/bc03923e3cc2895893571068fd20dd0bc626764d06a009b91dac27982e40a085.7z 21.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a802759d83664a70140c863772434b594c5d007d5f0520b1833f9951b9914b9.7z 21.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8d4b85d114a19aa7c46b4f63dcf5afacf0656f473b47f5999ab3ad21e3df5277.7z 21.7 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/d6d4b69a277eac02b8b79c5e734f80d6cf1e0a4e967729a20079f7815de53794.7z 21.7 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/27167a9d63f5ddc68a12decb1a1e0a2a29c72fe0681dca2c4f3d169f048a9d38.7z 21.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c5ae54d941728183dab689c5544ebc194f5c11995dc38d4da1dd60387f225052.7z 21.7 KB
- 2020/2020.11.02 - An Overview of UNC1945/Samples/d5b9a1845152d8ad2b91af044ff16d0b.7z 21.7 KB
- 2016/2016.02.23 - Operation Dust Storm Attack Timeline/Samples/cf15362a489193ec61c31a35e50e0fe0978a7548.7z 21.7 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/18cd9e697d749314e471c97e33b821847229c4347fc6f438a5f9d7fa61f6f0dd.7z 21.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/5371d2984cbd1ae8283f9ae9eeee718d.7z 21.6 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/1d8efc7665bc83f1d7fe443ef4ce6c52eb4829769de0f7fb890b5b12bbcb92bd.7z 21.6 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/171d0de9e9ec9dcf4912779f3fce2c27ef69a56067bd542a38bf07c58d69443c.7z 21.6 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/214f7a2c95bdc265888fbcd24e3587da.7z 21.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f931e3e6fbcfa39dae313e63a7e0d3ec687f61a325d3be6aa954273e65bde334.7z 21.6 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/d26fb51be2d3db37fa37ba542365f616a1cecc3e4e0287e7a29a3a5a2dce7083.7z 21.6 KB
- 2019/2019.10.01 - New Adwind Campaign Targets Us Petroleum Industry/Samples/0b7b52302c8c5df59d960dd97e3abdaf.7z 21.5 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/73edad845ab2ba5aa55ac7757c8ff19072cba49dc44d811710858e1e42d6763d.7z 21.5 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/35a1ff5b9ad3f46222861818e3bb8a2323e20605d15d4fe395e1d16f48189530.7z 21.5 KB
- 2021/2021.06.03 - SharpPanda - Chinese APT Group Targets Southeast Asian Government With Previously Unknown Backdoor/Samples/f9d958c537b097d45b4fca83048567a52bb597bf.7z 21.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1a0a316cc037083861ab7a628e14d0f5e242867e92cace6ebd3c89f073bc9aa5.7z 21.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/febc132c608fe85ecf4b235b80426cf2d722143fbfee5996fdaa167509115e60.7z 21.5 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/3c5c4d68d0fa6520637fb4afe6a7097ec7d0f1d6a738bb0064bb009ea6344e8d.7z 21.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b3df5e63a72bf60c5ffda75e663037463874ccd446f123fca3630e7ce3f3b23a.7z 21.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d431ba45cc2182f7c9e153586a6b153a286ccfcd4f26d83d246c3611d48fced9.7z 21.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/43bd06de8cfc34a98ed59b29a9499d934bfe5aeb541a87296e5b509dd4a50514 21.5 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/BA5AD566A28D7712E0A64899D4675C06139F3FF0.7z 21.5 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/cf56cb65c4e5b4d7794147daeed0bf66.7z 21.5 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/12f58b6560f5887c53b8e8e81dff635b11d98af9bd13e5c9472be685bba0134f.7z 21.5 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/8bb649b27fb9c748e283a97c2006e3b5c3c19c55dd4efce2387c65e83c8f5e97.7z 21.5 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/3be95477e1d9f3877b4355cff3fbcdd3589bb7f6349fd4ba6451e1e9d32b7fa6.7z 21.5 KB
- 2023/2023.07.08 - RomCom Threat Actor Suspected of Targeting Ukraines NATO Membership Talks at the NATO Summit/Samples/3a3138c5add59d2172ad33bc6761f2f82ba344f3d03a2269c623f22c1a35df97.7z 21.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/689c049facd73d1f133f3a2aa7941f5d19ffacabf119d449643f12246a5e4d2a.7z 21.5 KB
- 2019/2019.03.12 - Operation Comando/Samples/03483d2e701f8f90c9cc46b37f12f1cef995e4cca4b5c4b9e67947f560275677.7z 21.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/dd2cd132a7c85ac9a23511aa10216431058e5d753491d01c0f89a4203bd55aef.7z 21.5 KB
- 2011/2011.11.15 - The many faces of Gh0st Rat/Samples/b6e900f8a14740aa6ad3e755dc2d14bb.7z 21.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a153a8b40f3c9f673bf35f2fc606c967624c2345c24277635ea751725892bd74.7z 21.4 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/f0c57b1c1c0124b12599b8f0c58f428a328f0d24311408f95e63b29648798587.7z 21.4 KB
- 2022/2022.11.29 - Suspected Iran-Nexus TAG-56 Uses UAE Forum Lure for Credential Theft Against US Think Tank/Samples/69eb4fca412201039105d862d5f2bf12085d41cb18a93398afef0be8dfb9c229.7z 21.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/2ebcad09b11759bb64968ea3d0d73f7e6c89e21054388d80d6af9514a5d52789.7z 21.4 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/61eb9073ea890d0386a9a22fd80baf1374f4e9a87bc37984eb94ddbe5aae030e.7z 21.4 KB
- 2016/2016.09.26 - Sofacys Komplex OS X Trojan/Samples/227b7fe495ad9951aebf0aae3c317c1ac526cdd255953f111341b0b11be3bbc5.7z 21.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30b734ac1d6b621bbcbd9f33dd2b9346419ee81cf5a3fe07818396c2e6f294fe.7z 21.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c7874713224767f8954a1b53500d9741bcad39b0861caeb66e128459d73ee4d.7z 21.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a0133e0347c48377fdfc8244b940cd5fbbdfe32c53cb1f1f3a16c785ed02fca.7z 21.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/854c01d4e3d70d35aa35cc739b2f3addef0bae91252ddaa5b5b98a4ff832abd0.7z 21.4 KB
- 2016/2016.01.07 - Rigging Compromise Exploit Kit_Rigging Compromise_Rigging Compromise/Samples/Cisco Talos Blog_ Rigging compromise - RIG Exploit Kit.html.7z 21.4 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/73ea2ccec2cbf22d524f55b101d324d89077e5718922c6734fef95787121ff22.zip.7z 21.4 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/a7da83250466100782ccb95ef8e2b4c5832df8811e99b8e332594a869391dfa6.7z 21.4 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/5fd848000d68f45271a0e1abd5844493.7z 21.4 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/97ff2338e568fc382d41c30c31f89720.7z 21.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/a748ff9663b2d39a35e4c073b73cd7f6.7z 21.4 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/afe57a51c5b0e37df32282c41da1fdfa416bbd9f32fa94b8229d6f2cc2216486.7z 21.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/1a1426a94e37e5f3c14cd2b6740e27e1.7z 21.3 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/28390e3ea8a547f05ca08551f484292d46398a2b38fd4aae001ac7d056c5abc0.7z 21.3 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/4c9a748c9e52177585c7c24b6db8a9d9c84d5e4c8158ff403cac6de998717af2.7z 21.3 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/533565f7953fb1648d437d14d007003c6343b9ae.7z 21.3 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/0fc1b4fdf0dc5373f98de8817da9380479606f775f5aa0b9b0e1a78d4b49e5f4.7z 21.3 KB
- 2017/2017.10.19 - Operation PZCHAO/Samples/dca2e23324f7a740d431eef0083c0b795c63fb2f4ae4bc55bc236b12ea0510e2.7z 21.3 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/c093c3e366ef0d4bd759a467842868cb1dd974c17e5230499707ec5bee5af304.7z 21.3 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/8b786784c172c6f8b241b1286a2054294e8dc2c167d9b4daae0e310a1d923ba0.7z 21.3 KB
- 2020/2020.06.25 - A close look at the advanced techniques used in an APT campaign/Samples/145daf50aefb7beec32556fd011e10c9eaa71e356649edfce4404409c1e8fa30.7z 21.3 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/b0f0350a5c2480d8419d14ec3445b765.7z 21.3 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/31dd3e3c05fabbfeafbcb7f5616dba30bbb2b1fc77dba6f0250a2c3270c0dd6b.7z 21.3 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/d2c0969437ced872ab124e5ceb0a7f1524063849e4ea6dceb740951c7014cd2c.7z 21.2 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/8199667bad5559ee8f04fd6b1a587a75.7z 21.2 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/ec14b9ba9b291f3151a3c0b45304c09b4bcc4576854e9df9ae6208e920e74d75.7z 21.2 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/8810f26133d5586477c8552356fc4439.7z 21.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/52e8c0d7b2572054198b2d4dc401bc47.7z 21.2 KB
- 2015/2015.09.15 - In Pursuit of Optical Fibers and Troop Intel - PlugX/Samples/53d29782b8c325c2ff62493cdb261a8e54e45ed04880527e75e8e211b4d8d861.7z 21.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/4b93159610aaadbaaf7f60bea69f21a4.7z 21.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/ee3e297abd0a5b943dce46f33f3d56fb.7z 21.2 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/e560dfba68e5bd9a84aeb7b79c9b11ea.7z 21.2 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/edde511d4872c4b2551e7ad22e746fb6.7z 21.2 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 3/4ec56992b46c36771b1e8412528c83c0be712ebb3788492486a555ad72205d83.7z 21.2 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/2a21eb36cc2a0a24149a4821aa328b7b.7z 21.1 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/744670ca4531f7ceb72a75ae456e8215.7z 21.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/aa4d99ec6913b048d60ddcd1f17e3dba.7z 21.1 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/f205dd58e55d8eee210be0694cfe024ddccc81b1af2deab30f9bdf11dde2bf3f.zip.7z 21.1 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/FF6F6DCBEDC24D22541013D2273C63B5F0F19FE9.7z 21.1 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/82ed01174cccd2605fcb40f47aec32f0278d242a979047636c1289f64691d10f.7z 21.1 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/8c9b0fd259e7f016f53be8edc53fe5f908b48ae691e21f0f820da11429e595d8.7z 21.1 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/435df30d139ccbe5ce4e5ca6fe072e42e96d5ea1efd5317deebce462ecccc7ab.7z 21.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/3abd37f20fa74462f4e49d24b38e33889da22a63.7z 21.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d7ce7a71e0787c0e951ac16151469b073804db85f9f9d5edb1523eca6d2e51a9.7z 21.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/4059cece6ea7ec1dbd1a1bd8f3519136bd901927b0d5523a8c6b26f8a65ce1d5.7z 21.1 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/aca485160e43138fabceca42cd680f9a0e3ec31e386a9c25df3cbb3a9b2a9935.7z 21.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/92f78a182faf26550d6fab2d9ec0692d.7z 21.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e28a0be6a148adc7c92bfbbbca747d86fae729e8786531a49e5af234489e601.7z 21.0 KB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/18751e47648e0713345552d47752209cbae50fac07895fc7dd1363bbb089a10b.zip 21.0 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/57d99d67c3e8987e812c9332d6774794.7z 21.0 KB
- 2020/2020.03.15 - APT36 jumps on the coronavirus bandwagon, delivers Crimson RAT/Samples/0ee399769a6e6e6d444a819ff0ca564ae584760baba93eff766926b1effe0010.7z 21.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/0ee399769a6e6e6d444a819ff0ca564ae584760baba93eff766926b1effe0010.7z 21.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/425266fcaaba1204d6be8bd5e4033b6dda22d29f53c53eb88601e45d32623922.7z 21.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/820ee5a0b50278f14bdf89342cb4ce76101fdbf7bba60f8fe248b8e048781330.7z 21.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/0b77d31986f63795fc21ee5550c830b82c03e5fb66614493579272ee257e94b0.7z 21.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/156484ea4614553e22e5356ae521eefb5e90f788090b35c3b388730a80518596.7z 21.0 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/918f22452999a65b9fdb7ef45906f9a971311fbebe3dc1953aea48a57d4d2816.7z 21.0 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/22caf76a780c54ddce7fa139100fa54e.7z 21.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b22a0bff7a697bc0a7ff80bb9fb1c16e0475121971ef70d39560d6fb3050ba70.7z 21.0 KB
- 2020/2020.03.15 - APT36 jumps on the coronavirus bandwagon, delivers Crimson RAT/Samples/b67d764c981a298fa2bb14ca7faffc68ec30ad34380ad8a92911b2350104e748.7z 21.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b67d764c981a298fa2bb14ca7faffc68ec30ad34380ad8a92911b2350104e748.7z 21.0 KB
- 2021/2021.10.26 - SQUIRRELWAFFLE Leverages malspam to deliver Qakbot Cobalt Strike/Samples/52fb3c04bce3b71fce210161d8c711740b316ffbfe30e944e03e90725c1ac77f.7z 21.0 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/3027a212272957298bf4d32505370fa63fb162d6a6a6ec091af9d7626317a858.7z 21.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/778a01389b17a8ff20c445e0856b3704ac50844faa8d36c01e0ff02518e4c6d3.7z 21.0 KB
- 2018/2018.09.04 - Silence/Samples/50565c4b80f41d2e7eb989cd24082aab.7z 21.0 KB
- 2022/2022.03.30 - Cloud Atlas Maldoc/Samples/8df0d05c36a64b13869343917076ba8f65604ea1ecde50292f361ad4e34b4b09.7z 21.0 KB
- 2022/2022.07.13 - Transparent Tribe begins targeting education sector in latest campaign/Samples/e2cf71c78d198fdc0017b7bfd6ce8115301174302b3eaaf50cfc384db96bc573.7z 21.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8db9ba7cb8748874b0c4d222fd08fd86f73aa85bc0e1af75aaf696e6bde7919d.7z 21.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a02f575d3148231c960f5dbf0559ec8c4357790e1aa17b6d82d276088ff8bf28.7z 21.0 KB
- 2021/2021.09.30 - GhostEmperor technical details/Samples/6685323C61D8EDB4A6E35796AF34D626.7z 21.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/137656f4cda07d78bed3743e456bf310bee63e868207befe6b3fe8efdd955965.7z 20.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2b9d8f5b67ae8486bcadb85682607cd70a5d7ea4c1007a2c0d602a5c4a9d8514.7z 20.9 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/85267e52016b6124e4e42f8b52e68475174c8a2bdf0bc0b501e058e2d388a819.7z 20.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/c22c8d74daac7596b4816de5b7549927a01f65669aed7f52e382d151deb76080.7z 20.9 KB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Samples/d1deb6661df0414663012dac208bda9db1a6ed964d6da022ab8b4763cbb37f48.7z 20.9 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/d5b5d4707a795a439e8b93e6918fc65909f42be7acb870ca10118f2c053bb50b.7z 20.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0142fe24c7a94a8a438e410f7429a1f69686b5842a4019ddd1c3487fbbf7ee27.7z 20.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cf1572ec43e64d16d3e83761f18cf201d637f3f9a9776ea10e75fc31f613e849.7z 20.9 KB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/e4e4ff9ee61a1d42dbc1ddf9b87223393c5fbb5d3a3b849b4ea7a1ddf8acd87b.zip 20.9 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/BH_A006/f2ab7d78377fe1898eb6406d66668c9dbbe0836e9c97af08bc57da56a78272a1.7z 20.9 KB
- 2017/2017.10.20 - BadPatch/Samples/9a8acd988089e7f9dd04f971374f766db519e854d42e8052b0d98b4c9c6b67e4.7z 20.8 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/60a8524d36d8a5e70d853bf3212616c5.7z 20.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/45bfa1327c2c0118c152c7192ada429c6d4ae03b8164ebe36ab5ba9a84f5d7aa.7z 20.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c4d9b2baf51d2225106eb13b1351c0894517bd09c9cec792d772381ffe06e4a.7z 20.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/830293c26e03a42cae2fb0194211e77eb5ebb80df9932cc4f48d4a4e50cdb377.7z 20.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/BA7100CBDF75CB422415D92E3F40A96FCC0E1FB7371A4BF93D8B1EE6EB33A71B.7z 20.8 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/54a1b46f4cefe5fa5ac0b9a538da27cdd9dca6e3b6cd512e3c07b3ebd67148d3.7z 20.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/4cdfb56105b07f463d046fb425567cb0.7z 20.8 KB
- 2015/2015.01.11 - Hong Kong SWC Attack/Samples/a6a18c846e5179259eba9de238f67e41.7z 20.8 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/d63c7d7305a8b2184fff3b0941e596f09287aa66.7z 20.8 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/ce53debed7256fb71532e0348214356383070d24cc86ac59e94395225761f765.7z 20.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/31a72e3bf5b1d33368202614ffd075db.7z 20.8 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/BH_A006/b0a58c6c859833eb6fb1c7d8cb0c5875ab42be727996bcc20b17dd8ad0058ffa.7z 20.8 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/a268cc4931781d1d8094a4f8f596c2de3d662f2581c735b0810ff0ecefe3f859.7z 20.8 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/1922273bb36ab282e3b7846f1bb2802f5803bde66078fa996e44b84d0265675f.7z 20.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ffc556faea9565dd378f78be6e4c2e3bbaf1047ba3bfd8907cf5277a2a4916c.7z 20.8 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/32f4742369f6d20e420ae67d7aac4ad821d0a370ef27fa42f9f0ffa767ee05c7.7z 20.8 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/41075a26a04b275417fdb62d276f62c8a0ef6a460dd1bed6dc45d9768680b2da.7z 20.8 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Possible Samples/a765dbcbac57a712e2eb748fe6fd5e7c.7z 20.8 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/e228cd74103dc069663bb87d4f22d7d5.7z 20.8 KB
- 2018/2018.06.20 - Thrip/Samples/263c01a3b822722dc288a5ac138d953630d8c548a0bee080ae3979b7d364cecb.7z 20.7 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/21fcdf439000b6eb03cc9d1ca6c8a76c.7z 20.7 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/1b918c8a40dc4a66430cfec7dabeb7f3.7z 20.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/9b14c6c62e1d51dfb0d1788aa4b9d15378de28404b1714170f516fa3520d5920.7z 20.7 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/0cff5cc4c46e148d3d8c93d11c459f7ede3a854c.7z 20.7 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/bca861a46d60831a3101c50f80a6d626fa99bf16.7z 20.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/14be26aa207cff81ff814c8a7a8e2f03.7z 20.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/59571679d296dde6e369e12a2ab97ca5572ed3b3f8e618ec6b64f37a1689a03a.7z 20.7 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/3310304d41f99330c556ba5762c16294.7z 20.7 KB
- 2021/2021.10.06 - Operation GhostShell - Novel RAT Targets Global Aerospace and Telecoms Firms/Samples/19e040305fb57592bb62b41c24e9b64162e1e082230a356a304a3193743b102d.7z 20.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/41c7eeeadf543b7a9cc551a0a69eebed5648ba1659776511397c76051c74bf1d.7z 20.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d26c112f7bfa9262a6eaa02d334ba70eae599e53fa6626ad292f66adfcc703a7.7z 20.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c0df89ccba9f11f2aaf5b7f9b369e30d5bdc8802d49b07f8a606904235a3872.7z 20.7 KB
- 2018/2018.03.15 - Russian Government Cyber Activity/Samples/5DBEF7BDDAF50624E840CCBCE2816594.7z 20.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/bf07b4ba117eb7d0ac59cbdd775e6a509c06a462b709b4f2d10979c9e5b3cf85.7z 20.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/3bf8bb90d71d21233a80b0ec96321e90.7z 20.7 KB
- 2016/2016.08.03 - Operation Manul/Samples/778a01389b17a8ff20c445e0856b3704ac50844faa8d36c01e0ff02518e4c6d3 20.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/46427cebd7bb779bf02911280bba2f4a4def92008d6d71842abc4bcae4ebce0e.7z 20.6 KB
- 2013/2013.09.21 - Operation DeputyDog/Samples/645e29b7c6319295ae8b13ce8575dc1d.7z 20.6 KB
- 2013/2013.09.21 - Operation DeputyDog/Samples/dbdb1032d7bb4757d6011fb1d077856c.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2cd5570f6464192e2e86214d49af16c447555114316911aa1c7c52ee0402bd6e.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/867d80948c59ebfde37fea66cba65fc1056f7db83af3f3250f0148a07e2d0f69.7z 20.6 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/c57bc203dca9dfd24cad72bee445b3dabdcc7cad6dc30640033335e32e833389.7z 20.6 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/1a570f8c93c45efc9060fd091b94995f1d88c09f21c84d13301900a60c778293.7z 20.6 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/25ae8f7b7a865bf8a5463b57939b9d46b1225d532d0e23c18baaa98f045a83ce.7z 20.6 KB
- 2016/2016.02.23 - Operation Dust Storm Attack Timeline/Samples/f611004316ca5f71c63863214816c9e11f32de40.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6cd8bded35ed9438ace232f61569a956af9c4a75f1534b005c2191636243e2c.7z 20.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3165627e4ded9960b986def2fbed402d245966315b54c3a89b510b8eceb7c979.7z 20.6 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/232bc2f0459538af053e2f58c42e7c65fbe36ff82de7ffc98cd9c5b802800e6b.7z 20.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/f84a847c0086c92d7f90249be07bbf2602fe97488e2fef8d3e7285384c41b54e.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4243baa801707ad806bf666467e3a7a7d4be13cf9a4afbcad82fb05a13ff118d.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/53a23260d4b62828c15a3e6f7adb20a0be0d21d8b86d3f3a526b6f0cc08b53cd.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c52ef792a51e7e365293e50f64fd5fe6f3de8c82dd205b58a55abd03270eae0.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3fb0ab2f3d11f12c11b3ee1e1781eaec5581def820afe7e01902f31ba9e1936.7z 20.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/d09f88baf33b901cc8a054d86879b81a81c19be45f8e05484376c213f0eedda2.7z 20.6 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/0f662991dbd0568fc073b592f46e60b081eedf0c18313f2c3789e8e3f7cb8144.7z 20.6 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/0f662991dbd0568fc073b592f46e60b081eedf0c18313f2c3789e8e3f7cb8144.7z 20.6 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/009d8d1594e9c8bc40a95590287f373776a62dad213963662da8c859a10ef3b4.7z 20.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/07aa6f24cec12b3780ebaba2ca756498e3110243ca82dca018b02bd099da36bb.7z 20.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/89ccea68f76afa99d4b5d00d35b6d2f229c4af914fbb2763e37f5f87dcf2f7bf.7z 20.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/c5d274418532231a0a225fc1a659dd034f38fde051840f8ed39e0b960d84c056.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61a2b564dad9d5e2991844b5dce14a809b2587091dedfe28954e0596bbba3995.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a390f3fd1645a93420a73f576219c3ff8df58f964251dddcc8be238e7982be73.7z 20.6 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/56d6d3aa1297c62c6b0f84e5339a6c22.7z 20.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/03b402a2346c44d85a3c2f1108ade5606198203677acdf633ffc21eb2a01f7cc.7z 20.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/064051e462990b0a530b7bbd5e46b68904a264caee9d825e54245d8c854e7a8a.7z 20.6 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/cdb8a15ededa8b4dee4e9b04a00b10bf4b6504b9a05a25ecae0b0aca8df01ff9.7z 20.6 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/f90a2155ac492c3c2d5e1d83e384e1a734e59cc0.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02e8b7bac41c1ae0624c1162ffeaaa94eb82e41a0e97452add055e26b3d56f80.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e86afe67a4722188fd95c1e9fa85bce973a5cdbeba1086f80913cd0bdf3778f.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/165cadec6ca7e47146e0b2727b7abc600e82afc973f93cbf7d957fa80994f102.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/63fa2000c400708da7c06d316d15b832ba4540c5885e20cd2bdfc0b35454ed57.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a245f34171d9efca5f21a9e62633813170db1b18b25f3c5d84fd3ed5e9c54a4f.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c5736c59537a84c9e454d40d2dc6d1730d21bc57e5aa006847594a2b5a1f4aaa.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7683644a94bf9cf21804d153467c703218ac7eecad059fbd234cc71cffffeba.7z 20.6 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/4859ba249a200d34189166abfd57a3dd.7z 20.6 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/7fb2c37431fd7b05414b134732ba0b29cd7dad17fc176627ee0815aac60c1ab9.7z 20.6 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/bcca68cc9af142fefb70a3721a2e87973e0c988e.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/09a82e5a255f27d55d98215c0c5be131d93d64d7589908f4c4741cd891fece15.7z 20.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30852493da927b1b84ec61ff2d064326c96ad9154ab5d411bd01fa3989b408ab.7z 20.6 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/dff7ee95100ffaec5848a73a7b306eaaee94ae691dfccff9fe6ce0a8f3b82c56.7z 20.6 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/62af361228a14b310042e69d6bab512c.7z 20.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/870c0312cea7b3b6b82be01633b071cd.7z 20.5 KB
- 2016/2016.03.10 - Tracking changes in years-long espionage campaign against Tibetans/Samples/3b869c8e23d66ad0527882fc79ff7237.7z 20.5 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/4c46abe77c752f21a59ee03da0ad5011.7z 20.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/42acd0ed699d94602a0494f65a328615.7z 20.5 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/abe4a942cb26cd87a35480751c0e50ae.7z 20.5 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/e75527a20bb75aa9d12a4d1df19b91fa.7z 20.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e991aae023247d957a2b688480795df3ccf61d07307b1f1f2bfd6082a391fb9c.7z 20.5 KB
- 2020/2020.12.09 - SideWinder Uses South Asian Issues for Spear Phishing, Mobile/Samples/1CBEC920AFE2F978B8F84E0A4E6B757D400AEB96E8C0A221130060B196ECE010.7z 20.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/047f76e6674abf3887162158ec0ea1de324236402fba9698cec204a2d7d8dc92.7z 20.5 KB
- 2023/2023.05.01 - Chain Reaction ROKRATs Missing Link/Samples/12ecabf01508c40cfea1ebc3958214751acfb1cd79a5bf2a4b42ebf172d7381b.7z 20.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/51a5285651ebb98a7561522f349a78afd4c69ade1d2c83fd8d2a727477b0b4d0.7z 20.5 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/06dd289ce10ab46e5af6e81308a55e15ab6aa1c4d516ed13dc25b70b6d980ff0.7z 20.5 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/7af0e7c16435ffb30372bd9b86277ae95c6136301789f8e4724c752dbeb9f77e.7z 20.5 KB
- 2020/2020.09.22 - APT28 Delivers Zebrocy Malware Campaign using NATO Theme as Lure/Samples/b45dc885949d29cba06595305923a0ed8969774dae995f0ce5b947b5ab5fe185.7z 20.5 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/b3c9bb22fa1bc358dc23a1a4bdaf85ad1add4d812b107b7ab887affbf689933a.7z 20.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/389eb64e7ff0760c0d7b654ed85e7360a255f76a3ff12abad715e18a00166429.7z 20.4 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/47f521bd6be19f823bfd3a72d851d6f3440a6c4cc3d940190bdc9b6dd53a83d6.7z 20.4 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/3209ab95ca7ee7d8c0140f95bdb61a37d69810a7a23d90d63ecc69cc8c51db90.7z 20.4 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/41948c73b776b673f954f497e09cc469d55f27e7b6e19acb41b77f7e64c50a33.7z 20.4 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/eae782130b06d95f3373ff7d5c0977a8019960bdf80614c1aa7e324dc350428a.7z 20.4 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/f50791f9909c542e4abb5e3f760c896995758a832b0699c23ca54b579a9f2108.7z 20.4 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/207b7cf5db59d70d4789cb91194c732bcd1cfb4b.7z 20.4 KB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/9bb8f517fd031f9c839cd54d8b6c04fb51768d778e0f640619b019d3ba1f7f55.7z 20.4 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/4a4dfffae6fc8be77ac9b2c67da547f0d57ffae59e0687a356f5105fdddc88a3.7z 20.4 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/261b0a5912965ea95b8ae02aae1e761a61f9ad3a9fb85ef781e62013d6a21368.7z 20.4 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/3d13f2e5b241168005425b15410556bcf26d04078da6b2ef42bc0c2be7654bf8.7z 20.4 KB
- 2018/2018.11.28 - Windows Defender ATP device risk score exposes new cyberattack/Samples/1aef46dcbf9f0b5ff548f492685d488c7ac514a24e63a4d3ed119bfdbd39c908.7z 20.4 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/86a56df0f2aecabbeebeab8f519d4a4a.7z 20.4 KB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/85c1790c568176a2d3466fb00d8a49d4f70895eba80c865c5bd2fe7ce8adeaea.7z 20.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/19442634bc2e0bfa6d08b7be333a351b932a517a1002c0e1c49fea8381372a6e.7z 20.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0ca12b78644f7e4141083dbb850acbacbebfd3cfa17a4849db844e3f7ef1bee5.7z 20.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/7334209ace81d67babbbb37f5a0d2af24160f637a8559483e14685927df6b7fa.7z 20.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0a420383658b5b055d90831a80ae43f5a4ccac20c9a1fef80934161331dfe4ff.7z 20.4 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/2b32aa56da0f309a6cd5d8cd8b3e125cb1b445b6400c3b22cf42969748557228.7z 20.4 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/cd506679fd32dab16dee6fbf1cfdfe0836e092a4f5669418a199d99c9cd33abd.7z 20.4 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/d53ba4cb902eec9d3b7629a6c59704d66a7b4ce14484ceff4237b50f7d165fc4.7z 20.4 KB
- 2022/2022.03.31 - AcidRain A Modem Wiper Rains Down on Europe/Samples/47f521bd6be19f823bfd3a72d851d6f3440a6c4cc3d940190bdc9b6dd53a83d6.7z 20.4 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/ac6d34f09fcac49c203e860da00bbbe97290d5466295ab0650265be242d692a6.7z 20.4 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/ac6d34f09fcac49c203e860da00bbbe97290d5466295ab0650265be242d692a6.7z 20.4 KB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/78ac9da347d13a9cf07d661cdcd10cb2ca1b11198e4618eb263aec84be32e9c8.7z 20.4 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/fb23c7fc2e5e8ae33942734c453961da9ed4659368d19180a8f1ecb3b9b8e853.7z 20.4 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/75af5df8c980b8d72aab973933ed70eccdce1615bddd9529b2c15464eb5a453a.7z 20.3 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/aefaaa2c69a2f275d05c2d319877f321c617b337e3c67e3e9acfbaeffdd1c3eb.7z 20.3 KB
- 2012/2012.05.22 - Ixeshe/Samples/8950bbedf4a7f1d518e859f9800f9347.7z 20.3 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/5182dc8667432d76a276dc4f864cdfcef3e481783ebaf46d3b1397080b798f4a.7z 20.3 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/3a0c617d17e7f819775e48f7edefe9af84a1446b.7z 20.3 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/4f58e6a7a04be2b2ecbcdcbae6f281778fdbd9f9.7z 20.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/8d4f71c3ec9a7a52904bbf30d0ad7f07.7z 20.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/8d4f71c3ec9a7a52904bbf30d0ad7f07.7z 20.3 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/5dade00db195087aa336ce190b5fd1c22992c49556c623b42a9f742d73241a7f.7z 20.3 KB
- 2019/2019.03.06 - Whitefly - Espionage Group has Singapore in Its Sights/Samples/b2b2e900aa2e96ff44610032063012aa0435a47a5b416c384bd6e4e58a048ac9.7z 20.3 KB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/b2b2e900aa2e96ff44610032063012aa0435a47a5b416c384bd6e4e58a048ac9.7z 20.3 KB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Samples/fe93dc40b80e7a5f5ca35f5efdeefe043caffe20befaa3345ffe3560fe54518d.7z 20.3 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/879edf0417c4a9759040b51bf83b2fc918a6644a7c29a52252003a63036aea5c.7z 20.3 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/a1b7fe2acdb7a5b0c52b7c1960cfad531a7ca85b602fc90044c57a2b2531699f.7z 20.3 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/9f5846193f545341b0c897947e07bc068712e396fe7c0863d43420bbd633aab1.7z 20.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4018d44d810efcd3db260e94991ef3ee.7z 20.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/ee87db36cf5155159a744682ea21fab13f3c55ef882816be07ab89867f97ebae.7z 20.3 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/388b26e22f75a723ce69ad820b61dd8b75e260d3c61d74ff21d2073c56ea565d.7z 20.3 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/e837f6b814c09900726dac2cf55f41babf361152875ba2a765a34ee5cc496087.7z 20.3 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/b1a2eb532c461ff2faa4ec9edf44d2ef5678ee1a84a8779866ad64fa8b52065e.7z 20.3 KB
- 2018/2018.03.06 - The Slingshot APT/Samples/87a28a99697452a37fc229b3aa3afe97.7z 20.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c29826ea683e054ebf62a0d087e9d4194a97e0fe058214a958d91464105e6ef.7z 20.3 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/36fad80a5f328f487b20a3f5fc5f1902d50cbb1bd9167c44b66929a1288fc6f4.7z 20.3 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/d40414b1173d59597ed1122361fe60303d3526f15320aede355c6ad9e7e239af.7z 20.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/9e592d0918c029aa49635f03947026e8.7z 20.3 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/6b8ae6f01ab31243a5176c9fd14c156e9d5c139d170115acb87e1bc65400d54f.7z 20.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/de2d71e1da44364c88c909e4d859b847fa1b72d3c3c55ca87c1ef12f86cc4ca4.7z 20.3 KB
- 2022/2022.04.07 - Parrot TDS takes over web servers and threatens millions/Samples/b63260c1f213c02fcbb5c1a069ab2f1d17031e598fd19673bb639aa7557a9bae.7z 20.3 KB
- 2022/2022.09.14 - Dissecting PlugX to Extract Its Crown Jewels/Samples/6b8ae6f01ab31243a5176c9fd14c156e9d5c139d170115acb87e1bc65400d54f.7z 20.3 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/6ccfdf185e0812583171f1239bc1cdf1bb48e4e57a1e99518c47804340fe5e76.7z 20.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/4054aef68780170c06c653afef64fe515b1a1417678dc7e31dbed7653075fe68.7z 20.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/018963eaecfbf4f716ecd2a1d8d47676de676e38304eb046d1a85fe0f0e3775f.7z 20.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d19120756dd4e64eae160fed152a57b1fe8316cbec96d8e2c0ab24e6df66b0c.7z 20.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad5802b3226fb8543423de3e33f39155c5225e2386c5972287ce86c6cab4f6c8.7z 20.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cdff4e3b5c1dc61fc1b129f7b25aa98c584c0e14555a676a6b19e9c3ac54582d.7z 20.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8746c6effd4dbeaeacb6cf4604a7ac092ca8c874730c0fa821f526ad0c19746b.7z 20.2 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/dc06012b4aef457efb0ecb9cdca579bb573823a1a63bb7a2ba92c7ce0c2ddbfb.7z 20.2 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/5fae5750797ebe7e7a6a6919a7d66deffb141ec28737bd72a1f7da8edd330b60.7z 20.2 KB
- 2017/2017.02.21 - Additional Insights on Shamoon2/Samples/5e5ea1a67c2538dbc01df28e4ea87472.7z 20.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5224daf0439550238a17fdc4ef254f369dc0c0a3f67cfc0a92fd32807d6d90d7.7z 20.2 KB
- 2024/2024.03.31 - Malware Spotlight - Linodas aka DinodasRAT for Linux/Samples/ebdf3d3e0867b29e66d8b7570be4e6619c64fae7e1fbd052be387f736c980c8e.7z 20.2 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/01bca9ae7b7d5ac5913f7272254b09de2dcecb0ff0fee7f6b6e7767ed979fec5.7z 20.2 KB
- 2018/2018.11.08 - How the Lazarus Group Is Emptying Millions from Atms/Samples/10AC312C8DD02E417DD24D53C99525C29D74DCBC84730351AD7A4E0A4B1A0EBA.7z 20.2 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/10ac312c8dd02e417dd24d53c99525c29d74dcbc84730351ad7a4e0a4b1a0eba.7z 20.2 KB
- 2022/2022.07.05 - Whatever floats your Boat Bitter APT continues to target Bangladesh/Samples/91ddbe011f1129c186849cd4c84cf7848f20f74bf512362b3283d1ad93be3e42.7z 20.2 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/54d37fb1f624c798f0b400b4f50f3635.7z 20.2 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/54d37fb1f624c798f0b400b4f50f3635.7z 20.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d0114b1292714a13d43a4c0de3ea4498fa752354ad4f5b73a8ba441af6064ae.7z 20.2 KB
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Samples/f2c5327b7bf88c65d0552d8664aca2ac542c8d37ae19582ba56690f1df420b53.7z 20.2 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/4867215129fead94a52e4b62ef6851b3170a0a8b66a87eadfc919f84257d25b8.7z 20.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c8ab8abfac2c2a59ae182e512a0d51a11a5fd9c8e8b10eb589e3493df37b00f7.7z 20.2 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/8d87a1845122bf090b3d8656dc9d60a8.7z 20.1 KB
- 2018/2018.11.08 - How the Lazarus Group Is Emptying Millions from Atms/Samples/3A5BA44F140821849DE2D82D5A137C3BB5A736130DDDB86B296D94E6B421594C.7z 20.1 KB
- 2018/2018.11.08 - How the Lazarus Group Is Emptying Millions from Atms/Samples/CA9AB48D293CC84092E8DB8F0CA99CB155B30C61D32A1DA7CD3687DE454FE86C.7z 20.1 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/3a5ba44f140821849de2d82d5a137c3bb5a736130dddb86b296d94e6b421594c.7z 20.1 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/ca9ab48d293cc84092e8db8f0ca99cb155b30c61d32a1da7cd3687de454fe86c.7z 20.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d64ef255209edc6a26b143aeba91259bd3f4ad5476e4d7866b0bcf4606ff4ac5.7z 20.1 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/9000ce3c0e01b6c80edb3af87aad8117513ce334135aa7d7b1c2afa067f4c4ab.7z 20.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/68cbf002d5c65bdb9fbcc633470bb541c25353316f47d9ebbd0d3a7fee23db3b.7z 20.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b297755a71dc1bd8e5e584dfe8ce076c64b7f5e0499ec097587b21240f55c57f.7z 20.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/866eb8c39446809e9da5d51708d5efcb61dd96359d219cd5ef030234b8af3a28.7z 20.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bc565bc871a26f1aaa6f9171f416649186872a7dda093bc3010f5ae2c5f9f028.7z 20.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/ab5bf9780d365c648fe39e70dc317ca5.7z 20.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03cb881f35fcd824d2323be4f3a9515f6e3b3258da3a810d94a438a84e06b29f.7z 20.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5afc3e4b08fc69aa21e7846bee3d8ba4a67e0c9c52251d88209badd12bce69f2.7z 20.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c6d577252a56fcd42ba37317c894ea15026aa4b7771b619b003161e95b54dc7d.7z 20.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a5f5dd52afca9d86d620f10abef9610a0555e525d33799dad2bcfe1a6bdb6ac5.7z 20.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/13259542561eab0cd7757636641465499274430cd975ea9fff96b2890c53178d.7z 20.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/f83048f505a2dc298a130d8e4af66fc3eb44863f.7z 20.1 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/E1B5CD1978F6C6D72AA6B07ADD1EE83E9BB8480D.7z 20.1 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/a0ee6605e8fc9fd2c397b7cd7ddd1664b08e2e6c9f72ab9e658ec5859876da67.7z 20.1 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/c27beaa1ba70e28019abc82cff6e3dbf9b84dc1c6c18c1b0ddee059b5451cb97.7z 20.1 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/2E1C7FFAB7B1047E3438E6BA920D0914F8CC4E35.7z 20.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/807f30ba1cfe7a3648486bc7d5b8122d0be31fc34406b7d26c396b8f2ca2ace5.7z 20.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b06486359cc1fbb61938db61851190894ad421be26cf706e9406a1bee4cf95a0.7z 20.1 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/93f840951fc457649fe595f8149a20be91ed742afaa90aa95759f0b29c5f5668.7z 20.1 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/756730D1C542B57792F68F0C3BC9BCDE149CF7C6.7z 20.1 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/AD9A6F7BA895769844663B4936E776239D3A3D17.7z 20.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/2bf998d954a88b12dbec1ee96b072cb9.7z 20.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/2bf998d954a88b12dbec1ee96b072cb9.7z 20.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/9a0e3e80cd7c21812de81224f646715e.7z 20.1 KB
- 2016/2016.07.01 - Pacifier APT/Samples/9fea0b0a7c1f747f043d9e0713709627afc0c211f394dc42c60f07b1405266cc.7z 20.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/49984ae27318351a541fae53522d3bef.7z 20.0 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/8406c1ae494add6e4f0e78b476fb4db0.7z 20.0 KB
- 2016/2016.07.01 - Pacifier APT/Samples/f45ed67db1e2456b4bd578c0fe79dfcb861ef324d2801294eec304d0ea35dfad.7z 20.0 KB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Samples/b30405d654c1bfcd5e2bd338cc16e971738ceb6ba069da413195358b9ca3a2a2.7z 20.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c22b70419d852134565c293d6b00175847fc27d38db1e2d9be17a7e1b70c65ca.7z 20.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/62b61f1d3f876300e8768b57d35c260cfc60b768a3e430725bd8d2f919619db2.7z 20.0 KB
- 2019/2019.12.11 - Waterbear is Back, Uses API Hooking to Evade Security Product Detection/Samples/3f26a971e393d7f6ce7bf4416abdbfa1def843a0cf74d8b7bb841ca90f5c9ed9.7z 20.0 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/278eb1f415d67da27b2e35ec35254684.7z 20.0 KB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Samples/7b525fe7117ffd8df01588efb874c1b87e4ad2cd7d1e1ceecb5baf2e9c052a52.7z 20.0 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/056310138cb5ed295f0df17ac591173d.7z 20.0 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/92e28cec1c82f5d82cbd80c64050c5ca.7z 20.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/af77e56fbf9259c5242adb964d0773a5.7z 20.0 KB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Samples/6505ecd35e45e521f5e37febd01be04166d725ba87552777c17517533afc6329.7z 20.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4952c0dc99dea75efce027e0bb6526008e6d40b7f177580ec95e6e2c4d9f2fb1.7z 20.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c03dc46fb6f01e9a1bcee445378b62b49f008c88cc531e41f2fd095ddac42816.7z 20.0 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/aa566eed1cbb86dab04e170f71213a885832a58737fcab76be63e55f9c60b492.7z 20.0 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/ded5ce04637c2114a0740b83623c0746adc645c3f5cb1a66e14bc6b59a648894.7z 20.0 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/77e82c3d5fea369f6598339dcd97b73f670ff0ad373bf7fc3a2d8586f58d9d32.7z 20.0 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/77e82c3d5fea369f6598339dcd97b73f670ff0ad373bf7fc3a2d8586f58d9d32.7z 20.0 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/77e82c3d5fea369f6598339dcd97b73f670ff0ad373bf7fc3a2d8586f58d9d32.7z 20.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe7856b8b9bbadfec7d2ed97d5bbd301d6e2e736ffaf51709ce95da44498e58c.7z 20.0 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/59c9e91ce745914985b3a0b77f6b09c9776d4746de52f02648108961063b2ddd.7z 20.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/697e77c5ef4cf91d5a84b0b3f0617887.7z 20.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d893d4f077e8e76a44a7830c5c3806dc956a6ef1a06c9f2dc33477c70f8cc9b.7z 20.0 KB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Samples/40f329d0aaba0d55fc657802761c78be74e19a553de6fd2df592bccf3119ec16.7z 20.0 KB
- 2024/2024.04.11 - LightSpy Returns - Renewed Espionage Campaign Targets Southern Asia, Possibly India/Samples/3d6ef4d88d3d132b1e479cf211c9f8422997bfcaa72e55e9cc5d985fd2939e6d.7z 19.9 KB
- 2024/2024.04.25 - LightSpy Malware Variant Targeting macOS/Samples/3d6ef4d88d3d132b1e479cf211c9f8422997bfcaa72e55e9cc5d985fd2939e6d.7z 19.9 KB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/3e59379f585ebf0becb6b4e06d0fbbf806de28a4bb256e837b4555f1b4245571.7z 19.9 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/3e59379f585ebf0becb6b4e06d0fbbf806de28a4bb256e837b4555f1b4245571.7z 19.9 KB
- 2013/2013.06.18 - Trojan APT Seinup/Samples/CE67AAA163A4915BA408B2C1D5CCC7CC.7z 19.9 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/98136bc4323e00f64b63d1035c313bc08fb56af7894ac050b8e9db6961593eef.7z 19.9 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/c4ef5981bee97c78d29fb245d84146a5db710782.7z 19.9 KB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Samples/96cc69242a7900810c4d2e9f3f55aad8edb89137959f4c370f80a6e574ddc201.7z 19.9 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/ea08600a4987a30e86cf9c8f3f9e46a13b01aef633e75941d966ab45d0a1b3dd.7z 19.9 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/ea08600a4987a30e86cf9c8f3f9e46a13b01aef633e75941d966ab45d0a1b3dd.7z 19.9 KB
- 2022/2022.12.12 - Pulling the Curtains on Azov Ransomware Not a Skidsware but Polymorphic Wiper/Samples/650f0d694c0928d88aeeed649cf629fc8a7bec604563bca716b1688227e0cc7e.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/9c31551cd8087072d08c9004c0ce76c5.7z 19.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/53174F09C4EDB68ED7D9028B86154B9C7F321A30.7z 19.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/287b52ade98443e1fafec7104909de652c7b41a607d82925a16b901497ffaeb3.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/49ee6365618b2a5819d36a48131e280c.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/4ee00c46da143ba70f7e6270960823be.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/65b984b198359003a5a3b8aaf91af234.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/6791254f160e98ac1f46b4d506b695ad.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/7b111e1054b6b929de071c4f48386415.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/8022a4136a6200580962da94f3cdb905.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/8214b0e18fbcd5db6b008884e7685f2c.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/8da9373fc5b8320fb04d6202ca1eb6f1.7z 19.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/69b62983d06c9afefe27d07749adb342f76269fcef0e583f06b7e1161721c46d.7z 19.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c707ab87ef38d5211a1aa369c029fc450ed5522711d3f1dde86e40f8a6e9066.7z 19.9 KB
- 2015/2015.09.17 - The Dukes/Samples/365f61c7886ca82bfdf8ee19ce0f92c4f7d0901e.7z 19.9 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/8361b151c51a7ad032ad20cecf7316f4.7z 19.9 KB
- 2023/2023.01.19 - Gamaredon Abuses Telegram to Target Ukrainian Organizations/Samples/295654e3284158bdb94b40d7fb98ede8f3eab72171e027360a654f9523ece566.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/5ddbd80720997f7a8ff53396e8e8b920.7z 19.9 KB
- 2015/2015.04.12 - APT30/Samples/4b8531d294c020d5f856b58a5a23b238.7z 19.9 KB
- 2021/2021.05.25 - Agrius - From Wiper to Ransomware/Samples/fc949bd5aa0e704901f12624badd591768ea5613560bd3d88c396479235da095.7z 19.9 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/25d490dea789a84aaea3b6a94787956e581d1854a2b644c148d93333732c87cc.7z 19.8 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/c1ae6df1da890afdd746937573727606dc4c74087f99f7f6a5281f20d6bc7031.7z 19.8 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/d4776939dcf78f5f7491b9938480423956ac10a3c576028dec307511c586a124.7z 19.8 KB
- 2022/2022.10.13 - Chinese-linked hackers targeted U.S. state legislature, researchers say/Samples/27c2a9608ce80a443c87a0a2947864df7d4491cfa85608c6a6b6680ec0277f9d.7z 19.8 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/25f38271e2a3d55a83917f1b9825fde9.7z 19.8 KB
- 2016/2016.02.23 - Operation Dust Storm Attack Timeline/Samples/058cc2fcbc8c2f9c4dc543cec967980e118ece8e.7z 19.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/11e0b29cd55e800ceaa1379eb6400c3f242db13a543685d1d30b73955c471bea.7z 19.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b7989a3e57856108cb2cc837e18cc439f0d3cdcfd2f53a34d15cf8ecaaa2537.7z 19.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/adeef8cfafae1a92a9de4ea56abe59926934529d64933bf0adb0b7e6a1747f2e.7z 19.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/87bc038819dc5bf53d49afcb531bb0c4466b78c016792c6818d9658ec2413367.7z 19.8 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/b47f8eda04def2df3d2c58199af5fdded338d08bee8fb3636f441a46bb3ff119.7z 19.8 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Samples/2963c5eacaad13ace807edd634a4a5896cb5536f961f43afcf8c1f25c08a5eef.7z 19.8 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/01530adb3f947fabebae5d9c04fb69f9000c3cef.7z 19.8 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/4c7e975f95ebc47423923b855a7530af52977f57.7z 19.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/772d753c8ae685fda527276cdd5aeea98be28755d5222adde8fd42d1fc26b369.7z 19.8 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/54cce7adca859d6bd85779ec7fa4fc7eb327f5067d25b1dada722ccdcf108281.7z 19.8 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/4229896d61a5ad57ed5c247228606ce62c7032d0.7z 19.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/010f9cddb8b67959fb7bf4af7746766053bdfaee6d6489d589f21f8dd964ff77.7z 19.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d217c94e8ede8f4da290809a86a758d53c4ee98fa9b9a5fb426921ae9a02c20c.7z 19.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/3aba116c93521c626e1bcb3be37cd150c5e9b6107fa04f9161f90dc892853d10.7z 19.8 KB
- 2022/2022.08.10 - VileRAT DeathStalkers continuous strike at foreign and cryptocurrency exchanges/Samples/8d05b45a12b4d1d7ccd0ed363d78d6981b14a035961682c59f05b0b3fca36a4d.7z 19.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/9b77eb38e32d43a97c5bde5ec829c5ca.7z 19.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d89edfb5cd2c1b4209e981cac4033e24de02fb25dd9f86e770f8b27da520c161.7z 19.8 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/8f04e52d69b1bdd7e4d6877ce0841ba8779f7649c16712d9d962044b2409b482.7z 19.8 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/c30d6587fb149c117f8cebc54407abfdf2cefc6096d8a4fc9e5d2e5f890d9f64.7z 19.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/d6b1989d9c271b8575326e4fca159ae8.7z 19.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ca860d70ea49b1cb71cf303eb7368a6c674975e8c69eeae799c476835753d6b.7z 19.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a9e3e8c133946c2f4825b5eb7563f12918d5e1153a7c07b1b3fe62ad59aaa55.7z 19.7 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/acf32f21ec3955d6116973b3f1a85f19f237880a80cdf584e29f08bd12666999.7z 19.7 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/bc4ed9ef17e608a4b00ab3b5f0c2cfe956275eb0106a9b5b82076ce2c64cfb15.7z 19.7 KB
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/71999e468252b7458e06f76b5c746a4f4b3aaa58.7z 19.7 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/d21797e95b0003d5f1b41a155cced54a45cd22eec3f997e867c11f6173ee7337.7z 19.7 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/e7e7b19c255ea052bb3c59b5597cdc92e76abe4dab72dacb92b16b7029e0d72f.7z 19.7 KB
- 2016/2016.02.23 - Operation Dust Storm Attack Timeline/Samples/382cb0802ae2c5359288ed9633e37e8f491d7271.7z 19.7 KB
- 2016/2016.02.23 - Operation Dust Storm Attack Timeline/Samples/dbe40d416a22da474b83bec93bab796cc4bb35e0.7z 19.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/86dfbec1379c3a0f17561d689cbcdb395c14b6df7715e2337c998b639dff185a.7z 19.7 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/5a6ad7a1c566204a92dd269312d1156d51e61dc4.7z 19.7 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/622d7489208578eaaaae054a07e16b4b8c91a3fde6e61d082a09aee5a1b1f829.7z 19.7 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/b00cd2ca5247c93e3a40f73006051bbfada3b1bc73c4d44105384824bb60131d.7z 19.7 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4cf164497c275ae0f86c28d7847b10f5bd302ba12b995646c32cb53d03b7e6b5.7z 19.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/8f01ae46434e75207d29bc6de069b67c350120a9880cc8e30fefc19471eaac4a.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9502a4b23e87b99e45196fbf418ac82d34cba6f99a8e37482ec9a35f80eaee69.7z 19.7 KB
- 2021/2021.10.06 - Operation GhostShell - Novel RAT Targets Global Aerospace and Telecoms Firms/Samples/6b7b6e973779c1a07891cc1fa7b3e4078a1308c4114296eb3ea429e08793efe0.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/37927715ffd15e16faf4cac2056b298b3ef76c8969b732afdf01fa4a48fe6728.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/574ba01bce1d431a281129c27b2fd089bcadb8981ed10ca568d9cb46850591e4.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/947149fcaa95b16ac9349012e75b20c4fc61c82d2278348c9130e1e2012cbf8f.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a6c0623a5f293acc196eba2b47ca08870704c5538e4ff13c5d53875044129f65.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/14c3a76fc4a55a4beb928eb0f34fedc6bb9d565149f57b0df14feabe751a3454.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/85ec4e638591c4e10237a78f2a581fd7facefd1e6ce9caee5338c41c3a35540b.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b44a5b0a1884359164dbbfddcbd80d65d6109054f87bd848d8e57c5a733f6ca1.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/bcd1e0060875a94bddd8e162bf51175fd728651f8283705df767d3c28043347e.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a484d264916bfdd57631f15e987d8ddaae98daac5daf62a70081d12ab4fec533.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d83db7567063128d69cb2749450bd7d8e03904306f44c0d5ca031ef3af8edf7e.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f09475595dd54d52cf161bf191b3a13cc180f8ef9e7e00380594338d79fde731.7z 19.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/bab66b950d0bdb08d9c37b3b7a71391241a58c59e59b58d9a81e78ae0ec44bb5.7z 19.7 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/4da6ce5921b0dfff9045ada7e775c1755e6ea44eab55da7ccc362f2a70ce26a6.7z 19.7 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/b66615b186bf7067cdb937220f86b1d9411351e0b06ee8d02cf6c5358348e884.7z 19.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/09f560225803aa5ffee478744838d6923e111077cce57ca764f625aac622d479.7z 19.7 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/2b6605b89ead179710565d1c2b614665.7z 19.7 KB
- 2016/2016.02.23 - Operation Dust Storm Attack Timeline/Samples/ef34668358191361d3b66a4d08083e3a8cceabee.7z 19.7 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/16697c95db5add6c1c23b2591b9d8eec5ed96074d057b9411f0b57a54af298d5.7z 19.7 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/2a0169c72c84e6d3fa49af701fd46ee7aaf1d1d9e107798d93a6ca8df5d25957.7z 19.7 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/79b30634075896084135b9891c42fca8a59db1c0c731e445940671efab9a0b61.7z 19.7 KB
- 2017/2017.09.28 - Threat Actors Target Government of Belarus Using CMSTAR Trojan/Samples/d8c0f8ecdeceba83396c98370f8f458ea7f7a935aabbcc3d41b80d4e85746357.7z 19.7 KB
- 2019/2019.03.13 - DMSniff POS Malware/Samples/770113543f9c189d306ea2984482ee445c9c4723a6e415cf7614b0a448f38b66.7z 19.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/dc827d78d707e9e3e8862e59461d3a2c27e26e0e572b05c9e89e1a1d48470527.7z 19.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5ad9cdda44704637d2801befb889c089f9e7fecbd0da4cf830aa8b6b46c76309.7z 19.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8624ff3c6c756e1ad0093617950ab8c4679c035eaf08006fd02ad2f5bfebb899.7z 19.7 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/dac21cd02f462a198f4bf255a60b974985af1f723d308159a753fc060d6a6c79.7z 19.7 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/84b1060a44d29db20023bd35dbe2df3e99d93e04ddbe12569fcbfbb06f3d54c1.7z 19.7 KB
- 2022/2022.07.20 - Securonix Threat Labs Initial Coverage Advisory STIFFBIZON Detection Using Securonix New Attack Camp/Samples/35d38eed9168c16d2dd595fa9542a411080d12de971ea3d3c12dd5c44e454049.7z 19.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/6601c5b41f02b8833206f09c92ecefe48ed49438cc455bf9c46d5d236278b7a2.7z 19.7 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/25f4819e7948086d46df8de2eeeaa2b9ec6eca8c.7z 19.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/145b2267d9f66a1dbc156880b78502244df31379d7140c46f8469e24b9b4868f.7z 19.6 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/c3e07a5cc50f57bc7d4c519966f8a82aea676278e432fe9fcd22db7811cc48af.7z 19.6 KB
- 2013/2013.03.20 - Operation Troy/Samples/341b430d96a06d9489fc49206a5b1cdd.7z 19.6 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/1790B3D73A5DD676D17B39C01A079DEBD6D9F5C5.7z 19.6 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/b8c89fdc109db7522faf2180648dad2f.7z 19.6 KB
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/bf1b00b7430899d33795ef3405142e880ef8dcbda8aab0b19d80875a14ed852f.7z 19.6 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/e87de3747d7c12c1eea9e73d3c2fb085b5ae8b42.7z 19.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dcde561b9c77e73dda621e7c6f8f5ae2067be98207153fdccd8fa9d6bdbc5e29.7z 19.6 KB
- 2023/2023.09.18 - Earth Lusca Employs New Linux Backdoor, Uses Cobalt Strike for Lateral Movement/Samples/65b27e84d9f22b41949e42e8c0b1e4b88c75211cbf94d5fd66edc4ebe21b7359.7z 19.6 KB
- 2013/2013.04.13 - Winnti/Samples/509c562db69f8332b9fc3298236e8ffa.7z 19.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/bd32353cffb6581b8a25707ff8c6c415025a4b31defce818ca8dbf9db60945d6.7z 19.6 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/963d63b93f28f7077c77bdbdc2ec5dc39e909a3f.7z 19.6 KB
- 2018/2018.07.08 - Hussarini – Targeted Cyber Attack in the Philippines/Samples/05dcc7856661244d082daa88a074d2f266c70623789a7bb5a919282b178d8f98.7z 19.6 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/edecec2c413770fa929937c04ecf889e5c58d562c6e08ef0bfcd65ce482d397c.7z 19.6 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/b07fbb92484fd2aff6d28f0ab04d5f51e96420b6d670f921b0bbe0e5392da408.7z 19.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7aaa5d680652c1290c30c7f6f2249a8f013e4c001a7bae54b1c0fca1c6f3372b.7z 19.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/59e0fc469d1af7532507c19b47f19960.7z 19.6 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/b07fbb92484fd2aff6d28f0ab04d5f51e96420b6d670f921b0bbe0e5392da408.7z 19.6 KB
- 2021/2021.09.23 - FamousSparrow - A suspicious hotel guest/Samples/BB2F5B573AC7A761015DAAD0B7FF03B294DC60F6.7z 19.6 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/4f44ee43c3b1aa0a3654d9a93972acd198fae39c3ab71f3f1f2f1302771fa365.7z 19.6 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/afc4d73bde2a536d7a9b7596288ce180.7z 19.6 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/1dc50bfcab2bc80587ac900c03e23afcbe243f64.7z 19.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/02e10231a6a383ff07fd6d25b3dc8dac57b077d7f27d712887a897fb6064a0c8.7z 19.6 KB
- 2022/2022.12.12 - Pulling the Curtains on Azov Ransomware Not a Skidsware but Polymorphic Wiper/Samples/b102ed1018de0b7faea37ca86f27ba3025c0c70f28417ac3e9ef09d32617f801.7z 19.6 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/efeb7d9d0fabe464a32c4e33fe756d6ef7a9b369c0f1462b3dd573b6b667488e.7z 19.6 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/0cc1660e384683f2147e02ff76c69822ee2b98433c3a3613bbd28b9d8258da38.7z 19.5 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/e5bcb55d7881b3b367521532af173e85d1eee66badf89586168d22ed17bc25b2.7z 19.5 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/0c09fedc5c74f90883cd3256a181d03e4376d13676c1fe266dbd04778a929198.7z 19.5 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/73c99b46c973b605d3a9d7b288ffc70c6a62cbf620ccd99b0c44876c77f8bd6e.7z 19.5 KB
- 2013/2013.03.28 - PlugX Variant 7/Samples/ad4a646b38a482cc07d5b09b4fffd3b3.7z 19.5 KB
- 2015/2015.09.17 - The Dukes/Samples/7e9eb570ef07b793828c28ca3f84177e1ab76e14.7z 19.5 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/023e8f5922b7b0fcfe86f9196ae82a2abbc6f047c505733c4b0a732caf30e966.7z 19.5 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/be378ad63b61b03bdc6fd3ef3b81d3c2d189602a24a960118e074d7aff26c7bd.7z 19.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8127c3a21db892eff40cc353d6d9990c5e15788b11b6abc72fc28b6bb192e95c.7z 19.5 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/cb8a83b590893daa9b02b8e1a1c9afb68d6f2a82c9e0d2d2c63a36a510f6fda3.7z 19.5 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/cb8a83b590893daa9b02b8e1a1c9afb68d6f2a82c9e0d2d2c63a36a510f6fda3.7z 19.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/78f9b11eb48372391071ee742acd0007d74d29019eeab32732deb26e30aee734.7z 19.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d36b2ea6c5a147491335947249af4c124957f0efafffe7a84a8c431ea0203ccb.7z 19.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/026c1532db8125fbae0e6aa1f4033f42.7z 19.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/6e67fc27a49769f5218824d405d8fce5.7z 19.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/a4847e655c817e3c5112e888a2877f4d.7z 19.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1b5e24c0f84750a045f3add0324a684a69cdcc41f11bd7ca727b3cff82021252.7z 19.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/46f324261a6f841c2e62f99e5bb93b5c8af13d9e0ea2e96c7aa0f162050550d8.7z 19.5 KB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/da17802bc8d3eca26b7752e93f33034b.7z 19.5 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/a2c33c597ecd4a402e3a8ef8e623a7fbb3fd8ae78d34a1e2b6110b8bef0a6b2b.7z 19.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/96fbbd99705d240ef9fa89c782e98e782a172a0efbd1d5a6980eea5db3fa32ca.7z 19.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e0b612dfb40ee8e0bde915ff24a2fdd254046c4db6afb8e37da24414336949e.7z 19.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6817bbbae46067932329a704eafd884ec78a589e63c39a9b005fe2a6919e6ed4.7z 19.5 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/f6f57fc82399ef3759dcbc16b7a25343dea0b539332dacdf0ed289cc82e900db.7z 19.5 KB
- 2023/2023.01.19 - Gamaredon Abuses Telegram to Target Ukrainian Organizations/Samples/2d99e762a41abec05e97dd1260775bad361dfa4e8b4120b912ce9c236331dd3f.7z 19.5 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/4c86634100493f0200bbdaf75efa0ebe.7z 19.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db43411cc68da16fea0cf7fff979eb34034f78bb8664502608d3456734f8cbd6.7z 19.5 KB
- 2011/2011.09.22 - The LURID Downloader/Samples/963e39d8675b5bb3d2f4e6da45c51bb0.7z 19.5 KB
- 2019/2019.03.12 - Operation Comando/Samples/57d83d5928bb8926718e732a85dd69dffe6ff61ff7edd9b843a50959f2fd1256.7z 19.5 KB
- 2023/2023.12.08 - Analysis of attack samples suspected of Lazarus (APT-Q-1) involving npm package supply chain/Samples/8dac44ff0890828201b24d5812c21a028c1c3a6900dbde65245026ad8237a7df.7z 19.4 KB
- 2023/2023.03.09 - PlugX Malware Being Distributed via Vulnerability Exploitation/Samples/b700a48ba312c1b9deeac9fcf57ed426e79c8466327f1a4f5b1b057f2ca908e8.7z 19.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/874a4da325155233fac39e255d6b09db84762b1057d468f30c9573fa98cb1e2f.7z 19.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d8ed5bb312f1f362463ed481b57db46be17149eaeb903786e7b61a6e12673968.7z 19.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f016afb99eb741b68bb9ebf8e657dc7a280aa2839680a55094abc910174fa865.7z 19.4 KB
- 2019/2019.02.06 - APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign/Samples/bfeb6efee4891de135431091079e659631376953a46065f7e44335df10d16425.7z 19.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0912326d325f4f3d7026e6bd322bc872f3a82d5efdd9b82ec9651e0e2c21c44c.7z 19.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f8faef98d3e0922450407d7b6fa05cdbc7c72c5797704fa091fa34a8c771eaf6.7z 19.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/dc38409bb31c27f90a780c0546139cbb.7z 19.4 KB
- 2020/2020.11.12 - Hungry for data, ModPipe backdoor hits POS software used in hospitality sector/Samples/0D1A4CB620576B8ADD34F919B4C6C46E7C3F9A59.7z 19.4 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/17119d30e632434e04d2106cf3d0b361d5c69180550e3db8ef07aa76c5e586dc.7z 19.4 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/ec3cc983c91a9acefd707c0d43c144d188ba9e120dc87bcc2649ae7d47557cd0.7z 19.4 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/76e7f9bd532e4204b749cb739d6ada1b.7z 19.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/3608590286c34e0fb8f7f17f78a1ebf837ddbc028617001f2970f18bf5b15150.7z 19.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/92be7a04052c8b712ee94fe73e1f3350c0864d980e0df937bd6f3173a5d56bc1.7z 19.4 KB
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Samples/fdfdfc8878f39424920d469bcd05060a6f7c95794aaa2422941913553d3dd01f.7z 19.4 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/9f01cb61f342f599a013c3e19d359ab4.7z 19.4 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/a2d552ed07ad15427f36d23da0f3a5d3.7z 19.4 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/4a3d0df9fa198a7ebe45db5239d22067e74924b1aace52029b3acc9b51af691e.7z 19.4 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/a125b3e627ecd04d0dd8295e12405f2590144337481eb21086c4afb337c5b3f2.7z 19.4 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/cd8cf5e6a40c4e87f6ee40b9732b661a228d87d468a458f6de231dd5e8de3429.7z 19.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/be3799da210edb81143d609e66e5b7ff.7z 19.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/25b79ba11f4a22c962fea4a13856da7f.7z 19.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5228e6abb93a0d1697892d657373baa865900b5f4f1fe17355db0d80a4909f38.7z 19.3 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/83bd3bc3f0d4b69fc58beeb7660b90da568b2bb6.7z 19.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/9e4c6410ab9eda9a3d3cbf23c58215f3bc8d3e66ad55e40b4e30eb785e191bf8.7z 19.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0f7a5627f37685682f095234054fcba253c3cf280414a494ed0dde8dfa63cd8b.7z 19.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/48cf912217c1b5ef59063c7bdb93b54b9a91bb6920b63a461f8ac7fcff43e205.7z 19.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9523cf5e690302198c39e833e01f9d070f803a8445a0b40a8e33c2edc1771c3b.7z 19.3 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/c21f2a00c33897cc4b06128b90bfbd662eb9763196152bbb2d98ac657e9537c0.7z 19.3 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/803f8c5827e151d7571c06d1c1a8f0dca23cc2ff377efa6744e6a98f8c297c37.7z 19.3 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/803f8c5827e151d7571c06d1c1a8f0dca23cc2ff377efa6744e6a98f8c297c37.7z 19.3 KB
- 2013/2013.05.16 - Targeted Information Stealing Attacks in South Asia/Samples/0D610F3F51750EADCF426E10E6DE5313605400FA.7z 19.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/4aae973372d5eeaff5b1b1b9f53ed5cd2d3ea15e.7z 19.3 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/500fa112a204b6abb365101013a17749ce83403c30cd37f7c6f94e693c2d492f.7z 19.3 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/5a414a39851c4e22d4f9383211dfc080e16e2caffd90fa06dcbe51d11fdb0d6c.7z 19.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/93fc38a5b0039fe1e5746be2c8f560293e0f2ef2feb19068a5fc5ca6ddb10307.7z 19.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/93ca053622afb121a1b74076558d37a2bde2841625d24a78e3f552939562c8ef.7z 19.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/34ad98510d4d6e24b7e38f27a24ad9f6.7z 19.3 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/116315d211261df94da3d834c324f65b368025c009f7e387564f6cd23fbbc08c.7z 19.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/a5f02bb70acdf335bed9c0fc8439ab3a220027a28c7eb44f459afda0ec7b62eb.7z 19.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4ebbaf5aaec0268344517274ff7faed80f2229559e16424648da2ab2bccb992c.7z 19.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0fc764c0297d9711e9f345174515153e34ee5405bd55179db3f44574cc432c6d.7z 19.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c7670fa641fb6e361602e1a8df6dc1c5ddd55ce19ec2718a32820d7d4712614.7z 19.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a97cfdce2fc0aaf290338e75fdadaa5d7da67598751915e3eb1e5189ccf1635a.7z 19.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/bbea096ceb3c94454a5b92e5f614f107bd98df0b9d2f7022574256d0614f35c8.7z 19.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5a14fcc3baf684b01dbff197b9d647da761b31b8577881e1feb0635cfc2bfb32.7z 19.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e3f2be0a6d44d5f85664b83021cf4343c09d706483022d4196303ffad6998ac3.7z 19.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2015621926dd43e55f7db29096b7a4abf5b4ccdc8346e3a50ddcafcf9919bf95.7z 19.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57106c22986446098a056aa82b3c3ae212760b9f18fad989c5ed629471be6946.7z 19.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61ba17bfe60e2646c3a22c5a5f6f89204435ba01af9aa04377f24c239d8d0b99.7z 19.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/1b46afe1779e897e6b9f3714e9276ccb7a4cef6865eb6a4172f0dd1ce1a46b42.7z 19.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/6a9c46d96f001a1a3cc47d166d6c0aabc26a5cf25610cef51d2b834526c6b596.7z 19.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bae21adb236194caed6bd6180a8d33e0bfe9b7ce4c6c1ce53142a3645c2f1c4e.7z 19.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5e8a16dd8a7cf2b9059f956d18310d866097fb49b971376b516e7be8dde8fb2c.7z 19.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/04461ee7c724b6805820df79e343aa49.7z 19.2 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/f2ed8cd0154ae4d6ecf52a0bcf5fa80c7095dcd2.7z 19.2 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/33ee8a57e142e752a9c8960c4f38b5d3ff82bf17ec060e4114f5b15d22aa902e.7z 19.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/836cef06a905d0adf0e9e4f0b61a1e80e23b1b37ccba8a8c1c449235ceb7d7b2.7z 19.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/61c18ba58e530247d084684d536ef4e7ecbbb7519edeff7c423969653469ad90.7z 19.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7886d6b3d753d93c811cfd293182baaf1fd4ddf32fdaeae60d9c04478d9788c1.7z 19.2 KB
- 2011/2011.11.15 - The many faces of Gh0st Rat/Samples/d47e37178c0d5b8780b97ce4e7c0e06b.7z 19.2 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/d1b526770abb441d771f4681872d2fcb.7z 19.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/dfff31642cddc28498df7e67682eef4a7647c61a.7z 19.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/cb0768c89e83f2328952ba51e4d4b7f1.7z 19.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2b1943593aecf210eef6e7cd71939cdbc6462b566c5bd87d5c52fb4fc33ba18.7z 19.2 KB
- 2013/2013.03.20 - TeamSpy/Samples/3093f93f6e999b32d32f4466544ae2423434591c1e7e6cff5ca39869a204a436.7z 19.2 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/2ade7f8def7eceba3e8f0e5d29d0a19626bfc595aeb1ed95b7404210569c6304.7z 19.2 KB
- 2017/2017.02.21 - Additional Insights on Shamoon2/Samples/d30b8468d16b631cafe458fd94cc3196.7z 19.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/6e3e89e2f3d096ee09d4bf88410e80ef17536ab7.7z 19.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/865aacf8ad35f7032f82cfa8e16f7a8fe7cb356d581c89098bef080042abd0d6.7z 19.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/acffa0de985e0389d6dd588b94b342505f66f897651c4ce5cd79c7b01f6bbfd3.7z 19.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e7eb32327a38b5ace13d8dc8e6ea4465a4eee6e7f081206a29713d150704caf5.7z 19.1 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/f2b37be311738a54aa5373f3a45bbde2.7z 19.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/2e938219f769e828ace8d98969764064914373e616aca9097cecd33b742fdf33.7z 19.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/76604e165cc020479f9a2e461e052c7bd0d0aabd6e8e9afcc587b5aedf70b6e0.7z 19.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/469cada3f2c849ae314f9c91e6f1fe78998662750dbe8162982b49dafe41c720.7z 19.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/5ff65fdefe144800e43a2f6cc6244c75.7z 19.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/a3aa3a12d81c9862b18f83a77d7215ca.7z 19.1 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/6198D625ADA7389AAC276731CDEBB500.7z 19.1 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/8478718e0bad7fde34f623794e966f662aaf2d7a21d365b45db80b2a0349ed8a.7z 19.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44c30a208220e22982c07124cdf215deeef759fe20a32a717cd3f878b356f2ed.7z 19.1 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/827c7048c269645ce36546c01c01f93f.7z 19.1 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/7a4c8e876af7d30206b851c01dbda734.7z 19.1 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/47D0E8F9D7A6429920329207A32ECC2E.7z 19.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b89897c636b6af6c57c18a25f7e4005ddbadecbfa669099f9be136a8b4b7cb5d.7z 19.1 KB
- 2021/2021.01.06 - Retrohunting APT37 - North Korean APT used VBA self decode technique to inject RokRat/Samples/3c59ad7c4426e8396369f084c35a2bd3f0caa3ba1d1a91794153507210a77c90.7z 19.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/64da33787b54a0d179d7f77768b7af1e6ca7ee942a437dc751073879ae6d6c14.7z 19.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/cfb3ce110a126b5dfccd67a1b2174c1dca9204cefe409e09b13cda0a0cfb0c37.7z 19.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0c9c4ba02b208d6e1600ded67397712601ed5d6821f54550361c5d7d00dd322e.7z 19.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ecb47285977d763813c9f975d74bc2b39b5d7ba012399e6a412934c5b5cf33e.7z 19.1 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/c9d7b9e1d2eadb8657ec84ff2d20b98c.7z 19.1 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/3d760b6fc84571c928bed835863fc302.7z 19.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f7c40acc2a25f09a2e4bc6e6258ac25dce15e9af5a78d09dabb3f5dd68666a89.7z 19.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/62fa446ddbd9e7d7324fe7fe662c5382dbce8c71b3c10778371d8621b727d4d9.7z 19.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/96e3171c3187a740df0728cca31596c650510dd6c10620a800593f22c9b593f3.7z 19.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d13cf8ad36c48d6c8e3460b4fef546820eb1db86d2e5640f19938136d1ca4261.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a38cd0b1448bdf79792a816c13ce33cbfbb3a03f5fc2d4acd5a9d6b82fe4dcf5.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/adbce0e7ff3ed1cbbafa6ecb2666aeb9c43eb7c1ec82aa306f89802540986eca.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed90be6a2a5b7f715821c9bc8419677c67bbee379a55b7b889b70fce6c995d3d.7z 19.0 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/7a7e8df7173387aec593e4fe2b45520ea3156c5f810d2bb1b2784efd1c922376.7z 19.0 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/3ac11a74275725a22c233cd974229d2b167c336da667410f7262b4926dabd31b.zip.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cbdc4b040e4bfe624f234c9567b696a2126693fcad8ee2f9b4948489dc9793a0.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f72c448f73bf0f22bebb5c33e24344e6e6585c301a07df5b0d0559f8777bf2b3.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a5807fba1574c2a5b3e32d6979249bb92c574a6d48bfac9ef857d3e2967804b.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/99b80394ae1c913167b8522a1a42e9a53ae0316e0cb347d668481f0a459f55d2.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b767411fb04a3ac60b3133c255230ede358cedb38040f29303052bfdee82ddd5.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d451e5ee0a9a28f354614a84c240ef15237a17e320cdaddf1b637311eb63ae18.7z 19.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/90548a2e2a8139805377bfcd3a0d8f044c2cbfa1be6f54eda9e798f0a27a2fb4.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/466d76d910e34e5d620859fe097a5fbc41407b07e5bcb4ca263c9f8cd7bb13f8.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ffb4ea9e5c035b78556614c30afb9806e779466b296ce35936774ec00a84a03.7z 19.0 KB
- 2016/2016.10.26 - Moonlight/Samples/99215ADB3D924F52D69BEAB6981791EB 19.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/6b8585ffbdf90c9b120ac1a79fa4dc51.7z 19.0 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/5154511a439bb367b7dd56232eb15281cb6dc4d64ea3a06e7fbbe6b176e385d4.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c1c490ffe87d5d9eddb20f45b9fe0a1328c35aba0d29fe1e8b8edbf31b8b072.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a141177321cc0032994f270565ed153a6c676ec4ccf651f84e601908c452582c.7z 19.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f5290380e4cceb682807ecfd57a0e4f4201e22ae949ee164adf210d09746373a.7z 19.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/07cec4a087d04dea5b2ddc2b179419cb8e9b52c8fe57e316d022113fd4d93f42.7z 19.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/71aeeaba2f5cfd80fb98a2df06bdad23.7z 19.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d0a5ffa3b9c40eb1e4277e7c41a100b0836c9424b36fb9bbe281711c0b116883.7z 19.0 KB
- 2013/2013.03.20 - TeamSpy/Samples/02dc6f880ecdbcbfd4d005c040b8c7ee2f232cc3cfbfabbec460b8d28846f1ec.7z 19.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/e8aca8f27af178b2c191206c7bc04bfddc604a78b95699a72ca20c22f618c9b0.7z 19.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/a9c20499d43f9674cc37dbfa81381203.7z 19.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/dfa8a85e26c07a348a854130c652dcc6d29b203ee230ce0603c83d9f11bbcacc.7z 19.0 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/9f4c9dda304fd58054423451e240ac61e8ce597a39cfd882351b8cd556f91331.7z 19.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/439b642ff1d22fcbe2c50ba3585a32986939192fcc5f72b8fa60caaeb19f9e19.7z 18.9 KB
- 2020/2020.06.19 - Targeted Attack Leverages India-China Border Dispute/Samples/9c2ee383d235a702c5ad70b1444efb4d.7z 18.9 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/9b26999182ea0c2b2cac91919697289e.7z 18.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b65e25c7c286c5505abbd696a98a0b214ceff421ae1da2335702316d0a6ea7a5.7z 18.9 KB
- 2022/2022.01.27 - JSAC2022 - What We Can Do against the Chaotic A41APT Campaign/Samples/8efcecc00763ce9269a01d2b5918873144746c4b203be28c92459f5301927961.7z 18.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/654665dd6cee61fc1039686e50b8cbf0db565a83f7c4b01a548fbeb2ed20fd87.7z 18.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2876464baf42454b84a49a741889f19887cf3ef60db43be03c0354c454c6eb21.7z 18.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/78fc6d0af920e9b658e4fb37f466c865ebe935c4cc29c996be2bb6fedfe5b676.7z 18.9 KB
- 2020/2020.06.17 - Multi-stage APT attack drops Cobalt Strike using Malleable/Samples/aeb4c3ff5b5a62f5b7fcb1f958885f76795ee792c12244cee7e36d9050cfb298.7z 18.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bef314e2a2ed8371b9e7bc9b6d3fc7f31211be724f5c4178b40f45dccafb3a0f.7z 18.9 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/d72bc671583801c3c65ac1a96bb75c6026e06a73.7z 18.9 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/4e769cb1ca6f54fc08e84972a64a0889eb7743151372755e9fa6fc614e686f55.7z 18.9 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/aefeb07afc0d9f4d09ab09317db14edef1b58df175f70cf6ea88d7f6cdce8cfc.7z 18.9 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/714cef77c92b1d909972580ec7602b0914f30e32c09a5e8cb9cb4d32aa2a2196.7z 18.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/2ba1e2a63129517055ab3a63cb089e33.7z 18.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5668dee0f03bb440c89e8e13433c865b4e25ec645d14d372f43b20c59d650f0b.7z 18.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cfb8be0a72da3925c4ce90d1f0d6d37e48e5264b6fbe07a99eed4955dd68ec30.7z 18.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fcb85bde4406382b673198cc92134adc5c6048df9192423d3a3e537d384a59a0.7z 18.8 KB
- 2018/2018.06.20 - Thrip/Samples/3c791350f07955a38d08c0413a9cd2583283ab6e22cc93cce28255cc2580e29e.7z 18.8 KB
- 2024/2024.01.11 - Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine/Samples/41fb3f3f462573b08e250873cb9d5476213931fa339a0aee50290663542eb034.7z 18.8 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/72adf01044e7ceeefc7b50977b329a903cbcb6cb.7z 18.8 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/69940a20ab9abb31a03fcefe6de92a16ed474bbdff3288498851afc12a834261.7z 18.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b5c294bf32716fd2d5e86ff002b2292f5f30620c6c99f65c54fd684ee3c45f26.7z 18.8 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/dd3fb2750da3e8fc889cd1611117b02d49cf17f7.7z 18.8 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/e5c6229825f11d5a5749d3f2fe7acbe074cba77c.7z 18.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3163ae82ffd8d34f0522958478b05baf31c6410c453944a7e0e84cda52f2a4b6.7z 18.8 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/e4a460db653c8df4223ec466a0237943be5de0da92b04a3bf76053fa1401b19e.7z 18.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/19b9f62f29f3689b1db4c56deed7e162.7z 18.8 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/fe8feb71af2ed561d0f6ae036a660658b3c2be855efb04c591f1681c96e9b07f.7z 18.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/374d80e2e37ce5a065f3e7b5bb61877d19b7dc4eb42df3a2070f6ceff07f1167.7z 18.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/537fc80ccc99df1e4a194581fdfd4e4560c18097c865ee24f15b15279264899f.7z 18.8 KB
- 2022/2022.01.31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine/Paper/ioc.txt 18.8 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/6e7cb476f8ad98f64ec4b3633aa600aeb0dfe20d964b22c2dba35b7e3fe6d944.7z 18.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/23d4837df84a76f96c674581c96e6a1729bac2981787d3b36ac5149d861f13e5.7z 18.8 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/9b77bbb620f50632fae17c40c7469fc93ffdbc4136a6d893a9a10a44bc435da5.7z 18.8 KB
- 2020/2020.06.17 - Multi-stage APT attack drops Cobalt Strike using Malleable/Samples/dcaaffea947152eab6572ae61d7a3783e6137901662e6b5b5cad82bffb5d8995.7z 18.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/69642f95f35b3d14f1123de60819e66e59c8f125defb58d23b8766f498597de3.7z 18.8 KB
- 2022/2022.12.27 - Analysis of recent attack activities of APT-C-36 (Blind Eagle)/Samples/c73a4e646fc30ae7a7d95476b23ac9b9abc2e49628c8251160e36c899ea9cb80.7z 18.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/d452cee94e3a2d58b05e9f62a4aa4004c0632d9b56fa8b57664d295bc88c4df0.7z 18.8 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/f6e90769296b70c7b925337dc9de43f5c3af5004dd3b6c3aede9ee91de8b4233.7z 18.8 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/2af043730b632d237964dd6abd24a7f6db9dc83aab583532a1238b4d4188396b.7z 18.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/c8ca46366ec70b0463b3ee7e747c1c22e1d42f7e7e77e0e896edf99aebdbeb10.7z 18.8 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/e4a460db653c8df4223ec466a0237943be5de0da92b04a3bf76053fa1401b19e.7z 18.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/c06fdc9f0dbfd0b42d74c9226ed28f3f52b5bfc04af70f58b8b5b16439196184.7z 18.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/8c8e3494796cbd908da7555cff60ed755b18d2b24b398d57a1d8622990d47495.7z 18.7 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/146f7a39df033afe4bb001da5b4a6eceb89f9efab5538c470b7f7f3cb4bbd15e.7z 18.7 KB
- 2013/2013.03.20 - TeamSpy/Samples/d2439ef53e03f97be6ff77f393cdec1b658e3485a94357e62cff7790cb395e44.7z 18.7 KB
- 2018/2018.02.28 - Sofacy Attacks Multiple Government Entities/Samples/23411bb30042c9357ac4928dc6fca6955390361e660fec7ac238bbdcc8b83701.zip.7z 18.7 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/982fb66d84c3d4c8665af9d24a22f3a32c4b9c1aab322db2c79cbe618ed28294.7z 18.7 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/64345e03d3cc3c080eeb19bdc8db8ddd386083bae3690554b22ee97471354f33.7z 18.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/a22af4fc7fe011069704a15296634ca6.7z 18.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/439ba84a964a17ce2c3d51ac49c68f81.7z 18.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3339ea3334e0b9a034d2ef403c9130992ccbe05ddd85e6d4e6d4524123c88194.7z 18.7 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/1c4a509e0115d4065be82ea37dfe260bc7a7297c4973cc988d4d9a46438edca1.7z 18.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b10fc8e280b07bc6726d4fca9d8ae4d21a1793604076507a0d11c10e64167247.7z 18.7 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/192ef0dee8df73eec9ee617abe4b0104799f9543a22a41e28d4d44c3ad713284.7z 18.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23094d8c9cf99e7d9dfb2e39860389a289fc3d1ac4d6d31ddef9dc531b0d84a0.7z 18.7 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/3e446429af9c953c69f13697d3ab6af47eab1331faa9c4abc32d01f9695199ad.7z 18.7 KB
- 2018/2018.09.10 - LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company/Samples/a2eb59414823ae00d53ca05272168006.7z 18.7 KB
- 2018/2018.02.28 - Sofacy Attacks Multiple Government Entities/Samples/12e6642cf6413bdf5388bee663080fa299591b2ba023d069286f3be9647547c8.zip.7z 18.7 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/8f7c74a9e1d04ff116e785f3234f80119d68ae0334fb6a5498f6d40eee189cf7.7z 18.6 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/048208864c793a670159723b38c3ea1474ccc62e06b90833bdf1683b8026e12f.7z 18.6 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/a4ff66224a0967763e1d079c99482577.7z 18.6 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/a4ff66224a0967763e1d079c99482577.7z 18.6 KB
- 2015/2015.06.16 - Operation Lotus Blossom/Samples/a462085549f9a1fdeff81ea8190a1f89351a83cf8f6d01ecb5f238541785d4b3.7z 18.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/054d89a64d7b97727d17c4887302f7038d50fd5f94a7485385ee8ad280a96be5.7z 18.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10c758a2c0f3708a71df86921fd7c3c5c2f71a0e113fe2e404bc2f49972ff548.7z 18.6 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/0abda721c4f1ca626f5d8bd2ce186aa98b197ca68d53e81cf152c32230345071.7z 18.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/115740f02fd6d11f2ff7e097e8de815b5367452f32b19768285348db1556becb.7z 18.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/41862b1a5980ac0222700fb590d11baf0943303dfbfd4a3500a4a6eb034a660f.7z 18.6 KB
- 2019/2019.05.07 - Buckeye - Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak/Samples/a469d48e25e524cf0dec64f01c182b25.7z 18.6 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/6b312c397001f666d725c9ae7dcbdb0712361e52304fddeb83f61ef03650baca.7z 18.6 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/ab81cfcdb28712d60999ccf9c52f2d5f343a9cde67793f78dbd2cbcd96c7165f.7z 18.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/9b3cb979b1397a4a13ea62dbf46510d8.7z 18.6 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/0bebfcdb6f23b7bb749633068e176c35a72768cc.7z 18.6 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/27a0ce9761363f6a1eafc719b96bbe1f9a426e50e8b5abf84db963efddb89a8d.7z 18.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/3ce8cba4a3271721f7e2f5cab90aff56a4a6d2364d5ecbf789aa951fae7c4572.7z 18.6 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/8f7c74a9e1d04ff116e785f3234f80119d68ae0334fb6a5498f6d40eee189cf7.7z 18.6 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/a462085549f9a1fdeff81ea8190a1f89351a83cf8f6d01ecb5f238541785d4b3.7z 18.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/34a1e6ea880757ab8324db12544acaf4011214bf6fe7549f3a3e543dcb4e59c4.7z 18.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/16f616388862f2005d5f2646276830689b2b9a28884457994da3a23e0931c8f9.7z 18.6 KB
- 2013/2013.03.20 - Operation Troy/Samples/4475a43a10300b8137f364d21d402b94.7z 18.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/eb01bbfe8ca7e8f59aab475ad1f18245.7z 18.6 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/4a21f18ec5e65b77a9c826991d6c51c45001d2b013d317096fb5f1417da88d74.7z 18.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c4d9177c76e403f87b85c60e5acadadaa9a6dfd684913166def1bb9810391f8.7z 18.6 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/b46080a2446c326cc5f574bdd34e20daad169b535adfda97ba83f31a1d0ec9ab.7z 18.6 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/33f6daf3ee3b851800b5928b41fc208ac915d5ec2ffb3ebe13490c474c6cef58.7z 18.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba1912ab31c8d3626b039a554b64258650fcca45c0fec47cba329c519bdf546e.7z 18.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f31856c5ca3e580101f2570672b22e0853d2040da87780389f1ea56b7a8d2236.7z 18.5 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Samples/d1027f62c64be7da458cd6eab676559425e7356f6ee3cf596b96dee96b026aa1.7z 18.5 KB
- 2022/2022.03.22 - Operation Dragon Castling APT group targeting betting companies/Samples/a3f3bc958107258b3aa6e9e959377dfa607534cc6a426ee8ae193b463483c341.7z 18.5 KB
- 2022/2022.09.13 - Bvp47 Version 1.7 Technical Details Report II/Samples/d73bade8f7d6c4aa176528872d43260c6063e14ec29e35b3baab8a8263ddd173.7z 18.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d32a88349a7b10db3ba40619237009ab2fd5ec8351f3ebf3ca6865f576105a96.7z 18.5 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/00e5afc3cd0760434f9812ac569e8c00c27a82ef4312e6290d351a88498efa8d.7z 18.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/feaf0e450b5fe6d373d0e113db899fb175e8de1d695d53da38d303b11c78cacb.7z 18.5 KB
- 2018/2018.07.09 - Certificates Stolen Taiwanese Tech/Samples/B01D8501F1EEAF423AA1C14FCC816FAB81AC8ED8.7z 18.5 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/679f1d59116af145f4f7c1a4d1cdb66e4402b0da906a491e09071e8eac696a16.7z 18.5 KB
- 2021/2021.09.08 - Pro-PRC Influence Campaign/Samples/8e6a75a009d9d27378b7e667080901503ad2913e12dfc0ec9491cda92d18c281.7z 18.5 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/7c9421a4605decfa1b3e22addbca98d86ea757dcd8ff8e075d13228c99618637.7z 18.5 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/cc3a7442e1025bca67e12326860c398e7055e89904f211c3324d2b055cf2547d.7z 18.4 KB
- 2022/2022.09.26 - Hunting for Unsigned DLLs to Find APTs/Samples/6491c646397025bf02709f1bd3025f1622abdc89b550ac38ce6fac938353b954.7z 18.4 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/09b5f55ce2c73883c1f168ec34d70eb9.7z 18.4 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/b144229fb62799aa23537eaf0ce267b1445a182c28f4679e8f8234eeb5e603f3.7z 18.4 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/12cc0fdc4f80942f0ba9039a22e701838332435883fa62d0cefd3992867a9e88.7z 18.4 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/bed5bc0a8aae2662ea5d2484f80c1760.7z 18.4 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/776c056096f0e73898723c0807269bc299ae3bbd8e9542f0a1cbba0fd3470cb4.7z 18.4 KB
- 2023/2023.03.09 - A border-hopping PlugX USB worm takes its act on the road/Samples/5b807629ab299abec70f88f861487c55a6795d6e27e5d85c64080f072132558c.7z 18.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a2c03feaf06282b432ad7898a64cf095d771e122c84bb62fb9cf8548fac2ebab.7z 18.4 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Samples/71e584e7e1fb3cf2689f549192fe3a82fd4cd8ee7c42c15d736ebad47b028087.7z 18.4 KB
- 2018/2018.11.08 - How the Lazarus Group Is Emptying Millions from Atms/Samples/D465637518024262C063F4A82D799A4E40FF3381014972F24EA18BC23C3B27EE.7z 18.4 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/d465637518024262c063f4a82d799a4e40ff3381014972f24ea18bc23c3b27ee.7z 18.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14a9054c02dd0c9df0d1a45a49ffa8230c16e58c0b7a823d684b3e1acce68a18.7z 18.4 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cfd8906425ffa8358e7300bbf468e40f.7z 18.4 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/48053356188dd419c6212e8adb1d5156460339f07838f2c00357cfd1b4a05278.7z 18.4 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/98f58f61f4510be9c531feb5f000172f.7z 18.4 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/941b83ff07e24e462275cb579cd3107e.7z 18.4 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/9770a6870043e46fdcf1ac9d92a87a42f84f8d32be8a6c58b97591f547bf7943.7z 18.3 KB
- 2022/2022.12.22 - Ransomware and wiper signed with stolen certificates/Samples/53356ecc937e087e3b80a7d5226fe7fb958ae081395b982d9fb2d3305283e4a2.7z 18.3 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/ee63feb866d5222024b1eecb35b58b64bb79a44732320ad5cdec6c8f340db7f3.7z 18.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/44145124e046804bf579c8839b63a9a7.7z 18.3 KB
- 2017/2017.02.21 - Additional Insights on Shamoon2/Samples/2a0df97277ddb361cecf8726df6d78ac.7z 18.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/2366918da9a484735ec3a9808296aab8.7z 18.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/2366918da9a484735ec3a9808296aab8.7z 18.3 KB
- 2014/2014.12.05 - Trendlabs WIPALL/Samples/a2c03feaf06282b432ad7898a64cf095d771e122c84bb62fb9cf8548fac2ebab.7z 18.3 KB
- 2023/2023.03.09 - A border-hopping PlugX USB worm takes its act on the road/Samples/6bb959c33fdfc0086ac48586a73273a0a1331f1c4f0053ef021eebe7f377a292.7z 18.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cde25bb92a592a806042629d7e2b8b4c.7z 18.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/a73494ca564f6404488a985cefd96f56.7z 18.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/f38a6a99eb426c7c222b78231ba730b59f4ca324235fe5099b00682e1deefca5.7z 18.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7131d238936a8c24ce71706bb8050338623377f4189a106b3361fd1ffc6cac3.7z 18.3 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/9bf55fcf0a25a2f7f6d03e7ba6123d5a31c3e6c1196efae453a74d6fff9d43bb.7z 18.3 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/c3b2c7bbd2aa1e3100b9382ed78dfa0041af764e0e02013acdf282410b302ead.zip.7z 18.3 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/da43d39c749c121e99bba00ce809ca63794df3f704e7ad4077094abde4cf2a73.7z 18.3 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/7bc9bc2b34a8055601fe52e01b0d4ca0d32ee62287f88b1b6b0d87e8e7ef7759.7z 18.3 KB
- 2022/2022.11.15 - Billbug - State-sponsored Actor Targets Cert Authority, Government Agencies in Multiple Asian Countries/Samples/f969578a0e7fe90041d2275d59532f46dee63c6c193f723a13f4ded9d1525c6b.7z 18.3 KB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Samples/bd1a5325142b51aa83507648c40a628f1880be08d3ae320c1a4604df41d42cd1.7z 18.3 KB
- 2022/2022.09.19 - Russia-Nexus UAC-0113 Emulating Telecommunication Providers in Ukraine/Samples/aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8.7z 18.3 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/98dea1bce37bf7087360e1958400589b.7z 18.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/3ff165ee68d1bc03ae7d4d3baf99b963.7z 18.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/8317bb3d192c4495507a5945f27705af.7z 18.3 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/a4fae981b687fe230364508a3324cf6e6daa45ecddd6b7c7b532cdc980679076.7z 18.3 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/e244f2d62ae2b0b0db324e4586dc860d.7z 18.3 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/80e978d0eea713812f1dd6b4e9b7daf2.7z 18.3 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/80e978d0eea713812f1dd6b4e9b7daf2.7z 18.3 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/926fe7f70c86b5c16a632344191820206772f8c53ac075446b138d209a1bf22a.7z 18.2 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/be0e8da7e261ec7d08eaa78e79ceb1be47c324b8e142097bf6569f9471c98a4e.7z 18.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3d2a7ea04d2247b49e2dcad63a179ae6a47237eddbfd354082f1417a63e9696e.7z 18.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2e7c052fbc08473f60d5365157b1a0952e2dddee630fe4abe827382dade23a76.7z 18.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/41998b32ab11e474b167edf9dbb59b12.7z 18.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/e90b037f1cbc79796fd8b1f6382c8483.7z 18.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/ead35eab94820d5a34f185d0b26b7930.7z 18.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/89697b56ff7302ce0790454c2ab598513fdb070e5845a861feaeefecaaf28d67.7z 18.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6b5d56755d3de356ec665832ba2dbd5eba46530089289520affabe63f3e333fc.7z 18.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/fa405cd8cd8565301d138e3826bd121cc8691731b889a7503132bda6c57f4691.7z 18.2 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/8c7cf7baaf20fe9bec63eb8928afdb41.7z 18.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ea46ed5aed900cd9f01156a1cd446cbb3e10191f9f980e9f710ea1c20440c781.7z 18.2 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/a7d154eaee39ff856792d86720a8d193da3d73bfe4ac8364da030d80539e9ac2.7z 18.2 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/bad8a5269e38a2335be0a03857e65ff91620a4d1e5211205d2503ef70017b69c.7z 18.2 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/b33956a1a0a77023d4ffd4fc2f80650d83fe2da7e174792c840527a8a6271904.7z 18.2 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/ffe477577469c87c606e0cbd9d0da68446cd8d895e4f4ab0a083f0a05ac8ab20.7z 18.2 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/e1e0b887b68307ed192d393e886d8b982e4a2fd232ee13c2f20cd05f91358596.7z 18.2 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/8c47961181d9929333628af20bdd750021e925f40065374e6b876e3b8afbba57.zip.7z 18.2 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/4eb166d8d2a09b2c82919d7973583e430f0d2a611c54f98d8aa67d2f20fbde05.7z 18.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2d9edf45988614f002b71899740d724008e9a808efad00fa79760b31e0a08073.7z 18.2 KB
- 2020/2020.06.17 - AcidBox - Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations/Samples/3ef071e0327e7014dd374d96bed023e6c434df6f98cce88a1e7335a667f6749d.7z 18.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/2dfe4468a052a07cab117a20e182adc9.7z 18.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba9845c54caa85ab4b2b9d07542b5e7453da39c9de35d37435644d494bb04c94.7z 18.2 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/5ac76e1edfda445548c35364ba0c3dbb0bcb8a0236c303d2a4e2a94a7073a716.7z 18.2 KB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Samples/02d2c197ca966f0eb402836fcc56205f640765e3637d59d7d8bae8b462b8a926.7z 18.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/53d1e354104d5fc028d83aa519c1d1c6.7z 18.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/fa930506d5ae47abe9c9a5b48f3bfc57e6a1b4e8.7z 18.1 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/1b6b898c628279b9445515e3059e53577f3db46477351c316f646752f2f15177.7z 18.1 KB
- 2023/2023.10.02 - LightSpy mAPT Mobile Payment System Attack/Samples/407abddf78d0b802dd0b8e733aee3eb2a51f7ae116ae9428d554313f12108a4c.7z 18.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/adafcdf7196a73a24b1e6e523b0a3dd4c62886702b45a9b29021bc961f0d5ea4.7z 18.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/f8967b814c814c36559987a5baec67ebc44e9e1031600e1cf4e0c2bdaf8c6497.7z 18.1 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/1140c624fbfe28b9ef19fef2e9aa251adfbe8c157820d5f0356d88b4d80c2c88.zip.7z 18.1 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/de099bf0297de8e2fad37acc55c6b0456d1fd98a6fc1fbc381759e82a4e207c3.7z 18.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/90b07bc12b45f2eb1b0305949f2cec25.7z 18.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10be1ed5da7afdb0fb49b240ebec554edee57b79dfe52e35041d06fa169dd7e8.7z 18.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/a577079c23fb59ca552211dd118214c32dd5fcf0a49962c6dec02df8779ce15d.7z 18.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ae1ce8b298ab6c7630e20f15363c7e572fe08460bd848faef5696c883298589b.7z 18.1 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/3d10e68dec16b1a4bf949e3e403f2dda.7z 18.1 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/3d10e68dec16b1a4bf949e3e403f2dda.7z 18.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/24db21293792639a3567bf8c1f651885.7z 18.1 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/6E312A999EE7DCD9EC8EB4F0A216F50F50EB09F6.7z 18.1 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/c1a83a9600d69c91c19207a8ee16347202d50873b6dc4613ba4d6a6059610fa1.7z 18.1 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/0ae61e7f2dd01e6293b9df2e2787caca.7z 18.1 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/87dc4e513a7023f1b8d38499c6fede4e6ab7ec563e1f0dbbd5e9b365e213d145.7z 18.1 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/e6c4611b1399ada920730686395d6fc1700fc39add3d0d40b4f784ccb6ad0c30.7z 18.1 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/e6c4611b1399ada920730686395d6fc1700fc39add3d0d40b4f784ccb6ad0c30.7z 18.1 KB
- 2017/2017.06.13 - HIDDEN COBRA – North Korea's DDoS Botnet Infrastructure/Samples/3CEEE0BE85D24D911B9C02714817774C.7z 18.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2cc204dc8755bb78171414c2fac5a2faae19c5479553d862af81fa1a743f5d81.7z 18.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/2a3228c5923e32f79c2cbdade14d0e8c79d55b9532f3a3c83b359b1913979ff8.7z 18.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/0dc0d5e9d127c8027c0a5ed0ce237ab07d3ef86706d1f8d032bc8f140869c5ea.7z 18.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/006e0cc29697db70b2d4319f320aa0e52f78bf876646f687aa313e8ba04e6992.7z 18.1 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/8F8BD3C4CE2F932ABFB31B9F586C40D1E22EE210.7z 18.1 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/4e38848fabd0cb99a8b161f7f4972c080ce5990016212330d7bfbe08ab49526a.7z 18.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4025483b3ce5cbcdab9e4dbb6114293d1c728eedbc546cd6bb76a16e1a9ed601.7z 18.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/1bea784bdc479243dc9370b50c128c3d.7z 18.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/3e1c1047d599bb579b11cc60f23a2cb2.7z 18.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/6633ac6507883244359add02032d15fd.7z 18.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/7bcacd70639e70d8d803cca30c9d9744.7z 18.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/94b660301590764702c77fb2e5c44daf.7z 18.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/9e7b254df610aefbc5253a646220401e.7z 18.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/dd954c34ac289118290d65fcb0549743.7z 18.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/f443e24c183e188ef3b0d8024afd4423.7z 18.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/fdce7fe4b333e3581ceda6a9ab7fb3be.7z 18.1 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/059c639c9b4afa59267d2d7e5de9fd68.7z 18.0 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/3e17165615e74ba0e937bbce42ed125b.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/03671580fe9e99b87da789f4ec8ecafa9dbd413df69b1b63a662f427d787e1c3.7z 18.0 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/34a689fc4ca1f0b001bee4b0640487e98fce0c67ec67cdf076d86efe9b10072f.7z 18.0 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/FCD81737FF261A84B9899CB713933AA795279364.7z 18.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f46a91c3be502c6b67a883038b491cb5b4d73a1d7528f04252c224f65c0ef5dd.7z 18.0 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/4996112daaec54fb53e5d4bbd1735af2.7z 18.0 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/da480b19c68c2dee819f7b06dbfdba0637fea2c165f3190c2a4994570c3dae2a.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/7975c688279327459175d85e0cd3a674fbd9af31a3f471e685a4dfcaffa9bf7e.7z 18.0 KB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Samples/f3384e36784f88f2c83ff524f99accbc7bb3b2804a936c0d9cf10da749eca10d.7z 18.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/40fd6d368bce6dcf6a933c6494d74f01a07587af.7z 18.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/8c33b645e6362ab7e8c8a9989715193b4c9655fd576812218f3957c3fff8c429.7z 18.0 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/02475eba49942558a5e53e7904eb9cb0.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/13d01e4b3c73136d412661e71dfa90a21ca5f6f2b39b15f724800ec4966f54dc.7z 18.0 KB
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/e5fd42c20d0c95edd3e1d12ddc4ddbe99a4f2adecfe0a14250ded98f189599a1.7z 18.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ae90dd0b3d80730a45d9b32d31664fcab384e5a345dbf224593fc888dcaac34c.7z 18.0 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/67560e05383e38b2fcc30df84f0792ad095d5594838087076b214d849cde9542.7z 18.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/5b6beb9ee6e604f4e474b8129e6135f4.7z 18.0 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/f6cb59b697cd27359f12228cf11ae5aa21b17e1845ae8007c668319672cdfb33 18.0 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/efa611262e6d4804ce9026d50bfa64f20d9271ca 18.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/a67e5d562e754426e061c74b04af19d8f59a9bfe5134d5bb6ed4d429d022840a.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/83560ac8378d4857ffa4907c3a023e9655653aa00c90f2afe4cfa060cb8cae52.7z 18.0 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/25a3b374894cacd922e7ff870bb19c84a9abfd69405dded13c3a6ceb5abe4d27.7z 18.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab3dd0da19a33134c2ebf6c6f355ec9da7a825c2ae9072c7b2b75d0ff22d5741.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/30c4891e16adcddf9e1b1feb5f234d3768ece1e305cfd118c282d2716b5077ea.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b1389eb1753925a90e552d986bf4bbce9c268427cd4428f6269462fabdf81407.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b84260370d04651f71e7a2b4e12ccc9c02d090aa43e8577533345f3b8f3ead27.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/121e35899c0582ff619ba49bc9f4a1562ee767fb883c2ed3293b974bac2eeb19.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4281684ab4f6738784137775bc6860385a386984790a92feaca839e1ed99ffb1.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7090d5304e3018293196f50380490733616be12785300034ea7e3309a14761f7.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d8396b77b4ab2525f74e2ceac774083dad25e3e5f3be752251ae3d8213df02ef.7z 18.0 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/39fdcdf019c0fca350ec5bd3de31b6649456993b3f9642f966d610e0190f9297.7z 18.0 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/71b548e09fd51250356111f394e5fc64ac54d5a07d9bc57852315484c2046093.7z 18.0 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/d097a1d5f86b3a9585cca42a7785b0ff0d50cd1b61a56c811d854f5f02909a5d.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/4fb1e72d3384e2b2a0ee39b00211b572e96b2146832a73b4858ef39cd3126f35.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/98c07af6652ce2870076856a9f32be1ad4208dbbf5cf2492963cfd70765f1e47.7z 18.0 KB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Samples/24c9ae7052760209c2a488cd0644f1e14042184a389f6cec48c2d7e3073980ac.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/cb461f92f8747c758f49fa38485fe22a401849f6460cf7a6a783ca3b558b5e8a.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/6e6e86fa79cd7401c9abd6d370fea0e10748b306af57645349367c27fa5dd20f.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/7829e1599b918c5787d510882dfaa1aacff9a076bd3b79e748098b56bd462a6a.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/387a264a8d2dc7ca37a2cd80c7fdd8efb269c3351b08c91b9b2a1d140aa5214d.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/f5fcd998a9b707fbbe006dba840febdd249bc8e1433415a5c714cf3b8d81d3a9.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d612153c6799156006675a501afab1f6499d63d2e5d097c9250ef59c3cff36cf.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/60695d527c76ab7d7a4e31ff29015c3856d868db31e55b88bfc2066461eb938a.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/9b28e318f322323d0aa81a92ac54052965c39d719c1c06bf54c21e9a80a3f5a8.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/0167241542fe2171ea5b958b9ef0d476d43afde67273d306dc83bff7d0a79e79.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/91389c33516b1e2418d0d4f90d1e9c8afbfc359064293fa5ad60093cecc86b18.7z 18.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0b89198b8351aee8b1c38e35fc1447164f7416c492978e9351f51a52553ea400.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/2424b9e6f7c58e4d64258e1bf425f2fb3d8077ab1b8cfd1a631bde05a0e109a3.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/550fd54e49db7b795fbb7cc29b2a58c2a751d863f76dccfb5a08f711342b9fd1.7z 18.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/c3af6b938988a88ea2dc2e59f8418062.7z 18.0 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/bfa5d062bfc1739e1fcfacefd3a1f95b40104c91201efc618804b6eb9e30c018.7z 18.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/39802d53ae4a29c528626b0870872040dc5c994fb3b6b9e4a3b982144ad56e6c.7z 18.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3077d8f7c793245e57d11de696650a32bf487eb5df51d9ef62972a875171a3e.7z 18.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/c7cb44e0b075cbc90a7c280ef8f1c69e8fe06e7dabce054b61b10c3105eda1c4.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/601f7b924c19a2e9fbe0e5a9728434416afb6adcb58df43f83236f173a30539c.7z 18.0 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/a750f23483df9fafa3cbd6c6c1cc77f0e83556a954b58869706e518aa4fc038b.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/ec2047f2c8d356967f86f343d4d75c9c6ba53a29b431702d86d5ad7ec13ce47b.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/27fab8e36b2be0b987e4242e410e9e08d12c0ac1edb371255dc7c89107669588.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/8f546ce41efb47efed3da91d8f274bfdd578660e9e0963db8ad32b81e3eb2d8a.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/6dcc0df07afbe1a2cf60cf4addc13fdefa4350914c35e52547ee370a783097c2.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/951749139dfb4e7001895426c146a80c77fd2d32eda42f246b4f4196e41ba73f.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/ef04845601b9083ab712b10f217b856aefb4f3f5cc5b39134b4368320351801e.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/f108a28a960375a166528414703185d4f2b38ce85620948dae3b433a54f84a3e.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/2f8772f591b7850342c13be8b43dc5ff792e9e8de5efac3a969cc6c4bc4c7e7e.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/430462d1becc0e68e8084615b0df9cf10a3940268cbd6213eb31871a87ec2463.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/900ab8ef69edb7c4351bf1fd90c50d8385b76f9e0495fb5d099b366823339484.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/b4f2ced2b214adbd7f64bb071d750607e2a01b0dc500405129cc47606fce75fc.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/de0a4816c12a7bf1e010adf542373e43fae31177617921c06c13ee8981646370.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/4d57d0023b8f9c20881bb124dad514219f4f553faaec24ed0d974db3f9c6cc5c.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/62370f77d8cdbe770ed1f0bea1df0720dcd0e3f1da78c62b3db46b18372c5392.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/7c9420b4b2f902fd9e97ae1ca26ae621fbaaf17bcca304bb59496708f8f13e99.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/825d6660d138e5bdcb5102bea6d87440e68528c25e5e5bfaf3bab5c99ebc4656.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/9ce50b172718cb101a1e9062f306c67a8dcdae7601d317eb6931914caa6ca901.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/9f441bbaba76b92003126006fb1191c6e62d43ced958bfd271b0e3e612e9fca2.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/b4708926485b6621447a912901944d8395c371c1a952e1c5377d3a561a31bee0.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/c0d31328865a51084cdd5f798c01a5fe3a6e2abd5cc2a21e6ee031d257f83676.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/ebdadc3a8628319182c012ce8fbcbea4aaad0c9ef02cdd9af07d4c903930c2f1.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/317f61cbcf4bc9b91df061aadd4a55ca31be856f96cf6d7fe76109cc19d1d6b4.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/5073e6d85352244ce5ede57bcef04580b7d81f4d96ebf49db47b59b5694e1c07.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/ca19dff556934cb20df676fe046516f4f58d16bc218b8c07ef105145b6452018.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/fc58ddd2deda83dfbdd3096a228c7fdd2e91a8814e73a73c875aa37daab2b847.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/0674aeac49d076af07a7e2aef74d05356f2906cf39bbbe3ad3b7ae42b0d326f9.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/296ee816c4a164758c69ed0adcd81e625acf85b1ed2d7a676aa68b2fe58c4755.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/46b62a4995011788d09d8814713734b5282b485b35e401a88e59a844ba6a7d82.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/54c5517541187165fd9720dfe8cff67498d912d189d649cc652d8b113bae8802.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/7bfb72b35015554b142076428e1c9ba99943a89ce1756cbce6ef9fbf8bd46fc9.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/98081eddab2e7a5ee3415ed9ffd18dffadee9a45faa8c41f9b95ad94dc857ec4.7z 17.9 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/e8edde4519763bb6669ba99e33b4803a7655805b8c3475b49af0a49913577e51.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/6627731b620f4208c0f2f46671938edc0207a0aa5c9a628c4b137876fce10e3d.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/7b76051a22eef9be48d8c1b710315388f47503724df7522499c3ec433e8214ea.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/6a9e5b62f7c52ced7a382bf1fc6bc09f823c8d6da113864e03d2bc3a9180d897.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/0af3db6b52889fd1e35b3a6383d995976ce97b2fbeafb9bb8760f7654c4544fa.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/c89a61a7fb9f748a1833ba35bf21889d7b96faef1efbbd726ad231a6a3d140ce.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/0374ae5029626ed55cc05fe93bc0932f2f22980f31603b20d64c75990b9b97c0.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/d043d2bc5fb476a92705da250dd44438a5bbf8d6f09ce0d4c47a3c46c29760f9.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/359fdf5a481bb12f1577d38438aaa1ede0a9cd6a5ff76796fecba5acda97b0ea.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/263316d1c03d1d6eacbff77e30d97659eb14b3ceee25b4eba126af2048f48e4b.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/5000b13410a01da682e2de35020d55eed44f2edf821df197bea67c7f36b7add1.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/adf61b60e971b5c050105eb5a87f6d5397fb573ebdea93e89a6aa6528ea3d232.7z 17.9 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/2219bef789ff73efc0a01f87be03188d.7z 17.9 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/2219bef789ff73efc0a01f87be03188d.7z 17.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d68ff2f6937ea8a66a68e26b41112f8db006115e7c966e28ce67029f0317992b.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/31bcb97a9654b4bb5541bf40923a9a8bce753f62debcde1b2d4b31a91be3fdf1.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/b456b789b9990bceb1ab6d9e39efe3093a0c8aa3ace9e6b81acda9e661ceca75.7z 17.9 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/e9c7a90246e13047dfa75be44fc6292c028dbdd2c5af4f230d91051c5d41e53e.7z 17.9 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/026936afbbbdd9034f0a24b4032bd2f8.7z 17.9 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/5ee64f9e44cddaa7ed11d752a149484d.7z 17.9 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/2F1E4AF1A5A95B3483E901ABDD96454C57419BA4.7z 17.9 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/9eac37a5c675cd1750cd50b01fc05085ce0092a19ba97026292a60b11b45bf49.7z 17.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/913d5c82a9ba2b3a6c42bac93fbd79ed748c1ed4d7b3ff19f97ae770433c7e73.7z 17.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e97a774cfc8a92e9f2dd6e074784dea215eceaf3dc90a560164aad98b9f9052.7z 17.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/99b24003e4d5a19430653760db6492d920dfda94194ba8aaa9e82d2949aab740.7z 17.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fd890b9dfdf1aab95d5e38cde887bfc12be3d6d30a649b5c3fc52725b85a82ab.7z 17.9 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/d698008e417da867d02e2f5cdcc80ff92af753dd585fada42fc611c2d7332c3a.7z 17.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/b67047e341653a01526cc178966d1f6c.7z 17.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0033b626477ebb562db0e3f78a96f523d48f437ec8b0041ba6356b8cf278aa30.7z 17.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14eb80afb50968f8e9be6fc875dcb3f67e9f7f600dde325f848147b44adc02e7.7z 17.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b613d75ef29468571ef1cc0c0856012b160bdc6e66b1e3f6a3b4396823aaa12b.7z 17.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/871cab3256acdbc3c27650adde878658568a85b87e85d3e3c137bdeb4592fb2c.7z 17.8 KB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Samples/ff1b335b8c25f5879935933b05a4ae0d3a424f3c6f797dbe9b3d93f5e67cc055.7z 17.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/69055236df30a32f08fd4bd20b4c550d25fd1812b26999325743f36c3ad1cf5c.7z 17.8 KB
- 2021/2021.12.15 - Backdoored Client from Mongolian CA MonPass/Samples/f21a9c69bfca6f0633ba1e669e5cf86bd8fc55b2529cd9b064ff9e2e129525e8.7z 17.8 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/a83f578f80de03713c436df4ab281cc74b98e4bbaf49411ad6e26d03cb917b39.7z 17.8 KB
- 2022/2022.06.09 - Aoqin Dragon Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Yea/Samples/182dfae58ea76ebb88c640221870a6d23232b3f850f3ae4ddb6ff4e7300c5abf.7z 17.8 KB
- 2023/2023.04.21 - BlueNoroff APT group targets macOS with RustBucket Malware/Samples/7981ebf35b5eff8be2f3849c8f3085b9cec10d9759ff4d3afd46990520de0407.7z 17.8 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/7981ebf35b5eff8be2f3849c8f3085b9cec10d9759ff4d3afd46990520de0407.7z 17.8 KB
- 2023/2023.04.21 - BlueNoroff APT group targets macOS with RustBucket Malware/Samples/bea33fb3205319868784c028418411ee796d6ee3dfe9309f143e7e8106116a49.7z 17.8 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/7981ebf35b5eff8be2f3849c8f3085b9cec10d9759ff4d3afd46990520de0407.7z 17.8 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/bea33fb3205319868784c028418411ee796d6ee3dfe9309f143e7e8106116a49.7z 17.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/3739bbf831d04e8a2b06275cd3af371d.7z 17.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2a312375123902b963b5c47ebd72169df9c73d60e16c24bbc9b40e13c3630954.7z 17.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/041b1df3684c2c37b55cb3bebce37e11e9273259deae50f303fb344fb28065ec.7z 17.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/816a272e95f223eaf31e8830e054e0711cb868684c0d0569a52c2abfd0ad28bb.7z 17.8 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/816a272e95f223eaf31e8830e054e0711cb868684c0d0569a52c2abfd0ad28bb.7z 17.8 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/8eeea77585849de67402bbaffc5f7a66f9e027c700ec7d258d1cfbff5d7a2a1a.7z 17.8 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/c3424df8827187cd425335de1038b7ac4e75897c306df9061190af9a89649a4f.7z 17.8 KB
- 2013/2013.03.20 - Operation Troy/Samples/c220a5ae869a1e3e9f5e997f8bf57e82.7z 17.8 KB
- 2017/2017.11.22 - A dive into MuddyWater APT targeting Middle-East/Samples/4121db476b66241610985350b825b9f1680d0171ab01a52b5ffcb56481521e44.7z 17.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/55be601a18eeb89c0d1aedd5a49edae0.7z 17.8 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/32a939274de1d9577e14b3b991fbaab75a2cdd3380d10eada7cc3a743307367e.7z 17.8 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/3c5fe61dfd3152af1ff814af0636cfd377f0c3fab53868fc3e19fd46b8a9e961.7z 17.8 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/3c5fe61dfd3152af1ff814af0636cfd377f0c3fab53868fc3e19fd46b8a9e961.7z 17.8 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/637edcd549c8be0e2e8b7bc61c932ca0a58ca77d.7z 17.8 KB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/4f6b732dfa5b4d91c56235f7c69974a4c557d6348f4ed9b862fa4938f7ce3848.7z 17.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/b467df662af8a1fbafa845c894d917e3.7z 17.8 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/dc9a686a37ad0275f65f267a0c6b1ab7d35b35b8.7z 17.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/d735d39de62009d09d7125f71cd774b23b6ab4a51d1dbb3d49003a5657b3477f.7z 17.7 KB
- 2013/2013.03.20 - TeamSpy/Samples/a7b8bd4d66776bf812e56ae0047f94cb7903154a6315c7dd6d8be8428fc21d9f.7z 17.7 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/dc5251cc72dfd22a8af7d9c835f92266bfd6a253d9c457df87f44d49081bb49d.7z 17.7 KB
- 2013/2013.03.20 - TeamSpy/Samples/5efcc2d29d811132fd7f6f252d3ba18e1d031da036ffbb6a6954a55af08e9bac.7z 17.7 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/b817c2335e520312d0ae78c309d73d22.7z 17.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/811eb99fb1aca98052db4b78c288889c.7z 17.7 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/0ec913017c0adc255f451e8f38956cfc1877e1c3830e528b0eb38964e7dd00ff.7z 17.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bf9eba33cf5f161ae8260732ba0a80fbfacac99957d6b9fd4ca36795175dc798.7z 17.7 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/2e7808e3cfebad45815b3de7b91ea39970e8d99c607c71cb70052cee0e140db4.7z 17.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17b5dcb0bfdf2915bc080885caa471c369f750db32aaea2c4d75e10077cb267a.7z 17.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/befcc280f5ad70f221544648886b05fbcc52d100d9b7841902c392b9c99e7acb.7z 17.7 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/c9ed69e7bf233ba1edd18a1f91671faee9b7756aa77fe517319098706e78cde5.7z 17.7 KB
- 2016/2016.05.22 - Operation Ke3chang Resurfaces With New Tidepool Malware/Samples/e72c5703391d4b23fcd6e1d4b8fd18fe2a6d74d05638f1c27d70659fbf2dcc58.7z 17.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/203db65fee2f000ea1dd445faf4dc61bce212947d18c24f03b04f7610c0021ea.7z 17.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/882597c251905f9be31352ba034835764124c9a9e25ef1ba0150e5998c621f07.7z 17.7 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/3b498f19d467d2b8d4c778a92cacae9a.7z 17.7 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/0d77f5f1d4c0f02fb88ac33fa365b17d28d1521cea59329ca4b3dd0b7031a60e.7z 17.7 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/5b29e5e7ee100af6cdb4269fc4cc174550c7c869.7z 17.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1afff599dd4bed2942b561d90e7062a5c7a36933b12756557e640b9e666fc75a.7z 17.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/eb6a21585899e702fc23b290d449af846123845f.7z 17.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/3e7c2791ff7bc14ef30bba74954ef1e2.7z 17.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/819715180810caaaa969c816eb2b7491.7z 17.7 KB
- 2015/2015.07.20 - China Hacks the Peace Palace/Samples/d749fd6f24349e82803d85aee5e7c6165baf473ecc2dd76ddd37e33c6f2e3e4b.7z 17.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/5c66b560f70c0b756bfc840b871864ce.7z 17.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d079a266ed2a852c33cdac3df115d163ebbf2c8dae32d935e895cf8193163b13.7z 17.6 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/b6fff95a74f9847f1a4282b38f148d80e4684d9c35d9ae79fad813d5dc0fd7a9.7z 17.6 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/75c9685d1792d949374eceaacdee95235aa86bc55c8dffec150bee768e4e60e3.7z 17.6 KB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Samples/241588cec792a8730d747d3afcc5460ff89c20d1d05d01ea3a1fb38960d27f8c.7z 17.6 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/703c9218e52275ad36147f45258d540d.7z 17.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/31c1451067b92e183f6f040cff03399e45a5b36f5739baa378dccc49386936f8.7z 17.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/96ee5acbe155f37ff1604b4fd259e55f.7z 17.6 KB
- 2016/2016.10.26 - Moonlight/Samples/99215ADB3D924F52D69BEAB6981791EB.7z 17.6 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/566c87694432c13d2bb2742c65a6c45b5e69abfcbb1985726175f6a8f3656119.7z 17.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fe82cf7a63c88f3af1ac431285eca54b099e8890e03e38a03854b850d986cd87.7z 17.6 KB
- 2020/2020.02.17 - Fox Kitten Campaign/Samples/145a61a14ec6d32b105a6279cd943317b41f1d27f21ac64df61bcdd464868edd.7z 17.6 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/5a5e99b45e2addbdead809e8581e08ea77cb4c6ffa0de7efa3f37c5e4da33055.7z 17.6 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/a1f614bd8ce64fe9b165b0919eadbc626b34c21a64655f29da426ed65d5d12ca.7z 17.6 KB
- 2023/2023.10.25 - Winter Vivern exploits zero-day vulnerability in Roundcube Webmail servers/Samples/05ae4c495c10835af57430ca2dfed387aad221ff0651bbe17fc75bbd1f96369a.7z 17.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/11b2576aff9dcd7c37310ccf832047995598e6f06712a0a7908e2935a7582922.7z 17.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/433b6b4a05d5ccf264785affa270510566497165fd900ff24e6e80b00f122dbf.7z 17.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/dd5aad5d66bc96e5ac60cbe5d132c2ec.7z 17.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/f710bd9ea40fd94c06d704c00e16a5941544378f.7z 17.6 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/a4abbcfdbf4a6c52349a843eac0396e6d8abb05f1324223980d824629a42ef7a.7z 17.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/5b4361e6a6117e9f7189a564f46157d7.7z 17.6 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/a3dabca21d1b11071f6075269dae98942d9412d8914793d9a621007bafb9b52d.7z 17.6 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/fd14da859c0f7fde6527db8c2b712737585a604f7606f961b4728a8c4701d329.7z 17.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/014bf8a588f614883d3d8b96024cd278.7z 17.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/672158d566774ef8914aae97f72679da872ec204038852435eddfaf57dcf87df.7z 17.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6efa7d5f92afdb4eb2d988c4c05d368d39cfa1fccde66fed29980e11a919fc01.7z 17.6 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/04921c9da44353474f609e37f73ed265b87e140d8a9fc126a78c257510c4d3cf.7z 17.6 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/eaa172d3c2d41f31fde710a9fcecef69a575c3b28d320189169d4e3ecc519d0b.7z 17.6 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/f511b13341c9fb4ec9ecfcfe5a5813b964c362d7c709c402ead4e010d857bf6c.7z 17.5 KB
- 2018/2018.03.15 - Russian Government Cyber Activity/Samples/722154A36F32BA10E98020A8AD758A7A.7z 17.5 KB
- 2018/2018.06.20 - Thrip/Samples/43bd713a79a43b52a41f14c06fb404c5dcb467ff5b0adb5916e88632c257004c.7z 17.5 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/2bcd83ad0c3e7c3fd16231bf10a73bd546783442f5fd7ba8889f3b405e647997.7z 17.5 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/9da0d9124565af63d097e20cbb1946fe39d0986aceea180680d35ec03033cdca.7z 17.5 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/c9bb768c709927fee739b229deaa11c3713c8db00b9d6583b352226c01f770f9.7z 17.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/475d09c2dba7d882a39e8f37830f5b85bf367c2ea2a0788f81c49b262fee03dd.7z 17.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/dcf5cb14d4f41bfafe9fa534226c48274b74976f5f4b257fa853a411688d6132.7z 17.5 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/7c8c4ab0dd084a7e6e784923f1b125e3b6009f75269331639b120641508f7f51.7z 17.5 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/8d6391d71387999e5dd4f7cc6c9ab6ab869874d4151065326be6bccb05c3b203.7z 17.5 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/efc7977c746ee61b576953513a0dc05fc9ae8e0490166bd03421121b60edce32.7z 17.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/01d93df48e53d39fb3f19bdb33f92683448d9b2241c06e410427d64af2d2d440.7z 17.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c1bb1d956fc3380a135dc53aa8893b4bbb66270496fe3e29a2b79a935472d7a4.7z 17.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0255f73a32bf781c786d19d149ddfb90.7z 17.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/073889fe855f401c3c4cc548bc08c502.7z 17.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a136b72b6a8b40d549c5beb542a1cb59bda4824defaa58937794a2aee80cac5.7z 17.5 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/18c9ffd4002ebbeac9ebbc7d0f3be82219b24782396f0d14e1a2882f4f12e9b5.7z 17.5 KB
- 2023/2023.08.17 - Cuba Ransomware Deploys New Tools - Targets Critical Infrastructure Sector in the U.S. and IT Integrator in Latin America/Samples/075de997497262a9d105afeadaaefc6348b25ce0e0126505c24aa9396c251e85.7z 17.5 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/98a65022855013588603b8bed1256d5e.7z 17.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/46666189e0b8069344825ce089a14fd8d3ba85b15d3e755fc2a4c25dbd81f9d6.7z 17.5 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/5976fca040071eb33ca383412b915e5160133c4e0f8a07bbbaa478ceeee0a890.7z 17.5 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/3df723ec6123df56e4409843185bd52dadffd30e48b88a6cb3d7232888bb44bd.7z 17.5 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/983eaa00360f85cf84e7d5954b9c3e70.7z 17.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1ef69d25db199bd5606f72c25b3dec6d4c64c6d5361360ba32a71ba78880587b.7z 17.5 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/e602aae0a4613803f873411944c6d68ef605d3673f6e448f6f1148dbec264d3c.7z 17.5 KB
- 2022/2022.05.17 - Space Pirates analyzing the tools and connections of a new hacker group/Samples/BH_A006/bd366f22fd0f1b5b5a041621f70b357287c45883e847bb8f31809d16ca46052f.7z 17.5 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/075df4723073ff08cd3e90d2b1f11722.7z 17.5 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/5326e4fe9fd10e37d46e81c0f6bbf29a.7z 17.5 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/590e68aaaa5c2353b7288f64cc87d9bb.7z 17.5 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/075df4723073ff08cd3e90d2b1f11722.7z 17.5 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/590e68aaaa5c2353b7288f64cc87d9bb.7z 17.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/851032eb03bc8ee05c381f7614a0cbf13b9a13293dfe5e4d4b7cd230970105e3.7z 17.5 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/29367502e16bf1e2b788705014d0142d8bcb7fcc6a47d56fb82d7e333454e923.7z 17.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fc4f1ad21383e51c939ba4493259a970816638e88c8e0608fea7e2ea5a626734.7z 17.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/4d72dcd33379fe7a34f9618e692f659fa9d318ab623168cd351c18ca3a805af1.7z 17.4 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/304d569374625857323cae7ce6a1a4bb56b32a3a0d5fdb7d4a9e7392c3f56fb3.7z 17.4 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/4a3ee472310a2f76083a992cd0fbcee81bf7866f3e5871773014a5bd2514c3d9.7z 17.4 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/931813171727a379b221e67482fa79c6223ab3bbfac07cc5ec170523d22ed5a2.7z 17.4 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/ef08f376128b7afcd7912f67e2a90513626e2081fe9f93146983eb913c50c3a8.7z 17.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cbb174815739c679f694e16484a65aa087019272f94bcbf086a92817b4e4154b.7z 17.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b207f98634b3a43a206b26ea62d107909f1b5084d11bfa60d854838cf1b11e15.7z 17.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6a8a022c8f234dd8cbbdb9f5b4dccd80fe0410652aacf0b00bf8d962f484ae37.7z 17.4 KB
- 2017/2017.10.16 - Taiwan Heist - Lazarus Tools and Ransomware/Samples/62217af0299d6e241778adb849fd2823.7z 17.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38083df3d8c97ab240814e87a0a37cffbd7ab192bdc7e47bec77c532cb597566.7z 17.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39cdcb4f382ef29db7f80f66b75b1ccdc44e33dd79a20c84f9c7afdfb5902cc6.7z 17.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/96c730f25ee6e5a552e27b0c040f85e81a00d1c504e9f5250af60f842c6185d6.7z 17.4 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/bef64bfcfe36747abae8cc160d6ac8ec6f7bb74bf09824724de0dad578d7528d.7z 17.4 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/1af5f9b2b22282891adb17fb9283b47b7ba7a9439fef22cfba0320155dff3ae9.7z 17.4 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/5bb03ecf2cc223d5254b6196c1654339.7z 17.4 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/da4dbc738d069fbcc9b96ab4af2bd3f7a87c7b69a4b47071e099e36b481dfa01.7z 17.4 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/26bc1a6915f6efbc3283fe6aa7254d251bc0e67be37aa64a91d2235f9466cb08.7z 17.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/eced29c71867e375aed0da408d6b07f4.7z 17.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/5ba0618abff351a051f3abc3b4831376d478ca38c10e6165453c14cb3b19590f.7z 17.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/5dbeb8475e22a938415eb43e6bd24fe8.7z 17.3 KB
- 2016/2016.08.03 - Operation Manul/Samples/576ca2b0c5fe1c756c245cb82d6a2ecce7f6976d5c3f3b338f686e06955032cb.7z 17.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5ff83e7bd666fd1a9bee6e8eb51203d05f10be6dd1cc2a92d28e9e15dc6bb0c9.7z 17.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7cb9834095e1e30c00be88caf801517ab921557cf2cfe2423b36d4a31479a7d0.7z 17.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c33f4c4aba6e23d205f1ffbf8d6f2a2b20387a7ba99e2076e7606e8f5e95d9e8.7z 17.3 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/853dbbba09e2463c45c0ad913d15d67d15792d888f81b4908b2216859342aa04.7z 17.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2a10b8205a3c9b7129ba66c3eabd09d52ab752e02819b3df3f5e25b876c34c84.7z 17.3 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/631fc66e57acd52284aba2608e6f31ba19e2807367e33d8704f572f6af6bd9c3.7z 17.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/b0327f155ebaba23102f72c1100fa26b.7z 17.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f1baed9018279b92725be4e4790d16042cdd95803a9d6656169f70f4b0dc4fd.7z 17.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2b384e077d2888b5db7992818e4caa92471449d67dc54335607c15c7c8b092ed.7z 17.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/21a91c5d5c66b52e98bacd89148532017801aa5881ab6771996693bb3cbfedb3.7z 17.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/6b7276e4aa7a1e50735d2f6923b40de4.7z 17.3 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/94a2b39e00ff03061093cce7ead1aab677c939400428a37a00bf89333655ba82.7z 17.3 KB
- 2023/2023.03.23 - UNC961 in the Multiverse of Mandiant Three Encounters with a Financially Motivated Threat Actor/Samples/ec8fcc5f5bc33d9cbe3b1d14a2c39b94ce8230e7d99ba4913881d03a3f84ab3f.7z 17.3 KB
- 2018/2018.09.10 - LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company/Samples/3a97d9b6f17754dcd38ca7fc89caab04.7z 17.3 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/02c6d99c677ffa78a7deff7405c0800fe780e2d3.7z 17.3 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/744C07E886497F7B68F6F7FE57B7AB54.7z 17.2 KB
- 2017/2017.06.13 - HIDDEN COBRA – North Korea's DDoS Botnet Infrastructure/Samples/B48DC6ABCD3AEFF8618350CCBDC6B09A.7z 17.2 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/0ea9c9be1cebb6542619dd69732689beacf1a262.7z 17.2 KB
- 2020/2020.04.17 - Gamaredon APT Group/Samples/c9c0180eba2a712f1aba1303b90cbf12c1117451ce13b68715931abc437b10cd.7z 17.2 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/936b70e0babe7708eda22055db6021aed965083d5bc18aad36bedca993d1442a.7z 17.2 KB
- 2024/2024.02.07 - PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure/Samples/eaef901b31b5835035b75302f94fee27288ce46971c6db6221ecbea9ba7ff9d0.7z 17.2 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/cca75af9786d7364866f40b80dddcc5c.7z 17.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/cca75af9786d7364866f40b80dddcc5c.7z 17.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8a8f67c7794a39ab47eadc6ab43ac467478ddd231299141dc836efec374c2779.7z 17.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ddb4875560aee07fd1c30d62efbe77daa4734dc817dae6b2f38979b8c1c73dfa.7z 17.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/1911c1234cc2918273baeffd7d37392e.7z 17.2 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/51e21a697aec4cc01e57264b8bfaf978.7z 17.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/51e21a697aec4cc01e57264b8bfaf978.7z 17.2 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/0aa794e54c19dbcd5425405e3678ab9bc98fb7ea787684afb962ee22a1c0ab51.7z 17.2 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/0aa794e54c19dbcd5425405e3678ab9bc98fb7ea787684afb962ee22a1c0ab51.7z 17.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e0c3107cc62cd54c17051dc1921ae65d09524935052a22ae0fa4742f6da5e34.7z 17.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e63a7e85afd0c62e332868b0dabf580abfb57a2e1cb96e724c53cc3dbeab53c.7z 17.2 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/85862c262c087dd4470bb3b055ef8ea5.7z 17.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/1dd6c80b4ea5d83aff4480dcbbef520c.7z 17.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/85862c262c087dd4470bb3b055ef8ea5.7z 17.1 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Possible Samples/c5bc6d5e016d88391fcfca444ece847f.7z 17.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb6feb214b5f65c324e99932bcd35847803f32ccf34cf25f17e962a5d2a943ab.7z 17.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4c466606f27138c5dbe83ecebe7fc32d7068d6aaa73abd51a785ec287425528.7z 17.1 KB
- 2018/2018.06.20 - Thrip/Samples/11214ef7ec735a4bf0a7bf31d5d87948972c673151de517cf61ae9144ddac35c.7z 17.1 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/56c29d66b5509c1192042c4ec1a6f6ee8924502d8503de4f1ef0de2edf1b0df7.7z 17.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/114b6330741d974e1c97e42cff843247e7261b222ac716ea972fe59a7dfd09a1.7z 17.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2a5bfaee17fee4509a687d826ae4873ed0954c06bc79a6f55a767fc22abafe5.7z 17.1 KB
- 2018/2018.06.20 - Thrip/Samples/231c569f11460a12b171f131c40a6f25d8416954b35c28ae184aba8a649d9786.7z 17.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/8a95841bd088a6e8985e378a14a559a7a192142e7970d2ef3f109b9696ca0e4f.7z 17.1 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/3b24152c0bdaf1ca61b82f410f6c083bb63e5e0c15792e7263823b24d62953a4.7z 17.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/217fe391d46cfd84653e36bc05a32f44.7z 17.1 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/df47a939809f925475bc19804319652635848b8f346fb7dfd8c95c620595fe9f.7z 17.1 KB
- 2017/2017.02.15 - Iranian PupyRAT Bites Middle Eastern Organizations/Samples/03ea9457bf71d51d8109e737158be888.7z 17.1 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/03ea9457bf71d51d8109e737158be888.7z 17.1 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/aff73144a359020abbb4bde3f80858d822b840dd7171ba7946b77ba9b3487831.7z 17.1 KB
- 2021/2021.03.10 - New Linux Backdoor RedXOR Likely Operated by Chinese Nation-State Actor/Samples/0a76c55fa88d4c134012a5136c09fb938b4be88a382f88bf2804043253b0559f.7z 17.1 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/023044e3d912ce8befdc81eee33322c6c4cedf942a9081e9660f75e0fb131c24.7z 17.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/4b1a627c43d4e0af504bf20023e74f6b.7z 17.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9915e750a13ecff1ceed11eeb1c8fd0993efcc067b6af04a9610cc0712d64229.7z 17.0 KB
- 2020/2020.05.07 - Naikon APT Reloaded/Samples/32b1916abff8bf0e7c51a2584c472451.7z 17.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/152e296998d9376c13c0ea29d191e01622ddec754484b5eefd795989b8a44ab6.7z 17.0 KB
- 2017/2017.11.07 - Threat Group APT28 Slips Office Malware into Doc Citing NYC Terror Attack/Samples/4bc722a9b0492a50bd86a1341f02c74c0d773db7.7z 17.0 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/ba974b31c7e6715b83e9468f72fd5927d560fe80dbcba8c4466bb8ce5b93601d.7z 17.0 KB
- 2023/2023.06.29 - The DPRK strikes using a new variant of RUSTBUCKET/Samples/7887638bcafd57e2896c7c16698e927ce92fd7d409aae698d33cdca3ce8d25b8.7z 17.0 KB
- 2017/2017.11.07 - Threat Group APT28 Slips Office Malware into Doc Citing NYC Terror Attack/Samples/ab354807e687993fbeb1b325eb6e4ab38d428a1e.7z 17.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/8fc1f5f09f918816b5f5ff2ceb133d5c0c336bdd.7z 17.0 KB
- 2017/2017.06.13 - HIDDEN COBRA – North Korea's DDoS Botnet Infrastructure/Samples/8F4FC2E10B6EC15A01E0AF24529040DD.7z 17.0 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/1c6f8eba504f2f429abf362626545c79.7z 17.0 KB
- 2015/2015.06.15 - Targeted Attacks against Tibetan and Hong Kong Groups Exploiting CVE-2014-4114/Samples/9459478ab9a9b996de683789f77b185c.7z 17.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/99d93e0c6bf9cf9acb92580686f6b743.7z 17.0 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/bf28267386a010197a50b65f24e815aa527f2adbc53c609d2b2a4f999a639413.7z 17.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/817edf29e394407cacf89cc2c48ca8485f7f2cad692cc262f0b604c67da9e216.7z 17.0 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/b9403fb1e3743617bcdf8c1e5dd332c325c1e1f2e79bef166261fec0091880cf.7z 17.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/ba0a5205de3e20074646eafc6d79a0ef50706e6249dfaf72f69fc05d4e70c68c.7z 17.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3e42ab6e29e5ce7c3acc3fa42ebc483288d953c86256b90313608ad6ac924266.7z 17.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/038f970e9292c921c2a97fe4f80a2213b7b624d7.7z 17.0 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/9e77a03223de62be70afe19961ca8d0b88b46c20c834a5bab30ab3334baa2415.7z 17.0 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/87f51b4632c5fbc351a59a234dfefef506d807f2c173aac23162b85d0d73c2ad.7z 17.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/87f51b4632c5fbc351a59a234dfefef506d807f2c173aac23162b85d0d73c2ad.7z 17.0 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/af9c1b97e03c0e89c5b09d6a7bd0ba7eb58a0e35908f5675f7889c0a8273ec81.zip.7z 16.9 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/cc68ed96ef3a67b156565acbea2db8ed911b2b31132032f3ef37413f8e2772c5.zip.7z 16.9 KB
- 2017/2017.11.02 - New Insights Into Energetic Bear'S Attacks on Turkish Critical Infrastructure/Samples/292843976600e8ad2130224d70356bfc.7z 16.9 KB
- 2020/2020.05.21 - Iranian Chafer APT/Samples/751A9CBFFEC28B22105CDCAF073A371DE255F176.7z 16.9 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/2519475a0d1465481294801e07692ecdf21bbe864d0a973e06fb86398ba9dd61.7z 16.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2e13a93da0d62e6d3461901036ed2745b1caa38975933b52674a3241c9a66c70.7z 16.9 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/0ac7b666814fd016b3d21d7812f4a272104511f90ca666fa13e9fb6cefa603c7.7z 16.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/15c45d634c70f0604cfe30806320090c66a65d8f8a26303db3c9c15bf3cc950c.7z 16.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1d7150b592ef344a5405fc327e665fccd508a88304994504900b5cc2aeb63004.7z 16.9 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/8f70d77577ccc3428dd0f33c5b83858b5c5f5cff.7z 16.9 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/9a51db9889d4fd6d02bdb35bd13fb07e.7z 16.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9363ae91667316a3bbffaf47d181d84c8a832812b4d89a56e942b32337f76b9a.7z 16.9 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/ec2146655e2c04bf87b8db754dd2e92b8c48c4df47b64a9adc1252efd8618e62.7z 16.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/6a1c037c66184aa39096933f75d2d8ca.7z 16.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/af071cd2420057090cfe33fefa139d01.7z 16.9 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/5cfc67945dd39885991131f49f6717839a3541f9ba141a7a4b463857818d01e6.7z 16.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/08aebf2fe3c0a5865418fe0efa1437959ff5861d2a0bf54cc8e753abff87e5ef.7z 16.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9a1f521cf83d3f688cf955d0be5a98ec6b9db616febedba4e90ad52903c4bf25.7z 16.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bf28578ea1333bf334603a27bf12271d187f98d647feb1f3a5972c467208db28.7z 16.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e5220a4ba511bc3fa8981669706f6fc8b4246ffe5e21b41d94818e28add50b5c.7z 16.9 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/314b259739f4660e89221fa2e8990139a84611a9.7z 16.9 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/8831eb86996d4778be526a6fd281c98d624b155940aae463b45dda1c5f979f1c.7z 16.9 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/8831eb86996d4778be526a6fd281c98d624b155940aae463b45dda1c5f979f1c.7z 16.9 KB
- 2021/2021.10.06 - Operation GhostShell - Novel RAT Targets Global Aerospace and Telecoms Firms/Samples/186ab2a5662c5e3994ee1cbfcf9e7842f1e41b1a4041c67f808914dfc8850706.7z 16.9 KB
- 2023/2023.06.14 - Cadet Blizzard emerges as a novel and distinct Russian threat actor/Samples/3fe9214b33ead5c7d1f80af469593638b9e1e5f5730a7d3ba2f96b6b555514d4.7z 16.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/248ee381ff9d255dc7e8c84fda8e335d1daacf70335f6a5b73ec0be4df5a5cb9.7z 16.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ebba2aa065059f1f841a86100905310d11e1b8d7a0f8e89bc1227b19ab69e9af.7z 16.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ec48a3962da18efca24c986d95e9d53092b4ba77b66122b442303b0b99396fae.7z 16.9 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/91b4bc7ec03f217571b21c1cce333c2489e9aee597c3bb54a6c86738e9e7067d.7z 16.9 KB
- 2022/2022.04.07 - Parrot TDS takes over web servers and threatens millions/Samples/b6b51f4273420c24ea7dc13ef4cc7615262ccbdf6f5e5a49dae604ec153055ad.7z 16.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6c1e7e549489ad3e2b782f25b5e94e501525c0ddd0e92c079adedeea1a53a9c0.7z 16.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/de468e58b31beab4cf5276f4040204daad44b3dc7520486c1b18b45d49adcd52.7z 16.8 KB
- 2018/2018.02.28 - Chafer - Latest Attacks Reveal Heightened Ambitions/Samples/23411bb30042c9357ac4928dc6fca6955390361e660fec7ac238bbdcc8b83701.7z 16.8 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/1534432fafb21c0479343bc2d9f3991e56c75baa41c54b3470d41055bb578f8f.7z 16.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/40ad817959c34f6d56243d189a60006ea2a42580b6087f19db6375f85e3f6ac0.7z 16.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/bfdfe8c32d9987b8a2ccf35bdbdf6dc6e1386957228580b8457025635579f267.7z 16.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/cdc0c4fdc649dec017ace0f2898068d0.7z 16.8 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/b0a2923e817ac982c89510e4bd8eab68892ee51e5fa625bd806508a4b701aa78.7z 16.8 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/f85023ae81917a7fae0d987134a968ffad346d5c3b35d3a98e237419dd334696.7z 16.8 KB
- 2020/2020.01.16 - JhoneRAT - Cloud based python RAT targeting Middle Easterncountries/Samples/6cc0c11c754e1e82bca8572785c27a364a18b0822c07ad9aa2dc26b3817b8aa4.7z 16.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/80631af7ec22fcd7768efd4981c9d19ebe6553f480ee56f666ef5a13ee735dbb.7z 16.8 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/1e2b05838edfb0460fc97e2d7bab2271891c55ca0c895d4db30cf2acfaea51d2.7z 16.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3fefe3f76c73e816b9c3a699d1207e3cc96e5b31faab551318263f56200bb21a.7z 16.8 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/d22c2ef1453d5575e05a673777931e07c44734fe467a77969bebe86e26aacf98.7z 16.8 KB
- 2020/2020.06.19 - Targeted Attack Leverages India-China Border Dispute/Samples/5cd9b0858b48d87b9622da8170ce8e5d.7z 16.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/602bfdd4e9de6cc0eafa31b5bbaaf43af97d5914760bd9c76e255e30e35b19b6.7z 16.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/06d21f19b9d30740723105c0e0c91efa1db842bb62ec44d6bbad07ca5849e79b.7z 16.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6b96c12d10d415c5370d9881d037490fc2153cc7a646f40996e4e03c8812afd6.7z 16.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5461c5461a2947d1fc3d1e6f3ee35eb783c0b51d46eccbd82c2f361c926351cb.7z 16.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/41dcbfa2940541837dd5601b4448536d8a8d161fe1caf9c368397385edd929bf.7z 16.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/89c0410d33ca5c3f776ab090259ebea6aeec0826f24d6b4ca3c6e54c362b6b62.7z 16.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b1203f4a4f8a852c31d6ebbea3891ccfa1b5ce5a3e53ff861288240ce4446672.7z 16.8 KB
- 2018/2018.09.07 - Targeted Attack on Indian Ministry of External Affairs Using Crimson Rat/Samples/915f32d66955de954bd89e3110d6a03e.7z 16.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c7d63a172279023b6d29b26f36acf8186190cfd8b0b9427672ce6253bbdcc48a.7z 16.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0741a7e7bde5ec56834e66a9bea3d985e8b67f75c5bc86792c78b194869c91cd.7z 16.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/98797ce470be994abda0b04d4e9d29e8514f39ae4653de7f47475910ac6e4812.7z 16.8 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/d2a0eec18d755d456a34865ff2ffc14e3969ea77f7235ef5dfc3928972d7960f.7z 16.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8a1c5450b1b786cea38b976d222bfcd8cff492c9dfc3f0eaba9ef27b5826da54.7z 16.8 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/07f5932be35a720a74fc10e7ee6011fa2a8ee4c6df7cf9a6f06bfdc7bd5ec4a1.7z 16.8 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/1ac0be7d289f2bbd00979069b9d3bf6ac76c0828c0ca7674ec791cdb463b8ff0.7z 16.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6aecb319071aa65082011118ec568f7d9ed6e3ba41ccc9e7ed1a037c504968b2.7z 16.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/89b80267f9c7fc291474e5751c2e42838fdab7a5cbd50a322ed8f8efc3d2ce83.7z 16.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a84fc65fef7bad1496a406bdef35ece5c0a25e9acdc2002915513f6dbb1ce20a.7z 16.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d3830ea4509152b2c569df21dbedf3e925042bd8d390bddeada4b8d6685dcdc4.7z 16.8 KB
- 2018/2018.02.28 - Chafer - Latest Attacks Reveal Heightened Ambitions/Samples/12e6642cf6413bdf5388bee663080fa299591b2ba023d069286f3be9647547c8.7z 16.8 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/1579c7a1e42f9e1857a4d1ac966a195a010e1f3d714d68c598a64d1c83aa36e4.zip.7z 16.8 KB
- 2018/2018.12.12 - Donot Group/Samples/35ec92dbd07f1ca38ec2ed4c4893f7ed.7z 16.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/b05730eda99a9160cc3f8dec66e9f347.7z 16.7 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/0e4a7c0242b98723dc2b8cce1fbf1a43dd025cf0.7z 16.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2730d0de51d576cc979924f7000d63dd676a7341c9aed65ef3061054f6fc4a0a.7z 16.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/313126956556d1b6046058056b87c7b58055d9337ebc7c9623403d78c0c3b21b.7z 16.7 KB
- 2023/2023.12.19 - Seedworm - Iranian Hackers Target Telecoms Orgs in North and East Africa/Samples/25b985ce5d7bf15015553e30927691e7673a68ad071693bf6d0284b069ca6d6a.7z 16.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/54446ea074bfce42f13a46b62732358ae8e130ad3b6cf8e2051d704851f0553f.7z 16.7 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/77e4ef9e08f1095487b4fa27492b4c9b8e833f29598f99a0d10f7c85b4254761.7z 16.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7f74a2ff352ffc0439c1754c7bafca514312c0330b117ce9217aadb1f1a44d3c.7z 16.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/99d030a5f63ccba6c2f6f1f0ddd50586b13da7f5f350649d018035b53d4a8d54.7z 16.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b6d5c90129c98e2738774d38d57120160befa4b76860dbcd0ae9fdf56ada8ef1.7z 16.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/12dfcf92775ad2b393cbef734187c302930eb01053ba3d4f93029885370af60f.7z 16.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/040837cca8a9a0efc723324fa8c45b6fd5e2433949b883ee7ae0b02add23b1db.7z 16.7 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/aafde3c78194495c57066b8e6219da1caab9031da1b22f9dc6deef14ac3b5cfc.7z 16.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/58b48fd39ef718e5bd501f57e83b537668b13176ca682aee36402d18bd0c0733.7z 16.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/74d3093a51482a1eaa15e4fc8aa4b7d659d571db0570950272d7aa998aec6f49.7z 16.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ed06cbab0f7396b5ec8702bbdb6db9bb6c7c8b4d450beecd0e50b83d36bbf5d4.7z 16.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/d0efc042ba4a6b207cf8f5b6760799d8.7z 16.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2e368dbdd73754ae33cd5926639a51ebb54d376b62e67cdc41fac64aefa1719f.7z 16.7 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/50f5e8f673915508d2add406f1c72de5112a01a1b3fdd41b314029c796a7d754.7z 16.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9ca926c7fd06aa31ddfad5bdb9462b6697676bb5380073adb1970692dedfcf5d.7z 16.7 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/ebe7699033424b9ef444364bd23ba665.7z 16.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/8c4867a434e0b279c3f7fc5baedb04753c41a79cc52da6e3148c110d82a588e8.7z 16.7 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/b175567800d62dcb00212860d23742290688cce37864930850522be586efa882.7z 16.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4f76ba1a14e4fad661c6ac38ab270d032545288f598ac4e3b358d134d845919e.7z 16.7 KB
- 2021/2021.09.14 - Operation Harvest/Samples/6e983477f72c8575f8f3ff5731b74e20877b3971fa2d47683aff11cfd71b48c6.7z 16.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c74db54acfc0c8f322fe5d895ed605f2e2ef6e2b403899200d14b4052cbf0e8e.7z 16.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/454b1b946c7a428785b21386876944f45951836a7b4b249762f6d77766b7f5e9.7z 16.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/46d6b1ef24225944b2204acbe5507cef21ae3e6b1a61c42430d00fb14f25af47.7z 16.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4918c6767991012e40d512fe0e0b16950d0bbc126bdbf9bb15a748188165734d.7z 16.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/4a581d9636a4f00a880b07f6dca1a82a866cf5713c74e722cfa9f71e08c33643.7z 16.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/59d880ae82ccc3c8207b745b1b3e55119a5b62af086a1639270b1ba5b7e1893a.7z 16.7 KB
- 2017/2017.10.16 - Leviathan - Espionage actor spearphishes maritime and defense targets/Samples/ced7ca9625543d3d3d09f70223cc19f0d99e21792854452df5ba84b3a59d17b8.7z 16.7 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/57550ab2d20a757b24137ab764a2e9bf644fd8e1f4313bca22e04db7fa608cc2.7z 16.7 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/a70334114ee71a28aab1f992a1a6ff5b894433066859f8bf87fe117b6b0dd288.7z 16.7 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/999b1e31893d02dcef20a3846ad7e96153b0057b960488ad8b07c4d9c33d099e.7z 16.7 KB
- 2023/2023.06.14 - Cadet Blizzard emerges as a novel and distinct Russian threat actor/Samples/7fedaf0dec060e40cbdf4ec6d0fbfc427593ad5503ad0abaf6b943405863c897.7z 16.6 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/829b90bcf24fdf7f0298edec701c3c45b820f297dd012ac22e27e4bd295ee5f2.7z 16.6 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/e850650e6982469529768988dfabadfdaa53b25abe1e0c0f0b3894b31a83b061.7z 16.6 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/5ab950210e46a2aa600844e2168b8acb9c1a1780.7z 16.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/64d76dcefb0b16dc1647fee232bbcaa0b4973f5b3a70a8100557d3a7f218ce8b.7z 16.6 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/92aeea4c32013b935cd8550a082aff1014d0cd2c2b7d861b43a344de83b68129.7z 16.6 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/2986d9af413cd09d9ffdb40040e5c180.7z 16.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/9fcc3e18b9c0bd7380325f24a4623439.7z 16.6 KB
- 2018/2018.09.10 - LuckyMouse signs malicious NDISProxy driver with certificate of Chinese IT company/Samples/493167e85e45363d09495d0841c30648.7z 16.6 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/5c898e92306b881d6e04b401c93f2bf8cfbea73772d2f9e35ba79d536655c22b.7z 16.6 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/6cc4869f1991df5879d0c4fc002f996a56bf11624d79ea2d34b52ceb98516425.7z 16.6 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/19d9573f0b2c2100accd562cc82d57adb12a57ec.7z 16.6 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/016265214722a400afcddaaaf8b6c71a02dda3de045f9ca595a7eefd579b1e15.7z 16.6 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/8a2ddcdaf1b15bcb5b1fdf06c8d38c36a3cc8c8219fdb90ff05e6f246a2675dd.7z 16.6 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/238b48338c14c8ea87ff7ccab4544252.7z 16.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5cb60dc9c63537dd4bbfed4f8c3ecf9bea7e975bff52a36451659c9585bcf314.7z 16.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/78d18cc954d53f93618b28f2860e34123e968401da545ff8f749ff76aa1cdb69.7z 16.6 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/f5c1304be270e271e902f0229ab8d876c9ed63cbf4fe926dd1ab61f7335187a4.7z 16.6 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/35f456afbe67951b3312f3b35d84ff0a.7z 16.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/39cd52a897cc2800ff9d8a2eb56ed0b72327ae49141198616a71424e54850454.7z 16.6 KB
- 2013/2013.03.20 - Operation Troy/Samples/f445d90fdd7ab950adabc79451e57e2a.7z 16.6 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/ea94498aeeef4535ea1c876a0f7317d6049307c82f9396dc6b9e3542a6aa50a3.7z 16.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cc5b3a210c017d76bf3bff084488da3853880845782150670a5c0be63c4a4435.7z 16.6 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/46e80d49764a4e0807e67101d4c60720.7z 16.6 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/55ad79508f6ccd5015f569ce8c8fcad6f10b1aed930be08ba6c36b2ef1a9fac6.7z 16.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e68f8db4aab9d777267f849b5e6a4386cb531334032ca11a64068a75a3f8cc58.7z 16.6 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/481629605412b02746f6ed7c102a391a4d8d49bd90f137bb262b723437de0937.7z 16.6 KB
- 2021/2021.05.06 - Operation TunnelSnake/Samples/39C361ABB74F9A338EA42A083E6C7DF8.7z 16.6 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/1ba7cf0050343faf845553556b5516d96c7c79f9f39899839c1ca9149cf2d838.7z 16.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f9a66e4f25cb982a388cf76de250ae7e5ba835fa809258ff43d6cf3980dc4732.7z 16.5 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/9165d4f3036919a96b86d24b64d75d692802c7513f2b3054b20be40c212240a5.7z 16.5 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/3cfb6514e51f40a4c325e04a35c174af4dab95167019e6aa36a2c422e35d7b72.7z 16.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/bfef45c0797e01a5294411a8ca488093032d0974a8b0bcd92cbb2da4567230e7.7z 16.5 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/f01f9de94f4aa56e5ae6ecde5a7ef97f4e181aac412bb44791ae094d776f1dd1.7z 16.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/57df5a83dfcbe8ed656e6fe146508625edbe9c5f476c24ca8b4a669be270179d.7z 16.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f3dd7b30daca1ea58060124cba263b3aea62c320f12b1354338bf9fb8405575a.7z 16.5 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/9d4e6da67d1b54178343e6607aa459fd4d711ce372de00a00ae5d81d12aa44be.7z 16.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5c0d88e57c0cd5e720441913c961be71c95f59e7e17a128a3dfdc78bd2b06c6a.7z 16.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/353ba074ad58985bc1383e557dfbec8785c80d81900094af9f70e3afb7ca8a9c.7z 16.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e283d10127fa5b1149ccfc5e96fe43954c92cddc83ca3040fb7a797021d6623b.7z 16.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2fd6ce8eec9b1b189d67c4c41dac13e15a290b71267320003c3f69d7d096c458.7z 16.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/63bda0cc31720d41cf09411768ee5687efff6d898f96038bd9e777ec1847c0f3.7z 16.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c4e6fc1a738fa6761aed86211a551ae013de93e29ae0cc2a45842d96ae1f77cd.7z 16.5 KB
- 2021/2021.04.07 - Sowing Discord/Samples/3561b08594d47d1c827ef76518197472532bfae0ffb9329711f51dc0ee9bdf2a.7z 16.5 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/d0c500c37ae9f9e3657d26272722b997.7z 16.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/07444839822a1b1a93dec11bb03e1d26444f1471eab4fd15dd0096d075ac8db7.7z 16.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/b4d6964b27f9090031589b2764efd1539d05eb24fe0a9330ff0f4da69725a780.7z 16.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/04301b59c6eb71db2f701086b617a98c6e026872 16.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cf060da38eb21370983ea61029fc5669dd263e404a213f4571c7af1d2574fe07.7z 16.5 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/9499eabf880a55522c1b78d5afaa9ff34ae958950627ccd15099f2e771c9b0b1.7z 16.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7dd7859040330c2133dbc9bc3ce6241c496e1f1868e8f87052eabda069891a4e.7z 16.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/988a722e91b82dcc035b7f805c74aae6f5625e75dc9323dc4e0bc1fb664f0f80.7z 16.5 KB
- 2022/2022.05.19 - ITG23 Crypters Highlight Cooperation Between Cybercriminal Groups/Samples/9f4bdbfec9f091e985e153a1597fc271abd0320c60dfe37dc3e7d81e5d18ad83.7z 16.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/436195bd6786baae8980bdfed1d7d7dbcccb7d5085e79ebdcc43e22d8bae08a8.7z 16.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/403986f4a761514893d00235566c3ef6703183f1df1c08654b9472f2a941a7ad.7z 16.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/823fe28454e31a6e0278d0d916e680e0681e9f71df24b66696f8eb6fea63b21d.7z 16.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/66c9e75398c202c5c2b917fd0fe9a3089c6a1fa5e74a64c6a2c2b5d6acaf2f14.7z 16.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a7f5786768158351685a5771cd9dd80c03189cc5cbdb3f21893c63de46c42b9f.7z 16.5 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/cc07921318364e6f3258c3653c8b8c066f252c7c90a6c0e245890f96c2ec61b8.7z 16.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/822871578022c1292c9cb051cceedfe2.7z 16.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/aa6413bec5d0d549cec702430120be5bb230d36bad1a8809193ed77eea6275d6.7z 16.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8b396b629e3ff24d7151895d2649048d99ad235c1cf79b20c3fd954dedd1861f.7z 16.4 KB
- 2023/2023.11.23 - Israel-Hamas War Spotlight - Shaking the Rust Off SysJoker/Samples/96dc31cf0f9e7e59b4e00627f9c7f7a8cac3b8f4338b27d713b0aaf6abacfe6f.7z 16.4 KB
- 2023/2023.11.27 - WildCard - The APT Behind SysJoker Targets Critical Sectors in Israel/Samples/96dc31cf0f9e7e59b4e00627f9c7f7a8cac3b8f4338b27d713b0aaf6abacfe6f.7z 16.4 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/3baaf1a873304d2d607dbedf47d3e2b4.7z 16.4 KB
- 2016/2016.10.20 - Sednit Part 1/Samples/13468ebe5d47d57d62777043c80784cbf475fb2de1df4546a307807bd2376b45.7z 16.4 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/6efedf9bde951ad6c3e240ec498767bb693ecc8fa62040e624c5a7fa21c5bdaa.7z 16.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ae9a4e244a9b3c77d489dee8aeaf35a7c3ba31b210e76d81ef2e91790f052c85.7z 16.4 KB
- 2020/2020.08.13 - CactusPete APT group’s updated Bisonal backdoor/Samples/50e33e4d9229286e7d49c5b468fef285.7z 16.4 KB
- 2020/2020.08.13 - Operation Dream Job - Widespread North Korean Espionage Campaign/Samples/dad8f05d749f3cddee19fd34cd3e5a84a2ef5ada7a4f20858d5e483617677d67.7z 16.4 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/9c9e6feece7f19a1c7151a5778c3b20df83170a63402199b15eddd8a57c85297.7z 16.4 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/28f9a68807b06b1464d7663eb6164969142959c9.7z 16.4 KB
- 2016/2016.08.03 - Operation Manul/Samples/75f51845de4d0deae8aaab737a71bb8aed14bfa4919712bcdea212f62b70c07f.7z 16.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/a9ea07caafeb63133e5131f7a56bc8da1bc3d72a.7z 16.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/693a03984a242751dbbfee048b64713871209c34b17a9ca559aabf01e3e35893.7z 16.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d968a4e6cd1fc74fae34179e7510c47fb36efb264578c7f1ff3ccee8a9a4254.7z 16.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/97373d59533f52c5b7469e9e19ec06b9dcf4b3a7f32b2fdd6561116e8eb78fdb.7z 16.4 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/3195202066f026de3abfe2f966c9b304.7z 16.4 KB
- 2015/2015.07.30 - Operation Potao Express/Samples/52E59CD4C864FBFC9902A144ED5E68C9DED45DEB.7z 16.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/973ef7ff4cc65e274948f36f918e7ace815ec1a98f47bbfa311ec43903f69c6e.7z 16.4 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/2163a33330ae5786d3e984db09b2d9d2.7z 16.4 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/F889D2358EEC85212659B0D273E5E892E610E114C990BFDE93C9D607D85F58B0.7z 16.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/f889d2358eec85212659b0d273e5e892e610e114c990bfde93c9d607d85f58b0.7z 16.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/66bfdfb5dd6d44960944e7f5d6132058f4faf1b72b22151aeba2469037fb04e6.7z 16.4 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/9f98eb473d3723f09d6a94cb326d4984.7z 16.4 KB
- 2017/2017.07.24 - Tick Group Continues Attacks/Samples/21111136d523970e27833dd2db15d7c50803d8f6f4f377d4d9602ba9fbd355cd.7z 16.4 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/21111136d523970e27833dd2db15d7c50803d8f6f4f377d4d9602ba9fbd355cd.7z 16.4 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/4a23e0f2c6f926a41b28d574cbc6ac30.7z 16.4 KB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/3C0D740347B0362331C882C2DEE96DBF.7z 16.4 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/48fcc97ed5845fe4240aceccdf93cb1c272bf45c31d350e2202c0963569a0515.7z 16.4 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/0440ef40c46fdd2b5d86e7feef8577a8591de862cfd7928cdbcc8f47b8fa3ffc.7z 16.3 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/1de1a60f51829e5e0d30dfd4b5197a72.7z 16.3 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/b80da571f2cd7eab4aec12eee8199289.7z 16.3 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/53cecc0d0f6924eacd23c49d0d95a6381834360fbbe2356778feb8dd396d723e.7z 16.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e2c9840d9ea7e248e223ab7243ac733ee5096098ff3066ffbac5ffa19c59acf3.7z 16.3 KB
- 2018/2018.11.05 - Inception Attackers Target Europe with Year-old Office Vulnerability/Samples/cc64a68ba52283f6cf5521cf75567b3c5b5143f324d37c59906ee63f1bbafcaf.7z 16.3 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/3847eec2194dff08e78cb53f4f82e21279f2404e75141a6c49587174ed778e0c.7z 16.3 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/0998743b808b57f6707641be64fa4fcd.7z 16.3 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/5dd13efe319f0cdfe75346a46c1b791b.7z 16.3 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/608bae3e4a59e4954f9bf43e504e2340.7z 16.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5138b66985ea2ff3a8d490ac3fd5ca734c5d228abe50e2d7a2e2aac0a598e16b.7z 16.3 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/b4c1e9c99f861a4dd7654dcc3548ab5ddc15ee5feb9690b9f716c4849714b20d.7z 16.3 KB
- 2018/2018.03.08 - OlympicDestroyer is here to trick the industry/Samples/64AA21201BFD88D521FE90D44C7B5DBA.7z 16.3 KB
- 2020/2020.10.22 - Bitter CHM APT/Samples/f4daf0eccf9972bdefb79fbf9f7fb6ee.7z 16.3 KB
- 2022/2022.06.21 - MuddyWaters light first-stager targetting Middle East/Samples/84d523833db6cc74a079b12312da775d4281bf1034b2af0203c9d14c098e6f29.7z 16.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e5f3c3053da3707274b8e958a4b498f70f8a92e1beae74da5ea49174e255f898.7z 16.3 KB
- 2015/2015.09.17 - The Dukes/Samples/b27f6174173e71dc154413a525baddf3d6dea1fd.7z 16.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e21151f6cbecd7bbee7fab9b59970205e4d679f21926812ae2648f3b61cb1f5e.7z 16.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1476e338640068220297ebda79be3a692a49916880b29bb65f8c448bed4e554d.7z 16.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5fd2f74e4695adbe98df424acfcf1ab42dadd0af70b172596233339650cd3359.7z 16.3 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/1421419d1be31f1f9ea60e8ed87277db.7z 16.3 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/3b14c84525f2e56fe3ae7dec09163a4a9c03f11e6a8d65b021c792ad13ed2701.7z 16.3 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/ba1dabf7ff0a4bca8d7ff6e541b1930fc8328d240ba8a56ede96cc203daf6772.7z 16.3 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/2027784b3f0e8e5f6add0aa42c6b9b6ea3e3e1af6373a465cb57b145d24373bf.7z 16.3 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/25fc20eedd7bfca26cf5fad1fade13b05c9a2d20.7z 16.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9e98fd3ad7527503b255a70ee461c02a3c9ef9aabdee3173d2f8fbb8c93d2d50.7z 16.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/f24e1040e8ababf91480b92554996c3cb0be68139a914d24a3da02618d557915.7z 16.3 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/7d3f6188bfdde612acb17487da1b0b1aaaeb422adc9e13fd7eb61044bac7ae08.7z 16.3 KB
- 2024/2024.01.11 - Clearing the Fog of War – A critical analysis of recent energy sector cyberattacks in Denmark and Ukraine/Samples/75721a0649b32415d322e7f1d277fe01e385df3e3df9e02d7cb2cd9a345f87f8.7z 16.3 KB
- 2023/2023.01.18 - Chinese Playful Taurus Activity in Iran/Samples/5bb99755924ccb6882fc0bdedb07a482313daeaaa449272dc291566cd1208ed5.7z 16.3 KB
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/06a84ad28bbc9365eb9e08c697555154.7z 16.3 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/aced5525ba0d4f44ffd01c4db2730a34.7z 16.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2349ccf26560a841f2763b6b966188c41526255c7d7472f66dc4fc4652d82de7.7z 16.3 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/76b5fa39d5b519e82e63466df1a6b2068cc9754343efbabf862924557c0fc213.7z 16.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/5ba8c4ef080e61310943fcb3c68bf002.7z 16.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6dc901a0049db139c1428e9018da556754cc3c6ce8a7429a51465d1713cdbc9b.7z 16.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c28beedd34a37feaa84e9834b4905f260674386bfc73cf56de6c4bf602cf3160.7z 16.2 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/923d60f3e63c95021f9e99f943fcfbbc.7z 16.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/11166f8319c08c70fc886433a7dac92d.7z 16.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/280e5a3b9671db31cf003935c34f8cf9.7z 16.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/d0d8243943053256bc1196e45fbf92d2.7z 16.2 KB
- 2021/2021.12.01 - Injection is the New Black/Samples/b9aefe12015489b94e9e7d2cc19fd5e81a471da93a320477f1c8e362344f6bde.7z 16.2 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/8023da2c9d45536dee2020d38edec20a88b8f5115fca6335929f94c683d60dd5.7z 16.2 KB
- 2021/2021.01.28 - Lebanese Cedar APT/Samples/39887492C5C70977C0C0CF0AA0E7154B.7z 16.2 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/d1bce7aed17d60eef76bd69b914c58dbcc728b6d71d11b5a504c46ea63fd57af.7z 16.2 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/b885c7d2616ca27cb408efcd8328dd36.7z 16.2 KB
- 2013/2013.03.20 - Operation Troy/Samples/696f408af42071fbf1c60e6e50b60e09.7z 16.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/56331a4bc845b9ce0f2ad37f9c28d7c629e629d51349db0e5c5859b189c04ba1.7z 16.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/3647d11c155d414239943c8c23f6e8ec.7z 16.2 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/2b60e49e85b21a439855b5cb43cf799c1fb3cc0860076d52e41d48d88487e6d8.7z 16.2 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/6a1c7999b4ba92899d3364fc729d0f052680be5a71dd0f13cbabdb19b82bf858.7z 16.2 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/9dab2d1b16eb0fb4ec2095d4b4e2a3ad67a707ab4f54f9c26539619691f103f3.7z 16.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/9dab2d1b16eb0fb4ec2095d4b4e2a3ad67a707ab4f54f9c26539619691f103f3.7z 16.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22bd17b7556e5ac0980bae1390958caaa7b692f96a3f6627b3f759feb3cb1fb9.7z 16.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a24c4c61fc5824d0ff45c920b836ab9e13cf0ed02dcb34f1e30bdbff342c3eb7.7z 16.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f80ab68fabd6608813143afcaa7339e0143d9a2fb3f1bf847167e39504dfd441.7z 16.2 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/3d9bd26f5bd5401efa17690357f40054a3d7b438ce8c91367dbf469f0d9bd520.7z 16.2 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/dcbeca8c92d6d18f2faf385e677913dc8abac3fa3303c1f5cfe166180cffbed3.7z 16.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/cacb10f08b6c3fa72a7cf03f163a4acde97f6eb0.7z 16.2 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/dcbeca8c92d6d18f2faf385e677913dc8abac3fa3303c1f5cfe166180cffbed3.7z 16.2 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/f6bf3ed3bcd466e5fd1cbaf6ba658716.7z 16.1 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/981234d969a4c5e6edea50df009efedd.7z 16.1 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/df9872d1dc1dbb101bf83c7e7d689d2d6df09966481a365f92cd451ef55f047d.7z 16.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/eee91d8de7ea7c0ac3372f65c43e916a.7z 16.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e3783294c0762703a3bc0ed7a52e531be95cfd85e6e9247d8e0b30b5220ebf28.7z 16.1 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/9adda3d95535c6cf83a1ba08fe83f718f5c722e06d0caff8eab4a564185971c5.7z 16.1 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/75c55e8a9b00a1d724ef4d451da5806f.7z 16.1 KB
- 2021/2021.04.07 - Sowing Discord/Samples/ba33c33e01b5f72eb0e0651f58de0641447b40301d8793965e70e67bf83447e8.7z 16.1 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/669ce0975c133d54e414dbf1de546aed742e76fe3e60568e2bd4747b7e0f8b70.7z 16.1 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/9e70c5b4e6bbfaa1f7d410b0d79aae92c23a88ce32f7b6e651bfcfeece407bf7.7z 16.1 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/61d1943f0b702f4c16bb37228ade1d8f0ef4675b480921950d026c82e4a65fde.7z 16.1 KB
- 2016/2016.03.10 - Tracking changes in years-long espionage campaign against Tibetans/Samples/ea45265fe98b25e719d5a9cc3b412d66.7z 16.1 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/ADD1AA87AE6D4E6ADF430882B4B41C85084C456427FCCA74E04231B7AF035FD2.7z 16.1 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/3248338f08f0a3316dd06a3893ff4a38459eb812d2463265deb73eef4dfcddb3.7z 16.1 KB
- 2016/2016.03.10 - Tracking changes in years-long espionage campaign against Tibetans/Samples/1bf438b5744db73eea58379a3b9f30e5.7z 16.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/fb2fbca3be381bb1a0b410f66e04f114.7z 16.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1df2af99fb3b6e31067b06df07b96d0ed0632f85111541a416da9ceda709237c.7z 16.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/74eac0461c40316689ac2d598f606caa3965195b22f23d5acefeedfcdf056c5b.7z 16.1 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/f4a6114fce22eb18b0ccf19cfa68ddba.7z 16.0 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/f4a6114fce22eb18b0ccf19cfa68ddba.7z 16.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a256459a3efa052aa924775d79a9ca28d0e304a45819ab49fef56cca9bf83d16.7z 16.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/00ea65f5124ce361ad9ab628f99681fb0428b9058bafc2ca38cc082eb93965c9.7z 16.0 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/2c9737c6922b6ca67bf12729dcf038f9.7z 16.0 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/ce5cd41711e74f11d8c01380194d9bb542da08733c81c317ec51089137330e0c.7z 16.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/a0b8635c9a7ed11f8d279bdbe0e368908ffd31a5caeb7fc9ae491f86347b4c6b.7z 16.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eff041f7ade3d9cf945ee97e26b32d702ff40d7888bc06d0d536725b12b1f321.7z 16.0 KB
- 2020/2020.12.03 - Adversary Tracking Report/Samples/7f7041f099dec8c842ac0225e505bbf51d0a4bf6f1440b5ec7b2d10ebd894d05.7z 16.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/7afde436f24f7faceb786554857c0fef6ceefebd1be0fcd4e68542e5a2ff0c8e.7z 16.0 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/8a85bd84c4d779bf62ff257d1d5ab88b.7z 16.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9b104e0666026b8b3ad9f0fef44d7c2788a92b59c7a257084ef6e3660139e5c3.7z 16.0 KB
- 2013/2013.03.20 - TeamSpy/Samples/2954b1a468bf9d0d71bb6e242f6d14568bc64f83cfe13ffc34f0dffd5d459403.7z 16.0 KB
- 2011/2011.02.10 - Global Energy Cyberattacks - Night Dragon/Samples/A6CBA73405C77FEDEAF4722AD7D35D60.7z 16.0 KB
- 2011/2011.02.18 - Night Dragon Specific Protection/Samples/A6CBA73405C77FEDEAF4722AD7D35D60.7z 16.0 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/9de28b94aa3f1a849221cf74224554b41a77473c694cadf3f2526ab06480eb85.7z 16.0 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/a07cece1fa9b3c813c0b6880b24a6494a9db83e138102da3bce30ebff51909c0.7z 16.0 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/fa5f32457d0ac4ec0a7e69464b57144c257a55e6367ff9410cf7d77ac5b20949.7z 16.0 KB
- 2023/2023.02.15 - Distributed Malware Exploiting Vulnerable Innorix Andariel/Samples/9ac31ce26749874b8f9e080cbe10e6d9c4d0fa9c8edb17685291e031d7f82949.7z 16.0 KB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Samples/9ac31ce26749874b8f9e080cbe10e6d9c4d0fa9c8edb17685291e031d7f82949.7z 16.0 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/4d539f638ed476ca08da838cdfbf710dae82b582256d60a009e9d304f6822e65.7z 16.0 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/d6d2a77f8ed2fe9fed9ee6dcb4cc0b339ba47a575c717c35815243c752d8f60c.7z 16.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1cba2cf6d7d90c8e49b19e60193377ae90dbf08aba78c6dac395a830793e50e.7z 15.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b5aa40a19abd273321e9f0019bf57b27da832d2609cd2569d1073affd4db08c3.7z 15.9 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/576560ada2906c22ca777ac51ed6f2b99086b94bbe44d86b82abe7d77736ba6a.7z 15.9 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/3ae894917b1d8e4833688571a0573de4.7z 15.9 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/d94f7a8e6b5d7fc239690a7e65ec1778.7z 15.9 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/363d9557861fab2d83d04847b967996361e670e571b335c7a535bc6278cba149.7z 15.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f340bb3c2d175e027351319573ddc451b632defe9dc47bbc30eabf62f749fb46.7z 15.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30d63b0d7e82ee2badb0264ee2aaee2d69fe3ef128077b384f9b24183be90df6.7z 15.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9a1adc5f12888b0b4f3990d565ed0e33e0820fa29ccc6231a44142cd222eca27.7z 15.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9db2273568ba8e39a5baf0e0e1e22d7aa30fb3c3506c483805d41faab34e417b.7z 15.9 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/6dcb3492a45a08127f9816a1b9e195de2bb7e0731c4e7168392d0e8068adae7a.7z 15.9 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/413AA698E2EDB042A3FEE76EF015A1A610F54F1502CA21F7F95A19AD2EB352D6.7z 15.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c711051628dd791a8505a8af1bae3018207ee12a4abcca8ad4c0215acb96aef3.7z 15.9 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/6ef1cb4959770f365505dee1ad3292f4a3343bebb7a419a78c5afbfc29e60d95.7z 15.9 KB
- 2017/2017.09.06 - Dragonfly - Western energy sector targeted by sophisticated attack group/Samples/da9d8c78efe0c6c8be70e6b857400fb1.7z 15.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b864ce1325de6b2ab235679dc409e8bfd898e63374dd6e1130259347af919b7.7z 15.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ae6ce0a4e36994ba3270ec6dc99de722c586d762600024f40f618b0a35aea1f.7z 15.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c73353eb6e6528836597c18c5c28601c0afaa58954477a2c49d8f85dd9e41d97.7z 15.9 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/ab662cee6419327de86897029a619aeb.7z 15.9 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/5c85194ade91736a12b1eeeb13baa0b0da88c5085ca0530c4f1d86342170b3bc.7z 15.9 KB
- 2023/2023.02.15 - Distributed Malware Exploiting Vulnerable Innorix Andariel/Samples/5758765a59abfdf5e255df4d0447f92132891d1b325faaa2fb155ebb41cba818.7z 15.9 KB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Samples/5758765a59abfdf5e255df4d0447f92132891d1b325faaa2fb155ebb41cba818.7z 15.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9593e7cf745bbdce736d9250c67f27a9bb7149e9a8d9b9f990a7b52a03d7b22e.7z 15.9 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/bc4c189e590053d2cf97569c495c9610.7z 15.9 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/04d09ab77533339a066c2e5f3edd52a698d917acc6bd9b6e5427763bbeb5fa05.7z 15.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/db757fdf9ca52230abba22e330381a26ad9179ef4de1d5e3366b6de2467d1741.7z 15.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/eb2d91af4e3020eb4eaef23d55bc882905e06f85e07fd21bffc93a7d56c783dc.7z 15.9 KB
- 2023/2023.02.15 - Distributed Malware Exploiting Vulnerable Innorix Andariel/Samples/e830c677d51668133fbea5d900b7a8e0d8cdfed0a396f50be314c0591bf71f74.7z 15.9 KB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Samples/e830c677d51668133fbea5d900b7a8e0d8cdfed0a396f50be314c0591bf71f74.7z 15.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/81612fc09cfae280cc35b1331c832a5a87c2edff.7z 15.9 KB
- 2018/2018.06.20 - Thrip/Samples/8e6682bcc51643f02a864b042f7223b157823f3d890fe21d38caeb43500d923e.7z 15.9 KB
- 2018/2018.12.13 - The Return of The Charming Kitten/Samples/bc4513e1ea20e11d00cfc6ce899836e4f18e4b5f5beee52e0ea9942adb78fc70.7z 15.9 KB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/5316abf8c4c148ce4d18419bb4e5057cf7535dcf.7z 15.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/e4d9fba1b0abefc577cb58b774b3f38892fe7ed7a57076f94354f510deafc332.7z 15.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/3c17f3d21fddf3a1a902247d48bfbe291c2267fe7f7ce9de364ae7dff81c2eaf.7z 15.9 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/22823fed979903f8dfe3b5d28537eb47.7z 15.9 KB
- 2023/2023.02.22 - Hydrochasma Previously Unknown Group Targets Medical and Shipping Organizations in Asia/Samples/7f0807d40e9417141bf274ef8467a240e20109a489524e62b090bccdb4998bc6.7z 15.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c30574268d0f662ec46f86a5d7f656c498bf7ae8150ef9bc29e38ae4b8a4e0a9.7z 15.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/352a2cf4bb2c9e300ce9a51740f238c9282ca6e4.7z 15.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/afe0190820b3edc296daefe6d1611051.7z 15.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/ed64fba3195f52192c65cad491a28bf18f6f67a3.7z 15.8 KB
- 2017/2017.01.09 - Second Wave of Shamoon 2 Attacks Identified/Samples/5a826b4fa10891cf63aae832fc645ce680a483b915c608ca26cedbb173b1b80a.7z 15.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bf359ce6998d398becd2c10502d39937db6a432efe2f187662e9e5dd89c7ed77.7z 15.8 KB
- 2021/2021.03.10 - New Linux Backdoor RedXOR Likely Operated by Chinese Nation-State Actor/Samples/0423258b94e8a9af58ad63ea493818618de2d8c60cf75ec7980edcaa34dcc919.7z 15.8 KB
- 2023/2023.03.01 - BlackLotus UEFI bootkit Myth confirmed/Samples/4b5b52f551ba8ea42c3162e92dd06bebd5c66a5dc43ec2af51b5b5211a1f075f.7z 15.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/7049aa581874752093bb98850ff45dac.7z 15.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/92a2c993b7a1849f11e8a95defacd2f7.7z 15.8 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/ec4deb761b09ddc706804ef669836cf4b199f1d74b14ad623a6f6cc2f38190b8.7z 15.8 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/910b6f3087b1d5342a2681376c367b53e30cf21dd9409fb1000ffb60893a7051.7z 15.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/109e1e387f8b2bb8d92f45e79881809384e9ae54.7z 15.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/d39f2202b421561cfc36a8802184685c.7z 15.8 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/72e046753f0496140b4aa389aee2e300.7z 15.8 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/bd7d2efdb2a0f352c4b74f2b82e3c7bc.7z 15.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6c7c744d0b428cb66d1e4de434eba23ab4eec60d984715af1798fa3cbc8209af.7z 15.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/cc492d4b188f4cf5003f8b6954f6dd071a8066c2.7z 15.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9f524e5bd0e4ca11f1e324d75293ea310a2ca6302e6f4a4ad74fd55f9b727056.7z 15.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2cb0ca085c48b08e3f776878400779b24f8c316c45f26ca6c946408c7efdbba.7z 15.8 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/cd6ad1e880396edc3cdcceba996dd424e96f4961e4884aee52717069537553e8.7z 15.8 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/06def6c642dcbd58d0291ac110a57274.7z 15.8 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/01f0c34c6dccbd321a0a91146e8627a8408dd26cb7e7c5164a1d0f2bfeb16316.7z 15.8 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/59f9e06b0bb5ca296df0b224f8c46982d78f47a1d2d8e536a7792d1b0e8242c4.7z 15.8 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/f684e15dd2e84bac49ea9b89f9b2646dc32a2477.7z 15.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58104383d1e220284f2d5892b5f0b66cf52f39ed4c9dcfc1395f5c9cd5eddd3b.7z 15.8 KB
- 2023/2023.08.17 - Cuba Ransomware Deploys New Tools - Targets Critical Infrastructure Sector in the U.S. and IT Integrator in Latin America/Samples/9b1b15a3aacb0e786a608726c3abfc94968915cedcbd239ddf903c4a54bfcf0c.7z 15.8 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/9ff687a813a5cb5ff10374c86f852534c1aa3e5a221123214bf52b2ff455a5da.7z 15.7 KB
- 2018/2018.03.02 - McAfee Uncovers Operation Honeybee, a Malicious Document Campaign Targeting Humanitarian Aid Groups/Samples/9b832dda912cce6b23da8abf3881fcf4d2b7ce09.7z 15.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/3e89c56056e5525bf4d9e52b28fbbca7.7z 15.7 KB
- 2021/2021.07.27 - THOR - Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group/Samples/690c488a9902978f2ef05aa23d21f4fa30a52dd9d11191f9b49667cd08618d87.7z 15.7 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/33e8b5ea7a0900f2d4b56369fda2d29a06a586ddc0c9fd85fc17ea967f83f45d.7z 15.7 KB
- 2017/2017.06.30 - TeleBots are back - Supply-chain attacks against Ukraine/Samples/D297281C2BF03CE2DE2359F0CE68F16317BF0A86.7z 15.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/43f054cac042126c6366f08cfb5b6fbdec10cdbaafa7d4669627d2d71dc89fc5.7z 15.7 KB
- 2023/2023.07.18 - Targeted Turla attacks (UAC-0024, UAC-0003) using CAPIBAR and KAZUAR malware/Samples/64e8744b39e15b76311733014327311acd77330f8a135132f020eac78199ac8a.7z 15.7 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/64e8744b39e15b76311733014327311acd77330f8a135132f020eac78199ac8a.7z 15.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/7a6b88e43cccc8133c066b87f72c53f7.7z 15.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b338b7f6fdaa187583ce858cd0dcfee08e4dc66edebad321d3f5bd23548b2fb5.7z 15.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/08c00b1867f0e0fbcf9ba169557c5e132ce40c70c2e4c5d55594e349206c032b.7z 15.7 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/233b300a58d5236c355afd373dabc48b.7z 15.7 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/91e36e720477146f1a0c050d3bc74bc6683a03e7631317ded3c598a10465dcc8.7z 15.6 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/dfe515f26cddf21b3467c2d228b62435baa3deb09d14ce0fec4096d346384e58.7z 15.6 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/f8dcb9e093781f2081a6deed618bf75484b086bc48ccf7a98fcd27f7cbb6b8fc.7z 15.6 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/17f2eb260f0b6942f80453b30f1a13235f27b7ed80d4e5815fb58ff7322fc765.7z 15.6 KB
- 2019/2019.10.10 - ESET discovers Attor, a spy platform with curious GSM fingerprinting/Samples/a8112bd5e7dd78161c8b77638826c7cfc730f95f.7z 15.6 KB
- 2023/2023.03.01 - BlackLotus UEFI bootkit Myth confirmed/Samples/66bb7ca7502a42524976b34e3b35a798660299cb71ae22100f1cf9e57d330d27.7z 15.6 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/8f4a91ecfb9190461459a2d05e5cb944da80ec30a2b1d69f9817ecb431a5ac8f.7z 15.6 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/58b7cdbf101fe762d34fa21a61b5896e6eb15b6f.7z 15.6 KB
- 2020/2020.09.29 - Palmerworm Espionage Gang Targets the Media, Finance, and Other Sectors/Samples/a7f3b8afb963528b4821b6151d259cf05ae970bc4400b805f7713bd8a0902a42.7z 15.6 KB
- 2022/2022.07.04 - Making Fun of Your APT Malware - Bitter APT Using ZxxZ Backdoor to Target Pakistan Public Accounts/Samples/42745ddb257a25671f18ff6c2ad38e9c89b64f4d13f4412097691384e626672f.7z 15.6 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/20db3ff24701f4adac3cc61b591b6c98.7z 15.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/3a67ebcab5dc3563dc161fdc3c7fb161.7z 15.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e8702eeb9341ba3358f2367ea3d321fd337a6efc11e3e648be3634bc5e990d76.7z 15.6 KB
- 2015/2015.02.17 - Stuxnet - A Fanny Equation/Samples/7ed79032a1ad8535242428e69507ca0a.7z 15.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/8a0db32b97be106d2834739ffd65715b.7z 15.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43dd09cdfc8c640e7db280b97ef6e306badb43c330fa628478d5b127409c7b1d.7z 15.6 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/c697b8502254a8305c6e77161e41c655b622876a933758139c16377298fd3f31.7z 15.6 KB
- 2019/2019.10.28 - SWEED Targeting Precision Engineering Companies in Italy/Samples/863934c1fa4378799ed0c3e353603ba0bee3a357a5c63d845fe0d7f4ebc1a64c.7z 15.6 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/7256c9d385cbcf130e023380c77feb89e50d206d82ac4f653d2448b88e0499a6.7z 15.5 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/f3078dab438a775aadd7fac2b6a91dcd021066c78aa82214c82ae911b7cc19f7.7z 15.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c61c459614c4f7ee77f02c81955c7cf2ee33f8f092f93e8a31c9078807a09e4.7z 15.5 KB
- 2018/2018.10.18 - Operation Oceansalt Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group/Samples/9fe4bfdd258ecedb676b9de4e23b86b1695c4e1e.7z 15.5 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/8cdf29e9c6cca6bf8f02690d8c733c7b.7z 15.5 KB
- 2021/2021.12.01 - Injection is the New Black/Samples/8f4a91ecfb9190461459a2d05e5cb944da80ec30a2b1d69f9817ecb431a5ac8f.7z 15.5 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/6b5ca357066b40def382a1e130fb87cb.7z 15.5 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/ffe76a043871638ec5e953084af1a2d8.7z 15.5 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/ee97d9bec755ced951f1e3296c543b3268f8dc8bed70a0007b3a6df4a1fd81f7.7z 15.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/70fef3c8073e97980b60b4ad8388ab5d.7z 15.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5c2f33bae9643c4cbd61f44b1a5aa75b2389c57de80b02a23c767af2354879ac.7z 15.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a24377681cf56c712e544af01ac8a5dbaa81d16851a17a147bbf5132890d7437.7z 15.5 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/c2e99eedf555959721ef199bf5b0ac7c68ea8205d0dff6c208adf8813411a456.7z 15.5 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/6b8ea9a156d495ec089710710ce3f4b1e19251c1d0e5b2c21bbeeab05e7b331f.7z 15.5 KB
- 2012/2012.05.22 - Ixeshe/Samples/d4b98bda9c3ae0810a61f95863f4f81e.7z 15.5 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/db8338e6b883fdceaa02c10ad683547a26ae32e0d4641cc24c7bd3b45154abb0.7z 15.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/acec4734a75c0a6caf843bd6c82672fefcb40475a6939cbceea4b54ad2a32faf.7z 15.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/2e58c371711034249cad252bbff2d49ca5ff527892ba936c007302536ff50b40.7z 15.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/5d9c3cb239fa24bed2781bcf2898f153.7z 15.5 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/9419a0087f6fc8bccf318d7a2c9f9e709c81df651ab6ba65c10f28c4a34257a7.7z 15.5 KB
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/b2469af4217d99b16a4b708aa29af0a60edeec3242078f42fa03b8eaf285d657.7z 15.5 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/ea9295d8409ea0f1d894d99fe302070e.7z 15.5 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/071c34b9701dd84f9590ba899a8af3eeec228a928f2d98a80dbc780e396ee01a.7z 15.5 KB
- 2017/2017.06.22 - Following the Trail of BlackTech’s Cyber Espionage Campaigns/Samples/f0c1b360c0b24b5450a79138650e6ee254afae6ce8f6c68da7d1f32f91582680.7z 15.5 KB
- 2023/2023.09.28 - Budworm - APT Group Uses Updated Custom Tool in Attacks on Government and Telecoms Org/Samples/c501203ff3335fbfc258b2729a72e82638719f60f7e6361fc1ca3c8560365a0e.7z 15.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9af6127a75b3cde2c5b459e5cacdd78bbfa8584dc892a93fb8b77bbb85a42731.7z 15.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/d75fbeda5b192af6b3a92d3b0204e555a0edb1c472be74e5e4f641aeb7092181.7z 15.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/74941b96c5a2e84e8e63d53efa97083e760a54b70e6bd9280287aa0157f39bc4.7z 15.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ca6f2bcbfcf4bfcff3c39e99ccdcc398a862aa1e58b7979bde275df33cd8596b.7z 15.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/e241b152e3f672434636c527ae0ebbd08c777f488020c98efce8b324486335c5.7z 15.4 KB
- 2020/2020.02.10 - Outlaw Updates/Samples/b68bd3a54622792200b931ee5eebf860acf8b24f4b338b5080193573a81c747d.7z 15.4 KB
- 2014/2014.11.21 - Operation DoubleTap/Samples/5a0c4e1925c76a959ab0588f683ab437.7z 15.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/51139b594a42bc4de97668445b06bcdb9c91d318dba9a4957c5c8ec32888afa2.7z 15.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3e1b3f1201915cd70e8ca03a86bbdea4b415cdde0bad309e97dd236ab18543a8.7z 15.4 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/f4a7d9cdff19143a60cf4799d1b606b0d9ce64baacbd67fb1822e407bd1ea4d4.7z 15.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c435e3f3667d0e5a6c42f9b33fac9bb41a3a1d37f983be9cdfe9059306b43c91.7z 15.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/4ba618c04cbdc47de2ab5f2c91f466bc42163fd541de80ab8b5e50f687bbb91c.7z 15.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/554c7de344a9675f83856190f69c02b90ff0d1d2f08f0b3ef5ea66b73ef62c34.7z 15.4 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6b2e6cecc45d3cb7c8d005f1698dcea0.7z 15.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/fa4b8715b344b12bc2387e1c1a9248b4780b265f.7z 15.3 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/2298b7ee6aeb19cd6c9e2f3ae6377e1cf5aab0d2d3f3102d4d51683c79a91da8.7z 15.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/1b34be0bb6b06f590933e3efbae7591ce70fd0a3881d9e4d8cc56f47799ed7d8.7z 15.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/721e44289afb034e90a67fb97eb5efd4d469bc95ba9863f16aed5e5909c76c61.7z 15.3 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/340cc46ba058c2e554af2431ada7fb242ac7b6c6be601d42e2da6e7f30972355.7z 15.3 KB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/4e6b9a6d0870e85cbb957fc5e33503841f79f48e9f701f6e3d62a00dd8c82388.7z 15.3 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/f9acce2596443c80254a016f426b1c41.7z 15.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/1bf850ec4dacd43323e75be040ee6bc7a3d05fe9.7z 15.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/bd92fc6363e38592893e7c87b327ff879dd4d5b5.7z 15.3 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/32ff81be7818fa7140817fa0bc856975ae9fcb324a081d0e0560d7b5b87efb30.7z 15.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/6adc6cfe7c87acf1a183ae20ef0d50b80ea639be03f4c0ebdf369fceaa10ba99.7z 15.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b5241208e51de3aa0f84d353913bfa091ea0e7f4d54e07f8715a3efee41ad833.7z 15.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/abaeb7eb649a87df84cd1524a98ae06d95886b123a2825171f4ea2cb34e13172.7z 15.3 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/f2ac8b2c9ef18f47ab6703fd5e84d7fd7edb872fe22f42324d7d8d5e322eb6f2.7z 15.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/18711f1db99f6a6f73f8ab64f563accc.7z 15.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/b589dfe2d215d93b0c8d4ab4cb9ec2b407c53b84.7z 15.3 KB
- 2018/2018.09.07 - Targeted Attack on Indian Ministry of External Affairs Using Crimson Rat/Samples/6b4635023eb1372df9b7618a5dae6128.7z 15.3 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/7dad1b3414823ed590acfdd146026b11706c3482247e96952b7c83d1eb7b8ea2.7z 15.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ea1a147f010b34be6eeb076c6725c9e62577baa378673525f9698f82c187b1a2.7z 15.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e5c51847de13d840c6433ddff672eb080684517a81a91eb8e850285d7fdf4169.7z 15.3 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/8c423506c0c7ebe1e61071374ecf0806463a02a2100b5daa1bd942129ff8a235.7z 15.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/874501a8b8244ac00f3e2c54cbf02350c4eb7e6ce0ddeb53caff89538bc75b07.7z 15.3 KB
- 2023/2023.06.15 - Shuckworm Inside Russias Relentless Cyber Campaign Against Ukraine/Samples/31e60a361509b60e7157756d6899058213140c3b116a7e91207248e5f41a096b.7z 15.3 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/c254dc53b3cf9c7d81d92f4e060a5c44a4f51a228049fd1e2d90fafa9c0a44ee.7z 15.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/a231056fcc095d0f853e49f47988e46e.7z 15.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/a231056fcc095d0f853e49f47988e46e.7z 15.3 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/df1bd693c11893c5259c591dceef707aa0480ef5626529f8a5b0ef826e5c0dec.7z 15.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/3c60c6bc9abd9ec473889c5c7e74a92312a260db2a943cf5e28c712dad4b93c7.7z 15.3 KB
- 2022/2022.01.25 - Prime Ministers Office Compromised Details of Recent Espionage Campaign/Samples/Stage 1/f007020c74daa0645b181b7b604181613b68d195bd585afd71c3cd5160fb8fc4.7z 15.3 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/e2d4d030542a44a8d4cc8b97da7b26487570dda432a736766dd2ab6d57a3b787.7z 15.2 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Tools/a76eaabc4e8ba5d6b3747825a9fbc286d44d3981ac521119902d64ae2fdcc4b7.7z 15.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42ac7fb52c63c71f8b3db42ff146e654004cc0bd452110d59d21001503f8c53e.7z 15.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/53ee5b09954ec8eaf19fe02c71d750b838b761c49f7dcf992cdafb8c6b5ac997.7z 15.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/00ca5c0558dc9eba1a8a4dd639e74899.7z 15.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/8be58e9b58727e9195c037810a5e57ec6a9107547e2d4e4b75e299c5f4ad9be0.7z 15.2 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/ca301cde5b700ef7160cdf1f3acc6710da59958b8613dbe0abd2fd8120dfc0ed.7z 15.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0852b6431061b6d8f55626c06694ab3e3fe0e978b54ca8e017c6cca82bc7d7b1.7z 15.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/b354767bde1b493570a8f56a8facefd195eb3842.7z 15.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/59ce71ffb298a5748c3115bc834335bf.7z 15.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/02dc47939e6e5f402a2a9f58b04c95175324271bc2aa58fda9f3a1cdbed86d9a.7z 15.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b347d4c13ac47ad764204cf7b3e22e75de8c40ef3fd342a7115a3f3bb2278359.7z 15.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e758ed4c5eb0f74eff1a15805281aa91c73ecc190143aad771db671078541318.7z 15.2 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/abacf2fe31e396bcfd1e40f4bbefc210f5fbb517e3857ff6d8a165700504d34b.7z 15.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7c5841f19740350d36a0644205dcb558003a58739d420d344e2a78221663fac4.7z 15.2 KB
- 2013/2013.03.20 - Operation Troy/Samples/cd56d04639dd395a035bc2a2e11f5d3d.7z 15.2 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/7bfbf49aa71b8235a16792ef721b7e4195df11cb75371f651595b37690d108c8.7z 15.2 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/8cad1bcbdd558802b34119fb57160cc748170133.7z 15.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10de6f14a3d178dd2fbbd5730f2511d91ded2cabf8fb684427be359d104e4cc8.7z 15.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2f518c449719e62b31186e31c32efd41361a97c2d4cfb417308f7bd808c67288.7z 15.2 KB
- 2013/2013.03.20 - Operation Troy/Samples/7eb64a586213326a75be05f92564af38.7z 15.2 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/c58ab0bec0ebaa0440e1f64aa9dd91b3.7z 15.2 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/c58ab0bec0ebaa0440e1f64aa9dd91b3.7z 15.2 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/53af257a42a8f182e97dcbb8d22227c27d654bea756d7f34a80cc7982b70aa60.7z 15.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/278fd26be39a06d5e19c5e7fd7d3dcc2.7z 15.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/76f410c27d97e6c0403df274bebd5f6e.7z 15.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c764332b57bb483d6f3b1f50d64e35d85c4cec9fa4ea9317bf910ccc770bdc1.7z 15.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/62c7a4ac19251243de94da05b0b561c20a8fc4d6615d3052cc2689d7bffb0ee0.7z 15.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/99980bbf059d650e74695a3d64598777d9c392841bd872b995c8da778e451364.7z 15.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/abf52cb56b62b08a78498bc2f7af1c0e82c503f479f6ff408effcf00357c5424.7z 15.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/c6dbdf2978bbadb222f2f03cd745f884226472531fd7aa96bc23c55735009ff5.7z 15.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/73c9f53ab5b6daeb7b4dd1e3a2992afb45bca27df99947f4abfa71f31df3282c.7z 15.1 KB
- 2014/2014.02.20 - Operation GreedyWonk/Samples/88b375e3b5c50a3e6c881bc96c926928.7z 15.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/10a7ba12bebaa572eb6eb4bef6d1a5043c5403bf796626a478205b344c4dc8c2.7z 15.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/9217518710b77766d9dc3397c3ce9bd88734c71c8b80a2dd1e9ed1312efacd9c.7z 15.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/2d0318507bc4c1958913b31009de37f8.7z 15.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ecd7d7a27a2a043919a233bb91e3b009c05b7c81ff132a7c29228e1c45d2b6a6.7z 15.1 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/f712178db07cfe487e9c6e0c2d64bbe996ccda8d110a9eaa2e18b5a306c0f45d.7z 15.1 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/f1389f2151dc35f05901aba4e5e473c7.7z 15.1 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/a569f3b02a4be99e0b4a9f1cff43115da803f0660dd4df114b624316f3f63dc6.7z 15.1 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Samples/1442420937e6276905197078ae1b251a2e93eb42a40bbd6e6c8d9a981945391f.7z 15.1 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/ddd19d60f37f04e33fb74f6ef2e45f24be1bab8423aba608987804eed9316567.7z 15.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/fb05c17a253f56bb638aee48ca671c84a7f2485dac7b29ce18655cc85928a386.7z 15.1 KB
- 2018/2018.06.20 - Thrip/Samples/33c01d3266fe6a70e8785efaf10208f869ae58a17fd9cdb2c6995324c9a01062.7z 15.1 KB
- 2018/2018.12.13 - The Return of The Charming Kitten/Samples/6985ef5809d0789eeff623cd2436534b818fd2843f09fa2de2b4a6e2c0e1a879.7z 15.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/a7c5f87bf0a01fb12cfe8fa6da2b828e11f18ff52adbde7ee49f0b1d9ce5e40c.7z 15.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ecad65cf452d0f7586c8d08bc15576e5ac85ade2565e515485574cdae979bd3e.7z 15.1 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/9f729cb50867edcb71116df67a32ff24.7z 15.1 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/523ad50b498bfb5ab688d9b1958c8058f905b634befc65e96f9f947e40893e5b.7z 15.1 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/de12cd8d11478d17342c60239837c1afcc9fee72df6ffdf9943802640d43f77a.7z 15.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/73b878e56f790dccf08bd2344b4031c8.7z 15.1 KB
- 2020/2020.02.17 - Fox Kitten Campaign/Samples/e2cb06e0a5c14b4c5f58d0e56a1dc10b6a1007cf56c77ae6cb07946c3dfe82d8.7z 15.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/43e128cfd0080a644e4ce98f84e29e8e.7z 15.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/c32696b255bac4b849fc249e56944a91.7z 15.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/36b57a7ff126d0f2c11e7d53d405e578dd2cda64538120dca80482c5779accdf.7z 15.0 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/c664a816771b8d058796bdddbc0554510c430cc7fc98bae5153a21b1797bf39c.7z 15.0 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/00fead2e42b663522bfd8de53973b52dce737862b4ed6b965edb547364c64572.7z 15.0 KB
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Samples/4541e850a228eb69fd0f0e924624b245.7z 15.0 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/30debaf4ec160c00958470d9b295247c86595067.7z 15.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/377267ec45b6b550c2e657aee711a857f3361e306688901e99717a3aec17ffbd.7z 15.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/10c6029fbc0a2770b9686cf31d58067a.7z 15.0 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/986905caada61f2ea4aebd5664ed71cc9109a3886b998d91433216f30dc6b0e7.7z 15.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e5531fcf015db455a4c8fe6cb57fb5c7e179c84bb6b80194527c8ac581e055c9.7z 15.0 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/ac75e62b36f4e845c1a095c9bcc43896.7z 15.0 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/5edf2d0270f8e7eb5be3476802e46c578c4afc4b046411be0806b9acc3bfa099.7z 15.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4b1464248587be6543e780a55aab6660a64fa81d25b4ca04852a1a82d17e7804.7z 15.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/1ff42d996489812602d65f9eb7433c8018b17acc.7z 15.0 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/5edf2d0270f8e7eb5be3476802e46c578c4afc4b046411be0806b9acc3bfa099.7z 15.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/137c059adda4df22eb29785fada54ebc00a22d150bfdc423f87ff1f6093bd827.7z 15.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/20ba3c06faf0f600e0615889a4721eda75d76982b16dfdb9e4a716a46e87c0f1.7z 15.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ca79a32fa92a7c3eb6a2997dc90410da5e1c3d8638a5e7486cad3eee3aa12fb1.7z 15.0 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/a241cfcd60942ea401d53d6e02ec3dfb5f92e8f4fda0aef032bee7bb5a344c35.7z 15.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/bf1400105c97a28fefd33d8c0df5d4c1.7z 15.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/dac4f8ba3190cfa1f813e79864a73fe1.7z 15.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/249ed0e4f015a486c8806ec9abafd7f03b681a5fa327e80453e5db2f37cca25d.7z 15.0 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/dffffc9bfaa0b41674bbffcf93764f5d04e218a454dc5ab93a830f8ee19722a7.7z 15.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/313049a0594f50b0015a06b44703d903ad36bc68.7z 15.0 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/8cb3a0af0bd6a9560c0eb1b197ae94542f7b479c9d3c2d9eb17ca6b9902a1959.7z 15.0 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/47d9ba5f7bf70c5d2b7a832e070957cc7ebdcfd0a6ee75851df16dc45971ce8a.7z 14.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/d3094c89cad5f8d1ea5f0a7f23f0a2b1.7z 14.9 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/ec71068481c29571122b2f6db1f8dc3b08d919a7f710f4829a07fb4195b52fac.7z 14.9 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/bab56e71e7d0fd683b14b74d4001697550a93aacb5ce42313a8c32945d33d4bd.7z 14.9 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/2a450e29979be9fffec1459861a40c3b61445a47cd544665e86a44ed4fe719c9.7z 14.9 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/ad680fc861a68e677da3ace15aaf9bb1736867c9171faf7e1849acc0e9bdd5af.7z 14.9 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/202975d10ba417cf441e8f9986d2496807fe39e057d3226ec3b2713f0c218cd8.7z 14.9 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/df42097d95236bbad6d05839aa55a8bac68d26cd.7z 14.9 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/eebfae33bf2d95084ca01400824d1e921cd51322e45b285146830984c2d45649.7z 14.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/41a0e4f9745e4bd5ad7b9d500deb76fa.7z 14.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3496e903e7cd09a49892c4995612a463be2c7f7d5664e983c7436fe2bd654378.7z 14.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6689860d06ac63ec14079cae75cdc300b50ecfe005321f5853192347661f962e.7z 14.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f40402d5a07f57ee3a447f28b2301308e3340bed77f6c3e18db87b5ffdb64f1c.7z 14.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1259ddd540300dbec4d76b5909dad475fa56b3b1837b6c7097d9b42e28d3182c.7z 14.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/f9b60350765a3a38128c82e830b2535068ea80e916c5344506390c759f88f023.7z 14.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0bf53a53ad784c53765f5edfeadefdec8330e1a348429ed3080b9484b040396c.7z 14.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1f30649706bd23d2a653b3cb78c3deb6f737f772b07682b34ea73148d149801b.7z 14.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/44f0377ca1bdf514929ffe2adc7fbf3a7cf3de7d32f0bf9a432d1147d54f5b0d.7z 14.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ca29bcc6637def6cbd035c7fc7970f01abb7bb539575b2f06f517542265bff83.7z 14.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/faa99bbd5a9fb696f9780d43a30cd5f7e6641d5b9f5840ee326a7daa6ecdd4dd.7z 14.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/344dc29ba81ca40cdb6b26d80c3873fae7a70af6a467908bab6116aca6ee8857.7z 14.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c5a43c114c428fe16c15241e48dda89fc035e7c9fbfc0b5607378438bcb34d90.7z 14.9 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/3d0e91c7d8fde05d12e83519b66c4778a97f9fb5358e2de6c8105f221f26a3d1.7z 14.9 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/885c697b7b1cf2c8c5e0b1a6303d544e220472844af3f944e98b224106d3f6a9.zip.7z 14.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2b96cec301fc7513ca361d4f5ba36812502947def2c0f00fd3cbc5c03cba874e.7z 14.9 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/aa0126970bab1fa5ef150ca9ef9d9e2e.7z 14.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/97945ecc788f71ac05fd4eb54a41bc5704583f6928c73265dff92d4012858bad.7z 14.9 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/e8bf07b3c2cb794286aafc7a7fc7070226be36b99b339484564c7743ac4aaec8.7z 14.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c230eadd0755738a83561ae1042c27c981f6ee83bc434a107abd5f0d1a328f57.7z 14.8 KB
- 2013/2013.09.21 - Operation DeputyDog/Samples/4d257e569539973ab0bbafee8fb87582.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/030156f455617ef8e092beedf95c7ce2840594af30d2bb9ac49608a75e123aa6.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1458f86d4415b9ca81114d017b8169da3457a9293cb3b388dfae6b48abd76c9d.7z 14.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/aa980e29a43487d2d6af607de7d9e3dd0b8fa0cfc3960257aec7e303e689ab56.7z 14.8 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/ef4fb1dc3d1ca5ea8a88cd94596722b93524f928d87dff0d451d44da4e9181f1.7z 14.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/d3b4c09b10fd6381254175020c7389dff32db4883e4c51ba06f3f5340db7c995.7z 14.8 KB
- 2013/2013.09.21 - Operation DeputyDog/Samples/58dc05118ef8b11dcb5f5c596ab772fd.7z 14.8 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/5cc39185b302cc446c503d34ce85bab7.7z 14.8 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/508a7cab0f2a69ba66e92e86817a49ecd1b9c8ae11a995147944995fc868dfad.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/169ff0849ce6e055584d24cabc18637db9ae127c166f4309147c457a4f410d9d.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2b959414630f25fadd98bac60065d79a5a37d6d27fc72f9ae07eada9b0371180.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/31bb1c413e00076955bd85ef84a689017bf43cef44c396d42fb224c3056afac9.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/58ece72fb2db63cb601cb42eb8db821cff9e759ce3cbaddd732e0d1efd332d9a.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/886732f841a604fba220118c9c27fa7eb9fc4c267080e400f92519abbfc5c69a.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9973a2a9c911be6c03524c8cbfdcbc18a3be8fd935c73a7ec199f92794731360.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9e99948609dc910b5e472a51c62da6c9b88906b80e03ecc422b4690e91796baa.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a5a331d87922408ea9bd4af0bb6c5a2eaf7a08ff9668942b2d44b6a5dcc65626.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/a5eab26d719518f286c812f548b567d58de5e97049152e43bf2f35291e7debf7.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/aa0fcbac82241575c2f10c1e08973d7630db083716efce57adff292fabc5f1a4.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ebde631b19d8bbe76b873a932cde34fdebb893c4d27d673ed65b167b10374b81.7z 14.8 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/587aac84cf62c768b2d30131cc9f7ac2d9c73c874ca49961aa2b70c5227d43cf.7z 14.8 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/2a38ff33240e20caabfc53524a840dfd.7z 14.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d2c46e066ff7802cecfcb7cf3bab16e63827c326b051dc61452b896a673a6e67.7z 14.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/def8ada059c5d8017bf912990f1f9dc961c7e143822b69007411a97086f0967d.7z 14.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/281feb19c954dfca0abb5501b2ce99dc30743cbea9999b588ede42e539d4dada.7z 14.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/ed7b4bafa6cfcbfdd21146d9dd4822201abcbed145bdcb5719e31781d65ccf74.7z 14.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/6702ae3bed99c281ce2e75b67818f8ef8cd081ffd5c3492246031c840881e33b.7z 14.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/34a7cd42a10649b03fdbc945fa9e078377ed5889c187e6b0531ae8a3a36c3ab4.7z 14.8 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/6fe33c672fd30bba9bbc89dc7d88993d8783382c9f9c510677b1bb068a5f1e51.7z 14.8 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/fa08a498da0b31e77669d51a28dff166d84983fa6af693063c08f312fdce93e3.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/02ac2519a07b6acb265476338c0b3894b9f2e08ac528bdbd3881c86020766af9.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/215235b76a8a353933f3aca699c10f2fefba8fb4dfaca70efbf6c2bc7c6e2ddb.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/61235974b16aad6c6635c551dd690d91cf459d72086c0959fe979840561aefcf.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/86fb1317ba94f0a63829f43188ebea20686f6ab04a2ec3ac46c0a68ad65fdd5c.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ae2e8819c79be580510720b6de2eb1f73798a6415fad788784ff4c6fb31c079e.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/bd3b9d1c42aea2863cd5104128d8eed6839c7f616449a2a52672c4ce45e775ac.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c8be34f963a8f5f9117fefede1fda8c2e83e7bc3933997ef021369e65497c7b8.7z 14.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ec94ac5f00b5132bdb94a9f3d2730ae7dac04aa53ff25793f250b299d961d87f.7z 14.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5413b9697b11a4408cacdf940a52da8a4d1670e82bc22749df0724359d27f6e9.7z 14.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/55a08e78689b58ba3b4bf7ea6d3a2420b15ccd7b4fccc97892b5724c538fb6c8.7z 14.8 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e05d31b46feaa752fda5fc43dffb22bf8be669e6e3aca3ad050e42f1984b0028.7z 14.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/32ec733e5a41c6bf6b920ce1492e86f70f1f217850fcbd61909c7669eabc00dd.7z 14.8 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/caf76e19a2681dd000c96d8389afc749e774c083aef09f023d4f42fbc49d4d3d.7z 14.8 KB
- 2020/2020.01.13 - APT27 ZXShell RootKit/Samples/9b7c1e37d5f56cc0b5e5e22ce9805e237a189297e78405b9c392a0953b6e0321.7z 14.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/88585888c4dd2450cc885fc8b75b555ea6f924c78581d5eeae5b54b4b6951ac5.7z 14.8 KB
- 2022/2022.08.03 - Woody RAT A new feature-rich malware spotted in the wild/Samples/ffa22c40ac69750b229654c54919a480b33bc41f68c128f5e3b5967d442728fb.7z 14.8 KB
- 2018/2018.06.20 - Thrip/Samples/08d8c610e1ec4a02364cb53ba44e3ca5d46e8a177a0ecd50a1ef7b5db252701d.7z 14.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c33d4a065fd9329cbfec00828c4d5018bb71b41f5ffb42b2913ee32110e2586a.7z 14.8 KB
- 2018/2018.06.20 - Thrip/Samples/14535607d9a7853f13e8bf63b629e3a19246ed9db6b4d2de2ca85ec7a7bee140.7z 14.8 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/c3379e83cd3e8763f80010176905f147fcc126b5e7ad9faa585d5520386bd659.7z 14.8 KB
- 2022/2022.04.14 - Old Gremlins new methods/Samples/ea95c527da29ca29072617dce28a567d11a7c777f2fcc2a752d0dff626180e70.7z 14.7 KB
- 2022/2022.12.28 - Hidden Fangs in South Asia—A Briefing on Recent Rattlesnake Attacks/Samples/7a0926c17705287d7ab9f168ffd87f38c09a575d65e478ffcf6c8a2b5c60bfe9.7z 14.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/022dd13cf90c6764cce30bbe46f6842d21747b44ffada7ad61db8cf5fc9f7393.7z 14.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/05a251d29b987a392f4d5da0cb3d3af64687bc272a3444bf049790143f3d5573.7z 14.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/826d45d4029a144b326fa0bcc71eb4ea1a00dff4569c76d7ae22a04a8451a8dd.7z 14.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8de56f4f0db1b9f7c532f53f55d99e80dbe821f4ea33f3ed77db404c5002201b.7z 14.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a2aa377e024d1b61e3a0c01bd0d855bb99de4bcf47d10e6b26eee163fec11305.7z 14.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc4c8adfa8123b74312d3f65b971ece380d82ed1f8a67e12e4afae64feabaa34.7z 14.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cba9eb409c132221c571a18d7b8df7dc675614b099be8748589ff2b47468f26d.7z 14.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d315d268f7289910167d9b382c8442795171bcc63414e0abb2b86da8625fd742.7z 14.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ece356f146863db552ba65427c873e5c7fcec11989b89e2516e196eccfdc48f2.7z 14.7 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/180970fce4a226de05df6d22339dd4ae03dfd5e451dcf2d464b663e86c824b8e.7z 14.7 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/ee486e93f091a7ef98ee7e19562838565f3358caeff8f7d99c29a7e8c0286b28.7z 14.7 KB
- 2013/2013.09.21 - Operation DeputyDog/Samples/e9c73997694a897d3c6aadb26ed34797.7z 14.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c3e319379588a160db02b5bcb4cd7ad9f3fb1f1fb54016a5bb80b39ff60c5bbc.7z 14.7 KB
- 2019/2019.02.06 - APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign/Samples/fc6a130504b54fa72cfc104c656fe2cd92d7998f42ca064e22167e1d402a1514.7z 14.7 KB
- 2020/2020.06.17 - Operation Interception/Samples/373EC71B31F803298F06B7EDED059BC1E7C6D70B.7z 14.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/e19588817bd9504efb1d0e72cd1c1b2e358ddb3fccc1e68120690d7ffa42c508.7z 14.7 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/184a9d13616702154fb10ff9c5d67041.7z 14.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e38ff03d54d40f4e10292d7cbd614f26f3af13d01ded95dc7c363b317a5d6dd4.7z 14.7 KB
- 2019/2019.03.13 - DMSniff POS Malware/Samples/f33aaa2360e89fc9015cb14d9441b87f169a5ca0451aa9d9adfd440946212668.7z 14.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/b8fdf06f78341581870477574e2b08c3.7z 14.7 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/5db51f2f7c31de7d165ec4892ae7dcedaa036caedeef718b57953d7935582f04.7z 14.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d4fa87d14ca227a6f1be7a2fd823d5370e90fce84f24b456c466e8e73603f9a6.7z 14.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e0e33f6a80bd4bab7ea7b21d64e2632d9d769aa8994ece8fae9fc358b85514d5.7z 14.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b13884f4dcf00474336af7b1ca1454161900126c2a8f429f1fa7ff848efda4e5.7z 14.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/55735f6b7447e57d5ef50a8c009c22e11797c08a36ce0a15b3414741f09e68ba.7z 14.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5888cd715b922c9b0a547703589ca021a5f2da087d0969d664130cf0f4cf434d.7z 14.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7d3e74767b3b2487a3f840346a93abdf5ca08906204a1ffdffb44a3cd70d6246.7z 14.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/875946be8409b0e0dbcea303d82b6270d3cd55c7fff904403549f7d306c03f9e.7z 14.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ab1c95e51d28ca52aaccac23b61cea9484f9e7d0c1332813f18d62e694c92ede.7z 14.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/26b6624b3ff7f19d106ddbb5f856f9679c5c4218b103c12b14f394aeaf259627.7z 14.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/f466313d9a6e6303413cd573b2a5a819ad1df17d63557e207177ac3d9884d437.7z 14.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/501bc9c6047d53140ac8596e0965fca17b94fb4013caaad64639fd3f11d84271.7z 14.6 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/7e843f735862a74ce74bef5bb5eac931.7z 14.6 KB
- 2017/2017.11.10 - New Malware With Ties to Sunorcal Discovered/Samples/1813f10bcf74beb582c824c64fff63cb150d178bef93af81d875ca84214307a1.7z 14.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/4ab239468971de0dd7c60e0b12bee8bc6113ae1ff3be2d93b0bc761f33d9ad5b.7z 14.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/eff4c3243fd0bd13b0884c69aa25c4d069332f26c817ec1aa5ab98201cd9c1c5.7z 14.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/bdc1dfbd4f0390f4f0656dd8ff27e41fdaa31e5a498bc9b9055cb142875f36d6.7z 14.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e4fd6452566102631a74d55b5a74b3fc5a2b7431144fb0ecf9f9fe64489a7409.7z 14.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c9228df83785b6a51509a46a87433a4d53fbff0ac814b19e244082024d0e9591.7z 14.6 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/504182aaa5575bb38bf584839beb6d51.7z 14.6 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/f62182cf0ab94b3c97b0261547dfc6cf.7z 14.6 KB
- 2018/2018.06.20 - Thrip/Samples/00d9da2b665070d674acdbb7c8f25a01086b7ca39d482d55f08717f7383ee26a.7z 14.6 KB
- 2021/2021.04.28 - UNC1151 Likely Conducts Ghostwriter Influence Activity/Samples/0acecad57c4015e14d9b3bb02b433d3e.7z 14.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/34c1e61b72332360c45001cbfa47d1e0a08530421e93209d3b9d8cff2edfed1f.7z 14.6 KB
- 2022/2022.04.27 - Stonefly North Korea-linked Spying Operation Continues to Hit High-value Targets/Samples/9ca9f414b689fc903afb314016155814885966b0e30b21b642819d53ba94533c.7z 14.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/da92b86cd369d39c158bc86c58a252b6f639e1f874651f20f1b8a99324efb999.7z 14.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/554a37383a7e64de3f226a65cd22c6b53f2f48f612146f32d89796e1d2de223a.7z 14.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8bb251ed04c7b35131458abd31e07862808f8d797e32b5518f7fca04cfff5328.7z 14.6 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/55875b324f86f112adfaad5b5f4b5c3a8028e02a9dd6f6372cedd96a26afb81c.7z 14.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/79fb8f7bae3ac81391f85bcef84d6113006099675177de5b593cdcb2d8fe4d6b.7z 14.6 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/cc8844b46972af665739e8fe689412621737bc87ca9f700e873622006d8fc62a.7z 14.6 KB
- 2018/2018.06.20 - Thrip/Samples/33029f5364209e05481cfb2a4172c6dc157b0070f51c05dd34485b8e8da6e820.7z 14.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/ba844b09524aea077f6a175da10a6bf0.7z 14.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/a7712b7c45ae081a1576a387308077f808c666449d1ea9ba680ec410569d476f.7z 14.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ee84f4b188c1c76e1b98ec4821ef90bb600a3ea89c2a84ee44a1f89712565a22.7z 14.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/9e5dc972270fbc568035e2b55e490e089e980ccdd6a166d15897cd727c5410dd.7z 14.6 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/3d1817e36ad70a58b809e0eb1bd49533397d58bede47cf98fb4bf306c39109df.7z 14.6 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/fb60d14de4dba022f11437845d465a661d0c78d3d097a38770816f06992bf0af.7z 14.6 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/606e98df9a206537d35387858cff62eb763af20853ac3fa61aee8f3c280aaafe.7z 14.6 KB
- 2018/2018.06.20 - Thrip/Samples/1f019e3c30a02b7b65f7984903af11d561d02b2666cc16463c274a2a0e62145d.7z 14.6 KB
- 2018/2018.06.20 - Thrip/Samples/43904ea071d4dce62a21c69b8d6efb47bcb24c467c6f6b3a6a6ed6cd2158bfe5.7z 14.6 KB
- 2018/2018.06.20 - Thrip/Samples/afa7dab6c6f56e3ad6a2f1d8d3f067e2a9c90f573020858ffebdaf852c379c63.7z 14.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/131c625a92dc721c5d4dae3fb65591fc.7z 14.6 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/0f2db64b8283b76d49c9bb272beafab8323f941b6dc3888b42ff02f08634d016.7z 14.6 KB
- 2016/2016.02.03 - Emissary Trojan Changelog/Samples/a7d07b92e48876e2195e5d8769a47cf0a237e11ac304e41b14fc36042b0d9484.7z 14.6 KB
- 2016/2016.10.31 - Emissary Trojan Changelog/Samples/a7d07b92e48876e2195e5d8769a47cf0a237e11ac304e41b14fc36042b0d9484.7z 14.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/5475d81ce3b3e018c33fbc83bdc0aa68.7z 14.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/fa6d09f010f11351a92c409fef7ba263.7z 14.6 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/53acd56ca69a04e13e32f7787a021bb5.7z 14.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/286945a13819e4ea2f0ce6b33ff017104f0f25afc4167ada0417fd96eba54c7e.7z 14.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/268e2a6af5be69b550fbe4d4044a23b7cb97a9840d9b85cb14a0c144d15549f0.7z 14.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/818874b6d89560df7fd8449432cbbd0b5de6f6f49ee09b3d4cdc7432ef792584.7z 14.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0894ff6bb79cb469bc481e71ba822110118b6ea547b0b337380e6cc24480bbf4.7z 14.6 KB
- 2022/2022.09.23 - In the footsteps of the Fancy Bear PowerPointmouse-over event abused to deliver Graphite implants/Samples/34aca02d3a4665f63fddb354551b5eff5a7e8877032ddda6db4f5c42452885ad.7z 14.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cc02727131f48f94263a50c0397e4020429537cf900074e7cc1f55fad8a4b756.7z 14.6 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/341aa7c45a85fbed235086573d4051f832c01596e0bd6009064fdaacc1d1b2ca.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/1952ede75f70dbac0137a96de83d8d3f0f9231e213e7dcd2d906758992189c2e.7z 14.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/4f54cfcf266b73ca3759b9cb0252c27094b5b330.7z 14.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/e637f47c4f17c01a68539fcfcc4bc44f.7z 14.5 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/2b825e46ae60a9d15b5a731e57410425.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/2f8fc90dea15c07d1ef61c925255af303ccfd22888650e7c3aefb286fcec9830.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/c765c2c303b85fb7588f33e1db09d10588c71faf86f4fb10a8da01324d68f574.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/d0f7bb105cb98e6b1e7d19c33a6236072a3f8fc0c41f125602d43d7b24920a4b.7z 14.5 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/d39981092a2f9a4b40413b38917ca573.7z 14.5 KB
- 2018/2018.01.18 - Turla Neuron Malware Update/Samples/83d8922e7a8212f1a2a9015973e668d7999b90e7000c31f57be83803747df015.7z 14.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2374a956ec2b70ae89018e36f101848c3384e57b207e796a1f5ca96374a462cb.7z 14.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7eb589ab89143d9ecd8188d2e2508f331cfae3a4d0675b5526bdf40f0a5fef9f.7z 14.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2e7b7abbf82c1ac2ab1a79303622d42a9f95bb19926a6bdcd0ac06945255433.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/6d2e31ce858e3efdd2eeba03907dc94758111dca4a758d041e9392465ba9281d.7z 14.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/dab45ac39e34cfee60dcb005c3d5a668.7z 14.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a127b88865376e77f498a9758de097bb8785aabf2918f27b4b88520e586794b3.7z 14.5 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/7698f7b4698a2cf0103822e4ba8501a1c692ac9866ac08cb6d8576e9745dc04d.zip.7z 14.5 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/ffd5bd7548ab35c97841c31cf83ad2ea5ec02c741560317fc9602a49ce36a763.zip.7z 14.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/1c104d02048ad62224e0f725cee1becfb75d4976.7z 14.5 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/3cc931db58298134cbaec5dfd0c8030447b673d7.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/4b38766c52ece2fc0f6ef77584205acd5920c59ff38f8f2a0c94854949a98c5f.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/e7614325ee4042c456d3170f224924905661d1f5388f9a6bbb524737c646eb23.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/e7a491933c4aad758e1be9ec7e3110b986356875d9fe5365d02192f9284170d4.7z 14.5 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/7d41640e7dbf7b4a3c6dc147b994b01b.7z 14.5 KB
- 2013/2013.12.12 - Operation Ke3chang/Samples/649691e1d367721f0ff899fd31133915.7z 14.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/75798547f0ddca076070bcea67a0b064.7z 14.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/027ff8faf7952d791e39c9dda392dfce1094a4ceece46dbd2f53cf2ad5f8bc21.7z 14.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/ab1f5290d36fcedb249bb3ed1251663130607fc578a1bf910d9a60eb8ba7de1a.7z 14.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/69ac68f2de15a093b07f1028c1911f0860ac887a30c3cf0ef73ff7b003115789.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/2d7964b1ad8719310df8b19dacb68fa581337ece3e4dc0d14f9f4f0b5a823e08.7z 14.5 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/6703dd35f6f56f35d298b9cd4c73e9cb.7z 14.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8099dc1317056844604c7009d1c2bd7ab5d8d68cd08e352ccb16303d3f9493c9.7z 14.5 KB
- 2018/2018.07.16 - New Andariel/Samples/cfcd391eec9fca663afd9a4a152e62af665e8f695a16537e061e924a3b63c3b9.7z 14.5 KB
- 2018/2018.07.23 - APT-27 Syria Malware Analysis Report/Samples/cfcd391eec9fca663afd9a4a152e62af665e8f695a16537e061e924a3b63c3b9.7z 14.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/56fd92d602413cf87cb43d9350de67f36dbbfde9365cefc40fb279727ca9cd08.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/008ed049b9264a993bd57568c784248d0200cdefc2c0d21f048e7ce3a8dbddcf.7z 14.5 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/ce496d2269838b0917b8e4889432db0e13d0a44682327c06ccdd223f4ca38718.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/424ca2f8aec060f5a7268f543b71e7038d90bec60914f5380cebdbfcfd1f041d.7z 14.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/5c5bab8b4100f7b0ec386e769989baeb765a426b547997fe23022d011fea725b.7z 14.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d63a5ca223e0a39f6619ce947214af8894b0139cf2c31bc7f746f9dcd9aa8c36.7z 14.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/964c3e6a16dcda9d9b6c21c623884a23ee70c969e7f80f0726391e5bb8939717.7z 14.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/704ec12f15737d689fb770dae90fa72952b9a0d1094309b72415e099944e36c6.7z 14.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/178fbaf86781c8cd81f03a945cbf686b95a2c8569dbf2f00960149fbb5ef04fa.7z 14.4 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/ecd97b7cfb4c8715d7800a9808a1646f.7z 14.4 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/a545a710b0acf3a4c83d3b9e57f22515.7z 14.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/0efab306a6a0d7f504ba67daf3f3e4a539a3f34f2aa59e4907223267aa5bcffd.7z 14.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/f1d1c93ba65f0593f2c5a26f8661ca3f42ae2331f5eb97911aac8f5dbf3d4011.7z 14.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b490ffc0f5440027b1560165c2e54276b760558c5bb1ab1010d34733c99d1318.7z 14.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d3f722b758d94b21ba53c161f1b50d69e106bd68f0ae632647e080a1132ec2b0.7z 14.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/4961ab8f39f4d30a44b4e3075037d6e21691bade21d24004a50d025f0e530a57.7z 14.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/32c23dbea178ac63245f85ca30f1f8183501b683903324b2a05d37f5c14849ab.7z 14.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/aab2168ff32b22c1cd0ada050e60b0544f52e2e592b77473499f93ec22658ca5.7z 14.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/5aa5117db6f420c81d2e1a7f036963a3c6ef02e9.7z 14.4 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/eb9e553524d414d862857297baf44da3b4072650.7z 14.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/3cfcda6404ca1b14cd0bbfa560b38aff76da09337d494dbb257e6ef41232662e.7z 14.4 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/7c25a5cd3684c470066291e4dec7d706270a5392bc4f907d50b6a34ecb793f5b.zip.7z 14.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9722c1d56a376441e7ceb74b7e0f155f49eeba76a5049dfa9233eb2d7726e89d.7z 14.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/d938e01009765544934875688c6cc197789682dcdefee2039cd0b10cccba45ee.7z 14.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/473b3f960c6175c9c4dcfafef5787a21b20826efef6528ceefeb206d1ad76551.7z 14.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/c72bcd4d43c301dfd0cdcb7d3f70244802c2ff95044ea4b75ecd0ae1d9cf59ec.7z 14.4 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/c28e4031129f3e6e5c6fbd7b1cebd8dd21b6f87a8564b0fb9ee741a9b8bc0197.7z 14.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ac4214f8b674686ea5ec51946b36290367965f3f53d93a2627b5fb0ed27f6e3a.7z 14.4 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/e078b3a301d9fc0dffe878df88ac37ce2d1df1ce430d7025b73166cbcec84a59.7z 14.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/c85f29c20111d11791635ad43fa3dfe63580029b6ba67e0610ecd7c7d4e18ff9.7z 14.3 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/0f413432d5f4fc1479ea058d6f45c6214f5d1aa6f56a367ace5b86d7ebe31dea.7z 14.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b28028b1fefb5c3da40e3bc00c4027977095588f7050b8d1103dfbe54b842f57.7z 14.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/08fef5533f9b26d78d259a31e8789ca6b57ce9836f5086583d2af1581dd7ce5e.7z 14.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/be8cb3783b491cb1ee26fcd8dda557178540ba60a08633e6664f3bcc9367b22d.7z 14.3 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/e67404fe5863f92cabc51e842683a2c02eb1f6707fb6ddfddaf847aa1eaca643.7z 14.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/0497e0e927adf2d0079f4e0f93dfc349bf1a2321843f8c33efe89e705900d3ba.7z 14.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/144d8dcc78075b2f35eaf1392018127a1ff775c2a8053b91ea6837c1c246f2e2.7z 14.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7e2093c257499140e9410379ab54df6a5d4e88e4112187ae32bbd26c0dcff0ea.7z 14.3 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/e2c49874e53408d65e98911f587babe41f28e67cae6e5d38cb64a23e371ea750.7z 14.3 KB
- 2014/2014.12.19 - Alert (TA14-353A)/Samples/86E212B7FC20FC406C692400294073FF.7z 14.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/bccfcbb8097dd32f0870621fa6d33f993f2d180a874eccc69b97815f3052d5c1.7z 14.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/3caf55608384a6dfd98fb9c076863b7b.7z 14.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/96ad6bd5416571118a9e9b8d1cb9b8ee.7z 14.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/ca22207c5441a100437b75d7ce0d3fe2.7z 14.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/20728edd9a17e0a85719553115b25ec2.7z 14.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/21c9da542789db45db0c0e5389a49c46.7z 14.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/bf75391e4aa5e812d138c53e24e17d9e.7z 14.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/f7ea36b555afe376427f6c32ade78595.7z 14.3 KB
- 2020/2020.03.11 - Operation Overtrap Targets Japanese Online Banking Users Via Bottle Exploit Kit/Samples/ed7b5c16cb5c4f56b3ded279688b693ec52389cacc0b81e940b0591b7f68aa84.7z 14.3 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/c5d9a6478b9b68c213301cb81cbd3833.7z 14.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/11ae7e7ab4d36dfe0bc33fd7719eaea5acd0ecbe17b32943660acb7647c33c34.7z 14.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/04f98059541ed7c84e5a99472338af950a6bd523c2e9846ecfa8043233cde28f.7z 14.3 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/d28b1b2824fd26d18f851e7605660f74.7z 14.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/2b1675ac31a158e2518b3fbe77e935f1.7z 14.3 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/011bc59a3dd478475bcd033cf09fa93a.7z 14.2 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/cf7863e023475d695c6f72c471d314b8b1781c6e9087ff4d70118b30205da5f0.7z 14.2 KB
- 2018/2018.09.04 - Silence/Samples/081ee959cbe6bc7dde7a6d13168e4fb4.7z 14.2 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9b27978aaada5cf5c16d7f1331f0341aae2bbb5de7ed8db1c2038ed837de57f7.7z 14.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9beffe50ee0c4006724050b295928471.7z 14.2 KB
- 2020/2020.01.13 - APT27 ZXShell RootKit/Samples/42eab05c611bf24d86bb6c985caa2ad7380ed7d98340c7f08de9361be14dc244.7z 14.2 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/dfaf8898350e60c766aadd438a16694ad4078b6b01a46463734cb01cdd3e4241.7z 14.2 KB
- 2022/2022.08.16 - ESET - Lazarus/Samples/49046dfeaefc59747e45e013f3ab5a2895b4245cfaa218dd2863d86451104506.7z 14.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5b01d16a4d39cc30a6dd501d214c8ee4916e46ab338c3437f4cf1ae6f71d1ae6.7z 14.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/b6856d07881e24eef676e8766eba258d6ed47359b34134e98be58190927ba22c.7z 14.2 KB
- 2017/2017.08.17 - Turla APT actor refreshes KopiLuwak JavaScript backdoor for use in G20-themed attack/Samples/1c76a66a670a6f69b4fea25ca0ba4885eca9e1b85a2afbab61da3b4a6d52ae19.7z 14.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/9f5265056373d64e816c502cc3018550b3dea1ae4eae081b0631242a29a74faf.7z 14.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ff4c5f6a1a5b68b956970751d56ee7905ec48ad39cc05416ee8ee958ecd0c40e.7z 14.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/4b03db464b22536f700c99c3bd36e9e2.7z 14.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/218ee208323dc38ebc7f63dba73fac5541b53d7ce1858131fa3bfd434003091d.7z 14.2 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/5e4377e4d0998c09db357d8cd393c949af66a3cd7592a427752dc876430dbef2.7z 14.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/caa4467ca7654331ce39bd18b64c11925d3479908001611945da024b946811a8.7z 14.2 KB
- 2022/2022.03.28 - Cyberattack on state bodies of Ukraine using PseudoSteel malware/Samples/c50972c11ffd1da9e0ed670b99296f75ec52933699790285d050c0654c21fda3.7z 14.2 KB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/ba763935528bdb0cc6d998747a17ae92783e5e8451a16569bc053379b1263385.7z 14.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/5a7a7c94eed3eea9fbc9ff1a32ea3422b46496e405f90858b1b169bb60bdbac6.7z 14.2 KB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/9908cb217080085e3467f5cedeef26a10aaa13a1b0c6ce2825a0c4912811d584.7z 14.2 KB
- 2023/2023.09.22 - Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus/Samples/4cb020a66fdbc99b0bce2ae24d5684685e2b1e9219fbdfda56b3aace4e8d5f66.7z 14.2 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/9d4270df429dff0d11a4ac45be18b3a8bd0d1bd2a315b2d1bff97d6225843833.7z 14.2 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/8c325e92bf21d0c3737dbbc596854bc12184eeaf.7z 14.2 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/9954a1c8e7b0e2f17841608f6b8c9d042b7a0780.7z 14.2 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/ac014e4c2d68f6c982ac58738857b698b9e46af5.7z 14.2 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/4b02dfdfd44df3c88b0ca8c2327843a4.7z 14.2 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/cea68f294d0a21f19d79b2c3eefa762c1c295076c37c6c5b644e84e9a45dd2d2.7z 14.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/42c6ffd313513732709a013bbad4014cefddddbfcef5590c2632bda056bf1be3.7z 14.2 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/7d7d9a9df8b8ffd0a0c652a3d41b9a5352efb19424e42942aaf26196c9698019.7z 14.2 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/ac63703ea1b36358d2bec54bddfef28f50c635d1c7288c2b08cceb3608c1aa27.7z 14.1 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/31de946255b240c0ae2f56786ac25183f3aaeea5.7z 14.1 KB
- 2017/2017.06.18 - APT3 - The code evolution of Pirpi/Samples/3bc9ed1db88d60d734c16f4c5d7bc5d4c5b0946a743e3e28ea7c56b3b69f030c.7z 14.1 KB
- 2020/2020.09.17 - Operation Tibbar/Samples/6d7d69e897351f6af2399bfdcf00983a.7z 14.1 KB
- 2021/2021.02.02 - Kobalos goes after HPCs/Samples/479F470E83F9A5B66363FBA5547FDFCF727949DA.7z 14.1 KB
- 2023/2023.12.19 - Fog of cyber war: spies from Cloud Atlas attack Russian companies under the guise of supporting SVO participants/Samples/6e4349775f77b21b627d39a125cd60ad9f3df46d2b4f2a7a71df0d459cb7c9ae.7z 14.1 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/2477043e41fd155ae8f60137255923ecb79c2d16527f52f6d1782dae130dbcbc.zip.7z 14.1 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/8075a549c01eabe9240379ba8b02603c56a4073417d98a6d35d50e065115e216.zip.7z 14.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7c0f0ee9acb054b72d904d8a447ddfd68e271d4acbd2a1f6190f70a0968d2fdb.7z 14.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/2c9cc5a8569ab7d06bb8f8d7cf7dc03a.7z 14.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6be8c4d01b5a70f588e0a247052df4e0d0267a1e75598264727b53546285fcaf.7z 14.1 KB
- 2018/2018.06.20 - Thrip/Samples/b036d456a3924f114c9e39c5cb254e11cb9a23a817275c7118d5e39cb834ef31.7z 14.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/4b564861e1d0dad20f1ff952cab002a241be7f18339a54cdf52fc911eaab7b31.7z 14.1 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/266fbfd5cacfcac975e11a3dacd91923.7z 14.1 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/DB405AD775AC887A337B02EA8B07FDDC.7z 14.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2078cfbd2fd26fdd24ecba656db3341384cd15f7d21cfe96b47363a3cbb1e2ae.7z 14.1 KB
- 2020/2020.08.18 - Lazarus Group Targeting Cryptocurrency/Samples/5c8291d7a3bf4e7f958f33ba3cb3fb35218a86ed9c67178ecc458c5d2d5f6203.7z 14.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/62ffbe7032f6879fdb1ba25134d5635b26924a76d5f32c0e0e2e0719671797e7.7z 14.1 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/d055c018a1fda9f8f646271fd3d069feb0da42269cebd10cf18940f2aa8841e5.7z 14.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0ece42f79e88b2a94ef1cc84a2ec5a2972538a75afacb0139de456e4f0acedd2.7z 14.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e727c295a187c88cc3834510a17c94f670654934caf8b45094ef1b0c794d4ef7.7z 14.1 KB
- 2022/2022.08.29 - Securonix Threat Labs Security AdvisoryNew Golang Attack Campaign GOWEBBFUSCATOR Leverages Office Mac/Samples/383136adaf956f1fab03de8c1064f7b9119b5b656bedda7ce3137bebbb2a920f.7z 14.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/b18f80a02d45eaed618993447c82916ad8802e552dddccf733a3698794d8cb9d.7z 14.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/d8c7aef47bac024188d929e749e90ac172fd51b8f6e16dec4b6635dc2ffa85ef.7z 14.1 KB
- 2023/2023.04.26 - Chinese Alloy Taurus Updates PingPull Malware/Samples/5ba043c074818fdd06ae1d3939ddfe7d3d35bab5d53445bc1f2f689859a87507.7z 14.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/596014faca8b4d8585d4028dbe05a877a6a9e2697c19508b6f30b4ee7cd1558e.7z 14.1 KB
- 2023/2023.04.26 - Chinese Alloy Taurus Updates PingPull Malware/Samples/e39b5c32ab255ad284ae6d4dae8b4888300d4b5df23157404d9c8be3f95b3253.7z 14.1 KB
- 2021/2021.12.14 - DarkWatchman A new evolution in fileless techniques/Samples/74c85df7a1f1af78fde252e52d0bfbdec75a626f613f080bd3ca8e3feee34ce5.7z 14.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3614eb0eb68bc920e9fad8440ddfa24950ce84b48f221d9df00edefdb0f3f7fc.7z 14.0 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c.7z 14.0 KB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Samples/e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c.7z 14.0 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/e8207e8c31a8613112223d126d4f12e7a5f8caf4acaaf40834302ce49f37cc9c.7z 14.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/eb5df6b6b4037a4117d203ce643371e68d13355c.7z 14.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/302003a7ee0d848c98df4bb2b7c720cd.7z 14.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/758d572af84e6a098b995191fa713cf3.7z 14.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/7ed9b4031473ebbe8694d4d712ff46f5.7z 14.0 KB
- 2021/2021.05.01 - Attributing Attacks Against Crypto Exchanges to LAZARUS/Samples/1439d13eee4b43501bfadbe40da1e1f6.7z 14.0 KB
- 2021/2021.05.06 - Operation TunnelSnake/Samples/595E43CDF0EDCAA31525D7AAD87B7BE4.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/31ab6830f4e39c2c520ae55d4c4bffe0b347c947.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/a32817e9ff07bc69974221d9b7a9b980fa80b677.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/31ab6830f4e39c2c520ae55d4c4bffe0b347c947.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/a32817e9ff07bc69974221d9b7a9b980fa80b677.7z 14.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/c303a6ac44e3c59a9c3613ac9f92373b.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/1528567b1a2f1da31d602ce1ddfd8918.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/73366c1eb26b92886531586728be4975d56f7ca5.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/edf74413a6e2763147184b5e1b8732537a854365.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/f62600984c5086f2da3d70bc1f5042cf464f928d.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/ffefe16d581340c1e49f585a576a1fd8.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/73366c1eb26b92886531586728be4975d56f7ca5.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/edf74413a6e2763147184b5e1b8732537a854365.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/f62600984c5086f2da3d70bc1f5042cf464f928d.7z 14.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/d8a01f69840c07ace6ae33e2f76e832c22d4513c07e252b6730b6de51c2e4385.7z 14.0 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/db202531c6439012c681328c3f8df60c.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/296fd4c5b4bf8ea288f45b4801512d7dec7c497b.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/30b377e7dc2418607d8cf5d01ae1f925eab2f037.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/381691b297f7f5694709e21ad61ec645.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/5551408323086f31d9bc3358ab5b2ed4dde86c5d.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/634a1649995309b9c7d163af627f7e39f42d5968.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/827de388e0feabd92fe7bd433138aa35142bd01a.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/8282eb6d6f20c5de6e7f4ae3a42438d2.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/a6c18fcbe6b25c370e1305d523b5de662172875b.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/c92252487615d5379317febc22dba7d4.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/296fd4c5b4bf8ea288f45b4801512d7dec7c497b.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/30b377e7dc2418607d8cf5d01ae1f925eab2f037.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/634a1649995309b9c7d163af627f7e39f42d5968.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/827de388e0feabd92fe7bd433138aa35142bd01a.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/a6c18fcbe6b25c370e1305d523b5de662172875b.7z 14.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22db7a57df914778269c794db7f14dc49049e653dddd557c9c55598d709e53c6.7z 14.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/6f76a8e16908ba2d576cf0e8cdb70114dcb70e0f7223be10aab3a728dc65c41c.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/2ab25d33d61cf4cfbac92c26c7c0598e.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/2ceae0f5f3efe366ebded0a413e5ea264fbf2a33.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/2dcd049c591644e35102921a48799975.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/36b969c1b3c46953077e4aabb75be8cc6aa6a327.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/4ec769c15a9e318d41fd4a1997ec13c029976fc2.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/5acaea49540635670036dc626503431b5a783b56.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/683104d28bd5c52c53d2e6c710a7bd19676c28b8.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/b68677e04fcc9103560bb0a5e5c7303f.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/b8088f6594dd8cba31b4f52a2d91f40e.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/b8e89f9908262b5385623c0e39d6b940.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/efcb9be7bf162980187237bcb50f4da2d55430c2.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/fdc96d77af6fdae487002e32d61df123.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/2ceae0f5f3efe366ebded0a413e5ea264fbf2a33.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/36b969c1b3c46953077e4aabb75be8cc6aa6a327.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/4ec769c15a9e318d41fd4a1997ec13c029976fc2.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/5acaea49540635670036dc626503431b5a783b56.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/683104d28bd5c52c53d2e6c710a7bd19676c28b8.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/efcb9be7bf162980187237bcb50f4da2d55430c2.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/05d10323111f02233163a6742556c974.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/28a43eac3be1b96c68a1e7463ae91367434a2ac4.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/441ee6a307e672c24d334d66cd7b2e1a.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/935892bb70d954efdc5ee1b0c5f97184.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/ab2d8a0d5b03d40f148f2f907b55f9f1.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/ad9734b05973a0a0f1d34a32cd1936e66898c034.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/c519eef57001ad3ae60cdcb0009bf778.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/d81b0705d26390eb82188c03644786dd6f1a2a9e.7z 14.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/e1a659473ae1e828508309b77da13783.7z 14.0 KB
- 2013/2013.03.20 - TeamSpy/Samples/50263cb2ff3cf3a5165e9fca0a25cb408803a4b4ff2ad44359007df172b1b13b.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/28a43eac3be1b96c68a1e7463ae91367434a2ac4.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/ad9734b05973a0a0f1d34a32cd1936e66898c034.7z 14.0 KB
- 2015/2015.09.17 - The Dukes/Samples/d81b0705d26390eb82188c03644786dd6f1a2a9e.7z 14.0 KB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Samples/8f386b29d8d458df67f0a67c4e155827dcee68c9.7z 14.0 KB
- 2013/2013.03.20 - TeamSpy/Samples/131550e19f4b5882629c6c5f1e582f97670eb282705686c6f25ed0d46b181b3c.7z 14.0 KB
- 2022/2022.01.31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine/Samples/d8a01f69840c07ace6ae33e2f76e832c22d4513c07e252b6730b6de51c2e4385.7z 13.9 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/01a3edddd7c130048b24822277c507f0.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/1ba5bcd62abcbff517a4adb2609f721dd7f609df.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/1e6b9414fce4277207aab2aa12e4f0842a23f9c1.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/223c7eb7b9dde08ee028bba6552409ee144db54a.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/297ef5bf99b5e4fd413f3755ba6aad79.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/43fa0d5a30b4cd72bb7e156c00c1611bb4f4bd0a.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/53140342b8fe2dd7661fce0d0e88d909f55099db.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/a58e8e935341b6f5cc1369c616de3765.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/f19345e0e5aecc0da45b4c110591bdd9.7z 13.9 KB
- 2013/2013.04.13 - Winnti/Samples/1014374a0b4972adec93a015df6e4558.7z 13.9 KB
- 2015/2015.09.17 - The Dukes/Samples/1ba5bcd62abcbff517a4adb2609f721dd7f609df.7z 13.9 KB
- 2015/2015.09.17 - The Dukes/Samples/1e6b9414fce4277207aab2aa12e4f0842a23f9c1.7z 13.9 KB
- 2015/2015.09.17 - The Dukes/Samples/223c7eb7b9dde08ee028bba6552409ee144db54a.7z 13.9 KB
- 2015/2015.09.17 - The Dukes/Samples/43fa0d5a30b4cd72bb7e156c00c1611bb4f4bd0a.7z 13.9 KB
- 2015/2015.09.17 - The Dukes/Samples/53140342b8fe2dd7661fce0d0e88d909f55099db.7z 13.9 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/b51eca570abad9341a08ae4d153d2c64827db876ee0491eb941d7e9a48d43554.7z 13.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/9050e946b5127b73835d7a48d61c17ebb4ff46189cf310a0f2304fada876f9d5.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/48bbce47e4d2d51811ea99d5a771cd1a.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/a4ad6b55b1bc9e16123de1388f6ef9bf.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/a67ad3e2a020f690d892b727102a759b.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/a9e529c7b04a99019dd31c3c0d7f576e1bbd0970.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/b100d530d67cfbe76394bb0160567382.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/e990e0d1ee90cd10c4be7bfde6cc3e5a.7z 13.9 KB
- 2015/2015.09.17 - The Dukes/Samples/a9e529c7b04a99019dd31c3c0d7f576e1bbd0970.7z 13.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/928c80cfff07200ba7107df4afb18c60ab239dc82579fe4298eb4e6d6cee61c1.7z 13.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7d4e56b511af62c8e83129e236a6a61dbb44f100e38c66038be79a5c400379e9.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/c39d0b12bb1c25cf46a5ae6b197a59f8ea90caa0.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/d2f39019bfa05c7e71748d0624be9a94.7z 13.9 KB
- 2015/2015.09.17 - The Dukes/Samples/c39d0b12bb1c25cf46a5ae6b197a59f8ea90caa0.7z 13.9 KB
- 2015/2015.10.16 - Targeted Malware Attacks against NGO Linked to Attacks on Burmese Government/Samples/c4c147bdfddffec2eea6bf99661e69ee.7z 13.9 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/a50da199db97abb2dfd6fd62b5a00f02.7z 13.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/85a5878644a8799a778f8ca8b9cb853c3e29923a99fe81e8a0af152fb5ac3568.7z 13.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b3577a7edd78cd47cd3f805fecb6975f6c9c3f8df7b1f7718ef904bc06803d03.7z 13.9 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/6e9dd519b910c4ae53ab1721a5707ad7fc1ab3f3.7z 13.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0af925cd9d9a417f47882391555fa207398bfb87c3c6edc65f2ea42843cbdc3d.7z 13.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/2d87ab160291664d62445548a2164c60.7z 13.9 KB
- 2022/2022.09.15 - Webworm Espionage Attackers Testing and Using Older Modified RATs/Samples/28d78e52420906794e4059a603fa9f22d5d6e4479d91e9046a97318c83998679.7z 13.9 KB
- 2021/2021.08.25 - FIN8 Threat Actor Goes Agile with New Sardonic Backdoor/Samples/5b8b732d0bb708aa51ac7f8a4ff5ca5ea99a84112b8b22d13674da7a8ca18c28.7z 13.9 KB
- 2014/2014.12.21 - Operation Poisoned Helmand/Samples/2068260601D60F07829EE0CEDF5A9C636CDB1765.7z 13.9 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/79c0fe1467dada33e0b097dd772c36229618b7091baa5f10da083f894192a237.7z 13.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/27f2f32ba938b1747f28ffdd2f56c691.7z 13.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/5dee5ad9f12f89fcf9fdcf07ebab3e5e.7z 13.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/8c01d9a2c13ebc8dc32956336a6bc4f5.7z 13.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/af26f60a80171c4337117133f1c2ba5f.7z 13.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/cdd5afba31e91706412ba58fff2b4d31.7z 13.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/ffcc6809170a1544adb10a951a7dfa7d4d56da6fa1e8a6a683b8f830af53f709.7z 13.8 KB
- 2023/2023.02.16 - Invitation to a Secret Event Uncovering Earth Yakos Campaigns/Samples/f38c367e6e4e7f6e20fa7a3ce0d8501277f5027f93e46761e72c36ec709f4304.7z 13.8 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/b08f2ae0542f60f463fcd160ec1e9355.7z 13.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/57099403f28d2ce79cba11469c8be971.7z 13.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/74d403244db05f7c294ca0777a9f7a9e.7z 13.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/cf95ab8c4cc222088de00dbb20374d69.7z 13.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/f5d745e7a575b7aecae302623acd6277.7z 13.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fcaba4d2bd3780f61939830160f4c8e07a0ad77397cd98675e601186335c89a3.7z 13.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d7524a39361dece117446308649f6c0e4c42b7a7dc6f61334a0cdf25fc25d178.7z 13.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e37d990bf8f6eea879e44e0761062e2fc43ca36b7cf398f496e77aabe8eccabf.7z 13.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/9a2f2291686080a29f4c68bdc530887f.7z 13.8 KB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Samples/c3c1fc6aabbb49d0ee281ba4fc1529d2b9832a67b18e08ce14dbf0e361e5bd85.7z 13.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/dd027731b7d057679777c717f167708ed3140ff9e03f4659d1797198bb0f7906.7z 13.8 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/1d56fe7de23e2b510a1f303f7abbf78b712bc98f493fbeba645c5ec4bae6c25f.7z 13.8 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Tools/0025f9eaa43f5bb04b5c1f751334b8fec1024c2cf04f8124d6051ab1d1ebf448.7z 13.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/62d7f090198ad7710a39ebf5337f3b3857a4318fde597eff077e901c1021482c.7z 13.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/c9df97e0eda8b8ee3adc72d68798b6a6e25db8dc29b5e2383e2c80efc8097185.7z 13.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b7d357eb94bca74b94166161762609083836ca0133de25cfb604b23eaca22c22.7z 13.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/503e8b90b470219dd7748011fe2a8b096212b2ffb5dca3e984952f9cc49f1563.7z 13.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/2b6f563f8cf3b64c1425e04ba7743962.7z 13.8 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/4fe5eb02299fbbca4157e6e8b414f8a575a465d0.7z 13.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/df4e2b3b9a3b33c45f6340fa1501a0d1c2834a402fad8734a7e035d6fdacc005.7z 13.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/f8b91554d221fe8ef4a4040e9516f919.7z 13.8 KB
- 2021/2021.07.27 - bDeep dive into a FIN8 attack A forensic investigation/Samples/5b8b732d0bb708aa51ac7f8a4ff5ca5ea99a84112b8b22d13674da7a8ca18c28.7z 13.8 KB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Samples/a356be890d2f48789b46cd1d393a838be10bdea79f12a10b1adf1d78178343c5.7z 13.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/a356be890d2f48789b46cd1d393a838be10bdea79f12a10b1adf1d78178343c5.7z 13.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/a356be890d2f48789b46cd1d393a838be10bdea79f12a10b1adf1d78178343c5.7z 13.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/df6be8accc487bf63260aacf5e582fe2.7z 13.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/730fbfeff815dfbb1f98d118a0ddb21ed917d9da83c43de59ea23fa48fb6dd3f.7z 13.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7cc4c95c681581d2aeb8604a6f7b988366ea18081b0ce05181fec5880349906e.7z 13.8 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/16e1e886576d0c70af0f96e3ccedfd2e72b8b7640f817c08a82b95ff5d4b1218.7z 13.8 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/262bc259682cb48ce66a80dcc9a5d587.7z 13.7 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/1f81609d9bbdc7f1d2c8846dcfc4292b3e2642301d9c59130f58e21abb0001be.zip.7z 13.7 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/dc2b6a040597b15ee50d2cd05a60b25407936a60448042418ea09b321091c020.7z 13.7 KB
- 2015/2015.09.17 - The Dukes/Samples/c6d3dac500de2f46e56611c13c589e037e4ca5e0.7z 13.7 KB
- 2021/2021.04.07 - Sowing Discord/Samples/d7f39681bd93cee90a5f261beaeb671ca5d6951f50edbb86beac6821d538113f.7z 13.7 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/c9067c06bb9e8a5304b93687c59e4e15.7z 13.7 KB
- 2013/2013.03.13 - FinFisher/Samples/ba21e452ee5ff3478f21b293a134b30ebf6b7f4ec03f8c8153202a740d7978b2.7z 13.7 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/527537cc28705e01af8d8006ae8308a9.7z 13.7 KB
- 2015/2015.09.17 - The Dukes/Samples/0d78d1690d2db2ee322ca11b82d79c758a901ebc.7z 13.7 KB
- 2015/2015.09.17 - The Dukes/Samples/694fa03160d50865dce0c35227dc97ffa1acfa48.7z 13.7 KB
- 2018/2018.06.20 - Thrip/Samples/603efe17eeccf37e1a62930613db91a852c955cd167fb0104f04d66a0fae0ca8.7z 13.7 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/6942f1dfd61d231df8acb7ed0f6310c4.7z 13.7 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/c786a4cdfe08dbe7c64972a14669c4d1.7z 13.7 KB
- 2015/2015.12.16 - Dissecting the Malware Involved in the INOCNATION Campaign/Samples/4F4BF27B738FF8F2A89D1BC487B054A8.7z 13.7 KB
- 2018/2018.06.20 - Thrip/Samples/590a6796b97469f8e6977832a63c0964464901f075a9651f7f1b4578e55bd8c8.7z 13.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f698d8deeeaa44fe208ffb1d8f3ae57d0b6c6f43d7a0bf41ab72dae7f88a3c44.7z 13.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/8c8ef518239308216d06b4bf9b2771dbb70759cb1c9e6327a1cd045444f2b69a.7z 13.7 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/0d4bbd0d646cedea1c3eb5d2079ce804.7z 13.7 KB
- 2014/2014.12.19 - Alert (TA14-353A)/Samples/6AEAC618E29980B69721158044C2E544.7z 13.7 KB
- 2015/2015.09.17 - The Dukes/Samples/5b2c4da743798bde4158848a8a44094703e842cb.7z 13.7 KB
- 2015/2015.09.17 - The Dukes/Samples/cc3df7de75db8be4a0a30ede21f226122d2dfe87.7z 13.7 KB
- 2015/2015.09.17 - The Dukes/Samples/cd50170a70b9cc767aa4b21a150c136cb25fbd44.7z 13.7 KB
- 2018/2018.06.20 - Thrip/Samples/bf292246e54b8936a31e41bc75decaba5174e14f21bc8c047c713ac2f1d95a22.7z 13.7 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/2530f54b87508e6f09a6bc5ab863b5db.7z 13.7 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/810de1b9fa0a9396acae23dcd113a60d.7z 13.7 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/e863737773f64498091cd775c7abde66.7z 13.7 KB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/f76e293d627c55eca18ce96e587fb8c6e37d8206.7z 13.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/871cb0b02214a5f9c394220af40b5da302f176fb5f1cc5ff1fdd9fa3582b3ee2.7z 13.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/085b83cba2a086929f3b838635d95abc31f5595ae0921af3100ca3d0563a7ce7.7z 13.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c5e15467cf932e009b22afe35af52243a5773390504760d84127bfef3a6a6b73.7z 13.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/471890692da89b385a8dc99175e50d54d8d2f9000e10eb57efb3e4f25910db59.7z 13.6 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/0dd4d924c9069992dd7b3e007c0f3ca149b7fb1ce0dfb74b37c7efc6e1aebb46.7z 13.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/1dd138afd050e4d29b20494c3bd607685295f2cd8217c1e6ddd9b47e54961f38.7z 13.6 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/0302e72fafd6fa8143943fdf2efc592d.7z 13.6 KB
- 2018/2018.05.23 - Andariel Group/Samples/f8286e29faa67ec765ae0244862f6b7914fcdde10423f96595cb84ad5cc6b344.7z 13.6 KB
- 2018/2018.06.06 - VPNFilter exploits endpoints, targets/Samples/f8286e29faa67ec765ae0244862f6b7914fcdde10423f96595cb84ad5cc6b344.7z 13.6 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/9d628750295f5cde72f16da02c430b5476f6f47360d008911891fdb5b14a1a01.7z 13.6 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/c63a523834ab59ab5621a0acb156a9b901befe806044642fe5fec8a0ba545e70.7z 13.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32bbd148ac20ab59e642650c1713a684a9aeeafee826c4f08e2d1380e84a4c01.7z 13.6 KB
- 2021/2021.04.07 - Sowing Discord/Samples/72b08b2bc289e7665a1701f07f6e366898ceb61fa289007187fded38834267f3.7z 13.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/6c5b2712a66db42b960aef5b87590033.7z 13.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/530d9c710a8434a151ed4d4b270a3bef1278a9b57414413914c382aebfa5ba6b.7z 13.6 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/428b47caf74ce986bc3688262355d5b7.7z 13.6 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/60dab5bb319281747c5863b44c5ac60d.7z 13.5 KB
- 2021/2021.09.30 - GhostEmperor technical details/Samples/7394229455151a9cd036383027a1536b.7z 13.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6a87325bb22d4645aeb5478d1de1f115b9768ccd10ebb5adcc5e63f6843d07a2.7z 13.5 KB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/8133304181d209cb302fbcdbf3965b0b5c7fa20c.7z 13.5 KB
- 2022/2022.04.12 - Cyberattack by Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER/Samples/d69665f56ddef7ad4e71971f06432e59f1510a7194386e5f0e8926aea7b88e00.7z 13.5 KB
- 2022/2022.04.27 - Industroyer2 - Nozomi Networks Labs Analyzes the IEC 104 Payload/Samples/d69665f56ddef7ad4e71971f06432e59f1510a7194386e5f0e8926aea7b88e00.7z 13.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/83a8ce707e625e977d54408ca747fa29.7z 13.5 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/13a016b8f502c81e172c09114f25e4d8a8632768aefd56c5f6d147e9b6466216.7z 13.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d4e43474c62c461ee6f7fe85206a9d3cdab081bf128d9e862fdeb33890bb803.7z 13.5 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/65ba257dbc25eed3bfff6e93e74073ee8b724e28.7z 13.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a6eaa827932f71bc4c1519e28b9e400c3b69b5a9303cc1abda1aeaada71f995.7z 13.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ee7a9c871b7bfa830c4d678a9f61b107602461c77e4fb021386e07e24c91d4b1.7z 13.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c462bc933b92df8c7af6d4f5237410eb6e329897709629ea7b4e6060a1fba143.7z 13.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d7e9a35fbed3f3bd6b40e84a0aafbe181fed57f701719224a935479e9cf4e18c.7z 13.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/71f9eb0d957ab9a98cf7386f42802fc5.7z 13.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7caaf2a6428f98f6b408ff687e681c34.7z 13.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7d95d5a34e4cf1d11b4066c08d966bab.7z 13.5 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/7d163e36f47ec56c9fe08d758a0770f1778fa30af68f39aac80441a3f037761e.7z 13.5 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/81c7787040ed5ecf21b6f80dc84bc147cec518986bf25aa933dd44c414b5f498.7z 13.5 KB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/1478b1ead914f03d801087dc0b4cca07b19c7f53.7z 13.5 KB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Samples/90fd32f8f7b494331ab1429712b1735c3d864c8c8a2461a5ab67b05023821787.7z 13.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6860ac794097c39284af178bf81b8ee99b78bf095c15ed645b057127bef7a301.7z 13.5 KB
- 2022/2022.07.04 - Making Fun of Your APT Malware - Bitter APT Using ZxxZ Backdoor to Target Pakistan Public Accounts/Samples/09bb6b01db8b2177779d90c5444d91859994a1c2e907e5b444d6f6e67d2cfcfe.7z 13.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/914f1b7831c01e517aabd262ae1d0284699d43b6786512cb9f7b192e4d672435.7z 13.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e6f9cad3ba751add05cc876d1336def308d866d823d5c5da070e0ff369f9eb01.7z 13.4 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/3099deb8c06fb8d188863f0c861de0c5bef657abdb9920ab501d9e165e495381.7z 13.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1642bf9539da2b8e48871242f1163afd539eb46aa5c52a02f955633f199163d0.7z 13.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0a7a15180053270e25a220a3e38e7949.7z 13.4 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/e3d61cbbfbe41295dd52acff388d1d8b1d414a143d77def4221fd885aae6cd83.7z 13.4 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/2173bbaea113e0c01722ff8bc2950b28.7z 13.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f248bd8a6459227c2f9ab4d207c3e88800dc763d6c55bc71c0407559ea5dc4d9.7z 13.4 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/1caa2b7cc66d901994a0893baecd2e06.7z 13.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/87fb725f8344081e81275c59cc7d7ded3d81d94e9efbc2e0edd4b0f7f93fb854.7z 13.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/33195ec463ba9d627a0c177eca366bbefa34306170449a5c0ef7661319ba2b05.7z 13.4 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/A87D59456F323BD373CB958273DFE8BB.7z 13.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/489bb93a106a7504494801723218ac5d82a12e81f39ed3fdad798c208d324959.7z 13.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e2bab7285d34f94f35cbdca6beec94a29bca89fae16032fba0447299c204d333.7z 13.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fdd79973d6d95ef032e4440497adafbc3e0c2c6852a51b6197b9a6041f630834.7z 13.4 KB
- 2019/2019.03.12 - Operation Comando/Samples/2b343e0b0aa8de557fa11c9918f1b93ab6e88d9bd11565c587852d4d17bcf5a8.7z 13.4 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/72c0b1193e076c682359b3412f2ef124e88c2082c60d58ee939152b0da6742eb.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0d912cc3eb75a84968f31d2dc3388309.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/122596ebc648be17f6c135a35aebff6c.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/2f784ecdea8f367c923ec3e5ca31e4e1.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3357bbbf1919605cd1ecbbe8883a90b8.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/52c7f247f0ee37e50dc218c78fa0af6b.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/77de512dca26e078e866b2782809366d.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/781987ff8f295bc70a35136aae9d44f0.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7dcf1cbd989a3064631aea4cdfa057a7.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/90259884e04cb5cd9d511bec0b551f57.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9ea6e2cb17154cc8e3e5a84bd81c6346.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ad9349a84778094273f5efbc9779139a.7z 13.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d2c61fde3b73f7ee8203df78171587d1.7z 13.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fa31d2d4bed3a27465b842a6ca3fad341438081f9f2e0144f1a454d5034393da.7z 13.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7a06814cd0a33aed11ef477419ad91065042c9de656d758543e51888dd5e1d5d.7z 13.3 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/3694f63e5093183972ed46c6bef5c63e0548f743a8fa6bb6983dcf107cab9044.7z 13.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/212acc7f8c1b03ea2886f82297a498adc485ef8215e1c7682c2165546583ed4d.7z 13.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab32ca8edd830e671fd104ff590a6fa2a9af4b0c6e5f6ad3c80dff454b014905.7z 13.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/51f31ed78cec9dbe853d2805b219e6e7.7z 13.3 KB
- 2023/2023.08.10 - German Embassy Lure - Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs/Samples/ae79aa17e6f3cc8e816e32335738b61b343e78c20abb8ae044adfeac5d97bf70.7z 13.3 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/ae79aa17e6f3cc8e816e32335738b61b343e78c20abb8ae044adfeac5d97bf70.7z 13.3 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/081b548f9e06488d367497b02de972394b0da10b473a245bdf0c026e6406b86b.7z 13.3 KB
- 2013/2013.09.11 - The Kimsuky Operation/Samples/2a0b18fa0887bb014a344dc336ccdc8c.7z 13.3 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/128adaba3e6251d1af305a85ebfaafb2a8028eed3b9b031c54176ca7cef539d2.7z 13.3 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/15f4c0a589dff62200fd7c885f1e7aa8863b8efa91e23c020de271061f4918eb.7z 13.3 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/b4d4dfeb086872500891aa875eb221e8fc95e0c4566a07bc8adda5bd19ab76f3.7z 13.3 KB
- 2015/2015.07.09 - Butterfly/Samples/b49ad915beccbeeb9604ed511df0efc6cedc048c75b51806f8592031c2ca3208.7z 13.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e8263f87bc7f5e1ddbc49ab41662f56a6f13975069db045518fd693805e72f08.7z 13.3 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/867991ade335186baa19a227e3a044c8321a6cef96c23c98eef21fe6b87edf6a.7z 13.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0c729deec341267c5a9a2271f20266ac3b0775d70436c7770ddc20605088f3b4.7z 13.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1a0c4b5e1bdc4a2da9e3c0bd47091bb34e41ba48945fe83a3a256d43d79b5cfe.7z 13.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b3881844a274027d8189af6a867e85c3ce4cf74e2542f6cc5a7a73964c4a8841.7z 13.3 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/5b34b3365eb6a6c700b391172849a2668d66a167669018ae3b9555bc2d1e54ab.7z 13.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/370947e6c802d21a732ac0cc024c4fcf.7z 13.3 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/dc6ae027272ef367dc71e7cbf7457f345a811f52b04e9557cf8dbb2bbd60c7dd.7z 13.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7810d847748c2b1abeff95e70e4a0ef3abd58570865f8ac428283b0b797bdfe4.7z 13.3 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/0351c808c016cd5190ea45d5243c6a2c6cd3b5fc4e22571e06b948910e5535f9.7z 13.3 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Samples/abafb5ae3f8d730acd06389320353631cbe5bc02064561851468301aa0ee9ce1.7z 13.3 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/48a92c81bace0b39ab211f512755ec35176748c6c53437f317d959ae649604c1.7z 13.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fcc3d62f38188bca9ccc88488ee9bdba64f6df4a61ac40009df081d24cce1cfb.7z 13.3 KB
- 2023/2023.04.20 - Linux malware strengthens links between Lazarus and the 3CX supplychain attack/Samples/cc307cfb401d1ae616445e78b610ab72e1c7fb49b298ea003dd26ea80372089a.7z 13.2 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/81f7360302e4dcc3e315ac51b0ab1945004809cad1e622ad7a7452889dad3bd7.7z 13.2 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/365ac8a166174bbc89fb24b21bfcd0b015950495bdf384ab830dd96d25e4cee3.7z 13.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/7d21e2b1b293f4176ba1d8abc2460328.7z 13.2 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/113ae6f4d6a2963d5c9a7f42f782b176da096d17296f5a546433f7f27f260895.7z 13.2 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/5afbee76af2a09c173cf782fd5e51b5076b87f19b709577ddae1c8e5455fc642.7z 13.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/55824c42743c6fde39f69dd790d640c3.7z 13.2 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/d711dc3c75a60ca0cd2556c267e3c33cee5d677edcfe70fb88b334f08f81ece9.7z 13.2 KB
- 2023/2023.08.25 - Suspected APT37 New Attack Weapon Fakecheck Analysis Report/Samples/2b2583019d83e657c219dd6510060f98ead8679e913d63c7f2ed5c52c0c2bb35.7z 13.2 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/aadaa8d23cc2e49f9f3624038566c3ebb38f5d955b031d47b79dcfc94864ce40.7z 13.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/74bb66638683a1a3b6b64d4b90b7979f60e9269418fc07b17eacfd3324688a5e.7z 13.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2414071bf52471e43bd884ccb62dea91384f2cb90ecb31dbfbeb899cc875e0a.7z 13.2 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/489310f5f63045a83251c4f457d2baa4b0c57e5ee7b3d147ee63913352a2c7f1.7z 13.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e5e050843feb7567030f013ebaadc1ca35a91e46d8bbc5abb68c1dd2fdf83a4.7z 13.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e56d2fcb1a2b1a60ed4ba4bcebac92492dffb44bb0408aa53748710a6ae35b93.7z 13.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/54e480314f5f74182418706a8c4e8be58545080a9fbebed4a9a4d3059f04e61e.7z 13.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c3e596848fbc92f90c247ae0fc9289a20d37aadd0361a12797adee0d89059251.7z 13.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cf7da271b8cc10e4727315fb096c07c35a7623b5caba81fbf2e32209c2518bbf.7z 13.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aa7923b147040b7644237353978c38a5ab0d67cf7cc80065175c81ea21143bed.7z 13.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/20590c554f441218e4731a89e88d048a1c144cadb6b464499e1097d7f88ff796.7z 13.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/038ec18444fe3b59ce245726a93c32e3deeddf69eb6ddf6189da91324af90492.7z 13.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/d80b00452ea8fe231ca1bb9bc123fcbcc2154374caba3cba5bc0cd16b8554829.7z 13.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/acf3761c0bf627be5dfa25c4bb89451ec8a2ff8f.7z 13.1 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/905ef0ae8f5173b917a4f39063346825f4b23ae75cb4b3190300cb064bd002b9.7z 13.1 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/6488086b07a36a2842df5b5451b3640b.7z 13.1 KB
- 2022/2022.01.25 - Prime Ministers Office Compromised Details of Recent Espionage Campaign/Samples/Stage 3/f229a8eb6f5285a1762677c38175c71dead77768f6f5a6ebc320679068293231.7z 13.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/010b4e72cb4d989d5c724f4569af392e8009f97e3322996f256282bf860fb7ff.7z 13.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/9b03695ca0945995ec6e2bc31662c08b0f499998dcbcd51701bf03add19f1000.7z 13.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34b620f673eb80ba413bc6a67bbbcf47ff7c19a0014d9ea4b3147f02316a10e0.7z 13.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ab8ff36db1bc8074ed16371b9a4028955c0420c9e48fa9bf2b6034283151738b.7z 13.1 KB
- 2019/2019.04.10 - The Muddy Waters of APT Attacks/Samples/805CA34E94DA9615C13D8AF48307FB07.7z 13.1 KB
- 2020/2020.02.25 - Cloud Snooper/Samples/2b7d54251068a668c4fe8f988bfc3ab5.7z 13.1 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/b51bc30fccbc0297400b05ea4b573463846c55114a35060b09d38c53cf8d1c69.7z 13.1 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/47e7fd9135c7b908711dfc9fe52a667573ab0f342797098cc3bdf88a24c66e7d.7z 13.1 KB
- 2012/2012.05.22 - Ixeshe/Samples/36ee61663fc41496642850c4293fed01.7z 13.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/166694d13ac463ea1c2bed64fbbb7207.7z 13.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/166694d13ac463ea1c2bed64fbbb7207.7z 13.1 KB
- 2019/2019.04.10 - Gaza Cybergang Group1, operation SneakyPastes/Samples/69fe00eca050b3a8555b30d75eca10697a330fb04021cd36f8d0379ba078f165.7z 13.1 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/a0964a46212d50dbbbbd516a8a75c4764e33842e8764d420abe085d0552b5822.7z 13.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9e309be6824bc99429fe037f41587beb.7z 13.0 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/85a263fc34883fc514be48da2d814f1b43525e63049c6b180c73c8ec00920f51.7z 13.0 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/98db1f47e98a007ad5dfe0c5e1c6eb80dd5e171d6f252dda14c628ecf7c3f836.7z 13.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f45d38b2caf9c48207e9515e00cf5c8400ece18a7e80e2f4ba06c7275e4694bc.7z 13.0 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/a4b705baac8bb2c0d2bc111eae9735fb8586d6d1dab050f3c89fb12589470969.7z 13.0 KB
- 2022/2022.08.30 - Rising Tide Chasing the Currents of Espionage in the South China Sea/Samples/6d2b301e77839fff1c74425b37d02c3f3837ce50e856c21ae4cf7ababb04addc.7z 13.0 KB
- 2020/2020.01.01 - APT SideWinder/Samples/5E98EA66670FA34BF67054FB8A41979C.7z 13.0 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/B4FCB52673089CAF3E6E76379F2604D8.7z 13.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/89c54a39b64361df19ce5a2de14c47c6.7z 13.0 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/eadae73398980c346cf5783b2f1119cc8af3619ce405f32b943b56013c27d597.7z 13.0 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/44faf11719b3a679e7a6dd5db40033ec4dd6e1b0361c145b81586cb735a64112.7z 12.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3be584177dd4eb9bd7413b31f1f71f09196ad584264fe17dd20da6bc1480e16c.7z 12.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57b19d950841f21815586a8bcb74d7200f6813e895f686d582b7c56dd8747d85.7z 12.9 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/1ba380f22bdd33f766d3954cc658d8bbc52fbeb8ec46e4a44fa503cef06e9769.7z 12.9 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/b31df45851a4046e51663de55cb1b82efe77e86d67869d92889dd1fde982d3d1.7z 12.9 KB
- 2021/2021.04.07 - Sowing Discord/Samples/fc96921dd556142c49dc7fbc6f98ae9244864e8f5c874d921980c2a7a50b092e.7z 12.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6dd92e2e1eb5b6520a1464cb1fb992b229129a852224da1af414a62925e191d.7z 12.9 KB
- 2019/2019.09.18 - Magecart Skimming Attack/Samples/ac58602d149305bd2331d555c15e6292bd5d09c34ade9e5eebb81e9ef1e7b312.7z 12.9 KB
- 2023/2023.05.23 - Meet the GoldenJackal APT group Dont expect any howls/Samples/2d09a6d46dc12caa55f91cb09eaee7e8bf5af3fecaf857c71aa17279aaaf0e7d.7z 12.9 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/762c7289fb016bbcf976bd104bd8da72e17d6d81121a846cd40480dbdd876378.7z 12.9 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/dcfa6e2ee9d3abad0db0e3091e547e3e6f14392878ab743f1710fa880ea23385.7z 12.8 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/64cdfec0be049dd92388b1e5d8a5ef130907c8ea6a2a1f61564fd865892d24e8.7z 12.8 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/4d14df9d5fa637dae03b08dda8fe6de909326d2a1d57221d73ab3938dfe69498.7z 12.8 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/b593add117782fee1816d31afd95355533f926653b140291445543d9e3aca246.7z 12.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f61818fe8b74d3af78bfc287db30596d8ea6ae122b7a8b6f1cb0e08db24fa679.7z 12.8 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/9b674985a412c4c07d52c7482c2ed286.7z 12.8 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/f1ec023cf0bdbc9e2e019f42d3f693719b2cd2af62f55284052c67ca1ffbaacd.7z 12.8 KB
- 2022/2022.02.10 - InQuest - Join the Hunt/Samples/Stage 1/28c5629b18b097015ef8c256a8a7f2019ddc1a362a92a0379dd5d0c98b0e33d3.7z 12.8 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/28c5629b18b097015ef8c256a8a7f2019ddc1a362a92a0379dd5d0c98b0e33d3.7z 12.8 KB
- 2022/2022.07.21 - The Return of Candiru Zero-days in the Middle East/Samples/c299063e3eae8ddc15839767e83b9808fd43418dc5a1af7e4f44b97ba53fbd3d.7z 12.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/50aae299d8b67fe7ee08351a7c8bac0e109c7789eeecf657b91ada84e3eab39e.7z 12.8 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/021b030981a6db1ec90ccbd6d20ee66b554b7d8c611476e63426a9288d5ce68b.7z 12.8 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/9340e6fc1d6d6b0379ab1583ccc2a0b1.7z 12.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/91d641349ebed6e2a83c5974097cc51d28d2bd9538af975c8674099f2ee67a36.7z 12.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bf590551b76a76dbbb3608f336837ce06697c53f0fd35838d306bf60925bab1e.7z 12.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/8844c8ff151ba07ca0172774183d1f7df3a87214576ce1e4be58d512fe6fa6b1.7z 12.7 KB
- 2022/2022.03.07 - PROPHET SPIDER Exploits Citrix ShareFile Remote Code Execution Vulnerability/Samples/8ae31e781602562fa1d580f8140b9c52696b804a3067e67bd2c430c8f9d048c1.7z 12.7 KB
- 2022/2022.12.08 - DeathStalker targets legal entities with new Janicab variant/Samples/e514ea5a4be6e94031bd4121df05687e3fd23eb8ecdd7a6ec05c52711250fa7f.7z 12.7 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/6cb1e9850dd853880bbaf68ea23243bac9c430df576fa1e679d7f26d56785984.7z 12.7 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/6cb1e9850dd853880bbaf68ea23243bac9c430df576fa1e679d7f26d56785984.7z 12.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8084d05d0f46d63ec0696d787096ba60addf750e54439415abf34c064b8b4cbf.7z 12.7 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/0d3f5ca81f62b8a68647a4bcc1c5777d3e865168ebb365cab4b452766efc5633.7z 12.7 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/1cdca97625b3d8b8b5bff383198dfec8b3e35c6f69edbdae646f80eb735bc5ff.7z 12.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5377ddf1937326604bbf436fe3064ce281f02e427d71a758085f925f4e80af43.7z 12.7 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/673f91a2085358e3266f466845366f30cf741060edeb31e9a93e2c92033bba28.7z 12.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/8cf1c23e71783a4fb00005e569253d6d.7z 12.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/8cf1c23e71783a4fb00005e569253d6d.7z 12.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cab61ef5a0eab517b148b76d18ca22da59de49b7e48e85d4f4022f2645457fc6.7z 12.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/65460ec31dce97c456991ba5215d9c43.7z 12.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c3bccae52b4c5c96da47f5c8445d21f12498eaba8a884e1998cf5bc99f3da032.7z 12.7 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/2e9ae2864d368ed1e6747ba28440ba5c.7z 12.7 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/b0f9c9caa24bf105bc85a1ef959a8a662d187fa3.7z 12.6 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/ea740894227ae1df923997edb7bda3a00f523fbff7cc02d3b5e6b3de19d672fc.7z 12.6 KB
- 2023/2023.05.23 - Meet the GoldenJackal APT group Dont expect any howls/Samples/956b7a76a15eeaac0ac9378bb792c4f6f707df3b46a02a207c3df1b0bdf7ad19.7z 12.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/bc2d7c6d57a7a71dca9d48261f48363bbc6c629defe7373407b794a6dcb87deb.7z 12.6 KB
- 2023/2023.05.23 - Meet the GoldenJackal APT group Dont expect any howls/Samples/c94d6ebc80f5dae5280543bd9c022eee63e49ab80c9daacc0688d5bba6598e49.7z 12.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/184b3cb15d5df6f9d8063e4ce197206d.7z 12.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f9b5f626a2587081c5cb008ac9ba2395.7z 12.6 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/83f967523fb0904cb14ced4e84d1f299c51ff7f33a2a68348dac47e06f3fa2d2.7z 12.6 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/f46200110df685967fe3521360be461b1204f8f39a2aa785c4885fe3f142082b.7z 12.6 KB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/b598cb6ba7c99dcf6040f7073fe313e648db9dd2f6e71cba89790cc45c8c9026.7z 12.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0ee20ccd59cb62b215d7ea224efb1f472c2df148839b720a03d1afa1dca68d56.7z 12.6 KB
- 2016/2016.06.09 - Operation DustySky Part 2/Samples/e5500274853f77be6ffba610dac2cae4.7z 12.6 KB
- 2018/2018.03.29 - Chessmaster Adds Updated Tools to Its Arsenal/Samples/1b5a1751960b2c08631601b07e3294e4c84dfd71896453b65a45e4396a6377cc.7z 12.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e4b84120c95335f6524dbb2f6b17bb52.7z 12.6 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/427c105859c3dc62ece790e41a42b0f6ae587496a07d3bd190143179cdf6c6bd.7z 12.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2c9253bbaee29db1d4bf5d6338753a0d8686cd4e1672486832e2571bbbaa05bf.7z 12.6 KB
- 2017/2017.09.06 - Dragonfly - Western energy sector targeted by sophisticated attack group/Samples/141e78d16456a072c9697454fc6d5f58.7z 12.6 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/0b32e65caf653d77cab2a866ee2d9dbc.7z 12.6 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/f27a9cd7df897cf8d2e540b6530dceb3.7z 12.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/baf66aacfa61c3987bc7edd9141f0157ee10a7af98addfd51a0668e50e6f4a96.7z 12.6 KB
- 2022/2022.12.14 - Wouldve Couldve ShouldveDid TA453 Refuses to be Bound by Expectations/Samples/a8c062846411d3fb8ceb0b2fe34389c4910a4887cd39552d30e6a03a02f4cc78.7z 12.6 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/a8c062846411d3fb8ceb0b2fe34389c4910a4887cd39552d30e6a03a02f4cc78.7z 12.6 KB
- 2015/2015.07.10 - APT Group UPS Targets US Gov/Samples/a2fe113cc13acac2bb79a375f692b8ba5cc2fa880272adc7ab0d01f839e877ff.7z 12.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/8db637c4ff5d464dfa23fdd2b1bced369015b5fdfcee841549a2b5d8d2449c27.7z 12.5 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Paper/ioc-list-water-hydra-cve-2024-21412.txt 12.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/6eb40b2e6a67a785d5cc6e4ad9102b5d.7z 12.5 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/5e25dfdf79dfc0542a2db424b1196894.7z 12.5 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/1fee79f50848493f08c5e5736594dab2.7z 12.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0caa0446ce05b491bdcb651a1c68ba864c1ebe65117f90e5146ed9a9f00677d1.7z 12.5 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/38700a77355cdcc7804c53fa95072cd44835ac775fb6d16f8bd345e8ab13d353.7z 12.5 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/029e735581c38d66f03aa0e9d1c22959b0bc8dfe298b9e91b127c42c7f904b5e.7z 12.5 KB
- 2017/2017.11.07 - Sowbug - Cyber espionage group targets South American and Southeast Asian governments/Samples/967d60c417d70a02030938a2ee8a0b74.7z 12.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/dcccd8859e532cc54f66f54e88fbe6eb52b3d5175233da65233bfddf49c165b4.7z 12.5 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/720195b07c81e95dab4a1469342bc723938733b3846d7647264f6d0816269380 12.5 KB
- 2016/2016.08.08 - ProjectSauron/Samples/720195b07c81e95dab4a1469342bc723938733b3846d7647264f6d0816269380 12.5 KB
- 2022/2022.09.14 - You never walk alone The SideWalk backdoor gets a Linux variant/Samples/d52de1c29be8668a69af6c98ad86ec46eb94a3b0329e03d9fb44bb703070a771.7z 12.5 KB
- 2016/2016.05.06 - Exploring CVE-2015-2545/Samples/b49de68758f2c1c2f7dfe60fe67d1516.7z 12.5 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/96632f716df30af567da00d3624e245d162d0a05ac4b4e7cbadf63f04ca8d3da.7z 12.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/b4080cda4fb1b27c727d546c8529909c.7z 12.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a3145b430374e01773d1d60cae3d45794ef29e7e00f7d2f0ed59b69ac1b0c67b.7z 12.5 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/616b2c7f168b8e9cd5182f273c395bb6c2fc0605763a4e4351b333369b87fe7d.7z 12.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/55f75ea088c723958bf880391747b7a3.7z 12.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/21c4dff2a4a448eafc538865e0341658de0428bfdea6a3661a93019df10f49a5.7z 12.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/8c4029bbd9dfb1093fb9cca3db01f8ff.7z 12.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/8c4029bbd9dfb1093fb9cca3db01f8ff.7z 12.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f5089c03b6ff9285de06003c30bddfab4bf22656e70c5a195eee9e5a7b2fedd7.7z 12.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/1538246b770e215781e730297cedb071.7z 12.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/1538246b770e215781e730297cedb071.7z 12.4 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/a29c97cb43cd16fad9276e161017ae654eb9cc989081c7584f8f14a3795deb0e.7z 12.4 KB
- 2015/2015.09.17 - The Dukes/Samples/909d369c42125e84e0650f7e1183abe740486f58.7z 12.4 KB
- 2015/2015.09.17 - The Dukes/Samples/9796d22994ff4b4e838079d2e5613e7ac425dd1d.7z 12.4 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/668ef6c539a86d33a2ffbf8f1e0fa5397afe1d2aabbfa366d518c0f118b0f192.7z 12.4 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/423bb8914078a587d08b54d16bbd527c.7z 12.4 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/ded2f80457aaefe1a80a9cefd1f4645d.7z 12.4 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9335bbd44567f56d4f4027cf2d105156.7z 12.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/5cc5989e870b23915280aee310669ccb.7z 12.4 KB
- 2015/2015.09.17 - The Dukes/Samples/2d74a4efaecd0d23afcad02118e00c08e17996ed.7z 12.4 KB
- 2015/2015.09.17 - The Dukes/Samples/4b4841ca3f05879ca0dab0659b07fc93a780f9f1.7z 12.4 KB
- 2015/2015.09.17 - The Dukes/Samples/cb3a83fc24c7b6b0b9d438fbf053276cceaacd2e.7z 12.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/5cc5989e870b23915280aee310669ccb.7z 12.4 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/612fba96383a5098c26fe1a222e1e755.7z 12.4 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/73931351f883cff5dbdcc54cc4eb10a7.7z 12.4 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/8d3542af992b1de4cf1f587f61dddb50.7z 12.4 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/9fe3a0fb3304d749aeed2c3e2e5787eb.7z 12.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2230edace3f42a5750f738f28814759b670922f16aa778e97d039d10fe9bab02.7z 12.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/676c3e018227a127e291f8cb92b8d56d82aed4976640cf7f23121ed102bf7685.7z 12.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/4535025837bebae7a04eb744383a82d7.7z 12.4 KB
- 2015/2015.09.17 - The Dukes/Samples/03661a5e2352a797233c23883b25bb652f03f205.7z 12.4 KB
- 2015/2015.09.17 - The Dukes/Samples/103c37f6276059a5ff47117b7f638013ccffe407.7z 12.4 KB
- 2015/2015.09.17 - The Dukes/Samples/2a13ae3806de8e2c7adba6465c4b2a7bb347f0f5.7z 12.4 KB
- 2015/2015.09.17 - The Dukes/Samples/a4e39298866b72e5399d5177f717c46861d8d3df.7z 12.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/4535025837bebae7a04eb744383a82d7.7z 12.4 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/51a631cf0940341f2682a84993b782e2c015ff2181a4c8894e38617643c6a4ca.7z 12.4 KB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Samples/fa0ed2faa3da831976fee90860ac39d50484b20bee692ce7f0ec35a15670fa92.7z 12.3 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/1de51ec5d2b8466f0d424e1c8dcd6454.7z 12.3 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/561017f887865b8d13f85c5474cdcbb8.7z 12.3 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/74593127f50abff5327b3f7038b456d2.7z 12.3 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/9f13dc03904dbd45374acc2134477273.7z 12.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/135480c9551c04995aff76a1a346a5e6a9bcc00981eef43b67e42dc26c114051.7z 12.3 KB
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/9e916c4f58334aafcb033705e7fac6a217d8e2da131c8c1fd904edda7d026226.7z 12.3 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/e68f43ecb03330ff0420047b61933583b4144585.7z 12.3 KB
- 2023/2023.05.04 - Clean Rooms Nuclear Missiles and SideCopy Oh My/Samples/17eabfb88a164aa95731f198bd69a7285cc7f64acd7c289062cd3979a4a2f5bf.7z 12.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6ff6109749baf7c0b09e10bbefdc68bae2446e784ea986a90b891deb4e2bd31f.7z 12.3 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Possible Samples/3ff9e2218c861b8562ad9551c4576771.7z 12.3 KB
- 2015/2015.09.17 - The Dukes/Samples/045867051a6052d1d910abfcb24a7674bcc046ca.7z 12.3 KB
- 2015/2015.09.17 - The Dukes/Samples/b8b116d11909a05428b7cb6dcce06113f4cc9e58.7z 12.3 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/2f04b8eb993ca4a3d98607824a10acfb.7z 12.3 KB
- 2022/2022.11.17 - Iranian Government-Sponsored APT Actors Compromise Federal Network, Deploy Crypto Miner, Credential Harvester/Samples/2ffe6509d965413d20ae859a4b4878246119159c368c945a7b466435b4e6e6df.7z 12.3 KB
- 2023/2023.06.08 - Asylum Ambuscade crimeware or cyberespionage/Samples/253fe2c0c721a5d539f0e3ffbcfb0bfab11ed1d984750eff72a8595f2cd0e079.7z 12.3 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/e48fb57ce3d9c56ca3cf6c4aed8ad0ea.7z 12.3 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/ff83dad77ac2b526849930f1860dfd3f.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1a0ab794b8b590964c9c2d024956ad01.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/68ac613a97afdd9a0c58c05908e15e82.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a085e20215ffed7056ddeb49b0fa8c8c.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/be7ac4097e8740a280c2daabbc8aac2c.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e2ccc17ad7428516b22d73d7f3d04c88.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f451140e7ad709b239bfe5b9a9e85ec7.7z 12.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/281ebc259e96531d4512b5ee9c5d4dc646feda2c.7z 12.3 KB
- 2016/2016.07.01 - Pacifier APT/Samples/54e32ff2917322b52b7ad8fdda2c478f116c434c42e557edbad7cf34652ac674.7z 12.3 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/8ac60cd9bc9a44e558e840a6bebdd27c73a9ce167a66cf6c8d462e46848fe8a3.7z 12.3 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/ee8f394d9e192c453d47a0c57261a03921dcbb97248a67427cb6fc6d8833c8a0.7z 12.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/172898de3033ffee8d49cd98881800e4d98c56e049a59ef6106385862c4de0f8.7z 12.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/59f5651aa18f8b5c71f95d7a32b8d2fa1c26e081dbac824a9e80e349a40fd3c0.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/640cc84d9f12ab2edd65eee6d6241a48.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6a5d2ab03b34009f497d186cc7d0aa8f.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9af111f0f35db2c234b83f2ac5da6289.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b74a964fd5c8dea5b7cbe8a686708e00.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b8276b916938d6f5ac156817817c728a.7z 12.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/e456d6035e41962a4e49345b00393dcd.7z 12.3 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/577622fbf0a7bebc60844df808e75eef81a3d62ec6943f80168ac0d5ef39de5c.7z 12.3 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/fa28559a4e0e920b70129cea95a98da9a409eaa093c63f341a7809692b31e723.7z 12.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2215c3f6b42f4beda0752264db78178531e4ee4f72a86fc8edfca0d0e656d7d8.7z 12.3 KB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Samples/fbe13003a4e39a5dea3648ee906ea7b86ed121fd3136f15678cf1597d216c58a.7z 12.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/fbe13003a4e39a5dea3648ee906ea7b86ed121fd3136f15678cf1597d216c58a.7z 12.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fbd150cc00e24929bffaa3dcade63b8ef9da8ffabe658cd23a6a5260c525bc8c.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0146877e42a63a65ebac61648e2605fe.7z 12.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3d409c193b4ee5336acaf0fb2d79e1f8.7z 12.3 KB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Samples/99042e895b6c2ea80f3ba65563a12c8eba882e3ad6a21dd8e799b0112c75ddd2.7z 12.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cfb0cc7010c583cf652657af4d1bad802d6f3b6d5d0e3e2884abc44c540cbaca.7z 12.3 KB
- 2024/2024.04.24 - Pakistani APTs Escalate Attacks on Indian Government/Samples/88be4ee843219077ca20153a53aa22f7903bad855267c1893b5b2a51f6ab8da7.7z 12.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f2e2be15a72bae626425627bba35b279a8b9fae83b72f85a5d7df92ae43178bc.7z 12.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5e613386076ec188bc0a646c8bdf3443b28db13ef577e25da9cd5c00e1f88f2b.7z 12.3 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/167d632eea9bd1b6cac00a69b431a5c0.7z 12.3 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/27faa10d1bec1a25f66e88645c695016.7z 12.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/9097b372f7f844c430aa8c1b217a50754b28434172d5af5d992bfcbce9dfeb4f.7z 12.3 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/90eba6416f5e1b35c9bf41b4a25ac880c491dd2f10d993d8a65091f1adf68ee8.7z 12.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/08909439d1f7c15c17d231154a8983525f9ce6dbf9ad2ae5c93b3e2cbed69aea.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9ae7d4d2702703fa00b9c476c84c0d1c07e27c61a78c9f3baa05b26ce624a2eb.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/368bad8e955b426695f2ef051d7754b219c8c38b82d0ac850fb0413aeee641cf.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d91567341a26556448a991b0b8e3f395c9f60f672e52ea6cdca0983c2444af9f.7z 12.2 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/0afc3ea3b44cd706064b8f16111c7cd9ed26a3037c32d5d4a028e8115022ec62.7z 12.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/82e64f6dadde344885c60b02f488e3b3.7z 12.2 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/234d62ffd83c3972a32e89685787ff3aab4548cd16e4384c3c704a059ef731ce.7z 12.2 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/dae17755e106be27ea4b97120906c46d4fcbb14cc8d9fc2c432f4c0cc74bb3fb.7z 12.2 KB
- 2021/2021.02.25 - Lazarus Threat Needle/Samples/6f0c7cbd57439e391c93a2101f958ccd.7z 12.2 KB
- 2021/2021.02.25 - TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations/Samples/6f0c7cbd57439e391c93a2101f958ccd.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/341c615f25657daf40087808060b2e1bcaf879c8cdd4e659636a231cc32348dd.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e1501fed8f404d4c4fe703e9106183f44ebaa8f394a8bca4c0378529a8d7f364.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/15d340bd241923cb58a768f6941bf079f39f85bb4f256bc2b37babbd3f110192.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a117568d5cd1775a68b8a2607c1f69bc99ab7cd5caab94cf5cfa1d89909804ea.7z 12.2 KB
- 2023/2023.12.14 - OilRigs persistent attacks using cloud service-powered downloaders/Samples/0ca0febadb1024b0a8961f21edbf3f6df731ca4dd82702de3793e757687aefbc.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/bd49ff634c6e03742d9f35e2571e6a2fbf3a957350a0fc9e469f13ed83b2f5cb.7z 12.2 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/edf3b71d1f4e7adae5b58a8f3f865882b5851d3d5e6ef142643eb3ea2066efe1.7z 12.2 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/b665efe9b3dd575e17631146706d6a950d642aa7b7401ac794480c2bb557594c.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/59410a5b110f6a538591fa0ee7b674a77936d128db10063ebb72eeebfb9f44bf.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e12600471cdde2a8101687d8b36bd35d0916324f332d01bcdb22a4f844485513.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4f2499ceda4c9c37d372250c78db8e028f04cd4422418104137942a1f9933cf5.7z 12.2 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/a835baa7ffc265346443b5d6f4828d7221594bd91be8afc08152f3d68698b672.7z 12.2 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/11a38a9d23193d9582d02ab0eae767c3933066ec.7z 12.2 KB
- 2018/2018.02.02 - Gold Dragon Widens Olympics Malware Attacks Gains Permanent Presence on Victims' Systems/Samples/bf21667e4b48b8857020ba455531c9c4f2560740.7z 12.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/23651239e9b987159a783ff474eb07e67712d268fdde456f51c85aa85b1e3d08.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/30964541572f322a20b541e2e5eedaa5f20f118995d4b9d4c5d5dda98f09f3d2.7z 12.2 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/bb610bc9fbff3dd473b10a07ae963499.7z 12.2 KB
- 2013/2013.05.16 - Targeted Information Stealing Attacks in South Asia/Samples/A0DD0B8FD0C98E917BFDC96182088CAB5505CCD2.7z 12.2 KB
- 2020/2020.12.29 - Revenge RAT targeting users in South America/Samples/32f1a502126b1932e1def04b98d8be235c8d25ef7268f8cb35d460cd073a88b2.7z 12.2 KB
- 2022/2022.03.23 - New JSSLoader Trojan Delivered Through XLL Files/Samples/154186b5e0f5fae753a1f90c93a7150927bd03017e55f44abf21a5a08b7ec4ba.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/82ba25ac7f8123d681d968196fd5d189a0212ca8c17148c52aff50a03c3c4bee.7z 12.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c46cbf38062e7b886e349b2b93f7f223ff50985a92444c697437a6353b63ba41.7z 12.2 KB
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Samples/3d83b077d32c422d6c7016b5083b9fc2.7z 12.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b018945db9b23221469871386b7cfe8b738a26be06b488fbe6f3e37be3216279.7z 12.2 KB
- 2022/2022.11.18 - Earth Preta Spear-Phishing Governments Worldwide/Paper/IOCs-earth-preta-spear-phishing-since-march.txt 12.2 KB
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Samples/0eecd17c6c215b358b7b872b74bfd800.7z 12.2 KB
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Samples/bdb562994724a35a1ec5b9e85b8e054f.7z 12.2 KB
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Samples/c9a31ea148232b201fe7cb7db5c75f5e.7z 12.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/689f806861ebc032d815cd089983b206dd0451c1ec9cf2ff5673d425faf49576.7z 12.2 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/f6ae4f4373510c4e096fab84383b547c8997ccf3673c00660df8a3dc9ed1f3ca.7z 12.2 KB
- 2022/2022.12.28 - Hidden Fangs in South Asia—A Briefing on Recent Rattlesnake Attacks/Samples/cd09bf437f46210521ad5c21891414f236e29aa6869906820c7c9dc2b565d8be.7z 12.1 KB
- 2023/2023.05.08 - SideWinder Uses Server-side Polymorphism to Attack Pakistan Government Officials and Is Now Targeting Turkey/Samples/cd09bf437f46210521ad5c21891414f236e29aa6869906820c7c9dc2b565d8be.7z 12.1 KB
- 2023/2023.05.17 - The distinctive rattle of APT SideWinder/Samples/cd09bf437f46210521ad5c21891414f236e29aa6869906820c7c9dc2b565d8be.7z 12.1 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/20506375665a6a62f7d9dd22d1cc9870.7z 12.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/4336f402037d48321331c89c2848f971a6838ffb.7z 12.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/508d421713ed79e2f99d463691f51f8b14c693dc67533430f184113234d5e4b9.7z 12.1 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/89ab99f5721b691e5513f4192e7c96eb0981ddb6c2d2b94c1a32e2df896397b8.7z 12.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/236df260f858f9a6ca056bcdec6f754f.7z 12.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2ced7112028a7c93fcaa3db5cfa0515515b7a356adcab591122ee1538885f8f1.7z 12.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/693a4c2fcaa67fb87e62f150fb65e00e.7z 12.1 KB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Samples/3fdf291e39e93305ebc9df19ba480ebd60845053b0b606a620bf482d0f09f4d3.7z 12.1 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/172fb23460f34d174baa359c23d46d139fe30cd2d97b11b733aae496ab609c25.7z 12.1 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/32d837a4a32618cc9fc1386f0f74ecf526b16b6d9ab6c5f90fb5158012fe2f8c.7z 12.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4283b47c5f267eaab84093698584a7cf0c1562f35fb2ec80d95c178b2c0cd8eb.7z 12.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5194ba9ce33cfd98e428be504675f73badccb44dfdd42fb6aed1864e0fb7aa1e.7z 12.1 KB
- 2019/2019.01.18 - DarkHydrus delivers new Trojan that can use Google Drive for C2 communications/Samples/f1b2bc0831445903c0d51b390b1987597009cc0fade009e07d792e8d455f6db0.7z 12.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/bd9e4c82bf12c4e7a58221fc52fed705.7z 12.1 KB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Samples/69b397400043ec7036e23c225d8d562fdcd3be887f0d076b93f6fcaae8f3dd61.7z 12.1 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/429bc1afd27b39a26494c868a4013eaa.7z 12.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5827d90e719b95e1ff6383774cca3c78315ecb0ac8395c87e5effbbe6c0365c4.7z 12.1 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/a8b0c99f20a303ee410e460730959d4e.7z 12.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0f4645fa0ad08df3d0fe65f15650b11f68f2af0727d2e29f3696ddf652fe173a.7z 12.1 KB
- 2013/2013.03.20 - TeamSpy/Samples/ed00231fa86dddebbfeb079ec721aa36e4c48cc5cf8a072281b6349e77225933.7z 12.0 KB
- 2019/2019.01.18 - DarkHydrus delivers new Trojan that can use Google Drive for C2 communications/Samples/5cc62ad6baf572dbae925f701526310778f032bb4a54b205bada78b1eb8c479c.7z 12.0 KB
- 2024/2024.04.18 - DuneQuixote campaign targets Middle Eastern entities with CR4T malware/Samples/2fbe796bacccb20ed30262d0f4428e8e75968d6ff45dc9baf357712231ba7546.7z 12.0 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/2360a69e5fd7217e977123c81d3dbb60bf4763a9dae6949bc1900234f7762df1.7z 12.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3e7ba528aa87d0ec6a24c643e5527391.7z 12.0 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/43b39b40605afb9d2624f1cede6b48a8.7z 12.0 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/647edddf61954822ddb7ab3341f9a6c5.7z 12.0 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/d79a21970cad03e22440ea66bd85931f.7z 12.0 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/121a0e5e66cc7bdc78387b2e67222eb0349ca038e5aced3ed0eccb167106a40e.7z 12.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/01c142c7bfb0d8655f02eaac5cbe0baf.7z 12.0 KB
- 2019/2019.01.16 - APT Dark Hydrus/Samples/039bd47f0fdb6bb7d68a2428c71f317d.7z 12.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c8f9ae53fe4c789d1a37a63134efb682c8851307f4a0d345d95c23a6890161be.7z 12.0 KB
- 2022/2022.01.25 - Prime Ministers Office Compromised Details of Recent Espionage Campaign/Samples/Stage 1/40d56f10a54bd8031191638e7df74753315e76f198192b6e3965d182136fc2fa.7z 12.0 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/ad3fd1571277c7ce93dfbd58cee3b3bec84eeaf6bb29a279ecb6a656028f771c.7z 12.0 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/3cc5f2a99397178c1cd2fce8f5a7840bdd8a1b67dbb11b87c5bea07dafaca3cc.7z 12.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/fe7efa9f0417ba001c058b513518f4cf.7z 12.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3dafaa3c5f1b222db79fc17a2781d64a9abf0e52680912eb1a41bd2f95143bfa.7z 12.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0bd714b5a16690a5d7d6780bf1a444202f8d5aa263b5b16cdb89d737d9609575.7z 12.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0f786672f0ef492bc8bed9fd859ebd2f48d01accd8359b2509cd4951293512fe.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2106ee571c478aca69177dfa72fc9dec0fa95468c6636874eef6a75bdd20214d.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/70e9e55273163a790361513ee36b304042eb18a2bcf15e969863935ade328216.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/936b166bfac66f27d15288e6b01565c2e1af40a61c8918d39f6d0f4d25d3cd6e.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c6d5bfac96d3d56aea0eead09cb2adb0b7bd7ddd28fad5e52c3406724c1730c1.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dcfdc6c968cc167b7ba39aaeeb83f366a6877f9c045bf51bf7f099b52f68296e.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/48356784f51025a3862e317d4fff8094030d71567ef47c856f375c83ced344da.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d37050cd7619ba7a9f9ce6c312d0d697c6031a76260bea664ec74f97ff8d3144.7z 11.9 KB
- 2019/2019.01.18 - DarkHydrus delivers new Trojan that can use Google Drive for C2 communications/Samples/eb33a96726a34dd60b053d3d1048137dffb1bba68a1ad6f56d33f5d6efb12b97.7z 11.9 KB
- 2019/2019.11.29 - Operation Endtrade/Samples/fb0d86dd4ed621b67dced1665b5db576247a10d43b40752c1236be783ac11049.7z 11.9 KB
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/2f2ef9e3f6db2146bd277d3c4e94c002ecaf7deaabafe6195fddabc81a8ee76c.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0202ab80bdb17f3d78e5d42a598373cafd94416ae246b82580e2d017c53ff24d.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/34e55293b352b27ffb4a8f3a46d5c8224f86e5deecc9cc60d9d7a71b1ab569f1.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ea1f8b496421dbcfeb34f02cb694a5b7a096823f65e159108324fffd336a905.7z 11.9 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/74646DF14970FF356F33978A6B7FD59D.7z 11.9 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/250c9ec3e77d1c6d999ce782c69fc21b.7z 11.9 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/36c23c569205d6586984a2f6f8c3a39e.7z 11.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/0b269bdd4c2d11ce0cd050bddf8f6ff618126c2b531e8ad3ab36ecc1a88d8162.7z 11.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/23501a7f2eab90ea4c32da1b0bea11120e4288899ecc55e0c43aee08ce95ee97.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7bc6c2e30378eabbb6a6b03fb4806846724e1afb27d831431c67ef7cdc960bb8.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d1c3f646ac72c5ae07c3cf536e7745c299dab7790d23522befe7ab8f21fa73b.7z 11.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f7382959d1fefffeb724253263878aa78e0e4acc01349786e9c79d6af4adb5ff.7z 11.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a27b30f1dedf64900eac64fdb22d51c9.7z 11.9 KB
- 2019/2019.01.16 - APT Dark Hydrus/Samples/b108412f1cdc0602d82d3e6b318dc634.7z 11.9 KB
- 2023/2023.09.21 - OilRigs Outer Space and Juicy Mix: Same ol rig, new drill pipes/Samples/57fd32c39c64d9f58846fa91b19c3086b66b0e733ebbc30f917a1f5063389691.7z 11.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/d96606d128ee726760f84eb8d37918b6.7z 11.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/e5c13f46b8fe119f77d0144c78ca9f60.7z 11.8 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/75c7daa9a54ad96d01ab5a4ee44823c5dabe2087a4021171cf0990b66d56440b.7z 11.8 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/d5f12a9ea75e173102694ce493f14c09fc8bc8d08bc6556c962ea15573f33e92.7z 11.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/14d17aaa3016a618a3ede92511fdd339.7z 11.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/3b6a1f6ad4b8141b1aed8644d789706f.7z 11.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/12cbe97c89634db754bae817e3b177b3.7z 11.8 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/45d4479bdd7d9a3e06e955ad358f1b6a.7z 11.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/76dd289fa3dd8f36972593a006b771cc.7z 11.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/cd9dda1829ae0de764098cd7c22ca87263367d20f9aa46ffda431f153986b35e.7z 11.8 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/96eec2fb633844aceaf84fb86822cf443cc24e57379f867c8fcb79d35543e6af.7z 11.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/0b33a683812124d99de45c8e84dc9013.7z 11.8 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/a4000315471cf197c0552aeec0e7afbe0a935b86ff9afe5b1443812d3f7185fa.7z 11.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cad38b766fc8a16f84d734b69c2c80ddda8d6384b932ab3979a2653c180bcf86.7z 11.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/70ee51490df185002136c957dde518bdf062476d7d3bf3bfa1e76b1bab9ea38d.7z 11.8 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/7b263f1649dd56994a3da03799611950.7z 11.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/84f40f6640d88969eb6aadfbfe0680d6010b067bac8743a3190857e7c657726b.7z 11.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bf253a4007dac09fbea3e59959b3f65eec4a0b2b6a0567bceb65316011a52535.7z 11.8 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/6c5871fb6364c10afa2c949714108818388e609308f087ee3b57fe82b9c2d10e.7z 11.8 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/29eeba2cbe0f3f6b119ebcc33f23d13964af26ee744419711aa24c6110c1510a.7z 11.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fecc4f1b6e7a955fc544ef31a1a0b2fb6dd690301d375e3c0e5b0f0b9582d007.7z 11.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/a7c7122b618b82e09123da0590300feb42b29e082472ee95f828d3028b3b1bc3.7z 11.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/8f0b13f9111241132e1c0738f5b03227.7z 11.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/043f6cdca33ce68b1ebe0fd79e4685af.7z 11.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/69802ebba3dec1d7302235a3745b4621afa0bd98b5e6e5587b7faf4a1853843e.7z 11.7 KB
- 2016/2016.05.02 - Goznym Malware/Samples/bc8c1f72d0813c281c9a1e4a3fb10f5e.7z 11.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7d90a3e3ec2e835c687f956bc677d9154fe094167411859f53e190fd74447ec5.7z 11.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c243e65241813bff968bf7160f8c69f794617a190477bca7edc8a98ed07ac9a3.7z 11.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f26378d997fd05318e4803db3e736d868da26d3a348003633c48ce800a5701dd.7z 11.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1ce83eb64757f30737aebfc177ff681b.7z 11.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/8a3ca42ee9b67c4d030ee9d5193fd8b8.7z 11.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e3ef377d4ed4b8c0fca7b893f4074ce0.7z 11.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/dd5c6199cef69d4e2a1795e481d5f87d.7z 11.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/dd5c6199cef69d4e2a1795e481d5f87d.7z 11.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/92d6366d692a1b3691dce1379bb7b5aa.7z 11.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8e091ec9b5d6cd6f016f19c1a0c0db353ec84383541c0dff66f492bff42f1295.7z 11.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/34b8876ba982aa5bcec023dc7591441f3a9ae805263bbd9f4a8c92d1e19d994a.7z 11.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/65af7439797f5cdbe0863acdac946cb52e362ddbda9bba83fd8cb05b24befa73.7z 11.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/40e5490c885a8d1023e79b06df992d3c911a843774d63bff83084fe244e4a628.7z 11.7 KB
- 2012/2012.05.22 - Ixeshe/Samples/6ee4e08e6ab51208757fdc41d0e72846.7z 11.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0ca360ef2797bee54b53e5a34d47f3e4.7z 11.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/4f9b754da90bed9a633130d893d65c4e.7z 11.7 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/c789ec7537e300411d523aef74407a5e.7z 11.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/418b9d4545ac6ad543346e255e65de26eb209c7c21a34395c5732dad29beb8f9.7z 11.7 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/b7499525634a4099d2e19b330e0910d1.7z 11.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ea6b421a38c59e83420580ecd62f35fd7a3fb60d805b942b9cea5b42a6dfaef9.7z 11.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/273e1b31020f0171e8acea4348fbef98fb8fc2c1dcd98afce729694b20de877c.7z 11.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ce8ef8c85cc5ec214bd3cc2cf96d7ece76ba97bb67d4c60aab9ff95f37d66508.7z 11.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f52df15f9f53fbc6902ab41912bb97d87202c4f136289e26c75bbc7ea8ad12b9.7z 11.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/50b9c5b1013b086320b296e7b18e0a0bd305dbc815058dd3b495f4507af5b77b.7z 11.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/0ed7f485166796e10bcb9123de24d211.7z 11.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/ccfd8c384558c5a1e09350941faa08ab.7z 11.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/ec4bef2233002d8fe568428d16e610b1.7z 11.7 KB
- 2017/2017.12.11 - Money Taker/Samples/e01e9cdfff085393362e1e2e3ec8cae33c536053760e65c7617d5a0dfd005874.7z 11.7 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/c15355bd9508d143d326eed5a041c0ff188ac017f3db6390d139591359f50fc2.7z 11.7 KB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/a9fa8e8609872cdcea241e3aab726b02b124c82de4c77ad3c3722d7c6b93b9b5.7z 11.7 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/c30d03750458bb5f2b03d6bd399ffca6d378a3adb5a74bee3b6ba4b982dbf273.7z 11.6 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f936afdd0b69d109215d295ab864d309.7z 11.6 KB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Samples/33bc14d231a4afaa18f06513766d5f69d8b88f1e697cd127d24fb4b72ad44c7a.7z 11.6 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/1b72088fc6d780da95465f80ab26ba094d89232ff30a41b1b0113c355cfffa57.7z 11.6 KB
- 2022/2022.03.09 - Sockbot in GoLand/Samples/e97bdf7fafb1cb2a2bf0a4e14f51e18a34f3ff2f6f7b99731e93070d50801bef.7z 11.6 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/132870a1ae6a0bdecaa52c03cfe97a47df8786f148fa8ca113ac2a8d59e3624a.7z 11.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cf747c51da4d36a6055f48dc804ad9d6.7z 11.6 KB
- 2023/2023.06.01 - Operation Triangulation iOS devices targeted with previously unknown malware/Samples/64f36b0b8ef62634a3ec15b4a21700d32b3d950a846daef5661b8bbca01789dc.7z 11.6 KB
- 2023/2023.10.23 - The outstanding stealth of Operation Triangulation/Samples/64f36b0b8ef62634a3ec15b4a21700d32b3d950a846daef5661b8bbca01789dc.7z 11.6 KB
- 2012/2012.05.22 - Ixeshe/Samples/14bf72167b4e801da205ecf9c0c55f9b.7z 11.6 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/b43bd22295f8287e5f8126712f0db11afe8b2bdaf918ed361c0d0865125a585b.7z 11.6 KB
- 2022/2022.09.13 - Bvp47 Version 1.7 Technical Details Report II/Samples/f42bfc1d902f8faf3694b0c7a4d4ce481bbe1dc8851d652db1118ef610ee3c19.7z 11.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3a331606c8dade7d83e53ba5b9e5b193752df783cb2f6a04d287fd003dbe8f37.7z 11.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b6263f3cf65f669a7a47f1944a64b84ec746d1c399f13f7e078c90f42ba0770c.7z 11.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f35e553200b958cbb6c8907aab03c6a078ca0a1275700bf6fd4fccb5fd6ff42e.7z 11.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/cd67795d0f8c61ab6269abd53f2bacb2d9d0ae7bcf00ffaba9b8794b9ac2440c.7z 11.6 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/31B431DF84EAF71848C8B172C40124EC.7z 11.6 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/948febaab71727217303e0aabb9126f242aa51f89caa7f070a3da76c4f5699ed.7z 11.6 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/37ca57083768b783beee896d3e1f84c96e7c0bb39d3fb7ccf09caff63ea13629.7z 11.5 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ca321cf2590cda54c6c195f89d8862090355486cfbc13283534901558a055f3a.7z 11.5 KB
- 2023/2023.02.27 - Blind Eagle Deploys Fake UUE Files and Fsociety to Target Colombias Judiciary Financial Public and Law Enforcement Entities/Samples/03b7d19202f596fe4dc556b7da818f0f76195912e29d728b14863dda7b91d9b5.7z 11.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b5166ad8b66f9c0305566bd4689b36e9ef0b37a68f088df1cc3b566ab7c332d.7z 11.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d31d43bc57661a4e25732120b3404825dbf1691809591ac519d6a6b0e1b9bd5e.7z 11.5 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/463d103fd03b50ba05fa1427d29b443cbcf1855e354dd81b723b2141d23cae17.7z 11.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/84bdd429ea032b074b970976420479c6cc2240e28d6c3268a11409076df6d895.7z 11.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/16eb146eee147a333ef82d39266d5cfb.7z 11.5 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/e2d1309893c0de5a026a2ae9e8ada486.7z 11.5 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/9a2f575d77cc03afe1230666ed23c1da58dd1644abf02e2487c6cd0db8b2a26d.7z 11.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/09cd1819f542d4bfbdf80c5624cc39be22103a18c52c305ab4baf5e7f32c0f46.7z 11.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/87532e60ce0538250b93f2c4bf8bb54701d71abe6ab1ca7a786c51c7e2893c96.7z 11.5 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/81e1332d15b29e8a19d0e97459d0a1de.7z 11.5 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/b504ab7a4a35e6deb34536d4663db696918961aadc03662b2c34e89b50ba10a1.7z 11.5 KB
- 2017/2017.02.12 - Lazarus & Watering-Hole Attacks/Samples/7b4a8be258ecb191c4c519d7c486ed8a.7z 11.5 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/7639ed0f0c0f5ac48ec9a548a82e2f50.7z 11.5 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/785b24a55dd41c94060efe8b39dc6d4c.7z 11.5 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/d61c583eba31f2670ae688af070c87fc.7z 11.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/d768aa4af126995bea32bc5cee3cad6341fc9495b47b5e20f26caa19addcacc6.7z 11.5 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/26d7f7aa3135e99581119f40986a8ac3.7z 11.5 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/b8797931ad99b983239980359ef0ae132615ebedbf6fcb0c0e9979404b4a02a8.7z 11.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/019e0910c6d62d6948ea6f2c83c62491b24cefa4dedc830b93b3c6176a7d9c76.7z 11.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0d858ed0665dc54bbeb1e7dd17b0d7af09aa2fd5244277a67e8aea7ff3ff027d.7z 11.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/e65fddac2ada261adcdcde87b4dc5540.7z 11.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/88a401b48ca113661de981e3ae85cf25a1355e1695959e23854a7244251f6d93.7z 11.4 KB
- 2018/2018.06.20 - Thrip/Samples/933ed68d0e4bbf9e3db0af6b4d54acf3685a9f22672703a67ce0818163f017ec.7z 11.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b0e62c62acdd152915748952827acf802042ce9256bd5bd2fd9bc1f66623269a.7z 11.4 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/a512a23491611604e05b31c44845fe17.7z 11.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/839cecafb3501bef33b30c0f90df1631c24b291f9088a4c283b5881b3a62eedb.7z 11.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/18cc4c1577a5b3793ecc1e14db2883ffc6bf7c9792cf22d953c1482ffc124f5a.7z 11.4 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/18cc4c1577a5b3793ecc1e14db2883ffc6bf7c9792cf22d953c1482ffc124f5a.7z 11.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/5c6b401979469040b39babb0469fc0c8.7z 11.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b81c127dd68fafe7a0dd19e3ef8ad57837da588aa516e175f0e7d283f7fd5b24.7z 11.4 KB
- 2018/2018.04.23 - Energetic Bear - attacks on servers/Samples/7ec514bbdc6dd8f606f803d39af8883f.7z 11.4 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/92bb4432cc9d2988ee4043e420a4df9c8caec4cd93ab258e07546781daa37086.7z 11.4 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/4494da2105572a5ad07bd08110e35045c34967306f12a7ea7c91fffc0f79f599.7z 11.4 KB
- 2021/2021.10.14 - Explosive New MirrorBlast Campaign Targets Financial Companies/Samples/62cc2dd469713bf00f702c6c3b2e0bff92c21cbeadedcd09e9dde735c83d2712.7z 11.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/920d6fc64f7ca42c0b15038d9befa459c750d28e67ad8eaad2441fd0532b2fdc.7z 11.4 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/092047714a7a81a7de7840b4461750e3ad4ccfa1c968bcbc69c1cc4f5471f051.7z 11.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/44e520bec8a3e35f6f6ad52e97911e14.7z 11.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/ba87428a298f8acf258b2f4f814bd9b9.7z 11.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/5d038817ffeab7715415d68d438af345.7z 11.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/8c30ed1bc13feaa8e937be0f6a739be4.7z 11.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/adf657337d7fa7fa07c72b12fb880e41.7z 11.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c0f25400e8b0aa963cc1ea6850c89b808dee4a1bc1bca4171e87fed34f198320.7z 11.4 KB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/ec8617cc24edd3d87a5f5b4ae14e2940e493e4cc8e0a7c28e46012481ca58080.7z 11.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/119f2d545b167745fc6f71aed1f117f6.7z 11.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/119f2d545b167745fc6f71aed1f117f6.7z 11.4 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/f9798f171194ee4fec5334ded3d786e7.7z 11.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/2cc40a5b550e376de3339f3c9cc50d08dab530c633a3d13b3dcc9ad16beae551.7z 11.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/07bda70d69ca2c1699ce39b5b73013f6ce09d8be9b47d3932361c757b43f04ae.7z 11.4 KB
- 2021/2021.04.07 - Sowing Discord/Samples/1c5307cb2272178cffea7c929c70e7e1b4674e5a9be18f0d618f4359a962bfd7.7z 11.4 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0ffb60c77a2da662cace3821af56cea0bf922fe9834fe34b5075ac4799463668.7z 11.4 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/04045fd7863c2512da99d69bbe7ceb43.7z 11.4 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/aa056a0ac5d81d0fb7974702861ea827.7z 11.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/5ede9cb859b40fb01cf1efb6ad32a5f1.7z 11.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/5ede9cb859b40fb01cf1efb6ad32a5f1.7z 11.4 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/669a02e330f5afc55a3775c4c6959b3f9e9965cf.7z 11.4 KB
- 2018/2018.08.30 - Reversing malware in a custom format - Hidden Bee elements/Samples/11310b509f8bf86daa5577758e9d1eb5.7z 11.4 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/7c498b7ad4c12c38b1f4eb12044a9def.7z 11.4 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/4e1c5141652acf8ea66b7d6dbb3fcdd96353e7d27c9e5698792c199aaf3f05c4.7z 11.4 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/9aa3ca96a84eb5606694adb58776c9e926020ef184828b6f7e6f9b50498f7071.7z 11.4 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/a42dd6bea439b79db90067b84464e755488b784c3ee2e64ef169b9dcdd92b069.7z 11.4 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/a42dd6bea439b79db90067b84464e755488b784c3ee2e64ef169b9dcdd92b069.7z 11.4 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1a087cdeac6ee8169fa9f0359403091b.7z 11.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1f3065accfe697c56f45b641659f6418.7z 11.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6abf57bc4621a8f5e3153cb3c10353a2.7z 11.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/fe4df2b266a570fc041a1a1cdd5451f2.7z 11.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/17df126a5561d8a48499dc78990a8dced999f0fd33fc73b2b944ea409c217894.7z 11.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4dd701d2c40ca7b1172f5a2e8bd0dffbfe62452d03664788be32aad46ae8d7c9.7z 11.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/dc701f277309f7747455d6eee3662d25fd8c81e84d7f07a4180295f71f610c80.7z 11.3 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/2f2f165ee5b81a101ebda0b161f43b54bc55afd8e4702c9b8056a175a1e7b0e0.7z 11.3 KB
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/14930488158df5fca4cba80b1089f41dc296e19bebf41e2ff6e5b32770ac0f1e.7z 11.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/031bfe6310e55cf37b431895b4d6e7b1.7z 11.3 KB
- 2021/2021.02.25 - Lazarus Threat Needle/Samples/fc9e7dc13ce7edc590ef7dfce12fe017.7z 11.3 KB
- 2021/2021.02.25 - TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations/Samples/fc9e7dc13ce7edc590ef7dfce12fe017.7z 11.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b14604d542fb8cb6540fddbf70c50ddd609ffe931286aab4ca7a9b29fcf1bce6.7z 11.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/943ffd9f42c2ea1bbdd31b375c6d06e740303dd88df6b1d296c198d6d2dfd737.7z 11.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7ccf43c5c4d6340fc570919e69305accebe8e7d33ce4ff2079406e8f7915557e.7z 11.3 KB
- 2018/2018.09.04 - Silence/Samples/9b9757975d33c9c01b2d3de95d737202.7z 11.3 KB
- 2018/2018.09.07 - Targeted Attack on Indian Ministry of External Affairs Using Crimson Rat/Samples/0f0f6f48c3ee5f8e7cd3697c40002bc7.7z 11.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/7af894af3b36d1397fc75aa2ebe434787d0b137b6400a069a70fab96ada9f211.7z 11.3 KB
- 2022/2022.10.17 - DiceyF deploys GamePlayerFramework in online casino development studio/Samples/8aacb0fd6ea3143d0e7a6b56f7b90c3be760bcc8abbbb29c4334b50f06e822f6.7z 11.3 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/ba0cb1f47b69809ca0d3a5bd4163b8d1b77686a7e929b299d8c17e9eb183d128.7z 11.3 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/8ec73a4032ca01ed7dd325a02e995548ca80e950f05ace36a656c35f47a835d8.7z 11.3 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/77e393ac50e0f501ebd5c6428153a300baf2b46495df015546d08a1e8b06e6b5.7z 11.3 KB
- 2023/2023.05.23 - Meet the GoldenJackal APT group Dont expect any howls/Samples/02e359d6faa49f85d21f73f28000f3194adc03eb3262be58528e124c58aae704.7z 11.3 KB
- 2018/2018.06.20 - Thrip/Samples/5d8647154750cff0e31f0742c5b5ebe49af85d4e8902ea8dd40d468ca41bf11a.7z 11.3 KB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/aecd083118b9333133c2f43f85558730285ed292.7z 11.3 KB
- 2015/2015.09.17 - The Dukes/Samples/42e6da9a08802b5ce5d1f754d4567665637b47bc.7z 11.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/dbf2fdb7115059af98acce595c1fa6e00c10a301c02a324aff259c77696b14ca.7z 11.3 KB
- 2018/2018.12.28 - Goblin Panda changes the dropper and reuses the old infrastructure/Samples/eb0b848f18d8002aaf59faca18b28941df67dc46891868b96fa4daf03018d148.7z 11.2 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/9d14b02f74d9ad10ed20c254aceed01962626ae8463384fa4c94d36d0dd68c83.7z 11.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c66dcc63f3d48c07bf012489b109a11ff98d0739d137e2ed64d07880f4bbbe54.7z 11.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b62a3bcb6e8b9b5d736a9543e338770b93c68c24f19c375811e688975fa2364b.7z 11.2 KB
- 2023/2023.04.13 - Espionage campaign linked to Russian intelligence services/Samples/ddf218e4e7ccd5e8bd502fb115d1e7fbfaa393fb7e0b3b9001168caebc771c50.7z 11.2 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/feec4b571756e8c015c884cb5441166b.7z 11.2 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/68ab10ca4f823d0246822f102c412430e0a57e2026b3f0a1fd97f200e9e0e707.7z 11.2 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/22D5ED5378BAAB14F70B6E1AB52365CEFEEC2436DDB9A5162350EB426939E2AB.7z 11.2 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/e0196e00ea22fa8c615dd8e6518be7e7063afc80fed1c6ece00d5377cac80d56.7z 11.2 KB
- 2022/2022.09.14 - You never walk alone The SideWalk backdoor gets a Linux variant/Samples/34f95e0307959a376df28bc648190f72bccc5b25e0e00e45777730d26abb5316.7z 11.2 KB
- 2012/2012.04.16 - New Version of OSX.SabPub/Samples/40C8786A4887A763D8F3E5243724D1C9.7z 11.2 KB
- 2015/2015.09.17 - The Dukes/Samples/c17ad20e3790ba674e3fe6f01b9c10270bf0f0e4.7z 11.2 KB
- 2015/2015.10.16 - Targeted Malware Attacks against NGO Linked to Attacks on Burmese Government/Samples/5710d567d98a8f4a6682859ce3a35336.7z 11.2 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/66802d4bd6d405458dcf9ebf081e347a946f0f8b.7z 11.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3bc671ec8597ecba4394d890e1a0748a73c489cc1bbfa9c6c4b80fe2a9610691.7z 11.2 KB
- 2013/2013.04.21 - A Closer Look at Miniduke/Samples/1c658719e6dedb929a6d85359c59682d.7z 11.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4b7f6d184952b6cd7a793b620d04f94d.7z 11.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24463c948240a4249b24b4bc713a4b5996591e7e8c9f4dff4b0d2444d6b6af79.7z 11.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/57ea1b4adcd2bbf4cf0e7b30ca17e2e8d93e602518030d90338a00f25a6a4549.7z 11.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/81fdd0397bae1dcae5199c90a08e23453386f84072f87021c3a38cddb34ce903.7z 11.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/908d0826dab3b16ee8b5d6e1c92c112a140bef38ba5948e5178ac4bb3bbed9d0.7z 11.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4536fb4fd44cf38552bd92774f71bf5932fc6a199b6283de65146b29d08704b.7z 11.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a53e2e4f1270dd23af39d7cca6765ca3c7bb7d4a50674c1d711808c10f06b5aa.7z 11.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c2969e75cde9d19f53d85c5b225b5ab3bb496aafc0e8e418a67dab39e53140a0.7z 11.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d8f4adebcdd234364d973a403dba81d91b306743b6afe286086205f7252f6cca.7z 11.2 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/dd99d917eb17ddca2fb4460ecf6304b6.7z 11.2 KB
- 2023/2023.01.18 - Chinese Playful Taurus Activity in Iran/Samples/ad22f4731ab228a8b63510a3ab6c1de5760182a7fe9ff98a8e9919b0cf100c58.7z 11.2 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/c8a94429c42772f7bad0d6f2f37fa8de6ddc94dfb7d35b2582f1c45df093294e.7z 11.2 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/e07816adbd884614aa93cb9b694ef861a88852801a0c4ff48acda29126ee50d7.7z 11.1 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/09a291e91adc6a994499fb27e7fae65c.7z 11.1 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a48bd91396b98124cc278221f96fdf7c.7z 11.1 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/da7e73ad2092ecf4aba68d7934df6d85.7z 11.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/b99cddd428e78ede109c7bd3683c374ac6010a15c0633939511e39c1ed99f621.7z 11.1 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/2eea994efa88e0a612e82ee3e08e78f1.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02b467649ca44a90070044a3c08290af387e1a32f30c11f01435af4b6c2ce39a.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4d8dc055081242113c804c796d3aa673a9e182f00fb89cc46b801f76d13e2d1a.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c0b175d9c6cdac5988854ad21244132d4f2d05641cd9ddb02611d8e37d567257.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cb2ba378abac4cb9ff9cc44548cdd2f1c364b75f5bb296eeea36a45fa23c5f97.7z 11.1 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/7099cdd24bb1eb0dbe3ab1bc1995e3e5cf577b2d232e088d948c8ff749b73795.7z 11.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ab3b8df66ad6aa96356819be02be06c36b2aa62ff45154fb0886a6a89996a195.7z 11.1 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/fb28cb79e603de1a7afa270a36201fbbe55d1069d30f6d6b8c8835ec14e3459a.7z 11.1 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/14259ca243aa80e733bdd7d65e518c6d.7z 11.1 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9f33a565837211d126ef48a518b14971.7z 11.1 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b38b53f6a04c2f42433bef80df18998a.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02f0f1dcc098c1665a96697055ffe827e13638659572e33a2f844a33cdd9b607.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1ff32ae1fd48561eb3ec623680a05c5e097f33abffba8f0aac2626635203db05.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30e10595000e9227a6729966f22387b2c250c04a0f1f95d786880de75faf418e.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/321c9bf8b1851f7245bc3332e69e2e23767c20ddbf8f78890937c2cf43ffa7b1.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/39b1198043c39940a081aa6c83c495fc7199b06bdd617a05d13beed3c5e4eea2.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f0f05a9a7c8daa5cd93391fc3e62ac8f61130b6dcae8ef926b9a484c2b36ee7.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4afdb8a396943d024baf44d443840e538687670f0198d9cfb3ad6159a6221328.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4ef712a6f5468da939d557916da20ae14abb13a9232ead8a446a5ddbdbcdfb65.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5127b975980830fa732a85ef3129a7e05e5cd391d37736798d58e3426be604f1.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/59b4a3928dece56d69f243344ebce44d300fd6abdad9b452774c332ebd112eb7.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5b62ddcaba632b3558df36e6616a35b0011a4899c719f51494e51babe702e1c0.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/711e0c10f029d77eefc38f5f6c5c895f0c0c5f143c84af863b96bc576ac1e16e.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a4df31dc23b83129051633b20e54d82acc6e0fe1c0137d7c70efdf019a334605.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ccac6b4d24f85fbd12751e1d03747edf64556d53eda1c2c0d808a7b5c20ba067.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ee2a3a5336f4162dbcfd92c9b5a27884d004f0d8ae2bc85dfdfd277c9a39c266.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a34f8e181317fe4db9aff22c62f9e59d5a3b7acd515215ece27c13817e54631.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3f151d8405f282b604b03967379cbb4d6a9887e963c7fcfe9c4df0b5a3d5adb2.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5c8dd46de0f319f7fad243ddcbb756d12787a4e640f64c62e6baec43a010543a.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8eacde460620f57381837a77902682b1845d7f3c0897d594873c8c99d65c8ac7.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a6fcf6f969bfc185cc708dd3b736d6eb94b00e67b959ac57ae7e26a9fb5d4947.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b20bcd12c3fdb6926d1f6ddfd8b34034a82a4d4121d97773f5bf8cef20112810.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3344157bd18cf217b2e64d41d04bf494a421a2512f12790c2f10475e9b18c0b.7z 11.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c4c0927cebd695393a5417f4b7ca1804ced604a8da2640378dbed2694066bb80.7z 11.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8964c7f7989f6240de3d0cf1625ada2418325ca68b01ca444b1a391cd17f7039.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0087166d2fbc9b344f124ad269f9bfffc5a1dc6e7c5549b9e45e5ec2aed37e06.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3263ab4b495631bcebb58987a27a1b24900964538da1379a5caeca75b88af8e6.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3de5b7309c741fe478cd01c8e0f8eac1eb0dec6d75176fd45dfdba6bf0ba9c0c.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4576c8f71c9e060ea3aad6b3b1bf530c8bb5ba4455620741774f57a31d16a6ad.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5f59d18a1f63a8570939dced0cfac6932c4cc06a320763f31abf9a8bff0007e5.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6acff788db8913f17bed59e4f4616288e9402d513289c6357208997e1dcbe33b.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a7c9cba6a3e7135a24e8becb8aaa9961519e73ece4e126cd01249394385189ac.7z 11.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/02b245990dac1e7148b9502f25ad61892803dc365630ac66d420fe34f63cddce.7z 11.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/8136fb15409989929cf54a4136b60cd16cadbb78c6bc2e31c44aab0a5c87e986.7z 11.1 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/96bf3ee7c6673b69c6aa173bb44e21fa636b1c2c73f4356a7599c121284a51cc.7z 11.1 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/c0d88db11d0f529754d290ed5f4c34b4dba8c4f2e5c4148866daabeab0d25f9c.7z 11.1 KB
- 2022/2022.06.09 - Symbiote A New Nearly-Impossible-to-Detect Linux Threat/Samples/f55af21f69a183fb8550ac60f392b05df14aa01d7ffe9f28bc48a118dc110b4c.7z 11.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/744ae842efdd80f89f620b72d51bd25b7a7b37122759bc554f3b0cfe9a71111c.7z 11.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fbdf672eaadba929d374b424387ac9a0da62f7ea46a98c4980aa14b45a62d3c1.7z 11.1 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/85cb02fdebb021674f8526b4e3a85abba59919b9b185a3ea6237a6ed8927beac.7z 11.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1a93cd42915b283e74f33b270604c304ba463de2cf38df17b9ddcc1ed335cae5.7z 11.1 KB
- 2016/2016.08.03 - Operation Manul/Samples/65af112ce229ad888bf4bbba1e3dba701e0e68c9caf81543bb395a8b8192ba8e.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02f3e52f054adca203dc83c2bfc6aa4671013fad2a2ec95c5ede710a46c31c30.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c8261fc2b86ee4239298b15f756788e4db7f1a67ae7059fb0717e9f734e6f25.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/348b1ee64d3802fe15341cd7e1cbf275715f2a6d89887ab03354d0728f6c3296.7z 11.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c9deea5179e9bbdf9fe0c5c047b9587108512e31890dbf51774be0ee6e43ec3c.7z 11.1 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/5441f45df22af63498c63a49aae82065086964f9067cfa75987951831017bd4f.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/01a11883c1d525e1f01f1fc263d7ecd2fae5adab999eb9382020b7b82f12c130.7z 11.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/20b54ee00d42263b1bfff6d3055e172e67712de2c2c0d568d18b4aef85cab3a8.7z 11.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e672121f27eb8791bb1f6c11257ec6b8751b7b98be40a7acaad8dc42c6f11348.7z 11.1 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4390c478c960c09c7a1a745a2fc14059.7z 11.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/740828346fa3b403255fa50f24de0b33.7z 11.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ccbb7928ae3b53464690d523860fbeb4.7z 11.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ba11332483289d78a65256529e185399966ed82c4ceb32d61dee56e9049f371e.7z 11.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/42a2141ee76facd2e38896efe946ddc3866c508d4c15e045f4e7c08a88f35b76.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8905ccb6eea80db8ba32db06bdd6b92cb0d729fb38655eaed30f7dcad03053e7.7z 11.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/09d07702e68abcfd6ab092e3c07624a6.7z 11.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/937f44857ab11320e3f73bbde559d019.7z 11.0 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/650d7b814922b58b6580041cb0aa9d27dae7e94e6d899bbb3b4aa5f1047fca0f.7z 11.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a0e11382399fbbe020b3bf08687b6ca746ce56217252a0969122eb91c1f6458f.7z 11.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a79966150fb6b1451078831e55f10306bbdae97d7e315c5035ca0b079b2d2cdd.7z 11.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c605284572b5df991283f00936d090439afe8377f251a74b96d47e46df5d1aa8.7z 11.0 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/a43db1b3a7fbf1e6f2615f4aa3569132c8e40a0fb4ab08f2759a835642ef36fb.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5e81288cf1985d37bdd275f49efd927c605e3d7771c22aac6dc80b8718fe3ad8.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/99d05767b329c4e649e131d8b5598dde00c21520c6dd5baaa8632b530de9c5ae.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fa35c4511e2123fbee77ccd6bdf2c745cc552335f6ce0a217698abf35ab64256.7z 11.0 KB
- 2023/2023.06.01 - Operation Triangulation iOS devices targeted with previously unknown malware/Samples/c2393fceab76776e19848c2ca3c84bea0ed224ac53206c48f1c5fd525ef66306.7z 11.0 KB
- 2023/2023.10.23 - The outstanding stealth of Operation Triangulation/Samples/c2393fceab76776e19848c2ca3c84bea0ed224ac53206c48f1c5fd525ef66306.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ac0d24fb32af27950b6a608a2ab28ff6080b1a36e2d067131ecef888e4b0e2be.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/233ca6a3eda97e3f9cc7856af0d86d340696ff7503418ad2948cf8879389c0c9.7z 11.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9d67585daed1a011634b3a53bf545f63.7z 11.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/4618ce48c8da41415bec0fd0668f8f4a2244011f9891bd8ea70e6224f8e7d58b.7z 11.0 KB
- 2016/2016.05.02 - Goznym Malware/Samples/43bd06de8cfc34a98ed59b29a9499d934bfe5aeb541a87296e5b509dd4a50514.7z 11.0 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/43bd06de8cfc34a98ed59b29a9499d934bfe5aeb541a87296e5b509dd4a50514.7z 11.0 KB
- 2019/2019.12.11 - Dropping Anchor - From a TrickBot Infection to the Discovery of the Anchor Malware/Samples/b0d4ef710e879b6b8d769a7bd96063af20b8a1ce.7z 11.0 KB
- 2022/2022.07.21 - The Return of Candiru Zero-days in the Middle East/Samples/313cc03a406709af7854749a49532002f12e12bfabccda6f9a21281041626e5c.7z 11.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/38dfff46d7e186ee9e6be2d0fb1c4c85ad1d16cfbd5ecfd5709a12095ae22f49.7z 11.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0083267bc3d259028f6ccb4a2598e8c9.7z 11.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ffdc577f7cf476c85a066d8355cf786899253266cc448b621ae70b25d9b68e71.7z 11.0 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/adc3a4dfbdfe7640153ed0ea1c3cf125.7z 11.0 KB
- 2023/2023.03.09 - Stealing the LIGHTSHOW Part One North Koreas UNC2970/Samples/175eed7a4c6de9c3156c7ae16ae85c554959ec350f1c8aaa6dfe8c7e99de3347.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0bab6a3ea6de936ecda37b4363c73c04bb578ac87fc2434781b3012c3fba463d.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/86bb1f3a56a391198d31f93780cf561c69b3132dcc30e770e29f547081ed433f.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fea3ee89538b846bac59b42e020fec9f7b4468f21af583f54b8e5aa3bdc4a330.7z 11.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/70460b385b6fa797e0057b8ab44d6b33cd52f65a07097de8376c47c645e2a154.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/dc5d02bdc825af40e0d41006c37fdab829fafaa9897656a603172737a51782e6.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/009904358f39cead7ffff292adc9c56a60c8c502fe831044b6afccb0ee84e208.7z 11.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/003faba86e864355000efab5c96ed06bfaa38603acb3bd669646dabacf0dff55.7z 11.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/36c1fd5616374b1124d06dc32c99bc608ce20d9c66beea4aa0468b795dad8179.7z 11.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4de915549a7476d48370ebc9a3fc2201c979ba474b9b248ae9e9b6a6523e89bd.7z 11.0 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/b244cced7c7f728bcc4d363f8260090d.7z 11.0 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/ec7e11cfca01af40f4d96cbbacb41fed.7z 11.0 KB
- 2019/2019.03.12 - Operation Comando/Samples/62f82e636924980b622204368f586723feb82594ce256e2e65ac5307fd67d669.7z 11.0 KB
- 2023/2023.11.17 - Into the Trash - Analyzing LitterDrifter/Samples/770e54488ef69cd5d02ff481cacbede1dff0fad5a1665f7c5e3dbd550a4489ce.7z 10.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/86dfb07a1de0169561f803cc163210159c76f926d58f6efc653365058907b866.7z 10.9 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/9168ee3fe4f788d576cc6d438f226bae.7z 10.9 KB
- 2016/2016.01.14 - Cisco HayStack/Samples/7170A07BCB5B0467A75CBD17A1A1877AEC3C8EA43C45D3BED6AB5E6C95A62713.7z 10.9 KB
- 2016/2016.05.02 - Goznym Malware/Samples/99ceb97edf9c8e6850f858ca4319c885.7z 10.9 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/6a37ce66d3003ebf04d249ab049acb22.7z 10.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/dc2c66456dc75ba5a9d97ed0124a22c5f92d884365a3e96487a924a6b12ccafa.7z 10.9 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/576eb01b09d8a2d7e8b8bb65bd23c237f80e70bb89ff03636574442c8414b271.7z 10.9 KB
- 2023/2023.05.23 - Meet the GoldenJackal APT group Dont expect any howls/Samples/e0829090a2a09d6128f74947d1642b42418602e34ee8f5121888fe3eb82645fa.7z 10.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/82fcdffa3ad1ce142bf7d396ded876173b81ec98b393873b165455e8650b4282.7z 10.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9311f67e81fc4c845391347c245b843c5211c30ebe496dc9631c1c8ba8b26320.7z 10.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/41305c540e04db6ccb9f2375c93b409250a1c626e59827f5aa23b56c96b21f32.7z 10.9 KB
- 2016/2016.03.08 - Operation OnionDog/Samples/9a4fafb0aa9f79dee2a117d237eaa931.7z 10.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/2507f545a2d6e52ade2d7708d9ce89d1.7z 10.9 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/2C36CE8D1754145243C8C44475408018F7BE4377343019E12026BDCB712D5CB3.7z 10.9 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/A5986423F0E4CBEAEA4161DE313B3F9AD5F5B0489FD49C7D646478A46030DC1F.7z 10.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/56d3d9f8cada14ecf6fd898871ad50e2884fabff23efa44934e4bfc96cfe4a58.7z 10.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a057a634c3ff30ab30362db8257163cb7e424769f82fed0c1d75cecd66686254.7z 10.9 KB
- 2022/2022.07.19 - I see what you did there Alook at the CloudMensis macOS spyware/Samples/273633eee4776aef40904124ed1722a0793e6567f3009cdb037ed0a9d79c1b0b.7z 10.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/50961457a4105a4de1262a8aca010320f80b0ede52431d6e229b3280582670ab.7z 10.9 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/d3f9d5027cc907458eacc948ba6869a10d458831943fbbdb2aba576db0b15078.7z 10.9 KB
- 2016/2016.01.27 - Hi-Zor RAT and Dissecting the Malware Involved in the INOCNATION Campaign/Samples/cd07ac5947c643854375603800a4f70e2dfe202c8a1f801204328921cb3a2a4c.7z 10.9 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/ffa5e945163ffb23d26a5dde041802219b03692e7af409e621ef92d6692dfbaf.7z 10.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9c273b0e1ec222a7f384e509088f5b0bbab6c958f3852181c6fef19379c66458.7z 10.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8a09725f28227ce177f66708990405b130e469233b3c0ac903fdc4acb7e0b21a.7z 10.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f73db24a6c257d6b0a00abbc013658fd7fb88d3f07edea8d5c1523631e5c7fd2.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/81367baaa42db2645e321d7b3e20f1de6e31e063c23be3cfaa6d63019b9a81bb.7z 10.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/CC65064D24DCB2A2A828A3094BC6AA8552D562EF70DD54516847EE2ED1AF505D.7z 10.8 KB
- 2020/2020.01.07 - Destructive Attack DUSTMAN/Samples/993E9CB95301126DEBDEA7DD66B9E121.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/706b24c581f11b4a9235096ff9e3275e50df8d5aad0f0a67c8f9f8b96dc0c246.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/54fafdf56f44d2bed0d97524e13d1238b3e35a919652f795ef9de0e63d9acf8d.7z 10.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/03F96088C715C06BAA00492A0A4EB5BB0D00A9DAA12F507FF77BB292ACDD5E70.7z 10.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/3CE4B936BDB3469057CC193DFCA58EF6AE28F8B4355285AB6E97CC7457EC3CAD.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6d544e42ac1ec120b73d10c90ad9af9621ac024dbd608088969c3c49043ff3bf.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7a6b871b785c13e4f4876ba333d9d19fae8314ba5efb9512a34aea9e9848ec03.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/632a93bb9aec0be340c0605049dad4f6f6aa73977886ca1d49d0dc6389d65aca.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cc7e51499a32e991568ba07f5e7041741c7f0cf0919f31ffb30b37a91cde5e83.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/55f42637efc98a945abbcc6041f4589037077fe3a9e1ee356abe205d2637dbbb.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b422674ca7c4be0cf325d2f0fa9bd7b503cde11fee455ec94c40a5fe42dace06.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1e8a59cd725d949a140497d0462b63c7.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3da84e6e2dd5ab898f6d31fda1d3148e.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6951bedba7f9d7b8003b4c5aae83d0bb.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9501dcad273c806a06818c8f648f4994.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/baee14a8acf0ef71ef0cbfdda79f0fd6.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cc87e0fe570488a38d76294e969eadc2.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cfd49a32870abec83781249872ed6be4.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d94fbcc1fa7c9245afba7a3568db61d6.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e10d08a1fb8760881de3ee875240df1e.7z 10.8 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/34e7060e7a0c0ba24fcb55c641e5b586cef744e10ebd5a9f73ecd2ed2f4e9c1f.7z 10.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/0DC5C83DA6281E026F0E05652FF7C0701F9690B43A12C661F9E077E9B365C94D.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1bc118712e1eabd22ffd7b1cd318bec195f754dae9e55196a7d1238fc65f0f9c.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8356fa7082449182fcfb64e383fb0a2f4648e73eb1305c5140820a35a8a1a28c.7z 10.8 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/61257b4ef15e20aa9407592e25a513ffde7aba2f323c2a47afbc3e588fc5fcaf.7z 10.8 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/84ac021af9675763af11c955f294db98aeeb08afeacd17e71fb33d8d185feed5.7z 10.8 KB
- 2022/2022.08.01 - FIN13 (Elephant Beetle) Viva la Threat!/Samples/84ac021af9675763af11c955f294db98aeeb08afeacd17e71fb33d8d185feed5.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/94ab06876227f50fa1056d9e827bfda7a1663d564cb0c06c71ea538e98f21c56.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0958d15b1510b394d6a17a7b9f1db69b.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/10bafddc35c32226171e32a3325a97e4.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/11baf7fcbf963ddf8446366f749e7d9e.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/308af461eb46128af9c5589b550a7fb0.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6724cbd34516cf79c0361fdaf6a2d77f.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6e4510000cc03366288c8f12d209d3d7.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/88f8eb2caf80e5a5e68e6813d2f75dc8.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/963ca2e9a82a9fd235de4895043144c0.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c113015b07587de8f55e6ba1f85a203a.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d52af4bd0c9a66411a562f5c681550a6.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d8b8420ac6da7dee391c2e3a4ae3afdc.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f563c267eab33a3e49a73f825e2c0846.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f5d0803e3e4ad1d288ca4aedf5d26fba.7z 10.8 KB
- 2015/2015.12.16 - Dissecting the Malware Involved in the INOCNATION Campaign/Samples/75D3D1F23628122A64A2F1B7EF33F5CF.7z 10.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/9D14D680770D58EFA7CD10EDDC4D0567003CFA0C637B19293AE9947B179352B7.7z 10.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/e08fc761cc22953de7fcc1684b7424755fa52f361dd5c6605b1469a80cb858bb.7z 10.8 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/33c22962e43cef8627cbc63535f33fce.7z 10.8 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/f4b56e8b6c0710f1e8a18dc4f11a4edc.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/46b6a1239dce346b926b8f22521eb8bc.7z 10.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/d6d6da604eab153b6495978deb8b04b68695155a90d92d08ded45c530ebb90ee.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4d5171921213212593af3bd8a46d634642c00b53a6703b2a8f86214f960cf3ec.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fc0d31376fcce0822da0aa6823654ca49766584e9ad3a1d255013d39af23da43.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5364d8bfe4bcfd7a4104498e33e8c19ec7f81161e5c7a5e3e6ecf691f878e860.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/173da45fd93c51f51c5631a54688279cac7ece9429a80999aa950377b4c26d25.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/89cd6e1c21f3915cd5c3abe6956758ad4cd3c14a0c1a2696809d425e0d8c6bd6.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/db21ebcf0c11276ef0fa3948bf9e6fcc700b59098dd0dec43ce2bbc90b2f763b.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/96abe57aee7407e4103e9c33f689200990f1daf89164aa33b1380264e52a5443.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e9641cf0d4d25403e0a7ad2c622d744fc6436e3ecd5ebd02cc1e1eb2fdbff8ed.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/02cf51121a54c5fd6b952e2c16dbc0bdc947eb9ee14f5d1553b244d14f7de488.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6295c16dbcc9850f855c61e2bb44d1cb5bf67c3a628524d3e9aab6000539bce3.7z 10.8 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/2b444ac5209a8b4140dd6b747a996653.7z 10.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/1CE3CD926981C57F6F8374505C820A566BFE019639388DC2F10F37848E0DFD22.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fc37fb36a8df2c04fb06bf5648dfb4a672180f2bcd8f3d174d93cfe602f3ebf8.7z 10.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/03ffb0d6ae5dccf1941b98417d234aaad52ffb9558989a1a977c09ac7aa6491e.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5acc1165317ca9670e5adc26076582b29627dc11c9f430b878fed776b3a7fbbb.7z 10.8 KB
- 2021/2021.12.17 - Serverless InfoStealer delivered in Est European Countries/Samples/bbf08d5fd44113d95ebb4d3928a40123ddb389df395d8f6057f405ddb96047a0.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/89cfc0314523d71a7641efe980908bd5c1ece2a15ed21d22ccf940ec40b97f64.7z 10.8 KB
- 2012/2012.05.22 - Ixeshe/Samples/cd0eb6634ea684313389ddce553a6130.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4b386d215a650280b685837e3a11b126.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/84ae8974750c2993aa409e048c940c69.7z 10.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a07f6cf0029adbf16e8b7c644c26ce81.7z 10.8 KB
- 2016/2016.08.11 - Iran And The Soft War For Internet-Dominance/Samples/ccf55307429103bf795e9d477cb15072b0c490b92b6633785df95c8f050eaf6a.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/327fda502df4d048bfc6f9d0c869a727686b3e6aeaa60bb3e94b47e6300c203b.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/32c04e45d0752dea622318075c819fb4db2d69690a5eb96124c0ef692ebecd76.7z 10.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ebb63681d2a7388e6f388a257023c6e9d37656623fe844e4f71b379be77c3714.7z 10.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e5a80c1e010b0dcdf64acaae4783fee7afe5ea2d4be575f54ab5b82706a91e26.7z 10.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f274e3b14a6767facd45943de518d0d4df74dabe0ef9e49bb2bbbd3cde526d6f.7z 10.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/308cd9428c76be3c18ff1aa5426ef0ec3ffe4b4f11426282c0b3a7bcdb4303dc.7z 10.7 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/b2d900e2803dd0bcd5e85b64e24c7910.7z 10.7 KB
- 2017/2017.10.16 - Taiwan Heist - Lazarus Tools and Ransomware/Samples/b27881f59c8d8cc529fa80a58709db36.7z 10.7 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/5c838658b25d44edab79a4bd2af7c56bef96768b93addbbaaaea36da604fca62.7z 10.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/726c175e724f306a8a564d44869717eabd603ec18db96349e3da1ce8e0a355dd.7z 10.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/5e2cb28edf82caa31d343cb8b198828dfb07a382a771005b60c3ae2b2ac45e3a.7z 10.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/c727ad0000c6f40c707c08dd5b66162875e761873910a83e04db7705d95f401d.7z 10.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/463c628655ce128656c77488c19cc0cb01ad4522aa16b6df0f4d71e6c066868a.7z 10.7 KB
- 2012/2012.05.22 - Ixeshe/Samples/313158192d4442013f7bedeb9def01ec.7z 10.7 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0777e63bc095dc1b160184725996dfc653dea72fb738cbc6811b582cb745e901.7z 10.7 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/19e680eaa52c0ad14274b04141a8e172d2ec1a01a3f429263090a990120ad9df.7z 10.7 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/c20cb6983369182c93d5877a8839d58fc91d054888286daa2d4e3d8539308f4f.7z 10.7 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/096bae94e09059e2e3106503353b1b4f7116fa667600ca2ab3fa7591708e645a.7z 10.7 KB
- 2013/2013.04.13 - Winnti/Samples/4591d01a291b700efbc5b263c67a266c.7z 10.7 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/772b9b873100375c9696d87724f8efa2c8c1484853d40b52c6dc6f7759f5db01.7z 10.7 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/772b9b873100375c9696d87724f8efa2c8c1484853d40b52c6dc6f7759f5db01.7z 10.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/93164379e39e606c64b1ec3e54af7619503e3451f4e706f68162a1ccaaef838d.7z 10.7 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/e6a7b0bc01a627a7d0ffb07faddb3a4dd96b6f5208ac26107bdaeb3ab1ec8217.7z 10.7 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/66ba8ea89be5737240d1ba5143a10d4df64e3e4a9290e53a137df18764d7d33d.7z 10.7 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/64c1d1108c04bff24f629f60a43419424001087f3f9f032cfaad422b1abd99ff.7z 10.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/fda1664e10e36c833a1aceae3688fc73.7z 10.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e2d96b99504d26231e546fdf20d27211265814f05f75371dc08cba05196275e.7z 10.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/872c01950c81c010f5d641c404dedaaeb3ea42da4bb1d77e4fb09968e2e6023e.7z 10.6 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/8bdf6e262966a59a7242d279e511dd694467f07d1d76c456a0c26d0db2ec48a8.7z 10.6 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/a22150576ca5c95c163fea4e4e750164.7z 10.6 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/bc99d3f41dfca74f2b40ce4d4f959af0.7z 10.6 KB
- 2016/2016.01.14 - Cisco HayStack/Samples/E28EABEB678AFB5E172F4127C5692E742809FD86DFA8478C1DC6F9C13B2A8E5F.7z 10.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/a22150576ca5c95c163fea4e4e750164.7z 10.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/28438bd896c0f76d8048d15728b8bfc2481056476c256173f69e9c208371fee1.7z 10.6 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/9905E15FE72312C0B331438E54D33290F3570B069D240594CFC7B29776433347.7z 10.6 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/9C6644DDFA0964444FFF983C69147B84663A06634D70E8A7A6AFDD83CF81B047.7z 10.6 KB
- 2016/2016.01.14 - Cisco HayStack/Samples/508909C8A00026C904F52099DD62BBF4062B4E8E40FC0601BD9E13570514B4F5.7z 10.6 KB
- 2017/2017.10.16 - Leviathan - Espionage actor spearphishes maritime and defense targets/Samples/c7fa6f27ec4f4142ae591f2dd7c63d046431945f03c87dbed88d79f55180a46d.7z 10.6 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/2626B49EE4C59421D4731D1EEC153C87EC01763D8DF42BA903BDF269249B6279.7z 10.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e419c6fb40cb290d1ea001bcbd733d097f8239a60bebed74a479de4b4852db0a.7z 10.6 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/6a168885faf8f214d59547e2a049b65d603b9d2e2ebf00f561a3d0faa0977261.7z 10.6 KB
- 2016/2016.01.14 - Cisco HayStack/Samples/9A10916AD0F43FA3376C2E54FD5CFDD06D684B3A19895ED4107FAF9F3313DCDA.7z 10.6 KB
- 2022/2022.01.24 - TrickBot Bolsters Layered Defenses to Prevent Injection Research/Samples/68a9a1e0964408a5eb08ae301143c4f5577081aaf2fcb3817ef65546513b5f71.7z 10.6 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/6a2ea24ed959ef96d270af5cdc2f70a7.7z 10.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/864abaac584d83db355fa3e6404df14cb01af75c525446b1eff4170b465dbe9c.7z 10.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/38499A5289DCD333CB50EB7AAC9886448E7B2D3792516E8ECD938A2279E5ACE1.7z 10.5 KB
- 2022/2022.05.09 - From The DPRK With Love - analyzing a recent north korean macOS backdoor/Samples/dced1acbbe11db2b9e7ae44a617f3c12d6613a8188f6a1ece0451e4cd4205156.7z 10.5 KB
- 2022/2022.04.18 - TraderTraitor North Korean State-Sponsored APT Targets Blockchain Companies/Samples/dced1acbbe11db2b9e7ae44a617f3c12d6613a8188f6a1ece0451e4cd4205156.7z 10.5 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/06ac75b3db694116aecb674b328d6378cef7f55287deb5053339a4c8bbe3e639.7z 10.5 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/387a285597d3ac51637f6ecc07ba0d5b.7z 10.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/F40F0060217884E5FCD26C05EB585D548FA95BCBA2E0399E13E69110ADADC0F1.7z 10.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/e1512a0bf924c5a2b258ec24e593645a.7z 10.5 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/be88db263dee3dcd1a9a236c7dd4b7885ea664e6df404f910a5e0173d1be19c4.7z 10.5 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Stage 4/34ca75a8c190f20b8a7596afeb255f2228cb2467bd210b2637965b61ac7ea907.7z 10.5 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/1f64194a4e4babe3f176666ffd8ee0d76d856825c19bfcd783aec1bacb74fd05.7z 10.5 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/34ca75a8c190f20b8a7596afeb255f2228cb2467bd210b2637965b61ac7ea907.7z 10.5 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Stage 4/191ca4833351e2e82cb080a42c4848cfbc4b1f3e97250f2700eff4e97cf72019.7z 10.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d745cd51b8497638a8bc7d65f6aea302.7z 10.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/eb99559000fa4bffb09f0095b5771f64.7z 10.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f7427898041410dec0d6ac1a2250838c.7z 10.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/71130f40b253d7f4ef5119337d2954e4dc0a4d0129afd9559e5cd99f016b7cbe.7z 10.5 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/7b730d70c2308572d8492b6e0fce6e75d6249b3130e9456c759874f80dbaf6be.7z 10.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/22941c354783e5acdf14413005251a323abfd63bdde703d1244405a835afd2be.7z 10.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/530d61c077d28aee728d818a0d3573b01b952e9fc908443c633e43dbcead39e9.7z 10.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f09dae150921aa57673a0f1737f9c384399dcf1987eb735cef0111ea1ba3c895.7z 10.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/050300c5058dcb0be1968c40d53f5830db342339fe2963c671812f4a93a0d3b1.7z 10.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b0ef8c9487490119dc5c27f25be54c4104a53779254c19380cd8891b4192f322.7z 10.5 KB
- 2021/2021.10.18 - Harvester - Nation-state-backed group uses new toolset to target victims in South Asia/Samples/470cd1645d1da5566eef36c6e0b2a8ed510383657c4030180eb0083358813cd3.7z 10.5 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/558461b6fb0441e7f70c4224963490ea49f44d40c5700a4c7fd19be4c62b3d6a.7z 10.4 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/643d400cbdcff21ca2c0b8539f6990e22ababc740ced01f466150e44b669edf5.7z 10.4 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/16a71f2ffc1bb24b2862295072831b698ae38f3a.7z 10.4 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/b9b783ad3bc523a031cdf799dd9739a7bcbcf184e7e64a0f3cc2170be4d4526f.7z 10.4 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/a541e5fc421c358e0a2b07bf4771e897fb5a617998aa4876e0e1baa5fbb8e25c.7z 10.4 KB
- 2022/2022.09.06 - Pro-Russian Group Targeting Ukraine Supporters with DDoS Attacks/Samples/786095166809e6dcdb295f4cea90b877b965fc9b221fb364bfb93f5d5028589c.7z 10.4 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/68481f23df114537eb5fa97ed436b33fdf484b8c1d6fd12f588f7bf5ff0988b0.7z 10.4 KB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e.7z 10.4 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/C9D5DC956841E000BFD8762E2F0B48B66C79B79500E894B4EFA7FB9BA17E4E9E.7z 10.4 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e.7z 10.4 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e.7z 10.4 KB
- 2021/2021.09.14 - Operation Harvest/Samples/c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e.7z 10.4 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/674fc045dc198874f323ebdfb9e9ff2f591076fa6fac8d1048b5b8d9527c64cd.7z 10.4 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/7a650d3b1e511a05d0441484c7c7df59a63003ce77cd4eb7081323fd79d2b9a3.7z 10.4 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/84c34167a696533cc7eddb5409739edd9af232ed.7z 10.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/05059c5a5e388e36eed09a9f8093db92.7z 10.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/04fd2d26496036df44335aad1c686b193f616bab437c6593685546032f13b193.7z 10.4 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/d60126545fa68b14c36cd4cffa3f81ed487381482582acbba786fa88884f636b.7z 10.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/1dab360111d8a0f59674bc5c725b88edac598dd7e0171ab7c3bc5416d45e6e89.7z 10.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/5d52f58a75bbe7519bbcae8333e91b5dbcc8459bb23bb01d077d5c51954c0ef8.7z 10.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/8e3f04d34dfb35e685f6785c406ab5ffdad15ba376c8ac584bf25c7a7b3b547a.7z 10.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fe460ecb4c52f21cfd390b29eb89d9c019c04cf6ce0e39fed390998c43e60017.7z 10.4 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/f6917fa47ce498af0dd840e1467c29c1701dde0a850009ae7523f554b12ad379.7z 10.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/eb688e9d721c561fe334147c66679bbd988da10c06704a15f048b97a9f6b0f7f.7z 10.4 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/5f663f15701f429f17cc309d10ca03ee00fd20f733220cc9d2502eff5d0cd1a1.7z 10.4 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/2304a87e41f922bb03abc70fea11b491.7z 10.4 KB
- 2018/2018.03.09 - APT-15 is alive and strong - An analysis of RoyalCli and RoyalDNS/Samples/f01a9a2d1e31332ed36c1a4d2839f412.7z 10.4 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e.7z 10.4 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e.7z 10.4 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Tools/c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e.7z 10.4 KB
- 2022/2022.09.13 - New Wave of Espionage Activity Targets Asian Governments/Samples/fa7eee6e322bfad1bb0487aa1275077d334f5681f0b4ede0ee784c0ec1567e01.7z 10.4 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/c9d5dc956841e000bfd8762e2f0b48b66c79b79500e894b4efa7fb9ba17e4e9e.7z 10.4 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/dc1f214e0278be2f1718d74682dbf107ddd2f913564235e8872e9f9c7b82ebf2.7z 10.3 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/c3af66b9ce29efe5ee34e87b6e136e3a.7z 10.3 KB
- 2019/2019.03.28 - Desktop , Mobile Phishing Campaign/Samples/2b94c694a6279eaa08ce4a17fb848c8431c14beb9f811f1b2732b778c1703fbf.7z 10.3 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/ba11f25f2e73cfd83e3b84944a7cb7a56738a1cb6bb293967bca543bbcb3b75f.7z 10.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1743dafa776677e232d20506858d9a4e.7z 10.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3a3516a980675702101321c4c9a10380e11cf93df2d0629f7276ca2822482150.7z 10.3 KB
- 2019/2019.03.28 - Desktop , Mobile Phishing Campaign/Samples/1df5cd85693dc2ce2ba5f7f251785b00b542d93f8e067539cadb550aa673759d.7z 10.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/04fac410eefd0329d037dcaaf063a54c.7z 10.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/2940e44d8df1eeee9bd7f0a046cbd3bd.7z 10.3 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/ed2bc611cb95d9d988359230e90fd7818fe3e6c3301d959d857b9beb6a704b49.7z 10.3 KB
- 2019/2019.08.29 - Threat Actor ITG08 Strikes Again/Samples/78a87d540c1758c6b4dcabb7b825ea3a186ef61e7439045ece3ce3205c7e85a2.7z 10.3 KB
- 2016/2016.10.27 - Sednit Part 3/Samples/9f3ab8779f2b81cae83f62245afb124266765939.7z 10.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/a8768e632a5c8fbb7c7b201f1e6df6362ed48d77efa74c62eaa900e0e73eebee.7z 10.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/86b18e99072ba72d5d36bce9a00fc052.7z 10.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d7b5c378c7e0affbff57a004a8ee7d594274349c0df205ceb294725fafef798f.7z 10.3 KB
- 2019/2019.03.12 - Operation Comando/Samples/0c85b2ebc7c5316b7878239daf6a611fc2d0a05966f541e83e19db96f41fd3aa.7z 10.3 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/97954187FD1963FF8F3F4940DD159A5615F53414F40D2B6EC5E8C65BEAD1F823.7z 10.3 KB
- 2023/2023.09.21 - OilRigs Outer Space and Juicy Mix: Same ol rig, new drill pipes/Samples/64156f9ca51951a9bf91b5b74073d31c16873ca60492c25895c1f0f074787345.7z 10.3 KB
- 2023/2023.09.29 - APT34 Deploys Phishing Attack With New Malware/Samples/64156f9ca51951a9bf91b5b74073d31c16873ca60492c25895c1f0f074787345.7z 10.3 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/b8528c8e325db76b139d46e9f29835382a1b48d8941c47060076f367539c2559.7z 10.3 KB
- 2020/2020.05.21 - Iranian Chafer APT/Samples/AF9C220D177B0B54A790C6CC135824E7C829B681.7z 10.3 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/2035e096732d618090f7f9c0690effccde42868f3130538216e145268ba1bc0a.7z 10.3 KB
- 2022/2022.05.10 - APT34 targets Jordan Government using new Saitama backdoor/Samples/e0872958b8d3824089e5e1cfab03d9d98d22b9bcb294463818d721380075a52d.7z 10.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/45a4c8c01ec94e1db83b86e05dc9e851.7z 10.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c642567d290130caff5d94f6f5009cdce1d80315e566a77b87648e736da8f6b3.7z 10.2 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/39ba1710545fc9e123abbbce61bda1b00525e59346570a3f8c36f7adde5bb47e.7z 10.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/ac16c7c990127a986c4b34461c55eb3a46f85b5f66481572fdd3fa74aa391bd2.7z 10.2 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/10cbb5d0974af08b5d4aa9c753e274a81348da9f8bfcaa5193fad08b79650cda.7z 10.2 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/562fe7b0f1f0357a2403cad10c2f656443d3729a4367581465921143013b7aed.7z 10.2 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/cb5f27d83d1dec33c7bbdff2d8a846ada0ce92e87bef6039877b1aa8fed6a9bc.7z 10.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/64718689ee3ff695c55ea1ec213434d1.7z 10.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/120d1835df79b464dce91fd4151a69bae5ef5603e6eb4821a79f8a84767f7724.7z 10.1 KB
- 2023/2023.05.31 - Dark Pink Episode 2/Samples/8dc3f6179120f03fd6cb2299dbc94425451d84d6852b801a313a39e9df5d9b1a.7z 10.1 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/cb1cb113de38ae4ea1312d133d485769ecb38f2a9306f497788cd8fbb6fc4707.7z 10.1 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/113232ed76536c2255f972f4bb2e3d2aafd01b643da83a04eb80f1809729a898.7z 10.1 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/56349cf3188a36429c207d425dd92d8d57553b1f43648914b44965de2bd63dd6.7z 10.1 KB
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/8892279f3d87bcd44d8f9ac1af7e6da0cfc7cf1731b531056e24e98510bea83c.7z 10.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/7d6822107e82ad3fee7b901e4e74bc9f885892da1a1378e63f8cdeaf651b4f49.7z 10.1 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/41e0c19cd6a66b4c48cc693fd4be96733bc8ccbe91f7d92031d08ed7ff69759a.7z 10.1 KB
- 2016/2016.10.26 - Moonlight/Samples/0A38DDCC3431BAE448E38C99562162EF.7z 10.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4149dc76deb6334427edfd347ff911578728f976898fa66487514ee2537add50.7z 10.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/1c604e040c04be9fad3129d7bd9c69b7f8057050b2002605dde1f5e60817f89a.7z 10.1 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/2dfe1fc676fe8f5c949ac7a15491b4081a8dd8d11a3baa3442be539fe7e12e26.7z 10.1 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/87b1b71337ae7bc237d677fd6559ea6432facb27252fcefcac24bb6132ae8ac8.7z 10.1 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/dfd64e1ef1c5f78a9ffaf9484ad944428a42c506d4bdd4abd06c36af1286f830.7z 10.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/093d12272c70006dac89a9009406ebd0a41df1c615482a49fd84248758c48060.7z 10.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/92767e39f24f845c9a12fb44035eda7f801560f8285d7435e82d6c57c059cd83.7z 10.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e797e2000407e2e9aad38b0cb621311014c7aa496d7f5829c00c451d71503f87.7z 10.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/5dfd79503b19b67052ec060d74e1f2a9a5ee34de74d578c5b4499468bad8f1cb.7z 10.1 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/f752698342d8dc62ff0e27a065e79c71bca87604ef786f838fc8e0513ce97cfc.7z 10.1 KB
- 2023/2023.09.19 - New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants/Samples/7495c1ea421063845eb8f4599a1c17c105f700ca0671ca874c5aa5aef3764c1c.7z 10.1 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/7495c1ea421063845eb8f4599a1c17c105f700ca0671ca874c5aa5aef3764c1c.7z 10.1 KB
- 2021/2021.12.04 - APT-C-23 in Palestine/Samples/dd2e456d8c219c112ebf0d877da739ee9b56800e0e32280a2fdbea3781c8d5ea.7z 10.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/3fa302449da1e4fad81143cc48fc80034cbc41804f00e00ac17bdb7dba0b992d.7z 10.1 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/d2d4723f8c3bba910cade05c9ecea00cdcc647d42232bccc610d066792a95b15.7z 10.1 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/d3a5313a0070b8400b0d661f2515a0eb83e4e6110b98e9ffb6618e457bf52714.7z 10.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/7bf2d1167b4cd57a72aa1c34b2c3f978ed42569ff0494411af164b1ead715466.7z 10.1 KB
- 2022/2022.02.10 - What’s with the shared VBA code between Transparent Tribe and other threat actors/Samples/56349cf3188a36429c207d425dd92d8d57553b1f43648914b44965de2bd63dd6.7z 10.1 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/3b6f30369a4ee8bf9409d141b6d1b3fb4286c34984b5de005ed7431df549b17e.7z 10.0 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/9d10911a7bbf26f58b5e39342540761885422b878617f864bfdb16195b7cd0f5.7z 10.0 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/9d10911a7bbf26f58b5e39342540761885422b878617f864bfdb16195b7cd0f5.7z 10.0 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/dd8ba88df50de86e7bb9b6343313e48e1e3b8d1a84ffca0a06a203a2f027cfdc.7z 10.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/10482cf4d349d894e91d6a3c928c59896de07ad5c2b5165b2967ae0649984ba4.7z 10.0 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/96f815abb422bb75117e867384306a3f1b3625e48b81c44ebf032953deb2b3ff.7z 10.0 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/96f815abb422bb75117e867384306a3f1b3625e48b81c44ebf032953deb2b3ff.7z 10.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/8a99a63a1f283be8056f872bacf458c0b764668c.7z 10.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d8c6caaebfd6937fcc5cdc234beaa43caf165ec052bc3eae018f999e048e214e.7z 10.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f61664176e07b8be6a88d8755b2fb2ebce315af49c4977136bb9ce52df215025.7z 10.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/21e8191cdeeeb4cfee6dca2ad2e91a23d9d00e7f218a81ff8a8d17b4c4066dc7.7z 10.0 KB
- 2016/2016.10.26 - Moonlight/Samples/148A3E3CC76CF6753B15070FE3514DAE.7z 10.0 KB
- 2016/2016.10.26 - Moonlight/Samples/853A53CF799E2E3E1FC244A0751A4E96.7z 10.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b53e6da1e9f2e0fbb3ca89898bb400797aed8556dc4b7e180ce0f5683c879f10.7z 10.0 KB
- 2020/2020.10.23 - APT C 44/Samples/d7f7a907cd1dc1d34695759d4669409b.7z 10.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b3cde3e0677653678e674988d0acddae04004b603d5a49277756588324db9546.7z 10.0 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/5fa26f410d0133f4152ea78df3978c22.7z 10.0 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/5fa26f410d0133f4152ea78df3978c22.7z 10.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/5bbdb09ec6ec333a20de74fd430b2bc2.7z 10.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/68ca3d3fc4901d1af8d3adc3170af6ad.7z 10.0 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/6051a9adad0df05f858ef18bd567d182.7z 10.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/d9c6515fd0fb3cd14b4bb4d11ecda78602d17f370780a4b9ee006a9830106213.7z 10.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c4ffbe21a3a7bd08734bf6918ab26d427e88265d42e575e1a8f10be48d1a42df.7z 10.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/177e600abd642af5e95fd52b4b8ce7e2afecf23d09acb6de39c7d87273698ac7.7z 10.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/37adb950b9798cdc5e13a47f48d3a9045f90e7cbd579a36b204d8347e2213efa.7z 10.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8fd467e28f5ab78e7c1ef0e45addde1d73131a4d02515c9b7454449590d5378e.7z 10.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a926da4814cd55c925374354df8eb15d8faf7be500b5b1abc05d38a28f5f1ddd.7z 10.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/f97ec1cc844914a9aa8dfa00d1ead62e.7z 10.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/3bdbf591fa0d81606929fdf6abe44ba6e185dd8fc0fa62ade8afde48f704d11a.7z 10.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/5ac9f4e25ef4002274496e18ea537b4c582a3acf3126cc1830a63941d9c91e64.7z 10.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/9aec3f14ec69e9942a7d3075bb5479dc5fa61e6c2a03cbee1a9269264efac51c.7z 10.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/aebac79b820891510b9e14ef97892875bf4197797ca91aef149acdc1e6bf6a7c.7z 10.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/d045ea925cf461da5c58cc2af8a0f96ec7c961ea62ffcf1de0b04abf9b0fa8ac.7z 10.0 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/ea5ebd1e5f98e10b1e7c834dd54707ad06772bccb4179cae7e50c7e6e772a1ab.7z 10.0 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/e9e4a8650094e4de6e5d748f7bc6f605c23090d076338f437a9a70ced4a9382d.7z 10.0 KB
- 2013/2013.01.02 - FireEye Supply Chain Analysis/Samples/09d4c2f1f24fbdcb1c286b2f4c5589d2.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/069120f92ffadbfb2a22c6e51a257236.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/22b6fbae0b2ecfb51c194b98c1cff692.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/2bd6d0231789b1b207bd18c93fe877bb.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/45f569bc817a17f0e0487bb05ae71137.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6315c282ee83eeef8ea9508291f20a92.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6b475742f795fe8b6439bd931dccf045.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7ca3acf38cf256650aa8c15ef51fd7cc.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/889dbaeb54629fd311083bc828b13b6a.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/8d6b5815157422ee97c01925d72a22ed.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a90f5d080952426d3f16838d20de9f1d.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ab23e48eb498a8f601e3c8ed52a7e712.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c30f036f67a82b38e653e07acba56246.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ec212491ac34169afe19be9272059c0d.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f007fa65ffe2f12524aced70c29abf2a.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ff9eb9ecdb1fc068312d1480354a4d85.7z 9.9 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/5fb4ae33cac8b2b74e63fc639eeb969a660ef9a7e8310c2769acc925122f047e.7z 9.9 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/79ca080a152bd44f9b07af0f940c303e45e10d516633384f5b3d34a29d0d03c8.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1a473ae0967d141a6aadc6731663b37d.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/2b849ee3af6557717282682e803cfef1.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/2c34afcd76256fd8bdbe1129bd01897a.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/36895b649536ed3905d3f90e2004f03b.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3a29f097c281b82593220f2ed466f3d6.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/409580363a869a861c667c37fbf7212c.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/434b3f6a2176290ba2980bb568bae6db.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/46de60abab981fb29ed263a94002c8ff.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/474ae7cb12e77f43e3b07423e8d2e707.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/552b5252ff52be814e23b1506eeb50ee.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/5bcf43e49d6bfbc26ec1f1cd6968ed3e.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/5db6e16c286363115454690bc5c3da77.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6648c9ffc4f4e705545daaa3c09373fd.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6a71157ee541a78f580f5eebc53b86eb.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7fc18dedcc7728b3103d4108557e8fb4.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9f8a187dbe2c8b06f542c4dc43fd1e80.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a122dfa22543b04322a4713c5a3a3fc1.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a5526d3d01a287410f28b123f3d9688b.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b443f9a521d7ea56b387d36484df1900.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b5ff5a76ab4cca4a8fc3d2c39b30c997.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b756fb047aff38fb8a2f2778d4b2d392.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cc77bf82a6546039c14a37b18901e626.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cdce8791df7c971cb4e609b27a2b5f8f.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cf8861ae0c0525d345a72ac43a767548.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d13e4ef3e3791927397baf292182c583.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e1fe9adfc62dfe5aee7d7cf3d6e51c29.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e2a063d5afb6cf892431246013cc3919.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e76d287a2bf8c4b466875e2da744596c.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f1f7672498128e0c4839ac9a1093b84c.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f52d6ba37ae65bd02ee5485309c87cdd.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f6edfa0c8d35f74374d62309a8436a46.7z 9.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/fe7ce50cbfbe8ca7bd601f49de648d84.7z 9.9 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/23132f4dfd4cb8abe11af1064e4930bc36a464d1235f43bad4ff20708babcc34.7z 9.9 KB
- 2017/2017.12.14 - Attackers Deploy New ICS Attack Framework Triton/Samples/6c39c3f4a08d3d78f2eb973a94bd7718.7z 9.9 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/c78fef9ef931ffc559ea416d45dc6f43574f524ba073713fddb79e4f8ec1a319.7z 9.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0ea51f379174773a410e00b9677c9c4e80315707c4e3a119e458c3435876476e.7z 9.9 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/01315e211bac543195f2c703033ba31b229001f844854b147c4b2a0973a7d17b.7z 9.9 KB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/b63e8d4277b190e2e3f5236f07f89eee.7z 9.9 KB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/bb04d77bda3ae9c9c3b6347f7aef19ac.7z 9.9 KB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/26af2e85b0a50bf2352d46350744d4997448e51d.7z 9.9 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/ca0cc3d624be7a2933413e8d7440374b25eae1bd.7z 9.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/d46d261ec92daf703cd584f10037198c.7z 9.9 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/2ffea14b33b78f2e2c92aead708a487a.7z 9.9 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/c2b7bf8a30ac6672d9eb81582bd32a4a.7z 9.9 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/e2c32ed6b9cd40cb87569b769db669b7.7z 9.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/aa223a91ecf5358e9ebfd67ac75537ff0f28b963a791c30c9564daa25ddc0252.7z 9.9 KB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Samples/1acc85504c94707ac9c56a0ec23b49c4ca671c8a.7z 9.9 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/cb56b1fc08451d1f56481a29bd1047e9.7z 9.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1212e3ea23499c5d6cea869a470f56d649b66eb57b3d5911499a15e1b1f4f1d7.7z 9.9 KB
- 2023/2023.08.10 - German Embassy Lure - Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs/Samples/4c7d0e8478a0a8df824c391ebee227c42930f258d2d55b06f8969931cb07a31e.7z 9.9 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/33b288455c12bf7678fb5fd028ff3d42fcaf33cf833a147cb7f0f89f7dad0d8f.7z 9.8 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/eb2d3c9e15b189dd02f753f805e90493254e17d40db6f1228a4e4095c5f260c1.7z 9.8 KB
- 2021/2021.09.30 - GhostEmperor technical details/Samples/6A44FDD66AB841C33949620666CA847A.7z 9.8 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/1ca75e9b1761e15968d01a6e4f0a9f6ce47ba7ee4047d1533fb838f0f6ab28e2.7z 9.8 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/241c66bb54bd27afeb4805aa8a8045155b81c8cd7093dde7ef19273728f502eb.7z 9.8 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/2a1a0d8d81647c321759197a15f14091ab5e76b913eb2d7d28c6bb053166d882.7z 9.8 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/5da5a5643e32d6200567768e6112d4d3161335d8d7a6dd48f02bf444fe98aab3.7z 9.8 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/6882664f1d0eb8c8cf61bdd16494380d34b6207455638342c6c3a7eef1ed9197.7z 9.8 KB
- 2019/2019.11.20 - APT-C-34/Samples/735365ef9aa6cca946cfef9a4b85f68e7f9f03011da0cf5f5ab517a381e40d02.7z 9.8 KB
- 2022/2022.09.07 - Initial access broker repurposing techniques in targeted attacks against Ukraine/Samples/08d30d6646117cd96320447042fb3857b4f82d80a92f31ee91b16044b87929c0.7z 9.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/101244381e0590adecf5f2b18d1b6042.7z 9.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/094c42ee61ab08701459c0c1f71ce74d5577ced615817b362c6f1002c294ddc4.7z 9.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/21240d7c6f9106b392f1d71cb877244dcaf52598423205a05ddd9d11edc7ccaa.7z 9.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/767addf6d9524dfa0b804858483bfbb238831f3b6ce06f93b0cbb487c8c10b6f.7z 9.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/da648b46f02d5e9dca80a5e5fa516b0021d33aac915406db7b8d773d6989be5d.7z 9.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/0c010a0898f7eaea2870e86e11320be494111200d3f760f15f17728f9969029f.7z 9.8 KB
- 2013/2013.02.22 - Comment Crew/Samples/dfaa6250dc947602d5dc200e503f23a5.7z 9.8 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/df14de6b43f902ac8c35ecf0582ddb33e12e682700eb55dc4706b73f5aed40f6.7z 9.8 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/f8720cc2747a3518d13193a2fe9cb791be7e37396fbc448f63a8227d5f552e52.7z 9.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e479faf242a48a107f16b09f14e9fb62148b0e03457dcbc4e616bce0398b4f9e.7z 9.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/da6c390915639c853612cb665ac635f4.7z 9.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2b3be2f09750bd5b16aadb82d62c91b1b0f794d06833b145f75797844791a8ae.7z 9.8 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/B63DE834AB7CC8FCD0E71003C6786213.7z 9.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/5c6bd779523cc3e2e2324e64add277359c66ef0e263f0decd447aca95da5b120.7z 9.8 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/99131b4fdedbf01721eed38ad685a305140feb73a6d0fb8cc48f1fad3143be92.7z 9.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/619c707672fc36279f7983f95387e5fdcaff56c58620b23e6dc47dd200add9b7.7z 9.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6710f210b79e80a0ef7b823b36ce125ca533de113148a9d71dc105e9c00877d5.7z 9.8 KB
- 2022/2022.06.03 - Outbreak of Follina in Australia/Samples/b63fbf80351b3480c62a6a5158334ec8e91fecd057f6c19e4b4dd3febaa9d447.7z 9.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/86e7f9db7d29e9bc50ba4bc967eff0d624f6679ed0e057a1085ca7c9a49ba3cf.7z 9.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7d0a31d3b194f5d01c6111adcab210f8b0b19948579613595044126872425a46.7z 9.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/e2b5c47156508a31b74a1f48e814fbe7.7z 9.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4fed33ca58c68ce7229a369e54e027b4cdce1cb531fb10239386743e2150be0d.7z 9.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/DCB8ECD5BBC1D57EA7B5931D11D216A3CAD6B486072164ADCB6054914D19CA06.7z 9.8 KB
- 2023/2023.08.25 - Suspected APT37 New Attack Weapon Fakecheck Analysis Report/Samples/578689cb4b06c4d3f1850e4379c4b31f49170749c66b9576e1088f59fc891da2.7z 9.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3293bfb473da4f4db7a78e554ac89502945678731d18c8f6f9ccd72bccdcef94.7z 9.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/71de04a952f8c09243c15a7fa5371073.7z 9.7 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/eb3b4e82ddfdb118d700a853587c9589c93879f62f576e104a62bdaa5a338d7b.7z 9.7 KB
- 2022/2022.07.21 - The Return of Candiru Zero-days in the Middle East/Samples/a550c64443d50c7863cf4b4e3c1d13714824938eac33691a580b6453374fd5be.7z 9.7 KB
- 2022/2022.04.14 - Cyberattack on state organizations of Ukraine using the malicious program IcedID/Samples/65b208943d8cf82af902c39400bdd7a26fdbc94c23f9d4494cf0a2ca51233213.7z 9.7 KB
- 2023/2023.04.21 - BlueNoroff APT group targets macOS with RustBucket Malware/Samples/38106b043ede31a66596299f17254d3f23cbe1f983674bf9ead5006e0f0bf880.7z 9.7 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/38106b043ede31a66596299f17254d3f23cbe1f983674bf9ead5006e0f0bf880.7z 9.7 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/38106b043ede31a66596299f17254d3f23cbe1f983674bf9ead5006e0f0bf880.7z 9.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/E3D8A0A3D83205C25372D914417360C5A6982A2265FB96BCCE7CA04E40C6BE8C.7z 9.7 KB
- 2022/2022.09.07 - Initial access broker repurposing techniques in targeted attacks against Ukraine/Samples/1f3c5dd0a79323c57ad194a49eebaaf2f624822df401995e51a4c58b5a607a45.7z 9.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/09f71ba752a7d57576871ff3fd67786283c38260d9c36c67a054460a58efda27.7z 9.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e009ecaf00fe6b7bd79ae6119eab1cdadfebe1bda8bebbf8b721ede6e206fe8.7z 9.7 KB
- 2022/2022.04.14 - Cyberattack on state organizations of Ukraine using the malicious program IcedID/Samples/de7bcc556dde40d347b003d891f36c2a733131593ce2b9382f0bd9ade123d54a.7z 9.7 KB
- 2023/2023.12.19 - Seedworm - Iranian Hackers Target Telecoms Orgs in North and East Africa/Samples/1a0827082d4b517b643c86ee678eaa53f85f1b33ad409a23c50164c3909fdaca.7z 9.7 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/2e0aa3da45a0360d051359e1a038beff8551b957698f21756cfc6ed5539e4bdb.7z 9.7 KB
- 2022/2022.04.14 - Cyberattack on state organizations of Ukraine using the malicious program IcedID/Samples/8f7e3471c1bb2b264d1b8f298e7b7648dac84ffd8fb2125f3b2566353128e127.7z 9.7 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/c52c0ae1c558be6eead13f50a9ea27a0eba1c4cdce17901ec3903c7b5e9eada0.7z 9.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/0be1801a6c5ca473e2563b6b77e76167d88828e1347db4215b7a83e161dae67f.7z 9.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/0be1801a6c5ca473e2563b6b77e76167d88828e1347db4215b7a83e161dae67f.7z 9.7 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/d68948964905af7259bca015bd1d1ab0bb54334a6f08a87a40ed9d8cc966b291.7z 9.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/00b4cea51976bb427b0c88d23672e8ac7dc454c04336909a4aa0686cb91dcd4f.7z 9.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/A199F7CFFEDFBC29DE5038F26D787B8CEBE9419FAA3EBCC60FF525A8394CD8E6.7z 9.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/CEBF1B189633AC68EDF0F7C5EE511C98BBFA4FAA035F03BEA9567C7618716F90.7z 9.7 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/44db62acf787be73dcf8968d360f32b8.7z 9.6 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/173199b8a2a6ec8fb686426665508d136b6e07d789716f680f7f92f49a99bcf4.7z 9.6 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/76bf736b25d5c9aaf6a84edd4e615796fffc338a893b49c120c0b4941ce37925.7z 9.6 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/c13d49ed325dec9551906bafb6de9ec947e5ff936e7e40877feb2ba4bb176396.7z 9.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2afaa688af0a6b15d6bfda85b5439e7cd407081916c754862218eabdec2c9ef1.7z 9.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8b8ab88ee593d380964839b7a986744e5abf8df4229facdacca0b0f2a51f1340.7z 9.6 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/27000CB784D047F664F372E2AF1A61A0B5E9C557E215F524F5589D0FBF5A7116.7z 9.6 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/cffcae5f9936636f8c3835a038b95ab44533be813290d67b83883f6356da8359.7z 9.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/48499fdbeab3277c3c2cd71e363535c7.7z 9.6 KB
- 2021/2021.10.06 - Operation GhostShell - Novel RAT Targets Global Aerospace and Telecoms Firms/Samples/5d5ff74906d2666be0fbfe420c5d225684aa1cb516fffc32cfeee9e788e4b6e4.7z 9.6 KB
- 2023/2023.04.25 - Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools/Samples/0f4d309f0145324a6867108bb04a8d5d292e7939223d6d63f44e21a1ce45ce4e.7z 9.6 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/8524fbc0d73e711e69d60c64f1f1b7bef35c986705880643dd4d5e17779e586d.7z 9.6 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/06aa0c4926be11855b1a93042afe7416a40996455663214b0d938c79bcfce686.7z 9.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5e4f94ce13da537fca379ca78107048975a3bdd3c3b5c6fa92ed36a8838dcf89.7z 9.5 KB
- 2023/2023.08.25 - Suspected APT37 New Attack Weapon Fakecheck Analysis Report/Samples/37feb1d71c6458f71b27dc1ba7cb4366ee30f9ae75b0322775fa70b8753eac27.7z 9.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/1ec2e4d02a89277afc0ee35d2d72009a5dbe96f88e1bc70bbfb3a9224478b7d5.7z 9.5 KB
- 2021/2021.09.13 - APT-C-36 Updates Its Long-term Spam Campaign Against South American Entities With Commodity RATs/Samples/08bbaee89e0b10cf80b9046fdd816ddf05fad7476522ea2010ffb93d6fdf352b.7z 9.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/41ee146ddf2940682ee8fa23166468720ee9533495018ef9a57f4de33ca48986.7z 9.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/CF5175433E33881F72310AFCADB3F2A26F2D587ED7EACBD142AE87253794BE53.7z 9.5 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/7e7e90b076ef3ea4ef8ed4ef14fb599a2acb15d9ce00c78e5949186da1e355cf.7z 9.5 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/bf2e2283b19b0febc4bd1f47aa82a94c.7z 9.5 KB
- 2016/2016.09.14 - Mile Tea - Cyber Espiongage Campaign Targets Asia Pacific Businesses and Government Agencies/Samples/f6cb59b697cd27359f12228cf11ae5aa21b17e1845ae8007c668319672cdfb33.7z 9.5 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/38924cc5c2cd098460dc4d7105411fb5ef041a9948e77bdcbbcfc4ce47dd4ad0.7z 9.5 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/04ea378405c9aa879478db3d6488ce79b694393501555ccabc109fa0f4844533 9.5 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/e91d2464c8767552036dd0294fc7e6fb.7z 9.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/da9af64756ad922e1fefbbef285270ba9717eb0cb022427f6edf4766d21e48a9.7z 9.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d639f993dd0b79830cd3fae5a4d5bed91e5083acf97921fd6767a2217ce94f11.7z 9.5 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/cb6d613402a5191aad7fc9245a63bca27cae465d7b669f65eadad7bac654c164.7z 9.5 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/79aaa08982958ac5fa37e3709a6787619777e11af773609fd974095dfdb0f0fa.7z 9.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/140b27db7d156d6a63281e1f6fc6075d.7z 9.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/89de19ff50dd58eda2b136b65feb3fb0.7z 9.5 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/5cd0e97a1f09001af5213462aa3f7eb1.7z 9.5 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/6f01628a0b5de757a8dbe99020499d10.7z 9.5 KB
- 2016/2016.10.27 - BLACKGEAR Espionage Campaign Evolves, Adds Japan To Target List/Samples/efa611262e6d4804ce9026d50bfa64f20d9271ca.7z 9.5 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/0aeda32f977c98c8160491358491d0ad0898dcaa3366bde60c0a3bf8541e7b3f.7z 9.5 KB
- 2019/2019.12.11 - Waterbear is Back, Uses API Hooking to Evade Security Product Detection/Samples/b9f3a3b9452a396c3ba0ce4a644dd2b7f494905e820e7b1c6dca2fdcce069361.7z 9.5 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/81ed752590752016cb1c12f3e9ab3454.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/f627bc2db3cab34d97c8949931cb432d.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/09d2e2c26247a4a908952fee36b56b360561984f.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/10d571d66d3ab7b9ddf6a850cb9b8e38b07623c0.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/8e138eecea8e9937a83bffe100d842d6381b6bb1.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/ddaa06a4021baf980a08caea899f2904609410b9.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/e8f07caafb23eff83020406c21645d8ed0005ca6.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/e923ac79046ffa06f67d3f4c567e84a82dd7ff1b.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/ef860dca7d7c928b68c4218007fb9069c6e654e9.7z 9.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/df8a56ba5c4353df598c0516044983f6f5b221bb88a2d9f89efc9e14fe1f9ba2.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/1771e435ba25f9cdfa77168899490d87681f2029.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/2529f6eda28d54490119d2123d22da56783c704f.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/397d97e278110a48bd2cb11bb5632b99a9100dbd.7z 9.4 KB
- 2018/2018.09.27 - Lojax/Samples/f90ccf57e75923812c2c1da9f56166b36d1482be.7z 9.4 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/37C837FB170164CBC88BEAE720DF128B786A71E0.7z 9.4 KB
- 2018/2018.11.05 - Inception Attackers Target Europe with Year-old Office Vulnerability/Samples/49dbcf1fc8d3381e495089f396727a959885c1dd2ab6cd202cf3c4dbd1d27c4f.7z 9.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7900546939d88b26a3baa3cc1281ec8519c78b9ff5a582f68260f2f50055030c.7z 9.4 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/d37dc79bc1723df6f113bbec0b67c9c0b9c10c8c595b2273030927a50b80b268.7z 9.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/0aa4e635a61038a621d9264e33b4bc3f.7z 9.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/39fc4a3ea44ab9822ed5e77808803727.7z 9.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/5a97a9e3172bbf15619c8d5e70a115c3422c0500fdd8e87e557627f188402332.7z 9.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a56f6202a7e6734e9cd72a90e2047213f326199f77abb038d320be374e22f122.7z 9.4 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/0666B109B0128599D535904C1F7DDC02C1F704F2.7z 9.4 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/2695FCFE83AB536D89147184589CCB44FC4A60F3.7z 9.4 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/3608EC28A9AD7AF14325F764FB2F356731F1CA7A.7z 9.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/472c640e3aa109d6764b3344802b52689f986e80962625603d4b0f295f8e7e65.7z 9.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/44300d48fccd5aaf27f4c863421c0d47.7z 9.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/8f7a7d003cafa56c63e9402f553f9521.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/02826bb6636337963cc5162e6f87745e.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/03e1eac3512a726da30fff41dbc26039.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/0c8842e48e80643d91dd290d0f786147.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/0f7dde31fbeb5ddbb6230c401ed41561.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/0fc975c3c4e6c546b4f2b5aaed50dd78.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/1539b3a5921203f0e2b6c05d692ffa27.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/15fd9c04d6099273a9acf8feab81acfe.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/1606ab7a54735af654ee6deb7427f652.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/1d24f4d20b80562de46a8ac95d0ff8c2.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/20c446ad2d7d1586138b493ecddfbbc7.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/225e10e362eeee15ec64246ac021f4d6.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/2813c5a1c87f7e3d33174fed8b0988a1.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/2abf7421c34c60d48e09325a206e720e.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/2b95caf3307ebd36cf405b1133b30aa8.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/3468034fc3ac65c60a1f1231e3c45107.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/3647068230839f9cadf0fd4bd82ade84.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/36d957f6058f954541450f5a85b28d4b.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/372f5370085a63f5b660fab635ce6cd7.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/37933acfa8d8e78c54413d88ca705e17.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/396b4317db07cc8a2480786160b33044.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/40092f76fea082b05e9631d91975a401.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/405949955b1cb65673c16bf7c8da2f4d.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/41be449f687828466ed7d87f0f30a278.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/42d874f91145bd2ddf818735346022d8.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/44cf0793e05ba843dd53bbc7020e0f1c.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/46bb2caeda30c09a6337fd46ec98c32c.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/4e3b51a6a18bdb770fc38650a70b1883.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/550922107d18aa4caad0267997709ee5.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/5c3ab475be110ec59257617ee1388e01.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/5ef719f8aeb9bf97beb24a5c2ed19173.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/6aac7417ea1eb60a869597af9049b8fa.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/6e4189b20adb253b3c1ad7f8fdc95009.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/7294c7f3860315d51f74152e8ad353df.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/7ec91768376324be2bad4fd30b1c2051.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/7f8d9f12f41156512b60ab17f8d85fe9.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/8f22834efe52ccefb17e768569eb36b9.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/9538bbdb3a73201b40296e9d4dc80ade.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/a631fc7c45cbdf80992b9d730df0ff51.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/a86a906cfafaf1d7e3725bb0161b0cfe.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/ae66bad0c7de88ab0ab1050c4bec9095.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/af785b4df71da0786bcae233e55cf6c1.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/b30fcd362c7b8ac75b7dddfe6cb448c7.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/baac5e5dd3ce7dae56cab6d3dac14e15.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/bff424289c38d389a8cafb16b47dfe39.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/c66e09429ad6669321e5c69b1d78c082.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/c7c2be1cd3780b2ba4638cef9a5422c7.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/ccc715a4d9d0157b9776deacdb26bf78.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/d0dafc3716a0d0ce393cde30b2b14a07.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/d8f0a6450f9df637daade521dc90d29d.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/debe5ef2868b212f4251c58be1687660.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/e136d4ebab357fd19df8afe221460571.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/e3e0f3ad4ff3b981b513cc66b37583e8.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/e404873d3fcd0268db10657b53bdab64.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/e42fce74bbd637c35320cf4e95f5e055.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/e7e555615a07040bb5dbe9ce59ac5d11.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/ea8b9e0bf95fc0c71694310cb685cd3b.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/fac4885324cb67bd421d6250fdc9533c.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/ff34cb1d90d76a656546293e879afe22.7z 9.4 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/ff4f052dbe73a81403df5e98313000fb.7z 9.4 KB
- 2016/2016.07.01 - Pacifier APT/Samples/6686a75bfa7ea4af606a73a6ce91f2ec4c064558bb984d4b83b1f4440d68eebb.7z 9.4 KB
- 2022/2022.02.28 - Daxin Stealthy Backdoor Designed for Attacks Against Hardened Networks/Samples/9c2f3e9811f7d0c7463eaa1ee6f39c23f902f3797b80891590b43bbe0fdf0e51.7z 9.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e6da12f819a7f50608b1f6a16f1dd6c08c906cd060244cbb1e5b0eb9ab5e75b5.7z 9.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/b2b29dcb1251c8b1c380f00834297857.7z 9.4 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/24CE0093EE095036A6AC214F84CCF3E5D041778A560EC62A557857F0B848CD7A.7z 9.4 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/B5FAFCD5BA301BDCED4AEAD83B43776B181177C095FA77EC7C1CD20CA0C1F16A.7z 9.4 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/2d845bd6662e7449f4db7a922e67c665df70cd045af48e2cb3d689a5d0004b2f.7z 9.4 KB
- 2023/2023.01.18 - Chinese Playful Taurus Activity in Iran/Samples/8549c5bafbfad6c7127f9954d0e954f9550d9730ec2e06d6918c050bf3cb19c3.7z 9.4 KB
- 2018/2018.09.04 - Silence/Samples/874e94cb3f076a21d3fb9da6eb541bab.7z 9.4 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/90122C0DC5890F9A7B5774C6966EA694A590BD38.7z 9.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/cc8e42372ef2df10f26bc075cf3b3ca73cad573bb0eb3dfa67991e79df9d5ccd.7z 9.4 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/63670abff0794b9bff4fbff5b3d50cf3a27e900f706372ff2f5bb3aaf0080895.7z 9.4 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/938f407547420e620735a5e723d36fb47c4bf5447d9a1f464aaf30c84e75877f.7z 9.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/84c48ed92fba303dd7f9625b13f87abbed7557a429b85a96e7c9dec30c42ee03.7z 9.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/6f1a828a2490099a3ce9f873823cce7c.7z 9.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/b4cbafc20d19b06a4ab670129a3ae5aa.7z 9.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2f1dd3fe337c49da1499389920b1e4649da4dabfce7fea30acb1f9e813e06209.7z 9.3 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/e2f177b8806923f21a93952b61aedbeb02d829a67a820a7aab5ee72512e3d646.7z 9.3 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/6414A7DC658DA05ED0F1C3814256B9729E55560110AD46FD5E6FADEC2AA66A2C.7z 9.3 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/b24da5056d33e66f0d246629a42e5d3e55a18ea4ebc8469ca989a33f1c14ef0e.7z 9.3 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/2fa36a4eb676f3afb1774224bc59041944ddfa4a3417630d01659ba3f0ced834.7z 9.3 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/2fa36a4eb676f3afb1774224bc59041944ddfa4a3417630d01659ba3f0ced834.7z 9.3 KB
- 2019/2019.03.12 - Operation Comando/Samples/9ad38281585897b1d49632ad049c700814f72e20edc46bbc43ba510413ac6f92.7z 9.3 KB
- 2019/2019.03.12 - Operation Comando/Samples/b940dc214f6a0be58e93f07aafcbc5a7518544f745413360269949664909fecd.7z 9.3 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/2e77d53186bd0a1a269864aca2369aae7a2629d1914c77bf6bc69e76aac491e2.7z 9.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b2e4ceda16de6fcb711582fd7d2d6bf56e7b8eaac1d393bc7fd03d4ce2aea238.7z 9.3 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/a5d0cd1bc33f44d25695ebd6530757180f4fc4d87a1658ee2f0d8fc42d09fb80.7z 9.3 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Paper/IoCs_Investigating APT36 or Earth Karkaddan Attack Chain and Malware Arsenal.rtf 9.3 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/a3493689114f75a61a8102d875001429.7z 9.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/21ba9d9d914d8140c1e34030e84213f4.7z 9.3 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/dcec00c780cb71b955e32231d5340e90e51c3c1828262ec7cfa239e431accf5b.7z 9.3 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/7dd847e9eba6ebe8c73c45b1e8fecce43e4b73ab92d48b383516e0a6a57b00d3.7z 9.3 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/7C1F7CE5E57CBDE9AC7755A7B755171E38ABD70D.7z 9.3 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/348e3fd080c8002b826be2577ffa3bc64f263aa779c9f8ff88e4642c294c4381.7z 9.3 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/3f5ff48aa4dc2c1af3deeb33a9cc576616dad37156ae9182831b1b2a5ae4ae20.7z 9.3 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/bd353a28886815f43fe71c561a027fdeff5cd83e17e2055c0e52bea344ae51d3.7z 9.2 KB
- 2022/2022.06.02 - CVE-2021-40444 CERT GOV/Samples/7fafbd8d6b15279ca377d5d871ecb108284fc28f905b73488850999d445c2087.7z 9.2 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/01601be48e0eef098ae1650c178df0152f13c270c5375d22bdc047824887df65.7z 9.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9d7150afa2ec03d912814c8ecbb57adb88687a93035a761945b2e354a7be7b08.7z 9.2 KB
- 2018/2018.12.11 - Poking the Bear - Three-Year Campaign Targets Russian Critical Infrastructure/Samples/7bb9f72436bcbb5fcb190ebc2cce77e1ea41ba0e6614bf2347b4514e7d65da4a.7z 9.2 KB
- 2019/2019.01.30 - Orcus RAT/Samples/575606c03d3775cd8880c76a3ef7c014cfcab08411a01f07fc3fcb60166be50b.7z 9.2 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/c8e3869f431937f4db3bbb34b0bb4afa3d7e6982d43e81ee840382eeb5525ab2.7z 9.2 KB
- 2024/2024.03.21 - AcidPour - New Embedded Wiper Variant of AcidRain Appears in Ukraine/Samples/6a8824048417abe156a16455b8e29170f8347312894fde2aabe644c4995d7728.7z 9.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/c5a9ec966196a03e53fd1869764d8507.7z 9.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a1bb1a235a285681de8be1085cef749d2d305fa8e76bd173a86a777a72442bc1.7z 9.2 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/5ab296bcf8ab9037d22e068e944f7bb28039affcd2275da4f32466d54062b8ae.7z 9.2 KB
- 2023/2023.02.09 - Ransomware Attacks on Critical Infrastructure Fund DPRK Malicious Cyber Activities/Samples/fcb1ee9c2c0ee0c8afd4324e5958a203481ea201ff1fb573de6e6d6a9e0752da.7z 9.2 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/cc7db456825e266849090b6fa95a94ad8c4c717712b610b0d39077af5222f4be.7z 9.2 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/15e6984beea04bf2f26fbbe1e490c59d1f51ba7ad0dce3ac76cea21579ca694b.7z 9.2 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/f47de978da1dbfc5e0f195745e3368d3ceef034e964817c66ba01396a1953d72.7z 9.2 KB
- 2013/2013.05.20 - Operation Hangover/Samples/4b3381bb21c2d1d73861b8aa0c045fd8af62c137bf8457f5fb5f8a51933141e5.7z 9.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d7a86b8d6eea87143053609050e48b0bdfee1069efc30a05e57122c1909dc33b.7z 9.2 KB
- 2020/2020.10.26 - Study of the ShadowPad APT backdoor and its relation to PlugX/Samples/6a1d928709f46d344f75936519c81137258e287c.7z 9.2 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/fe9f3b7451913f184e1f53b52a03a981dcea5564633cfcb70d01bd0aec8f30a7.7z 9.2 KB
- 2023/2023.10.31 - Analysis of activities of suspected APT-C-36 (Blind Eagle) organization launching Amadey botnet Trojan (CN)/Samples/72bcad1339e2759e579f5d3538166c15966d4df5288e54fdf613ff52f86d12dd.7z 9.2 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/54716a9a3a8fb7cc6be3074ea0472703ec03e1421d553b0dc6b3ebe7b1ec10bb.7z 9.2 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/c80bd1c4a796b4d3944a097e96f384c85687daeedcdcf05cc885c8c9b279b09c.7z 9.1 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/ac06771774538f33b0e95a92ae1a3e8aaf27e188b51700a03c14ca097af09cac.7z 9.1 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/19c49c667fd5b613073bdba76fafd23e0bf901d77d856b40895437a978a91bca.7z 9.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/be0412b74125f3f07936358b1a7335edaa05e66b0b18c2753d70d9f9f252c227.7z 9.1 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/849c372906c0f9815832e8178a829b5196150bc402a0aa081e5621f336508292.7z 9.1 KB
- 2023/2023.12.19 - Fog of cyber war: spies from Cloud Atlas attack Russian companies under the guise of supporting SVO participants/Samples/8eb6b3ab2d18d01a46cae3cee0987fe8ecdedce2cb80666057a4880c9f37c529.7z 9.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/e4255f51a871a95baa10b6b2c4ed2470.7z 9.1 KB
- 2017/2017.08.17 - Turla APT actor refreshes KopiLuwak JavaScript backdoor for use in G20-themed attack/Samples/5698c92fb8fe7ded0ff940c75979f44734650e4f2c852bdb4cbc9d46e7993185.7z 9.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/b278ccf189d51b085390a985526ff37455ebe249ca9da69f64e2376979c56e6b.7z 9.1 KB
- 2023/2023.03.29 - CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers/Samples/b86c695822013483fa4e2dfdf712c5ee777d7b99cbad8c2fa2274b133481eadb.7z 9.1 KB
- 2013/2013.03.20 - TeamSpy/Samples/be9e9f59fe728aac83c9de4f45a777cae250d7cbb1916d79b8483bb994a84e92.7z 9.1 KB
- 2023/2023.05.22 - Bluenoroffs RustBucket campaign/Samples/d6d367453c513445313be7339666e4faeeebeae71620c187012ea5ae2901df34.7z 9.1 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a25e5bcc52c386eb046149799ed81b2b.7z 9.1 KB
- 2015/2015.06.22 - Winnti is now targeting pharmaceutical companies/Samples/5979cf5018c03be2524b87b7dda64a1a.7z 9.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/49df5eee988a525fa84ace31889298902f6d8e02a249674ef8fba4112ea5c8cd.7z 9.1 KB
- 2018/2018.03.05 - New ComboJack Malware Alters Clipboards to Steal Cryptocurrency/Samples/325fd50143d6d975d9db18cf9a069c9107c3bfcad5a07653d53c0fc315ee27ab.7z 9.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/69db943834bb8c8435872a230d00622a98fb6c17080d9954e6a6537c37b1836c.7z 9.1 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Samples/e530e16d5756cdc2862b4c9411ac3bb3b113bc87344139b4bfa2c35cd816e518.7z 9.1 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/dfdabe9013e783535a76407b61b63e97db283daab202218077cc0b846b3caa42.7z 9.1 KB
- 2022/2022.01.15 - Operation Bleeding Bear/Samples/Stage 1/a196c6b8ffcb97ffb276d04f354696e2391311db3841ae16c8c9f56f36a38e92.7z 9.0 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/5f45f9238f17e140b65af93ae072256468c377a39fe0b637fe0c3527627a612c.7z 9.0 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/a196c6b8ffcb97ffb276d04f354696e2391311db3841ae16c8c9f56f36a38e92.7z 9.0 KB
- 2023/2023.04.25 - Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools/Samples/97a615e69c38db9dffda6be7c11dd27547ce4036a4998a1469fa81b548c6f0b0.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5b13048e95d96772a498dc2863008c06edb12bd69860106cab0ec85326021144.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/49cc58433c7f752e49de7c670d96efb729eecd7d2abb8f099c0edae79354f06a.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d45fcf2d0dfa3a1785f164bce102598cd3e0c1d975e64af902f42c1db1f7fe0e.7z 9.0 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/e5e15a46352b84541e8f9da7f26f174c.7z 9.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/837c805810cbe98f479bbef4e526c8ca8171d157d97d0056ff2c3fb7ab09fd0c.7z 9.0 KB
- 2018/2018.11.05 - Inception Attackers Target Europe with Year-old Office Vulnerability/Samples/2bcb8a4ddc2150b25a44c292db870124c65687444f96e078f575da69bbf018e0.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c7bff5dde08339e4eb06bd9afb934a730811f43e700e5a7e10a5f536b33bcc49.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f8aadd4c2d9e16ac5e85a9361eb1d0dbddbb4edf772218459035c5f5aa645b0f.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cfa4b0b977d2a4aeae55a3bf1b369b462f5722bcd05e998a2f6fa7f125d48055.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/014122d7851fa8bf4070a8fc2acd5dc5.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/0ae996b31a2c3ed3f0bc14c7a96bea38.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/1a76681986f99b216d5c0f17ccff2a12.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/380c02b1fd93eb22028862117a2f19e3.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/40a9a22da928cbb70df48d5a3106d887.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/46cf2f9b4a4c35b62a32f28ac847c575.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/5436c3469cb1d87ea404e8989b28758d.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/692cecc94ac440ec673dc69f37bc0409.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/6a39a4e9933407aef31fdc3dfa2a2a95.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/8b4ed3b392ee5da139c16b8bca38ea5e.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/8ea5d8bb6b28191e4436456c35477e39.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/9271bcfbba056c8f80c7f04d72efd62d.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/996843b55a7c5c7a36e8c6956e599610.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/a554efc889714c70e9362bdc81fadd6a.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/c9c93c2d62a084031872aab96202ee3e.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/ddbdf0efdf26e0c267ef6155edb0e6b8.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/e7df18a17d8e7c2ed541a57020444068.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/ea4dcafc224f604c096032dde33a1d6d.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/f658bb17d69912404f34532901edad0e.7z 9.0 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/f869a1b40f6438dfdd89e73480103211.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/690f08ea33d65ddcbff961dae25b40fe74cee2157dd11f826d4f44daa24a8342.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a1c91ec192633d86219e6a78b640649485d816b5a054ce3889929e0fde1aad7b.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3886f7af43d8cc5e94315ded6d06344f86bb8464c9d857219caa97394427ae92.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ba5a57592ce69590fa062b8dd29e97781d355de90ba519302d861ff52f9bea11.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5c22eb19858f28d0f28e6b77d821b026a52857ecd9dff15020e027e50d293e0b.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/88bd7ea4b2b044c35917a9172e0f9163aaa1b64d366068e1a60ce2efee9875cc.7z 9.0 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/faa1e548a846e9c91e8bb1d1c7b3d6b9.7z 9.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/43817004200322064359cda655c9c3f461397712ec8465d99f6daa2af2650f83.7z 9.0 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/32AEE4C9B886CF026D55C8DE703AF5C5469CD0B2CE6CFB67E039F7C347221F92.7z 9.0 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/339828A0516652DC5BC61B72602DF017D6A10DB78773309E9951197AB40A2313.7z 9.0 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/418dbcf5f8d5ad7e16a0bb48c1e14cb269bf5bd814f0a70c3aa90ce787136047.7z 9.0 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/0b26021f37f01f00cc6cf880bd3d7f68.7z 9.0 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/c3cf7b29426b9749ece1465a4ab4259e 9.0 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/b23621caf5323e2207d8fbf5bee0a9bd9ce110af64b8f5579a80f2767564f917.7z 9.0 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/e679b52568147e704622eb24fce527dc4bbfc6954025aba966e94a951dab00f1.7z 9.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9cf0162dbf63deb19758ac8a7ca823863bc1803afd7db182235c8585e9043447.7z 9.0 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/28cc57164988cb9c931eddeba5e27624e317e0898b333e7eeabc32cf99086642.7z 9.0 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/599ae527f10ddb4625687748b7d3734ee51673b664f2e5d0346e64f85e185683.7z 9.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d49e0890c0c623bfcb9a479f4a981de756eb02eac55907f03ea8b87b63ad727d.7z 9.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0b8f9922f95aaf6e47530d40d7c7d273580931158c0a8ef87ba2bdacce56e583.7z 9.0 KB
- 2020/2020.05.05 - Nazar - Spirits of the Past/Samples/967ac245e8429e3b725463a5c4c42fbdf98385ee6f25254e48b9492df21f2d0b.7z 9.0 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/96e906128095dead57fdc9ce8688bb889166b67c9a1b8fdb93d7cff7f3836bb9.7z 9.0 KB
- 2022/2022.02.23 - HermeticWiper New Destructive Malware Used In Cyber Attacks on Ukraine/Samples/96b77284744f8761c4f2558388e0aee2140618b484ff53fa8b222b340d2a9c84.7z 9.0 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/00e6d0912dc422321f2fc06daebe46f21c2e36f63c0938fd1e53798b3c98598b.7z 8.9 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/8db529765e5df53e6c9f2614f21b4233fe43714f3438a4a7ec04e454c3662ab1.7z 8.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/497f9c688ed142ae91e354b3d9c9e13243a268b0.7z 8.9 KB
- 2015/2015.08.05 - Threat Group 3390 Targets Organizations for Cyberespionage/Samples/d0eec2294a70ceff84ca8d0ed7939fb5.7z 8.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b7606e0949ba877bab6f0e4ae8308e1bb1f3edfa2b27a48109bd282fef6fd0f2.7z 8.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/dfe11b83da7c4dc02ff7675d086ff7ddd97fec71c62cc96f1a391f574bec6b4f.7z 8.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/dfe11b83da7c4dc02ff7675d086ff7ddd97fec71c62cc96f1a391f574bec6b4f.7z 8.9 KB
- 2012/2012.05.22 - Ixeshe/Samples/829b78f1d1e74c2c5343a0aebb51f519.7z 8.9 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/626489f8cafacb1b24fe6ecf0db52f23.7z 8.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/c202654790c1e7321fdcb9604d5d5221.7z 8.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/b6e2518f9c9028e9bf452551637ed2ae.7z 8.9 KB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Samples/ce922a20a73182c18101dae7e5acfc240deb43c1007709c20ea74c1dd35d2b12.7z 8.9 KB
- 2012/2012.05.22 - Ixeshe/Samples/8718ab5c1683a69c4e6092fdcb32cfa2.7z 8.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/d0e6ddf740f811d823193ccc67afccb0.7z 8.9 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/6195ED2380118A50740FC7CB3CB646128BDDA649FFC1F51F34E208BFC0F2D3CF.7z 8.9 KB
- 2020/2020.11.02 - An Overview of UNC1945/Samples/d505533ae75f89f98554765aaf2a330a.7z 8.9 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/3bab73a7ba6b84d9c070bb7f71daab5b40fcb6ee0387b67be51e978a47c25439.7z 8.9 KB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Samples/b7765ff16309baacff3b19d1a1a5dd7850a1640392f64f19353e8a608b5a28c5.7z 8.9 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/ac15fe5d369eb2dce9d04207f9ef573250c362df2d8e304747dd8ee68f17ad05.7z 8.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/740249492922bf531821692b4c23498e.7z 8.9 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/bea51d525ee6ea6d4272c7adc23dfb7d.7z 8.9 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/defff110df48eb72c16ce88ffb3b2207.7z 8.9 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/b413a833227c7df8e47f57e331c049147719c4fe7e80f37c448222feb1a62836.7z 8.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/3d79fcc554751a5e128495dd6b7b862637030dbc15cd1b1089fd05834ec9db4c.7z 8.8 KB
- 2016/2016.01.24 - Scarlet Minic/Samples/c7b9e6b5ab07e6da404af9894c8422d9a0c9586334ddc0a3c1ea6bf23ef97fb2.7z 8.8 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/f1419cde4dd4e1785d6ec6d33afb413e938f6aece2e8d55cf6328a9d2ac3c2d0.7z 8.8 KB
- 2012/2012.05.22 - Ixeshe/Samples/80dad66d6224d18babd9ada4a26aee75.7z 8.8 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/fd4b54bb92dd5c8cd056da618894816a.7z 8.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c54a7a3418b29d3c886b812b0a44a944450439c08cd5d3ca803ec6b179ef84cd.7z 8.8 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/f1bf4078141d7ccb4f82e3f4f1c3571ee6dd79b5335eb0e0464f877e6e6e3182.7z 8.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/fcdcdb261cba3c1dbcc5109285d2e86ef9057757e2369c233649856a42c83fa4.7z 8.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/646cfe960219f1948eac580e3bd836f8.7z 8.8 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/26b13ba4aaa87615ff38ff3d04329a9a.7z 8.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/c4c3e90fc13c541bad865efda1117c3daf7c2bf117950c479a2f4171a7293db3.7z 8.8 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/cf08c09fcc7ca2dc9424bd703ab09550.7z 8.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1e3ad57869c0ab790b084611e811da121124aac17fb72e2734e01cca51e37c67.7z 8.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d568b651f47a50f6d6d79e9cfcada48848a009fac191b2c057ef06b013f4ae7e.7z 8.8 KB
- 2023/2023.08.10 - German Embassy Lure - Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs/Samples/7fc9e830756e23aa4b050f4ceaeb2a83cd71cfc0145392a0bc03037af373066b.7z 8.8 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/7fc9e830756e23aa4b050f4ceaeb2a83cd71cfc0145392a0bc03037af373066b.7z 8.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b13a1665770a492655bbec7a3975193868b4503348fa48dd6eda6fbddc7bedfe.7z 8.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/85c42e1504bdce63c59361fb9b721a15a80234e0272248f9ed7eb5f9ba7b3203.7z 8.8 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/6228d79f56c574ceada16453404c54dd95641aa78d3faed6874daf485116793b.7z 8.7 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/c63ccc5c08c3863d7eb330b69f96c1bcf1e031201721754132a4c4d0baff36f8.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/8df121cd3b79db7ae772b32d70f6c9d8.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cddae65009d91d88b49fd6eebd0b28e7.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e10152dd505853dddf59ae570e0a3abb.7z 8.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/50c40dfeb02b23c2dc70cad821b22a7471a5cc87497b4a6abd8efc284a76e7e8.7z 8.7 KB
- 2022/2022.04.28 - Investigation of DDoS attacks as a result of website corruption using malicious JavaScript code BrownFlood/Samples/2c8021b97dd719c3dfc96e2788542f18dd84aed466612dca8eeb7134e883568c.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/03287af69ef4828b1d1e6664eafe7cc1.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0344fb12551a2721ce1642ebbaded310.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/04f16f2729d7c3347deb747fb06c4e5a.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0b7c0a464f8eba9da0073bcafb61be88.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0f9d9caa21e3cf2dcdca14e3d7ccc337.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0fc9ed37c5cca5bfb726718c77cb7b0d.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/128b4d567b1474949c4389785397cc1b.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1321e4bbcf0ec423d2fd4c556c7a10a9.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1b1d855a357c337ea3fdf015265b1445.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1ddda11f7521c092ea6095ac3919676d.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/216011f19981aedf78346d5a7e59d318.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/364c806a053f29f5dd175d09f373250a.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/38f82f67cdb48ec33a39deba4a6444b7.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/391479e5579206b6831e00bbf7c99826.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4069a5690e64ffefbcae25ddef1f7017.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/44937bb4dd5320f4225c0ae74587f28e.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/474da1e418763cf0c9fcc0ddecc99928.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4a8b86c8627b2a0da1a786a94c08a263.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4e94978943a8c8d41c9b66fa4dc6cfaf.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/51de6aad847ba7b38cd7aca8783b1c81.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/5a953c5a922885ac0bbb3f8abbecdc2e.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/5da12bdd0c23862b68d9599faa4caad7.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6af3587423d3afae735bebcd882d147a.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6e13a34dcfefa70ba341759c6636a951.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/728365a26dc9600ef10b2abd5fa11afd.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/72c28b58aebc7ab97008f803ade71c76.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/74a83fa5c9698019204432e99ce60fae.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/798d926306e2e328f8147dc31b37d148.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7b019bd7e91874692b510fa8c218e5d9.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/8651d46164a52da00188ad7760342b23.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/884323fc4c51e4ce4cc258fce243672a.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/891d15fd331f79829acb489617333b79.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/8cd87b8d5ca0715d1605a70f500924bb.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/90acf5aba3170978dc585640f34d74d3.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9322ff4e14f75fe3ea032714b5038c20.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/981f9c704c671dc36cf553c4bb620ea7.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b18f2c7c1631d94457e3c3226692a5b4.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b6f732c391d34acba419f20eba8efebd.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b7597172097e4105f027e2c65d2eaf64.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/bb2185d8eae91fc105a4d92c6f9cec74.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/dcf85cd73cca9fc032e055be18375d9a.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f175f7598648471d085f1909d36390ce.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f5c939f6973acae6160b92f32bb2dd27.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f615afeffe7b8da50712f2ef40aff6b9.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/fa72e26105b43349b4b50d127d3614a3.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/fca5b719d18b950e59c6bc66f71e7274.7z 8.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/535888163707b60c1a8dfefffad70635.7z 8.7 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/db1bc70c0d0c7121f1d4422a6fcd0e0668d9da786affb52dd77852641e425710.7z 8.7 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/3a1b174f0c19c28f71e1babde01982c56d38d3672ea14d47c35ae3062e49b155.7z 8.7 KB
- 2015/2015.02.16 - Operation Arid Viper/Samples/9b6595980751537adf627e6107c08537de13e39752ed54c73e2b6af23e2a2769.7z 8.7 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/21fc043b31d22b5c3f5529db83e90422.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/17981807f7394d78f984b9104584e3ab.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/2da5243310403b7fdedbf2911d09ec24.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3fc1ec32376569389ea6db6463d474a3.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/463d308a7b1b3e2279cf5ae724cb887c.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/559f72390ecb028d799b0aea594c9b7d.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/57ee371849907f6215a9642da189c2e5.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a66fc5a5b1b7fe127140386d784a3e80.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/bf87188b9af91a054053ec1becd6eaf0.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c839ab78db5a0b8715a4f829c845a9c2.7z 8.7 KB
- 2014/2014.02.20 - Operation GreedyWonk/Samples/fd69793bd63c44bbb22f9c4d46873252.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/28b5241ca13603636dbf626792231161.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/433f123423136569a8fcc8bad96638d0.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4a4dbfb626f3a04b152e5d702517f556.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6a83dc3f53079e17ecc49cbc0dacc8f5.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6e913d943a1e79af2990cc13d28344ac.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7b13fd4d47c7e789a94bd304070af13a.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/96181a03770b612c5f4a57194018ef30.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a77fe3562f1c89a1263edbbedec56ca4.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ab8be1ed0d1c2ec03c847d43434551f0.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cf45dbdb3718b4b728c2dd894032464b.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f6df06b5d97cc9185a4b6d3bf36df8dd.7z 8.7 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/43326c71d9fa88b6ce3b55cfe67d5820962ec4a1389664b93dd8f2ec4f6f879d.7z 8.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a3ce301622f326fe436e3f275ab7d1be.7z 8.6 KB
- 2022/2022.10.12 - WIP19 Espionage New Chinese APT Targets IT Service Providers and Telcos With Signed Malware/Samples/3041c798c3a957d8e335270107d519ef8187261ecc27778e808a8b9e388adf6a.7z 8.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/02c9a3c3efd52e43dbf53e0995a7a24e.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/070e0226f5d0d588731361c0b5569379.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0c3963e90c6652b17f0f31c6821d41b0.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0f482f1acabe3a980705d66cd6e4bf52.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/106ae2f5128e9d54334b82f6e16ebd84.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/150aaf3de22afbb13a443be33123e411.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/16d2175d190bbbd572cb3e33079f7d72.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/22e81ed5f4b3e8bb109a328c43e50b78.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/2dca87e53573148ff4f8238f39004271.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/343bea185561b5baad1da9b8a6c7e38e.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/451a68f622493eb57f3450d3065a53e4.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4bf956e04d08640bf51cd60f887c7274.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4c2df9200775d5e6f0cef469eb9f55a8.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/5cc4daa7d3bd4b17c8067ec8a947ce83.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/627b3dcf0461b6ff388c0dac71074ee5.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/64c28ef1701a21e631c2089284eb6da5.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/65f9e138947d288c8e9426d820db6eea.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6aa3ba5dd70a19745de9a8558648ef2d.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/71ca1cae7ad22313ed14ad7e312b432f.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/77d94d99bf89bd2421efd0d66ebcf25a.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/84b5f0cfc4a787d013d8f0f605a876c3.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/86fa2e505cbbe4abf94b891caf46ec6e.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/93a98e2049ffe3ba660b0eab8827f8bb.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a2ce5549749d258a3d53a19ebf0dfef9.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a3bfba7870d87f726bb97a85db17942c.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/acf4d4159bcb730a6c86469b74326181.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/aee71a96f11c183c0ddd424228376dbc.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/bf0aa8e722df5e1f8124d51021206622.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c030d67c8696b9cbcc600867363ef9bd.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d0bc80cb9522ff749185f5493b89dfa1.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d52ef63fdc5c5452d9da23bd6d4bf0f5.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e3984f30a5362bd97a15915bb8ac3ea4.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e3b16d46c81fc7ae23738795cf38f671.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e6408b5120fb53769e8e6faa084966a3.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ed517981e73a616ba4ab60a16c94cfe0.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f2414a1a3994faf0a2a6a68c5e02c7b2.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f75009f6423433db2fc5673ab278e3d1.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f9eadd5762a634fa703956be48aa69c0.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/fa3e62ec64d10a9accb2fa8c580a2efa.7z 8.6 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/03d35ef3fdf353fe4dc65f3d11137172.7z 8.6 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/0d07920e291d9aba6b93b83612ec43ea7f176129273d940f4adc8e568693839a.7z 8.6 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/ee76c2cf3f4124c69c2bf47104951c49.7z 8.6 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/f90ff089745109a3d59f8ba05d33547ae27df08cc269644ba1a41c9b9fcb782c.7z 8.6 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/e4e365cc14eeeba5921d385b991e22dea48a1d75.7z 8.6 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/97a546c7d08ad34dfab74c9c8a96986c54768c592a8dae521ddcf612a84fb8cc.7z 8.6 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Samples/08dd5a9fdc387855fb5a23c167abec63b22272f66de099155036c5ce7e4deeb8.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/06f9e365fe8bbe926c5fd992d1ff4b95.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/09e49a46ffc9135682740ef0b709a28a.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/14076b1b50be21f6c2f85acfee2bc24a.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/21013250e90e559c0b5ab7fd5cd57722.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3215133be590fa47089989502381ca31.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/34156792fac87719e9c8a4665fe2f9b9.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3c6cce8b6f8d55d931959d39044fab76.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4c84d6447587330d544f5200196f2603.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/52dd8f9a8be5692014186af755a9257d.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/605accc6bee731be5ac0f6531ac9e8d7.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6b009e689cad6896d28102af04569bf2.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/747ad8a7bc8ded87169d1bd40d4f3aa3.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/74eabedd7a9bce6973f5ac5d2e1404c5.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7ccaf82b2594c18f368aa94536448aa3.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/83213cf9fe303d916789cef295d07b6b.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/84c23286b9b141d2f501a55228de96ee.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/919e4ddef8f294dfeb798f7a5e34ba39.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a3cba2c23fccbe9944fbdeeb418a0cbb.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a4b299b309c2f9643bac07c379833b2a.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a54321aa3ff23aba7766f6aa7096d3b0.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a676a1a444e63fe8d95b9cb1b17cfa4d.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b1f611adc6402aa45770a2e7e1c1e0d8.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/bf375d30d08fdecc270a0621d33b439f.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c601b9da3c1761a691a74f525cf7b379.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c6e01836ffd3b229dac4a98b595cb002.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c7653c7415c30d1eb7b8ce065b76cdc1.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cbf831cff50212e7cb2b9540204bda06.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d68f4f986177ea3baafaabb54f7f3325.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/dee184d74a84cf138cc4caa8d3e1b32e.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e79cbb7590744564c110284294273dac.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e7e48e4212822de6c1c685a1478d7ad5.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ef5c8649251816dc77e121d68881cde6.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f0e3c8d6f2f9579ae3cfbad9ae2f6d32.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f4fea7af0e7a6023f29a01aa06d37aa3.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f554c212f314e15388e33a62ce88cd34.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f5d659ddf4ae5d52eafac621dddc1bab.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f7ee5dd3af96b8847134037b769988c4.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/fc1a61250356ddd94dceaf90169e8256.7z 8.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80826a8f78f8690ef29282eda7e8f8f8bf3318daec600a4b3f1872f31b55264d.7z 8.6 KB
- 2019/2019.03.12 - Operation Comando/Samples/7f13f449c80cc003d369c6b6002fd4912788e014ce35e97b29ba168136c6ece6.7z 8.6 KB
- 2020/2020.09.29 - Palmerworm Espionage Gang Targets the Media, Finance, and Other Sectors/Samples/eed2ab9f2c09e47c7689204ad7f91e5aef3cb25a41ea524004a48bb7dc59f969.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/008dc2e22ba7e6f96342a29083344512.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/06f788c2e5285e63545baad22af2e5ce.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/320cd6bb76a8cb768de42ba6697e7590.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3f795be50edfe011167a479e735078e2.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4709cbdb3d990369fe35f1aed45be09e.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/543bdf2a8665c9f5ca1bb0b1000c5856.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cddd77de9de609568cf11b8cad35d2de.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d556399e1c541af75c39052aac9e6727.7z 8.6 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/de1a532e2e387d2003d9f7e82e4e6d35.7z 8.6 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/90a29c688ce683fb2201145faac00cb44c3d5566697279b68960c6bc3208ae84.7z 8.6 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/591d8dcea6ec8c65f0c3140abec7ff63a90cdd11.7z 8.5 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/ae421dd24306cbf498d4f82b650b9162689e6ef691d53006e8f733561d3442e2.7z 8.5 KB
- 2018/2018.02.07 - VBS Campaign - Targeted Attacks in the Middle East/Samples/e66af059f37bdd35056d1bb6a1ba3695fc5ce333dc96b5a7d7cc9167e32571c5.7z 8.5 KB
- 2023/2023.03.29 - CrowdStrike Falcon Platform Detects and Prevents Active Intrusion Campaign Targeting 3CXDesktopApp Customers/Samples/92005051ae314d61074ed94a52e76b1c3e21e7f0e8c1d1fdd497a006ce45fa61.7z 8.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/39D021EF22F95E8C301533E7BCA0B12B8E14909F1C4B3ED6C9B1F03D610CFBA0.7z 8.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/A5FFD5BE9ACC472A237F8DDDF189A46EECA6BA026FA8F3A564C533891D3A6068.7z 8.5 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/ae9e53806d5287f3e22f4e6549b1286c28aa529b1267b4369f9db60529fefbfa.7z 8.5 KB
- 2018/2018.02.07 - VBS Campaign - Targeted Attacks in the Middle East/Samples/d49e9fdfdce1e93615c406ae13ac5f6f68fb7e321ed4f275f328ac8146dd0fc1.7z 8.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/6e7b5fe39ff6f0fb1f7c20f21dbcd4982df310089a86e833097a633c3dc86f32.7z 8.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/78f0e11faf8fbd63a03a233de2d6475f8df2c5c03bd6b7f713dad173c1b65ce9.7z 8.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80a187dce2af997479ee03ef9184edd21a0090a0753dea8985692cf74ab4c2d8.7z 8.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c90255154313adf326465c9b50ecad61271ea4080670a0178a76e4fa42d0d571.7z 8.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/db04e79b107cb013eebcf82528fcd088f888ab0fcd5c7640df27f730a7b59880.7z 8.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/efa1ee9727381765dde5cbe825357ac2a6fdeca5a63fb826d830e6d246689485.7z 8.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/22f092479364e467b862d8d56948cafb66cf9cbc212eafc571b44a6a7c80e0a1.7z 8.5 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/ec05e37230e6534fa148b8e022f797ad0afe80f699fbd222a46672118663cf00.7z 8.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7a2ede803eacd1cbaa400d837242dd88e82bbdfddc09ca269dbf6dfb77485e25.7z 8.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b5c00badef105af3412176fdd8d6a11f57b28f03638e9eb2e906da9d1f4d7b19.7z 8.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ee7e6793f35574d057fee336127ab6f1b2761c12b88ef3044f0c7dbac4849b9d.7z 8.5 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/434d34c0502910c562f5c6840694737a2c82a8c44004fa58c7c457b08aac17bd.7z 8.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/afe00c934b345f6a6140b5a6cb660855415f5280865eaafceb1380c014837f37.7z 8.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/dc9235aef30fe449643732255a7a57c0a28b5e92dced369442c0b18378bad91a.7z 8.5 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/10e16e36fe459f6f2899a8cea1303f06.7z 8.5 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/48fb0166c5e2248b665f480deac9f5e1.7z 8.5 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/7699d7e0c7d6b2822992ad485caacb3e.7z 8.5 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/84c2e7ff26e6dd500ec007d6d5d2255e.7z 8.5 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/8783ac3cc0168ebaef9c448fbe7e937f.7z 8.5 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/a14a6fb62d7efc114b99138a80b6dc7d.7z 8.5 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/a6b2ac3ee683be6fbbbab0fa12d88f73.7z 8.5 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/8b831ee82975d43456ee861115272d3923e17f07a702eb057feeed8ce76ff4ca.7z 8.5 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/e059c8c8b01d6f3af32257fc2b6fe188d5f4359c308b3684b1e0db2071c3425c.7z 8.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d049654602597df24ca07c3bce885e8d.7z 8.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/89a618b09980fdd6255825c86754d71f550b4c3d0a81bd003bd43ad9216b114d.7z 8.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/E723076EE10041E3112E721EF1487BA124BA05DC0DA2CDBF288F948AA2CF080E.7z 8.5 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/c174f89004c2fb3e91ab8233794d055340cd2a9520dc2be8b938ebccf1c74a74.7z 8.5 KB
- 2013/2013.03.20 - TeamSpy/Samples/cd9dab02c37c4a0be2a02104185ea0f0dc55b257dae54c4bdb48178091c58259.7z 8.4 KB
- 2021/2021.12.17 - Serverless InfoStealer delivered in Est European Countries/Samples/17f3f34d7814338c40153073fed0ed0414ecb4f76ca9d3d337b8b09da85f2a57.7z 8.4 KB
- 2013/2013.03.20 - TeamSpy/Samples/2c7f153992a2128bc5af05d5d171287940b8a7d9cc4eb2216dd64f7e180a82a7.7z 8.4 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/946ab0068e5ab64c3c19fb171f55b31a.7z 8.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bc4e5fa82ca44115f73ab2490bdd112d744ba85cce4bcdeca115fd097cd76e83.7z 8.4 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/47c9eff8142490a2c341701aab7aaebc355eed1540eed534a8317dd1e65614b2.7z 8.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/f38e4bf41df736b4785f15513b3e660d.7z 8.4 KB
- 2013/2013.03.20 - TeamSpy/Samples/8cb15608e6b2c018ff805d0dd82b6ec843e492fede8cb07cc4fd4a26dd56791f.7z 8.4 KB
- 2013/2013.03.20 - TeamSpy/Samples/2857fbba8b652cfded26198c0755e270f0559cbc4ef35c94b129bb0753d9be6a.7z 8.4 KB
- 2013/2013.03.20 - TeamSpy/Samples/051abfb7613059b107d3c269b0071abcadd78ebd7367c6f78cb1a28ca900a372.7z 8.4 KB
- 2013/2013.03.20 - TeamSpy/Samples/8e14084b9e119b31c03ecc8956594899ea5f571d55bcb42a1dd9500d6abf5819.7z 8.4 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/2fcc4ad4f5723c3ae0841d94b37ba5d74c19fa8ae51e44fe48ca052221080eb0.7z 8.4 KB
- 2022/2022.04.29 - THE LOTUS PANDA IS AWAKE AGAIN ANALYSIS OF ITS LAST STRIKE/Samples/8b831ee82975d43456ee861115272d3923e17f07a702eb057feeed8ce76ff4ca.7z 8.4 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/fbf63e3b6e1a6214a24bc3fcd546771bc58de91c21bc4638fd415fa2a7b149d7.7z 8.4 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/bfb16ff3454375d6e3066d9a78842dc90a52512e54240d7494356ceb290fa5cd.7z 8.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/6876a99ddb8c5cc4dd4c80902a102895.7z 8.4 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/520cd9ee4395ee85ccbe073a00649602.7z 8.4 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/856752482c29bd93a5c2b62ff50df2f0.7z 8.4 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/85f5feeed15b75cacb63f9935331cf4e.7z 8.4 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/966953034b7d7501906d8b4cd3f90f6b.7z 8.4 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/dc8346bf443b7b453f062740d8ae8d8d7ce879672810f4296158f90359dcae3a.7z 8.4 KB
- 2013/2013.03.20 - TeamSpy/Samples/7a31af6b79b7200f3a7992de4a3048292d4f0effa6cda55b45b570769c1007ec.7z 8.4 KB
- 2020/2020.01.01 - APT SideWinder/Samples/9B1D0537D0734F1DDB53C5567F5D7AB5.7z 8.4 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/cc68fcc0a4fab798763632f9515b3f92.7z 8.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7ce3afef981da0206327ca6ea71e9dc6de82dfb6cce7b8cbcaa31fafb9f9fd2a.7z 8.3 KB
- 2022/2022.03.11 - Cyberattack on the state authorities of Ukraine using the malicious program Cobalt Strike Beacon/Samples/a7a75a295c0735352f752639a6e9e10ddef067b6ff4599af1ab7b64e5b649108.7z 8.3 KB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/3d3db84b6ad760540f638713e3f6a8daf8a226bd045351bcc72c6d22a7df8b3a 8.3 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/c99c0b37f2fd64fa523d39c35ead6416a684ae203ae728feb5feff8490eb902c.7z 8.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/eeb67e663b2fa980c6b228fc2e04304c8992401d.7z 8.3 KB
- 2021/2021.04.07 - Sowing Discord/Samples/ad3f26151def137a593fc53d7e86c05fb08b8e1b0768e6b02477708348c6c5aa.7z 8.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/9024b2348e6bdba41cf7979fd09150b6311f3abd4e3eb3acbf86b259dbbf2a4f.7z 8.3 KB
- 2015/2015.02.16 - Star of Malware Galaxy and Equation Group/Samples/9180d5affe1e5df0717d7385e7f54386.7z 8.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/29968b0c4157f226761073333ff2e82b588ddf8e.7z 8.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/662d094799e9c7108f35c00eb894205f.7z 8.3 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/62f0de028793fe6914d327ee1f9414612b31bd3e0d1ec88c9aa5e43d4402c431.7z 8.3 KB
- 2013/2013.02.22 - Comment Crew/Samples/905d5cd372fb22dd5f9804adb2d2787b.7z 8.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/ed9f539ddabdab8a88491ee38f638b64.7z 8.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/3c6c1722acfb70bfa4453b69e99c98bb.7z 8.3 KB
- 2019/2019.11.20 - APT-C-34/Samples/6f7a5f1d52d3bfc6f175bf2bbb665e4bd99b0453e2d2e27712fe9b71c55962dc.7z 8.3 KB
- 2023/2023.04.25 - Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools/Samples/e5ba06943abb666f69f757fcd591dd1cceb66cad698fb894d9bc8911282198c4.7z 8.3 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/2C8B9D2885543D7ADE3CAE98225E263B.7z 8.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/127dbf3d80d4571df967a58d1ad1f3c9bf39a9b47ac2ad1b7735e7918fb77f70.7z 8.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7ac4e954da3e330076b04eb21348a2e337541c690c2a6c4fc877c845fe14db43.7z 8.3 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/33905e2db3775d2e8e75c61e678d193ac2bab5b5a89d798effbceb9ab202d799.7z 8.3 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/7bd2c97ac5027c360011dc5aa8f2371cd934f73e885e41f7e80152332b3af1db.7z 8.3 KB
- 2021/2021.05.06 - Operation TunnelSnake/Samples/9A8F39EBCC580AA56D6DDAF5804EAE61.7z 8.3 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/1b2a5922b58c8060844b43e14dfa5b0c8b119f281f54a46f0f1c34accde71ddb 8.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/04ce6965a52bb87cc070077678f5e323.7z 8.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/081e01fecdd47346a55e5a8a13b0720c.7z 8.2 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/4B6B86C7FEC1C574706CECEDF44ABDED.7z 8.2 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/3c976017a568920f27e06023781718c8.7z 8.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/195a31098fa6d677eeb0edd1d1429a3e42d1fbfd2950e207bc37dc11eeeebfee.7z 8.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c55c9d34c533bfc0195e33e80dba4b3b4b2eaa72db62c2b14cbcdf760b9eecff.7z 8.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ce3b04a23c436743918ed49dfe5323b1d7988fee77705f86e110a054f3afeccd.7z 8.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e84f7461197a5368d8543190a8d1678b11e6a05478d515e214148b69b3f8544e.7z 8.2 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/591198c234416c6ccbcea6967963ca2ca0f17050be7eed1602198308d9127c78.7z 8.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0bdacf6e88263c85a669b84692a337b1.7z 8.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b030c0d878997350a7dd1f0533090846.7z 8.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e95432553f5d6ddaadad8a634a9a3e7d.7z 8.2 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/a88ca28b0948e810d4eb519db7b72a40cfe7907ce4c6a881a192880278f3c8b5.7z 8.2 KB
- 2023/2023.09.19 - New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants/Samples/3875ed58c0d42e05c83843b32ed33d6ba5e94e18ffe8fb1bf34fd7dedf3f82a7.7z 8.2 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/3875ed58c0d42e05c83843b32ed33d6ba5e94e18ffe8fb1bf34fd7dedf3f82a7.7z 8.2 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/1977D9F301ABC22E228F53386831BB1238C0BAADFFFD25C8313BFEFB20BB7E22.7z 8.2 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/5A19EB4140A5871E409A6BAD547035622A0F4FF993E3D8DAA76CFC25338ACDA6.7z 8.2 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/9C83F3AD5CDC485D4537711CDFDE08F804DFF4EC5965E3CA4D592AB89C470A90.7z 8.2 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/9f1d5c25122f01298d97ab7cef2d63feed77a57f06b008ff723764e930ad18f4.7z 8.2 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/852F4A10F3077F5285A345E0CC5B24C23904C1EA81D289879C1B7A9FF8A3886A.7z 8.2 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/C5730237D582EBC67B16AEC7D8C2F4713374E2E24F4526012F81D691FEC4047D.7z 8.2 KB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Samples/e4545764e0c54ed1e1321a038fa2c1921b5b70a591c95b24127f1b9de7212af8.7z 8.2 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/7a9d380576e125216e9c21b903627ac35dc25118fa1188456a3144ed60d77408.7z 8.2 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/d6365ce1f71a8dda9e485427c8a3d680.7z 8.2 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/bcd37f1d625772c162350e5383903fe8dbed341ebf0dc38035be5078624c039e.7z 8.2 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/dd643e7973251aefbc4555adb0c54dd4863c7cd327feb918e53a8130bad21285.7z 8.2 KB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Samples/490e9582b00e2622e56447f76de4c038ae0b658a022e6bc44f9eb0ddf0720de6.7z 8.2 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/1925e3cd8a1b0bba0d297830636cdb9ebf002698c8fa71e0063581204f4e8345.7z 8.2 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/acbf2d1f8a419528814b2efa9284ea8b.7z 8.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/c16b43a5897861fbe023e4b7d340f2e8.7z 8.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/5d7f6da853286388945a7238b5f4dfe38ff31209dc8de5debc4ab930843988d0.7z 8.2 KB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/444b82caf3c17ea74034c984aeca0f5b2e6547af88a0fb15953f2d5b80e3b448 8.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1485c331b9908cb94bb021bd570083875318d94c3bd9537418b992194195521.7z 8.2 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/e507cc17eff228f9b04780e1fbef37fb7f90910cef4c32c3b9b01d3140773fdb.7z 8.2 KB
- 2022/2022.02.23 - HermeticWiper New Destructive Malware Used In Cyber Attacks on Ukraine/Samples/8c614cf476f871274aa06153224e8f7354bf5e23e6853358591bf35a381fb75b.7z 8.2 KB
- 2021/2021.12.14 - DarkWatchman A new evolution in fileless techniques/Samples/ee9cd9a5ac70f7b55b52c02f54fd53186c294a940b2502bbe427d847dde83c85.7z 8.1 KB
- 2022/2022.04.27 - A lookback under the TA410 umbrella Its cyberespionage TTPs and activity/Samples/06eb951a9c5d3ce99182d535c5d714cc4e1aae53ef9fe51838189b41fc08380b.7z 8.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/41b816289a6a639f7f2a72b6c9e6a695.7z 8.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a49780f2da2067dd904135fad3af8a90.7z 8.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/a65b39d3919f15649106a039469013479a31ba4b.7z 8.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c577c53d7433037d5962428e3baa30d5c98ad5a75a47fcd4a907ed9821fe4a56.7z 8.1 KB
- 2018/2018.10.18 - APT Sidewinder changes theirs TTPs to install their/Samples/7bd7cec82ee98feed5872325c2f8fd9f0ea3a2f6cd0cd32bcbe27dbbfd0d7da1.7z 8.1 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/eb7aebded5549f8b006e19052e0d03dc9095c75a800897ff14ef872f18c8650e.7z 8.1 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/d5afcc4c328ca4a8e3909ee50efd929a85bae21e5fd5b8d14f4df4f47a25acb5.7z 8.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/402d806f1b61753bba0ea9bc7a8f76c2.7z 8.1 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/2e00a98212c5a2015d12612f0d26039a0c2dfee3e1b384675f613e683f276e02.7z 8.1 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/c72dce99e892bbf2537f5285a01985c0.7z 8.1 KB
- 2019/2019.05.18 - Operation BlackLion/Samples/99C82F8A07605DA4CCC8853C910F7CAF.7z 8.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/108deaea533c59386bc4c8c7fbade8f1e42e629908bd516ac2a6aa45cb854ff0.7z 8.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/5cb91f0c3a1452176007dcc594ec02ce.7z 8.1 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/239a25ac2b38f0be9392ceeaeab0d64cb239f033af07ed56565ba9d6a7ddcf1f.7z 8.1 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/42ed2edc37b957266ff7b02955a007dd82d955c09ef7be23e685d938e40ad61d.7z 8.1 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/a330c52b7643de9d8be51a4ae0150b7b8390dbabaea9704069694835fbd3298e.7z 8.1 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/a8fa487d9f2152738bf49c8c69e8a147aae55c06f37c7e25026a28f21601ad7f.7z 8.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/549d2b5c2f0c90f3c64689a54e6f911fbb3f978daa31dff327bb0486e26c0197.7z 8.1 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/6d250a11f68b1fd4ed0505fb2965b6f7.7z 8.1 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/29314f3cd73b81eda7bd90c66f659235e6bb900e499c9cc7057d10a9083a0b94.7z 8.1 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/29314f3cd73b81eda7bd90c66f659235e6bb900e499c9cc7057d10a9083a0b94.7z 8.1 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/88184983733f4d4fa767ad4e7993b01c5754f868470dd78ac1bad2b02c9e5001.7z 8.1 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/b9d597aea53023727d8564e47e903b652f5e98a2c32bdc23bc4936448fb2d593.7z 8.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5a9ce01cdc56a01934b7f7195fa8232bb56342d2121b0d59739d61c966b77e65.7z 8.1 KB
- 2021/2021.01.28 - Lebanese Cedar APT/Samples/7D58573B98597A010597423652AE3394.7z 8.1 KB
- 2021/2021.01.31 - A41APT case/Samples/7e2b9e1f651fa5454d45b974d00512fb.7z 8.1 KB
- 2021/2021.02.25 - APT10 - Tracking down the stealth activity of the A41APT campaign/Samples/7e2b9e1f651fa5454d45b974d00512fb.7z 8.1 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/8d2f6b0d7a6a06708593cc64d9187878ea9d2cc3ae9a657926aa2a8522b93f74.7z 8.1 KB
- 2023/2023.08.25 - Suspected APT37 New Attack Weapon Fakecheck Analysis Report/Samples/01e7405ddd5545ffb4a57040acc4b6f8b8a5cc328fa8172e1800a1cb49bdf15c.7z 8.1 KB
- 2023/2023.08.25 - Suspected APT37 New Attack Weapon Fakecheck Analysis Report/Samples/f5e46e18facc6f8fde6658b96dcd379b82cc6ae2e676fb47f08cbeccd307b1b4.7z 8.1 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/da203dcaee67c1b7d9094e77e0b61d21.7z 8.1 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/69133513990f6e186cded6745cfade2f.7z 8.1 KB
- 2019/2019.10.07 - Charming Kitten Campaign/Samples/43067F28DC5208D4A070CF3CC92E29FB.7z 8.1 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/cac239cf09a6a5bc1f9a3b29141336773c957d570212b97f73e13122fe032179.7z 8.1 KB
- 2023/2023.12.28 - APT28 - From initial attack to creating threats to a domain controller in an hour (CERT-UA 8399)/Samples/24fd571600dcc00bf2bb8577c7e4fd67275f7d19d852b909395bebcbb1274e04.7z 8.1 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/24fd571600dcc00bf2bb8577c7e4fd67275f7d19d852b909395bebcbb1274e04.7z 8.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0a136f45a8e603c42408570c10894998807e61e74362c7c1fcf4b68f4f75c662.7z 8.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/42c3cc80a11ad69afcaca051ce23392a.7z 8.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/5ad33406e1c7f36034b99ab4d820e39f.7z 8.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/623e3db25c43184ec044d646dd1df4a2.7z 8.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6d9234f17a16dabdc83c757fc7052849.7z 8.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d2235d2276f0dc410db5422c6e0f716c.7z 8.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f0baccf99bae6fbdde4463b87e0e8733.7z 8.0 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/905fd186adf773404041648fec09f13e.7z 8.0 KB
- 2021/2021.12.17 - Serverless InfoStealer delivered in Est European Countries/Samples/27b7e68d5d728b339dc5d8fbc6a9f4194da0ba1ffc471d58c3cabf2a2ebd426d.7z 8.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/47ec0281f8c390f463ff1955fc85613963fc27f4ba4d7141903ec004f8b9f3ce.7z 8.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/bb5d66b921a4499c23a339ba2690650f.7z 8.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3e0441352c356b2598362888bed558cbb7f26d25934b58b006bcdb0012ef0b82.7z 8.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/950f942a3b873da19a58e5d3c16fb677f489212402515dbfb283864d50118022.7z 8.0 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/99a4ded26895422707f7c92eca9c9d64212cc033c50010fb027fe32ab55386d9.7z 8.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/69301c671e3720a72c5d6a2ac82ec59f0cdefd2c907b3a4475987612f15d6226.7z 8.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e66818dfb9c2a5762b5c9e633026e2431018c16eb47884f6f089508e80e8e9ba.7z 8.0 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/3f94b20cb7f4ff55207660649ebbb02679c991fe03efbcb0bd3840fc7f0bd527.7z 8.0 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/3f94b20cb7f4ff55207660649ebbb02679c991fe03efbcb0bd3840fc7f0bd527.7z 8.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/f2533f49062e640dd20e9d402f7468d271af24aab50f8e2b487a95726f724eb0.7z 8.0 KB
- 2022/2022.12.23 - New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and Detection/Samples/36eda255b689e66fbc70ae0264eed7b79ed99022e4b3409748474d9bb73ae64e.7z 8.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d37095711192282515ccdb8934f7d54c3d141013e9ba0a51f9e26dc4b274bb00.7z 8.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/0e8e1d9bd9d7ae36cda747d6fdd284a3.7z 8.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/846983dc879f12e9dd0500434769856f.7z 8.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/feea0ae7685fa5446f6d71e0bb06cc07ac8d84b20b09d8da819db3b8c2687040.7z 8.0 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/6aad1408a72e7adc88c2e60631a6eee3d77f18a70e4eee868623588612efdd31.7z 8.0 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/07ecb1f2d9ffbd20a46cd36cd06b022db3cc8e45b1ecab62cd11f9ca7a26ab6d.7z 8.0 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/adb05c1eecd789582886b3354b53831df9c9a06e891bb687633ee7ce21417edc.7z 8.0 KB
- 2019/2019.12.19 - Operation Wacao - Shining a light on one of China’s/Samples/75ac4478c1729d1b5434724cf0c2bd53cc5940d251a4ca07b17c239c8f62da8d.7z 8.0 KB
- 2023/2023.02.09 - NewsPenguin a Previously Unknown Threat Actor Targets Pakistan with Advanced Espionage Tool/Samples/26b113ba29b037034ee34a7f0fea81f6d5452950e0d26058d9b96946d78570c5.7z 8.0 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/15d39578460e878dd89e8911180494ff.7z 8.0 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/18e102201409237547ab2754daa212cc1454f32c993b6e10a0297b0e6a980823.7z 8.0 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2e373e199d2b6dea0241c672bbcbccedac86cba2ed2fdefc84a5d8187acb896f.7z 8.0 KB
- 2021/2021.12.17 - Serverless InfoStealer delivered in Est European Countries/Samples/bc1254a16b628102bb13c3501d2c52063f16c7857419455790863beec30f31e2.7z 8.0 KB
- 2022/2022.12.09 - Drokbk Malware Uses GitHub as Dead Drop Resolver/Samples/29dc4cae5f08c215d57893483b5b42cb00a2d0e7d8361cda9feeaf515f8b5d9e.7z 8.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1e60824de00ce3c1f62fddc54a9c5c93.7z 8.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c64dd5393a17226b208b049a4b766bd6.7z 8.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/4fc1b3dbf9dc44278f990d57913d96f6.7z 8.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/1e488c21314be1a976218e39c90ee17902636508e6e97754152b3bb14f5af062.7z 8.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/980923e43efdc0e6fab638306ac5285ebfc2af848f4659bfd0d0cbc054fb007a.7z 8.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/09e7b0ecd5530b8e87190dee0f362e13.7z 7.9 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/947892152b8419a2dfe498be5063c1da.7z 7.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7cd20f4b94dbe2d1d29bc25dc8b827a74db0d916d11451b058253de427acf66c.7z 7.9 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/6b557c22ab12e8ea43d29e4f9f8a9483e3e75cd41338a674c9069b6dacdf7ba7.7z 7.9 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/7ade616a8f1750cecba944a02e2bce1340b18a55697b29f721ccc4701aadba6e.7z 7.9 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/d541280b37dd5e2101cc5cd47b0991b8320714f5627b37646330136cddef0c23.7z 7.9 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/e0b3cc07d3a9b509480b240368dee2a29713ea1e240674c0ccf610c84810a7c5.7z 7.9 KB
- 2015/2015.05.18 - Cmstar Downloader/Samples/f4b8f71c0e10a345a855763e01033e2144e949c8f98c271755cc025e3f55b7da.7z 7.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1b0c2c6c19404112306a78ecf366f90b.7z 7.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1ef21e634f9779280710e87ff17a83af.7z 7.9 KB
- 2021/2021.05.06 - Operation TunnelSnake/Samples/A2C4EE84E3A95C8731CA795F53F900D5.7z 7.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/52dee9632229ad8f163edce75e564c91b6c60c4656dafac134a4433b8d4de546.7z 7.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3783c0c404564fa2e7feef966ffa1d64.7z 7.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/436b853cbc87ba3a99131ce2d64a512d.7z 7.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0daa2e844b6e13d12dc92aafa2629848b9b67011b9ad0c34fcb40cbb60f322a1.7z 7.9 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/3eb2b1edcf426d3f11d6813e40b02137faa1f25ade6d9edde9d8b248f4d07ee0.7z 7.9 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/144526d30ae747982079d5d340d1ff116a7963aba2e3ed589e7ebc297ba0c1b3.7z 7.9 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/759fb4c0091a78c5ee035715afe3084686a8493f39014aea72dae36869de9ff6.zip.7z 7.9 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/1045e26819ff782015202838e2c609f7.7z 7.9 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/1045e26819ff782015202838e2c609f7.7z 7.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/4c21c88399d95a3602aaacf85a83c8aaac5ae7b6bf192c4c25cef4f9224b6f7b.7z 7.9 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/f6394588dc632acd4d0298e422066ffc1420e98c3fec0ff74db3d3f1d53e2d36.7z 7.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b2aac98ec07bed90d8c1caf24605eccece8a953aef13ae0e02770e790e82f521.7z 7.9 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/08b8ab37fd019b2c9d33d278eeaa16e9c50ed4c7c66ef7202eb0537ec9465a07.7z 7.9 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/a3078d0c4c564f5efb1460e7d341981282f637d38048501221125756bc740aac.7z 7.8 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/54f62dc39a0519acf3778a1f983773abfffd217035f74112f636cd3d85006753.7z 7.8 KB
- 2020/2020.03.11 - Operation Overtrap Targets Japanese Online Banking Users Via Bottle Exploit Kit/Samples/96e91a1f656fb70339f8f4e383e7f967d25c1a414f436ddffc692518ace579ad.7z 7.8 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/84ce185b70b337342f3c43b594daa5f78737eff32bff03361349a81ac7808b78.7z 7.8 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Tools/de4d7ea590f1f27f6ceae6de40802f632eff7028cdb51c03b5f799da08abf80d.7z 7.8 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/bbee4612529f7d934954d18b7571522a7045a05457179f83e669f8b4fce10231.7z 7.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/90f26c5c4b3c592352fcbddf41dc18aa.7z 7.8 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/f3ed0632cadd2d6beffb9d33db4188ed.7z 7.8 KB
- 2019/2019.03.12 - Operation Comando/Samples/e9f42c7fbedf0054391c3a85b79a34b5be134b40a83961cc90d0e473380fde1c.7z 7.8 KB
- 2019/2019.05.18 - Operation BlackLion/Samples/262D9C6C0DC9D54726738D264802CCAD.7z 7.8 KB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/a1a6dc2a6c795fc315085d00aa7fdabd1f043b28c68d4f98d4152fe539f026f1.7z 7.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/da6ed3cc582b4424c96b8ca73aaeb8ad.7z 7.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/e9f89d406e32ca88c32ac22852c25841.7z 7.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/8b2db1c9d8ba805d5a310910fd6aff7d.7z 7.8 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/c4db0ac33c0676bd3633ac030111192c.7z 7.8 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/6e949601ebdd5d50707c0af7d3f3c7a5.7z 7.8 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/244c8993f9092f47c78e8e1414cc7499de94cc3126d591ec920a3dc5cef9c6af.7z 7.8 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/5faab159397964e630c4156f8852bcc6ee46df1cdd8be2a8d3f3d8e5980f3bb3.7z 7.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/178f7fe2d3a2bda46c0e78f679ca5a62.7z 7.8 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/17020564ea92228794d9cd8db51f101b66d56a654f6606c64040589a85f97470.7z 7.8 KB
- 2022/2022.03.11 - Cyberattack on the state authorities of Ukraine using the malicious program Cobalt Strike Beacon/Samples/fe82ba12929734a567a5bb9126c1d231fbb61751164a82481eb2435c90dd0b7c.7z 7.8 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/b07ca49abd118bc2db92ccd436aec1f14bb8deb74c29b581842499642cc5c473.7z 7.8 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/93f4262fce8c6b4f8e239c35a0679fbbbb722141b95a5f2af53a2bcafe4edd1c.7z 7.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/fa1379f3e680dfe7b679cb38ac66b758.7z 7.8 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/84607a2abfd64d61299b0313337e85dd371642e9654b12288c8a1fc7c8c1cf0a.7z 7.8 KB
- 2019/2019.11.28 - RevengeHotels - cybercrime targeting hotel front desks worldwide/Samples/e675bdf6557350a02f15c14f386fcc47.7z 7.8 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/5b2a079690efb5f4e0944353dd883303ffd6bab4aad1f0c88b49a76ddcb28ee9.7z 7.8 KB
- 2022/2022.05.03 - SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse/Samples/fbd2233ff798f26fb3998f5149af251f07fe4fa06b255dd6b991a569ae8097d5.7z 7.7 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/c57f61e24814c9ae17c57efaf4149504e36bd3e6171e9299fd54b6fbb1ec108c.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/542f45c05e68e0884d25f3a2681b2235.7z 7.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/41b099b6de50a7388d8934d8d4088c24ad9489644bcdcfe4de0cd7b5ce9d9583.7z 7.7 KB
- 2017/2017.10.16 - Leviathan - Espionage actor spearphishes maritime and defense targets/Samples/cdf6e2e928a89cbb857e688055a25e37a8d8b8b90530bd52c8548fb544f66f1f.7z 7.7 KB
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/d4eced054766f6253f7d0772d4636be88ea7e75e07ca4ce86b65312c808fb96a.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0bd321879f9e7949ea2bf8c82496d404.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4108daddc9cbc28e812c4325ae9c22de.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b6ebe0a76cbf24bc4b0a8bf0b8f20205.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ef4a862e2ba601053647a4b297d2b8b3.7z 7.7 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/26297DC3CD0B688DE3B846983C5385E5.7z 7.7 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/BFBE8C3EE78750C3A520480700E440F8.7z 7.7 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/4849af113960f473749acf71d11d56854589cf21d623e66c7408bebd5ad0608f.7z 7.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/aa8107c334e077c1d76e41489daf7c93536e0ac12230228e6208101326519fc1.7z 7.7 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/594B809343FEB1D14F80F0902D764A9BF0A8C33C.7z 7.7 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/FCEAA83E7BD9BCAB5EFBA9D1811480B8CB0B8A3E.7z 7.7 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/4849af113960f473749acf71d11d56854589cf21d623e66c7408bebd5ad0608f.7z 7.7 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/0ea0b19c562d20c6ac89a1f2db06eedcb147cde2281e79bb0497cef62094b514.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f057ccc37f20cb8425b7f8975047bba8.7z 7.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e72721a4c58510a4049681dc03f8f0461d8a8c45962f576ea487e9594789ae93.7z 7.7 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/C59F66808EA8F07CBDE74116DDE60DAB4F9F3122.7z 7.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/979f7952dd2225c149f1766b4bca020b680364a77ddb6006cfa462543e0a6440.7z 7.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/dd47cf8ec70658af85e0cd23922462ac788305034fe78ed725bb90c1a3fa04cc.7z 7.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/f9abacc459e5d50d8582e8c660752c4e.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/2fd59b0af3858688487aa5d98f5927d1.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3ec57887caa14d1c7b83a0f7a441b52a.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/41d985d0b3a9dfd79da0b39f9a1aa4bf.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/8423599f6ffd07d5bc9cc02b3610b0f8.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/86142a2eddfadb5d3d879e8a377bec7d.7z 7.7 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/9ba06cb9dcd05e6866ee0e9ecc0c9a480d5b6c8d177ef1907d7fcc02e2871806.7z 7.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/db2b8f49b4e76c2f538a3a6b222c35547c802cef.7z 7.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1834a2b169d2ee8791e1768e7e4e330c00bf2c5a8f06baf8131469dfb12ca76.7z 7.7 KB
- 2018/2018.05.03 - Burning Umbrella Intelligence Report/Samples/0e7c4616c04c1a200a95b908ecd70027.7z 7.7 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/177906cb9170adc26082e44d9ad1b3fbdcba7c0b57e28b614c1b66cc4a99f906.7z 7.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/904a4799edf642e6e685a137c88691f08b51643e539bea8de9e4cdf8c6251c7f.7z 7.7 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/4bd93e4a9826a65ade60117f6136cb4ed0e17beae8668a7c7981d15c0bed705a.7z 7.7 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/c796fc66b655f6107eacbe78a37f0e8a2926f01fecebd9e68a66f0e261f91276.7z 7.7 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/0fc624aa9656a8bc21731bfc47fd7780da38a7e8ad7baf1529ccd70a5bb07852.7z 7.7 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/0fc624aa9656a8bc21731bfc47fd7780da38a7e8ad7baf1529ccd70a5bb07852.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/31890debe88cd057c351a64e260682f8.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/46ebbc42670e8e2a0a03654559d54983.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/60064d648bc533a38a708dbe5f759034.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/60111cd0e8372f84df471e71ef9909a7.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/64bc0eee75c62da0e997ca3f4e257cdb.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/827604d4811d2dfbf34e7de87a48a08e.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9e890216c8c880c5c4859a77894c8210.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b13352f5a17d3eb3937ea9cbbdd142cf.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b5ba974dadb886bcdd826a3692915d3a.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/bf973493fd8d7c097d26ecc1c1a75b96.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c364c68e36f7d864dc78a1778eb0b262.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d0f62109a38e0dbafcc1a3fefecfd09c.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/df5be665924cfd5898c189c91a79322f.7z 7.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f07b20c47dee2362ea66b57a96acc7ed.7z 7.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/0e2dc1cb6bda45d68ee9c751e37df73b.7z 7.7 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/CEB96B364D6A8B65EA8FA43EB0A735176E409EB0.7z 7.7 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/6fde92ec0f74ccec633dc5a8e79775d4be97beb7ff873523236770480f322214.7z 7.7 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/9959968a7cdfa1ac21d5ad45f341e9f25c6ec931a786c3231e851abe4d5fa138.7z 7.7 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/e149E7C145D440193A0E3BF4B54C44DE00BBC3872EF18D6DA3C12F1E7ADD3053.7z 7.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/e3867f6e964a29134c9ea2b63713f786.7z 7.7 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/FFB0B9B5B610191051A7BDF0806E1E47.7z 7.7 KB
- 2019/2019.03.11 - Gaming Industry Asia/Samples/44260a1dfd92922a621124640015160e621f32d5.7z 7.7 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/308a67ed89716a959752514b18dfd2ce3250b56271c23e259c710f1bbee62503.7z 7.7 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/bbc60cf2fac391e87c331cfebf5099693afc84a9bcde3cc34bf96649937ff4d8.7z 7.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/fa1c7b13454ab1857da9a6d6e69fdf328b3f13be7c700e8fa1435bce29abdd25.7z 7.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/f72f70885f5d9d3ce506127606712aa6784cc9ae9a8f7c4375ca430d268027b7.7z 7.7 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/294e2b9cea14bbbcb3fe59257dd99286d8fe75d5ed4d4629d56f1fd32702571b.7z 7.7 KB
- 2023/2023.12.19 - Fog of cyber war: spies from Cloud Atlas attack Russian companies under the guise of supporting SVO participants/Samples/ea91967c2a52b1c09395613f972a319332b678493f4e2ece0e0009e1efd36bec.7z 7.7 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/1e9033edd37c1115a798e5e8a90f880025f2f7304769d86ff42e88ec90c2f5b1.7z 7.6 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/9996e108ade2ef3911d5d38e9f3c1deb0300aa0a82d33e36d376c6927e3ee5af.7z 7.6 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/04fb0ccf3ef309b1cd587f609ab0e81e.7z 7.6 KB
- 2019/2019.04.23 - Operation ShadowHammer - a high-profile supply chain attack/Samples/aac57bac5f849585ba265a6cd35fde67.7z 7.6 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/010c7e44459efb676037c42e49bcfa5739cf6e79cf124412bf8d036f089d35ed.7z 7.6 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/633ce7e6316542d818c4508f1748f882a2023e16f9c8176718be5decf53849f5.7z 7.6 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/66a745b77810b0dc02c9d6bd8a4576b61c86befa8ff6bd76358091edaa965569.7z 7.6 KB
- 2019/2019.08.07 - APT41 - A Dual Espionage and Cyber Crime Operation/Samples/04fb0ccf3ef309b1cd587f609ab0e81e.7z 7.6 KB
- 2022/2022.09.30 - Amazonthemed campaigns of Lazarus in the Netherlands and Belgium/Samples/0296e2ce999e67c76352613a718e11516fe1b0efc3ffdb8918fc999dd76a73a5.7z 7.6 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/fd1b20ee5bd429046d3c04e9c675c41e9095bea70e0329bd32d7edd17ebaf68a.7z 7.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b0ba08f9d77692928719982dab6a0a33545ef63a5dedc6ca4d5b2a79657722d3.7z 7.6 KB
- 2023/2023.12.19 - Fog of cyber war: spies from Cloud Atlas attack Russian companies under the guise of supporting SVO participants/Samples/cfc3178b710038666a4a4c5676b5c6befea085ad0243663791ae95f65e1468de.7z 7.6 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/0d061631035b37ea4befe3cc6e8e4900ba2c7bf548839bbbea499905531c1820.7z 7.6 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/7e3a48c52da00a4dd8669103f0ba941aa824fcc097a18e7ea29f730492ba2a07.7z 7.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e4cf98be65db03a7231d2e3807241901a2541023e38fee69facdc25ce11cb58f.7z 7.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8a156543e1c7d06af71eced066acde20bc7ea836e6a288aaac2277d37c3440a9.7z 7.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/a4d093b5b4825d7d30d64f6a4ba80a2b1079e688ac1a576bdb3d082ff44eaec8.7z 7.6 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/DF845B9CAE7C396CDE34C5D0C764360A.7z 7.6 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/23dbe50d3484ba906a2fd4b7944d62fb4da42f95.7z 7.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/29fe1c0599e44d632fd6eccd62550ebdeebd3c4616f4849f2cdf4f64f6ab3884.7z 7.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9a5623a11426cab6eb3f0c956032e54c1ff05031338a68808eeaa0b5de250a51.7z 7.6 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/c0656b66b9f4180e59e1fd2f9f1a85f2.7z 7.6 KB
- 2017/2017.03.08 - Targeted Attack Campaigns With Multi-Variate Malware Observed in the Cloud/Samples/7340efcb3b352cd228a77782c74943a4.7z 7.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6888d4c21e45e9d007a2fa1722f2eeda47879a480bffe820eb5896b641f5671a.7z 7.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/899fd14c1cb67ef65e314d475c5fba16afef4cb7d96a4c2bbd96b77b3cde48ac.7z 7.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/05f0b1b4be7edfaa8fcc0df6bedd5239fb88de1eb30d83fad067fdabdd168681.7z 7.6 KB
- 2022/2022.05.16 - Analysis of HUI Loader/Paper/HUILoader-IoC.csv 7.6 KB
- 2023/2023.12.01 - CL-STA-0002 - New Tool Set Found Used Against Organizations in the Middle East, Africa and the US/Samples/3a2d0e5e4bfd6db9c45f094a638d1f1b9d07110b9f6eb8874b75d968401ad69c.7z 7.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/faf0fe422259d36494a0b2c9ccefe40dee978f31.7z 7.6 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/0f102e66bc2df4d14dc493ba8b93a88f6b622c168e0c2b63d0ceb7589910999d.7z 7.6 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/a725abb8fe76939f0e0532978eacd7d4afb4459bb6797ec32a7a9f670778bd7e.7z 7.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/236762036dc5fc664c27bc52760c269539f9418ee2eff25deacda520e8a15d05.7z 7.6 KB
- 2023/2023.12.01 - CL-STA-0002 - New Tool Set Found Used Against Organizations in the Middle East, Africa and the US/Samples/dee7321085737da53646b1f2d58838ece97c81e3f2319a29f7629d62395dbfd1.7z 7.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/fa04dec727fa5606216775030ca542478acdbb2ebaceae945167d152bbd19a55.7z 7.6 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/5f2a4d865e6e94f7f15571faab5128d6.7z 7.6 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/5f2a4d865e6e94f7f15571faab5128d6.7z 7.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/f9b235067b1c607b5b26896d465b6665.7z 7.6 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/4417C224C82A7DF33AF41DC4D9A07DC6955A531432048C6FD9874E48D6502D18.7z 7.6 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/C5C7971596C26D2B06A681823EFF6498E2D711EF2CB835561F3F02EC939CFC70.7z 7.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/6c627a4be54b6377af9f73ab0923aeebcccbb57ec94e995a2171deb69d61af9d.7z 7.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/d9757441e40d05a863d8dcfedab684d6644061231341c4106a3721436bc034ea.7z 7.6 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/34022a65a3eb93b109ed4c6e1233c6404197818a70f51ab654e2c7e474ee2539.7z 7.6 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/962943eaa7772a2681845abf7f32d1681b5d766f673eb5ac5a4bb8ca07f8569e.7z 7.6 KB
- 2022/2022.10.18 - SafeBreach Labs Researchers Uncover New Fully Undetectable Powershell Backdoor/Samples/bda4484bb6325dfccaa464c2007a8f20130f0cf359a7f79e14feeab3faa62332.7z 7.5 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/82e1e296403be99129aced295e1c12fbb23f871c6fa2acafab9e08d9a728cb96.7z 7.5 KB
- 2018/2018.07.31 - APT SideWinder - Malicious document targets Vietnamese officials/Samples/359835C4A9DBE2D95E483464659744409E877CB6F5D791DAA33FD601A01376FC.7z 7.5 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/2e2332d9119ca0075db133111ef9dfd5577cedc8df25d6a603755005a787178c.7z 7.5 KB
- 2022/2022.03.07 - The Good the Bad and the Web Bug TA416 Increases Operational Tempo Against European Governments/Samples/19870dd4d8c6453d5bb6f3b2beccbbbe28c6f280b6a7ebf5e0785ec386170000.7z 7.5 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/6f0a38c9eb9171cd323b0f599b74ee571620bc3f34aa07435e7c5822663de605.7z 7.5 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/24b3c3527a2431d1c1dd27fe6566ddcaa8e4b92e31e468bb733e827350830a14.7z 7.5 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/e67e58bc736bd54e6915cb43af5f3c332da3592839a5a4884ba141b089310815.7z 7.5 KB
- 2019/2019.08.01 - Analysis of the Attack of Mobile Devices by OceanLotus/Samples/229A39860D1EBEAFC0E1CEF5880605FA.7z 7.5 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/a2598161e1efff623de6128ad8aafba9da0300b6f86e8c951e616bd19f0a572b.7z 7.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/cd5f3dbea197dc5afb673e42f0e9c3fe.7z 7.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/e2be37df12f7b98b2b73197d77773263.7z 7.5 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/f633df1fb42666f62eb23fd70dac4e3c0c4908af123f9335f3b58e6ea205df8a.7z 7.5 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/0acd4a9ef18f3fd1ccf440879e768089d4dd2107e1ce19d2a17a59ebed8c7f5d.7z 7.5 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/0acd4a9ef18f3fd1ccf440879e768089d4dd2107e1ce19d2a17a59ebed8c7f5d.7z 7.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/bbccf8643368c80dd083fb92d67d00be.7z 7.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38f1917f8cf883f5801d520f234e2cc1635716162efebe6de6f4fd6a2033caf7.7z 7.5 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/3a4ca9b472759f0d9f4c694d49eb985d7c2a79b5d6d1f23e1ebf231ee1a561ac.7z 7.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/2500494616f4e7e1fa14fb3a46f468a7.7z 7.5 KB
- 2016/2016.10.25 - Sednit Part 2/Samples/04301b59c6eb71db2f701086b617a98c6e026872.7z 7.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/1eb0d373cea19124687ed4bffb0da3f80f98a18b9e0bebd3c12443f0a3d81689.7z 7.5 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/423b5645f797efdb72ce0e973e0c0d1b166a6b74b497b0a2e791405fb09683d8.7z 7.5 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/f82ea98d1dc5d14817c80937b91b381e9cd29d82367a2dfbde60cfb073ea4316.7z 7.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/688ba2b3739ad54dee4139a727e457cc.7z 7.5 KB
- 2017/2017.12.04 - The Shadows of Ghosts - Inside the Response of a Unique Carbanak Intrusion/Samples/B57DC2BC16DFDB3DE55923AEF9A98401.7z 7.5 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/c0a7a797f39b509fd2d895b5731e79b57b350b85b20be5a51c0a1bda19321bd0.7z 7.5 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/0ae5c1ddf91f8d5e64d58eb5395bf2216cc86d462255868e98cfb70a5a21813f.7z 7.5 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/00b9619613bc82f5fe117c2ca394a328.7z 7.5 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/00b9619613bc82f5fe117c2ca394a328.7z 7.5 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/00b9619613bc82f5fe117c2ca394a328.7z 7.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/6bc6bacbbbacf369fea145d9044bd863.7z 7.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/1f8fb6c3eeeb6f17a6d08094b3154df2c517bfb52698e72dbf8d197a201941a3.7z 7.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/41badf10ef6f469dd1c3be201aba809f9c42f86ad77d7f83bc3895bfa289c635.7z 7.5 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/dd2625388bb2d2b02b6c10d4ee78f68a918b25ddd712a0862bcf92fa64284ffa.7z 7.5 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/5ee2958b130f9cda8f5f3fc1dc5249cf.7z 7.5 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/a73d3f749e42e2b614f89c4b3ce97fe1.7z 7.5 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/685805936d8744225f8c11965202de8e.7z 7.4 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/685805936d8744225f8c11965202de8e.7z 7.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/4ce22cee6abcb37db757e3fd60970090.7z 7.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/cf5356cdf42d264d5213cce4cd415f0b.7z 7.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/d3174652816010a7f6d8f4523ee3a077.7z 7.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/11e85a6e127802204561b6996d4224b6.7z 7.4 KB
- 2023/2023.08.25 - Suspected APT37 New Attack Weapon Fakecheck Analysis Report/Samples/012063e0b7b4f7f3ce50574797112f95492772a9b75fc3d0934a91cc60faa240.7z 7.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/91377c7c09980e48c2c7aba5a3a66d71c9c6c471ca2dc02a186c7c9e72841438.7z 7.4 KB
- 2022/2022.04.14 - Old Gremlins new methods/Samples/476852e3257631d6ac2882237cfa146dcaefe17a10a11b984aec5cc9b61d48d4.7z 7.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/da4b4d0a00b1ea3d81d5fe360dcac86a120ed96617ffc067151c09ff72ff3e45.7z 7.4 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/c7dbca435039a6148dc25208f04b734465e8b7c92010ede1401d88f5f8003f2d.7z 7.4 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/04ea078080a913511d938455a2ea0bfce88597499bf791a99d8561f8870da627.7z 7.4 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/719912bcb03905372b96d5c7865cfe972d65b6e18e9a870de96abd33d8764f90.7z 7.4 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/87663affd147065d08d4fe76d9a18b0d7d85fab68cf9f5ac96cfdfff3f27ffd2.7z 7.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/4d74a83e2f623f17e17eb95736dc587b.7z 7.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/5640beb540bef2e97ec4366713d533b8.7z 7.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/6ed270da7450945a3a5a05eda8312732.7z 7.4 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/5640beb540bef2e97ec4366713d533b8.7z 7.4 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/6ed270da7450945a3a5a05eda8312732.7z 7.4 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/6662C390B2BBBD291EC7987388FC75D7.7z 7.4 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/B29CA4F22AE7B7B25F79C1D4A421139D.7z 7.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/0f93d28964b440c241ca126a7f94dae2.7z 7.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/346aa61b5739e616482a1bc8bb548871.7z 7.4 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/964eec615f977b05bc87943ce0942cf9.7z 7.4 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/0f93d28964b440c241ca126a7f94dae2.7z 7.4 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/346aa61b5739e616482a1bc8bb548871.7z 7.4 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/964eec615f977b05bc87943ce0942cf9.7z 7.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/3f39c6dea5311167cc7ff62befd4ea7e.7z 7.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/a5e144523b490722b283c70775688732.7z 7.4 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/0421fab0c9260a7fe3361361581d84c000ed3057b9587eb4a97b6f5dc284a7af.7z 7.4 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/3c2fe2dbdf09cfa869344fdb53307cb2.7z 7.4 KB
- 2022/2022.06.09 - Symbiote A New Nearly-Impossible-to-Detect Linux Threat/Samples/121157e0fcb728eb8a23b55457e89d45d76aa3b7d01d3d49105890a00662c924.7z 7.4 KB
- 2018/2018.11.05 - Inception Attackers Target Europe with Year-old Office Vulnerability/Samples/8b212ee2d65c4da033c39aebaf59cc51ade45f32f4d91d1daa0bd367889f934d.7z 7.3 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/a168f0d23858657671ade1a151551dade4ee9d1f91e42fe40b614a456681d849.7z 7.3 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/4a7b76e9610ea581268103fbfe8156a8.7z 7.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/872ff2dc9c88087ad358c3ce1a3504a56ad3b64035494a1d184e758428e613bb.7z 7.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b06f88eeb77ccf584b6b0da3d62bc6cf9f62702cf1ed86f7808acdf2f451209a.7z 7.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/18fbd88a7452ecb3e699d159726cff946edddee0c61dbd65be3c594d54835d9e.7z 7.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9f534ee24b64fc083f5c911e05202dbd84f9c797e646a22c4defe25ee34ae850.7z 7.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/72af3cc0a1d287849c9681daf9a8a21cbb4368b4b7fcdd7fb0023a790d42263d.7z 7.3 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/c9db4f661a86286ad47ad92dfb544b702dca8ffe1641e276b42bec4cde7ba9b4.7z 7.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/81096a811f77af18675bd15865eac5972ceef62f2c8153ef767fcb4794d0b0df.7z 7.3 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/814ed2b9ae0770d727a8cd83581b4865b2abe16f8190240c5c1e821e22a280ab.7z 7.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/b0942f024982da62053fa5c469b02ccdc2ceb16290a07bb2eae01d9a42b55452.7z 7.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/eae7095ad2d9ba61315f79915b3a40527dab38cfd24b810dfd2a90b91f0b0435.7z 7.3 KB
- 2021/2021.10.06 - Operation GhostShell - Novel RAT Targets Global Aerospace and Telecoms Firms/Samples/d7aa669de0f8a0cdb898cf33ac38ae65461de3c8c0c313c82ee8d48e408e4c4d.7z 7.3 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/d36ea97f526e0e7d4d35e04ab55096ada871659e0d4804a4b1b767eabcec28c6.7z 7.3 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/12f9dcdfea0520436e8c5749fbefedc7675e74b73c97a1bcaf1ecce64f12ed19.7z 7.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3259b73facef39694a18ff6e6e03b6db5a5ef37324617b06c8d99ab8ef48bda8.7z 7.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4ede2889154e9aeb2d2c918ad2e6f23966660f08c13fc07667f1a8d3bb56ddb3.7z 7.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5c1523f2a85a15b17a35c88088d815501d3d415dd9abe31b9edfb3d94c65a2eb.7z 7.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/00ddc4819ff7897c8c0b177ef0ddafad5a56ba538205662cc70fdaed7a100271.7z 7.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7239e7eb1ff6a95ae38ac3d7a876a2f1cd0b1188c082015b3fd7b61253d1b28f.7z 7.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bd89ac9401fb583ab94e0b84105478f0c309099c3969c042960c420a049d3df7.7z 7.3 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c1715bc798f9e2bfe9ce850cad6e1a4aea19b691f19d121a56269815e8b0756e.7z 7.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cca26753d9311fa8ad8d4c20b06cf31ba270650b65d2234dcf376f375a3dce93.7z 7.3 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/4CF787E9B2D3FE6E38476D280A066F0C6E7A452C14B077903009BE16BC373E0B.7z 7.3 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/785c2845af631f33fda47b5a0fe5ccb338389b15e028e1ae7fa418d991e2c38f.7z 7.3 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/fbdeeca59c71032aab3bdb72ca64f0caf16621274fee85a04ce8d5461f8b7e54.7z 7.3 KB
- 2022/2022.12.09 - APT Cloud Atlas Unbroken Threat/Samples/7fcf7c1dad362283d0a27993df4764e2bbb11857842b80f63d63449b9f2f1fa4.7z 7.3 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/5861584bb7fa46373c1b1f83b1e066a3d82e9c10ce87539ee1633ef0f567e743.7z 7.3 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/5861584bb7fa46373c1b1f83b1e066a3d82e9c10ce87539ee1633ef0f567e743.7z 7.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6d869c47d1930ea7fc054f22d49402ff.7z 7.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8fcfb3ab9341883e3d0a16932f6323d340b365f22982fa41c054499166cf1142.7z 7.3 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/2c1a6fe08c8cbdc904809be4c12b520888da7f33123d1656a268780a9be45e20.7z 7.3 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Paper/Modified_PyTEA.py 7.3 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/8ce1654a1ecc359c10d7e0b5c826e993fd460a96e4b6158e3333305d2b29e34b.7z 7.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/55b2c4e0d2d036910a014167dab5c8f9.7z 7.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/59c22dca8bfcae8a6c3f9f6c6834ad33.7z 7.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/5bb9ce4a13c1aab97a3923d8b857fdfd.7z 7.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b424b010732c6b21c3d811e26fdedeaf.7z 7.3 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/f1dcf623a8f8f4b26fe54fb17c8597d6cc3f7066789daf47a5f1179bd7f7001a.7z 7.3 KB
- 2013/2013.03.20 - TeamSpy/Samples/6799ac9e0d8a549e92af9f631df9797bcd011a24c81c44b225ab8643736b36e5.7z 7.3 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Winnti/66923293d6cd7169d843e26aade13896ce77214fbe256bd925d7b96187b2aa48.7z 7.2 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/855cea7939936e86016a0aedee1d2c24.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/044d8a1f538cc875c4222272984a6193.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0eb634f8e1ce366b8b7216024590df2b.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/20aa76dcd2bb2925d8d5fda4a39f5947.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/570a80412467a33ffddc94ad443b92fc.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/5d36836932d43389780b8100245b28d0.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/5fa7bbabb2463fcc56c13dae5826784a.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ad317df6bcc6a9cd5ec08a5177d3300b.7z 7.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2b7a7d9ee32466042ac07392f2fc97c250bb4b434ee87bb0be424e288a5bb280.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/f57fff1b8acdee475b161ec1313452f0fe66077142fc677a63f7914a96890bae.7z 7.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/8437510b14bef4d0c535dba910e1c20df0ae3a11284a44f5e1fa432accb0363e.7z 7.2 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/D240F06E98C8D3E647CBF4D442D79475.7z 7.2 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/4d45ddc35abf77cded21bafe5483d345585c1d84f52a101a65ebfda88be5ad7d.7z 7.2 KB
- 2019/2019.08.31 - Malware analysis on Bitter APT campaign/Samples/34b53cd683f60800ac4057d25b24d8f083f759d024d22b4e5f2a464bc85de65a.7z 7.2 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/b1e47ecd68c1c151866cec275716aa67.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/103b21042f60d6904a819d504a7b1be1.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/10cfadfb49b1ca15563b20e72ffde76f.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/772447c014c0ef465313fb8865d3c501.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7d36ad6aafbf1f9496ccc6ac1a8bb57e.7z 7.2 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/882b1e94652a6ee0377380d2b7c74de5.7z 7.2 KB
- 2013/2013.10.25 - Terminator RAT/Samples/93F51B957DA86BDE1B82934E73B10D9D.7z 7.2 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/049436BB90F71CF38549817D9B90E2DA.7z 7.2 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/B269894F434657DB2B15949641A67532.7z 7.2 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/B505D65721BB2453D5039A389113B566.7z 7.2 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/5787eff4b4d6ee5b4c5457c9af5e2f2e3c75204b5989606b1faa9b944dc49a30.7z 7.2 KB
- 2019/2019.03.12 - Operation Comando/Samples/8a700793012385a706ef277f043bb5bf8a5ef877e3ba1fac3b5601df7fb36a30.7z 7.2 KB
- 2019/2019.03.12 - Operation Comando/Samples/9025c9b8cfc57e7dda5e742f18d69b4c4477f9254d10c5df15b7a6ffcf7d5985.7z 7.2 KB
- 2019/2019.03.12 - Operation Comando/Samples/977d940de630fff225e4917927d47100b75b56444c4117a22aa34b1450dc2930.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/89903b38efc7a86da63d547d3d4e3439d64656a030cb289eff4721bc5ada3e13.7z 7.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1e5a0cac80824907b46640a1b0a1b27fd941644c303538fc7c9bdf70d1ae532d.7z 7.2 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/c17e16a54916d3838f63d208ebab9879.7z 7.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/f8a74e7904290a18e2fc1ec08615ca19d5041607997faf41e40ae51461ab18db.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/947ddcefbb1170a6fbd1ba341c773444c1833bedecdb4d6684e05b8555765117.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/a5c3c96b655d3115a39875e0303951fef2f2d6119b0af9eaadf57bacfae3f5cb.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/f5e170571689b393139b9cea484a9683305129ecbf2ab4ebb93fc997ee1d31aa.7z 7.2 KB
- 2023/2023.07.08 - RomCom Threat Actor Suspected of Targeting Ukraines NATO Membership Talks at the NATO Summit/Samples/e7cfeb023c3160a7366f209a16a6f6ea5a0bc9a3ddc16c6cba758114dfe6b539.7z 7.2 KB
- 2023/2023.07.25 - Decoding RomCom: Behaviors and Opportunities for Detection/Samples/e7cfeb023c3160a7366f209a16a6f6ea5a0bc9a3ddc16c6cba758114dfe6b539.7z 7.2 KB
- 2023/2023.08.25 - Suspected APT37 New Attack Weapon Fakecheck Analysis Report/Samples/a1f6ae788bf3f9ae17893f3b12d557f69b17fdb4f030ed5e5f66dbb6d2cc9d78.7z 7.2 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2c0e8f7d7402eea320a9ebce1d8ae605bd2b819dac1708d583f6d3fed206e6a9.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/10d4bd37cd29071186b4ef31341edb79a9ae05c6bc8d26c9850cfeccabb90d1f.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/464f30101630f06013ea65e72b0c043fa1fc83440d9c3367e474d6309d3fe4c9.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/5e226f1c0729d1fbcf6e074e28009d35e2f6eaa4d4eb0c411892ea56e1299c86.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/abcce639df67279c73f327b2c511183c00ca96555fe481a4ae417bf752c96efa.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/c87fb09929159c2dab63d609d7bde992ce979f3545fbe20ddca0a3f263d9603f.7z 7.2 KB
- 2013/2013.02.22 - Comment Crew/Samples/f2f2cad79dcfb356db7b2485c7a27f03.7z 7.2 KB
- 2014/2014.07.11 - The Eye of the Tiger/Samples/81fa811f56247c236566d430ae4798eb.7z 7.2 KB
- 2016/2016.07.01 - Pacifier APT/Samples/57596c67a356a0bdf87c870118b8ccabe736438f1ae996e0cd15930364ebf52b.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/77a1430cfd728daa7a61e10f3cdc3409104cae1aed65711c8f5ce425c6920cb7.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/89d302cfe11c5fdca420d12cc36d58b449f24ee761b822cb8a22497af7e873ba.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/b9b67c885200f90eaf9c4911b3a7f5e6707bcb51d1b892df1bde11013a60f6b5.7z 7.2 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/c365b15cb567da7e9c04dffa0de1cb2b8104d5fe668c17691d8c68380bcd6d30.7z 7.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/929dc09a8bd8491b77f050a2736d39c30597ec7090d8f081eeb6179b6f8ab033.7z 7.2 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/0ef2259ee73ab6c8fbb195f0b686642c.7z 7.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/1eef9ef568703ba6558923ec88cf960ed86086d87488a188709d32827877f528.7z 7.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/6101f3210638a6068a9d40077f958e8d8a99ffed686a48426784f368e0ac021b.7z 7.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/9c8fa4205b2ed8a6f60156bdc39d33a23c6e503cf2f8e69d66bf2980e78bacef.7z 7.1 KB
- 2019/2019.04.17 - Aggah Campaign/Samples/c57ff49bfe21e345c2bde30bc8feb60626f3c7839b1c2e5a1f01b9a567f911d8.7z 7.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/ee2cc931d5b4bad780abb0e5cee7d9bb51916035e4cce0e8239fe0a444ed523d.7z 7.1 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/65445b138d80954cc912a6e43fe5b66d.7z 7.1 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/65445b138d80954cc912a6e43fe5b66d.7z 7.1 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/148C1BB9D405D717252C77593AFF4BD8.7z 7.1 KB
- 2017/2017.01.18 - Operation Grand Mars/Samples/191BDA73661A99E7F2FBE746F4D6105076F1E5A690B124D5F381E218626CA1C2.7z 7.1 KB
- 2019/2019.12.11 - Waterbear is Back, Uses API Hooking to Evade Security Product Detection/Samples/acb2abc7fb44c2fdea0b65706d1e8b4c0bfb20e4bd4dcee5b95b346a60c6bd31.7z 7.1 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/2d35bb7c02062ff2fba4424a267c5c83351405281a1870f52d02f3712a547a22.7z 7.1 KB
- 2022/2022.05.07 - BPFDoor - an active Chinese global surveillance tool/Samples/54a4b3c2ac34f1913634ab9be5f85cde19445d01260bb15bcd1d52ebcc85af2c.7z 7.1 KB
- 2023/2023.04.25 - Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools/Samples/bdb2a12f2f84c3742240b8b9e1d6638a73c6b8752aff476051fe33a0bb408010.7z 7.1 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/a8e63550b56178ae5198c9cc5b704a8be4c8505fea887792b6d911e488592a7c.7z 7.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/3156bd550fc8f9ab7d37512b09b570c8aaf6ceec601d80b725bf4df40c313992.7z 7.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6563fbfab8e726c688d80beac890a87b37c54cde54de4efbb294c953b9c8bcb1.7z 7.1 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/b6bd5d8f5a824db05c37dde459b60a5571df87966e00390f2df56628da49b856.7z 7.1 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/ffaddb93042243926a964864e21a28365807ac5be843f5e690f9916cddbbd55b.7z 7.1 KB
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/89757d680aade313afa6a2c6274c5034e5099fa70b55782e023f0c7db23d5e9f.7z 7.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/b7ce2df21b8a9e8cba08e86700f435d42937b07d2103d9191767737de67ea82b.7z 7.1 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/8a8ecda28f6897657b70486ae3828b49b82992fd2154463132bbb145fe6f6fab.7z 7.1 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/aecbe792ac4c9c68757a213a39980de99f37ae911c8ef331ba3e2a12f8820bda.7z 7.1 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/da63f6392ce6af83f6d944fa1bd3f28082345fec928647ee7ef9939fac7b2e6c.7z 7.1 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/c35609822e6239934606a99cb3dbc925f4768f0b0654d6a2adc35eca473c505d.7z 7.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/c8a850a027fa4a3cdae7f87cc1c71ba0.7z 7.1 KB
- 2022/2022.12.22 - FIN7 Unveiled - A deep dive into notorious cybercrime gang/Samples/0d43eca3777f98773314e04870bcbe76d6c5eb0694356509cd9f698d9a169f76.7z 7.1 KB
- 2013/2013.02.22 - Comment Crew/Samples/025dc68c8e06d6488e338dcc55b295eb.7z 7.1 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/ad94a29538ee89cd4eb50f7786ae3392.7z 7.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2b675be611b390e4eced77e6c6b071a7e843230c87c354c70078756b50288825.7z 7.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8954b4d47ad41bbcb53ab170bd7cb28579bee67eea5bec1fc81fe1f66e298077.7z 7.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/89811741fa3379efad2e68ce18a99565c47007267b37dcef8d1161ced1356ba7.7z 7.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e286d027ecbad1245e15162c1260e205a38b049b9db96debaf04910340ae1dec.7z 7.1 KB
- 2018/2018.06.22 - Tick Group/Samples/019874898284935719dc74a6699fb822e20cdb8e3a96a7dc8ec4f625e3f1116e.7z 7.1 KB
- 2018/2018.06.22 - Tick Group/Samples/ee8d025c6fea5d9177e161dbcedb98e871baceae33b7a4a12e9f73ab62bb0e38.7z 7.1 KB
- 2020/2020.11.12 - CRAT wants to plunder your endpoints/Samples/864fa452bef69f877917c6feebf245e77a213c9d.7z 7.1 KB
- 2023/2023.04.25 - Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools/Samples/5d216f5625caf92d224200647147d27bb79e1cff6c8a9fbcac63f321f6bbf02b.7z 7.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2021d37dd77ec8eaadc0ea74031653a4cc0c640b52a64145f289602b090c04bd.7z 7.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/30bc46859440d3ffcf70a6c4b3e0fb4a2ec4aebe16d537bf55916f238c4bd1ee.7z 7.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4a8dd3f575de934cd9c9f8ffefb9df77a497287f19df8fcaa791f887d3d63de9.7z 7.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e092e67dc33c02b48679c92e03798a55d5c5da3bd0682984834d433612983e5.7z 7.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c96355c0aea831bcb90bf35492c8eaeb50ee21b2220bfdca7a14d63e58998f8a.7z 7.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fdc831133129e80d1e35b331954d452880a6f7dad4742d3fb1997bdc89be3b2a.7z 7.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/e76772ae83e2c79ed4aa80b5b7f4b42c46cea45ed1d15bd004b0dc71bfc41945.7z 7.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1c30bc701552dbe832108c2a44baa3668d26685049a9a56bc442608963884a28.7z 7.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0a7e8fc69499516f4525d6a42e132335ea38da1b1fc15dbe445a93e148310d5e.7z 7.0 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/9b4dfaca873961174ba935fddaf696145afe7bbf5734509f95feb54f3584fd9a.7z 7.0 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/187044596BC1328EFA0ED636D8AA4A5C.7z 7.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/956f0f369082068ef24b76ec162cfc2119adbffda94e33e41b40f39d2f192ffe.7z 7.0 KB
- 2021/2021.12.01 - Injection is the New Black/Samples/694d433a729b65993dae758e862077c2d82c92018e8e310e121e1fa051567dba.7z 7.0 KB
- 2022/2022.03.31 - AcidRain A Modem Wiper Rains Down on Europe/Samples/9b4dfaca873961174ba935fddaf696145afe7bbf5734509f95feb54f3584fd9a.7z 7.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d06b514318143e81fcdfee35b19a50943019b508ebfb5edf27ce5ea19ae65e78.7z 7.0 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/6794cc6f5e463ee7432b9e718d8c1b8e.7z 7.0 KB
- 2012/2012.09.18 - The Mirage Campaign/Samples/921c724ccb04b9f672b294ffff83ce7b.7z 7.0 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/6794cc6f5e463ee7432b9e718d8c1b8e.7z 7.0 KB
- 2012/2012.10.27 - Trojan.Taidoor/Samples/921c724ccb04b9f672b294ffff83ce7b.7z 7.0 KB
- 2013/2013.04.13 - Winnti/Samples/ca04aa367e6f090903018131245296ce.7z 7.0 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/06665B96E293B23ACC80451ABB413E50.7z 7.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/22ac26c7c4260a656db0ee112a36cfc934fd1c43a005d9ba9841c24942e841c6.7z 7.0 KB
- 2021/2021.12.01 - Injection is the New Black/Samples/801402ffa0f0db6cc8fc74c68c4b707a625205f25bc2c379f6a8b8329231eb56.7z 7.0 KB
- 2023/2023.11.06 - SideCopys Multi-platform Onslaught - Leveraging WinRAR Zero-Day and Linux Variant of Ares RAT/Samples/6935999ee4b2f88cf74ec299c24a212a2c4b0f95105fb773e920d88153eab3c3.7z 7.0 KB
- 2022/2022.09.19 - Russia-Nexus UAC-0113 Emulating Telecommunication Providers in Ukraine/Samples/a5a20063c8699c66f5292ed1da7c860360baf6cf2a52f33c2c0b8873a995397c.7z 7.0 KB
- 2022/2022.07.05 - Whatever floats your Boat Bitter APT continues to target Bangladesh/Samples/55901c2d5489d6ac5a0671971d29a31f4cdfa2e03d56e18c1585d78547a26396.7z 7.0 KB
- 2021/2021.02.09 - BendyBear - Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech/Samples/2a09ec2d6edadd06e18c841e0ed794ba3eeb21818476f75ccc0e5d40e08eac80.7z 7.0 KB
- 2021/2021.02.09 - BendyBear - Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech/Samples/5d1414b47d88e95ae6612d3fc211c29b35cc5db4a8a992f5e27cff5203ebf44b.7z 7.0 KB
- 2021/2021.02.09 - BendyBear - Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech/Samples/682122f34027e3f8025928d446989b02952449f5e5930c2670f8f789f41573ff.7z 7.0 KB
- 2021/2021.02.09 - BendyBear - Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech/Samples/76ef704d21fbaaceca8a131429ccfb9f5de3d8f43a160ddd281ffeafc391eb98.7z 7.0 KB
- 2021/2021.02.09 - BendyBear - Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech/Samples/9880ba4f93cade2f6bbb4cc8efdcf087e8ac51b5c209ee32ad8134eb87ef70e1.7z 7.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/589f1bb4da89cfd4a2f7f3489aa426a9.7z 7.0 KB
- 2022/2022.12.23 - New STEPPYKAVACH Attack Campaign Likely Targeting Indian Government Technical Insights and Detection/Samples/d2bfc378333fe73770c459f5f509626991e90ea5a53f5207a2d018bd82a8fed7.7z 7.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/086e91fa95136ad1d814cac327543bf9.7z 7.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/6a0280f169d233a0bdc81ee6a70ef817.7z 7.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/fc97b89541b149e0dd9937ba876b3ee1.7z 7.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/d22d80da6f042c4da3392a69c713ee4d64be8bc8.7z 7.0 KB
- 2015/2015.09.17 - The Dukes/Samples/d22d80da6f042c4da3392a69c713ee4d64be8bc8.7z 7.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6c94193076e1acb99482069cc54f33196530122736a7c3f9e622662a8100b646.7z 7.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/e38f7a1882ac64fab611b3be73fda7eece5fb9a6ea131b36985aa60a0988e937.7z 7.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/7d00ea1262125b2b0469dd639b810823.7z 7.0 KB
- 2013/2013.02.27 - Miniduck Mystery/Samples/b798c968cbfd53f878e13c7698610d9c.7z 7.0 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/22a5bd54f15f33f4218454e53679d7cfae32c03ddb6ec186fb5e6f8b7f7c098b.7z 7.0 KB
- 2019/2019.03.12 - Operation Comando/Samples/41b57429b00383f2b5d60fb22283b5c14a94ab8619c527e7d749e64b56d31518.7z 7.0 KB
- 2019/2019.03.12 - Operation Comando/Samples/ccd23e44662953d0837ca12728854bfd61f5ea14293a1620c3b48ba8f435a432.7z 7.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/3378488a2930d73c433e9bbedbeb9065753dd5e236552aa80dd553a7e73ce693.7z 7.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/b1606f9dc2798f3bcb1db5bd72eeb4720ada1ba13e9d769d223f5f7df8be9a8f.7z 6.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/58cd6dcaa2eac871fb8dcdb02464d368524f21700ee944c9619269b588cddbdc.7z 6.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/a322dc6af6fed1326b04ec966e66b68dd8ef22374edd286569710afc65ccc741.7z 6.9 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/17a97f5698f2f19b4b43dc985193f734f8146c83d73daf853df9506f58b696b3.7z 6.9 KB
- 2013/2013.04.13 - Winnti/Samples/679ba94211a4e027c2b56b959e62c8e3.7z 6.9 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/ECF37807C9F986238E3EEFFA4F9DC3514A88F03E9A9576932962AF7CB00C84AF.7z 6.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/849f86a8fd06057eeb1ae388789881516239282dd4cb079b8281f995035874e1.7z 6.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/96fe63c25e7551a90051431aeddb962f05d82b7dd2940c0e8e1282273ba81e22.7z 6.9 KB
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Samples/55228eec31193a900e8216ab245391f1e40feb742d780caa91fdb1000d8434c2.7z 6.9 KB
- 2022/2022.02.17 - Log4j2 In The Wild Iranian-Aligned Threat Actor TunnelVision Actively Exploiting VMware Horizon/Samples/c40923c35aed9830a3c295894663cb8bfd331640f5593f0d4da729accb22c4bb.7z 6.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/b1c540b4b9c8a87a1e87a76ed289f18d.7z 6.9 KB
- 2013/2013.04.13 - Winnti/Samples/e8e1f133ef1a303e2e901e59329af1dd.7z 6.9 KB
- 2016/2016.06.30 - Asruex - Malware Infecting through Shortcut Files/Samples/c60a93a712d0716a04dc656a0d1ba06be5047794deaa9769a2de5d0fcf843c2a.7z 6.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/a5f65241d47abf1ddfe2951cb7895eb3cea45d9d4f574c7fd94e30e12ce7697f.7z 6.9 KB
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Paper/ioc-earth-preta-doplugs.txt 6.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/239ed753232d3cc0e75323d16d359150937934d30da022628e575997c8dd60a2.7z 6.9 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/7d036aeed4159325f9b3ca8f3b1795e2e927def4367f4c6013be0e423191c1b1.7z 6.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b83251b4911608ae74b4f7ea64ff642b5a5daba6fd9052cacab685d724747130.7z 6.8 KB
- 2018/2018.09.04 - Silence/Samples/aa9c31883b3d8e493efad2f983908be3.7z 6.8 KB
- 2018/2018.09.04 - Silence/Samples/ee650c800d2eedd471ed59aa9435e55f.7z 6.8 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/0ad2821d0ed826082c8adead19c0c441.7z 6.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a4f97a3a69e094815cae2cc75ab486200af2b9829fc6846e4f2c404ccf8cea4f.7z 6.8 KB
- 2019/2019.12.11 - Waterbear is Back, Uses API Hooking to Evade Security Product Detection/Samples/abb91dfd95d11a232375d6b5cdf94b0f7afb9683fb7af3e50bcecdb2bd6cb035.7z 6.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/b0036e9143ad336b23ac33ebd8fab5bd5cdbf884090683e927bafce31e314f4a.7z 6.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/275e0786b6294ffd05f45df435df842c.7z 6.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/2be3a8dd0059e291022ad32bbce0e5d1.7z 6.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/4f377a8344baa76afe9103ca843e315f.7z 6.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/6a37ba1bac5fb990fbd1c34effcb0b9d.7z 6.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/dd555740dcabb3dab3ea1fc71273e493.7z 6.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/217a018bc019d3140156267cc1c802044d742ff428276d22ddafa146d2054be4.7z 6.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/510f83af3c41f9892040a8a80b4f3a4736eebee2ec4a7d4bfee63dbe44d7ecff.7z 6.8 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/d7a71f83d576fdf75e7978539bac04ad8b6605207b29379b89c24c0d0f31da61.7z 6.8 KB
- 2013/2013.03.21 - Darkseoul Jokra Analysis and Recovery/Samples/5fcd6e1dace6b0599429d913850f0364.7z 6.8 KB
- 2013/2013.04.13 - Winnti/Samples/6f5a10edc2c7319b8d7abc0a606e5ce6.7z 6.8 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/1C024E599AC055312A4AB75B3950040A.7z 6.8 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/22BFC970F707FD775D49E875B63C2F0C.7z 6.8 KB
- 2014/2014.12.10 - W32.Regin Stage 1/Samples/BA7BB65634CE1E30C1E5415BE3D1DB1D.7z 6.8 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/4a89a4d9fa22f42c6d3e51cf8dca0881e34763fe0448b783599bfc00984fd2ee.7z 6.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/8fac58d2a18fa6a8f0b37d543d3fce6a5c7558fc57ce2f1329a483bcaa47fd06.7z 6.8 KB
- 2023/2023.09.19 - New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants/Samples/c5b4542d61af74cf7454d7f1c8d96218d709de38f94ccfa7c16b15f726dc08c0.7z 6.8 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/c5b4542d61af74cf7454d7f1c8d96218d709de38f94ccfa7c16b15f726dc08c0.7z 6.8 KB
- 2013/2013.03.21 - Darkseoul Jokra Analysis and Recovery/Samples/0a8032cd6b4a710b1771a080fa09fb87.7z 6.8 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/3607432758176a2c41a1971b3c4d14a992a68b231851f8b81c6e816ea9ea29b2.7z 6.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/07b925270ce071ae9fae19034ff3d2e2fe2088ed3c10eb5c521a3394b5c13ce4.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/24d50fc09b73193cbccf27a22df060b341397030a99f6a740ba0f1c79e5f16ab.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/32cafc488640c01ab477ac4b4483c478c976395463a9b9c2609a5deb8393e103.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3824dbf2c58d3cb091701911544276fde69c7d52159715e424483e05fc88cea4.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4078cb9fd00bbdcd7893ec2b3f665c65c047038185b6e0993dbae589988cf47c.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/530de351d860d4383300998ae75fd1aa8e9f5d72a4fd73ebce7ac6c11479ce71.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5f795bb7a787822732cc943c09b84bc196fa1345263a8f9552f4e923eb2648f1.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9ddaa2a183a3281405cf6017534b9c7e050f9a4fa45a16019c1617df7d7553e9.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd7c6afc9cb5ec7d39fa7b61dd281c0cb9aad0e8b072ebc3a2508471dee4d144.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf463fbf3367be2b70447c050f943ec369c7b9665ff5566eb309aa7296119974.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d02cf3b551e72c44d03f776e1235c16169a025131983afde4cad0b1fa4a3ca3a.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d4b3b06c6ce2cccbcf79a2104960c142b684f2968e6d5d4da037053f003b7f70.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/2C24EE33CA77D1C03DA75BB465019DD8778497F6E57FC06D0DA08D0DE8A2872A.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/2C96C4D32BDC02FF89ABE4DDC9A18FDB4E5E3BE0ED5FAC561A3BE8622F17B131.7z 6.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/7f7cc1a8d7a6bbe6a52c94bb7f41f727.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/40cfb508cc244d1a2634e4f867e3e65e6457b4da3744ebc1a7366565b74cc513.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/61b632f17d94e5fa30410721318dcd3c8d8a93e88f37a8d251b075a0d641d67a.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/16E2A78AB2CCB064C1F35A89CFB4BD64491AE97D48BD1E90124E1162F2804147.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/1BAAA8BC49B1FC28C423601C8DE57DBAEF93E83BAFE24495E3EF1E69B9A0B252.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/35A45A79D9F3EE66DC81A8329A111FDF16A1D55D2DE8A43CAEBD5A39A04050A9.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/90C5478CDF810F74A8459C49C23F1744CA70F80E8CCDE28F7B35FDCD47058991.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/9B645E000AE447E7B7761486F2502620A728A92F63A88350559D2CE25FD6E740.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/DDBAC58F0B4BD56D398FCC7C5284E01B30451F6EB57510EB85D68602DCB3A803.7z 6.7 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/26e6c9c263ec42300fe314657d23bf23aa232a88d5256e85ad869c3bed4d2197.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/02e32cf9af1b683f038f5cf75e1fad9d8441513cd7df4054ca837d31f233366e.7z 6.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/884e4b6691bebcbd6594d83c03fd228bc42071a3cd29d71ce9c03878b9224662.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/1789D39A2312199A41783C289D20AD655B9F4273730FE159B70E411BA4B600C0.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/1E36E7CC7EFFFAE741FFF6F6767A1119956290CA25DC56CF6408122608A8E0B7.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/20B5EDBA5804AAA4A3F75582F289F44005DB7391783588261AD7BCFB245B8807.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/28AEDF8050D2AB7A4B5028746C714023087D1F5B5767F5A6C3E1AAEA7441391B.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/3497B28C5652BEE5B205818BE6C5CB90B8C8CA4BFEA0EE0817AF55E7C339FD6A.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/5D5113B9FF6D52048E964E6C6DACA6152448AD43D809BCE29B2EF193ADE2A51A.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/5ECCCB17C7A529C8066F353BFAE342E9E27A1C1E8916F199E539E359757B11C5.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/830D032697691B6819EAED2E65BBD60CFC95B935CA4CBA0784A9CA07E117962A.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/B7F81319543F16894802903DECF8E6CC67B653BCA110D46A1922110C45ECF927.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/B872982BE285A934624A1B0062BE3F6F6D4CF581582225D462B4CA42FAC6FAC2.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/BD66C143E61378E20B8707B1087AA3CCDA89B981EA9BB0CD58AF1553AC5CCD6A.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/C9B7D6F903A3C60ABE223301930C83B10E5D75C766FD46AD76EFB9C06A5E9C78.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/DB0CB43151CCF1B60F7C2B2A26BE378685C9867DD67CDD9BA74C242C9D719FE3.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/E7E0D94408986525F439D39004292062A487FD8D0E1C5497754AC960E36DC5EE.7z 6.7 KB
- 2013/2013.02.27 - Miniduke Indicators/Samples/6bc34809e44c40b61dd29e0a387ee682.7z 6.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/ec4be1af573e5c55023b35bd02efe394.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/49BBE9EF463AE3BE170016282FB34BAAF643232FDD00EC10E94C6FE3ECB5047A.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/5F1D61F09D461CE6860B92C1E8D6410F511BA3428C1442364C9E052A97C48F75.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/A4027994D393F63C9729181364A65BA597B788F99A8F5B9071DF056A5924871A.7z 6.7 KB
- 2023/2023.06.15 - Barracuda ESG Zero-Day Vulnerability CVE-2023-2868 Exploited Globally/Samples/56e8066bf83ff6fe0cec92aede90f6722260e0a3f169fc163ed88589bffd7451.7z 6.7 KB
- 2022/2022.04.14 - Cyberattack on Ukrainian government organizations using exploits for XSS vulnerabilities in Zimbra Collaboration Suite/Samples/ad75a9a8eb1210d04873c151ada56520d582cc1012a50895d6c06bb60160d6b8.7z 6.7 KB
- 2023/2023.09.22 - Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus/Samples/225e5818dc7e7b23110f64fbb718c1792ad93ba7eb893bfbee96cdb13180fbf7.7z 6.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/b8f77674d292d205f8f5cf6c3f3c34df.7z 6.7 KB
- 2013/2013.03.13 - FinFisher/Samples/62bde3bac3782d36f9f2e56db097a4672e70463e11971fad5de060b191efb196.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/375B40C30DA648EABFBCECDC6E6392673963EAE99A73518933ABB9FA7FCC9BCE.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/8A9AB306676B0FF96308A8D1C3BB2708F056BA4C40B8924E554652D9D6BAE10D.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/A4D43DBD89469003DB525011BF7C0F4238BCFB62EF50817AA476D0A111A9838E.7z 6.7 KB
- 2023/2023.03.07 - Pandas with a Soul Chinese Espionage Attacks Against Southeast Asian Government Entities/Samples/7a7e519f82af8091b9ddd14e765357e8900522d422606aefda949270b9bf1a04.7z 6.7 KB
- 2023/2023.09.19 - New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants/Samples/04cf425e57e7d511f03189749c8c0a95483eeeb4c423e9ee1a6a766d2fe0094c.7z 6.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/15097b11e3898cb0be995e44a79431f2.7z 6.7 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/c322e499729291451437d46c6f05b920.7z 6.7 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/b9842058c88170cc45183aaaae4206c74e6c7351.7z 6.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/2725D22E16CB7E7588A7FA644723B3050D598857F3892EE33511E5B055DEA3C6.7z 6.7 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FireEyeTools/82cce26c60a5105e6caf5ac92eabb3dedcd883cd075f2056f27b0ec58aefaaa6.7z 6.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/46b3b305530fb68f7a88b8453e4866ea.7z 6.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/700941e4fa44941b18844c9bfb3474dc.7z 6.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/718fcf2a80348110f519a000854e9e0e.7z 6.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/0a22232c1d5add9d7aabdf630b6ed5af.7z 6.6 KB
- 2017/2017.12.05 - Charming Kitten/Samples/d84e808e7d19a86bea3862710cae1c45f7291e984c9857d0c86881812674d4bb.7z 6.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4e9a7c9cebf0b5ad9d632ab855704faa893eede62690c702e8430ff877d0a478.7z 6.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/65b516c5e4b78a648ac5e23efda0331df9a903a066cd5a2e4c0289aaa0027a42.7z 6.6 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/646433de5c56fdbc7e6e934a05e9e99012ef39a0ed6cc4bdb1d984cd4435379e.7z 6.6 KB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/6058368894f25b7bc8dd53d3a82d9146.7z 6.6 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/5b7c970fee7ebe08d50665f278d47d0e34c04acc19a91838de6a3fc63a8e5630.7z 6.6 KB
- 2020/2020.12.29 - Revenge RAT targeting users in South America/Samples/73f113a6146224c4a1f92f89055922a28322787c108e30000a0a420fa46ed9e2.7z 6.6 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/d8595286c2ea5b12433bfa23adb0c8262380e34ee762bd9ccdc2776d42de70d0.7z 6.6 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/f261a7107c752cb5051c5908e9725113c1328b627388e8102f7d62731890bfe9.7z 6.6 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/022bd2040ec0476d8eb80d1d9dc5cc92.7z 6.6 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/1aebe587be994d7d99e1b0ab557a87c0c8ba2a86b152e2e828922f129303dbb4.7z 6.6 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/a56c73076f43429d74e382358d675e411c3c16b297fff6185a79460de50a8598.7z 6.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/5e8d1334238dfaf5f11d7f2186989095.7z 6.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/ebe291e968eb5a86b4963d27352bc525.7z 6.6 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/5f8f3cf46719afa7eb5f761cdd18b63d.7z 6.6 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/5f8f3cf46719afa7eb5f761cdd18b63d.7z 6.6 KB
- 2017/2017.11.07 - Threat Group APT28 Slips Office Malware into Doc Citing NYC Terror Attack/Samples/1c6c700ceebfbe799e115582665105caa03c5c9e.7z 6.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/9a58902740c5b73eb6a68a126ac6ac55.7z 6.6 KB
- 2019/2019.11.04 - Higaisa Apt/Samples/6febd1729c49f434b6b062edf8d3e7f3.7z 6.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/867d80bc1c369ca7ee429c727d2c5fea.7z 6.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/bbdce1e1991f292d366097a743da3724.7z 6.6 KB
- 2017/2017.12.05 - Charming Kitten/Samples/eac4a47f238ee62661f464a807b3e0b5079b835f.7z 6.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1dbe4c331aea4413b84c6d5620e2ec80f7d66ad82e19ca0e76c1672e347c93c.7z 6.6 KB
- 2019/2019.03.12 - Operation Comando/Samples/ee9d3c90df5c01dc6e2079d1219be752542a452988c4a25f34b8ee22be799332.7z 6.6 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/88db2afc4b8b21fc9be21f9960e573fe8794562f4e9d952a73ed808aa8961c4d.7z 6.6 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/60804ebbb655ea68b9e0bce63d5edbd03e0f75837f44539fec28dc12d44b5ba5.7z 6.6 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/60804ebbb655ea68b9e0bce63d5edbd03e0f75837f44539fec28dc12d44b5ba5.7z 6.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/02043566d027445374a1f7f0fc35d495.7z 6.6 KB
- 2017/2017.12.05 - Charming Kitten/Samples/d6ea39e1d4aaa8c977a835e72d0975e3.7z 6.6 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/1D867802F3A5A21A4E47E5DCC19CBA0361E7ADC943F7254D68373B132CCFF5B2.7z 6.6 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/4EB28758D50CBB661C0AA3DF9260D7F8214B1D74AB623B07B50CF1A98E019D52.7z 6.6 KB
- 2019/2019.09.18 - Tortoiseshell Group/Samples/02a3296238a3d127a2e517f4949d31914c15d96726fb4902322c065153b364b2.7z 6.6 KB
- 2019/2019.09.18 - Tortoiseshell Group/Samples/f71732f997c53fa45eef5c988697eb4aa62c8655d8f0be3268636fc23addd193.7z 6.6 KB
- 2021/2021.04.23 - NAIKON - Traces from a Military Cyber-Espionage Operation/Samples/9fc74d8830fa5d2cee8254fbcc02e9737cf417433efb3e5f026e4500afc94270.7z 6.6 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/93b0f634bf697c39175a5ad77cc16e4dabf3a10bb0fe81d7a77156d7e5e6ff12.7z 6.6 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/da450c639c9a50377233c0f195c3f6162beb253f320ed57d5c9bb9c7f0e83999.7z 6.6 KB
- 2013/2013.02.22 - Comment Crew/Samples/33a03ca462cec85e33dba0a1dcb9aee0.7z 6.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/5084ddfb90791516015c02c68d58fe5d.7z 6.5 KB
- 2017/2017.10.16 - Leviathan - Espionage actor spearphishes maritime and defense targets/Samples/146aa9a0ec013aa5bdba9ea9d29f59d48d43bc17c6a20b74bb8c521dbb5bc6f4.7z 6.5 KB
- 2018/2018.11.13 - Temp Periscope/Samples/146aa9a0ec013aa5bdba9ea9d29f59d48d43bc17c6a20b74bb8c521dbb5bc6f4.7z 6.5 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/8e1de01cfc5537f9d4ceccfa3ff5d6007bb586ac2fa7be47357339e781934079.7z 6.5 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/8e1de01cfc5537f9d4ceccfa3ff5d6007bb586ac2fa7be47357339e781934079.7z 6.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/9aca099f7cd3b3b29551b67af48467d1.7z 6.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/a1fa946523928c16340cf40daa2ffb53.7z 6.5 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/b2571e3b4afbce56da8faa726b726eb465f2e5e5ed74cf3b172b5dd80460ad81.7z 6.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/3A39CD5CB362188DE53B702FEC934523C27123B080803B1B8A859E288AC353DD.7z 6.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/AF5632EAE9C825A9842498DA8C8433067AEC9F5DE6E8DD6AED9869FC55E3311F.7z 6.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/db6ae6da64f14168b3624e26191277cf.7z 6.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a45e0f8a404d846289f3a223253e94a9.7z 6.5 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/1af84f059d511e2efb2e33527a99545a.7z 6.5 KB
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Samples/EAF3448808481FB1FDBB675BC5EA24DE.7z 6.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/8729E9ACC699A2663C3526C2592B6A65EB581C18E90FD658D24EBC27A145006A.7z 6.5 KB
- 2023/2023.12.19 - Fog of cyber war: spies from Cloud Atlas attack Russian companies under the guise of supporting SVO participants/Samples/1e931660cce69add24e405c9fbdd3072190c9f716c1675334f00d0bdbf84bf46.7z 6.5 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9856553261f62829d019ac684b7621d0f2043b62799f9b42d4c4c8e410dfa78d.7z 6.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/f643fa851203e9159c9dc50e4ab8d81e.7z 6.5 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/1c15767a091e32c3163390668eae8eab.7z 6.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/3877A9167494D8D344A0C49274C1E4F91B4C35398E74A9B941303D35822A7AEB.7z 6.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/3BA85E2C2E40FC60D62214B85FE3C46BFD11ECDABF7506A3FADD81A7360029CF.7z 6.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/9F7F1FFAD39B78F807819D1C0A387029051BF83A5327FDD114747E69AF27DD3F.7z 6.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/B3298921D64B38212D420C1DB99F7AF5131DD034045ECFD5E61C81B5132B7AA8.7z 6.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/B6BB6A615CD4B69B6EF356687C3D89AEE6C10CD9017983A0A0123DCD34B73DC7.7z 6.5 KB
- 2021/2021.01.05 - Earth Wendigo Injects JavaScript Backdoor for Mailbox Exfiltration/Samples/0d6c3cc46be2c2c951c24c695558be1e2338635176fa34e8b36b3e751ccdb0de.7z 6.5 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/198871b96e9fc0bfc23204ce6a861b7fc3d9c0070e1c947cb50267dc5d454477.7z 6.5 KB
- 2022/2022.07.05 - Whatever floats your Boat Bitter APT continues to target Bangladesh/Samples/d83cb82be250604b2089a1198cedd553aaa5e8838b82011d6999bc6431935691.7z 6.5 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/c77fb3d3053958ea3aa4419e2bf4d0caf14f6c74047216e789628d095cc9e733.7z 6.5 KB
- 2022/2022.01.24 - Investigating APT36 or Earth Karkaddans Attack Chain and Malware Arsenal/Samples/1b36599fe98c0fa9a417d4c8527eb3b2a6b83c39e79096c3ba7cca258e986f94.7z 6.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/93a2fbb44e582a36a86020c5960c7cbf467395ac9aec9877362ff1314a3cc4db.7z 6.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/299ca1f787d2340d34407ef084845260.7z 6.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/b665ea35f8f7954657eed1e54517843d.7z 6.5 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/3515daf08a5daa104a8be3169d64bef2.7z 6.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/0ef71569308d44e89bde48096c67caf73ec177c1c970a2fd843fd3a094502d78.7z 6.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/2A0760E9EEC9C3957FF78F0D8DB8DC17D92B80D1E4DC649B2886DC6A0C234187.7z 6.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/D7E74CAC420244D367745DAE65559483B9CE8BF503F3E673011579A5A0D5D8DB.7z 6.5 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/e9887a19cd29bd1c2ebff4e6ae90d5ac3f480f39b5129de39c505c094cb04c2a.7z 6.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/685e10f1393eaee470224b7fe1359202.7z 6.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/1f29ec5ab8a7c2ccda21576f29cbb13b.7z 6.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/b855d05ef7ab6582864c9b35052a1073a6eb7d0c7e9d97f524ec062715d71321.7z 6.5 KB
- 2018/2018.06.14 - Miragefox - APT15/Samples/c27fb5fd362fdaec2e344564f76197d01e1dc463ee3552b16452fc41e67f2709.7z 6.5 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/10D044BC5B8AE607501304E61B2EFECB.7z 6.5 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/3eb6f85ac046a96204096ab65bbd3e7e.7z 6.5 KB
- 2019/2019.04.10 - Project Tajmahal a sophisticated new APT framework/Samples/f559c87b4a14a4be1bd84df6553aaf56.7z 6.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/3eb6f85ac046a96204096ab65bbd3e7e.7z 6.5 KB
- 2021/2021.12.04 - APT-C-23 in Palestine/Samples/61122a3c73ccd843741a2493cd99dbb534434f6c1daaad180960b00bf82e7669.7z 6.5 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/c330b6aa705b60e5bec414299b387fe1.7z 6.5 KB
- 2021/2021.11.07 - IronTiger APT campaign New HyperBro and SysUpdate samples/Samples/dc4b7b6c7e69ce5a8430764c739ea5f874e0db5e8f853becbc9e443485a0e299.7z 6.5 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/f5daf8f571e21223161da724b07a351f8c315a0421f7912c71e602f4436b5724.7z 6.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/241e8465fd4d99a3f446d7f75957522b.7z 6.4 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/a6dcae1c11c0d4dd146937368050f655.7z 6.4 KB
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Samples/E6AC6F18256C4DDE5BF06A9191562F82.7z 6.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/26405516ec357afb8df799e98f0383aefaa57f94a8cf3583d764245a237a31a1.7z 6.4 KB
- 2024/2024.02.16 - Russia-Aligned TAG-70 Targets European Government and Military Mail Servers in New Espionage Campaign/Samples/ea22b3e9ecdfd06fae74483deb9ef0245aefdc72f99120ae6525c0eaf37de32e.7z 6.4 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/b5ab66687d53914a65447aacc8fb3e88.7z 6.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/9cd780d7349ee496639371a3ed492fe0.7z 6.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/eb7f32f9fc3aeb26d7e867a263d3d325.7z 6.4 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/3fefa55daeb167931975c22df3eca20a.7z 6.4 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/3fefa55daeb167931975c22df3eca20a.7z 6.4 KB
- 2019/2019.09.18 - Tortoiseshell Group/Samples/07d123364d8d04e3fe0bfa4e0e23ddc7050ef039602ecd72baed70e6553c3ae4.7z 6.4 KB
- 2023/2023.11.27 - DPRK state-linked cyber actors conduct software supply chain attacks/Samples/6c121f2b2efa6592c2c22b29218157ec9e63f385e7a1d7425857d603ddef8c59.7z 6.4 KB
- 2023/2023.03.29 - Ironing out (the macOS details) of a Smooth Operator/Samples/6c121f2b2efa6592c2c22b29218157ec9e63f385e7a1d7425857d603ddef8c59.7z 6.4 KB
- 2023/2023.03.29 - SmoothOperator Ongoing Campaign Trojanizes 3CXDesktopApp in Supply Chain Attack/Samples/6c121f2b2efa6592c2c22b29218157ec9e63f385e7a1d7425857d603ddef8c59.7z 6.4 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/7149cdb130e1a52862168856eae01791cc3d9632287f990d90da0cce1dc7c6b9.7z 6.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/3c9381bb9f3206a225785ec545649c6a7be9bbd6733053966bb262078350851d.7z 6.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/579e97fc7bf6af20ad6f9becdba371a5c20bb5ef41225e77f2f045bef5794833.7z 6.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/86066b67afbb0b02c04a1cb3d4f4871c470f288f7b33660ec8b5154e623c4587.7z 6.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/de344e5272ce6c3307916d0f056fe95c8b0f6840602b33e59c9054ddc39b0819.7z 6.4 KB
- 2021/2021.11.07 - IronTiger APT campaign New HyperBro and SysUpdate samples/Samples/d9ede644ea69ea3ae83b7bd098b016e9f93efaf727a041eee01253dc883e32ae.7z 6.4 KB
- 2023/2023.11.06 - Arid Viper - APTs Nest of SpyC23 Malware Continues to Target Android Devices/Samples/79ad78df99205e8674ad39a5b51480c32134e95738488282c1bceee12c286aa7.7z 6.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/776f79c26f238384180b6e2370238cbdb0ad381848b0db6ecda03714f7d2095a.7z 6.4 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/737f08702f00e78dbe78acbeda63b73d04c1f8e741c5282a9aa1409369b6efa8.7z 6.4 KB
- 2017/2017.10.16 - Leviathan - Espionage actor spearphishes maritime and defense targets/Samples/39c952c7e14b6be5a9cb1be3f05eafa22e1115806e927f4e2dc85d609bc0eb36.7z 6.4 KB
- 2017/2017.11.07 - Threat Group APT28 Slips Office Malware into Doc Citing NYC Terror Attack/Samples/68c2809560c7623d2307d8797691abf3eafe319a.7z 6.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a8176bcb577469d0e140dc5599d1ce867d74e11a9dbd2423d6becbd75810095a.7z 6.4 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/46873290f58c25845b21ce7e560eae1b1d89000e887c2ff2976d931672390dd8.7z 6.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/d3a4224fbebbf1d10b0efd83900f1119133343710ecc62a1d3a255dc1b880ad7.7z 6.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/6cffa20c14e4b6309f867f253c546fd2.7z 6.4 KB
- 2017/2017.12.05 - Charming Kitten/Samples/b0b177d06fb987429f01d937aaa1cbb7c93a69cfaef146b60f618f8ab26fac38.7z 6.4 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/34dc9a69f33ba93e631cd5048d9f2624.7z 6.4 KB
- 2022/2022.08.30 - Rising Tide Chasing the Currents of Espionage in the South China Sea/Samples/2a17927834995441c18d1b1b7ec9594eedfccaacca11e52401f83a82a982760e.7z 6.3 KB
- 2021/2021.11.07 - IronTiger APT campaign New HyperBro and SysUpdate samples/Samples/333b52c2cfac56b86ee9d54aef4f0ff4144528917bc1aa1fe1613efc2318339a.7z 6.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/a86ccf0049be20c105e2c087079f18098c739b86d52acb13f1d41f1ccc9f8e1c.7z 6.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/8a9ac1b3ef2bf63c2ddfadbbbfd456b5.7z 6.3 KB
- 2022/2022.02.15 - Guard Your Drive from DriveGuard Moses Staff Campaigns Against Israeli Organizations Span Several Months/Samples/2ac7df27bbb911f8aa52efcf67c5dc0e869fcd31ff79e86b6bd72063992ea8ad.7z 6.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0bfc8e7fa0b026a8bf51bbea3d766890.7z 6.3 KB
- 2019/2019.12.19 - Operation Wacao - Shining a light on one of China’s/Samples/6972ba198ed0d30de9f66be5777ecdba2d657078f138325ee6db225c20b29e6e.7z 6.3 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/471aa656202992b5851f2ec8cbf4ec07aa54f82aeb1086772698d3ef770580c8.7z 6.3 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/a46b4e3261f8f9536c711dcdb013c96f6b1aeca673d21a942b9a015b032878e3.7z 6.3 KB
- 2022/2022.01.25 - Prime Ministers Office Compromised Details of Recent Espionage Campaign/Samples/Stage 1/9052568af4c2e9935c837c9bdcffc79183862df083b58aae167a480bd3892ad0.7z 6.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/365482f10808ddd1d26f3dc19c41c993.7z 6.3 KB
- 2022/2022.01.25 - Prime Ministers Office Compromised Details of Recent Espionage Campaign/Samples/Stage 1/7bd11553409d635fe8ad72c5d1c56f77b6be55f1ace4f77f42f6bfb4408f4b3a.7z 6.3 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/1792cdd0c5397ff5df445d73276d1a50.7z 6.3 KB
- 2022/2022.08.30 - Rising Tide Chasing the Currents of Espionage in the South China Sea/Samples/2f204f3b3abc97efc74b6fa016a874f9d4addb8ac70857267cc8e4feb9dbba26.7z 6.3 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/01bead955437c198ddd134236a9fbe0442bb0e6170a59b039352929028972384.7z 6.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/479e1e02d379ad6c3c7f496d705448fa955b50a1.7z 6.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/265142293c1904b3f69455a103be996e55ef5a0c13bd2f0d8bd990e3aa49ae7f.7z 6.3 KB
- 2022/2022.01.26 - BfV Cyber-Brief/Samples/333b52c2cfac56b86ee9d54aef4f0ff4144528917bc1aa1fe1613efc2318339a.7z 6.3 KB
- 2022/2022.02.14 - ThreatReport - EmissaryPanda/Samples/333b52c2cfac56b86ee9d54aef4f0ff4144528917bc1aa1fe1613efc2318339a.7z 6.3 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/ff782490f368bf991cd1eeae2d257055f71ec65036fa15cb5399e5841c8e683c.7z 6.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/75dec30eb62c03b917f62a091971c5640e556170.7z 6.2 KB
- 2017/2017.12.05 - Charming Kitten/Samples/3261d45051542ab3e54fa541f132f899.7z 6.2 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/8615c695ff31d56f8af7e5344eefe32fff4860e6542c8e0a306f15eb54c196d5.7z 6.2 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/950eb314435bdb3c46c9f0954c935287.7z 6.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2623a8d6b69b5882417596757c967e0d792897a1375c624eec220b1c23fd375d.7z 6.2 KB
- 2021/2021.04.28 - UNC1151 Likely Conducts Ghostwriter Influence Activity/Samples/d6b2485e037d3d177de82102f30860d8.7z 6.2 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/9424b355a3670fd7749d3d25cbea18cb.7z 6.2 KB
- 2023/2023.06.08 - Asylum Ambuscade crimeware or cyberespionage/Samples/b59686a8ead6491bce8633f5e774fd5c3f52bc0f733cd168f113729dfdfa702f.7z 6.2 KB
- 2013/2013.03.20 - TeamSpy/Samples/9f324adce00adf34ae96561dc1d350c9c358737d9a677db11385cb79cc394036.7z 6.2 KB
- 2020/2020.11.12 - The CostaRicto Campaign - Cyber-Espionage Outsourced/Samples/d8189ebdec637fc83276654635343fb422672fc5e3e2818df211fb7c878a3155.7z 6.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2e1c5b7f6318cfb5bd4d9b50c98097da6abcdc347fa51861555323db2274b415.7z 6.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fb67c121dd84156ad840feb3136ddce57487d3b895b2127f5e0fab20e493aeef.7z 6.2 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/8ec159179d49b44849febe7ed522c8fb836d5658ef868db41d2181fb4b1cbd3f.7z 6.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a71f240abb41eb1e37ff240613d14277.7z 6.2 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/12b8d52392f9d66ce72ae72d749ae6d10aa253d8e0548207ac7d15280fe7fa97.7z 6.1 KB
- 2023/2023.12.19 - Fog of cyber war: spies from Cloud Atlas attack Russian companies under the guise of supporting SVO participants/Samples/e3d2e6f8740bc5a510239af41e77a3e07eaf09f1aa5cda78558035399db3f971.7z 6.1 KB
- 2019/2019.06.04 - APT Blueprint/Samples/eb561d46c6283c632df88bd20ade6df4.7z 6.1 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/ed150d9f6e12b6d669bcede3b7dc2026b7161f875edf26c93296e8c6e99152d5.7z 6.1 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/0acb884f2f4cfa75b726cb8290b20328c8ddbcd49f95a1d761b7d131b95bafec.7z 6.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/675fe822243dfd1c3ace2a071d0aa6dd.7z 6.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/10d21d4bf93e78a059a32b0210bd7891e349aabe88d0184d162c104b1e8bee2e.7z 6.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/10d21d4bf93e78a059a32b0210bd7891e349aabe88d0184d162c104b1e8bee2e.7z 6.1 KB
- 2018/2018.06.20 - Thrip/Samples/cb7e72f648449a133f40cbb49be262d00c969abcccf116a8978904f0cfd61eea.7z 6.1 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/8199f309478e8ed3f03f75e7574a3e9bce09b4423bd7eb08bb5bff03af2b7c27.7z 6.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/139e071dd83304cdcfd5280022a0f958.7z 6.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/c2dce52e2ddf3559c10917b0af560558c5ec7aa5ac1df83a9bc5b5de76033643.7z 6.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f0d2246a388bc7375af5a3c933469479925a21e61074323ffcb73a99e3e41171.7z 6.1 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/318ee04a8789495b9b73ca27d50876f169436c56bfafa50f1b6b57f525031fd2.7z 6.1 KB
- 2013/2013.04.13 - Winnti/Samples/5ce790274b7507740e9983d2efe69c17.7z 6.1 KB
- 2013/2013.04.13 - Winnti/Samples/6b4ab6ca6808e955a6fd11ae5ffea1f6.7z 6.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c3b01e6dfdd6b46e1eb57953125613ee03f61e1f99526ccb268fdffa3a3b9390.7z 6.1 KB
- 2019/2019.03.12 - Operation Comando/Samples/f534f9b1cc64f03c32d59acdf9d58653bb0076798805af12e6cd914cbbfcf5fa.7z 6.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/2df202dbf657086705832d41bfc97dc395e93d8ec21208f085aca38469e90408.7z 6.1 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/84d9b74b7002de7f49bb7624ea63bf815497c51701bb3ec9124a0ec702178ef0.7z 6.1 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/cf1d992f776421f72eabc31d5afc2f2067ae856f1c9c1d6dc643a67cb9349d8c.7z 6.1 KB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/d77e268b746cf1547e7ed662598f8515948562e1d188a7f9ddb8e00f4fd94ef0.7z 6.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/560b5db7eab3510ed4f8d5a7c3bdbc9787d8c63fa1154f093a55f9b1ff0215bf.7z 6.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/2f642efdf56b30c1909c44a65ec559e1643858aaea9d5f18926ee208ec6625ed.7z 6.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/584c6efed8bbce5f2c52a52099aafb723268df799f4d464bf5582a9ee83165c1.7z 6.1 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/0acb884f2f4cfa75b726cb8290b20328c8ddbcd49f95a1d761b7d131b95bafec.7z 6.1 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FireEyeTools/078403b4e89ff06d2fe2ed7e75428a381f83ffb708dbd01b0220767498947f0c.7z 6.1 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/86547d674e7c7da55e8cae359819832f.7z 6.1 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/21c861900a557d3375c94a959742122f.7z 6.1 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/97692bc24a40175a12ffbcb68ade237f.7z 6.1 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/d50ab63f4034c6f5eb356e3326320e66.7z 6.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d63a0c2d29e986300df30194cd6dcf11fcc4c43c0c3415fd65c77be50c2b30fe.7z 6.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cf234b987e831b8c5e7022b1113dc0f058a4e52d1e84c69d3f195d5f33dec21c.7z 6.1 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5f80c0354abb5bcde65073b41fc21262dc331dbf8d6240861e1efcb9d054397e.7z 6.1 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/8199f309478e8ed3f03f75e7574a3e9bce09b4423bd7eb08bb5bff03af2b7c27.7z 6.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/44f2d0b8bcb3c5d9d0644a1c1dc8a7dbdddd8e173c4cd4e13db03471a7ed91ec.7z 6.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1d6ff45dbc1b7b31feccce0ce19a4f94da3a03714468fd9fa2bdf7accef483c2.7z 6.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/35228ac8ba165be86d5a42dae59db92b6d94060cd99f78f12eee8eb02c1388d6.7z 6.0 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/cf1d992f776421f72eabc31d5afc2f2067ae856f1c9c1d6dc643a67cb9349d8c.7z 6.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/47b314f6de708bc7f21944295d57c7026356da5209380e6b17b1a372de2b3167.7z 6.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/06529ac1d3388732ebca75b8ee0adf0bc7f45d4c448ec98223dd7a258a0f1f33 6.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c4718546e8f5880a8196ee9e8f52d2b713e77bc61785b7c6a128b1ec94922f57.7z 6.0 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/aab129ffd3bf5ceeae2e0f332217bebc.7z 6.0 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/2518be42bb0713d29b60fd08d3b5fed4.7z 6.0 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/976b7b17f2663fee38d4c4b1c251269f862785b17343f34479732bf9ddd29657.7z 6.0 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/9b925250786571058dae5a7cbea71d28.7z 6.0 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/fccb13c00df25d074a78f1eeeb04a0e7.7z 6.0 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/FireEyeTools/b6ef03aec5d10e371f0b06c661036d838ef55fa7dc75cf91fca3622bdefa8140.7z 6.0 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/cfbc6a5407d465a125cbd52a97bd9eff.7z 6.0 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/493e3faaef103c8afd4d713b1447c5489e551892f42eba1b9383532024cdd107.7z 6.0 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/cddaf92765fd465fcea63a6e4a4e4cbc.7z 6.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2f10d6d2b346bfe4e5c9cf0c043c5000a469e3293ac515e2b8a78527b566d59b.7z 6.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b500e8543753efee154c67980ab3b8da260ac1b7ba5e288907112f286a4d86d.7z 6.0 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/22dfdcddd4f4da04b9ef7d10b27d84bc.7z 6.0 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/9cc17764dbdbe3918a48e0f4990f13c1588527ae47aadbb2c03acaa93058a0fa.7z 6.0 KB
- 2023/2023.08.08 - RedHotel - A Prolific, Chinese State-Sponsored Group Operating at a Global Scale/Samples/6e3c3045bb9d0db4817ad0441ee3c95b8fe3e087388d1ceefb9ebbd2608aef16.7z 6.0 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/8388b707ddacfa551642a9a20a0eb3b7d40b9bdb8024e4f9c0ce8ee9e8a56d7d.7z 6.0 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/28ac05c81f3a2d972da21ffa3f1ec107c56733f43b19d6c436dd3a541a2c07e2.7z 5.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/50f10902631e804aa637372f91c3d4e8a8dc1835e650e51498c05c63fd749bc9.7z 5.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/9db6c8135863b1af9d34a17d81e3de8fad54be254f2c4713f7664030cf662bfb.7z 5.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8f89644a48a700eb823129d6031aec00ade5eb3e15c37f98dde5ddcc20053698.7z 5.9 KB
- 2022/2022.08.30 - Rising Tide Chasing the Currents of Espionage in the South China Sea/Samples/7795936ed1bdb7a5756c1ff821b2dc8739966abbb00e3e0ae114ee728bf1cf1a.7z 5.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/ed665cf8a48f08f8b4fed8bbf9d2d998.7z 5.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8c7c31401b1c782dd529f3850ea23a36b4576a1eafa6cf08773c49abba3c1fe2.7z 5.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/3f9e63ee4ae254778c69369fedf0d999.7z 5.9 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/c532d19652ea6d4e0ebb509766de1ec594dd80152f92f7ef6b80ad29d2aa8cf4.7z 5.9 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/c532d19652ea6d4e0ebb509766de1ec594dd80152f92f7ef6b80ad29d2aa8cf4.7z 5.9 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/16ed790940a701c813e0943b5a27c6c1.7z 5.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/819486af908d0a08f30d67b43148cb422d2e046caa52e025e330b2332273e812.7z 5.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/83bb737b98297b91a60e5e976d9efbf53eb7086a38b1a5fb2c352c27cc76fba2.7z 5.8 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/720195b07c81e95dab4a1469342bc723938733b3846d7647264f6d0816269380.7z 5.8 KB
- 2016/2016.08.08 - ProjectSauron/Samples/720195b07c81e95dab4a1469342bc723938733b3846d7647264f6d0816269380.7z 5.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e113f384920bbe3753010992519d2279bb7811b219e1dcdb132e49f633ce8cd6.7z 5.8 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/3452903fc857fb98f4339d7ce1884099.7z 5.8 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/616199072a11d95373b3c38626ad4c93.7z 5.8 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/d017bf9f6039445bfefd95a853b2e4c4.7z 5.8 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/da35e993ca6b2f8a73bef404a32391ae2a6f6b3e.7z 5.8 KB
- 2022/2022.12.18 - CERT GOV - UA-5709/Samples/a1a8e73ff09d5b55a6156e68c56b5cbf80cc4b9957f02e6c52136654956e334d.7z 5.8 KB
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Samples/C9F16F0BE8C77F0170B9B6CE876ED7FB.7z 5.8 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/f50efee758de4aa18f0ce9459d5722f4.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/0c8ca0fd0ec246ef207b96a3aac5e94c9c368504905b0a033f11eef8c62fa14c.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/6d0a2c822e2bc37cc0cec35f040d3fec5090ef2775df658d3823e47a93a5fef3.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/b5251334f09a095dc6d1e6f0f01823b48b222aba4eb0a3741d43972a78cc0acf.7z 5.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/e890fa6fd8a98fec7812d60f65bf1762.7z 5.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/139237ed7c40eb2fd46eadf3878f29b080ea81c671196b45f53268558fa0f131.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/6b714dc1c7e58589374200d2c7f3d820798473faeb26855e53101b8f3c701e3f.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/b7b1e7a8fd0a9a081636b39cb7b4024b23fd408928e4ce90628b3f0904e255a0.7z 5.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/01636faaae739655bf88b39d21834b7dac923386d2b52efb4142cb278061f97f.7z 5.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7b02c9eefffbd9d444a2d190e72633aab4916f448291a3046839db3c164d6ec0.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/0c49d1632eb407b5fd0ce32ed45b1c783ac2ef60d001853ae1f6b7574e08cfa9.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/cbd3a11b943f0d6f57fa590b269c237efa37d9f359da2c3c3274de15a611a910.7z 5.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4e72389e72ff30cfc1ffbbd3a444bd56180c96a0ea5643925ad8255a46f95317.7z 5.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/39317fdf48b868f7788ce72b24779bbf2637eb0966b02b81181377fb135607df.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/4a2a87f2834c9e50492568945896b2c476ddd2a18b76f9aaacef2ff50d8dcb24.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/68ba13f0f59de37071cd308d4c23449d704a77dbbe06ad0c88dc74125d9e65d8.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/89456ee5920ed58cd38f3b598ed4a053d6569b7959e34c6211c0f0c2991909e0.7z 5.8 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/556674f08ecca84d19a8a756e3457dbf6aff4a1c.7z 5.8 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/f9d52bb5a30b42fc2d1763be586cee8a57424732.7z 5.8 KB
- 2019/2019.03.12 - Operation Comando/Samples/ce44559beb4a5d52d962ab9e375970ef1d8e9f22a0be8c971b0244ebca61b2f2.7z 5.8 KB
- 2019/2019.05.07 - Turla Light Neuron/Samples/F9D52BB5A30B42FC2D1763BE586CEE8A57424732.7z 5.8 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/312d0e8913c9d1037669a73ce07f8df98af2a6a3c9c72cb2fbd29a7857686379.7z 5.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/cf047215b96ea21f0e43c7b2e59b26d10dc1118ab70c532496778929ce004262.7z 5.8 KB
- 2023/2023.11.01 - MuddyWater eN-Able spear-phishing with new TTPs/Samples/65667d0b1710636d4b2030a25f64d0f960d75ebfc3f5ad92f03f78293b47ed75.7z 5.8 KB
- 2014/2014.11.21 - Operation DoubleTap/Samples/744a17a3bc6dbd535f568ef1e87d8b9a.7z 5.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d2fd5b6d62dd82c6445468004ce1245cfdefa1e07b4a7f30967e98fd0411b401.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/01786f8b7629132297bc923258e22b8f73b128487f05353917ff02f0d420f905.7z 5.8 KB
- 2018/2018.06.20 - Thrip/Samples/9eef36620f1386ef60f694943bf2c4eda7d82457c0b6a3681d2f9e1adab71d30.7z 5.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e6ed0b09bd3342c20c577bdf0be68a94e523b41e6116ff6494b3a1be767daf48.7z 5.8 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/e1d1d5e1c91d0f4142247b45fb18c0c7dcc94719f4340cf6443100364802aeae.7z 5.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/288251486c965480db495597cf6b96983972b212da0dedb9a61dc344378c59a6.7z 5.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c0b99a82464f2cd66dd00977a6d29c23d643d4e9658c15c98c3233756f37cf82.7z 5.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b40309679096718e79e66e0d15f935a6147919074e18e32a8d8c2d627612db51.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9fe8d71b38340707ea856c0f72001b3593ad0dfb317847367ffbdb552610ed38.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/06df72f045d5518f519a5cd29b5bb5afd6c7f8098a51213f3897bf670f517855.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/19570ad17429ba8995f2afa2ed635eafe06a4da290a663487ef053d097759b4d.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/59c72698c3bb47c2f1935d0b67c96d904c61920d08022e3fa65816f9c8901b07.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/73c8c96c37140caa6b0967e42abe609515cebc28fc0cabfde2245d48b5ec9ef7.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/43ac233d2483377cdd61cb44a5c19f23d934af4ed54b57e626526218708f3f4b.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9e1e5689182d520655798f243ba6a36ce5e4a073a3bf7b48ff7d5fe1c2af9b12.7z 5.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/221dd1cffc5e5db75ba5bdad701f8e4b95c8d8163155a0afea6087a33f6af2af.7z 5.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/50c66916180b47760d10aeaafde9fb51af6f9fb958f621f461cda56d06bebdf5.7z 5.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/3a824bfd2a90a97365f945f965a7b2afb8a52e93a0ae4215a99a61f93aec87a1.7z 5.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/887cea81fe4be74bf61a61a37d6ce93d86474ecd3fe15a0370edc672a3292cf4.7z 5.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/ae24a9da37633e7812b3ce01a0716c1f0c64e0d70a9664afa04a0c1576554a74.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1bb842431ebbf4d0dfe453f146c6cffce7b232e9ada0f728967c0107e245039d.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f8b5175fa8a236c233ff354e5a4fc77933654ee3d4182e2ac0cd4bfb33b4d2e6.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b1bf95f5d9655131a61a6fe9240f609246f5e07358b4f4e0ff5bc45e483a5dbb.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a19cd249f245da5af90e942c05fd038b159d49bcb7465b4342ea94e8fc79e79a.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8a9af4a3316027123e0dbd1173c7c7d2a23a9310a3ffb8c430dc7fab6c91bfdd.7z 5.7 KB
- 2022/2022.10.18 - SafeBreach Labs Researchers Uncover New Fully Undetectable Powershell Backdoor/Samples/16007ea6ae7ce797451baec2132e30564a29ee0bf8a8f05828ad2289b3690f55.7z 5.7 KB
- 2013/2013.02.22 - Comment Crew/Samples/c9570396c897e02ec8aa195c6241f945.7z 5.7 KB
- 2018/2018.06.20 - Thrip/Samples/d5af5b659f86d4d2c0ba7aa295acbabdf30cc44c50b35b836a4a79a8ff19f96f.7z 5.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/48c1e890c831ce2ea0bfae2bc498f42434c1c6c9d481893fa0e57285dc3dc729.7z 5.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/f3148fc69a57b3b3e18ab435875ef68dac3e147d2fea4875657bf828adf09e52.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f060ad8f6ea8bb9f74fffdd73537a36233f4af463b67a476f4384af5c6cc6857.7z 5.7 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/ba96282595da3874eaf81c5e169aa21658982e9872245afd081bcc250e7b4a2b.7z 5.7 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/E10AFF4DB0D0E8FFC308875D6B92A856842CA884ADEE45120B8797A5E1B4BF66.7z 5.7 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/51d186c16cc609ddb67bd4f3ecd09ef3566cb04894f0496f7b01f356ae260424.7z 5.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1cce9f9ad3834df95945687dcf841795deb9e503c6993968a99016994ac67add.7z 5.7 KB
- 2018/2018.06.20 - Thrip/Samples/1fc9f7065856cd8dc99b6f46cf0953adf90e2c42a3b65374bf7b50274fb200cc.7z 5.7 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/72a7fd2b3d1b829a9f01db312fdd1cd7.7z 5.7 KB
- 2019/2019.03.12 - Operation Comando/Samples/7f41ae21f3ad37505e5b3d0551caeb85bc9e07571d7d98acd3489b5db8ba6741.7z 5.7 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/8c770d3424324030887fd6efcd7b989129f1430b8dafb482372240e93c009a24.7z 5.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/72a7fd2b3d1b829a9f01db312fdd1cd7.7z 5.7 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/1c7c3b7ecd8354bd481f795f76be80c42a2031c27b23fb6074316808e8156a78.7z 5.7 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/6F43C598CD9E63F550FF4E6EF51500E47D0211F3.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/db4a81b234d90bab880e73272fa901bfaf155aaa417b74ca261504d6892d85e9.7z 5.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/602e95e18ce686e38287dceaaa508cb400c897c05cc4c815807a5d4b078c00a3.7z 5.7 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/B53880397D331C6FE3493A9EF81CD76E.7z 5.7 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/04992584371c0664760e23f42b6c86e2e168738c809122c3491860bf5748d9e1.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1e0166518f5d1905b60be80793dc1d55937d2a8d08eebb82b8cff572eed29eb5.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e1f19fa71f02fb4929ded69c0ff961018d81790219dc3dbcc6f1c1bbd50fa51b.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/deb2d0d2bc35f319f1a2f8baca6517990474d86022c00e184780b0ec03b6b9fe.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5b83f6966ac0d8b733a0038faa5fe52b56518bb33a85a25e7bf35addd8e2b62a.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a056cf0833d19273a1fec72a2741800f2132f69fa9f8ff7405bc3d1b1fedb2d9.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7a899cc4bedad4243f738a1cb398c2c926e8cf818596c4a0cfdfade94094b20a.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a0700618a376a887e18ca1711aec28b61bf27a1cceb942ded51c04160f8817fe.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fcef47342b46b3e1e72ac83a14dd665885f730296d1459bfe3c344972ae5724c.7z 5.7 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/4a1365bdef0773aa0d3d33877d5a5334.7z 5.7 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/78e1f53730ae265a7eb00b65fbb1304bbe4328ee5b7f7ac51799f19584b8b9d4.7z 5.7 KB
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/75ae7bbdbfccde37a545a6b316e885e9a6d1ecf3c069fa48594a6db6f30c41d0.7z 5.7 KB
- 2021/2021.10.19 - A Roaming Threat to Telecommunications Companies/Samples/9d0165e0484c31bd4ea467650b2ae2f359f67ae1016af49326bb374cead5f789.7z 5.7 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/90a81d21ecffb854e4461062dad485d88e855aea01b429fc946a122ed093bdfe.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/158ba90c3fe5844005919f72cbfd92014e826c75cfedcd05a8fdbfab9dbae049.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/710fbe29ced3eefc787c9374523064a908f09d42feaf9de4a5d0c502339650e4.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3b86042f37200bc27f6d445d648621a326228cd072e6c79b91861174f96ba304.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7290f53c9dce1a820415a6ef765f5c9a28940b2e1ad5bae84212e60134878d89.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5fa3162254f8e4ab9d3eaa144ada231b4e8a9ce93f2f457cb4e7505279222ca0.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e5379c8e1a2f0565f9205dc8748969423eae54f89d798082c3d6d2350e6221b2.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/47198366a20a8eb4cb1ff5c3769fa8dee1bcab9d1e6258b3a19ffa28b644eb38.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/79a901667518f91deb39f867f13d4ec9b72959adf282109dc6a73eee620a97d6.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/de6f078d7dfa87f843e480c7ceb76228026506997f9c810b5b274b76b98cfd51.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/26f11877ad790ce00e77a4164a82d98a93ec02e0b85d1f93ae370e43cc47a5f3.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/512c11137fceb5cde732daf66a94bfc205fd0396af0a5b2801d3e258d7ac70f6.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/dbc65e23bf55f0c2eb42d0c356f0b21d49b5ad10860f0e0ed944298ca8d0e07f.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6a7f94fcec7b8e9d0427ac6a16ae34fbc674a2eee20490df71dd0dad5d59908a.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a611e14e3f7e1581976104568be0e401ecdd27c97b6ac2c63e4b7eb99d847081.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f0e34678fb0b3600590bbe475098ad6ab64f89610a4153706f99f17d91adc9dc.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/255ea379b3e83b5d8ef957e041dfd590f00fa02d1ed3a2850450c16d658f860f.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/28e438a9388ce3bc748490ca6be1330caa843a0d8ba66fe44f4cef86a5fad0e4.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/41ca1f666c4ce546e836f0d593e2fd2660854f31e89357de2e1b93e85b75d341.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/646d4021d5d06f72c931e67af064580927c7e9c9efbe7d91299edd562c235d19.7z 5.6 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/5eb86d098a5ab48c7173545829008636.7z 5.6 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/7f82c77a1f1b36f392f2f1763e2cc119.7z 5.6 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/c2cb594246942c328d8b11d4696a05c0.7z 5.6 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/7b236dc0e3ab71d32c47f70cf9a68728.7z 5.6 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/9831a7bfcf595351206a2ea5679fa65e.7z 5.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/0f91edb6052c92b218fb7e4729c981608c00b31dfe9154c3d7801bb83ea0dcd8.7z 5.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/251530954ac0204ad00b550a9613c73917fb6f803e67ee67839ab8bc5a554f8c.7z 5.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/4a632a65c253c616b1b7e9ca8e30e1b47f41d763d340f72c97652b26c8b26741.7z 5.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/b9631803e448e9f147c7d989f5faf6a2d2bdcc5c55426b73d6dfae95a3b45d2c.7z 5.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/c30e36992120e5e6349a9a559b6f2cb7c5d6c4b4141c3ad0adeb3c18bd3b6140.7z 5.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/c6810b1edb0a41a40a1f7a73edf5a62e3ce6557a6f3a4e6f6b51fd2dd9870403.7z 5.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/cd4902df6c7ab8b2dc240e749729daa5d5c5100a9bfd542dcd3fafb0f9b5e115.7z 5.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/d579b34d0bc04b656f3c318de96180c84f9ff56eec6722fefb9599a7da353bd5.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2cebbc1dfecbcd64ed1cebfe44600288e607583631265fd8f5661b70f5cefe1f.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5ae56c93b442191313486b52132de7532ba729fa1eb786ce926769e6ca90b01b.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9b9cb6988f5e610b4c2c3fd9bbc4f1e6167355e1afdd1192fc5408239bfde688.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e15e8e7164dba2f94e50b0fc3b3716993584d7347e5ba881a900b7e1e78c7825.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ea5e96544ef954f485b843eac5aa2aa09e4d46b4c7baf1c44dfda644a0e9e0df.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/27746788f37fdf94e1738b009a6be47469dff78f4752f01dc70b307625012eb9.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/099b01bb075995dd8e4de6c5fbf1e90a1c9c19ac09d82a3c9718d7876c043790.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/22f793d016fcd7aae6f7982194010cdfb64c17b27bd6e7fc48fbccc588fa3db0.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/56615496be414183dbed9348b6ed278ceb4287cc4c8be0a4d8bd115477daa806.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5cef55d975c5aa687c55d9ce308d10ab444b0a3e744b01235d0353ab2166c2f9.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7e7c553313d3c551a329368a99954d6c71e423da0e8532f387d7e62622649323.7z 5.6 KB
- 2021/2021.12.04 - APT-C-23 in Palestine/Samples/1ca9a795d97f7be26c7b2f84427c4cdf928e9894c8a844d53e70fcfa3abce211.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d284967e02c30e13b5a12b5b4692c43d86899b4542602ede20817feca19e69a5.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1abd9bf9eec41508438b721771002e551c165d4bca2d52eb6b1273d2ce81dd5f.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/35d4e2987448f1f059e1c9c0d9da0752efe1ab54d13b593d4492f71dc490f5a6.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f6af1ab0ec9b013779a8dc7aa3056d2a5c85a9cf1e16a060e3c187b44a5ba271.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9ca56280e5b22bc4c0a43fda4ae9b5695fa5e246c6c32bb4ca9dd6ba9af93eec.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b6e4ed4dc008b345f7212d42a36ac8d0114145f4b80b53b67aefad5ee4720375.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/96693077bab7b230c1d5a8bdf85f7d4f42c2f0866b49d09f3e7f0d0d62a37d06.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f5877af9d1e0c3776764b23e5de93d26f8772b73c0030499f850f918a693a0f0.7z 5.6 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/65a0716af402727247296649abda7be6.7z 5.6 KB
- 2016/2016.08.07 - Strider and Remsec/Samples/04ea378405c9aa879478db3d6488ce79b694393501555ccabc109fa0f4844533.7z 5.6 KB
- 2019/2019.03.12 - Operation Comando/Samples/47c471da52aa808250357c4638078c9e13797bb6a8a8b169d4b33d95ff230e89.7z 5.6 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/7250b90480bb3d3528e5cd0317e51d8324f947721d968a68ca2f8d5beec16072.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/62b07e79cbd06000fd9cc9ecf0cb29561fc1065c84148870658aa6475e157039.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fca971b3c2c152cfe33853c2c8a95e48599ff5e5dd1be709ed5706de7acf37b7.7z 5.6 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/6fb2facdb906fc647ab96135ce2ca7434476fb4f87c097b83fd1dd4e045d4e47.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cac11b33c7b204b9fec27e4dce9713caa08a26beca0ace93af737421f3b0202b.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d558071a11ab6ef532be6b554b50e0bda6f7de98e9f721349dc6c9ff23c49c0b.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a8c6b6f544c68478c238498883e174bbf06522522e7f4edd641c393990e4eff8.7z 5.6 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/e33580ae3df9d27d7cfb7b8f518a2704e55c92dd74cbbab8ef58ddfd36524cc8.7z 5.6 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/4c1b8d070885e92d61b72dc9424d9b260046f83daf00d93d3121df9ed669a5f9.7z 5.6 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/5b317f27ad1e2c641f85bef601740b65e93f28df06ed03daa1f98d0aa5e69cf0.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/fe718e425c32c0064558901c5cd70938d7e78679ad01f3c36766f9066b96cb65.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5bd19b11c9269f34524190f27a2c3cd90a0f4cc326c521821bfc47b97c15d825.7z 5.6 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/85c64f43de8cb83234ee21fb0234f256.7z 5.6 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/faf8db358e5d3dbe2eb9968d8b19f595f45991d938427124161f5ed45ac958d5.7z 5.6 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/abf0c2538b2f9d38c98b422ea149983ca95819aa6ebdac97eae777ea8ba4ca8c.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2a87fde7baf66a4fbfa9003128cbb287ac6cd0c1fa4de516383a966fda7b8cd8.7z 5.6 KB
- 2016/2016.04.18 - Between Hong Kong and Burma Tracking UP007 and SLServer Espionage Campaigns/Samples/5838582ea26312cc60b43da555189b439d3688597a705e3a52dc4d935517f69d.7z 5.6 KB
- 2018/2018.06.20 - Thrip/Samples/0d2abdcaad99e102fdf6574b3dc90f17cb9d060c20e6ac4ff378875d3b91a840.7z 5.6 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/8d9dd4b1053daeef665b46f7e01d5452e25145737d75fd992556d2751111cdd4.7z 5.6 KB
- 2014/2014.11.21 - Operation DoubleTap/Samples/492a839a3bf9c61b7065589a18c5aa8d.7z 5.6 KB
- 2021/2021.04.28 - UNC1151 Likely Conducts Ghostwriter Influence Activity/Samples/7fbd127ba2f973c22594a28583736c6c.7z 5.6 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/770206424b8def9f6817991e9a5e88dc5bee0adb54fc7ec470b53c847154c22b.7z 5.6 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/fe00bd6fba209a347acf296887b10d2574c426fa962b6d4d94c34b384d15f0f1.7z 5.5 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/030cbd1a51f8583ccfc3fa38a28a5550dc1c84c05d6c0f5eb887d13dedf1da01.7z 5.5 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/3384a9ef3438bf5ec89f268000cc7c83f15e3cdf746d6a93945add300423f756.7z 5.5 KB
- 2023/2023.04.25 - Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools/Samples/e5016dfeae584de20a90f1bef073c862028f410d5b0ae4c074a696b8f8528037.7z 5.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/04f25013eb088d5e8a6e55bdb005c464123e6605897bd80ac245ce7ca12a7a70.7z 5.5 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/ee818a51cc890bf80e81523a051c82293d6c57acf47f8ddccd667d12fc88cb45.7z 5.5 KB
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/af67c332c95d045f4847b06e70ed590d492ecf0e59da0244d117b02bb04cfc5a.7z 5.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0bfbd26a1a6e3349606d37a8ece04627.7z 5.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/ca7e5ff32b729d0d61340911a01a479a.7z 5.5 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/e8eaec1f021a564b82b824af1dbe6c4d.7z 5.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/8e445b01e4d4066082b8d10c315c546f47c331a80331cd812715a748e60b966b.7z 5.5 KB
- 2019/2019.12.11 - Waterbear is Back, Uses API Hooking to Evade Security Product Detection/Samples/649675baef92381ffcdfa42e8959015e83c1ab1c7bbfd64635ce5f6f65efd651.7z 5.5 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/d788ebc7ee98c222f46d7ca2347027643784a78b5954c9a31734ec1b197bc2aa.7z 5.5 KB
- 2022/2022.12.07 - Fantasy – a new Agrius wiper deployed through a supply‑chain attack/Samples/5f3b84ad75e068727823c5349e475e4ab5516925d344269d678e94df442537c2.7z 5.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/5ca21c7986db58d44306e94f1ea6ae5c.7z 5.5 KB
- 2013/2013.02.22 - Comment Crew/Samples/83d45d80682afa9b2526029b2bc2fb33.7z 5.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/81e6118a6d8bf8994ce93f940059217481bfd15f2757c48c589983a6af54cfcc.7z 5.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ca7891aeafa75bb4e0cd35cf2605fdf416ec97be71a4f350a871e01f8b3baae.7z 5.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0d75157d3f7fbf13264df3f8a18b3905.7z 5.5 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/f51d4155534e10c09b531acc41458e8ff3b7879f4ee7d3ee99f16180c4caf0ee.7z 5.5 KB
- 2016/2016.08.03 - Operation Manul/Samples/06529ac1d3388732ebca75b8ee0adf0bc7f45d4c448ec98223dd7a258a0f1f33.7z 5.5 KB
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Samples/d66bbbccd19587e67632585d0ac944e34e4d5fa2b9f3bb3f900f517c7bbf518b.7z 5.5 KB
- 2022/2022.01.31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine/Samples/85c14f4a7580623f967b9e9f7120a14bd3291f2177298e6bcb32e234af9bb2a8.7z 5.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/3121985b7f9c6be0309595919a18c6b18b3aa7aa40e570ac15cfc42c93778a50.7z 5.5 KB
- 2023/2023.07.08 - RomCom Threat Actor Suspected of Targeting Ukraines NATO Membership Talks at the NATO Summit/Samples/07377209fe68a98e9bca310d9749daa4eb79558e9fc419cf0b02a9e37679038d.7z 5.5 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/f870a5c2360932a35aa76568a07f9c16.7z 5.5 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/3a7ebd7f502fd3f6b3b88693b1123147621b4030c21df9e0690864e8969e149a.7z 5.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/48699b7fa7ea656e15f1531e425fddab532929381ccda04a69112c120017fa26.7z 5.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58460cd29e554aa21cbd01149599e0e18d8231d987861b38010374e922ff749a.7z 5.4 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/b6904f42aa50031abce63819717dd197c60766f2af45759e809ff98f41c9f5b6.7z 5.4 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/f405a26904d2f6aaf4ff5f24dc345a24751d13b691a0bf17ba8c94f08ebb8b5b.7z 5.4 KB
- 2013/2013.03.20 - Operation Troy/Samples/b3258020b9ab53a1635da844aed955ea.7z 5.4 KB
- 2015/2015.04.27 - Attacks against Israeli & Palestinian interests/Samples/b3a47e0bc0af49b46bc0c1158089bf200856ff462a5334df2b5c11e69c8b1ada.7z 5.4 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/af87909c2476eee40c5965ead69b542a0689a4a40b2485682f162d0fd3477e2b.7z 5.4 KB
- 2017/2017.01.18 - Operation Grand Mars/Samples/313E38756B80755078855FE0F1FFEA2EA0D47DFFFCBE2D687AAA8BDB37C892F4.7z 5.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/b5f2cc8e8580a44a6aefc08f9776516a.7z 5.4 KB
- 2015/2015.09.17 - The Dukes/Samples/e95e2c166be39a4d9cd671531b376b1a8ceb4a55.7z 5.4 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/f4639c63fb01875946a4272c3515f005d558823311d0ee4c34896c2b66122596.7z 5.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/eea30d5a1a83a396183d8f1d451b3b13.7z 5.4 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/26c48a03a5f3218b4a10f2d3d9420b97.7z 5.4 KB
- 2019/2019.02.26 - The Arsenal Behind the Australian Parliament Hack/Samples/08a85f5fe8714b4842180c12c4d192bd186500af01ee39825f6d5100a2019ebc.7z 5.4 KB
- 2019/2019.02.26 - The Arsenal Behind the Australian Parliament Hack/Samples/a95c9fe29a8ae0f618536fdf4874ede5412281e8dfb380bf1370a8d8794f787a.7z 5.4 KB
- 2019/2019.02.27 - A Peek Into BRONZE UNION'S Toolbox/Samples/08a85f5fe8714b4842180c12c4d192bd186500af01ee39825f6d5100a2019ebc.7z 5.4 KB
- 2019/2019.02.27 - A Peek Into BRONZE UNION'S Toolbox/Samples/a95c9fe29a8ae0f618536fdf4874ede5412281e8dfb380bf1370a8d8794f787a.7z 5.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/c630abbefb3c3503c37453ecb9bbcbb8.7z 5.4 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/cd3dc15104d22fb86b7ba436a7c9a393.7z 5.4 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/089a14f69a31ea5e9a5b375dc0c46e45.7z 5.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/31564bd50713e63a6d4cb749048f7908b5f7629d2ef950b7240f85d734a32ceb.7z 5.4 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/b2566755235c1df3371a7650d94339e839efaa85279656aa9ab4dc4f2d94bbfa.7z 5.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/2bd0aabf5c17d7b58542f3f6a497f4133f6632c662f5e5b8ad9bce9ba8cccf92.7z 5.3 KB
- 2016/2016.10.26 - Moonlight/Samples/8799B3D6B2CE50D4DD5F5114635A4B96.7z 5.3 KB
- 2022/2022.03.08 - New RURansom Wiper Targets Russia/Samples/8f2ea18ed82085574888a03547a020b7009e05ae0ecbf4e9e0b8fe8502059aae.7z 5.3 KB
- 2022/2022.10.03 - Revealing Emperor Dragonfly Night Sky and Cheerscrypt - A Single Ransomware Group/Samples/088358bbd95bde68104156dc538c8c7d7e77e06dbd5887c6deefea79f48c2fa4.7z 5.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/2f0a52ce4f445c6e656ecebbcaceade5.7z 5.3 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/e488f0015f14a0eff4b756d10f252aa419bc960050a53cc04699d5cc8df86c8a.7z 5.3 KB
- 2017/2017.01.19 - Uri Attack and Kashmir Protest Themed Spear Phishing/Samples/2b0bd7e43c1f98f9db804011a54c11d6.7z 5.3 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/2097320e71990865f04b9484858d279875cf5c66a5f6d12c819a34e2385da838.7z 5.3 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/4d275adbd318f182fa0ec0275cf217b4.7z 5.3 KB
- 2018/2018.12.27 - The Enigmatic Roma225 Campaign/Samples/4211e091dfb33523d675d273bdc109ddecf4ee1c1f5f29e8c82b9d0344dbb6a1.7z 5.3 KB
- 2019/2019.03.12 - Operation Comando/Samples/4211e091dfb33523d675d273bdc109ddecf4ee1c1f5f29e8c82b9d0344dbb6a1.7z 5.3 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/c02c7b9a82a75cb251b2b7307503284a408f20e689f1be30fe50173a8b6e288b.7z 5.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/3c1a8991e96f4c56ae3e90fb6f0ae679.7z 5.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/3c1a8991e96f4c56ae3e90fb6f0ae679.7z 5.3 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/a4d1a34fe5effd90ccb6897679586ddc07fbc5cd.7z 5.3 KB
- 2019/2019.05.07 - Turla Light Neuron/Samples/A4D1A34FE5EFFD90CCB6897679586DDC07FBC5CD.7z 5.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6190de1895d7d99fd50c5193b06c436e4d4659f72dca33e9c806e6acb937329d.7z 5.3 KB
- 2022/2022.02.03 - Antlion - Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan/Samples/xpack/e488f0015f14a0eff4b756d10f252aa419bc960050a53cc04699d5cc8df86c8a.7z 5.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7b08e71b435b17b827d8570f791233bdfd3cf2cab9b0f821fd4f85e9d67fb0b7.7z 5.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/30c08b069953133b0fd486d4ffd99eaae7440f4cffe2c700da3c5af1fe0ea8b3.7z 5.2 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/38b49818bb95108187fb4376e9537084062207f91310cdafcb9e4b7aa0d078f9.7z 5.2 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/38b49818bb95108187fb4376e9537084062207f91310cdafcb9e4b7aa0d078f9.7z 5.2 KB
- 2022/2022.03.08 - New RURansom Wiper Targets Russia/Samples/979f9d1e019d9172af73428a1b3cbdff8aec8fdbe0f67cba48971a36f5001da9.7z 5.2 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/503436897c59bd9e63a4c1312b731eb2125fa5a21cc17b69f95e0b065dbfc375.7z 5.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/63409ddbd5316bae8e956595c81121ab.7z 5.2 KB
- 2017/2017.08.25 - Operation Rat Cook/Samples/9e49d214e2325597b6d648780cf8980f4cc16811b21f586308e3e9866f40d1cd.7z 5.2 KB
- 2023/2023.09.19 - New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants/Samples/e1ad173e49eee1194f2a55afa681cef7c3b8f6c26572f474dec7a42e9f0cdc9d.7z 5.2 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/e1ad173e49eee1194f2a55afa681cef7c3b8f6c26572f474dec7a42e9f0cdc9d.7z 5.2 KB
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Paper/KVbotnet_IOCs.txt 5.2 KB
- 2023/2023.08.31 - Analysis of Andariels New Attack Activities/Samples/02135f60f3edff0b9baa4c20715ee6a80c94f282079bf879265f5e020d37cf88.7z 5.2 KB
- 2024/2024.05.01 - Router Roulette - Cybercriminals and Nation-States Sharing Compromised Networks/Paper/ioc-router-roulette-cybercriminals-and-nation-states-sharing-compromised-networks.txt 5.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/da608f216594653a1716edd5734cd6e1.7z 5.2 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/01c694c4ce68254edae3491c8245f839.7z 5.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/80cd5fefe114e6e72aedd5abe8c0ba86d52f0d2a3c7f1e0d76bd2dd68be50859.7z 5.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/acf32469b51752516db46be99a868f98ace3599c009e634ec9d1b10d0abad2e3.7z 5.2 KB
- 2021/2021.04.28 - UNC1151 Likely Conducts Ghostwriter Influence Activity/Samples/1f4add4a2386b8d47aa8a909c2b16d69.7z 5.2 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/0eec5a7373b28a991831d9be1e30976ceb057e5b701e732372524f1a50255c72.7z 5.2 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/aa4ad5341a9258330abd732cbab3721d76764f1ff21a8f960622661d701a1a71.7z 5.2 KB
- 2023/2023.03.10 - Dark Pink APT Group Strikes Government Entities in South Asian Countries/Samples/3f38860d0f6f0ff1b65219379f8793383cba85b11de1c853192fb2d2ba99e481.7z 5.2 KB
- 2021/2021.09.30 - GhostEmperor technical details/Samples/F078AC9B012C503D35254AF9629D3B67.7z 5.2 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/6a59421fd225d90439b6a933458718cf43dbe518c63979e8980bc070c070558a.7z 5.2 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/7fa1df91016374d4b1bfb157716b2196.7z 5.1 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/1065502d7171df7be3776b839410a227c540cd977e5e856bbbcd837b0872bdb6.7z 5.1 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/e4a15537f767332a7ed08009f4e0c5a7b65e8cbd468eb81e3e20dc8dfc36aeed.7z 5.1 KB
- 2018/2018.08.21 - Supply Chain Attack Operation Red Signature Targets South Korean Organizations/Samples/e5029808f78ec4a079e889e5823ee298edab34013e50a47c279b6dc4d57b1ffc.7z 5.1 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/ec2377cbd3065b4d751a791a22bd302c.7z 5.1 KB
- 2016/2016.05.02 - Prince of Persia Infy Malware/Samples/hashes.csv.7z 5.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/a318fbaddaa11df5edde620b4c45ff31316dcfadf085d0f862004c857be568d7.7z 5.1 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/19575166abd57feccf7cb0a1459daf476e736b7386c54a2b3320b2fc6ae12b9d.7z 5.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/63203e01d8d648f30d322ba8e7d85a694edb8241.7z 5.1 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/baf96699ad162d7c9d55108a7c083937b0290956.7z 5.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7dd5b9b691037f810c1c97cd41033f0e63b4aeb91d7d85e65a37eef568999486.7z 5.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/02b226eb317e7f87c2c78d0306c1ce5f94732fe401e1f28647f0141af353c955.7z 5.1 KB
- 2022/2022.02.03 - Antlion - Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan/Samples/xpack/e4a15537f767332a7ed08009f4e0c5a7b65e8cbd468eb81e3e20dc8dfc36aeed.7z 5.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d7fec7b1d7e1e3169cfbaf4b443b64d9d3b3e60ffd2e8f22f9fc9d8d50e8774e.7z 5.1 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/be4cc2d1504002107a77bb943ad2d22c205cdcc6ad4804c0440970e5e922d30d.7z 5.1 KB
- 2015/2015.06.10 - Duqu 2.0/Samples/c04724afdb6063b640499b52623f09b5.7z 5.1 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/50b000a7d61885591ba4ec9df1a0a223dbceb1ac2facafcef3d65c8cbbd64d46.7z 5.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1590b2399abae48ad2488a2aa0dcf456e03f48d42615c21bbad022da92b206d7.7z 5.0 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/04187ce5216fb1ef6ffe0fd2bcea6ae38ef055993b9d23f331d8c45e89510ade.7z 5.0 KB
- 2019/2019.05.24 - Uncovering New Activity By APT10/Samples/29b0454db88b634656a3fc7c36f318b126a83ae8fb7f73fe9ff349a8f8536c7b.7z 5.0 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/c047ffcc92f39494285e45a065e9441ae708455bfe13d641d808660a175b9ccc.7z 5.0 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/B439A503D68AD7164E0F32B03243A593312040F8.7z 5.0 KB
- 2021/2021.10.11 - ESET FontOnLake/Samples/56580E7BA6BF26D878C538985A6DC62CA094CD04.7z 5.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/a98562e91d1b0b577dd4e403599ab19ac0b9edcdc348f1611b0a6c05a43999dd.7z 5.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/31c274e20cc85000f36cca20a3dbe3d12557639952f153fccd5836b3cd4480f0.7z 5.0 KB
- 2017/2017.06.12 - CRASHOVERRIDE - Analysis of the Threat to Electric Grid Operations/Samples/cccce62996d578b984984426a024d9b250237533.7z 5.0 KB
- 2017/2017.06.12 - CRASHOVERRIDE - Analysis of the Threat to Electric Grid Operations/Samples/f6c21f8189ced6ae150f9ef2e82a3a57843b587d.7z 5.0 KB
- 2013/2013.05.20 - Operation Hangover/Samples/04f22fe1b482ebf7725826c89aa78f0952cd788d2dd5ac2ee35bb5f1f041afdd.7z 5.0 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/7562ba1e1f29851edb5b16a440b931ba4dd8620b314e0aa37df8546ccfcf7023.7z 5.0 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/7562ba1e1f29851edb5b16a440b931ba4dd8620b314e0aa37df8546ccfcf7023.7z 5.0 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/902f2391b1075e14985bc91316c98cdcf3442ecaeb3ef12422813f946ab8409e.7z 5.0 KB
- 2022/2022.12.09 - Drokbk Malware Uses GitHub as Dead Drop Resolver/Samples/a8e18a84898f46cd88813838f5e69f05240c4853af2aee5917dcee3a3e2a5d5a.7z 5.0 KB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/f10471e15c6b971092377c524a0622edf4525acee42f4b61e732f342ea7c0df0.7z 5.0 KB
- 2012/2012.08.18 - The Taidoor Campaign/Samples/7488ffd5d9c1751d1ceca88a4231304b.7z 5.0 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/ba629216db6cf7c0c720054b0c9a13f3.7z 5.0 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/bf700fa187cc22d591e1ec4e7442145a.7z 5.0 KB
- 2019/2019.07.01 - Operation Tripoli/Samples/26e52120f02de03da00a39329bfa311dc22aeab8.7z 5.0 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/3bed26e1538776dac2dad7c0adeeed7ce5848b81d38bb5fc2957dd017596f434.7z 5.0 KB
- 2018/2018.02.20 - Sofacy Activity/Samples/588428bc9e00c26057af8ed6894255ca4b59a8a9b7ebb3d09c9406ff736c9454.zip.7z 4.9 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/2487b4e3c950d56fb15316245b3c51fbd70717838f6f82f32db2efcc4d9da6de.7z 4.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/0bd1677c0691c8a3c7327bf93b0a9e59.7z 4.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/8c3fc5e341d7df51ea9b781a55908e82.7z 4.9 KB
- 2016/2016.03.01 - Opeartion Transparent Tribe/Samples/44fe2f4dd8b001bbcc4de737128095ca.7z 4.9 KB
- 2022/2022.12.09 - APT Cloud Atlas Unbroken Threat/Samples/3e7b066c26ba98d285a41043c739be8767606d9df057ee2f7bcddb7862c00711.7z 4.9 KB
- 2022/2022.12.09 - Cloud Atlas targets entities in Russia and Belarus amid the ongoing war in Ukraine/Samples/3e7b066c26ba98d285a41043c739be8767606d9df057ee2f7bcddb7862c00711.7z 4.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c2a77c57c39d0731ae27d975d23b01769743383e7a3f6456bba5cf187b6b7ae.7z 4.9 KB
- 2020/2020.01.08 - Operation AppleJeus Sequel/Samples/267a64ed23336b4a3315550c74803611.7z 4.9 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/bd6efb16527b025a5fd256bb357a91b4ff92aff599105252e50b87f1335db9e1.7z 4.9 KB
- 2022/2022.02.03 - Antlion - Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan/Samples/xpack/390460900c318a9a5c9026208f9486af58b149d2ba98069007218973a6b0df66.7z 4.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/abdcde9cd1f9135e412f7bb0a9cafbc9.7z 4.9 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/7d046a3ed15035ea197235980a72d133863c372cc27545af652e1b2389c23918.7z 4.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cdf071c6e6c903ebacb7612e5ab548e5354d84ba6ce599cd0c8a8dfc21f547f4.7z 4.9 KB
- 2019/2019.03.06 - Whitefly - Espionage Group has Singapore in Its Sights/Samples/51862c3615e2f8a807b1d59f3aef3507.7z 4.9 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/47a76cf2e60960405a492bc7f41b0483.7z 4.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/27db26077f849e26ba89fcafd2f0db92.7z 4.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/879e92977367026d168ed99d93bfa5cc5171cf3ccbcac382861a3a6a7a7573ad.7z 4.9 KB
- 2016/2016.07.01 - Pacifier APT/Samples/99b3974bbe0a5aad008fc2351a42b1af8c1246f9b1dbd31df29e3e1ea8600d6d.7z 4.9 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/23622c8ff7baea6cac44f08ff681b37a9ee9fdd1.7z 4.9 KB
- 2013/2013.02.22 - Comment Crew/Samples/d4036f03c760084cc677edf4ee6c4a39.7z 4.9 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/48888cca68db492c87892524146e8ae3.7z 4.9 KB
- 2019/2019.06.04 - APT Blueprint/Samples/c2a9443aac258a60d8cace43e839cf9f.7z 4.9 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/b61e0f68772f3557024325f3a05e4edb940dbbe380af00f3bdaaaeabda308e72.7z 4.9 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/fcf42cadb3a932989c8e2b29cef68861.7z 4.9 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/abb0ebd57cf2b0d54cd2b01fd9b11ccd9ed68053174d131922811a9ad22459ea.7z 4.9 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/dc21a2189f9e2d63872c0b5ee7ec75316799c60eb018ba9b98398b69efe45365.7z 4.9 KB
- 2020/2020.09.29 - New Activity From Winnti Group/Samples/3fff50f9ea582848b8a5db05c88f526e.7z 4.9 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/da8a98d9b9a3c176ba44fb69ad0a820a971950e05f1eb0c4bbbf6c2fbb748bdc.7z 4.9 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/c8b6291fc7b6339d545cbfa99256e26de26fff5f928fef5157999d121fe46135.7z 4.9 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/0a146f2f566f6130dfed9ee842fce3229efff8a751062cb3ad5dac137807b712.7z 4.8 KB
- 2022/2022.03.22 - UAC-0026 Cyber Attack Using HeaderTip Malware/Samples/63a218d3fc7c2f7fcadc0f6f907f326cc86eb3f8cf122704597454c34c141cf1.7z 4.8 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/63a218d3fc7c2f7fcadc0f6f907f326cc86eb3f8cf122704597454c34c141cf1.7z 4.8 KB
- 2023/2023.05.19 - CloudWizard APT the bad magic story goes on/Samples/041e4dcdc0c7eea5740a65c3a15b51ed0e1f0ebd6ba820e2c4cd8fa34fb891a2.7z 4.8 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/e1523185eac41a615b8d2af8b7fd5fe07b755442df2836041be544dff6881237.7z 4.8 KB
- 2021/2021.04.07 - Sowing Discord/Samples/ebd3ff9ea0b650ea299efc5643b91222ec8fc31c19b94174e2859a64f83650e2.7z 4.8 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/bf2b316deb82b193273923b260bf5451b3d13d53bb3d7c981a2cbe81de09471e.7z 4.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/72f57b040d6f523afee40159a743b1ecae685a5bf939cab06b78d1fc397ec5e7.7z 4.8 KB
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/c2482af222ae553b8f27d247f49458bb430de3f036b944d7bb6b38695255b4f7.7z 4.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3d3d63e4d68bb5b64db5709b980e3e2fbacd9b893b912ce769493e71d4073a7.7z 4.8 KB
- 2022/2022.03.22 - UAC-0026 Cyber Attack Using HeaderTip Malware/Samples/a2ffd62a500abbd157e46f4caeb91217738297709362ca2c23b0c2d117c7df38.7z 4.8 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/5ec175512ba3c6e78597af48bbe6ca60.7z 4.8 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/6d205e78fb7730066c116b0c2dffa398.7z 4.8 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/c15a475f8324fdfcd959ffc40bcbee655cbdc5ab9cbda0caf59d63700989766f.7z 4.8 KB
- 2024/2024.01.29 - Blackwood APT Group Has a New DLL Loader/Samples/72b81424d6235f17b3fc393958481e0316c63ca7ab9907914b5a737ba1ad2374.7z 4.8 KB
- 2014/2014.11.21 - Operation DoubleTap/Samples/5c08957f05377004376e6a622406f9aa.7z 4.8 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/83076104ae977d850d1e015704e5730a.7z 4.8 KB
- 2015/2015.12.22 - BBSRAT Roaming Tiger/Samples/71dc584564b726ed2e6b1423785037bfb178184419f3c878e02c7da8ba87c64d.7z 4.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/7d791ac65b01008d2be9622095e6020d7a7930b6ce1713de5d713fc3cccfa862.7z 4.8 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/b914087ac90f8aa782ef4c22cee9c458f7bdfc3d37278327aa7e1442011f0e4a.7z 4.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d57b02a7ecc3420724e4dfac7f936c858d5bc235674c021e359e96206749dfb9.7z 4.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42e8e839a529adc5ea4afecec18151cf48157c15a4cef9073cc6fdb260cf3533.7z 4.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bdd19c6c8b6fe32910b0f06df54859e1183ec96635f355e7812bc7452380438c.7z 4.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/7f7d726ea2ed049ab3980e5e5cb278a3.7z 4.7 KB
- 2023/2023.09.19 - New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants/Samples/9117bd328e37be121fb497596a2d0619a0eaca44752a1854523b8af46a5b0ceb.7z 4.7 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/9117bd328e37be121fb497596a2d0619a0eaca44752a1854523b8af46a5b0ceb.7z 4.7 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/2c73707fc79ff78846cc3c85383d47e46e495ef223d58e1e2933787fcfc2566a.7z 4.7 KB
- 2023/2023.07.12 - Diplomats Beware - Cloaked Ursa Phishing With a Twist/Samples/706112ab72c5d770d89736012d48a78e1f7c643977874396c30908fa36f2fed7.7z 4.7 KB
- 2021/2021.05.13 - Transparent Tribe APT expands its Windows malware arsenal/Samples/6638dd6ec6c31b49c913747340fa1b2839dd9e525ac3984542669d01e8ec4ec1.7z 4.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/94a92f4aabd93cb2d9b8713721b73a2ecdb7fe7515b80f5631a54f0515e72990.7z 4.7 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/c96723a68fc939c835578ff746f7d4c5371cb82a9c0dffe360bb656acea4d6e1.7z 4.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/19cd369099183bd8e7dece7ae4bf8357d06426c4df37ffcdbd6268be978bfd3c.7z 4.7 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/65388147767a2ddc20616ebe7b461cc3ee2961039c2471e2568b6e8086d742ae.7z 4.7 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/f947e63b14853a69b8ed2648869b5e10.7z 4.7 KB
- 2017/2017.10.10 - Post Soviet Bank Heists/Samples/EED138E53A748EC82A99633BC19020AE6C1D0F609CE3D6555389FB34437EBC02.7z 4.7 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a4fa36793fdf2fac45ea4ba96f2a2366274d3647c8d57601b7383bef722f6331.7z 4.7 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/12425edb2c50eac79f06bf228cb2dd77bb1e847c4c4a2049c91e0c5b345df5f2.7z 4.7 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/8e50af054d2c0b45c88082d53c4fc423.7z 4.7 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/c5c0fea23138cddab96fe22b657f9132.7z 4.7 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/ef2bc66ea69327d11d1859af26f5aef9.7z 4.7 KB
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Samples/e9e2e84ed423bfc8e82eb434cede5c9568ab44e7af410a85e5d5eb24b1e622e3.7z 4.7 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/dd1afc083b7d82444fcec99e01e8293d51f744201cb968346ec334fb5dd32495.7z 4.6 KB
- 2022/2022.12.27 - Analysis of recent attack activities of APT-C-36 (Blind Eagle)/Samples/745f3b2cdaa9362da71ebd0bd6237578410d00f5f248bd72a9936d447bafa701.7z 4.6 KB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/27cb14b58f35a4e3e13903d3237c28bb386d5a56fea88cda16ce01cbf0e5ad8e.7z 4.6 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/7f1a633384ec97fae9d95d1df9e1135a.7z 4.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/839ddaba04d5aceff23685da7500c37e4f3b9acc456d5f8b46bab50a055d04b4.7z 4.6 KB
- 2015/2015.03.31 - Volatile Cedar/Samples/d028eacd721e0b2d6e9ce19d2575d51b.7z 4.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6a96c50e3acc5a735f9b46a81da0d425950b27d21471b0168eafd5bcdafc212b.7z 4.6 KB
- 2022/2022.02.03 - Antlion - Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan/Samples/xpack/12425edb2c50eac79f06bf228cb2dd77bb1e847c4c4a2049c91e0c5b345df5f2.7z 4.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3eae42c0fb4b703ae9c095e687ed16c1afcae0e07c974535932266b13854ac1f.7z 4.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e7dfc3faa3e8ec5257179cf5c200d45139e360621df17c03c0ab930718381e5b.7z 4.6 KB
- 2019/2019.12.17 - Rancor - Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia/Samples/CC081FFEA6F4769733AF9D0BAE0308CA0AE63667FA225E7965DF0884E96E2D2A.7z 4.6 KB
- 2022/2022.09.07 - APT42 - Crooked Charms, Cons and Compromises/Samples/9f2bc9aebb3ee87cfbdef1716b5f67834db305cf400b41b278d5458800c5eeeb.7z 4.6 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/07504fcef717e6b74ed381e94eab5a9140171572b5572cda87b275e3873c8a88.7z 4.6 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/a4c908859d78973a94581ea010b10b9a83d25cbafe0c0704dc67ff43c05f0040.7z 4.6 KB
- 2022/2022.06.01 - deepinstinct.com-Iranian Threat Actor Continues to Develop Mass Exploitation Tools/Samples/a4c908859d78973a94581ea010b10b9a83d25cbafe0c0704dc67ff43c05f0040.7z 4.6 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/9ce5abd02d397689d99f62dfbd2a6a396876c6629cb5db453f1dcbbc3465ac9a.7z 4.6 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/d1a2253361045f91ed1902e9ffe2cec3.7z 4.6 KB
- 2018/2018.08.30 - Reversing malware in a custom format - Hidden Bee elements/Samples/b3eb576e02849218867caefaa0412ccd.7z 4.6 KB
- 2019/2019.02.26 - The Arsenal Behind the Australian Parliament Hack/Samples/b63ae455f3deaca297b616dd3356063112cfda6e6c5434c407781461ae69361f.7z 4.5 KB
- 2019/2019.02.27 - A Peek Into BRONZE UNION'S Toolbox/Samples/b63ae455f3deaca297b616dd3356063112cfda6e6c5434c407781461ae69361f.7z 4.5 KB
- 2019/2019.03.06 - Whitefly - Espionage Group has Singapore in Its Sights/Samples/79bef92272c7d1c6236a03c26a0804cc.7z 4.5 KB
- 2024/2024.02.28 - GTPDOOR - A novel backdoor tailored for covert access over the roaming exchange/Samples/827f41fc1a6f8a4c8a8575b3e2349aeaba0dfc2c9390ef1cceeef1bb85c34161.7z 4.5 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/fbc531e83359310e2940ffff180a26e28d55396710c748e2ae7e64357273a09d.7z 4.5 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/351d1010467bb47d4fb955997613fa5f88e9cad02bed007c80e997d44ad332c0.7z 4.5 KB
- 2023/2023.04.25 - Educated Manticore Iran Aligned Threat Actor Targeting Israel via Improved Arsenal of Tools/Samples/62d0b8b5d4281ce107c43d36f222680b0cc85844b8973b645095ccdfb128454d.7z 4.5 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/ae561a988a9c7f5013ed07a1ae412d4eef6d8d41bcdf9b7f4333b3e01d0d18a1.7z 4.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c4942c84abcb2d178dfbc90546fc42425ea2965873d875a66f9b4802d62c33be.7z 4.5 KB
- 2019/2019.03.12 - Operation Comando/Samples/ac70d15106cc368c571c3969c456778b494d62c5319dc366b7e2c116834c6187.7z 4.5 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/e96a18b5837c7a7d83215d70ca10b84ee8c7b6e8dbd4d215586ec062d328ce86.7z 4.5 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/e96a18b5837c7a7d83215d70ca10b84ee8c7b6e8dbd4d215586ec062d328ce86.7z 4.5 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/a1f9b76ddfdafc47d4a63a04313c577c0c2ffc6202083422b52a00803fd8193d.7z 4.5 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/2b443cc331fec486a6ccbcfcd92e76a4.7z 4.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/985170050c5ee06fdbda718e44c5348190c8381d487aa38a10959a6cdc8af56d.7z 4.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e1c0bd39fa4009894fd3257e8289988b7dad02735f28d82d3ee591f1b6a4aa91.7z 4.5 KB
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/863a9199decf36895d5d7d148ce9fd622e825f393d7ebe7591b4d37ef3f5f677.7z 4.5 KB
- 2022/2022.04.07 - Parrot TDS takes over web servers and threatens millions/Samples/e22e88c8ec0f439eebbb6387eeea0d332f57c137ae85cf1d8d1bb4c7ea8bd2f2.7z 4.5 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/fbab91beb61c26588ac2ccf2444716d01c8dcd6f8ece805459a0d30498c61fcf.7z 4.5 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/53e05479979358110027cba571da6517ccb56c7ca321cf47c3ace1bbe2e1bd8d.7z 4.5 KB
- 2013/2013.04.13 - Winnti/Samples/97f64270b59b0f6b83ec93efc41543fd.7z 4.5 KB
- 2017/2017.12.14 - Attackers Deploy New ICS Attack Framework Triton/Samples/27c69aa39024d21ea109cc9c9d944a04.7z 4.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7cf788298762b695f655049de40ef0d720c98870ac68c7a809776adb5f1f31da.7z 4.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c30cd093f0fdd7352182cce14183d497ed62b74413546e3ab5f7b3dc1e90b1c6.7z 4.5 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/ae0f641dc9d33ee50990971104ef1c598e216693700be6b74bb1e9ef373af97c.7z 4.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/223ee5f03752d12c59fc8d95fe9f89fb20f97cf8cb426177ad38f2d087d12112.7z 4.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4b6e837e61cb10a5bab349904b407aa0592fcbc01a10bf15f62c4598709a730.7z 4.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c9069f6eba07d8c205f4614562f1fa16d41723167dd9371aa12ade3bba5a743a.7z 4.5 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/3ad24a438b9a67e4eff7ca7d34b06d5efc24b824e3e346488d534532faa619da.7z 4.4 KB
- 2016/2016.08.17 - Operation Ghoul/Samples/c3cf7b29426b9749ece1465a4ab4259e.7z 4.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/81c638b6b7518d64b268bf72b02030ff0a9e8f43206a416665d0469cd474de73.7z 4.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/4f4cf10bc3577916eee0b1580b16b16a42da05512e8993c782de0cf25bdb103a.7z 4.4 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/a64e0c21494811ededf5d8af41b00937c1d5787d63dfcc399a7f32c19a553c99.7z 4.4 KB
- 2024/2024.02.14 - Hamas-linked SameCoin campaign malware analysis/Samples/b447ba4370d9becef9ad084e7cdf8e1395bafde1d15e82e23ca1b9808fef13a7.7z 4.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5276bd25f71922da4efe00c1d280265373daa21d79bddd0b9363f871909bec18.7z 4.4 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/3faebbd216d5e94b696288d3089fff6ecb29fc23e97ceb2ff355341ac740d6a5.7z 4.4 KB
- 2021/2021.08.03 - APT31 new dropper. Target destinations_ Mongolia, Russia, the U.S., and elsewhere/Samples/640128a35efc0ad83fe5b1461090f1b869c7a6ed0a8a661be403359d48a78085.7z 4.4 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Webshell/b081db87c75b6aea905a62532cb40bc21bc7acebb7a0c6c601d993c76a8c6ce1.7z 4.4 KB
- 2023/2023.04.19 - AllaKored the SideCopy Train/Samples/3ed1dc92e8399f062e5e62e5483a87736e51ad4ce651f0628abf98d5e10aee27.7z 4.4 KB
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/8bfa4fe0534c0062393b6a2597c3491f7df3bf2eabfe06544c53bdf1f38db6d4.7z 4.4 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/6b1b231a7d190651f8c89072e2514aade288dfe6bd87ea62171b6ecffe13d63e.7z 4.4 KB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Samples/f7ed5eec6d1869498f2fca8f989125326b2d8cee8dcacf3bc9315ae7566963db.7z 4.4 KB
- 2023/2023.02.28 - Blackfly Espionage Group Targets Materials Technology/Samples/452d08d420a8d564ff5df6f6a91521887f8b9141d96c77a423ac7fc9c28e07e4.7z 4.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c51a7bf6005278669c2e9125dfeedab19cc3de5951c784ecf07ee90b2bd8b701.7z 4.4 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/0d386ebba1ccf1758a19fb0b25451afe.7z 4.4 KB
- 2013/2013.05.20 - Operation Hangover/Samples/fea6f12ad72ecfdd3b5c08e69d677818cefcb6f3ba1b5526bb27dd18650e12a3.7z 4.4 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/8e101eb365d5f7a2f66f253a7ca7736f1a7ae9e71567da3436615be105f0844e.7z 4.4 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/df7d584d56af6fcf3cca31ed0d3a4d34abd2c1019b8d223a230f8a78075a7d9a.7z 4.4 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/8816c5be1305488019769c81259dad2a.7z 4.3 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/7a09bf329b0b311cc552405a38747445.7z 4.3 KB
- 2022/2022.04.14 - Old Gremlins new methods/Samples/2b507a5d9af760667e18cd11584816575d102d7e9e1900de29b8513d30f6d65c.7z 4.3 KB
- 2018/2018.02.20 - APT37 - The Overlooked North Korean Actor/Samples/88009adca35560810ec220544e4fb6aa.7z 4.3 KB
- 2021/2021.12.14 - Tropic Trooper Targets Transportation and Government Organizations/Samples/321febf2bc5603b58628e3a82fb063027bf175252a3b30869eccb90a78e59582.7z 4.3 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/79fe0b155cf5d2b45d28946ad6ba47f7282b468af064c29346dcd1dcd0aec507.7z 4.3 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/9a798e0b14004e01c5f336aeb471816c11a62af851b1a0f36284078b8cf09847.7z 4.3 KB
- 2022/2022.11.25 - Analysis of APT-C-60 Attack on South Korea/Samples/bc879fe3e928ca9c1de4b9a600716f2076e6ce371313255797fb312cf9f7dd04.7z 4.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2f90c73f162572c44aa13b401b04d90fa3953c4154ea57ee211e11ff1599c81f.7z 4.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f72c42a1f45ca698d469c62d577fce19f503a1e10acd176d841d02070befc7b1.7z 4.3 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/47074a6d033966d07e4587705401533ad6c5fa2b11303c520a37999337d1a1eb.7z 4.3 KB
- 2016/2016.01.14 - Cisco HayStack/Samples/14BFDA4A4ACA1276388702D0FB7629AF120FF34C1ACDEB7613815F2981C99832.7z 4.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6dd09d499ca3a43a93333bd4f69c6ebec70ace827bcf6974a91c90a932a48931.7z 4.3 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/58ee5b7f6eb75161f39a47b4637716db097e40ddfd6513782d419af43c858045.7z 4.3 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/096cf7af0363489cba18a567f535f3c79cb918226563402ebfa4288d7f4f88e9.7z 4.3 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/61e94f41187a3ce31fd8ac0ae3798aaa0e8984e8ff76debe623e41fecf8d7a12.7z 4.3 KB
- 2023/2023.03.01 - Iron Tigers SysUpdate Reappears Adds Linux Targeting/Paper/IOCs-iron-tiger-sysupdate-reappears-adds-linux-targeting.txt 4.3 KB
- 2015/2015.07.20 - Watering Hole Attack on Aerospace Firm Exploits CVE-2015-5122/Samples/4AC396084E932733BB887B51FA5A5E489D9CB0EC.7z 4.2 KB
- 2023/2023.03.30- 3CX Supply Chain Compromise Leads to ICONIC Incident/Samples/2c9957ea04d033d68b769f333a48e228c32bcf26bd98e51310efd48e80c1789f.7z 4.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8131e0ad082a7c0f0c8ecd1699f4d7480e6e535c04e1514543727ca31d630a1d.7z 4.2 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/13c73303cae3d79f525ec1a37ac233450deb003196d948010a38db0b90116a46.7z 4.2 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/3dc7314ebd331f9dcb2c5f10cd23750bbd00cbf5f1c0f9e48bfb6217e58dcac9.7z 4.2 KB
- 2020/2020.09.18 - c404_indictment/Samples/3486dc5c4852788e45611d4c95e760594a8ca875a237a2484974762a6e514c22.7z 4.2 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/29d93b156bcfbcecf79c5ba389094796a1ba76ee.7z 4.2 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/6d6816e0b9c24e904bc7c5fea5951d53465c478cc159ab900d975baf8a0921cf.7z 4.2 KB
- 2018/2018.06.22 - Tick Group/Samples/f817c9826089b49d251b8a09a0e9bf9b4b468c6e2586af60e50afe48602f0bec.7z 4.2 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/8FD5E77EB0F3793FA3EDCB37D6036837C509B73E316DE12ACEF3F9FE53785800.7z 4.2 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/2b6288bbd81bb9d666c3a0372f26ede47c8c9ff11c604307982d51654fb9e850.7z 4.2 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/3aaca3ddbf641cc511685436e9d510459716e5419d4be93bf99edc48502ae43a.7z 4.2 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/85cde5af2b728d3a99948169caa0aaf4aa3a85483b52b3f5744c933327dfd1ca.7z 4.2 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/0b0e2c4789b895e8ac44b6ada284aec1.7z 4.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ac79c4b3f0d2f7967625b791095bbbba685861cdfcc84400fcc18f3c002f35aa.7z 4.2 KB
- 2022/2022.05.11 - Bitter APT adds Bangladesh to their targets/Samples/b0b687977eee41ee7c3ed0d9d179e8c00181f0c0db64eebc0005a5c6325e8a82.7z 4.2 KB
- 2023/2023.07.13 - Malicious campaigns target government, military and civilian entities in Ukraine, Poland/Paper/malicious-campaigns-target-entities-in-ukraine-poland.txt 4.2 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/1123fea9d3a52989ec34041f791045c216d19db69d71e62aa6b24a22d3278ef9.7z 4.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9c604b60cf31773fef75ff0d1dab65cb6be91d92169d2c2e616f2b57ab21435f.7z 4.2 KB
- 2018/2018.01.29 - Vermin - Quasar Rat and Custom Malware Used In Ukraine/Paper/VERMIN_decode.py 4.2 KB
- 2022/2022.07.21 - The Return of Candiru Zero-days in the Middle East/Samples/8131e0ad082a7c0f0c8ecd1699f4d7480e6e535c04e1514543727ca31d630a1d.7z 4.2 KB
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/758b0934b7adddb794951d15a6ddcace1fa523e814aa40b55e2d071cf2df81f0.7z 4.2 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/f5848d5c3093599ab286f0815825db0a5eee04b82c4f76d579a546abb21035af.7z 4.2 KB
- 2022/2022.07.04 - Making Fun of Your APT Malware - Bitter APT Using ZxxZ Backdoor to Target Pakistan Public Accounts/Samples/9a8b201eb2bebe309d15c7b0ab5a6dcde460b84b035bb3575d4a0ec6af51a37e.7z 4.2 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/9f81710b85aa7088505c1eecce9da94a39a2dc06.7z 4.2 KB
- 2020/2020.03.12 - Tracking Turla - New backdoor delivered via Armenian watering holes/Samples/9F81710B85AA7088505C1EECCE9DA94A39A2DC06.7z 4.2 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/216088053dac46fcd95938568c469fa6.7z 4.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/a9faa01c7cf7150054600fc2ab63e4b6.7z 4.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/a40a5b308253a683b706885327fd8445600451bfd410778126b309ea8bb54236.7z 4.1 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/33ec00685f2a0c32d68a843e279f33ad324d870553d3f3c4a635a607fdea7da7.7z 4.1 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/e4fa679f9c2c045832419dae0fe8c0593bf17fb6584d243dc4bf7dd7d32ec972.7z 4.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/a13211600feea651bdff217cb7a3f630eaceb08fbaf213df79b2d115beae7612.7z 4.1 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/d34dce864e94b328dd2c31715a0a61257971313fad3a589bba097c7a024d0c92.7z 4.1 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/2d5052a1527ccf0e4b6e8a2a312528b8cd1e1093308cd304c3dd2fd022dda075.7z 4.1 KB
- 2022/2022.12.27 - Analysis of recent attack activities of APT-C-36 (Blind Eagle)/Samples/35ace6755270af275798ed5782fdb104fb12390b779e41a447d709691e1cc6e7.7z 4.1 KB
- 2023/2023.11.06 - BlueNoroff strikes again with new macOS malware/Samples/c704bd5c5cdc8d65ada8cf8c5c4a0f02e346de84d2a317443ae3eed796673f59.7z 4.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/38b919f37501fc3d54f8f1b956448a92.7z 4.1 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/c82ca00476d7e8532d055bf2cc2c9d59.7z 4.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f3157cce5bb66ef711b0da14bd83c7334b5f33e8f8027adcc2b6934a11107ac3.7z 4.1 KB
- 2023/2023.06.14 - Cadet Blizzard emerges as a novel and distinct Russian threat actor/Samples/20215acd064c02e5aa6ae3996b53f5313c3f13625a63da1d3795c992ea730191.7z 4.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5ff960cbce1c5c54675f40202b014ffce3bf01fbca672b3079276aaf3bc6f70a.7z 4.0 KB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/5923f20010cb7c1d59aab36ba41c84cd20c25c6e64aace65dc8243ea827b537b.7z 4.0 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/e2c3641aa8eb870d9aa095e8761351786b15af43e956e51dbdbabf68cbfaf9e7.7z 4.0 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/3f9fb115afd2da19d3a231791dbe3c6f615c9908b7d12376ef8b097ebdfec6e9.7z 4.0 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/06f5ebb8bdae845566efa19bc9c4b648eb4f77e944e6ecfa8b974d0f92acf8e8.7z 4.0 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/3390c4226ba6d21608d20d8ac51d5b4ae0021292de8283a2097588f98e484d7b.7z 4.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/f156ff2a1694f479a079f6777f0c5af0.7z 4.0 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/f156ff2a1694f479a079f6777f0c5af0.7z 4.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cd4c1d734714bc9544060d23d12ba37f26adace0f43ab64e21323a8fa4cd5858.7z 4.0 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/1ec52156970a65864711836a379f5a654d78ed1ffe381a27971c37e6ea641a92.7z 4.0 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/3493fc0e4a76b9d12b68afc46cab7f34.7z 4.0 KB
- 2015/2015.01.11 - Hong Kong SWC Attack/Samples/cff25fe24a90ef63eaa168c07008c2bb.7z 4.0 KB
- 2017/2017.07.27 - Operation Wilted Tulip/Samples/10ec585dc1304436821a11e35473c0710e844ba18727b302c6bd7f8ebac574bb.7z 4.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2a844a9719b0c8712bd161d18e87c1affc8001791711ecacda5c3f127508960a.7z 4.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ec9be23bf51c8a426cbc7bb7fc04d9dee010541ae47a3c4f7e64469bdcc84bc9.7z 4.0 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/B1251a92a381ae452038244a2c8682b8a877bef8c871b8fa0f80fb8c72bedbd0.7z 4.0 KB
- 2022/2022.02.17 - Log4j2 In The Wild Iranian-Aligned Threat Actor TunnelVision Actively Exploiting VMware Horizon/Samples/7f680efadef8c0b3a192b2814077b7b5d8543d20dd24b1d8939f3fec013059a3.7z 4.0 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/51744d77fc8f874934d2715656e1a2df.7z 4.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a17d5c6241ac3b03e371b835d3b383408fa54719abea236a4c72cbd3c75b7b64.7z 4.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b4f83e581bb8b9e82198f9837ca6d4463d371cf51778cc0250346492f54be1ca.7z 4.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/bda12e3eecdb416a9a329f3da221d20a42f601c8e2c3f09a333d36ab065a5f55.7z 4.0 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/a5ac89845910862cfef708b20acd0e44.7z 4.0 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/f4d370320aced2efbfb6a2025cdac386c3704e78444b22f4115e06e538e10b11.7z 4.0 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/64057982a5874a9ccdb1b53fc15dd40f298eda2eb38324ac676329f5c81b64e0.7z 4.0 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/64057982a5874a9ccdb1b53fc15dd40f298eda2eb38324ac676329f5c81b64e0.7z 4.0 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/a320ef003f43b28960043f95076c2066891e3a6a785476a2615a1f7b50a11c78.7z 4.0 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/a320ef003f43b28960043f95076c2066891e3a6a785476a2615a1f7b50a11c78.7z 4.0 KB
- 2013/2013.02.22 - Comment Crew/Samples/8a413af90665ca7909bcdcf19cd566ed.7z 4.0 KB
- 2021/2021.02.09 - BendyBear - Novel Chinese Shellcode Linked With Cyber Espionage Group BlackTech/Samples/49901034216a16cfd05c613f438eccee4a7bf6079a7988b3e7094d9498379558.7z 4.0 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0cf15b88b18cdedfaae598e9498768e3.7z 4.0 KB
- 2018/2018.10.18 - Tracking Tick Through Recent Campaigns Targeting East Asia/Samples/a52c3792d8cef6019ce67203220dc191e207c6ddbdfa51ac385d9493ffe2a83a.7z 4.0 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e7805e68d624322768c0e25daae47d0dcb292b98a8e2bab6c1657e08acacdee7.7z 4.0 KB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/12c5c5d556394aa107a433144c185a686aba3bb44389b7241d84bea766e2aea3.7z 4.0 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/5c1ff88eb237b54f586344de8d3fdb9c4203a0b4d18dbb5fc9aa448f00cb7be3.7z 3.9 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/c40e84e7e4e7752b71b5cae91c704bbe413af43ef6490ea1e30083c6f5d7543f.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/822541fd66624b81a3e105405fc37d038debeab2880cdaf5699251c29002aeec.7z 3.9 KB
- 2013/2013.03.20 - Operation Troy/Samples/5c7bf0bb019b6c2dcd7de61f89a2de2e.7z 3.9 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/35b82e945de3c49d52283f2caea979f5.7z 3.9 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/e7693c69db0e1cc1c19f6c7df7711cc07512f2a53f1919639bf15f969e180c7a.7z 3.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/7270416ff49d679f123f560f135b25afe1754a370b0a4bf99368f1ebbc86cbb1.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/607c78e43461752d1b1eaf07a22079f2f07b814d2d270e1b2a6bad710199a216.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/de7e36de69262ac5c55a6c444b1888579bc0b64f92316b6b07a70144aaba565f.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b7da17a7c5032bcf9bfce9af473df55878aa95c3af7c915beacc4ec10c0c9756.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b6a13f858e28955458323893429c6bee0c12a5f93fd8464538bd0fcd63672988.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/dc8b57fceaed3e408b60e3603f34d9899e0f8b458e790db7a8239778d2d6d808.7z 3.9 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/9867f99a66e64f6bce0cfca18b124194a683b8e4cb0ced44f7cb09386e1b528d.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0d25465cea2442804cf27aba64621fea1255ce4b376150e5138aef301f713789.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/2b063e02272d21a17056276fadfc196d6d9b8c1c37f157a93b316311e6ca8f55.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/6cdd6ca04be1edde2e7507c87d3661c75af18ef149038a0355179216672d5ecf.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f4fa9529d2726398447896db2a25c0bebe41160e86f6a3f441492e2a1b6ee7c9.7z 3.9 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/3655c6bc776688fd54d6ec9de51c7eb2512ac8f987bcd807e14a4accc13e5f11.7z 3.9 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/4EAF82CC6F13A0F97CBAB23F2ACF86523768EA09F8A6172DD31DB9EF59ABF8CD.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/85315b09cf65a1e8681f6db05a49c484115866eca4c2d9d0adca4f4950fcc521.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a08ff669e79c9b298716247cd2f0dbd790ed49a8add8d85f24480e70a8897b37.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c667d80b068e2133783b1253029d852cb4409cc6339017a4017828baa6a0b6b4.7z 3.9 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/959bd563362a4bde2c1632c89e2cdc574b6f36919d873ed5e3e156591304a8da.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/817f3419387d081c4d4e3bd3faab73c35d4e447371218dc7534e34d8cda513a6.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/04428d0a63e3fafb052237b3bfa4f0a15377f54232d0754f7a076e2e19c3d444.7z 3.9 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/e1569ec4b9fe409eceeed59932229f277828eb369002d4d593f4af058a69b44e.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e905234a74fab57debe3f4dba4e007c4c568c4897530eb53d10961c5b46f72dd.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/1a27c59e03ce43f064fb8dfdd4b226458f9c31f0f831688c5ed5f308985f4d1c.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f90a289fd49b7e5f586cd032cd9a94fbe415d6810ccbc4264e262cf6406d4eeb.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/baeafd81de83116cd218ed8eb03764df75f1ca71d117a3ba166a3ec8b46f0016.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d68751f0c1240e48d8ed3b49472c2c8a411f6c27dbc7126bd056c6c39c637625.7z 3.9 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/a2f8de3c5f5f6ecbf29c15afd43a7c13a5bf60023ecb371d39bcca6ceef1d2b7.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ac5816214601354c0b8dc6da2dad6be6cebc20893227becf1ce2dbe28207c1fb.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d34eb556119bf9a9fcbfa03628e06f4da38610dd618e4df304754a93380afbfd.7z 3.9 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/4c605c6ef280b4ed5657fe97ba5b6106b10c4de02a40ae8c8907683129156efd.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/09f01a899d17b402cff5438186a7a9b7b70e745c271302c4b5fbe33eb8c27da4.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0a784ed8e2be97798d3391de8ddeeb0ecef7dcefe0c5b227e42a3629b7146762.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5b5a67dfeb5ea3c0e18f2cb3734c3f7924aab5331880381d43293ac04af99f02.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/723314d0b8ba1807f50da159e8892b637d25a921cc291c7025d941935de8e18c.7z 3.9 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/d11eff9047b71b82adce6089c3a845263846b124108b4b48220c3142393e89ad.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/15a15ca80d72667e2d140a59dd155afcb9e88be3621715c5d89f9c69ed20e3f5.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/888f21bc0a36b26601ae231806f5f2442cc93894425c9949bf03c1e517d2d18c.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/abc8e000822b968702bbeeb178ddc9ffc4ddb3f853061a22dd178bd2b00afc4b.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/80229037b8d30a52c98498ab313d69cb381eb6403e6d6b53ead5ed1aaecac53c.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9aaf8cec05477b1f05821e9a3828b57c1961d89887738e2b94d8c86bf2a8cb47.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9d891f3a8ea48d2bbb18d251a5d3df7c6be159e4fee3628917c0bf04766e7e34.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/aa9aad620fd909b202f2b78cadbc912d767a7faaef30cbe469d0c2d39e0033b2.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/c2c0bfdea4c2eaf5c03b80a27d7a23decf9429c0142a62f62b179e87fbf5b542.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/cc268c4dfd3fc7611f7cce993ca20d9b10f0e971a655a229a8d599ac9de60dc9.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/0a3a736ee4e1fd6dad1a595ef4d8eaed36ebebac7faa65f4c606545297de6c99.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5f6f1f6c6808f72ae003677f54ced08f7d01ff188b3fdf272fc45f919135be23.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/7d33b22498e67a1f408b226fd0bc72bc903995d8a368ada18515a0712626c6f1.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/d7ee0ebddb3944c2f3e9790e79392ce0d320e50087e9ac1cf3073b9f8ca9f6fe.7z 3.9 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/b833f40b2f3439f317cf95980b29bddd2245d2acc2d5c11e9690dd2fa4289585.7z 3.9 KB
- 2024/2024.03.20 - Blind Eagle's North American Journey/Samples/af924486566d1da25dbe4a9abed52c19781fb4d845bd70f40c3bc1f2811cb434.7z 3.9 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/42393d0298648797713736bde2f7214d06719ca2fe5c8b87f924fa1a068dfa38.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ba890b660293fbc2f6da6636b1de791c1db91bd175b22a318095a14c2f423fb5.7z 3.9 KB
- 2017/2017.12.14 - Attackers Deploy New ICS Attack Framework Triton/Samples/f6b3a73c8c87506acda430671360ce15.7z 3.9 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/066d0181a28c6ca8585036c5b1d084cc8c711b9f7ebf05272db7762991c1d4e0.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/4a9da3efc99c9d566a50c59911de563e2955b64672e8d684a6c69878478230e0.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/668c9fa2b5775809771f5e8740b00b88cfb2782d9dc2fa71c096ca9064308ce5.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/bb2c1ff336a9d4a7177f2a7ea95ecd0a725b820a17d4102820b575804156f025.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/597fa233e4a1fece0eb954aad1e9cc25efdd8401c44fb4248fe5a78054450b9c.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/83b65da234aec033f30938ae66e6f72019a85bfea9fe6b96b46707360b8a7161.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/3121520e79743893250458819b911df68bed47db6b11cf930409d90fa0e621b4.7z 3.9 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/874025a66c2b9d9831c03d1bc114876a.7z 3.9 KB
- 2015/2015.07.20 - Watering Hole Attack on Aerospace Firm Exploits CVE-2015-5122/Samples/4DF97974B36ADADFDFDA44172484019AD2EDD649.7z 3.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/dafdd71e4761460fc779dc0b0fc816392ca4cf7569abfd10a57c37f2eaa7fac3.7z 3.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f48316a5f7c52976b6c6300d366875f3f8892c676528e6aefc09c36479ceb216.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b3cd3d18a76476488f1131b95d2dd3ad822f2afe41cbf961a9501a0c78acf8cc.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/f97d20eebc9047219ac13f2c016d3fdd010ab2885ab91ec766b40db87ad5e968.7z 3.9 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/a5106388091a33d0ff044ab51f6ad676c2925ed960f15f8b8abbc27504aeaf5d.7z 3.8 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/ba370b17dc9eb1d1e1c3187f0768064f.7z 3.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/69402ea5f3ab723c9cb21c965ce5d1b9c2b9545dbf5ab1f39bbf04355b93d308.7z 3.8 KB
- 2023/2023.05.25 - COSMICENERGY New OT Malware Possibly Related To Russian Emergency Response Exercises/Samples/182d6f5821a04028fe4b603984b4d33574b7824105142b722e318717a688969e.7z 3.8 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/4046dec1aa0eebb01fe7469184a95398.7z 3.8 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/ad5fbf8e381d92225aa6c022e2bbc175be0e33138b5fa4bbb508b970b33bbc1e.7z 3.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/42feea34aa1becc0610cd9c905d5648e0a8b2b885cd9cdf8e4c6361ad1c25ef9.7z 3.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/83ef3c51306704493e157d1a792a1ed3f2b7b7fa6fb1c15d44db6d40f51f13bb.7z 3.8 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/de2132d7d07b0b21f3c283c68031e0dd6d2b5cbd.7z 3.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/2735def2d4a3e806f16c692481be5a3cc29eeaceb2fe2eab9729f93e81491e2e.7z 3.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/3659b2f17f6df2f2f8b394f61bdfed3c.7z 3.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c1c7ef0ffecf3655ae6a827d9bedba2d.7z 3.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/cf4b6097cb46e94fe0cb96cb1f5e42a5.7z 3.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/fa066f84f3d657dfb9adf8e0f92f03e7.7z 3.8 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/3d6137f132f8359e4eb898245bb74eadf5d8892e5d8ea8f935f38b633cf52cf1.7z 3.8 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/33e085035d858af7414644ad81e061ccd6efbc56d72770a7ee8963728ee7d654.7z 3.8 KB
- 2023/2023.06.14 - Cadet Blizzard emerges as a novel and distinct Russian threat actor/Samples/3e4bb8089657fef9b8e84d9e17fd0d7740853c4c0487081dacc4f22359bade5c.7z 3.8 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/83b9eeffc9aad9d777dd9a7654b3637e.7z 3.8 KB
- 2015/2015.04.15 - Hellsing APT/Samples/3de2a22babb69e480db11c3c15197586.7z 3.8 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/83b9eeffc9aad9d777dd9a7654b3637e.7z 3.8 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/3de2a22babb69e480db11c3c15197586.7z 3.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/26b42a42f63e64942185a1e4150285dcaa2d75e6fd03c3df9b38f6d6b3c57f8a.7z 3.8 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5ccb1e6bebaace8a3db7e34ea55a3b2fdf5e8f0b06c2cac640620fa71c852194.7z 3.8 KB
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/1c871dba90faeef9cb637046be04f291.7z 3.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/5ec070ce70a4fbf00c2b311160343f7d6f52a6dfe7fc442a88fc41816e12c3fb.7z 3.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/9fc10c1095e2a8c4348f52adf026f20ad0e18be054447b88dce00aebb8491315.7z 3.8 KB
- 2015/2015.01.11 - Hong Kong SWC Attack/Samples/ad17eff26994df824be36db246c8fb6a.7z 3.8 KB
- 2016/2016.07.01 - Pacifier APT/Samples/ec38b6675f668d57949d0dc9afbc3a277552bcdc9028fef8470e1d34c2c17f97.7z 3.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/1827B320F931F6CF653A18577255E8E300D073F17FAACE10A3C75D0575D3E744.7z 3.8 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/AC2F7A35BF6467D149099BA5C7287730F9ECBDBE30620DA00EF706CACE38D52C.7z 3.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/ea06000ee8b43f2f2c8bdb3ee69502e0e790e216bbe74f04cc04981de9cf4f2e.7z 3.8 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/825b2e89cec971074819bafde889208dea729997d8b71599017e3277d5f32523.7z 3.8 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/b6567f988c9acc5df3cbd72409fc70d54ea412bb.7z 3.8 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/22e10a6bdd8462e95d494bbefa778201.7z 3.8 KB
- 2020/2020.03.12 - Tracking Turla - New backdoor delivered via Armenian watering holes/Samples/B6567F988C9ACC5DF3CBD72409FC70D54EA412BB.7z 3.8 KB
- 2014/2014.11.10 - The Darkhotel APT/Samples/428eb3305d4d4c9a8831e1d54160ed65.7z 3.8 KB
- 2015/2015.03.11 - Inside the EquationDrug Espionage Platform/Samples/EF4405930E6071AE1F7F6FA7D4F3397D.7z 3.8 KB
- 2015/2015.07.20 - Watering Hole Attack on Aerospace Firm Exploits CVE-2015-5122/Samples/4330F5AD25980E0EBB0165F6B49727152735EF4A.7z 3.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/c9fbad7fc7ff7688776056be3a41714a1f91458a7b16c37c3c906d17daac2c8b.7z 3.8 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/af31c16dcd54ee11d425eb3a579ad0606a05b36c0605cc16007f3d3c84d8e291.7z 3.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/b0223da6002cc9e208c998865b5dcd5529844fc27973e35c191ce6bba9d8c1e3.7z 3.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/49d426c39451448f4e283d9610043270c4beec6266e0084abd15fe39f86ecb1e.7z 3.8 KB
- 2012/2012.01.03 - The HeartBeat APT Campaign/Samples/51274cefb01cee981a09db83c984213d.7z 3.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e29b8ab183c061674b39ab907eaa046f7f8dc98c64e75dde7a774ca5558c1636.7z 3.8 KB
- 2019/2019.05.24 - Uncovering New Activity By APT10/Samples/96649c5428c874f2228c77c96526ff3f472bc2425476ad1d882a8b55faa40bf5.7z 3.8 KB
- 2022/2022.10.04 - The Rise of Earth Aughisky Tracking the Campaigns Taidoor Started/Samples/e990dc5a05ed823fbf408dc5de8a2b488423fd750d4edc87e6f4e799083a38d0.7z 3.8 KB
- 2015/2015.07.20 - Watering Hole Attack on Aerospace Firm Exploits CVE-2015-5122/Samples/FD2CE90293CBB7CD28B42CE8FFB2CE5D95ED3260.7z 3.7 KB
- 2019/2019.09.24 - Russia APT Ecosystem/Samples/e82a08f1514ccf38b3ae6b79e67d7605cb20b8377206fbdc44ddadfb06ae4d0d.7z 3.7 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/a294620543334a721a2ae8eaaf9680a0786f4b9a216d75b55cfd28f39e9430ea.7z 3.7 KB
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Samples/B2D13A336A3EB7BD27612BE7D4E334DF.7z 3.7 KB
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/449be89f939f5f909734c0e74a0b9751.7z 3.7 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/Prog.7z 3.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/a55420d39e48de99712cb574b47a6c8a62759be370ed43a301bb5541448c796c.7z 3.7 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/8b1aac92e1a185855a4b5a2f55e14b9817f95aaa.7z 3.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/c0a2e3f9af9e227252428df59777fc47.7z 3.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/c0a2e3f9af9e227252428df59777fc47.7z 3.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/86e52e9d8c26bf9fff8b741867a7d17e.7z 3.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/46468af518fb86fdf44ed538f0640bf0b6d4d575b6d161ca302680f38fee9b0f.7z 3.7 KB
- 2016/2016.07.01 - Pacifier APT/Samples/d27946d76f195dc6f6eadbf22ca45f7bd9c1ff49b12a42be9225b6bcb4d959a4.7z 3.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5ed9dcd5416f303b8c84e5456a9a765fd60eab2a2658028e674f3511fa49b6d8.7z 3.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b873618f0a1c4935cf4402af367a675bb8930b66e617f566acf6afff09d3db0b.7z 3.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d9ec7fb84fd2c9be171fcd3f14f92f5b07f5788c964f7f029d26fe5c37ed2cda.7z 3.7 KB
- 2018/2018.09.04 - Silence/Samples/dde658eb388512ee9f4f31f0f027a7df.7z 3.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2e48ef76941a161761ca4ba3251f161d.7z 3.7 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9fa663794e291e6ab06b7b184c0f0ee4.7z 3.7 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/4c465e6c8f43f7d13a1b887ff26d9a30f77cf65dd3b6f2e9f7fe36c8b6e83003.7z 3.7 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/40645f9052e03fed3a33a7e0f58bc2c263eeae02cbc855b9308511f5dc134797.7z 3.7 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/d10fbef2fe8aa983fc6950772c6bec4dc4f909f24ab64732c14b3e5f3318700c.7z 3.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9e0c1c97b30079d90c7bfa24cc428da2.7z 3.6 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/e1b903eba88b920909876442306e1160eed9b69c69a05ea370cba2121e305ba1.7z 3.6 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/c828bccfc34f16983f624f00d45e54335804b77dd199139b80841ad63b42c1f3.7z 3.6 KB
- 2013/2013.03.20 - The TeamSpy Story/Samples/8d7c483d0093b1a2c2dab8cfa0f27040cd29c803d52c7ceba8131fd37c2e4238.7z 3.6 KB
- 2015/2015.01.27 - module 50251 and the qwerty keylogger/Samples/0ed11a73694999bc45d18b4189f41ac2.7z 3.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9629ae9c3a8b10927ed123c20318d25cf3222b2da2cb621f81b0bcd171870461.7z 3.6 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/d5664c70f3543f306f765ea35e22829dbea66aec729e8e11edea9806d0255b7e.7z 3.6 KB
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/1155dd06e0b108bde3addcdbd5d1da4dc18ca245c39ce7d967f8971eb0f88dbb.7z 3.6 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/65da1696d36da254779a028b881a1890b0b037e7eee8ea0a9446c8bb0729c1cf.7z 3.6 KB
- 2023/2023.04.20 - Daggerfly APT Actor Targets Telecoms Company in Africa/Samples/c1e91a5f9cc23f3626326dab2dcdf4904e6f8a332e2bce8b9a0854b371c2b350.7z 3.6 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/56f04a39103372acc0f5e9b01236059ab62ea3d5f8236280c112e473672332b1.7z 3.6 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/4cdd13ce346a3407ea5109a72f0b59d6a2fad3255719cbaf16947b58fdfd7513.7z 3.6 KB
- 2013/2013.03.20 - Operation Troy/Samples/6b3a74728f8683c0fa14a2675e5364c6.7z 3.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/7e4d69138756b70e5bb14308e5ed54dae199d34280c59a2876c993e04a33b9b9.7z 3.6 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/1a0240beff25c1fa2694d46783c674a5.7z 3.6 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/7ca9a5cb7034b04ea6060c7f7804997b9f8ba411.7z 3.6 KB
- 2016/2016.05.10 - How TinyLoader Distributes and Upgrades PoS Threats/Samples/30D265E5471011AE8DCC196D3BB16DB6F1F1CF21.7z 3.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a6c1e57548b3e8aa130b2e68e7b9f47daadf29e00ae07d15153a5dd049d36cf2.7z 3.6 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/abdddde8d3119f3935c28dd0879eeb4fe59885eb93614abad15769d14fbc7a30.7z 3.6 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/AA142160446A919EABA99CE15992F6E11B1FDAA7A9F569979A29068120F774CF.7z 3.6 KB
- 2019/2019.08.27 - China Chopper still active 9 years later/Samples/28cbc47fe2975fbde7662e56328864e28fe6de4b685d407ad8a2726ad92b79e5.7z 3.6 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/18a14cec1abcb9c02c1094271d89f428dec1896924a949ed760d38cd0dea7217.7z 3.6 KB
- 2021/2021.12.30 - Ahnlab - Kimsuky/Samples/51a92bd57ece4a107dacabf2639b6fa06bea8992e72fc9b4305a90fcd984e752.7z 3.6 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/a401aec358feed27e8a6d33a4b2b39968886a6d120673fc8e59d8580a157d1ab.7z 3.6 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/358411a3b4a327805d629612b1b64357efe5389e56ddae9128ababbc8a2357a1.7z 3.6 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/f7f69c5ed94a03f6d57e9afd33c2627ff69205f2.7z 3.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/231df7c860f840750076a8cfa07fb4dfce9c9f27e61f08f9e69e3f385440085d.7z 3.6 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/91b3546dde60776ae3ed84fdf4f6b5fba7d39620f0a6307280265cde3a33206b.7z 3.6 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/a539961f80feb689546a2e334b03aed81252a04fae032e2d28ed9a7000b3afff.7z 3.5 KB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/b6a5d6696cbb1690f75b0d9a42df8cefd444cfd3749be474535948a70ff2efd2.7z 3.5 KB
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/e3e9bbdaa4be7ad758b0716ee11ec67bf20646bce620a86c1f223fd2c8d43744.7z 3.5 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/61a808ce0b645c4824d79865be8888ed.7z 3.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/21430df0d4b9f1ca63ec4e06696780b722d6306d8a2b2a8e4749204511b44dee.7z 3.5 KB
- 2019/2019.05.30 - 10 years of virtual dynamite - A high-level retrospective of ATM malware/Samples/7fac4b739c412b074ee13e181c0900a350b4df9499515febb75008e6955b9674.7z 3.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/60bd2a8058f193045984b0d76cc84ebc.7z 3.5 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/47718762dc043f84fb641b1e0a8c65401160cc2e558fd38c14d5d35a114b93cb.7z 3.5 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/4acd4335ca43783ff52c0ccbb7e757ea14fb261c33d08268e85ed0ac34e0abec.7z 3.5 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/850edeafd3924538ec806649ad6eeec66fd92916dbd4693bfa91c582c62299a5.7z 3.5 KB
- 2018/2018.01.18 - Dark Caracal/Samples/ce583821191345274cd954b2db7da9742c239fe413fc17dcb97ffdd7b51cb072.7z 3.5 KB
- 2022/2022.05.02 - Moshen Dragons Triad-and-Error Approach Abusing Security Software to Sideload PlugX and ShadowPad/Samples/c249fca04f5f362bb43731b5ae9e7e85a76f6c1472e1c41c40496ab05b513230.7z 3.5 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/7058ae0f02e116b38536ee1ec20f47645aecf761361b5a5e85de2961f3cc88c6.7z 3.5 KB
- 2011/2011.08.03 - HTran and the Advanced Persistent Threat/Samples/fd4a4ac08f5a7271fbd9b8157d30244e.7z 3.5 KB
- 2013/2013.04.13 - Winnti/Samples/07a18ad4d859c67f208ccb76a7e6a184.7z 3.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/5293a970714ab5a8e05ec5c71874125c.7z 3.5 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/1c96021ac8cb52173e762f6b008fb4c6e5ef113e6baa4e2cf4848e88c61d9700.7z 3.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/f02401f5636f618c48e15d9519ccdb5a994ac666c531316e8f7561d4cdc847a7.7z 3.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9ce3cb3d3a81ab74e795fc6b9437ec05.7z 3.5 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/b4a6194dcc3706070fad9f7c4760e98bcc37fc16573cc05e40f17bea7944077a.7z 3.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b72188ba545ad865eb34954afbbdf2c9e8ebc465a87c5122cebb711f41005939.7z 3.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/b72188ba545ad865eb34954afbbdf2c9e8ebc465a87c5122cebb711f41005939.7z 3.5 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/a8592747024715d3b0effdac95345bc8956e09823ff429887f4f9c56085515fa.7z 3.5 KB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/9b81c5811ef3742cd4f45b6c3ba1ace70a0ce661acc42d974beaeddf307dd53d.7z 3.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/ab975468771459f8fe161d4a77b62a11724c45b1b9b4d0a68b6ffce4c7037661.7z 3.5 KB
- 2016/2016.07.01 - Pacifier APT/Samples/f5b3062f95646b1c59d41c57ca099866e38cc6edea85544d62dfaad6d8eb1c15.7z 3.5 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/4636dccac5acf1d95a474747bb7bcd9b1a506cc3.7z 3.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/aaffe49ac3037ae27461a390fb3a2f9f.7z 3.5 KB
- 2020/2020.12.13 - Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor/Samples/c15abaf51e78ca56c0376522d699c978217bf041a3bd3c71d09193efa5717c71.7z 3.5 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/3e420ce1dc1a8503f48815b880381dd23206e08be2474d151f1353df7df2d796.7z 3.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/2dbd65a42765c11d6064b5165628e677209718553df7056c1e66da2fe0948336.7z 3.5 KB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/e0c7479e36b20cd7c3ca85966968b258b1148eb645a544230062ec5dff563258.7z 3.5 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/1956bcd3df47e76b2e9f396514f072311563d092ae02509f817c488567749998.7z 3.5 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/1dbfcb9005abb2c83ffa6a3127257a009612798c.7z 3.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0c36e65fcc09cd12f729d542344f93daadcbc0c2adb3460161a5095a5ace7d9e.7z 3.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1a3a349a9208507beac1e13f13c3bf5ddfe31ed70ca635198475193d72999d2e.7z 3.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/20de6a86a122c82f52bf3c1fec800b617f5f93659ef7e1fecc279f0fa6154eb4.7z 3.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/bba2b10dd79660b6624b679fb0719e0a06ea8d6d852f9a69db22bffce15a05b9.7z 3.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cb36503c08506fca731f0624fda1f7462b7f0f025a408596db1207d82174796a.7z 3.5 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/859d46ca687205bcda73a84b9a890b853063e6be0ebc19ccd7218684f1979f2a.7z 3.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/7216c89688c1d303f04c2561f677d58c67b11100c6626fcd657d967900da1ff3.7z 3.5 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/91a5594343b47462ebd6266a9c40abbe.7z 3.5 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/91a5594343b47462ebd6266a9c40abbe.7z 3.5 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/777e2695ae408e1578a16991373144333732c3f6.7z 3.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/9e634438c285bce16058033fb358acd0.7z 3.5 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/ac81e2924421ea896cc19799b883bc9f6a2142e9611a341036f34aad4fd6a1e8.7z 3.5 KB
- 2013/2013.05.20 - Operation Hangover/Samples/a4aac44fdc878c952313ff039b00e06a02ac8ee65c01eeedec7a2cddeacd5b07.7z 3.5 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/32ccd39c2ba5369fc0226371f590de4010f62667b654cd71fa5bf6d84211e713.7z 3.5 KB
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Paper/Earth_Kitsune_WhiskerSpy_ioc.txt 3.4 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/20393222d4eb1ba72a6536f7e67e139aadfa47fe.7z 3.4 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/a28164de29e51f154be12d163ce5818fceb69233.7z 3.4 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/498eec0b0cf5d945f77d4477e030f91f0e412631002f478622ef11ea0842eeba.7z 3.4 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/af0b07211de93a177f9d490a6e3afeb307ba023aba5ebd1c83459667634a9bc8.7z 3.4 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/451a4cbb6b931d8bb8392f08e7c9ec517b1b1ef06f42e1c8105e4feaafd6b157.7z 3.4 KB
- 2022/2022.11.03 - OPERA1ER/Samples/bc4f3586113942b58ad4e45235f2b0bd8b1832241d2c67246c22923914c09ab0.7z 3.4 KB
- 2013/2013.02.22 - Comment Crew/Samples/860d5840c3b1a750d8c4e6bc68ecfbab.7z 3.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/43e896ede6fe025ee90f7f27c6d376a4.7z 3.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/df230db9bddf200b24d8744ad84d80e8.7z 3.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/43e896ede6fe025ee90f7f27c6d376a4.7z 3.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/df230db9bddf200b24d8744ad84d80e8.7z 3.4 KB
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/1ad46547e3dc264f940bf62df455b26e65b0101f.7z 3.4 KB
- 2019/2019.02.28 - Ransomware, Trojan and Miner together against PIK Group/Samples/c1ee8c13b2c3f5e44b9d0db6b6ec9fbbeab3dc88068adf09a9a890ec054073f5.7z 3.4 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/4c1017de62ea4788c7c8058a8f825a2d.7z 3.4 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/58d56d6e2cafca33e5a9303a36228ef6.7z 3.4 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/4c1017de62ea4788c7c8058a8f825a2d.7z 3.4 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/155837e476b50c93b6522b310a684a33.7z 3.4 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/cb84fc4682a74ba81ef477bc1359959b.7z 3.4 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/cfcbb6472cac07ea138379578d80845b.7z 3.4 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/7bb1bd97dc93f0acf22eff6a5cbd9be685d18c8dbc982a24219928159c916c69.7z 3.4 KB
- 2022/2022.05.16 - Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis/Samples/80bad7e0d5a5d2782674bb8334dcca03534aa831c37aebb5962da1cd1bec4130.7z 3.4 KB
- 2015/2015.06.03 - Thamar Reservoir/Samples/072a43123e755ad1bdd159488a85a353227ec51f273c4f79c26ff7e4656c0ef4.7z 3.4 KB
- 2021/2021.02.24 - LazyScripter - From Empire to double RAT/Samples/f30e13a050375097f42f290b218306d31f67017cceb5bb2f126033b6646a25a5.7z 3.4 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/9c4c9fa4d8935df811cae0ce067de54ffdb5cfb4f99b4bc36c5aa2a1ac6f9c8f.7z 3.4 KB
- 2017/2017.12.05 - Charming Kitten/Samples/c96453247ee1ecbd4053da8bbb4cf572.7z 3.4 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/c05f4c5a6bb940e94782e07cf276fc103a6acca365ba28e7b4db09b5bbc01e58.7z 3.4 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/ae4ff662c959cf24df621a2c0b934ed1fa1c26a270a180f695cd5295579afbbd.7z 3.4 KB
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/9839518f643caa5e17da01c19cc75fdf60f0d843d8003d0af06cc942a8cab309.7z 3.4 KB
- 2017/2017.10.16 - Leviathan - Espionage actor spearphishes maritime and defense targets/Samples/80b931ab1798d7d8a8d63411861cee07e31bb9a68f595f579e11d3817cfc4aca.7z 3.4 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/af95f2f7ff76cc70a7e14334f12184b2dbff440acd5267b1d4fe197ab33f3051.7z 3.4 KB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/185182f369edcb96118a91dcad39eb5b63239112ed6963a8c274178bf1b55394.7z 3.4 KB
- 2022/2022.03.08 - New RURansom Wiper Targets Russia/Samples/610ec163e7b34abd5587616db8dac7e34b1aef68d0260510854d6b3912fb0008.7z 3.3 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/0612ef9d2239edeab05f421e3188e2cfcadacbaeafbc9b8e35e778f7234aaa3b.7z 3.3 KB
- 2023/2023.11.21 - Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors/Samples/121ca625f582add0527f888bb84b31920183e78c7476228091ff2199ec5d796b.7z 3.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/b67572a18282e79974dc61fffb8ca3d0f4fca1b0.7z 3.3 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/26939dee3f00cfca80ae62745fc4b8a987e93a49.7z 3.3 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/7d57e0ba8b36ec221b16807ce4e13a1125d53922fa50c3827a5ebd6811736ffd.7z 3.3 KB
- 2021/2021.12.17 - APT Actors Exploiting Newly-Identified Zero Day in ManageEngine Desktop Central/Samples/febf7f32fed44a4a58a2e0ea402ea181a0e1a519ea41fab1d4ccfb097c8e538c.7z 3.3 KB
- 2014/2014.12.02 - Operation Cleaver/Samples/a321158d7f5be572ac5536ad57cb4a312bea52430b03da9dda97f4548a080bc3.7z 3.3 KB
- 2015/2015.11.09 - Rocket Kitten/Samples/55ff220e38556ff902528ac984fc72dc.7z 3.3 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/82488d289d724f0dfb6432062a227d8ad009335d.7z 3.3 KB
- 2019/2019.06.20 - APT OceanLotus/Samples/b28c80ca9a3b7deb09b275af1076eb55.7z 3.3 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/0C4DB17ED145310F336AB4887914F80C.7z 3.3 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/993659ea08e47329f07f6c510710965761859b2e264c36aec6836fa4d95f8944.7z 3.3 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/993659ea08e47329f07f6c510710965761859b2e264c36aec6836fa4d95f8944.7z 3.3 KB
- 2016/2016.05.18 - Operation Groundbait/Samples/50CCCD576A815AC8EFFB160A628646C876DF8CB0.7z 3.3 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/8ab526dffc396e9d4be993cb0a7665ba93066aee66e6817843b862816cb412fe.7z 3.3 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/575631e9548b0f91addf3ce68bc5b4b9e86a17c069a221815062e1aa93d2978e.7z 3.3 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/575631e9548b0f91addf3ce68bc5b4b9e86a17c069a221815062e1aa93d2978e.7z 3.3 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/d97ecd7807822c395d8a943022d684e2154e79e413690b642bd15b9f8084db5a.7z 3.3 KB
- 2020/2020.10.22 - Bitter CHM APT/Samples/34ae127d269b718933a248c990faba03.7z 3.3 KB
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/374a98a083fc04f30b86718a9fe7a5a61d1afc22b93222a89d2b752b5da1df7e.7z 3.3 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/1304fbeca197e4e67959c0b89b619cc109e4825d0da26ac41277eb34d2a19bc6.7z 3.3 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/1304fbeca197e4e67959c0b89b619cc109e4825d0da26ac41277eb34d2a19bc6.7z 3.3 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/736451c2593bc1601c52b45c16ad8fd1aec56f868eb3bba333183723dea805af.7z 3.3 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/0abc3962c668e457beb043c2455e30585e1da8732ab42e0130fd729a8dc7ebc4.7z 3.3 KB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Paper/IOCs-earth-bogle-campaigns-target-the-middle-east-with-geopolitical-lures.txt 3.3 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/33a20950e7f4b2191706ddf9089f1e91be1e5384cca00a57cf6b58056f70c96b.7z 3.3 KB
- 2022/2022.10.04 - Impacket and Exfiltration Tool Used to Steal Sensitive Information from Defense Industrial Base Organization/Samples/157a0ffd18e05bfd90a4ec108e5458cbde01015e3407b3964732c9d4ceb71656.7z 3.2 KB
- 2023/2023.03.21 - Bad magic new APT found in the area of Russo-Ukrainian conflict/Samples/c80dd49d34e590d59c630dacc238bd629507879512fe018961c5232c9c56627f.7z 3.2 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/daa362f070ba121b9a2fa3567abc345edcde33c54cabefa71dd2faad78c10c33.7z 3.2 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/8ddb10dfbfc1362f35d7ef8a011d3c6a898ebab5f609ea9f5f6aca116077e1a9.7z 3.2 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/d088fd6235781497c738baf21fd0d3c2becde9f3c51562d94116de9d00304593.7z 3.2 KB
- 2018/2018.08.16 - Chinese Cyberrespionage Tshinghua University/Samples/acd07de34cc15f49fd919dc18e695632a08a132fcfc4e9b6292e1a0d45e953e5.7z 3.2 KB
- 2019/2019.02.28 - Ransomware, Trojan and Miner together against PIK Group/Samples/b2b91a36320ee8e64bf081c44aac2fabe621cdb809bf487035bb9da3e864a9c6.7z 3.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/5c4e944f20c2bc5bdad962d65be62d5f.7z 3.2 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/19b0a642622fbf87b385200441bdda250cf0278063525ed6e35ba7210a75af2d.7z 3.2 KB
- 2023/2023.10.12 - CVE-2023-38831 Exploited by Pro-Russia Hacking Groups in RU-UA Conflict Zone for Credential Harvesting Operations/Samples/91dec1160f3185cec4cb70fee0037ce3a62497e830330e9ddc2898f45682f63a.7z 3.2 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/8d429519c1c015abf6129b1138d86d63327657eb6e190ed322172b01c6f6fd5c.7z 3.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2ca6f38abe700386c6e18d1c577a091a.7z 3.2 KB
- 2020/2020.09.25 - German-made FinSpy spyware found in Egypt, and Mac and Linux versions revealed/Samples/14658327efaa15275fb8718956ee97ebcad5bc80312a4f3182a3b10cd3dcf257.7z 3.2 KB
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/9129a1166963c19d6ff04eb715bbe0cebb395e243e1219ad75fa31c562a840a9.7z 3.2 KB
- 2017/2017.10.10 - Post Soviet Bank Heists/Samples/DAAB0E5CF3D968B4144B781793763CC6672B30FACC5AF061D0469D6DFFFDA967.7z 3.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/2809e0dbae1540c34d43787f88f251de.7z 3.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/98428596438df2a8223820dfd7c8205f.7z 3.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/debd944c8891a4d65eb4af35a469c4db.7z 3.2 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/b3b76d3433b9ed16d9723d560a83e9a42611fa13e291cf8bf8a924920d8e2b0d.7z 3.2 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Paper/IOCs-hack-the-real-box-apt41-new-subgroup-earth-longzhi.txt 3.2 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/07ca6122fde46d48f71bcde356d5eeb89040e4a6e83441968a9dade98dc36fe5.7z 3.2 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e1c46dd5a9ff2573fda154924f57e239b727cf426dfc9da401f23c25c3baf9c0.7z 3.2 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/696e8096d0d170bc7755cc69f99602a8e9bb6f8f8fb41dba479ae2e72b7d952e.7z 3.2 KB
- 2023/2023.01.05 - Bluebottle Campaign Hits Banks in French-speaking Countries in Africa/Samples/938f50cb2e2d670497209e8cef5bf1042f752b6bf76d1547d68040b5a27f618b.7z 3.1 KB
- 2024/2024.04.19 - UAC-0133 (Sandworm) plans for cyber sabotage on almost 20 objects of critical infrastructure of Ukraine/Samples/ce85f5bcd52c79582a66bc7ef3f11f4ac74e9cc9962551b5912ac6bfa78ea841.7z 3.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/026be8a873560f1496c6961f6e36c312bdda01beacb17c4b744f35ee1923d061.7z 3.1 KB
- 2018/2018.08.16 - Chinese Cyberrespionage Tshinghua University/Samples/d08de00e7168a441052672219e717957.7z 3.1 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/ed76bd136f40a23aeffe0aba02f13b9fea3428c19b715aafa6ea9be91e4006ca.7z 3.1 KB
- 2019/2019.12.12 - Drilling Deep A Look at Cyberattacks on the Oil and Gas Industry/Samples/5bf80b871278a29f356bd42af1e35428aead20cd90b0c7642247afcaaa95b022.7z 3.1 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/3e6b7ffe886764b31757ce1bb0fd9a1854246a97.7z 3.1 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/978db57a151baab7cf61802e3d6063c6ab25fa84d4ccbb67f906a90ecab9075e.7z 3.1 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/25186621282D1E1BAD649B053BDB7B56E48B38189F80DB5A69B92301EF9ED613.7z 3.1 KB
- 2018/2018.10.10 - MuddyWater expands operations/Samples/e7a6c57566d9523daa57fe16f52e377e.7z 3.1 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/0fb92524625fffda3425d08c94c014a1.7z 3.1 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/168365197031ffcdbe65ab13d71b64ec.7z 3.1 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/2b5ddabf1c6fd8670137cade8b60a034.7z 3.1 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/517c81b6d05bf285d095e0fd91cb6f03.7z 3.1 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/7deeb1b3cce6528add4f9489ce1ec5d6.7z 3.1 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/aa57085e5544d923f576e9f86adf9dc0.7z 3.1 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/cda1961d63aaee991ff97845705e08b8.7z 3.1 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/e07ca9f773bd772a41a6698c6fd6e551.7z 3.1 KB
- 2018/2018.09.20 - Poison Trumpet Vine Operation/Samples/fb427874a13f6ea5e0fd1a0aec6a095c.7z 3.1 KB
- 2019/2019.03.27 - Elfin - Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S/Samples/f2943f5e45befa52fb12748ca7171d30096e1d4fc3c365561497c618341299d5.7z 3.1 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/da8df0a03ece4e0920b4afc5a7cbcf23c931b6695393887600b39b555336f2ff.7z 3.1 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/3f0f0060bebd891008eaf8a647d91803107fc52294ceaab8b59b89958db4a0de.7z 3.1 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/3f0f0060bebd891008eaf8a647d91803107fc52294ceaab8b59b89958db4a0de.7z 3.1 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/70a5f360918453cd37ea7ea727ba17e7f5661fa64be7ab6dec7234084688a0a4.7z 3.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/19d714cb260c674fbe4583c90b2eafa1cd00f73581e5ed55ce410106725d2c25.7z 3.1 KB
- 2020/2020.03.26 - Light Spy Two Sail Junk APT/Samples/f70d6b3b44d855c2fb7c662c5334d1d5.7z 3.1 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/ae4ac3399f0ee377ac4ccc8e92bf2338.7z 3.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/5f8927085fb72912afb54bfc6c22233117826f7a881e353f397f5444f1e9eb4d.7z 3.1 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/930F71453C6DDBC130C14C5A0374B8A0A1ED9F783A1D937A95A74DA2085091F5.7z 3.1 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/b364bac52981edd74fbc45cca4216e66da5df9918000cc4617156ab42c914e7e.7z 3.1 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/b364bac52981edd74fbc45cca4216e66da5df9918000cc4617156ab42c914e7e.7z 3.1 KB
- 2023/2023.03.16 - Peeking at Reaper's surveillance operations/Samples/c0a36e340cc38c9abd07029e3d621395575c9a4a64459334ef84b623d1058865.7z 3.1 KB
- 2013/2013.03.20 - TeamSpy/Samples/3e5df3960dde425a2573b8cc1c25acf7d0fedfe229f54941821c383e1d0d40ef.7z 3.1 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/c0a36e340cc38c9abd07029e3d621395575c9a4a64459334ef84b623d1058865.7z 3.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/fae03ff044d6bb488e1a6f1c6428c510.7z 3.1 KB
- 2024/2024.02.13 - CharmingCypress - Innovating Persistence/Samples/07384ab4488ea795affc923851e00ebc2ead3f01b57be6bf8358d7659e9ee407.7z 3.1 KB
- 2024/2024.05.01 - Uncharmed: Untangling Iran's APT42 Operations/Samples/07384ab4488ea795affc923851e00ebc2ead3f01b57be6bf8358d7659e9ee407.7z 3.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/af64867f352c795f2d7cf5ba7108595324fa778f839d15f01d7729275d2cd5fe.7z 3.0 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/BugHatch/9ab05651daf9e8bf3c84b14613cd98e8479018bbcf3543521e94458012eba96e.7z 3.0 KB
- 2017/2017.12.14 - Attackers Deploy New ICS Attack Framework Triton/Samples/e98f4f3505f05bf90e17554fbc97bba9.7z 3.0 KB
- 2021/2021.04.07 - Sowing Discord/Samples/d47fa56716c99dd0a1bb2fb0743729db46adc69edc962608ed93558d4ddaf2a8.7z 3.0 KB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/5a6b089b1d2dd66948f24ed2d9464ce61942c19e98922dd77d36427f6cded634.7z 3.0 KB
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/243bab79863327915c315c188c0589202f64b3500a3fee3e2c9f3d34e8e1f154.7z 3.0 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/f488bd406f1293f7881dd0ade8d08f2b1358ddaf7c4af4d27d95f6f047339b3a.7z 3.0 KB
- 2016/2016.08.03 - Operation Manul/Samples/40d30bc2db27e2a8a12cdeb5aae19f04064e5a1775bd3e6cf61a7070b797d3b3.7z 3.0 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/15d201152a9465497a0f9dd6939e48315b358702c5e2a3c506ad436bb8816da7.7z 3.0 KB
- 2022/2022.04.07 - Parrot TDS takes over web servers and threatens millions/Samples/daabdec3d5a43bb1c0340451be466d9f90eaa0cfac92fb6beaabc59452c473c3.7z 3.0 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/03947d797631d086e233c8874d90f7703a3d0dcb0fc96f18d4921ae8ec44d59f.7z 3.0 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/b1f38b8648351bb7c743eed838658ea38975db40358c2af62d4e36905555a332.7z 3.0 KB
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/56fc680799999e38ce84c80e27788839f35ee817816de15b90aa39332fcc5aee.7z 3.0 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/59594497d2e94dc26be1c214897515393bb2b8422f6d3ef11a48d20234fd52fc.7z 3.0 KB
- 2022/2022.04.28 - Investigation of DDoS attacks as a result of website corruption using malicious JavaScript code BrownFlood/Samples/cdc1a9e8857501cf21c794bd540f4b43178afee5e5be972a6f984552644f8dc7.7z 3.0 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/aca7fc6f37f789ef7a5816dce83ac4efaaa76a35.7z 3.0 KB
- 2021/2021.08.12 - Uncovering Tetris - a Full Surveillance Kit Running in your Browser/Samples/88f45be2b5117e8d554261e31e02c0e5812c87cfa664472fd43558c3f5603258.7z 3.0 KB
- 2023/2023.03.24 - Phishing Campaign Targets Chinese Nuclear Energy Industry/Samples/06b4c1f46845cee123b2200324a3ebb7fdbea8e2c6ef4135e3f943bd546a2431.7z 3.0 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/cef2707760086718175235810e3e49a7bbfedce482dee09eef3d302247e97142.7z 3.0 KB
- 2022/2022.08.08 - Targeted attack on industrial enterprises and public institutions/Samples/8a91d12b10c38e6834324fca3dae7b11b94887111d78bc7f2da77afa3c034fec.7z 3.0 KB
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/c2e30e1582e0e3c5431d713c0e3e561bc3a9306567446ed6d6317d7a7d8020c6.7z 3.0 KB
- 2022/2022.02.21 - CyCraft - APT10 - Operation Cache Panda/Samples/e16fe53a057b8beb144a101759b65c691d27c21aa7897d3b809668c20c5e05be.7z 3.0 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/2df4ea5c1fe41c99bf1dcbbcadde0b79eba958527ef99def40c138bd4ff22a2d.7z 3.0 KB
- 2017/2017.09.06 - Dragonfly - Western energy sector targeted by sophisticated attack group/Samples/db07e1740152e09610ea826655d27e8d.7z 2.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/12f05811ecdc44d40b613efec6d9ada72752e76a39eb47e000bfb17ac4f0ebfe.7z 2.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/271c4d84750882b74da78f2b0cca0d939b0515c3459116559c40cb2486f67bf6.7z 2.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/56c8246819f7de5cba91001793831441d4ce998ccb8237cb96c9f52e88ea384b.7z 2.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e767aa1e15b1dcef598bceaf2b0f95a323c8e05af97d265632b59906088ab6f3.7z 2.9 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/2c044aa99fee2ece3665c79a2a775f92494321032c50c3aa57e2b715381b7f0b.7z 2.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/57dfd2bfd43a30d8010edf816ca4fcef4b6cc11996f27818f201774f127e8051.7z 2.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/6999d075e8618a5325e382f78ee25157d67a4b5b48baf55e6d6645a7176aade9.7z 2.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/27a8a0cf5f1078c5fc3ecf3b4c9c5baa302c32039fbdb2fd03aa38c3aa908df3.7z 2.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f7676d2a28992a382475af2ae0abca4794e1397ef3327f30f7d4cbdbc2ca0a68.7z 2.9 KB
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/adc86566a64fd9f5cdaa8a220d6797b3ad171742cbf0f77e2055d396a0f1bd3b.7z 2.9 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/3c6d304c050607a9b945b9c7e80805fc5d54ced16f3d27aaa42fce6434c92472.7z 2.9 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/b63bca8d35653ce17b99b89f00fbee9b5cb6a70420b7dd0c3194038b9031e3e2.7z 2.9 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/bcafe408567557289003c79f745f7713.7z 2.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/34d86602882e86f8aaaeb7513126c8579a4489f2be31c279188e2f2ca8a0e141.7z 2.9 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/dfed16e9184a86e6fcd17a98f127410840d058db667e9975b43add100c33122e.7z 2.9 KB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/3de32f315fd01b7b741cfbb7dfee22c30bf7b9a5a01d7ab6690fcb42759a3e9f.7z 2.9 KB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/77456c099facd775238086e8f9420308be432d461e55e49e1b24d96a8ea585e8.7z 2.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/0af1b8cd042b6e2972c8ef43d98c0a0642047ec89493d315909629bcf185dffd.7z 2.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/5bb45f372fb4df6a9c6a5460fa1845f5e96af53aa41939eb251cbe989a5cac6c.7z 2.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/e8cd937239d6bf43cb34c7947321a197b0d1067f05c3b21508bffa35a953a3c3.7z 2.9 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/87669482598f6ec5f5a99eb4d3eb8a9bfc5ba24664b6470b8cfaf19dbe909389.7z 2.9 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/BugHatch/79d6b1b6b1ecb446b0f49772bf4da63fcec6f6bfc7c2e1f4924cb7acbb3b4f53.7z 2.9 KB
- 2013/2013.05.20 - Operation Hangover/Samples/8ed1a42e697f5ad80bd9c42b354a43a4fccd100a23477a7cf5c1a356261d9ac8.7z 2.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/914fdaf7aa098ac00067a2b265fc91da.7z 2.8 KB
- 2015/2015.07.14 - An In-Depth Look at How Pawn Storm’s Java Zero-Day Was Used/Samples/719cf63a3922953ceaca6fb4dbed6584.7z 2.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a693665fefc320d2b99110eefb643cc30b76b06ae245562b4328881bc1ea59f1.7z 2.8 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/623e05dd58d86da76fdfcf9b57032168.7z 2.8 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/6946836f2feb98d6e8021af6259a02dd.7z 2.8 KB
- 2019/2019.12.29 - BRONZE PRESIDENT Targets Ngos/Samples/f14eaf5d648aebb2ed7b00b2cf4349263b30fb1c.7z 2.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7c27572d9ce8bd94ea044e7980a09a60.7z 2.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/840e670aec18db73ae1c0db204eed229.7z 2.8 KB
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/bdafd1fb08d5ed0073b3c0605e1e4581.7z 2.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/28ac26a4fb3ae9dc41ef36675cd92fabd008e7dbfbda217c3dbf94fa41d90d66.7z 2.8 KB
- 2021/2021.01.04 - APT 27 Turns to Ransomware/Samples/36b33c0cf94dacf7cee5b9a8143098d1.7z 2.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/cc0ad211868feeaac3f2ebf2b661659ea6002bf67c1f824d9a16efd2207559bc.7z 2.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/99b9e3b1e096a9e19fbf0eabc7d414045121dc10a2cd825eea5b2ee3465621ee.7z 2.8 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/fcdec9d9b195b8ed827fb46f1530502816fe6a04b1f5e740fda2b126df2d9fd5.7z 2.8 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/b2475b93aef75693935ad78b577f712766e8314c7758fc1f6841538647c120f0.7z 2.8 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/0d7dc074be83f1096f39ba95bfc4e1a17c411dbed0e5eeeb48e88a12d79b541c.7z 2.8 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/4ce0954ca7173bd696afe8f44bf48027b3d4d630c0cce414b95d6715e662b5fb.7z 2.8 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/4e396586fd6dfcc24686aae73ba5c336939ee7a7aa9ffb76a1f78867926c6e4b.7z 2.8 KB
- 2020/2020.09.03 - Evilnum IOCs/Samples/5aa1109d057e830d6f3faf4b6ff6f69075d158dadb5f46794b3e07685922d09d.7z 2.8 KB
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/91a122ad5dc9d72a8a3d0a4725cf264a5d798a8ff0950ca0af2037d2d82e4c6f.7z 2.8 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/3822efcf4cc76e1e0e8855d9f9c9ab5c236e118bf14fb004a9f048aa845de967.7z 2.8 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Tools/c47be279811d4213298dc925ece7d87e9768a90705d4f8a3413d6e962d9fe6bc.7z 2.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/e00c55ddda9cbb82fb47924fafdf40c3394dc1127d9901c71a69ef3ef664b817.7z 2.8 KB
- 2018/2018.06.20 - Thrip/Samples/05036de73c695f59adf818d3c669c48ce8626139d463b8a7e869d8155e5c0d85.7z 2.8 KB
- 2018/2018.09.04 - Silence/Samples/2ad83e13b2a36b398a8632ef6ce5aa07.7z 2.8 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/9001056791a03ec998f26805d462bc2ca336b2c3aeac2e210f73ff841dfe3eec.7z 2.8 KB
- 2023/2023.08.22 - Carderbee APT Group use Legit Software in Supply Chain Attack Targeting Orgs in Hong Kong/Samples/85fc7628c5c7190f25da7a2c7ee16fc2ad581e1b0b07ba4ac33cff4c6e94c8af.7z 2.8 KB
- 2019/2019.01.17 - Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products/Samples/2e3e8f980fde5757248e1c72ab8857eb2aea9ef4a37517261a1b013e3dc9e3c4.7z 2.8 KB
- 2024/2024.04.12 - Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400/Samples/3de2a4392b8715bad070b2ae12243f166ead37830f7c6d24e778985927f9caac.7z 2.8 KB
- 2024/2024.04.12 - Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400)/Samples/3de2a4392b8715bad070b2ae12243f166ead37830f7c6d24e778985927f9caac.7z 2.8 KB
- 2022/2022.04.07 - Parrot TDS takes over web servers and threatens millions/Samples/15afd9eb66450b440d154e98ed82971f1b968323ff11b839b046ae4bec60f855.7z 2.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0f4d03353b172639ed43410061f5eb8f.7z 2.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4d95a416bef7eeffee2837596755a476.7z 2.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/52427aabdf5bf61e818ca343ed35b5fd.7z 2.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/b8d0556df19fee8485f5581ddc4fea8c.7z 2.8 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e75150f613f593ffe8ade4ce3db6fc7e.7z 2.8 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/40908a42c76aefcad928a2d2aca32bf7a8ff7b31f6e212b78802923c2c212b65.7z 2.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0db89a0cc2cf2a88c40ea8e76c7c0834.7z 2.7 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/211449c2ccda5999b84a0656c09f6c57225a6c3a98d1e2aa9ab6229eccb3a0ef.7z 2.7 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/1b2a5922b58c8060844b43e14dfa5b0c8b119f281f54a46f0f1c34accde71ddb.7z 2.7 KB
- 2017/2017.10.16 - Leviathan - Espionage actor spearphishes maritime and defense targets/Samples/bfc5c6817ff2cc4f3cd40f649e10cc9ae1e52139f35fdddbd32cb4d221368922.7z 2.7 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/1162f338d95149e78b06479cbf8434ad5dfe0ef42913be4ccd2237f6425d1551.7z 2.7 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/bc1e205dba851a72bf7aedfbb3ff116c3035560a586d305e020a7dc9b742c4de.7z 2.7 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/8099e2af3769d67a3d95a8ba009e883fef1134fae8d002d0f7e0fecd6b4ca8fd.7z 2.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/cdc6f442f8b576b7c461ea25891f2905.7z 2.7 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/876903c3869abf77c8504148ac23f02b.7z 2.7 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/876903c3869abf77c8504148ac23f02b.7z 2.7 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/269526c11dbb25b1b4b13eec4e7577e15de33ca18afa70a2be5f373b771bd1ab.7z 2.7 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/bcdfa8292bdd10101587b5e3ac14aca6cf93c7b07aa870d48733dcd6cf9c4734.7z 2.7 KB
- 2015/2015.08.20 - PlugX Threat Activity in Myanmar/Samples/78a9897344d756701d4674c7f559610a.7z 2.7 KB
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/3030d80cfe1ee6986657a2d9b76b626ea05e2c289dee05bd7b9553b10d14e4a1.7z 2.7 KB
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/006569f0a7e501e58fe15a4323eedc08f9865239131b28dc5f95f750b4767b38.7z 2.7 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/67dbecfb5e0f2f729e57d0f1eda82c67.7z 2.7 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/0a40e22a4ffad11b7ec038acbb665d36.7z 2.7 KB
- 2018/2018.06.20 - Thrip/Samples/1f4366a42fb84d242636a897bc794dbfd01857b5602132098a9450e9f44daa26.7z 2.7 KB
- 2020/2020.11.02 - An Overview of UNC1945/Samples/2eff2273d423a7ae6c68e3ddd96604bc.7z 2.7 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/dd4798af2c60dd83852bb9f097bf82b332e6408d0c9362a477592397468553ca.7z 2.7 KB
- 2021/2021.08.19 - Shadowpad/Samples/4cea56dc6b700d4b169c70c960deccab060f76b7d348c0f68a6bd4930de662f0.7z 2.7 KB
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/B248E43BAB127D8E1E466821B96B7B7ECF37CB78.7z 2.7 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ef404a76bd11e1d675b7686775ed7f1c.7z 2.6 KB
- 2016/2016.04.21 - New Poison Ivy RAT Variant/Samples/7a424ad3f3106b87e8e82c7125834d7d8af8730a2a97485a639928f66d5f6bf4.7z 2.6 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/f064ff619ebf67a59566c0dd54c5d05c.7z 2.6 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/cb6f847bcb8f585bc635157b5906e2da423c04b862a5ee8036fb5dd2e1ce71a4.7z 2.6 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/76d1a3079b3ef08c5fbf4476f6479ddba0a5e20fd712e5b6acadafae6f817696.7z 2.6 KB
- 2023/2023.03.13 - CHM Malware Disguised as North Korea-related Questionnaire Kimsuky/Samples/21f1bd334198763e3fd43b3f466989549d306c490e2f1d6a92df2c5810b65cb8.7z 2.6 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/73259c6eacf212e22adb095647b6ae345d42552911ac93cdf81a3e2005763e74.7z 2.6 KB
- 2023/2023.04.26 - Tonto Team Using Anti-Malware Related Files for DLL Side-Loading/Samples/b3a8ea3b501b9b721f6e371dd57025dc14d117c29ce8ee955b240d4a17bc2127.7z 2.6 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/b3a8ea3b501b9b721f6e371dd57025dc14d117c29ce8ee955b240d4a17bc2127.7z 2.6 KB
- 2022/2022.02.03 - Antlion - Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan/Samples/NetSessionEnum/48d41507f5fc40a310fcd9148b790c29aeb9458ff45f789d091a9af114f26f43.7z 2.6 KB
- 2016/2016.03.14 - Carbanak Group Targets Executives of Financial Organizations in the Middle East/Samples/225f517e42ceb8d6c32cf3274d2cdfc6a37b5088c143081cac2013d1b91e5e0c.7z 2.6 KB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Samples/be4efb1b8e3dd4a103dda7d643ffb12022a051857027aa44d86a3a710922db87.7z 2.6 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/26437b47dc026ea0a9510214fd5f028bc28e74e4fac681a610908d8117566b02.7z 2.6 KB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/cc67e663f5f6cea8327e1323ecdb922ae8e48154bbf7bd3f9b2ee2374f61c5d6.7z 2.6 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/eb31a918ccc1643d069cf08b7958e2760e8551ba3b88ea9e5d496e07437273b2 2.6 KB
- 2018/2018.10.17 - Grey Energy - Updated arsenal of one of the most dangerous threat actors/Samples/81332D2F96A354B1B8E11984918C43FB9B5CB9DB.7z 2.6 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/7bf33b494c70bd0a0a865b5fbcee0c58fa9274b8741b03695b45998bcd459328.7z 2.6 KB
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/d8326470d5631e58409401fbadfc8157ee247c32b368fb4be70c2b8f8f88427e.7z 2.6 KB
- 2023/2023.05.23 - Kimsuky Ongoing Campaign Using Tailored Reconnaissance Toolkit/Samples/e60ee5a5a4cad681ece20ae31d0b060ca73ea8ea034b2f23089f3b80db07133f.7z 2.6 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/4fe90e135998bbb3294e2ef4b9de0b6898ecf850539955f8026f715c78f949bc.7z 2.6 KB
- 2023/2023.09.19 - New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants/Paper/introducing-shrouded-snooper.txt 2.6 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/54c86037d2650630718180f24ce6f9d2.7z 2.5 KB
- 2017/2017.10.30 - Gaza Cybergang Using CVE 2017-0199/Samples/87a67371770fda4c2650564cbb00934d.7z 2.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cc4b70c1fedef0c1d07cf24c53c06993779879d166bbe561fa4cc6f382f4fad1.7z 2.5 KB
- 2013/2013.03.20 - TeamSpy/Samples/52dab7e04323b377b823121c5c1696ed6a2898826a54a966596b02bb7c8457d7.7z 2.5 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/e4c84caaf52b42d9615d2b35acda271a.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/0d201e4b7679b99722abca1ed767f13a.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d569bbf270f079587c3232a9dff7e62a.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/df383425f83184b8f4c1b33920d783bf.7z 2.5 KB
- 2015/2015.06.15 - Targeted Attacks against Tibetan and Hong Kong Groups Exploiting CVE-2014-4114/Samples/d839691657ca814be13d5c9c6511d6b2.7z 2.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/6900ef44760cac95afb2d10690cfd59f5524606d9e3feb641e2c5cd01d8f5ed5.7z 2.5 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/d9c46904d5bb808f2f0c28e819a31703f5155c4df66c4c4669f5d9e81f25dc66.7z 2.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/c8814c1c14499f91edcd6d526b22638b15f11a288a574f3c35127672f90d7be0.7z 2.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/d68744bf5c4c5af9b5c3387a26369f9d7c92f14bec3387db68018197b0ad5557.7z 2.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/64afcb90ecba8af5124dd17d3486da7e40010641ee016fece0f3edf08e24e372.7z 2.5 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/041eb2209e53adf92f264dcf2e8d576b80ab70877c8ab585c644a823a770c6ba.7z 2.5 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/06ff2157f98f312ceaa19cbef996660d.7z 2.5 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/2aabd170dae5982e5d93dc6fd9f2723a.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/24f09152a40c5231f9e006ca3a27dbbb.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/2defc101ebccce4baa9779f4fcef53bb.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/3ce828f70dacc390164fcd921c5e8b98.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/40fcdebb382907cbbfaee44f154ecb02.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/425ee721db80ce85b338a073b37c2e12.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/48791d1cf2165c5d85680aa18b209190.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/4cfe7436fecb4a9e5a4621843fc25762.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/574d3725d5f161b8f7615d8867ee427e.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/5c107b4ff5f314623929fffd94021cba.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/688d1ad103f00400b7f3b92329dd48b7.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/6bd265f6c8475fa0960c7d044a209ac7.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/897f25fc7069584fe8ffeb0fa1354c7f.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9c29b5ab62f130dedb52e7661a8b3cb3.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9ec832ed678e81a8e0a2c253beeadd00.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/9f2bfebde725c45ea28293e565042791.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/a9180562680acc35c41ba3e6578d9d7e.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c4e655bd456286e33074848d678b75e2.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/c9bf29d298862c708f2982e82f78c69f.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d56cd7a068634fbe2f0d2cbccf2df763.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d845ee0d409bd284eb0a8dee67c03f98.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d943bcd358d0fe244565ad20e41213ff.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e11591816b9da6e9ae8cf24a8a441f16.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/e37f67153e1c0de0254cd913ede07189.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ea95945fbc95db7789188a04c715b25d.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ed71401d451bb2b870d1141bf1044055.7z 2.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/03620d6e0bebf65c3f8bf34c2b3bf8f00029484044930ca6c8f11cc9291ff180.7z 2.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a1489fb7af2b6a6885e1acb8a2ff3aa082844376195b4d348111655e4ca8443a.7z 2.5 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/2e380656881a5f78303fe4210dec123417152db83963b27600fe919ff33c5442.7z 2.5 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/9c4db94cc3bdb9b5864bde553bff1224.7z 2.5 KB
- 2016/2016.05.10 - How TinyLoader Distributes and Upgrades PoS Threats/Samples/5b65d0a2df243412f95965f5e2cd1a17676960b1.7z 2.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1dede30761a7060812367009ab29211e0089d8496087720443fcdaf164dca06a.7z 2.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/343d17016fbce804d48bf4af5575a5ce69abafe8d700adc15322080d13a18e93.7z 2.5 KB
- 2018/2018.11.28 - Windows Defender ATP device risk score exposes new cyberattack/Samples/073884caf7df8dafc225567f9065bbf9bf8e5beef923655d45fe5b63c6b6018c.7z 2.5 KB
- 2021/2021.11.29 - ScarCruft surveilling North Korean defectors and human rights activists/Samples/c69f4052c34efc8b0b51892c53488c0a04ed68e748a1c5297500c1ad3e0ad94d.7z 2.5 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/66912cbe59093bb3dbac354d3711d2539d3131f1e869d7e8e9dfc77d93605fae.7z 2.5 KB
- 2021/2021.12.16 - PseudoManuscrypt - a mass-scale spyware attack campaign/Samples/be94df270acfc8e5470fa161b808d0de1c9e85efeeff4a5d82f5fd09629afa8e.7z 2.5 KB
- 2022/2022.04.12 - Cyberattack by Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER/Samples/1724a0a3c9c73f4d8891f988b5035effce8d897ed42336a92e2c9bc7d9ee7f5a.7z 2.5 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/1724a0a3c9c73f4d8891f988b5035effce8d897ed42336a92e2c9bc7d9ee7f5a.7z 2.5 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/1724a0a3c9c73f4d8891f988b5035effce8d897ed42336a92e2c9bc7d9ee7f5a.7z 2.5 KB
- 2022/2022.04.12 - Cyberattack by Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER/Samples/fc0e6f2effbfa287217b8930ab55b7a77bb86dbd923c0e8150551627138c9caa.7z 2.5 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/B134337A9EB771DE606402D402259755C376BD3CD9A8D3B082D1A6D42082C3BA.7z 2.5 KB
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/e38ff53f3978c84078b016006389eb3b286443d61cbabb7d5a4f003c8ae67421.7z 2.5 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/b60ffcc7153650d6a232b1cb249924b0c6384c27681860eb13b12f4705bc0a05.7z 2.5 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/b71aa5f27611a2089a5bbe34fd1aafb45bd71824b4f8c2465cf4754db746aa79.7z 2.5 KB
- 2023/2023.02.24 - A year of wiper attacks in Ukraine/Samples/bcdf0bd8142a4828c61e775686c9892d89893ed0f5093bdc70bde3e48d04ab99.7z 2.5 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/d4ba16db7c26622d2d402cb9714331abfee891b6276d16e6c2f2132e8944cc71.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/68fbf9f48878ccd4d5addb255aea62d1.7z 2.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/663b5b079c3b193f57a4b73338049ac8ba42a94e3d1732e6f4f6c64f24cfda27.7z 2.5 KB
- 2020/2020.02.19 - The Lazarus Constellation/Samples/ae086350239380f56470c19d6a200f7d251c7422c7bc5ce74730ee8bab8e6283.7z 2.5 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/a29540e984808a029425be53ca93ce3f8fd79a27.7z 2.5 KB
- 2021/2021.12.16 - PseudoManuscrypt - a mass-scale spyware attack campaign/Samples/de965e33dff58cf011106feacef2f804d9e35d00b8b5ff7064e5b7afee46d72c.7z 2.5 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/bf50a4810e1bd9485822ec026fbcc176.7z 2.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e83772bedce7f7767a6d134bc49f46b3e761807d35642644165c93970d41858.7z 2.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c524acfba9ade01de669b70e8a93592d6628974dbcb7c465792356617dcccc33.7z 2.5 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/d52152661c836e76bebd46046ba3f877c5d381d8.7z 2.5 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/6075906fbc8898515fe09a046d81ca66429c9b3052a13d6b3ca6f8294c70d207.7z 2.4 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/990982736492bfa0b2a39b0fd05959fa92ca3a282e36977a2523b3fe641a4c34.7z 2.4 KB
- 2023/2023.01.05 - Turla A Galaxy of Opportunity/Samples/8d9bb878a18b2b7ef558504e78a59eb644f83a63679658533ff8accf0b85fda3.7z 2.4 KB
- 2023/2023.09.15 - Threat Group Assessment - Turla/Samples/8d9bb878a18b2b7ef558504e78a59eb644f83a63679658533ff8accf0b85fda3.7z 2.4 KB
- 2023/2023.07.11 - The Spies Who Loved You - Infected USB Drives to Steal Secrets/Samples/14f9278f3515fae71ccb8073cfaf73bdcc00eab3888d8cee6fb43a4f51c9e699.7z 2.4 KB
- 2022/2022.10.24 - Unveil the evolution of Kimsuky targeting Android devices with newly discovered mobile malware/Samples/9722107fff4f3b2255556e0cf4d367ccb73305c34b1746baed31b16899eefc4b.7z 2.4 KB
- 2013/2013.01.14 - Kaspersky Red October/Samples/4af92c1758158644e50ddf32d9a74501.7z 2.4 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/b67256906d976aafb6071d23d1b3f59a1696f26b25ff4713b9342d41e656dfba.7z 2.4 KB
- 2020/2020.09.25 - APT-C-43 - steals Venezuelan military secrets to provide intelligence support for the reactionaries — HpReact campaign/Samples/f85489c1d1ff3374f92ccb7267032016.7z 2.4 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/1842ddc55b4bf9c71606451d404a21f7f3da8e54c56318010c80ba4f571bd8f5.7z 2.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/a49210b614cbce0405a2e5c08b47bbc4ae8aa933ddec3a5b1190f4faf2e2c830.7z 2.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/5b027dac968486862ed5153d4b7ae40edef8e90c8f8a28614628de92a22af601.7z 2.4 KB
- 2013/2013.05.16 - Targeted Information Stealing Attacks in South Asia/Samples/3b1d9d65159bea24ab1060e5603f9e3c2d38d08d.7z 2.4 KB
- 2020/2020.02.10 - Outlaw Updates/Samples/1800de5f0fb7c5ef3c0d9787260ed61bc324d861bc92d9673d4737d1421972aa.7z 2.4 KB
- 2015/2015.09.17 - The Dukes/Samples/7803f160af428bcfb4b9ea2aba07886f232cde4e.7z 2.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b5245c954f2d22d18f02896af41f5000284f5f0926de9380978d4a7a053198f4.7z 2.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ff3b91cf22255937380c6b5450dce841d6d6a9ecc8bc2e77e3eb2f6f944c8c2c.7z 2.4 KB
- 2020/2020.02.17 - Fox Kitten Campaign/Samples/2f310c5b16620d9f6e5d93db52607f21040b4829aa6110e22ac55fab659e9fa1.7z 2.4 KB
- 2020/2020.02.17 - Fox Kitten Campaign/Samples/ad61df516fb038e806d13d9cc968abaf55eae3b52780d20976ed4e0db440d87b.7z 2.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/190518c5dd7f01e702a5c8dc1a6e67110662b7ef025d4ef678c6afb99ed7732a.7z 2.4 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/e43d2e8772b56dcf76555f730e9c349b1bebd0c16a9d1637fca2e8d24154cbcf.7z 2.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/35ae5bf54523bf5006939eef1404e422bc0535efb2e641303bbb8a5ce5dda90a.7z 2.4 KB
- 2024/2024.05.01 - Uncharmed: Untangling Iran's APT42 Operations/Samples/0e51029ba28243b0a6a071713c17357a8eb024aa4298d1ccc9e2c4ac8916df4d.7z 2.4 KB
- 2021/2021.12.16 - PseudoManuscrypt - a mass-scale spyware attack campaign/Samples/19627bcee38a4ca5ae9a60c71ee7a2e388ba99fb8b229700a964a084db236e1f.7z 2.4 KB
- 2021/2021.12.16 - PseudoManuscrypt - a mass-scale spyware attack campaign/Samples/e32899bef78f6af4a155f738298e042f72fe5e643ec934f8778180f71e511727.7z 2.4 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/811bb84e1e9f59279f844a040bf68d25ad29a756fbc07cffd7308f8490a15329.7z 2.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ef904bdb64c836b3118b5205f42b88c121434b574453014358b950c45dc12363.7z 2.4 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/dd2b0e2c2cb8a83574248bda54ce472899b22eb602e8ebecafcce2c4355177fe.7z 2.4 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/519dc29fe831a24c8bf1450f4b1d255c99bf3e16c4afa80bbbb236db6940c012.7z 2.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/16203e58276837ec6e418566eaeec4c0.7z 2.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/87674c559daeb4555fa370a0db160769.7z 2.3 KB
- 2020/2020.10.23 - APT C 44/Samples/1455f631b08b4c7a4ae1c5c8c319d64f.7z 2.3 KB
- 2021/2021.12.07 - Threat news TeamTNT stealing credentials using EC2 Instance Metadata/Samples/d71e957ec3c0bfd3ff0d1f86522e4dc040240f61327ff71367c4273303d5a790.7z 2.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/70cdb7bf890e5ed9a4ab1e9cf39decb4c7441c53513974a45e328c0ce24a3ed8.7z 2.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/fa1d131e8ec8452871a65e4994b6b59781c42e16792960f24a8cb575ceb61278.7z 2.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/b39cfebe559b1f856fc2a943a238ce508432af691f144478f45bb902bc6ca58f.7z 2.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/ac4f554d93627a4b00821177189b2dcf245daa5740e507a459487c5a5aaf7a16.7z 2.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/14a8b1172f7f0d8cf9bc6fe3aa20f1700170b7e3ea280e85659a72099333e561.7z 2.3 KB
- 2014/2014.08.18 - The Syrian Malware Evolving House of Cards/Samples/23e936f189611430fffbdd8e1f2a077f.7z 2.3 KB
- 2017/2017.10.12 - BRONZE BUTLER Targets Japanese Enterprises/Samples/bd81521445639aaa5e3bcb5ece94f73feda3a91880a34a01f92639f8640251d6.7z 2.3 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/1257539E1D64D3B646C4016332338041FD11AFB3C3BBE3C1B9F1A3580968D722.7z 2.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/514f3c6f10bb948069ccfcc70d80db9aff52a9e86f3e11ff577f879635d80f9b.7z 2.3 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/c49ec4e145fa4dfc63b5fe6655a84056304e61f776e3a4125b507d9f6d5fb315.7z 2.3 KB
- 2022/2022.02.18 - PseudoManuscrypt Being Distributed in the Same Method as Cryptbot - ASEC BLOG/Samples/e32899bef78f6af4a155f738298e042f72fe5e643ec934f8778180f71e511727.7z 2.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/36884fba5e03e2bda056c5345d1e9e2af3d72860c116b0110c9a845fbeb68298.7z 2.3 KB
- 2019/2019.01.17 - Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products/Samples/27611b92d31289d023d962d3eb7c6abd194dbdbbe4e6977c42d94883553841e8.7z 2.3 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/450ebd66ba67bb46bf18d122823ff07ef4a7b11afe63b6f269aec9236a1790cd.7z 2.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/5a67db46c77157943c2983f8ecc122b7b2bb1e89e3fa7572fa5dbcf10892ff24.7z 2.3 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/43ad88aeed362ea9a84b936e6aa58b75ab3a55ee968f7afce7010003317a340a.7z 2.3 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/6f95ef04b6a6171369e8292d10931d12eec881429053c8bd10aad82fde538b03.7z 2.3 KB
- 2024/2024.05.01 - Uncharmed: Untangling Iran's APT42 Operations/Samples/dbdb14e37fc4412711a1e5e37e609e33410de31de13911aee99ab473753baa4a.7z 2.3 KB
- 2013/2013.03.27 - APT1 Technical backstage/Samples/3d0760bbc1b8c0bc14e8510a66bf6d99.7z 2.3 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/bdc80843e8c2da96880b752308307933.7z 2.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b48707c32988bd2f88e9c1d962bfe981115bcf42f649a2946cc490db44a6a34f.7z 2.3 KB
- 2018/2018.06.20 - Thrip/Samples/0f2d09b1ad0694f9e71eeebec5b2d137665375bf1e76cb4ae4d7f20487394ed3.7z 2.3 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/d3aa8d62d7d5ed924eafb9fbfac39eafdb62ce7d804cc62385622faddf72a5fd.7z 2.3 KB
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/a6cb63a1778dd1b3329bf6d81bb7668c6047a1d39b47588cf165f74894caafff.7z 2.3 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/443651a601f6d0774bf4cea316f4c2b882f7c6556b15067a9d40c3919f4ca708.7z 2.3 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/4be2ba7c6bd32fb51c7c876fb504f991f03c9e996ab971da2a6c1dc18b7ef6ed.7z 2.3 KB
- 2023/2023.01.17 - Kasablanka Group Probably Conducted Compaigns Targeting Russia/Samples/4f237b5aa3ff4fc4e3014f693c27a1cba94fc24f3a6054c28d090592343c06a2.7z 2.3 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/4f237b5aa3ff4fc4e3014f693c27a1cba94fc24f3a6054c28d090592343c06a2.7z 2.3 KB
- 2023/2023.04.24 - Tomiris called they want their Turla malware back/Samples/4f237b5aa3ff4fc4e3014f693c27a1cba94fc24f3a6054c28d090592343c06a2.7z 2.3 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/61f5e96ec124fef0c11d8152ee7c6441da0ea954534ace3f5f5ec631dd4f1196.7z 2.3 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/2d40ca005a7df46b3f7c691006c9951fc3bee25bb4fa4a0ebbdee76d7d117fdf.7z 2.3 KB
- 2018/2018.09.04 - Silence/Samples/c3a70d2bf53f2eb6d05cafbb5e640855.7z 2.3 KB
- 2019/2019.08.05 - Machete - Venezuelan military under attack/Samples/01df8765ea35db382d1dd67a502bf1d9647d8fe818ec31abff41c7e41c2816c0.7z 2.3 KB
- 2021/2021.04.09 - Iron Tiger APT Updates Toolkit With Evolved SysUpdate Malware/Samples/e21360d6411ec9a719789e0f82dad5e380ee4a81faa3ebc072c8779e2a1da5ed.7z 2.3 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/65436d5646c2dbb61607ed466132302f8c87dab82251f9e3f20443d5370b7806.7z 2.2 KB
- 2015/2015.06.15 - Targeted Attacks against Tibetan and Hong Kong Groups Exploiting CVE-2014-4114/Samples/8432c77b12343d59d991b0d0e0c12f7d.7z 2.2 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/0BC10D5396B3D8ECC54D806C59177B74E167D9F39D8F1B836806127AF36A7C4E.7z 2.2 KB
- 2022/2022.09.14 - Dissecting PlugX to Extract Its Crown Jewels/Samples/5304d00250196a8cd5e9a81e053a886d1a291e4615484e49ff537bebecc13976.7z 2.2 KB
- 2022/2022.12.07 - Fantasy – a new Agrius wiper deployed through a supply‑chain attack/Samples/a5330b1add40a30dccab27294736fcd906ef35ddb811d67cb8379f3ea0957e91.7z 2.2 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/13d333d5e3c1dd6c33dfa8fc76def6109b5187d4ce6bb82a34a8bf311b027d79.7z 2.2 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/d1e14b5f02fb020db4e215cb5c3abc6a7b1589443bccd6f03b77ee124ca72b5c.7z 2.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0243860ce09072ec20e5d4b87633e56a3e295bdb6cd49fd20f30fd76d4205f94.7z 2.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3c1252adc38420729af345ba880e595ddcbcdbe8deae8600332e77bd89153d98.7z 2.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9344b0b20a28fd50e28025c984cbeaff8216cfaab247dbca57f680f1356eec2a.7z 2.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e24570d231364c773d6aa96ccdbd7d28e58b88e7465b3a1f723458c5bb85757d.7z 2.2 KB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Samples/e18af309ecc3bc93351b9fa13a451e8b55b71d9edcc4232bc53eb1092bdfa859.7z 2.2 KB
- 2020/2020.02.18 - Operation DRB Control/Samples/e18af309ecc3bc93351b9fa13a451e8b55b71d9edcc4232bc53eb1092bdfa859.7z 2.2 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/93a0d92f7642048ed00c2fa90e22bfa6db0fc338eb05c7264aba283f7bb6f557.7z 2.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9e7b058d02ac1019ae2d41163c3f6af68a5e5da8768cfbfdf6dfe9d47d519439.7z 2.2 KB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Samples/6adc03b1d68f678f91d6dde97dbcfc110b1ff842730008afb1c4c83da0e8d7ab.7z 2.2 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/2db38074ce3c95273ee671caebde54bbd43d720852a643e1f4e059a947ad1bb6.7z 2.2 KB
- 2022/2022.05.02 - Moshen Dragons Triad-and-Error Approach Abusing Security Software to Sideload PlugX and ShadowPad/Samples/d1c7ee415a9d28f3794b8b7f768a23654491fddd9d77c3430d33f8b6cd4c0997.7z 2.2 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/a722615c2ee101cde88c7f44fb214eccfe2d06752be751db066018a3244bce62.7z 2.2 KB
- 2023/2023.01.19 - Following the LNK metadata trail/Paper/following-the-lnk-metadata-trail.txt 2.2 KB
- 2015/2015.09.17 - The Dukes/Samples/1ce049522c4df595a1c4c9e9ca24be72dc5c6b28.7z 2.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/60532a02cf95c17a02c5921a492a2875e9b2e819bc7295a0f5ef94b5d37c5f20.7z 2.2 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/C9D782FFAA98791613FEF828E558B296932FA245192BD0EBA8F76536860DB84E.7z 2.2 KB
- 2020/2020.02.17 - Gamaredon Espionage Campaign/Samples/a58946c10c8325040634f7cd04429b9f1e3715767d0c8aec46b7cba8975e6a69.7z 2.2 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/abb3ddc945d147a4ed435b71490764bc4a2860f4ad264052f407357911bd6746.7z 2.2 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/1223c3ed0c877c49f032a47c62ca63a9599ab21952ce19c9e9a892cc6a8a5531.7z 2.2 KB
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/203ea478fa4d2d5ef513cad8b51617e0c9f7571bf3a3becf9c267a0d590c6d72.7z 2.1 KB
- 2013/2013.03.20 - TeamSpy/Samples/d4078603927e252dbf532d784b0e06fc195b26c77106c54a398fd4da23c206f6.7z 2.1 KB
- 2022/2022.06.21 - MuddyWaters light first-stager targetting Middle East/Samples/ae6dba7da3c8b2787b274c660e0b522ce8ebda89b1864d8a2ac2c9bb2bd4afa6.7z 2.1 KB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/444b82caf3c17ea74034c984aeca0f5b2e6547af88a0fb15953f2d5b80e3b448.7z 2.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/c75a2b191da91114ceea80638bc54030.7z 2.1 KB
- 2022/2022.02.04 - ACTINIUM targets Ukrainian organizations/Samples/3cbe7d544ef4c8ff8e5c1e101dbdf5316d0cfbe32658d8b9209f922309162bcf.7z 2.1 KB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/ed988768f50f1bb4cc7fb69f9633d6185714a99ecfd18b7b1b88a42a162b0418.7z 2.1 KB
- 2017/2017.08.25 - Operation Rat Cook/Samples/774acdc37157e7560eca4a167558780e1cc2f5dfd203cbcb795ec05373d46fe0.7z 2.1 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/b4537225a8e503b2a1a7f567dc5beb786341a85750aafcf360bf45935149af6b.7z 2.1 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/ad12f38308a85c8792f2f7e1e46afc3d9f1a9017edc2cbfbb28ae0191477ab3a.7z 2.1 KB
- 2022/2022.03.10 - Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups/Samples/c2badcdfa9b7ece00f245990bb85fb6645c05b155b77deaf2bb7a2a0aacbe49e.7z 2.1 KB
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/92717951aae89e960b142cef3d273f104051896a3d527a78ca4a88c22b5216a5.7z 2.1 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/c006911be5480f09e0d8560c167561f68681607ca8f7e3c4f5d476dc6673594f.7z 2.1 KB
- 2019/2019.08.22 - Operation TaskMasters/Samples/36C42BDDAC7A187D82A16CD13BE8B94C47066BEEE8E0CE4E02C97FFA4B578CC3.7z 2.1 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/b7eac081c814451791f0cd169d0c6a525a05194d.7z 2.1 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/af2cf9af17f6db338ba3079b312f182593bad19fab9075a77698f162ce127758.7z 2.1 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2aa9cd3a2db2bd9dbe5ee36d9a5fc42b50beca806f9d644f387d5a680a580896.7z 2.1 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/02F58256FF52ED1CDB21064A28D6E5320005F02EF16E8B2FE851438BBC62A102.7z 2.1 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/01a9293fb10985204a4278006796ea3f.7z 2.1 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/c3996bf709cad38d58907da523992e3b.7z 2.1 KB
- 2022/2022.05.12 - Network Footprints of Gamaredon Group/Samples/3cbe7d544ef4c8ff8e5c1e101dbdf5316d0cfbe32658d8b9209f922309162bcf.7z 2.1 KB
- 2022/2022.08.15 - Shuckworm Russia-Linked Group Maintains Ukraine Focus/Samples/ef7eb27e19d11894b52148fbe8987b5726ef4390a56aa47a9a4bbe4b17dd0876.7z 2.1 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c5cf5a7e091924b5712d885276f94d5dd8f735cd76c32a35ac476e9bb73312a2.7z 2.1 KB
- 2023/2023.05.15 - Lancefly Group Uses Custom Backdoor to Target Orgs in Government Aviation Other Sectors/Samples/10b96290a17511ee7a772fcc254077f62a8045753129d73f0804f3da577d2793.7z 2.1 KB
- 2022/2022.06.21 - APT ToddyCat/Samples/5a1d4337431be103268ecc0ce2b1b44910da21fbbaec8ed6196f2042d887755a.7z 2.1 KB
- 2018/2018.03.01 - A Quick Dip into MuddyWater's Recent Activity/Samples/288afbe21d69e79a1cff44e2db7f491af10381bcc54436a8f900bcbd2a752a6f.7z 2.1 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/288afbe21d69e79a1cff44e2db7f491af10381bcc54436a8f900bcbd2a752a6f.7z 2.1 KB
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Paper/alchimist-offensive-framework.txt 2.1 KB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/a857fbb06f493cd63f2c8128038bf78d1467295e89be0c9848edd8a2dd8b44e8.7z 2.1 KB
- 2013/2013.05.20 - Operation Hangover/Samples/e06bd69ed77d5bd085b4cf911420bca8da4714bc5b10b856ea8e26292dcb272f.7z 2.0 KB
- 2016/2016.03.23 - Operation C - Major Information/Samples/08e25cc3674d9b5cead2c883132b7f8996f7bf10.7z 2.0 KB
- 2019/2019.10.09 - FIN 6 Compromised E-commerce Platform via Magecart to Inject Credit Card Skimmers Into Thousands of Online Shops/Samples/2348433df49e73217969a45726c53441f092c4a6fce57d1d58a6cf79d3976058.7z 2.0 KB
- 2019/2019.10.09 - FIN 6 Compromised E-commerce Platform via Magecart to Inject Credit Card Skimmers Into Thousands of Online Shops/Samples/d03f18a71ce059a79840a38aad4944426f0524bbd68a7a8fb7003c82996e6533.7z 2.0 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/e62c3b201a99501a626c35dc084a2201f59e2bd6.7z 2.0 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/454afe23c5e0c3d535e5f0794e838ca98fb23a55181a657aa1004df814ea1ddc.7z 2.0 KB
- 2022/2022.08.16 - RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations/Samples/53e07cd3fc2afe5ef7f413b1e631bef16c2f898588dd3b400d821bd56eea79ca.7z 2.0 KB
- 2022/2022.06.21 - MuddyWaters light first-stager targetting Middle East/Samples/cab75e26febd111dd5483666c215bb6b56059f806f83384f864c51ceddd0b1cf.7z 2.0 KB
- 2022/2022.02.18 - PseudoManuscrypt Being Distributed in the Same Method as Cryptbot - ASEC BLOG/Samples/01808f7bce25db18bce99e432555fcfff148a1d931128edebc816975145cabd7.7z 2.0 KB
- 2018/2018.11.05 - Inception Attackers Target Europe with Year-old Office Vulnerability/Samples/8aef4975d9c51821c4fa8ee1cbfe9c1f4a88c8784427d467ea99b2c1dabe15ae.7z 2.0 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/a22ac932707e458c692ba72e5f4ddb3317817ac3a9a1ccbcccbdf720a9bd2cd4.7z 2.0 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/d55331abdcedb96be387c70ddf8dd8d783cdf24be7e37e9913939f87e4a6b248.7z 2.0 KB
- 2019/2019.10.09 - FIN 6 Compromised E-commerce Platform via Magecart to Inject Credit Card Skimmers Into Thousands of Online Shops/Samples/cee25c699a14a04c6e1b6e6fcd5ce7d4414c9f324b62509a7af14ae5bf749af8.7z 2.0 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/2c84ce6f127ac559658ad2f5cbb5ead99c0bce27feae2f2cffcf0f1a5bc77f19.7z 2.0 KB
- 2022/2022.06.21 - MuddyWaters light first-stager targetting Middle East/Samples/1d133cc388415592e2e2246e6fb1903690068577fc82e2ae682ba0a661cea0dd.7z 2.0 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/b1864aed85c114354b04fbe9b3f41c5ebc4df6d129e08ef65a0c413d0daabd29.7z 2.0 KB
- 2022/2022.06.21 - MuddyWaters light first-stager targetting Middle East/Samples/2245fc9d9aea07b0ffdac792d4851ceed851a3bf1d528384e94306e59e3abd16.7z 2.0 KB
- 2019/2019.07.18 - Spam Campaign Targets Colombian Entities with Proyecto RAT/Samples/3a43ba1f2e65291dd0093eb30f76280874d2db869e052e3976a585ed93a73b89.7z 2.0 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/607454369fa5d96fab6fec7a52a518eefed5136e4ebd4cfed238ccbb0f5b180f 2.0 KB
- 2023/2023.10.13 - Void Rabisu Targets Female Political Leaders with New Slimmed-Down ROMCOM Variant/Paper/ioc-void-rabisu-targets-female-political-leaders-with-new-slimmed-down-ROMCOM-variant.txt 2.0 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/df89d3d1f795a77eefc14f0356816d8b40934e40697f8190f76e0f5664f33fd3.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1602d74f4cfd538c494658f3a8124d725e8f253327a68fb3485557bd48da97da.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1e2878d7b8d7d3ec65209f03b41e35c5cd13f669eea0312b601bbfec8be12a27.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5ec57af26003ed2dc7a7bf856ddb394831052ee94e34787bd32f3fd2034a1b13.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/6022c6101f3a7814d623e6baff50a46bcfbf069ebb8f04271574c4b951b42f40.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b12d5c683b944accf26600f00e284b82931b5690dc2df733e52cbbd69ac1c0e5.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b713a1aa6d34796caad54617f7992d0d4c6acf3b09b90568096fb06221c6fdc6.7z 2.0 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/475f89de6031db2158231eafa07b8b72.7z 2.0 KB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/74aad1d1c94d222b5ab92efd6c7aaf1b40c3246a44917a51d6bf6f45d6f9a65b.7z 2.0 KB
- 2016/2016.06.28 - Researchers Disrupt Iranian Cyberespionage/Samples/decryption.py.7z 2.0 KB
- 2019/2019.01.17 - Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products/Samples/232c771f38da79d5b8f7c6c57ddb4f7a8d6d44f8bca41be4407ed4923096c700.7z 2.0 KB
- 2019/2019.01.17 - Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products/Samples/2f603054dda69c2ac1e49c916ea4a4b1ae6961ec3c01d65f16929d445a564355.7z 2.0 KB
- 2024/2024.04.11 - Cyberespionage Group Earth Hundun's Continuous Refinement of Waterbear and Deuterbear/Paper/ioc-earth-hundun.txt 2.0 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/Scarab IOCs.txt.7z 2.0 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/4cba272d83f6ff353eb05e117a1057699200a996d483ca56fa189e9eaa6bb56c.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/14a3e3265cbbf8a7063db3d894d5143a3a6ef114f02a9a5b308bfe7c275fdfce.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15ca3e1f484b5f31070717506c3bb3620e6a498b8e86292fb78e029c96fda5da.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4f028a36d3b3fc1a0e4ab52b28c3a5c102750a80fa0101da5140734b0d4474dc.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58896284a2a02ee0e569907b26d7ac2a9e865ab732c62fbe08e49ff2f2b98038.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/99cfb41b139de8ff9c0ec40c4b3f7be6139fbe80aa7c1127607965097f46ccd9.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/a37cbf20d9dd2dafa1c2d3fcf97ef9d298983f2fedc98ef096cd838157fe4495.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c1d16d6f3eaaf4048bd8b8a9bf0586851e83c3e3537e1c6a633f3db53c815a0d.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c382f6f7254104015263a45ced1e90b3c26cc14b400c97652293c8b4e2861b91.7z 2.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f4f65e3f457db5ce93e2cad6386c4ce38ce5559619f59c4a8a4b6d3265d4c690.7z 2.0 KB
- 2019/2019.01.17 - Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products/Samples/ed038e9ea922af9f0bf5e8be42b394650fa808982d5d555e6c50c715ff2cca0c.7z 2.0 KB
- 2019/2019.05.18 - Operation BlackLion/Samples/048DCA20685ECD6B7DBDBF04B9082A54.7z 2.0 KB
- 2020/2020.01.01 - APT SideWinder/Samples/FF9D14B83F358A7A5BE77AF45A10D5A2.7z 2.0 KB
- 2021/2021.08.12 - Uncovering Tetris - a Full Surveillance Kit Running in your Browser/Samples/b1b50a18e8a166f47416a73a5e19351ea042bf2c7fb4e3088a5e457d7b8ff05b.7z 2.0 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/088b2131f435d6ffbc4574d17c48c4393e8970caa773c5736186ab6fbd286476.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0ae4d0954793cfd67ed353cac4aa3cf8792d2986fade0affa8cbacf13d8dcb36.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1367c2146dd8515abc8bffead238301c6d5c62dff24dc51f0c33d74ad1dcd22a.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/45e3241444150393db2cf0f52c17f678ddde9f815381579911336593afca3a5d.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4c440d2d5c7419209b36301c721fe160a87839e3ba5a156654301f364fd1411b.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7156bd8056c4b6b4e179a64370067d3f7a7cce0044f1352d41f3c2c73038d273.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/759755938d3b86204e718976da136509337496ab5a99f16d0a54df9521bfe830.7z 1.9 KB
- 2019/2019.01.17 - Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products/Samples/9300f1aa56a73887d05672bfb9862bd786230142c949732c208e5e019d14f83a.7z 1.9 KB
- 2022/2022.02.01 - PowerLess Trojan Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage/Samples/ac2235137a347e373db62c083b90106164554178c354364bde2f89178dc11ac4.7z 1.9 KB
- 2023/2023.07.08 - RomCom Threat Actor Suspected of Targeting Ukraines NATO Membership Talks at the NATO Summit/Samples/c94e2bfd4e2241fed42113049c84ac333fcff340cc202afe8926f8e885d5fca3.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4141a4c8fcd9fe58abfad9f3697b13cbafea94cc12143cae465024647ca26854.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/503ddd12a3d6e9d98e69dfe2bc5e68d9839aa936dbdbfa23ff7b7ec91b92872d.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/55b2882a956dc239d1a0c125fa23bf05bb21757d00e7f7b818bcdc207a323439.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9a3a2f0151c7cbe15fdb028136113ce978973a38f4e22ec517a8657887b709dd.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ff64bc544b0be3522efc574eb464579c55cdc85c3901d8f137678bb69f5ef8a5.7z 1.9 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/40e01c946618942c90851a09cb3e43c1e4d1e7d999ac97e9dab0f0a6222ca3ff.7z 1.9 KB
- 2019/2019.12.26 - Trojan Lampion - A new trojan ‘Lampion’ has spread using template emails from the Portuguese Government Finance & Tax/Samples/fbd0c68e699e9d78da85ab11c7d50af71cb84e6d652f9ab8f8ac657bfb102920.7z 1.9 KB
- 2021/2021.08.12 - Uncovering Tetris - a Full Surveillance Kit Running in your Browser/Samples/c7653aa63e5c1723c4bd63b7a78f2219e84495502c97313b287f95877064df96.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0e5428f950f84dc9d690455996a77d352bfc943b0ac123cc4eb34f758fdd004c.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2c3670a6b2a71ba59cede8a8369c17a1bf98e336ae52676669162313df8d8f8e.7z 1.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/7457d7ea13e2f0b42cca551ca0ced7ebc78aee6020a36903ab61b3a3d14f2a77.7z 1.9 KB
- 2015/2015.12.18 - Operation Lotus Blossom/Samples/code.7z 1.9 KB
- 2024/2024.03.01 - APT37's ROKRAT HWP Object Linking and Embedding/Samples/5fec6e533fb9741997530a3d43b60ee44e2e6dc0fd443ef135b9d311b73d92a8.7z 1.9 KB
- 2024/2024.03.21 - Analysis of New DEEPGOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware/Samples/1617587ccdf5b0344089559ecf8fe7d39f6e07a6a64f74f2b44bfa2c8cb67983.7z 1.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/1042efb418f845f362f302b63d4d3c77.7z 1.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/7d4d78d1dacfeaad46c6506522ad61c2.7z 1.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/95881cd633b682cda181d22b5f5efc12.7z 1.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/ba9d43b3f1e81e0cca615e19a0f20bdc.7z 1.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/d9203e00ff7b2edb01f52b378e3386be.7z 1.9 KB
- 2013/2013.06.01 - CERIAS Tech Report Crude Faux/Samples/f3f29866a50b82da0eee22b016af5bdc.7z 1.9 KB
- 2016/2016.10.25 - Houdini Magic Reappearance/Samples/3d3db84b6ad760540f638713e3f6a8daf8a226bd045351bcc72c6d22a7df8b3a.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/38c1aaf666309103edf96267dda3eb8058acb359f09723cf365dee8786508a17.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7e2417d5cd4dc14a6dc2a7fc414680d4c803dbf92d369b5239c9b4ac26393d2a.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/b32ec195b23393a6b20c5508a1f66c6c8f3cece3e650486960483b0e4c3077ed.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/073c32c8f6e51d0018bbe6e3a43ef4f0761ea9ee85e04b2df5be31ba675f89e0.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/2dae99bc3e81058194024f7a06cd06a59aeb9feb0b70b3a5576622dc7ea3aa85.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/363b6d45bc993b56006d4bb2fe445d26544eaec810e18576f94fa9dee2f2d63a.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/44e6bfa75a0034cef92afe242421d120bee3eb5e1397ec16c1a876151dce1398.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/547beea708e6b0e8666459b54918aa0fee9fb6decde9f2d923504e93f13340bb.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8bb8d03099fda79662508ad0d5618784255133a7998572f03bdf0eed9da73141.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/925ec1b181b79a3b4ac0790803c652cf66a229e1530957c2ca4ac9485e5d1716.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c11f584468bbf9db263f0b38ea1d7173b227f5f51805c782de48f8c3a912d255.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d3021699816be57a61146947b9444388da60f6d79d65e95c3826cbad20840f70.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/e8356d843d1bfc9ca6439bb7334502b0938ae49fc86f83003c43e8eb3768fca2.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eb1b8916fbec0d6269f0a45c6a85507a43f851cea1d6c8f43b6ad786a8af98a0.7z 1.9 KB
- 2020/2020.06.18 - InvisiMole/Samples/7FE30CA69E6631CB9333C37F72E3CABBE8CE366C.7z 1.9 KB
- 2017/2017.02.15 - Deep Dive On The DragonOK Rambo Backdoor/Paper/function_name.txt 1.9 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/d515a54643d4e324938d2f9ae5d66491f3ed76c2045b681237b844bda801e2f3.7z 1.9 KB
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/bac99f7a488ac0499ea1636f4d16dd3dfca2c1c4ebff06c3374d194ce16b8233.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/27dfadacc3170a3379677fff721b555d699bec439d75c2eedae7b83ed44dc79c.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c72133d6e90b1b51f07188a2158ce636c8c6a2577fb525b7fe11e117f2847892.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/cf218d0f325f812c810d39259cae92a50772e2243133cb06f46c1f25831772be.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/fabda675e14be6ee87eee77119690ae3690f0a23738ebadf723dc3e9711f0534.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ffc3a3698771ae2ff852cf75046d8042cc89cf4fe3722db15a1e3be566d569d7.7z 1.9 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/c33a349c74a7b15833169189cfc31fdb9c7bf25212a113ce363fbca4bd13bd1d.7z 1.9 KB
- 2019/2019.03.28 - Desktop , Mobile Phishing Campaign/Samples/036567c36aaaabefcd222456b536bffee1ce4ccf279593048d62c9ef42b57472.7z 1.9 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/7ba638e8a53e6d1713b8f045c27170ef4a75c88197c57fffe227ca2ab05271e7.7z 1.9 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/b03c98a9539d4cbb17f2efc118c4b57882b96d93.7z 1.9 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/874ed910bf04d409d3639c2e14776c452eb1755e.7z 1.9 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/30e35e225f23495f92c417337d205056c4fd2f8dd9e958365e84b522c3adc851.7z 1.9 KB
- 2021/2021.08.12 - Uncovering Tetris - a Full Surveillance Kit Running in your Browser/Samples/8b623691edc5ba724405acac4e2f446c977670dca4488b6526852101dca76e52.7z 1.9 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/f0d7cad83f4344d3a6555f64c57c513661b3f5a414858236e2a80a6bcff70a21.7z 1.9 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0288a50b93a631cf9e7a39927ccec8dde743c2cc7910e97dd5fc5b1e6439a409.7z 1.8 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/0bdac1da920a1c8177cf4f2abc147710f1b5ec09.7z 1.8 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/2d85b47cdb87a81d5fbac6000b8ee89daa1d8a3c8fbb5d2bce7a840dd348ff1d.7z 1.8 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/0db336cab2ca69d630d6b7676e5eab86252673b1197b34cf4e3351807229f12a.7z 1.8 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/0db336cab2ca69d630d6b7676e5eab86252673b1197b34cf4e3351807229f12a.7z 1.8 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/c991bedd44ce0425a157aa0c1fd03d39c5ae2bc019be4518fd979be780889537.7z 1.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/457a9b3745d4cbd9903f15a8219c9cb4e67f5345a9dac94cb241bea55fc2703b.7z 1.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/29c728a169c5d18298e77db161dd5d2f6396ceca9ee7849b63ff8a8bc11f911e.7z 1.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/e2688f72cc7ae836be19e765e39318873554ee194a09945eb3f3805d04f256ca.7z 1.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4374e2cc8c3193daa4cb430f2b65378e02663c45ba4f059d877e8740ef8eb9e6.7z 1.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/58051a8c7c63d420f76bd152c0d6a1ff394e0fd6379958eb5ec23202fa762091.7z 1.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8ea3058dd24c3049810842dec73641d332478e5828d3416351c2277b006994ec.7z 1.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/d708b28231ef70edc707d3cfc1f9ed72aa06a6db15b7903a22b2cdba435e41f7.7z 1.8 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/6c4b57fc995a037a0d60166deadfb869a07b4bb382651b9c4ea9e59fb347c3d1.7z 1.8 KB
- 2023/2023.06.29 - PhonyC2 Revealing a New Malicious Command Control Framework by MuddyWater/Samples/5ca26988b37e8998e803a95e4e7e3102fed16e99353d040a5b22aa7e07438fea.7z 1.8 KB
- 2013/2013.05.20 - Operation Hangover/Samples/bdb37d0272254aa488fe65119ada21f3debd13cd8251349dd16d2795a704adba.7z 1.8 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/6fd40729dbcdb5f6689146425d3b308c19078ef253dac6d27c06562351af91d6.7z 1.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4478776ad5841968604ec4172fea9cdcf9a8990b8fc1b34e811e1a53cd4835fc.7z 1.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/854dfcb4be072e6dd34ff78f511be9d24514ea7cf4e40a25126590e4221061ca.7z 1.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/9b1d3a57b3e1d1c0f0a8b6de65d12800211c1a578efa5cdbf03fc3c5275ac2cb.7z 1.8 KB
- 2018/2018.08.30 - Cobalt Group - Double the Infection, Double the Fun/Samples/d3ac921038773c9b59fa6b229baa6469.7z 1.8 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/0f1e223eaf8b6d71f65960f8b9e14c98ba62e585334a6349bcd02216f4415868.7z 1.8 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/9e32dd92dede13bab17eb8d9b7f0630cda5eda75f32b499d90b04bdf9625ee3a.7z 1.8 KB
- 2021/2021.05.06 - Operation TunnelSnake/Samples/9D75B50727A8E732DB0ADE7E270A7395.7z 1.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/a1e9cd08073e4af3256b31e4b42f3aa69be40862b3988f964e96228f91236593.7z 1.8 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/019d73fe0aeb2b5227714fa4e3d47cd17e3adfcd705d06123afd14ab54cfba23.7z 1.8 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/06e8e4e480c4f19983f58c789503dbd31ee5076935a81ed0fe1f1af69b6f1d3d.7z 1.8 KB
- 2015/2015.01.22 - Regin Hopscotch Legspin/Samples/57789c4f3ba3e8f4921c6cbdc83e60cc.7z 1.8 KB
- 2017/2017.12.14 - Attackers Deploy New ICS Attack Framework Triton/Samples/288166952f934146be172f6353e9a1f5.7z 1.8 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1c8945a1e736a77b3a2061603f510e668f0cc31380d5c1b856a65d3a42210015.7z 1.8 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/8e9fa786a37799b990fb012a43e3a0c9179e7e11753b1aad558ca60dccf196d5.7z 1.8 KB
- 2015/2015.06.10 - Duqu 2.0 Yara Rules/Samples/7c6ce6b6-fee1-4b7b-b5b5-adaff0d8022f.ioc.7z 1.8 KB
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/527063cb9da5eec2e4b290019eaac5edd47ff3807fec74efa0f1b7ddf5a1b271.7z 1.8 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5f8293eda9fb40684caddf576eba6c81f3a06911ca9e4ecf84ede3b2891cff5e.7z 1.8 KB
- 2019/2019.01.17 - Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products/Samples/28ea5d2e44538cd7fec11a28cce7c86fe208b2e8f53d57bf8a18957adb90c5ab.7z 1.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/752f181073449404df442a56b067951a8ed5a5419129ca5a416e80c376295b54.7z 1.8 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/dd3d5d9d9d23ef5c9a7b83e2df25419bc955300e81f80dc1d6add7ff845bfcd2.7z 1.7 KB
- 2022/2022.03.21 - Serpent No Swiping New Backdoor Targets French Entities with Unique Attack Chain/Samples/d1116e9916910dd1e4a484cbed51e9be7f0abff180559ba6e9fd27f43284a53e.7z 1.7 KB
- 2022/2022.10.28 - Cranefly - Threat Actor Uses Previously Unseen Techniques and Tools in Stealthy Campaign/Samples/0b168638224589937768eb15c9ebbe795d6539d1fbe744a8f065fedd569bfc5e.7z 1.7 KB
- 2022/2022.03.21 - Serpent No Swiping New Backdoor Targets French Entities with Unique Attack Chain/Samples/15224d4fcdbb469273d691c9fc979def3499108f38b2d4251dbbea65bb62c3f7.7z 1.7 KB
- 2023/2023.12.28 - APT28 - From initial attack to creating threats to a domain controller in an hour (CERT-UA 8399)/Samples/18f891a3737bb53cd1ab451e2140654a376a43b2d75f6695f3133d47a41952b6.7z 1.7 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/18f891a3737bb53cd1ab451e2140654a376a43b2d75f6695f3133d47a41952b6.7z 1.7 KB
- 2024/2024.02.27 - Russian Cyber Actors Use Compromised Routers to Facilitate Cyber Operations/Samples/18f891a3737bb53cd1ab451e2140654a376a43b2d75f6695f3133d47a41952b6.7z 1.7 KB
- 2018/2018.10.17 - Ocean Lotus Spy Rats/Samples/d1e614479fee318904442c16c5ef4877.7z 1.7 KB
- 2024/2024.04.12 - Zero-Day Exploitation of Unauthenticated Remote Code Execution Vulnerability in GlobalProtect (CVE-2024-3400)/Paper/iocs.csv 1.7 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1ffdcd254ecd3286799905f6e3d1f210d4b8b822a66dca1f0b6ada085d1f0e8e.7z 1.7 KB
- 2022/2022.02.09 - Elephant APT Report/Samples/1106bae18a36bd3d533cf2ec6bd5341b6eaf73a6b2c5447e3dfb6747b5faf2ae.7z 1.7 KB
- 2023/2023.03.20 - Korean Security Advisory/Samples/a4daa30a2ef6943d8eec7759246f6584bfd679b094cb8b66302355500a036b9a.7z 1.7 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/f4a56c86e2903d509ede20609182fbe001b3a3ca05f8c23c597189935d4f71b8.7z 1.7 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/f4a56c86e2903d509ede20609182fbe001b3a3ca05f8c23c597189935d4f71b8.7z 1.7 KB
- 2017/2017.03.08 - Targeted Attack Campaigns With Multi-Variate Malware Observed in the Cloud/Samples/5fcaf61df7fb44c984e5c5dcb9d2022a.7z 1.7 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/030f3a45d2c0a5200a7fed4734fead988eea4bc1ec48b92e6530610ffd082afe.7z 1.7 KB
- 2017/2017.03.08 - Targeted Attack Campaigns With Multi-Variate Malware Observed in the Cloud/Samples/a3ffac9e74fa99291d4d53ef525ed0fd.7z 1.7 KB
- 2022/2022.02.15 - Charting TA2541s Flight Proofpoint US/Samples/4717ee69d28306254b1affa7efc0a50c481c3930025e75366ce93c99505ded96.7z 1.7 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/0429bdc6a302b4288aea1b1e2f2a7545731c50d647672fa65b012b2a2caa386e.7z 1.6 KB
- 2024/2024.02.27 - Russian Cyber Actors Use Compromised Routers to Facilitate Cyber Operations/Samples/0429bdc6a302b4288aea1b1e2f2a7545731c50d647672fa65b012b2a2caa386e.7z 1.6 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/728a2d5dd2bf9c707431ff68e94c0d7a7ace9508241051c02344d9e9c556e015.7z 1.6 KB
- 2024/2024.02.27 - Russian Cyber Actors Use Compromised Routers to Facilitate Cyber Operations/Samples/40a7fd89b9e51b0a515ac2355036d203357be90a2200b9c506b95c12db54c7aa.7z 1.6 KB
- 2021/2021.01.04 - APT 27 Turns to Ransomware/Samples/c4164efa57204ad32aec2b0f1a12bb3a.7z 1.6 KB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/e6422d97d381f255cd9e9f91f06e5e4921f070b23e4e35edd539a589b1d6aea7.7z 1.6 KB
- 2022/2022.02.15 - Charting TA2541s Flight Proofpoint US/Samples/d793f37eb89310ddfc6d0337598c316db0eccda4d30e34143c768235594a169c.7z 1.6 KB
- 2022/2022.04.21 - The ink-stained trail of GOLDBACKDOOR/Samples/61a3635d989b058e8deb1b1303571547c3ec88257df9f94e87a40046c887462d.7z 1.6 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/9cec82bebe1637c50877ff11de5bd4db1db4999d1bd764a772a5620388843c5f.7z 1.6 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/671e049f3e2f6b7851ca4e8eed28ba5c9bf209eb4ad44aab081a9871b06f2833.7z 1.6 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/08f3a0e2cc6e748bd5843e31a5c1ca27b4777a3e06f3aa254a830abf9ba34e11.7z 1.6 KB
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/Termite/6cd25067316f8fe013792697f2f5da298318e2047ea4c5da525955799f66726f.7z 1.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/7eacdf0920338fd4723f0a6067630ff24501e95482697bffbdeb7597289bd316.7z 1.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/254a46da47feb70d833c5337fd1ec411e8c90d3815b1d94ed767eb9fd65a9b8f.7z 1.6 KB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/9c2f26dcba299e0fadd6c400adc4cef030fb5b66c10cceccf2f99849871f5490.7z 1.6 KB
- 2024/2024.02.08 - New Zardoor backdoor used in long-term cyber espionage operation targeting an Islamic organization/Paper/new-zardoor-backdoor.txt 1.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/eb03c15431409b60fdc84625c9fdb790d9b18559b733f239b28fb59826ffe246.7z 1.6 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/15d78e83ca2b9f04a271291bc2bd84e3466af4bb207bb1e9951ba0fb2a469c83.7z 1.6 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/9439fb0577b485bea2ab5515d22ce028b1edefd7.7z 1.6 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/d37670ef452b3850d2a7d590ab3bee83902f3644cdba4e9b52fe8a2deb85402f.7z 1.6 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/cf946bc0faecb2dc8e8edc9e6ce2858f.7z 1.6 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/1946ddf0ade98a69650cdf5c6951d26abbb2ddb5224ea95279e1372a772a0f9c.7z 1.6 KB
- 2022/2022.03.29 - PlugX A Talisman to Behold/Samples/0468005682c814e7a5f07f3554e9fadbb2d2ba7527dcaee9a1a456f244c49ddb.7z 1.6 KB
- 2024/2024.03.21 - Analysis of New DEEPGOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware/Samples/89cad9a57985cc0ab3b7403a943ad0aa7b167dc7a3c38557417fedea67a77b87.7z 1.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8260b0395f448e30e9d69443a67b73daa7a736a70ec94e62b55f50d5c213d67d.7z 1.6 KB
- 2024/2024.02.26 - Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections/Paper/ioc-earth-lusca-taiwan.txt 1.6 KB
- 2016/2016.07.07 - NetTraveler APT Targets Russian, European Interests/Samples/607454369fa5d96fab6fec7a52a518eefed5136e4ebd4cfed238ccbb0f5b180f.7z 1.6 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/15dd51e27f66ffc327378c2753cbd760b03346dd9bf75573e14fc7f1a9911842.7z 1.6 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/6edbf8b3f94d29be7c24676fbf2d1e4cdf00b1f7b9f31c2ce458d1e21b23af97.7z 1.6 KB
- 2013/2013.05.20 - Operation Hangover/Samples/28ebcf9f822b09254c2d22f2a9742d3cd3d7ed4708f7c071fec50981e4a9788a.7z 1.6 KB
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/a73f75ab7a2408f490c721c233583316bd3eb901bd32f2a0bf04282fa6a4219c.7z 1.6 KB
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/44c1c5c92771c0384182f72e9866d5fed4fda896d90c931fe8de363ed81106cf.7z 1.6 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/4087e880e5b658ff1f917fef17d2fd95c4382cefbbc08baf860cabd749c65e50.7z 1.6 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/6ac2ab4b6cc96a8f5e5ff08d825c7ac14504878061607530f58f7a1b02c0bfac.7z 1.6 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/8e21af3c2840ff374ef5c4f98d5bd665482241c66d7fe1172023cb67ece80079.7z 1.6 KB
- 2021/2021.03.02 - Operation Exchange Marauder/Samples/406b680edc9a1bb0e2c7c451c56904857848b5f15570401450b73b232ff38928.7z 1.6 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/7b3f959ab775032a3ca317ebb52189c4.7z 1.6 KB
- 2021/2021.08.12 - Uncovering Tetris - a Full Surveillance Kit Running in your Browser/Samples/4dfa39a06ea81d0a80df2002c643ae07f1bb8a4c608133741d972589a9f874f0.7z 1.6 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/9d3409cd2a940df38ac8a2671544cbb4945b820e593025b91016149c02051826.7z 1.6 KB
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/beacb63904c2624ae02601f283671b3ef61650109aea3259b63a0aeefe4133fa.7z 1.6 KB
- 2024/2024.01.31 - Cutting Edge, Part 2: Investigating Ivanti Connect Secure VPN Zero-Day Exploitation/Samples/d4de1b866f94cdc43e55fab932880da1f4e9c7406bb17926e30baa9b7b824ecb.7z 1.6 KB
- 2023/2023.05.03 - A doubled Dragon Breath adds new air to DLL sideloading attacks/Samples/11359b92b062c426d58fcf738b4f92644c7bdd7e9f47a3ab9e1cb54ad29e6dc4.7z 1.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/0c644fedcb4298b705d24f2dee45dda0ae5dd6322d1607e342bcf1d42b59436c.7z 1.5 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/0c644fedcb4298b705d24f2dee45dda0ae5dd6322d1607e342bcf1d42b59436c.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/935db7a7fa22399142b627535330920dcc098d72acd3b52a16bb46159bcce120.7z 1.5 KB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/dd73f749d40146b6c0d2759ba78b1764.7z 1.5 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/a8236535d40dfdd2ae9b24aecbf1ba7e65313ce3.7z 1.5 KB
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/c1f43b7cf46ba12cfc1357b17e4f5af408740af7ae70572c9cf988ac50260ce1.7z 1.5 KB
- 2023/2023.09.22 - Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus/Samples/c1f43b7cf46ba12cfc1357b17e4f5af408740af7ae70572c9cf988ac50260ce1.7z 1.5 KB
- 2018/2018.11.29 - Attacking Pakistan by Exploiting Inpage - Cn/Samples/d3122d94a7fde33bc1f35ab49f56408a19a46847cce3686ff40c7a5f2ff71ca1.7z 1.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/e793c4e9ef29d40b26032128ed5c02fd5fd97bb1eaf76c4fcb75c10e3aea0640.7z 1.5 KB
- 2015/2015.07.28 - The Black Vine Group/Samples/5d54c0756fbe33aae5dc8a4484a7aee5.7z 1.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/2983f8b8c75f2d58a712c7b9ed89264b91e9e092b1eecadd646c68e48a234408.7z 1.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/8bdf1a7104cb31b4c30d7b18394892bb8a2544874cb51f5a5d9b974a7ae4f445.7z 1.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/c0b010edaf7f6c1979c6b24b5d31dc5c08924706190c6cee43538ade4fb5f064.7z 1.5 KB
- 2016/2016.05.10 - How TinyLoader Distributes and Upgrades PoS Threats/Samples/387d16fe19c36b30fa7752c86a825be93a8adb5e.7z 1.5 KB
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/5e173fbdcd672dade12a87eff0baf79ec4e80533e2b5f6cf1fac19ad847acba0.7z 1.5 KB
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Samples/d596acc70426a16760a2b2cc78ca2cc65c5a23bb79316627c0b2e16489bf86c0.7z 1.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/502a73c776d5c46b94f880f6d27702c0bd0ed14c297a9412b1986b1d9ee7bc57.7z 1.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/769988272bef7c201e328e9609d3e465b6f90c82d01b8cc0415b590d6f2f1379.7z 1.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/da1ae3da119271163353b68a5bce6dae96f15208c27549680056bcdf4f227fdc.7z 1.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/502a73c776d5c46b94f880f6d27702c0bd0ed14c297a9412b1986b1d9ee7bc57.7z 1.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/769988272bef7c201e328e9609d3e465b6f90c82d01b8cc0415b590d6f2f1379.7z 1.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/da1ae3da119271163353b68a5bce6dae96f15208c27549680056bcdf4f227fdc.7z 1.5 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/9a2d98321356ad58ea6c8a7796fd576e76237bd1.7z 1.5 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/2e1ace2fc5a63000cf71510a02e3221880c094a4.7z 1.5 KB
- 2021/2021.08.12 - Uncovering Tetris - a Full Surveillance Kit Running in your Browser/Samples/f3ab3203289c30e4e137f73696ab46d7434769c6965583d69b8b297845f9aefc.7z 1.5 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/0d83c1f7d2d7ea0e7fe144933bfa9dd314dae3937af714ea9274f43641756060.7z 1.5 KB
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/be0ed9634371261ccd155c54f50ab4b26553fea9cafcf598a494a5da46931a3d.7z 1.5 KB
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/d9d1e72165601012b9d959bd250997b3.7z 1.5 KB
- 2020/2020.07.20 - APT attacks on state institutions in Kazakhstan and Kyrgyzstan/Samples/aa0e7101b1663c23f980598ca3d821d7b6ea342d.7z 1.5 KB
- 2015/2015.10.16 - Targeted Malware Attacks against NGO Linked to Attacks on Burmese Government/Samples/56f0e67d981024ddcc215543698f44fb.7z 1.5 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/a5983a0d8584668a5cf2d8f1ef1e8c9c.7z 1.5 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/b04e895827c24070eb7082611ab79676.7z 1.5 KB
- 2022/2022.04.27 - New APT Group Earth Berberoka Targets/Samples/Windows/7de8be300fc35f81a316a61d07840c9963b5590b16296fde54c70ac88de6e837.7z 1.5 KB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/6bd72e80361c1be1a3cbe79f26d34855a0fd6483784b0de5f30bf36b4536a9c1.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/022dd27848363edda337f2f775be5f724cdd21db64fa0e12440068916c84028b.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0b20b1f6a4ef44599de5e5f3694454355fccc6ccbcf11cc7a06a8a92234318c9.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/0d966fe3c7042a832c5e9144c13007f2791b2823e382555192b7e8daf8e63b57.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/27586a197c083d68c24583f9b43315b8da151291aee71c6845896e04cc3f9583.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/59102b60f23767e6a974e5008814dd9611238ac8b76abc54d2c02c53a59a7498.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/716ca13e5897bd6ce6933ad368b599e87b186895331c685befe2ec5779444ad2.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/8d772657a352393c19868f3c722756bfc9c7067995b65fdee047d1095dfd750e.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/ad6ccbc2ecbcdc9f26e677b09f27dc66b4cb3fc2f08e69247c2cdbbd29a1454d.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/c80bcc04a16bcccac0990448e92b40307bd72f086ad88b46751812c0a0cfe089.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/d19d0ab1957a2b791c5c560ead9440c87128809a1a0b637d302eef6859bd0ef0.7z 1.5 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f440f739431c045c0fe9ecfb49ac8bc2237e9c5091db006e4df6dfe1a3d783b5.7z 1.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/3c1cb96996ae865fc2ba9c9b89fd4b1faf38fb1cdcd39f6de8641c0498247579.7z 1.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/b2ab1a485306bb25f75ad94f334ea5ad829b4d6339324575e04d3d6a18ff8b3f.7z 1.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/cbd8490b8cb50ff0d7dfa5a4c94e9856daa093a0cfaf4a28d3e2d1dd1c7e2a11.7z 1.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3c1cb96996ae865fc2ba9c9b89fd4b1faf38fb1cdcd39f6de8641c0498247579.7z 1.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b2ab1a485306bb25f75ad94f334ea5ad829b4d6339324575e04d3d6a18ff8b3f.7z 1.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cbd8490b8cb50ff0d7dfa5a4c94e9856daa093a0cfaf4a28d3e2d1dd1c7e2a11.7z 1.5 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/48f92bdc4c039437ba77e6c6a74bb0d4b747aa94fb815223ea6d735d04fcb733.7z 1.5 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/3afff94321f5f55b992d98b50e8af2046d473094a1e1e0611ccddb9bde659fa7.7z 1.5 KB
- 2023/2023.07.03 - Chinese Threat Actors Targeting Europe in SmugX Campaign/Samples/27a61653ce4e503334413cf80809647ce5dca02ff4aea63fb3a39bc62c9c258c.7z 1.5 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/a03bd56eeee9f376eb59c6f4d19bf8a651eeb57bb4ebb7f884192b22a6616e68.7z 1.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/9e0ba57890bca06af9f92e7e520804a8c1d53445fe21859517362ba0fadb8a2c.7z 1.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/cbfd13caa5f8301c9e0000b39b147cc79d83b03c41aacf3aedfcb9fbde71ef8f.7z 1.5 KB
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/e72a88c8b388ebf51bb6a43813e9d39ab12e18468c81af7e8eaa4a0903a43453.7z 1.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9e0ba57890bca06af9f92e7e520804a8c1d53445fe21859517362ba0fadb8a2c.7z 1.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/cbfd13caa5f8301c9e0000b39b147cc79d83b03c41aacf3aedfcb9fbde71ef8f.7z 1.5 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e72a88c8b388ebf51bb6a43813e9d39ab12e18468c81af7e8eaa4a0903a43453.7z 1.5 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/d20a5fce1a3fdd7b031e1f20a78206187541d6ba10d9e2d0a6472526cea2c746.7z 1.5 KB
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/ed1771bf22d6629e1cb0eff5245c4c97ceb8651b79272bb3b5e29443b2db60db.7z 1.5 KB
- 2021/2021.06.16 - Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010/Samples/6cd5079a69d9a68029e37f2680f44b7ba71c2b1eecf4894c2a8b293d5f768f10.7z 1.5 KB
- 2013/2013.03.20 - TeamSpy/Samples/eeeb7578bdfe0a7d94f6662502e4293bcdcdd750ad03d1a9212e292a85a20163.7z 1.5 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/505cedb52e044c7bdbd52ce7a392f78ccd7663ecfb07d23b314717dfacecf3f1.7z 1.4 KB
- 2023/2023.10.31 - From Albania to the Middle East - The Scarred Manticore is Listening/Samples/1146b1f38e420936b7c5f6b22212f3aa93515f3738c861f499ed1047865549cb.7z 1.4 KB
- 2023/2023.09.19 - New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants/Samples/1146b1f38e420936b7c5f6b22212f3aa93515f3738c861f499ed1047865549cb.7z 1.4 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/3c4ddcf3e6bff60d52479d0d17c908e4813926e9729cf0a2bade843f8d8d4cb1.7z 1.4 KB
- 2013/2013.03.20 - TeamSpy/Samples/f651c6df7f8930a26bb00762047d5367c0029600619fdcc87a4f3e97a977792f.7z 1.4 KB
- 2015/2015.09.17 - The Dukes/Samples/e841ca216ce4ee9e967ffff9b059d31ccbf126bd.7z 1.4 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/0b0949ea092aea52f258865b278702aa1d55558a3a349805fb970ee1439f7964.7z 1.4 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/5984955cbc41b1172ae3a688ab0246c5.7z 1.4 KB
- 2023/2023.11.30 - New SugarGh0st RAT targets Uzbekistan government and South Korea/Paper/new-sugargh0st-rat.txt 1.4 KB
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Webshell/d7ecfd61915972f1d74f51039fc97a3b2d855a13c70a052ebb1bc80e78dd3382.7z 1.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/fe720743f6a8a2dbb9efb67b0e03f797f9225bcdc791a95fd2ea02d34bba7220.7z 1.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/1b20abb866e955bb3b4aaa8a976302eda1fd5aa5983400cef4bbd70166bc90af.7z 1.4 KB
- 2023/2023.08.10 - German Embassy Lure - Likely Part of Campaign Against NATO Aligned Ministries of Foreign Affairs/Samples/b6d26c5b2b2300fa8bf784919638ba849805896cf969c5c330668b350907c148.7z 1.4 KB
- 2015/2015.09.17 - The Dukes/Samples/c2b5aff3435a7241637f288fedef722541c4dad8.7z 1.4 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/35589ce27c27dd4407a79540f32031d752b774b4bd6b8a3687e19a177ae6b18b.7z 1.4 KB
- 2016/2016.05.17 - Indian Organizations Targeted Suckfly Attacks/Samples/5dc3f4a067ae125f99fa90844bba667235ec7ef667353e282ff29712dda5b71c.7z 1.4 KB
- 2018/2018.06.20 - Thrip/Samples/1878f7a3d4d202789d73f68b58a796d361ec20ad98166f79e2d4d56cf18b5a3e.7z 1.4 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/39316065605cbbccd9c9e7c9529ee2cd32d158ca7939888bfb811851ea6bef4c.7z 1.4 KB
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Samples/8914fd1cfade5059e626be90f18972ec963bbed75101c7fbf4a88a6da2bc671b.7z 1.4 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/cf80e9f2f99ed0778fe3ac209324bf9a84be6b1f.7z 1.4 KB
- 2021/2021.08.12 - Uncovering Tetris - a Full Surveillance Kit Running in your Browser/Samples/46e47db6175296c2768d13779173684d742a702caa7e71d7bb998f5ef1f29467.7z 1.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/c3421d61af215cc5255d0f455c1e80f0d531c9f91d770149f3ecd9f76e25f6d7.7z 1.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/e05d96634b435b41c242a0106bd024253ecf918ecf747e98af03323874874a63.7z 1.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/63d7b35ca907673634ea66e73d6a38486b0b043f3d511ec2d2209597c7898ae8.7z 1.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/6a428dfcb85b54377e4624286d7bb2062a7bc01f3ccd30ebf5b44be1402329cb.7z 1.4 KB
- 2015/2015.09.17 - The Dukes/Samples/d303a6ddd63ce993a8432f4daab5132732748843.7z 1.4 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/5860c2fd3cd1a4e7203ff943753a7fbf656951dd.7z 1.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/dde019d16ec15b22489565f04470eb6fbf5a16c2ead9d5b8358a53e69e4d3e59.7z 1.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/0dfa8436adae997a349ce86c6be8dded7d5633fb0f967d902945355201e45fb2.7z 1.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/77071eef7c926ae435f828cd7f5c01cf3316c31a0fadb15939481a8ad761fe41.7z 1.4 KB
- 2018/2018.09.27 - Lojax/Samples/700d7e763f59e706b4f05c69911319690f85432e.7z 1.4 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/c52464e9df8b3d08fc612a0f11fe53b2.7z 1.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3d2662c430e740b664dc3d8e4b31466c8265784bc3e8cf5f2825da21bf1eea4d.7z 1.4 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/d7b6cb19961883fd94acb3233d372878c01032616233f10cde7d5722c1534bd5.7z 1.4 KB
- 2023/2023.11.06 - Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors/Samples/62e36675ed7267536bd980c07570829fe61136e53de3336eebadeca56ab060c2.7z 1.4 KB
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/9d10de1c3c435927d07a1280390faf82c5d7d5465d772f6e1206751400072261.7z 1.4 KB
- 2016/2016.12.13 - The rise of TeleBots - Analyzing disruptive KillDisk attacks/Samples/eb31a918ccc1643d069cf08b7958e2760e8551ba3b88ea9e5d496e07437273b2.7z 1.4 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9d6812db04dc6772a94e6b30d41623aee2cc487f3fab8020c431e33ffa77505e.7z 1.4 KB
- 2021/2021.02.03 - Hildegard - New TeamTNT Malware Targe/Samples/053318adb15cf23075f737daa153b81ab8bd0f2958fa81cd85336ecdf3d7de4e.7z 1.4 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/07ed980373c344fd37d7bdf294636dff796523721c883d48bb518b2e98774f2c.7z 1.3 KB
- 2024/2024.03.21 - Analysis of New DEEPGOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware/Samples/b72caab78d164637fea0937d7a94fc470579ec6bb4fa87dadb6f0fa7826e217c.7z 1.3 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/bd264058a69bbef46000b26715935b563b1f776c2b715acfab701def700e05ac.7z 1.3 KB
- 2024/2024.03.21 - Analysis of New DEEPGOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware/Samples/60666cacdd6806ed05771f32eaa719e3efd2f4db55f28a447d383c3eac1dc72e.7z 1.3 KB
- 2015/2015.09.17 - The Dukes/Samples/42dbfbedd813e6dbea1398323f085a88fa014293.7z 1.3 KB
- 2019/2019.03.04 - APT-40 - Examining a China-Nexus Espionage Actor/Samples/ab2756872719b7f7878a1bc4b062b056.7z 1.3 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/408344a29792bbd2bc1cf54dedfec7bc442251cc84ecfe0288f1d2d0c34f59a0.7z 1.3 KB
- 2019/2019.07.04 - APT33 NewsBeef/Samples/edfc37461fa66716b53333fd7f841a8e.7z 1.3 KB
- 2020/2020.07.08 - Copy cat of APT Sidewinder/Samples/0b013ccd9e10d7589994629aed18ffe2388cbd745b5b28ab39c07835295a1ca9.7z 1.3 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/aebe1412a78a904badfa7cbed4f3ece351af6a55.7z 1.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/c740839ca001a5e6649348875b825a1479fcb9cc63b21798663336ae6a31eca5.7z 1.3 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/100c6400331fa1919958bed122b88f1599a61b3bb113d98b218a535443ebc3a7.7z 1.3 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/e7581e1f112edc7e9fbb0383dd5780c4f2dd9923c4acc09b407f718ab6f7753d.7z 1.3 KB
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/a585849d02c94e93022c5257b162f74c0cdf6144ad82dd7cf7ac700cbfedd84f.7z 1.3 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/6f73f81ce78588279454c9a2c0188c8386f665ce1d62139a8874270866388c8b.7z 1.3 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/2af025abe916003123a04f09c1d9804e2f9340b439e41ea47b542f4ba8be68ef.7z 1.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/be1ba9bdbb1efb7b66566fe7875e725c.7z 1.3 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/c53254db439c7ebbfc9e0db49e8cfc58.7z 1.3 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/f6085075e906a93a9696d9911577d16e2b5a92bc6b7c514d62992c14d5999205.7z 1.3 KB
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/b1e30cce6df16d83b82b751edca57aa17795d8d0cdd960ecee7d90832b0ee76c.7z 1.3 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/ea02410b2983cfa8cf6740f1f0dbd41d3d07da3f8d2b64ca85defa83060cae72.7z 1.3 KB
- 2015/2015.01.22 - Scarab Attackers/Samples/2b61e8a11749bfb55d21b5d8441de5c9.7z 1.3 KB
- 2016/2016.01.14 - Waterbug Attack Group/Samples/2b61e8a11749bfb55d21b5d8441de5c9.7z 1.3 KB
- 2016/2016.05.10 - How TinyLoader Distributes and Upgrades PoS Threats/Samples/1B64812ACA45F531AF3382677F4AFE6C1B32F2E8.7z 1.3 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/9c034a07c0857eee1bc1cc1e1859230656a385dbbaa471e666af7372f94c8d1e.7z 1.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/0abd2cc220b3c1126dccab93e0c919511dc7156d0ab081636b601cc24fe844d3.7z 1.3 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/e9073f672596429eab45efe3e79e36e361fb220b71f4c47b32edbc6c51544494.7z 1.3 KB
- 2021/2021.08.12 - Uncovering Tetris - a Full Surveillance Kit Running in your Browser/Samples/cae143b302ce23c361bc6cb0ff612ad44cb47e1d15fadc64991d3cec89e42892.7z 1.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/c5a3718d7a3b68e7a4686a731c19f0a654684db2d766d56f2e832783f1955f3e.7z 1.3 KB
- 2013/2013.05.20 - Operation Hangover/Samples/994e3bc490252e90591ee14388e8f53136da5fac266a1b8325cf776ed391327f.7z 1.3 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/628bc9f4aa71a015ec415d5d7d8cb168359886a231e17ecac2e5664760ee8eba.7z 1.3 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/9959c04723b51190536d1cd149083d3719488baa8f5dfcfa00fad8def003c8ef.7z 1.3 KB
- 2016/2016.02.24 - Operation Blockbuster Destructive Malware Report/Samples/2d8e052bb93839dffe77b45be4418f64eeae35a7470a3c20827bae914dc1c7e4.7z 1.3 KB
- 2017/2017.12.05 - Charming Kitten/Samples/8aff94ceb2fed8ba864df929fbbec3dd82cbd968c5b2f42971fb756d1ba1ecb6.7z 1.3 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/ef7d632acf72b04b6cf7500b21c4c8efe7612d4a.7z 1.3 KB
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Samples/247B2A9FCBA6E9EC29ED818948939702.7z 1.3 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/da7465f14cd8a934668f59974e8836e02a9b1ff948bfe964040b840ab61697dc.7z 1.3 KB
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/082fdd0d72c06979974718864373f98251a39c9a25190b28f15e135183ec8a12.7z 1.3 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/343afa62f69c7c140fbbf02b4ba2f7b2f711b6201bb6671c67a3744394084269.7z 1.3 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/fb56f91898c4c96439c4e87adfced3103885a274d80ecc504acf43256fd0bf37.7z 1.3 KB
- 2018/2018.01.25 - OilRig uses RGDoor IIS Backdoor on Targets in the Middle East/Paper/apt_oilrig_rgdoor.yar 1.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3528b07d22ce565112925dea412ab74aca236d80deb736bec1fe0951560a5938.7z 1.3 KB
- 2018/2018.03.29 - Chessmaster Adds Updated Tools to Its Arsenal/Samples/4edcff56f586bd69585e0c9d1d7ff4bfb1a2dac6e2a9588f155015ececbe1275.7z 1.3 KB
- 2024/2024.05.01 - Uncharmed: Untangling Iran's APT42 Operations/Samples/e0ba0cedd8a8624c75af29965e5fa7ab754fc0fcddbb330bb548dab4f2be333f.7z 1.3 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/1bc742f1aebbc12220cd6bf761509fd3a7aae2d5de88dce8d45fb5cf79ad8ccb.7z 1.3 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/4722138dda262a2dca5cbf9acd40f150759c006f56b7637769282dba54de0cab.7z 1.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/171d071b6b1995626c06c03c84ba534117dab4d148ec74983c173aef682c404b.7z 1.3 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/91eac6d0f75ecee6223bf94747102dc8706abea159fbda2f2db0fc6e921087d0.7z 1.3 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/e2022ebe819476f715b10e441ef13171317c91cfaf553302c90b77ea686b72b5.7z 1.3 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/e5dc55eecb82c1d40a4b3492ced9bf19f2dae0b4.7z 1.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/67b0e10897d762dc4d6bfd30b20075eee9c8b21061a4ccf0f4f0ca556ed735f0.7z 1.3 KB
- 2023/2023.12.28 - APT28 - From initial attack to creating threats to a domain controller in an hour (CERT-UA 8399)/Samples/19d0c55ac466e4188c4370e204808ca0bc02bba480ec641da8190cb8aee92bdc.7z 1.3 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/19d0c55ac466e4188c4370e204808ca0bc02bba480ec641da8190cb8aee92bdc.7z 1.3 KB
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/d5dec646c957305d91303a1d7931b30e7fb2f38d54a1102e14fd7a4b9f6e0806.7z 1.3 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/1ad908d2f981ec4e35560cd36234e1f5159336e6521c4a7bce1f015a394d5139.7z 1.2 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/60701bdae4b33de7c53e4a0708b7187f313730bd09c4c553847134f268160a73.7z 1.2 KB
- 2023/2023.06.08 - Asylum Ambuscade crimeware or cyberespionage/Samples/ba0f32914a940acc18cda37781a6302cfb667a9c241c1f4e185509267f91dc95.7z 1.2 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/d9bb02f1636ce3e2ad9a4113c3fa9510e5292bf0f63977c5c9e64952930bba54.7z 1.2 KB
- 2017/2017.12.05 - Charming Kitten/Samples/67bb83bbe82ffa910386216619c5ebf9eecf13e6.7z 1.2 KB
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Samples/A0E6933F4E0497269620F44A083B2ED4.7z 1.2 KB
- 2017/2017.12.14 - Attackers Deploy New ICS Attack Framework Triton/Samples/0544d425c7555dc4e9d76b571f31f500.7z 1.2 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/25f13dca780bafb0001d521ea6e76a3bd4dd74ce137596b948d41794ece59a66.7z 1.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3cdb4c79c53dbe097149aface9aeedf673528056dd2f6e035cfab552d911e1ae.7z 1.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5de5c7f9c8f492d059a1abe10c87262fdd44d4ae5c1bc077528d7d965ec6f0a9.7z 1.2 KB
- 2018/2018.10.18 - APT Sidewinder changes theirs TTPs to install their/Samples/dd5c74f195b7ba0cd06fe3b899125c09440ce14648080f520c06857e4001ff54.7z 1.2 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/1b9833f28868d5a39d927f1a18f89073b82c322574b2214228201e35088314ed.7z 1.2 KB
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/76adaa87f429111646a27c2e60bda61e.7z 1.2 KB
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/f5f269cf469bf9c9703fe0903cda100acbb4b3e13dbfef6b6ee87a907e5fcd1b.7z 1.2 KB
- 2022/2022.11.09 - Hack the Real Box APT41s New Subgroup Earth Longzhi/Samples/dff32dda4c88e811c5b6fca7490581bc59f1f1d1f373ee94596e93ce8a885cf8.7z 1.2 KB
- 2023/2023.05.04 - Clean Rooms Nuclear Missiles and SideCopy Oh My/Samples/c7753ffb7f66b0dfb05a24955324182cb92bbf41dd8fccb308c3f04d497a16da.7z 1.2 KB
- 2013/2013.03.20 - TeamSpy/Samples/06f776266d2f213f51afec600f4203d4b2f6c58d909bbf5cfa7f58e1ae0529ea.7z 1.2 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/cbd1fc29f351525aaabaa17ef5088559df590d474068283701945ca8d7bc2d83.7z 1.2 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/15fd138a169cae80fecf4c797b33a257d587ed446f02ecf3ef913e307a22f96d.7z 1.2 KB
- 2015/2015.09.17 - The Dukes/Samples/8f4138e9588ef329b5cf5bc945dee4ad9fec1dff.7z 1.2 KB
- 2017/2017.09.06 - Dragonfly - Western energy sector targeted by sophisticated attack group/Samples/e02603178c8c47d198f7d34bcf2d68b8.7z 1.2 KB
- 2017/2017.12.05 - Charming Kitten/Samples/356439bfb9b2f49858897a22dd85df86.7z 1.2 KB
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Samples/BBDE33F5709CB1452AB941C08ACC775E.7z 1.2 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/8ff100ca86cb62117f1290e71d5f9c0519661d6c955d9fcfb71f0bbdf75b51b3.7z 1.2 KB
- 2018/2018.01.24 - Lazarus Campaign Targeting Cryptocurrencies Reveals Remote Controller Tool and Evolved RATANKBA/Samples/8ff100ca86cb62117f1290e71d5f9c0519661d6c955d9fcfb71f0bbdf75b51b3.7z 1.2 KB
- 2018/2018.07.27 - New Threat Actor Group DarkHydrus Targets Middle East Government/Samples/c8b3d4b6acce6b6655e17255ef7a214651b7fc4e43f9964df24556343393a1a3.7z 1.2 KB
- 2019/2019.12.17 - Rancor - Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia/Samples/DB982B256843D8B6429AF24F766636BB0BF781B471922902D8DCF08D0C58511E.7z 1.2 KB
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/9bf8121e0f3461412dde107c4d1ceb2ed18ec0741f458956830e038fd1be6d44.7z 1.2 KB
- 2020/2020.07.12 - SideWinder/Samples/865E7C8013537414B97749E7A160A94E.7z 1.2 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/5e44deca6209e64f4093beae92db0c93.7z 1.2 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/c16977fefbdc825a5c6760d2b4ea3914.7z 1.2 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/62e33e6670b07bb55f79d13f512d9dbdb2ee0550905053525a9aa914ed7f3ef7.7z 1.2 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/96a52109973d50174252b05be64f3ddf0182137fc4186d7a5cef989a4604010d.7z 1.2 KB
- 2022/2022.03.21 - Serpent No Swiping New Backdoor Targets French Entities with Unique Attack Chain/Samples/0214396915ff76ae5f3dbc927e424c01efa547d1c90972758036abe11933ee75.7z 1.2 KB
- 2015/2015.09.17 - Operation Iron Tiger/Samples/78db8a38729861b3eaa8acc509a24a76.7z 1.2 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/e54b7d31a8dd0fbab1fa81081e54b0b9b07634c13934adaf08b23d2b6a84b89a.7z 1.2 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/48bd1c5cf9ccc3d454ab80d7284abaf39028a228607d132bfa92ab2ceca47ca2.7z 1.2 KB
- 2015/2015.10.05 - Proactive Threat Identification Neutralizes Remote Access Trojan Efficacy/Samples/e682dfcdde010f6e15bae0d843696f6ae8d5a85e75441660b782789ee747f075.7z 1.2 KB
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/7975c09dd436fededd38acee9769ad367bfe07c769770bd152f33a10ed36529e.7z 1.2 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/3be96eef37556c8539f8c6de45b73241a2b8f172c4349fc8879884e0f86963fe.7z 1.2 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/910e829f476fea4c406ebf760f4f8946448e236d110866f66c54257944d01906.7z 1.2 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/ed40bce040778e2227c869dac59f54c320944e19f77543954f40019e2f2b0c35.7z 1.2 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/a5d4bfc3eab1a28ffbcba67625d8292e.7z 1.2 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/a94529063c3acdbfa770657e9126b56d.7z 1.2 KB
- 2022/2022.04.14 - Old Gremlins new methods/Samples/f1102cceed4e6529f8c5b1bf387b798bfba727b49c4a7442b19c392335291cab.7z 1.2 KB
- 2016/2016.10.26 - Moonlight/Samples/8BE6FBAD0618D6A398966AF3D20F5418 1.2 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/09a077de74f98e0cf242ebd16f5d7c1e8e1f4e2cdb95e59e80ae9320a03c8f14.7z 1.2 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/c75d905cd7826182505c15d39ebe952dca5b4c80fb62b8f7283fa09d7f51c815.7z 1.2 KB
- 2022/2022.09.01 - PyPI Phishing Campaign JuiceLedger Threat Actor Pivots From Fake Apps to Supply Chain Attacks/Samples/799a120344e134fd6809f73deb26949b55a4aff36075e3c91e1cd83e59c90e48.7z 1.2 KB
- 2018/2018.09.04 - Silence/Samples/dfddcbcc3b15034ae733c858cb4e587b.7z 1.2 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/cf1ba0472eed104bdf03a1712b3b8e3d.7z 1.2 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/16e153921beabc0bc5bc1b161e19afb14e39cfe9991dcd04f20a923ed1d27989.7z 1.2 KB
- 2022/2022.04.14 - Old Gremlins new methods/Samples/09c0ac9e09f91a415f674c6cd27b1cc44d8c695da6a449d6baf70107027af2fa.7z 1.2 KB
- 2023/2023.05.04 - Clean Rooms Nuclear Missiles and SideCopy Oh My/Samples/bf34077c8b22759b28dcc458dc1b7bba3810c1c30b050b26a26e8d9f64e77971.7z 1.2 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/254739e88ba4b4e62c5e2a313303b4bc679faabe21e7d9c483a2bee846a9dcbc.7z 1.2 KB
- 2022/2022.07.05 - Whatever floats your Boat Bitter APT continues to target Bangladesh/Samples/0c7158f9fc2093caf5ea1e34d8b8fffce0780ffd25191fac9c9b52c3208bc450.7z 1.2 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/d956f2bf75d2fe9bf0d7c319b22a834976f1786b09ff1bba0d2e26c771b19ca2.7z 1.2 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/da4a2ae560a6fad9c80182212da3440d678264b4d2d440c94168e36a530490a5.7z 1.2 KB
- 2019/2019.01.30 - Orcus RAT/Samples/38368ada36a1d98bbc55408e26a2219ec60e0e53c8d34d67fd010af574f84e5a.7z 1.2 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/896610790bfa3554722518d81cd7692ba3cc963d1fd82bc6c57f7b2df7962625.7z 1.2 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/65ae52ac448a011701c4f077449112329b79f23f758524dd753dfe757c52f508.7z 1.2 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/71d18c94921c75420b29f3cbf920db36ffa5e348dd17e2cf1ff110b94a86338d.7z 1.2 KB
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/6d403c3fc246d6d493a6f4acc18c1c292f710db6ad9c3ea2ff065595c5ad3c5b.7z 1.2 KB
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/6d403c3fc246d6d493a6f4acc18c1c292f710db6ad9c3ea2ff065595c5ad3c5b.7z 1.2 KB
- 2024/2024.01.18 - Ivanti Connect Secure VPN Exploitation: New Observations/Samples/45c9578bbceb2ce2b0f10133d2f3f708e78c8b7eb3c52ad69d686e822f9aa65f.7z 1.2 KB
- 2016/2016.10.26 - Moonlight/Samples/4EB6B5F6E3CB72869F29D567AC888C05 1.1 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/3e33897fcbf2f830b665489017a843146955ef67061bd58f004c418b6b97e9ea.7z 1.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/0b8d59312699739b6e6cb7aeb0f22a2eaebbb0fd898a97ef9b83e8d8e9ce67a0.7z 1.1 KB
- 2019/2019.02.05 - Analyzing Digital Quartermasters/Samples/9e20e659bdef47511884584d1b6543d1ea925758f77abcc787ea97c36d0b13d6.7z 1.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/21d291a8027e6de5095f033d594685d0.7z 1.1 KB
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/3c8049bd7d2c285acc0685d55b73e4339d4d0a755acffad697d5a6806d95bb28.7z 1.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/5bdd17385b21e658fcc95633ae42fd6801f824a4508d697e3ea139f685e28cfa.7z 1.1 KB
- 2022/2022.09.27 - Securonix Threat Labs Security Advisory Detecting STEEPMAVERICK New Covert Attack Campaign Targeting/Samples/f724f86e4f3244104891391056d87a1c981988aea411c29ec949d4f20e686cae.7z 1.1 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/131209d5e752300d4af86375abd81d244467b50238e2ffecf62239efaec6e361.7z 1.1 KB
- 2022/2022.01.31 - Conversation with a top Ukrainian cyber official - What we know, what we don't, what it means/Samples/276ac9b9fe682d76382ec6e5bc3d1d045ce937438f92949c23453468eb62a143.7z 1.1 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/2d844afe1a9f5c59ca96d2ab738ef43aec2391c8a37107d496d1d6cf260cede8.7z 1.1 KB
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/276ac9b9fe682d76382ec6e5bc3d1d045ce937438f92949c23453468eb62a143.7z 1.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/276ac9b9fe682d76382ec6e5bc3d1d045ce937438f92949c23453468eb62a143.7z 1.1 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/becdb31a669676dac3e797fb6db482f9fd644853e73fc28eb0031bd58487d081.7z 1.1 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/35b574f00166feefb04ea4c627f12804294bb20ea2f6f57cb31469c4099b15ad.7z 1.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/ab6832a4432b4bdaec0706f7b00a369c48175eac9abc3e537032b1f5d26a993b.7z 1.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/c1a82a788df7418712664138c0fdb05232036a27ab0998479d60c656998849f1.7z 1.1 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/a472ed6415e0c00c4c4320468dcb65256138ffa5.7z 1.1 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/68e95a3ccde3ea22b8eb8adcf0ad53c7993b2ea5316948e31d9eadd11b5151d7.7z 1.1 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/a693b9f9ffc5f4900e094b1d1360f7e7b907c9c8680abfeace34e1a8e380f405.7z 1.1 KB
- 2023/2023.06.14 - Cadet Blizzard emerges as a novel and distinct Russian threat actor/Samples/23d6611a730bed886cc3b4ce6780a7b5439b01ddf6706ba120ed3ebeb3b1c478.7z 1.1 KB
- 2022/2022.11.25 - Analysis of APT-C-60 Attack on South Korea/Samples/bffacbb0b54a3b1dd6f25686d2486d0a064f5e8eedefb4e572740f7b63ba4fa4.7z 1.1 KB
- 2022/2022.08.30 - Rising Tide Chasing the Currents of Espionage in the South China Sea/Samples/e8a919e0e02fecfe538a8698250ac3eaba969e2af2cc9d96fc86675a658e201e.7z 1.1 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/bf46f4724e5a3b05130df4014244684033feadb1c10d8309b7e3069a4b014a88.7z 1.1 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/d84c39579e61c406380f37da7c2a6758ed9a4c9a0e7697c073e2ddbb563360cd.7z 1.1 KB
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/9cd0186792e78c9f625255402fd784325b213ecbb16d53a62e3baf7c2faefdd5.7z 1.1 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/94e76db201d4998394effae2c132730ff958bf6553f6dd08d0d5856ecb5e8a84.7z 1.1 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/1b598c7c35f00d2c940dfd3745bd9e5d036df781d391b8f3603a2969c666761b.7z 1.1 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/84e651b2d55a75ec59b861b11a8f8f7cb155ed81604081c95dd11b8aec5b31b1.7z 1.1 KB
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/d039aebefb27b463d620f462938ade04c0492f5274d0b28a44777e6de4c80673.7z 1.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/0dd13d2d0edbcf9d1825c2bfc165876ada2e4d04e2981a0003cb6503fad2287b.7z 1.1 KB
- 2017/2017.12.11 - Untangling the Patchwork Cyberespionage Group/Samples/6535696186395b02608f16d86ce9b918e45012a217c11352b9d2904bf6a30c6c.7z 1.1 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/2f2f0ea2f649ef120c111dfa020d333826d68d74cf1bed1fd3f1ef92e91a4413.7z 1.1 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/6ec51cb47c72c572c683c07d971c80b9a4fc60c65c4e1af1524fb8595a653e0d.7z 1.1 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/088b3ece595950ab4e471e4763bbd400ff1fca1f.7z 1.1 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/7765a0a1b66a58ae487cf76c2ec43f88c767e8dd.7z 1.1 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/4d994b864d785abccef829d84f91d949562d0af934114b65056315bf59c1ef58.7z 1.1 KB
- 2022/2022.12.23 - RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant/Samples/720263e2330c07c1def2e63ca722272c1cc3b30ebea6bd7b9c6d9e4826803cc7.7z 1.1 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/3cdd37d2459779bd17dd47d4dd7f0df6fc59f5208b67b4e4a259c98d8b4788d9.7z 1.1 KB
- 2023/2023.12.28 - APT28 - From initial attack to creating threats to a domain controller in an hour (CERT-UA 8399)/Samples/593583b312bf48b7748f4372e6f4a560fd38e969399cf2a96798e2594a517bf4.7z 1.1 KB
- 2024/2024.01.29 - Compromised routers are still leveraged as malicious infrastructure to target government organizations in Europe and Caucasus/Samples/593583b312bf48b7748f4372e6f4a560fd38e969399cf2a96798e2594a517bf4.7z 1.1 KB
- 2023/2023.09.18 - Earth Lusca Employs New Linux Backdoor, Uses Cobalt Strike for Lateral Movement/Paper/ioc-earth-lusca-employs-new-linux-backdoor.txt 1.1 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/176b336f425bc15651672f96f70149873b10a3badfa040c8943bfe54955e043d.7z 1.1 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/eab73a44642e130091177ed2a7938c67d2411ccf81141a96bdb5116678ac97c2.7z 1.1 KB
- 2016/2016.05.10 - How TinyLoader Distributes and Upgrades PoS Threats/Samples/3b9dd85a476bee26abed3366ce5e9763b4de84e4.7z 1.1 KB
- 2020/2020.02.21 - MyKings Botnet/Samples/5950dfc2f350587a7e88fa012b3f8d92.7z 1.1 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/a55d19aabd1b56c5d583311da142314df09400b7a1eea4dcd49474524a8f879b.7z 1.1 KB
- 2023/2023.04.27 - Nomadic Octopus Paperbug Campaign/Samples/b0e2fe5ef2f37eb88f288929ee774a555a19eb5b01a2ca03b3d30ec98604ad22.7z 1.1 KB
- 2022/2022.04.28 - Investigation of DDoS attacks as a result of website corruption using malicious JavaScript code BrownFlood/Samples/5fe35426e62e38be09a063888865b588d8f8cbbca8d35ba802175a98627169ea.7z 1.1 KB
- 2022/2022.09.08 - BRONZE PRESIDENT Targets Government Officials/Samples/924fffea4d0a4710d71b507523d76a854f06d4b9e64eb9074c04e1ec34141a53.7z 1.1 KB
- 2022/2022.03.01 - Asylum Ambuscade State Actor Uses Compromised Private Ukrainian Military Emails to Target European Gov/Samples/e9167e0da842a0b856cbe6a2cf576f2d11bcedb5985e8e4c8c71a73486f6fa5a.7z 1.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/46a39da996b01e26ddd71d51c9704de2aa641cd3443f6fe0e5c485f1cd9fa65d.7z 1.1 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5cd4401c1dae9b9ecd75c96ab29dc64ce40bef3acc6faf7c001ff98ebd3b3413.7z 1.1 KB
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/efd5168f6ce4c94792e003d249e8af165e888d61bc5db36237cbc5a24534f268.7z 1.1 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/a9f5e4c294ce6fb3bbdc4cd1ce3b23136005ce1dd57b2e8d20ed2161eea9f62b.7z 1.1 KB
- 2019/2019.07.03 - Multiple Chinese Threat Groups Exploiting CVE-2018-0798 Equation Editor Vulnerability Since Late 2018/Samples/595e30b0c794f47fd768b24ae9caf210.7z 1.1 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/342fb340dc518faa5811d2b9701f83a14d409310da32e0b8c451a85200e08832.7z 1.1 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/5553ba3dc141cd63878a7f9f0a0e67fb7e887010c0614efd97bbc6c0be9ec2ad.7z 1.1 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/62a984981d14b562939294df9e479ac0d65dfc412d0449114ccb2a0bc93769b0.7z 1.1 KB
- 2021/2021.11.15 - KIMSUKY- OP Light-Shell/Samples/38368ada36a1d98bbc55408e26a2219ec60e0e53c8d34d67fd010af574f84e5a.7z 1.1 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/961e6ec465d7354a8316393b30f9c6e9.7z 1.1 KB
- 2021/2021.05.07 - Revealing the Snip3 Crypter a Highly Evasive RAT Loader/Samples/5de9aacb6be5647a6626e93ed865555cf8abe011d0faa61962f0a66b57c11ff5.7z 1.1 KB
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/ddeb109a97e3689b63d4ee848d4c23b0646c8070badebcc852577be0b64c7397.7z 1.1 KB
- 2022/2022.04.21 - The ink-stained trail of GOLDBACKDOOR/Samples/4635e043e6d492cf7e7a3d2106cceb3c89a379a3ac11e50535873a99522f9697.7z 1.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/62a903a4b5cd27d739950e71ab74061e815af4830a29df6dcbf8c1a34abc87cb.7z 1.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/02ce47bd766f7489c6326c30351eb9b365f9997de1b2f92924d130fa07e0d82c.7z 1.1 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/41589c4e712690af11f6d12efc6cca2d584a53142782e5f2c677b4e980fae5bd.7z 1.1 KB
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/fb48b9102388620bb02d1a47297ba101f755632f9a421d09e9ab419cbeb65db8.7z 1.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/3a76182529c4fd5276091ed8ff4c4dcc89e4abc5981348a066c4eb34a9956947.7z 1.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/c5209127e65b0465c8a707ca127b067aa8756c1138bd0d3636f71bfbe8fd9bda.7z 1.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/0e22e6a1dc529008d62287cfddaed53c7f4cc698feec144f00c92594dc76d036.7z 1.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/640a08b52623cd8702de066f1f9a6923b18283fc2656137cd9c584da1e07775c.7z 1.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/6f37579d445639c7dfebb4927fe7f6ea70d25d1127f9d9b5078f8ccd4da36127.7z 1.1 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/6d3e7adcf9626bbee6935c6e8ced13831ac419be19b9d13bc361bda402fbaca7.7z 1.1 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/d857dfedf10fc480e0af5028069ae7f533ad7be0a716e431b0e6e490563686eb.7z 1.1 KB
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/836D61745E087E6017832233701218A4.7z 1.1 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/a095b50743189513f2c62033127dd5ab23e4c3ec.7z 1.1 KB
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/cde48c263fe556d21f0dacfee746b73a9d0f843c.7z 1.1 KB
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/4e059d74e599757226f93ea8ddcfb794d4bcda605f0e553fbbef47b8b7c82d2b.7z 1.1 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/5af886030204952ae243eedd25dd43c4.7z 1.1 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/5f761f9aa3c1a76b17f584b9547a01a7.7z 1.1 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/7a4a0b0f82e63941713ffd97c127dac8.7z 1.1 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/a3c61de3938e7599c0199d2778f7d417.7z 1.1 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/bcb4a8f190f2124be57496649078e0ae.7z 1.1 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/e6e64c511f935d31a8859e9f3147fe24.7z 1.1 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/4db544c4ff262ba2f01b23cf9d6c3af23cae203efb7e06d7960ad06ada564f2b.7z 1.1 KB
- 2022/2022.09.28 - New campaign uses government union-themed lures to deliver Cobalt Strike beacons/Paper/new-campaign-uses-government-union.txt 1.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/2589700d01c8a60a4f2d8188e31712821c7085a4715785e2871ac517c81477e3.7z 1.1 KB
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/e22bc75bb87e19554cd0f98c98b22a07368c2b23adacc41fe2cd68c20957d60a.7z 1.1 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/6a1cb5f2004d5d07b091b05c27ee761aecab2fca1a31b9b3249b2d25880d734f.7z 1.1 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/25db6783f5568397b5085938adda31eec42aa3bc9fdc6648a6e5af29d56f7b0f.7z 1.1 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/0d974b9e6ee67eff9bc1593526baf50714bc4475aeb9a1b88bfc8178b7801846.7z 1.1 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/26e376fc80b090b2ee04e7d3104d308a150e58538580109a74f4ac49bf362423.7z 1.0 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/d0072130eb4ee81ffba5b703a16c276b0c59b408cb8aa3915980f0f098f04984.7z 1.0 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/3e6be85128d2bae4a3f00d3e27287087b7043e306047fcf4561bbaa793646d17.7z 1.0 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/ed057f4f1bb19a587e35c130c557e0d01c52096d9c09cf1f4931b3c9497112d0.7z 1.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5cd72eaf555813f1ee187def594584f5cfc6a5e83086f35e281327b5210adffb.7z 1.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/95e3204228341852b7c97f357f799e7ec9688abe1262436b569e56397f1fd864.7z 1.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/bb14abc9b0798c7756a6ed887308a3e6210cc08a5149dc1360fdd1f5bca27cca.7z 1.0 KB
- 2018/2018.05.29 - Iron Cybercrime Group Under The Scope/Samples/a3c8091d00575946aca830f82a8406cba87aa0b425268fa2e857f98f619de298.7z 1.0 KB
- 2019/2019.01.17 - Malware Used by Rocke Group Evolves to Evade Detection by Cloud Security Products/Samples/893bdc6b7d2d7134b1ceb5445dbb97ad9c731a427490d59f6858a835525d8417.7z 1.0 KB
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/1061e997486c793ab5561fd7df0c2eb36b9390a564101e7ae5cc8dbf9541f750.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/15f1ae1fed1b2ea71fdb9661823663c6.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/3078265f207fed66470436da07343732.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/5053103dd5d075c1dc54edf1f8568098.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/56fe283ca3e1c1667191cc7764c260b6.7z 1.0 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/5dc3daf24fcef6ccaef2fec45bbb554f8090930d92a76f5d4c5a1f2487e484e0.7z 1.0 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/2f5fefcdbd00a191cf4590c1c84c86a83b7a8f934abdf41ef7e77ef7c521d273.7z 1.0 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/f2189e5d107981a6e7584427a5a542e479a8a63d3dfc8ac7567688725b48887f.7z 1.0 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/99b661c995248828cd7939dc7678fd12ef8e88d16e2354615262f20d920d4389.7z 1.0 KB
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/ffbcafc28eb2e83603479882a17f04c4df0a9a2cbe952724c4279fc347906df0.7z 1.0 KB
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/6793e0fbc2def9173bf8e2a6c1aa357ba7fc3e32dc1cf81107677166f175c890.7z 1.0 KB
- 2023/2023.02.02 - Mustang Panda APT Group Uses European Commission-Themed Lure to Deliver PlugX Malware/Samples/2c0273394cda1b07680913edd70d3438a098bb4468f16eebf2f50d060cdf4e96.7z 1.0 KB
- 2016/2016.09.06 - Buckeye cyberespionage group shifts gaze from US to Hong Kong/Samples/0dee1dbbbbc86c69e349eb23788174984bfa27c34ee171ea05f86942230bca82.7z 1.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/2ded2f3b5b5b6155ce818893c67887cbfa8b539be6c983e314ccf2177552da20.7z 1.0 KB
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/f831b74266099a5071e0177b620316889fa19346870a729c6e0d5bad203f448c.7z 1.0 KB
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a9931fa6e0d0300099b2e212758df226c97deb7e168874a286e54922a5b98822.7z 1.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/4d6488a7db35e0447f6fe44e94f26773cf8666c7071ec27257daeca7bd72bab1.7z 1.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/b220804279422bd5e6150e93bea68ead6648f92fc192fe26df9ff77efda1b319.7z 1.0 KB
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/571468214c11e5c76ae524b730b26b02872d8987cc67ce2d7faaabeceb1f5e52.7z 1.0 KB
- 2022/2022.04.07 - Parrot TDS takes over web servers and threatens millions/Samples/0046fad95da901f398f800ece8af479573a08ebf8db9529851172ead01648faa.7z 1.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/4c3bbbccfb01b160e43fff15aeb4a2b97b8c2b330ef4587924f618a5f77b9209.7z 1.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/77cd5dcf11e7b813870b63686d12aeb7725d919fddf2356725c2646da2f998cd.7z 1.0 KB
- 2022/2022.09.22 - Chinese State-Sponsored Group TA413 Adopts New Capabilities in Pursuit of Tibetan Targets/Samples/57e73e139dff99884e9287266ca4caf826e7ec3b5e93f737198c6bf970b982f8.7z 1.0 KB
- 2021/2021.12.14 - Espionage Campaign Targets Telecoms Organizations across Middle East and Asia/Samples/22e7528e56dffaa26cfe722994655686c90824b13eb51184abfe44d4e95d473f.7z 1.0 KB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/f3645c8b04fe683ade9b5a46db8af6428c15e94730a25f05bf2378a4b28ad065.7z 1.0 KB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/a6e97bdbd841c9ac8bdad6145cbe65f38a31d74eb9c00346bb5b3a005508b544.7z 1.0 KB
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/de62e54976010eebd7a764e7ad5029a23b26256308f713229f724abb4f4be05c.7z 1.0 KB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/9ea31ef8ee5abaae8752f1db783431cbb9e691a457ae2cfe648210adeefb8eff.7z 1.0 KB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/f97ee203a3dd08ac38d16295dbf9cb0c7476690ba03a05afefed34d7e8cfd44e.7z 1.0 KB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/fee0935cec808fe27112cf3c40e91d4702872f43064e9e9f71f9f1e6a8894eaf.7z 1.0 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/d18cda8fc17f0c412b209dda24784cbe666fe79a708c9965cd18eef85439adb2.7z 1.0 KB
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/258ecb059c15178caed309a4861421d9f2436e70fb36fb1bf05e95d8d8d7c7e3.7z 1.0 KB
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/0585ed374f47d823f8fcbb4054ad06980b1fe89f3fa3484558e7d30f7b6e9597.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/0c9170a2584ceeddb89e4c0f0a2353ed.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/2ea2ceab1588810961d2fc545e2f957e.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/536bae311c99a4d46f503c68595d4431.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/561f70411449b327e3f19d81bb2cea08.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/da599b0cde613b5512c13f299fec739e.7z 1.0 KB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/3b86fb030c0d1b440307b8d2ca7bbe2590d58e5a28118985e9774990a1c74d21.7z 1.0 KB
- 2022/2022.02.08 - Ugg Boots 4 Sale A Tale of Palestinian-Aligned Espionage Proofpoint US/Samples/ecc9997b70b8358dddcfe18abf69dfc5974e3cb7971319fe6652af210bb67733.7z 1.0 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/eee5ee98f57ab2b30a3bf04b8fa9d7b90455ddf2d39c8c4e04958b77d9170411.7z 1.0 KB
- 2022/2022.04.14 - Old Gremlins new methods/Samples/0a0889330501ee52ca5fe2b2f41fbcad7d26afce8bc430c7fe274e6ebe64c680.7z 1.0 KB
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/a064e62cb168affa9dac8a4374b582bfa289e182f8a5e0b731c4ea9408d99ae3.7z 1.0 KB
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/5d8c5bb9858fb51271d344eac586cff3f440c074254f165c23dd87b985b2110b.7z 1.0 KB
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/6c8a2ba339141b93c67f9d79d86a469da75bfbc69f128a6ed702a6e3925d5a29.7z 1.0 KB
- 2023/2023.02.01 - Operation Ice Breaker Targets The Gambling Industry Right Before Its Biggest Gathering/Samples/31d03d305354eb92f3ea0420b0f674bf6414422b24bb717ec28dfacdc2647a1d.7z 1.0 KB
- 2016/2016.05.10 - How TinyLoader Distributes and Upgrades PoS Threats/Samples/7fd44fdcc12988cb1f0811f79ec8f41bec65800f.7z 1.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/32b0e6394b110860371da5541946a6dcc85358a3951eddc86fdaf5794527c150.7z 1.0 KB
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/a595da9a2fa58d4f8be0bfbcf7f4c950435ff5289dd1ccf2c65eec73a0afe97f.7z 1.0 KB
- 2019/2019.06.10 - New Muddy Waters Activities Uncovered/Samples/b9d4752b892759bb0cb166ab565f050f4b6385dd67f4288ff2231c69ab984a26.7z 1.0 KB
- 2020/2020.06.25 - A close look at the advanced techniques used in an APT campaign/Samples/feca9ad5058bc8571d89c9d5a1eebce09e709cc82954f8dce1564e8cc6750a77.7z 1.0 KB
- 2020/2020.09.23 - Operation SideCopy/Samples/1A2CF862D210F6D0B85FBF71974F3E1FBE1D637E2EF81F511EA64B55ED2423C7.7z 1.0 KB
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/1a2cf862d210f6d0b85fbf71974f3e1fbe1d637e2ef81f511ea64b55ed2423c7.7z 1.0 KB
- 2021/2021.10.19 - PurpleFox Adds New Backdoor That Uses WebSockets/Samples/51e7c574abc9c323b6ab257305b568cbfa898187309b6be75f94b69116687573.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/1a8282f73f393656996107b6ec038dd5.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/302314d503ae88058cb4c33a6ac6b79b.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/850751de7b8e158d86469d22ad1c3101.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/aeac6f569fb9a7d3f32517aa16e430d6.7z 1.0 KB
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/db315d7b0d9e8c9ca0aa6892202d498b.7z 1.0 KB
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/3aa220e72cbf51b49e6beb48d4dcdd63550add6e0a108a849c15d5f802a20412.7z 1.0 KB
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/52458b4aaddbcb04048be963ea7d669c2ff7a69642d027f88812a5c6c1ade955.7z 1.0 KB
- 2022/2022.04.14 - Old Gremlins new methods/Samples/f36305e01515b73607f0f8941d9093fabe1b7a7e3f90c18f137403a0f016cdff.7z 1023 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/1a1d37943d22a04b44f98a6278efc0e1180ed29137cdddd6404b6c2889190b84.7z 1022 bytes
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/587f14b86432597a962f88bcef8ec9c7cfb91af867cdc60ded9ac3f71d6020d3.7z 1012 bytes
- 2013/2013.03.20 - TeamSpy/Samples/9fc9a339ee0b61a44d852ee1ac4eb6becbd701fd2e121b175592aa10b7fb34cd.7z 1010 bytes
- 2023/2023.07.28 - Detecting Ongoing STARKMULE Attack Campaign Targeting Victims Using US Military Document Lures/Samples/c90ebf988f96c9a51d6ad0b23ad7260c6b7f8d3b7c905acc20e18a7227e46237.7z 1010 bytes
- 2015/2015.07.28 - The Black Vine Group/Samples/45468c2450e6451cf63d2b9b2b70c632.7z 1009 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/9a8776e4ae38cf529bab28947b31ade84301262b7996dc37ec47afa4fb4cf6e1.7z 1009 bytes
- 2017/2017.12.14 - Attackers Deploy New ICS Attack Framework Triton/Samples/8b675db417cc8b23f4c43f3de5c83438.7z 1009 bytes
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/086d27bc7122b196be30051ee8e4d8f62a429c15990ebcd8519c3256889d9d5b.7z 1009 bytes
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/1191db80ed36b14b49b64c84d2c82390380c0bd61ffb45c06824e67744741f96.7z 1009 bytes
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/37918740c38c060f2e6d73f24950f9f9432cddb60c5dfca7819f1e1527167027.7z 1009 bytes
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/4261c5310e3e788e6d10cad0509bdba22a293c7d8b9b8c8be6a4ad7df5bba7af.7z 1009 bytes
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/5cc852b37b642f61c22f188ff50ed660dc6e44da94487647e849e61e280e7431.7z 1009 bytes
- 2018/2018.03.08 - Donot Team Leverages New Modular Malware Framework in South Asia/Samples/73ba7147c37f496b5dcc14839dd973ebdd3c05d51438286e371fe5854300653f.7z 1009 bytes
- 2018/2018.06.20 - Thrip/Samples/de14fbe1ed758fe46e0e13a9a3f5cbfd92a5c814af2be03a94b296832a09152b.7z 1009 bytes
- 2020/2020.01.01 - APT SideWinder/Samples/7E23C62A81D2BFB90EF73047E170DEA8.7z 1009 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/0779a417e2bc6bfac28f4fb79293ec34.7z 1009 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/eb814d4e8473e75dcbb4b6c5ab1fa95b.7z 1009 bytes
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/f64024054e3e3c9cf011b27d768bd3692fa9430ae3ec39e4e7a18133d364300c.7z 1009 bytes
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/eae312c5ec2028a2602c9654be679ecde099b2c0b148f8d71fca43706efe4c76.7z 1009 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/ee58d8ecc5dce13f4eee1e6164654f82a5eb339dc3c6e023b69ea7d6df5b930f.7z 1009 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/3812cdc4225182326b1425c9f3c2d50b.7z 1009 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/5d662269739f1b81072e4c7e48972420.7z 1009 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/722952c626c9ec127f8789a7c63d0a012efead62e3f45a8ce07e01e22793b5bb.7z 1008 bytes
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/bcc2e4d96e7418a85509382df6609ec9a53b3805effb7ddaed 1007 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/5dabf2e0fcc2366d512eda2a37d73f4d6c381aa5cb8e35e9ce7f53dae1065e4a.7z 999 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/f6ae1d54de68b48ba8bd5262233edaec6669c18f05f986764cf9873ce3247166.7z 996 bytes
- 2023/2023.06.15 - Shuckworm Inside Russias Relentless Cyber Campaign Against Ukraine/Samples/7d6264ce74e298c6d58803f9ebdb4a40b4ce909d02fd62f54a1f8d682d73519a.7z 996 bytes
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/f6ae1d54de68b48ba8bd5262233edaec6669c18f05f986764cf9873ce3247166.7z 995 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/891f526fea4d9490a8899ce895ce86af102a09a50b40507645fee0cf2ab5bef5.7z 995 bytes
- 2022/2022.10.12 - Winnti APT group docks in Sri Lanka for new campaign/Samples/be7f7955a296874f238da6ec5b63ffec995429ee1833e7fbcc294e36eeacbca4.7z 995 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/38440cb4263ab8e89751ddaee65912b1ae9604cffda0d6955191e4e669a57c96.7z 995 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/101d9f3a9e4a8d0c8d80bcd40082e10ab71a7d45a04ab443ef8761dfad246ca5.7z 994 bytes
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/995e6e0f90c58c82744545bf133b8c4c17decbe851953b0ffe5b21d625cade7d.7z 993 bytes
- 2020/2020.07.12 - SideWinder/Samples/B6932A288649B3CEB9A454F808D6EB35.7z 993 bytes
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/ad09d51ecbdddd57cd0e1845ed6bd7a1c863a196.7z 993 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/24469a7f1f33cdecf507824a773814b5f3190c81acaf04d06c168ccbf71b2ee8.7z 993 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/7f800784b00354dd15eee129317a63bd3f7bb25622e898c873603e5b142cbb09.7z 993 bytes
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/fece70a9f33c2ed77a5833dba5b7188d5ec00a30fb00e43983e6939cac87fb99.7z 993 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/244a23172af8720882ae0141292f5c47.7z 993 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/28917b4187b3b181e750bf024c6adf70.7z 993 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/4274e6dbc2b7aee4ef080d19fff47ce7.7z 993 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/805949896d8609412732ee7bfb44900a.7z 993 bytes
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/c5c0daaa26815bb6528332dd4f56f7eb72db4456d5a84b8bc69239c45079a1c4.7z 991 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/3b7baaea93566f8cc3cdc28341c9f9b8d59334bb64041c037d63e004636930e0.7z 991 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/d99f998207c38fe3ab98b0840707227af4d96c1980a5c2f8f9ac7062fab0596d.7z 989 bytes
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/2b15ade9de6fb993149f27c802bb5bc95ad3fc1ca5f2e86622a044cf3541a70d.7z 983 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/2b15ade9de6fb993149f27c802bb5bc95ad3fc1ca5f2e86622a044cf3541a70d.7z 983 bytes
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/52df0021852e7286413c6c91cb76b53242e5916485d3855b9cf80c7e2351f7de.7z 981 bytes
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/18cd658fac1dd52a75b4eb6558d06dfe5be0e4db7078d72f663c44507449168c.7z 977 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/508f53df8840f40296434dfb36087a17.7z 977 bytes
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/24caf54e7c3fe308444093f7ac64d6d520c8f44ea4251e09e24931bdb72f5548.7z 977 bytes
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/6866041f93141697ec166fe64e35b00c5fcd5d009500ecf58dd0b7e28764b167.7z 977 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/6d4f18ec7564d4e1abcd0c6e4697f9cd029fba5fb4889d647dacd938d9aabb65.7z 977 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/8a10797ac7f84d09cfb4cb3a6a1e75473dc81dab757c0000036a861575216e5c.7z 977 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/a90605c2c755558778d3200d52496229951c0cbb7d13b2ce8f75d9ea7d738bf1.7z 977 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/e7b6c91784817e63ff897405b43eac864320a6b645ec56af28556f44636f433b.7z 977 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/427bdfe4425e6c8e3ea41d89a2f55870.7z 977 bytes
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/461eeadbe118b5ad64a62f2991a8bd66bdcd3dd1808cd7070871e7cc02effad7.7z 976 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/461eeadbe118b5ad64a62f2991a8bd66bdcd3dd1808cd7070871e7cc02effad7.7z 976 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/172f12c692611e928e4ea42b883b90147888b54a8fb858fc97140b82eef409f3.7z 975 bytes
- 2023/2023.09.22 - Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus/Samples/009a9d1609592abe039324da2a8a69c4a305ca999920bf6bbef839273516783a.7z 975 bytes
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/27ec4229e7e6452f5003eeb0f2377e452015f05e02133fee4b0bfa5d8e64c3d7.7z 971 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/0585ed374f47d823f8fcbb4054ad06980b1fe89f3fa3484558e7d30f7b6e9597.7z 965 bytes
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/1ec69271abd8ebd1a42ac1c2fa5cdd9373ff936dc73f246e7f77435c8fa0f84c.7z 965 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/0ae3ac36572067e18177d25f1c2ef0f4ed86af534ec60b18c119ee56f58de510.7z 965 bytes
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/9c7e01c2c39dadc020a0cf8dc74b62e6453b56413f09705b4ad4d391981f5a3f.7z 964 bytes
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/4da57027ffe7e32c891334d6834923bc17e4174c53ace4ff69de6410c24d84cb.7z 964 bytes
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/00d8ac438ea309ca28693b9760bf9c2a6dce079699c503f7d7ba749fdcb8f4c1.7z 962 bytes
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/8fda14f91e27afec5c1b1f71d708775c9b6e2af31e8331bbf26751bc0583dc7e.7z 962 bytes
- 2015/2015.07.28 - The Black Vine Group/Samples/b69d47856488fb92aab9b5a7a56569f6.7z 961 bytes
- 2020/2020.06.25 - A close look at the advanced techniques used in an APT campaign/Samples/925f404b0207055f2a524d9825c48aa511199da95120ed7aafa52d3f7594b0c9.7z 961 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/df47ca45bdf2f910a0ebae49d29549240066f77d0abb735cf1afe41368cb0d85.7z 961 bytes
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/f8139c0f5bab5d7b1624f1ac55e84d451fe1fa01f2903f269f56e5bfa3a40548.7z 961 bytes
- 2021/2021.10.19 - PurpleFox Adds New Backdoor That Uses WebSockets/Samples/d4f9a5f8543a91001a859a064b9b0082e633a09e7e23c5a1557bcf5fb59f284c.7z 961 bytes
- 2022/2022.09.27 - Securonix Threat Labs Security Advisory Detecting STEEPMAVERICK New Covert Attack Campaign Targeting/Samples/2a3dba494fe48f68b9b3e4ccb59ea50faaabbfbbe53b88d9be923e4da5720372.7z 961 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/d895fff3c909ea2eb6624fc5f154c924fe0af51c6c899fd9093dc3cd27a5dad2.7z 961 bytes
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/5414706a95344682e16af79bdbba768497fc0cf39d9326b4796aafed8741d7cd.7z 960 bytes
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/f10f7b6b90f1fabd7d55822fa50d11cda7e8651df246daa8f1cf2360cebca61e.7z 960 bytes
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/3cca8d1b4cfe0ebcf105621700454d0285ef1b44dfed3e3abf70060bb62aa5b4.7z 959 bytes
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/af5d893912f4888eb0c29f02015009187c093fc2cf32bdb6d70eff79b96a29e8.7z 951 bytes
- 2024/2024.05.01 - Uncharmed: Untangling Iran's APT42 Operations/Samples/156ac9685acb6696d8d7f64205e20ecf7a87dad304b8441449f0060ed175938b.7z 949 bytes
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/ed8c04a3e2d95d5ad8e2327a56d221715f06ed84eb9dc44ff86acff4076629d7.7z 948 bytes
- 2022/2022.02.25 - Technical Analysis of PartyTicket Ransomware/Samples/1e72007e775f2a436ad7d6f2cc2fe20e03618851558f9f79ecd2372285dec113.7z 947 bytes
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/e818b0115a9a877a9517c99b16e5a2df9cf7c5eb1fb249d9153b68e8fa94e60b.7z 946 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/e0063d2524a89159cf5da12661225fbb27725bbd72acd9497b7207ecf2f3aeb6.7z 945 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/04eb90800dff297e74ba7b81630eb5f7.7z 945 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/097d32a1dc4f8ca19a255c401c5ab2b6.7z 945 bytes
- 2020/2020.10.07 - Bahamut Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps/Samples/64023272dc7bc0c97123a6b41e3db3af179826e01457709e76e048b1a93185b4.7z 945 bytes
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/f88530bc87cf2c133c0a50e434ce0428694901fe7860abb42737097fdea56b30.7z 945 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/de6d22103f4d655614d5c8cb7fa6350486edc08a80da48b20a3c83ec45bb7aba.7z 945 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/e16153ee38bc971c4fd94f4d35996d0ef41a33bb53d5028170da48712904a3e7.7z 945 bytes
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/331fd9e2cfe82d0131f9901f168fa91fe60c200b92b2878b704f34d4558e22f9.7z 944 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/d281a1fa09e7810a4a9e13750d227f557e54370689fd86216332534bc9214918.7z 932 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/eae312c5ec2028a2602c9654be679ecde099b2c0b148f8d71fca43706efe4c76.7z 931 bytes
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/2738ee3f181994cca5d9ea19359b8142981583d17563934ab3212eefe13af3ff.7z 930 bytes
- 2013/2013.03.28 - PlugX Variant 7/Samples/52df5c2c07433e2a8f054c2347acb3b4.7z 929 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5fb7f6f953be3b65d88bd86d1391ebc9f88fc10b0ef23541463ebf5b157f695c.7z 929 bytes
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/41f8cd9ac3fb6b1771177e5770537518.7z 929 bytes
- 2019/2019.08.21 - The Gamaredon Group - A TTP Profile Analysis/Samples/0a6aae425a5e36f68b5da69157d2df4e7d836933adfd0696c389097ecb4a0fd7.7z 929 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/4eee4cd06367b9eac405870ea2fd2094.7z 929 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/2545fcbee4cdb94cac171f8242bcfe1b2cdd048864c6f47ce0386d701918104e.7z 929 bytes
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/c868185e0051c53c90ff4d5f2503b5647e8a3f3aac4aa2d0065f2178af60f7cf.7z 929 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/896ca8488c9d8792bd0197646d857e0c2ae0312bbc6d812c12da45016f019264.7z 928 bytes
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/a639cb71f6f021a531d79c4ec2c9b22c5244874f6c959135d843e1db3476b1f4.7z 920 bytes
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/7ba180641bb4db05ac0b94247ba458133a801f369df222a1f8e8f4f6a052434e.7z 917 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/726af8cd2d92691045ebe659d77acf4ae19b7172e383556befb79719fb78d7ce.7z 917 bytes
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/f69125eafdd54e1aae10707e0d95b0526e80b3b224f2b64f5f6d65485ca9e886.7z 916 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/ed982645d677c04cb5846251924a12e0e2c9ed16d8fa800a628189faf5009c9f.7z 916 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/f69125eafdd54e1aae10707e0d95b0526e80b3b224f2b64f5f6d65485ca9e886.7z 915 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/103adb71848a31021692f5ba2ef1691eb29f3ded81b86954753f2f2fbeda08a7.7z 915 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/a760b01841a120eccc22856af1c9a8e513871366ef329502f42f9648708720ca.7z 915 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/ab5aef93ffe694970374af638b407dbd56ea5a548235973f51cba67cd7baa07e.7z 915 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/595590fdfa9618b7f7aab5b8795f9336d71c8918f60aa88dce5d4b07c7071a5a.7z 914 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/72d4b780a90ede7ea152f5da0973965cab31d2813fa8c2fe0e1cb611f5ca257e.7z 913 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/b11243ac75e5c3e343615889dbe28e51b1795dc5628e0f12e03b7192ca61bc60.7z 913 bytes
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/F5B320F7E87CC6F9D02E28350BB87DE6.7z 913 bytes
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/2C3D8366B6ED1AA5F1710D88B3ADB77D.7z 913 bytes
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/3c1be1e572a4a475a4499d0c87979005a4927a1a.7z 913 bytes
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/3f106f73b51516fccb1d62265248ee03ccadf86377d66ef53a672729096d2cf3.7z 913 bytes
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/a2ccf5c039464e67ff0a372f91f6e89999ee7c0ea44a6cba493e0aec28954023.7z 913 bytes
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/1cf803a8dd2a41c4b976106b0ceb2376f46bafddeafbcef6ff0c312fc78e09da.7z 913 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/7a83be17f4628459e120a64fcab70bac.7z 913 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/19e95b32b77d8dfd294c085793cd542d82eddac8e772818fea2826fa02a5cc54.7z 913 bytes
- 2023/2023.11.08 - MuddyC2Go - Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel/Samples/4be45229ff70300aa66cf2eb23a73a558c04b6d0f4e70e0800ba8c315ab057a6.7z 911 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/24caf54e7c3fe308444093f7ac64d6d520c8f44ea4251e09e24931bdb72f5548.7z 898 bytes
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/08603759173157c2e563973890da60ab5dd758a02480477e5286fccef72ef1a2.7z 898 bytes
- 2016/2016.10.26 - Moonlight/Samples/8BE6FBAD0618D6A398966AF3D20F5418.7z 897 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/95de2e16f1b05d1b45b1d182c1503568c2e5fd4a81ac52fe1bc9e881d1a272b1.7z 897 bytes
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/0bb20a9570a9b1e3a72203951268ffe83af6dcae7342a790fe195a2ef109d855.7z 897 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/81fbea6c5eaa33ed02124afac06106626282f02daa0a2634f69afab1ce5f3fd4.7z 897 bytes
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/0deb252a5048c3371358618750813e947458c77e651c729b9d51363f3d16b583.7z 897 bytes
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/beaa2c8dcf9fbf70358a8cf71b2acee95146dba79ba37943a939a2145b83b32e.7z 897 bytes
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/dca8fcb7879cf4718de0ee61a88425fca9dfa9883be187bae3534076f835a54d.7z 897 bytes
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/74202eed181e2b83dd0ab6f791a34a13bd94e63e86b82395f9443cb5aeddc891.7z 897 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/6866041f93141697ec166fe64e35b00c5fcd5d009500ecf58dd0b7e28764b167.7z 894 bytes
- 2022/2022.12.27 - BlueNoroff introduces new methods bypassing MoTW/Samples/a3f087c83453cde2bc845122c05ebeb60e8891e395b45823c192869ec1b72ea6.7z 886 bytes
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/3f6d866f09cfabb1aa2a0393d290533ed31705c87b85f77edc3fdd51b90f6e24.7z 885 bytes
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/a3f087c83453cde2bc845122c05ebeb60e8891e395b45823c192869ec1b72ea6.7z 885 bytes
- 2016/2016.10.26 - Moonlight/Samples/4EB6B5F6E3CB72869F29D567AC888C05.7z 881 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/068b9a9194efacc16cf142814e79b7041b6ab3d671a95bb508dbd30061c324aa.7z 881 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/420acd7e8598fe994b59bf5d30f89e1c11b36cbef464a4786694cf9eada8dd4c.7z 881 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f3107a5a00f36e12be7cc2e37c35903ef855b8043492af374ea918385821443c.7z 881 bytes
- 2017/2017.11.14 - Muddying the Water Targeted Attacks/Samples/99077dcb37395603db0f99823a190f50313dc4e9819462c7da29c4bc983f42fd.7z 881 bytes
- 2019/2019.06.04 - APT Blueprint/Samples/4bee6ff39103ffe31118260f9b1c4884.7z 881 bytes
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/69f0d85119123f3c2e4c052a83671732aced07312a05a3abf4ab0360c70f65de.7z 881 bytes
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/7a3b27cf04b7f8110fc1eee5f9c4830d38ac00467fc856330115af4bffaf35b6.7z 881 bytes
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/de3747a880c4b69ecaa92810f4aac20fe5f6d414d9ced29f1f7ebb82cd0f3945.7z 881 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/5619bc25b41f378ded1f11598c87404d06e42a8e4616feeb1392036950817d41.7z 872 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/3d80541e59b4bedac6bd275514c0941b1478d62d6ef8b8560720d05a83c0a910.7z 870 bytes
- 2022/2022.08.30 - Rising Tide Chasing the Currents of Espionage in the South China Sea/Samples/cb981d04f21a97fdb46b101a882a3490e245760489f4122deb4a0ac951a8eaee.7z 870 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/3d80541e59b4bedac6bd275514c0941b1478d62d6ef8b8560720d05a83c0a910.7z 870 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/d4c975c0c811b3fbb994cf846228aaf33924044b52cfc9ee2b5a9504e7da31af.7z 868 bytes
- 2023/2023.08.22 - Analysis of APT Attack Cases Targeting Web Services of Korean Corporations/Samples/d4c975c0c811b3fbb994cf846228aaf33924044b52cfc9ee2b5a9504e7da31af.7z 868 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/f88530bc87cf2c133c0a50e434ce0428694901fe7860abb42737097fdea56b30.7z 867 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/f4cff6815a66f2aa64d2495b35585925a27964699d603106de99cb7284bf804d.7z 866 bytes
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/cd1638b812e22a1660b7a91401bce38269fabd0bfb95a060b2e430ff8a642ed6.7z 866 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/4a416b55d3a250d52747bd8b87a3b791f2b7b8df45217de60c6e35ad0de84b12.7z 865 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/5736e8f4e185d6b6430e74e4680ee743.7z 865 bytes
- 2020/2020.03.25 - APT41 Initiates Global Intrusion Campaign Using Multiple Exploits/Samples/7966c2c546b71e800397a67f942858d0.7z 865 bytes
- 2020/2020.09.23 - Operation SideCopy/Samples/029FEED08A935BA7EC5186C3EA8AE7114910BA95011395F9A097BF2B069DA342.7z 865 bytes
- 2021/2021.04.19 - Zebrocys Dropper/Samples/a442135c04dd2c9cbf26b2a85264d31a5ac4ec5d2069a7b63bc14b64a6dd82b7.7z 865 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/60539634489764d9e590433ef632727aa465075befcb4f2d4f60405c0f8e600c.7z 865 bytes
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/d7bda5e39327fe12b0c1f42c8e27787f177a352f8eebafbe35d3e790724eceff.7z 865 bytes
- 2022/2022.09.19 - Russia-Nexus UAC-0113 Emulating Telecommunication Providers in Ukraine/Samples/bc4cab14e4b378a7b98185367b4778f92eb4335faba1a4503f4cfb7aba8f13e7.7z 860 bytes
- 2023/2023.07.28 - Detecting Ongoing STARKMULE Attack Campaign Targeting Victims Using US Military Document Lures/Samples/89062a28f33021539ab3d197c124040177e5ae94a05e1ac7a4f1c852d6b498cf.7z 858 bytes
- 2022/2022.09.29 - Witchetty Group Uses Updated Toolset in Attacks on Governments in Middle East/Samples/e5f98a1b0d37a09260db033aa09d6829dc4788567beccda9b8fef7e6e3764848.7z 855 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/e5f98a1b0d37a09260db033aa09d6829dc4788567beccda9b8fef7e6e3764848.7z 855 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/3bdc2d69d7e1625913cf7a9802396b693004ad84a43ee9e57230d22679b46839.7z 853 bytes
- 2023/2023.05.10 - Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020/Samples/78634be886ccb3949c8e5b8f0893cff32c474a466e4d4ceba35ba05c3d373bff.7z 853 bytes
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/53d19e9a56e2f903316d530dd3c24526662cbd1a4a29421738be1b8e071d2130.7z 851 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/5d9c7192cae28f4b6cc0463efe8f4361e449f87c2ad5e74a6192a0ad96525417.7z 851 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/877f1de209eb9d8b2a20a76f8773d12e5a1fcde4148868c7b73added392f62f6.7z 849 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/98e092b7bfc3bbdaeb82e05de14ba5835c6ac626c17de9eef2049796a031dd10.7z 849 bytes
- 2018/2018.01.16 - Korea in The Crosshairs/Samples/1893af524edea4541c317df288adbf17ae4fcc3a30d403331eae541281c71a3c.7z 849 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/6a72488747d12d129aacae76864b83de31f7c4ae357622e78fa43cf506d9c48e.7z 849 bytes
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/0F7D3D33D7235B13D0FAC4329E0D2420.7z 849 bytes
- 2020/2020.08.12 - Internet Explorer and Windows zero-day exploits used in Operation PowerFall/Samples/5877EAECA1FE8A3A15D6C8C5D7FA240B.7z 849 bytes
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/d7c05bd68e8bde3d13aa7dbd6911461104d06715da15d3ee7f75136fa8330cc2.7z 849 bytes
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/38a419cd9456e40961c781e16ceee99d970be4e9235ccce0b316efe68aba3933.7z 849 bytes
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/181feef51991b162bdff5d49bb7fd368d9ec2b535475b88bc197d70d73eef886.7z 847 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/c3887213c1fb6721c8fe231fc65e62f1dbf7b2a4e3038900fce64807b66b4820.7z 846 bytes
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/b75a962528123df9d773baa86215d9b9c6d0b85bf8364e4e553d7b64a4a9f532.7z 833 bytes
- 2022/2022.04.04 - FIN7 Power Hour Adversary Archaeology and the Evolution of FIN7/Samples/51710791f78dd48e4a1a358ea37abdaf21118197c59ee72d6077a6c4b7caff20.7z 832 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/74202eed181e2b83dd0ab6f791a34a13bd94e63e86b82395f9443cb5aeddc891.7z 820 bytes
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/78d74eca1dbd78b6f166e0c938d79682f25b7bcec782b72d29eb8c3189f40268.7z 819 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/ff3c8e5922189e6fea89972340a304654638ebcce508622cac5b8b0d7ff8e9e7.7z 819 bytes
- 2022/2022.08.30 - Rising Tide Chasing the Currents of Espionage in the South China Sea/Samples/0b9447cb00ae657365eb2b771f4f2c505e44ca96a0a062d54f3b8544215fc082.7z 818 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/a2e0fe2d385dabcdfb024100216d259ddd1fa9907e982d297846fd29b8d4d415.7z 817 bytes
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/c51d288469df9f25e2fb7ac491918b3e579282ea.7z 817 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/9d4fef06b12d18385f1c45dd4e37f031c6590b080ea5446ff7a5bac491daea50.7z 817 bytes
- 2021/2021.12.07 - FIN13 A Cybercriminal Threat Actor Focused on Mexico/Samples/863ead7a592b47d7547ab7931c935633.7z 817 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/09bca3ddbc55f22577d2f3a7fda22d1c.7z 817 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/0eb71e4d2978547bd96221548548e9f0.7z 817 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/0085bf33d4e4e051a15a1bd70636055d709aeef79025080afc7a8148ece55339.7z 815 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/69f0d85119123f3c2e4c052a83671732aced07312a05a3abf4ab0360c70f65de.7z 807 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/24ad6b2e079c63fc3f3bf03155b173eec278ebfceff35c8dce811628e34aebc0.7z 804 bytes
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/4dcdce3fd7f0ab80bc34b924ecaa640165ee49aa1a22179b3f580b2f74705dd9.7z 804 bytes
- 2022/2022.05.05 - FLINT 2022-016 - QNAP worm who benefits from crime/Samples/a2d4d2ff5706bf91fc7bde6d47390eb601d66e6e9776971f8d684665763467c2.7z 803 bytes
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/1cb2d299508739ae85d655efd6470c7402327d799eb4b69974e2efdb9226e447.7z 803 bytes
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/a9916af0476243e6e0dbef9c45b955959772c4d18b7d1df583623e06414e53b7.7z 803 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/a9916af0476243e6e0dbef9c45b955959772c4d18b7d1df583623e06414e53b7.7z 803 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/d6d85de97af836701ccb59c14dfd839ee0bc1a6eafaca308d2d9782a4a6c8658.7z 803 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/227394b8a4d575e7350193ac328e6fdb00f64ae96ef080324befe98f8ff07f15.7z 802 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/13fed3accac4f38f28e606b110a3b7924d9c7a1a911f8c0613d0bb791e715267.7z 801 bytes
- 2017/2017.12.11 - Money Taker/Samples/5f5ae87472013f6ec2c6d261e6675aa7b143dcaf3f5e372a51feb61a34097efe.7z 801 bytes
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/110E9BC680C9D5452C23722F42C385B3.7z 801 bytes
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/6cc5a6ce509a7bbbcaeab1f0635c8b14cbd6a5503cde799de3163fbf70221301.7z 801 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/7a3b27cf04b7f8110fc1eee5f9c4830d38ac00467fc856330115af4bffaf35b6.7z 801 bytes
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/e9b70bf93f1b396be02feb35af5445985e3429461b195de881e0483361e57049.7z 801 bytes
- 2021/2021.11.29 - WIRTE’s campaign in the Middle East ‘living off the land’ since at least 2019/Samples/B2F8CCE7B03E7AA70DAB4A5D377375B5.7z 801 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/01da7d2722477522bf5cb0a757d922cfe07575984e15df56cd3658722a907f1b.7z 799 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/461435696303217e3cd5a3d4dd66566983467d7d110866c3bfff2ace8817fe30.7z 799 bytes
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/8294815c2342ff11739aff5a55c993f5dd23c6c7caff2ee770e69e88a7c4cb6a.7z 798 bytes
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/581ed090237b314a9f5cd65076cd876c229e1d51328a24effd9c8d812eaebe6a.7z 792 bytes
- 2023/2023.03.21 - The Unintentional Leak - A glimpse into the attack vectors of APT37/Samples/a937625297eebc2a8b0436136072086f8f65e05cc815b02a7deca1f6f345ac8e.7z 792 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/581ed090237b314a9f5cd65076cd876c229e1d51328a24effd9c8d812eaebe6a.7z 791 bytes
- 2023/2023.12.14 - Gaza Cybergang - Unified Front Targeting Hamas Opposition/Samples/27f4e0c718d4614543c95125d670f4420b1b0990a5fdb1da9e71fa3585045968.7z 791 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/19888c043afde1f63f25a807192170bc65377e6c89f693ad7af70c0a03a349ed.7z 789 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/be7d70fb705c74f2de86db2b34f3e7587e5b3ded2d02eaad48fcfee426379372.7z 788 bytes
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/be79d470c081975528c0736a0aa10214e10e182c8948bc4526138846512f19e7.7z 788 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/be79d470c081975528c0736a0aa10214e10e182c8948bc4526138846512f19e7.7z 788 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/782a8cc34746ca1ffc7cd83a9cc4cd64c60de2e69622a06d2a01792df2e2573c.7z 787 bytes
- 2022/2022.09.15 - Gamaredon APT targets Ukrainian government agencies in new campaign/Samples/78c6b489ac6cebf846aab3687bbe64801fdf924f36f312802c6bb815ed6400ba.7z 787 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/782a8cc34746ca1ffc7cd83a9cc4cd64c60de2e69622a06d2a01792df2e2573c.7z 787 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/78c6b489ac6cebf846aab3687bbe64801fdf924f36f312802c6bb815ed6400ba.7z 787 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/eda0853e814ee31a66c3b42af45cd66019ffd61eac30e97bd34c27d79253a1bb.7z 785 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/489d24447898ac587dedd8b8c097bf33ea7a3c639a978910f582015f4a229d5e.7z 785 bytes
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/a1cd89a684db41206fc71efe327ef608652931e749c24a3232908824cea426bb.7z 785 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/c380675a29f47dba0b1401c7f8e149dc.7z 785 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/7c2c376300c1fc562521196458c2594edac152f1ad944c517927b5a12193980c.7z 784 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/7c2c376300c1fc562521196458c2594edac152f1ad944c517927b5a12193980c.7z 784 bytes
- 2022/2022.12.20 - Threat Spotlight - XLLing in Excel - threat actors using malicious add-ins/Paper/xlling-in-excel-malicious-add-ins.txt 783 bytes
- 2023/2023.05.17 - The distinctive rattle of APT SideWinder/Samples/023a9b64f4a97bebca72cbfa58553cf7ab3f6b80beba908447a441ef4870f284.7z 773 bytes
- 2022/2022.10.18 - SafeBreach Labs Researchers Uncover New Fully Undetectable Powershell Backdoor/Samples/54ed729f7c495c7baa7c9e4e63f8cf496a8d8c89fc10da87f2b83d5151520514.7z 772 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/d7c05bd68e8bde3d13aa7dbd6911461104d06715da15d3ee7f75136fa8330cc2.7z 770 bytes
- 2021/2021.12.31 - APT28 SKINNYBOY - Cheat Sheet/Samples/04e1772997b884540d5728a2069c3cc93b8f29478e306d341120f789ea8ec79e.7z 770 bytes
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/54cce186009b82e194aef4c0bd152b9519d44a683311510a4eb47b0a82caf8fe.7z 770 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/86c24972e3ef376dfef1ed144a32e9f549de6aabdc6aeadefb8125fccd5132c3.7z 769 bytes
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/87e8c46d065ace580b1ed28565d1fddaa6df49da1ba83f7b3e9982cd8a0013f1.7z 769 bytes
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/459190ba0173640594d9b1fa41d5ba610ecea59fd275d3ff378d4cedb044e26d.7z 769 bytes
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/641c08dc8d87871bd7034c7f767cc40b779d66e30b142f60d5b162b0d3d49135.7z 769 bytes
- 2022/2022.07.04 - Making Fun of Your APT Malware - Bitter APT Using ZxxZ Backdoor to Target Pakistan Public Accounts/Samples/f0d4d43cd6f3c33ed78d13722e81d03f21101edbc15cb0782448d0843fb2bf7f.7z 769 bytes
- 2022/2022.09.27 - Securonix Threat Labs Security Advisory Detecting STEEPMAVERICK New Covert Attack Campaign Targeting/Samples/dd13a2ca7c16a6c66452ab6ed806f9c2fdce552b82b9b88eba938e5ec996f378.7z 769 bytes
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/b6845a436df2b3a79dd1b0e4a57a06c60f718eee0272a3eb81183ee4750037b9.7z 759 bytes
- 2022/2022.01.26 - KONNI evolves into stealthier RAT/Samples/b6845a436df2b3a79dd1b0e4a57a06c60f718eee0272a3eb81183ee4750037b9.7z 758 bytes
- 2023/2023.03.21 - Bad magic new APT found in the area of Russo-Ukrainian conflict/Samples/5d008539c11d9e35e9851487e82a078bbf8a1bd19a7f5f1f5beb581b47c7ca91.7z 754 bytes
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/7fa350350fc1735a9b6f162923df8d960daffb73d6f5470df3c3317ae237a4e6.7z 754 bytes
- 2018/2018.06.26 - Rancor - Targeted Attacks in South East Asia Using PLAINTEE and DDKONG/Samples/1dc5966572e94afc2fbcf8e93e3382eef4e4d7b5bc02f24069c403a28fa6a458.7z 753 bytes
- 2018/2018.08.29 - The Urpage Connection to Bahamut, Confucius and Patchwork/Samples/d1880adc559a52bfccc50f875eab81d8a9f18ecea55f3554168ac06a1315c712.7z 753 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/efbcf3682f1780ae0c567f8f5a747d1b04131f786047deee5c2be7b0ba2c2c67.7z 753 bytes
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/952d4a9891a75e25e1c31a0514b97345ca0d8f240cdd4a57c8b3ff8a651a231a.7z 753 bytes
- 2021/2021.06.10 - Big airline heist - APT41 likely behind massive supply chain attack/Samples/f61dbac694d34c96830f184658610261.7z 753 bytes
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/0a8499cebddd96af4634e85be50e4f64c9d2c7c616677de171df99691239526b.7z 753 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/ee5845006ab0538d6c4c4c71f0a6a2f4d760e183f11cc402e194498676ce91af.7z 753 bytes
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/4e8de351db362c519504509df309c7b58b891baf9cb99a3500b92fe0ef772924.7z 752 bytes
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/8aca535047a3a38a57f80a64d9282ace7a33c54336cd08662409352c23507602.7z 751 bytes
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/39d56eab8adfe9eb244914dde42ec7f12f48836d3ba56c479ab21bdbc41025fe.7z 744 bytes
- 2022/2022.12.24 - APT41 - The spy who failed to encrypt me/Samples/180efca9b5560e02f957f49f0b272339561483232adf0714021d6b32b737e707.7z 742 bytes
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/0f13f5f9a53a78fc4f528e352cd94929ae802873374ffb9ac6a16652bd9ea4c5.7z 738 bytes
- 2022/2022.02.25 - Spear Phishing Attacks Target Organizations in Ukraine Payloads Include the Document Stealer OutSteel/Samples/0f13f5f9a53a78fc4f528e352cd94929ae802873374ffb9ac6a16652bd9ea4c5.7z 738 bytes
- 2022/2022.09.06 - DangerousSavanna - Two-year long campaign targets financial institutions in French-speaking Africa/Samples/2602d6fec82a78b9986126bfd5d38874e57b292e1a7e93f1b9becb7bf4e84dec.7z 738 bytes
- 2015/2015.01.22 - Scarab Attackers/Samples/c98a0d1909d8fad4110c8f35ee6f8391.7z 737 bytes
- 2016/2016.01.14 - Waterbug Attack Group/Samples/c98a0d1909d8fad4110c8f35ee6f8391.7z 737 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/a21dfb8e8b7c8dfbeeb4d72e6ef1f22c667b8968b3a3b1dcce99f44faab05903.7z 737 bytes
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/28f2198f811bbd09be31ad51bac49ba0be5e46ebf5c617c49305bb7e274b198c.7z 734 bytes
- 2022/2022.02.15 - Charting TA2541s Flight Proofpoint US/Samples/67250d5e5cb42df505b278e53ae346e7573ba60a06c3daac7ec05f853100e61c.7z 727 bytes
- 2022/2022.02.03 - Analysis of Attack Against National Games of China Systems -/Samples/3cf81eba189cdedde93a9f4fbbb85bed58dbfade1bc7a81656c205957a7de677.7z 724 bytes
- 2022/2022.08.25 - Kimsukys GoldDragon cluster and its C2 operations/Samples/be14e3245a4e6054ef231cd471e7f16c44a4ba0c0302c38f53dd98116af02641.7z 724 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/ffc85e5a01780455adcf5762df7452d27c05da75b9162870431ebc470608b73b.7z 722 bytes
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Samples/e8d6b4dadb96ddb58775e6c85b10b6cc.7z 721 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f2355a66af99db5f856ebfcfeb2b9e67e5e83fff9b04cdc09ac0fabb4af556bd.7z 721 bytes
- 2019/2019.07.17 - EvilGnome - Rare Malware Spying on Linux Desktop Users/Samples/a21acbe7ee77c721f1adc76e7a7799c936e74348d32b4c38f3bf6357ed7e8032.7z 721 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/407ad83bb90d0699f8dc58fdc8928fa3469c0ce233ac556c9ea07df611549984.7z 721 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/521d5997b1251bc25389c585c6cab7d54f4d5a38acc4fa62402b6d16694bda37.7z 721 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6d66728c2df2903baf42681db1a471b771a3e9f62e09cddbc0e749e2f5e592f1.7z 721 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/79a872d872a5a47442b934706ce12cb7e2514de95390bbe5a2937d3fd5740a99.7z 721 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9b4d01f09e673880b095415b2beebfad45a1234786074a9a25afc9e72636194e.7z 721 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b146ff3eccbeeb6f4d5f3b69ab0a10f9a1a8654e18a6f65fd2a452aedf644c0c.7z 721 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/b228dd84bd089bcd146ab0683d41fc138048425009882fee902ffe3cae012d7d.7z 721 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/e1703904c0ada27cc9a60da3e8c428b3b277e46a9d06f7103b2f332455eacca0.7z 721 bytes
- 2015/2015.11.18 - Damballa discovers new toolset linked to Destover/Samples/IOCs.txt.7z 711 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/a54b3b03910ed298fa644c495937d5fd9dfe46b8b05404440b572394c5ba5a6c.7z 710 bytes
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/2f9da7145056a4217552a5a536ceb8365e853fbd04d28ae2d494afb20e9c021f.7z 710 bytes
- 2022/2022.06.15 - Sophos uncovers how APT groups carried out highly targeted attack/Samples/5af4788d1a61009361b37e8db65deecbfea595ef99c3cf920d33d9165b794972.7z 709 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/3974f0b347dd42c5bd9d695a965f2fdd5a03b232702cb1162aad11307b68b6d7.7z 708 bytes
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/6a980d7659efb8bfb997dec3259d6eb090d4e6a4609e4c0666e04ad612151d71.7z 708 bytes
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/23597910ec60cf8b97144447c5cddd2e657d09e2f2008d53a3834b6058f36a41.7z 708 bytes
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/6f5f265110490158df91ca8ad429a96f8af69ca30b9e3b0d9c11d4fef74091e8.7z 707 bytes
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/96ab977f8763762af26bad2b6c501185b25916775b4ed2d18ad66b4c38bd5f0d.7z 707 bytes
- 2023/2023.09.21 - Backchannel Diplomacy - APT29s Rapidly Evolving Diplomatic Phishing Operations/Samples/a8ae10b43cbf4e3344e0184b33a699b19a29866bc1e41201ace1a995e8ca3149.7z 706 bytes
- 2023/2023.12.21 - Threat Actor UAC-0099 Continues to Target Ukraine/Samples/e34fc4910458e9378ea357baf045e9c0c21515a0b8818a5b36daceb2af464ea0.7z 706 bytes
- 2024/2024.04.12 - XZ backdoor story - Initial analysis/Samples/ecda10d8877d555dbda4a4eba329e146b2be8ac4b7915fb723eaacc9f89d16bd.7z 706 bytes
- 2017/2017.12.19 - North Korea Bitten by Bitcoin Bug/Samples/8f0b83d4ff6d8720e134b467b34728c2823c4d75313ef6dce717b06f414bdf5c.7z 705 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/19848fc4444a79159ef2a7b8b7221fe58700736d67c27ca84eb43d79831ef448.7z 705 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/22f2868b032754a72bcf7b86f76c11a6d3cd5b0218e902230930e104b42569fe.7z 705 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/cf0a84238240eb47fad9e72a0510bef8.7z 705 bytes
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/29c5dd19b577162fe76a623d9a6dc558cfbd6cddca64ed53e870fe4b66b44096.7z 705 bytes
- 2021/2021.05.27 - New sophisticated email-based attack from NOBELIUM/Samples/48b5fb3fa3ea67c2bc0086c41ec755c39d748a7100d71b81f618e82bf1c479f0.7z 705 bytes
- 2021/2021.05.28 - Breaking down NOBELIUM’s latest early-stage toolset/Samples/48b5fb3fa3ea67c2bc0086c41ec755c39d748a7100d71b81f618e82bf1c479f0.7z 705 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/f4575af8f42a1830519895a294c98009ffbb44b20baa170a6b5e4a71fd9ba663.7z 705 bytes
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/9a94483a4563228cb698173c1991c7cf90726c2c126a3ce74c66ba226040f760.7z 705 bytes
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/f4575af8f42a1830519895a294c98009ffbb44b20baa170a6b5e4a71fd9ba663.7z 705 bytes
- 2023/2023.12.13 - Routers Roasting on an Open Firewall: the KV-botnet Investigation/Samples/36c63d0c2a78497ccf555e84f0233a514943faeff38281d99d00baf5df23f184.7z 705 bytes
- 2024/2024.01.11 - Volt Typhoon Compromises 30 percent of Cisco RV320 and 325 Devices in 37 Days/Samples/36c63d0c2a78497ccf555e84f0233a514943faeff38281d99d00baf5df23f184.7z 705 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/b6ff96193514aa11b6fc0e5d58e7dcdccedfa373ee4858a2da582e4eceae86c5.7z 704 bytes
- 2023/2023.01.19 - Following the LNK metadata trail/Samples/67bbffb2ff5f724a201445f26018cb09fbf0588689f98f90fd82082aae7c6eec.7z 704 bytes
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/5c9fbd70e73d463b0265881d904a8fca22f92b0cce24190ed16c3d8899d4120a.7z 696 bytes
- 2015/2015.12.07 - Financial Threat Group Targets Volume Boot Record/Samples/ioc.7z 695 bytes
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/0cea74786657ad2094759e2a512a648efecf9a33d6ce3ee0c7ac1840dbf276cc.7z 694 bytes
- 2022/2022.02.15 - Charting TA2541s Flight Proofpoint US/Samples/ebd7809cacae62bc94dfb8077868f53d53beb0614766213d48f4385ed09c73a6.7z 693 bytes
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/46c5b1f2090450b537389b1e221f7264a460fe47387e746555ba0543c0782ef9.7z 693 bytes
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/bd1e805f971e88e26f27d0f8fdd3d60ed431331b3d72e81480899333f4d9023d.7z 692 bytes
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Webshell/d7078956cb7be6e7e6751ec66ff0e1c428a67d8ab6be03f9ed6fbcede866c39e.7z 691 bytes
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/087cb6d817d0d43e0bf9823478a00d2f88a2a5d1381aaad338c7768a43ea649e.7z 690 bytes
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/86a3eea0abb10bdcac6a00b9bdf1d76a408fbdd27db8be389757e069a2855f11.7z 690 bytes
- 2011/2011.10.26 - Stuxnet and Duqu - The Evolution of Drivers/Samples/94c4ef91dfcd0c53a96fdc387f9f9c35.7z 689 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/46daac1a8aa83a0de63b7f70ac2f4ede61cd82ceba51ce00b804b37fb429521a.7z 689 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/64f0f4b45626e855b92a4764de62411b.7z 689 bytes
- 2021/2021.03.02 - HAFNIUM APT targeting Exchange Servers with 0-day exploits/Samples/b75f163ca9b9240bf4b37ad92bc7556b40a17e27c2b8ed5c8991385fe07d17d0.7z 689 bytes
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/0f941dea21337420610164da04fa2c3c929b2685363e79e5b70818cd43b3aa13.7z 689 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/2da9a09a14c52e3f3d8468af24607602cca13bc579af958be9e918d736418660.7z 687 bytes
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/2da9a09a14c52e3f3d8468af24607602cca13bc579af958be9e918d736418660.7z 686 bytes
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/2da9a09a14c52e3f3d8468af24607602cca13bc579af958be9e918d736418660.7z 686 bytes
- 2023/2023.09.11 - BlueShell Used in APT Attacks Against Korean and Thai Targets/Samples/2da9a09a14c52e3f3d8468af24607602cca13bc579af958be9e918d736418660.7z 686 bytes
- 2023/2023.10.04 - Operation King Tut – The universe of threats in LATAM/Samples/f44b5bf78afbdfbbaf90619cfc1ec43b88cc3373298a7adb4221483399630b39.7z 685 bytes
- 2023/2023.03.30 -New TACTICALOCTOPUS Attack Campaign Targets US Entities with Malware Bundled in Tax-Themed Documents/Samples/562ec1673c90fd1932f60b0f4e26e02a059347b88aa2d8fc0bddd058427d6946.7z 678 bytes
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Webshell/cd335698d4c2422e924fdc67dcceb2037c954d875f03aa298d9fb5f0db851548.7z 673 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/f214d55ccb5db5edbaafe7d40b240c79f04c70d441adee01ef438f776eb37037.7z 673 bytes
- 2019/2019.03.28 - Desktop , Mobile Phishing Campaign/Samples/4b825d310a305728b7a57d9eb6731db87e8da9cef4bc7917fca7f4503bcb3272.7z 673 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/212377e07df3cabb3585b79df41df690896da021efc37b6b3b474766013e473f.7z 673 bytes
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/f194d5901d64811c72a2cf3a035b7c36ea36d444ea6291f64138d1e88929349d.7z 673 bytes
- 2022/2022.04.07 - Parrot TDS takes over web servers and threatens millions/Samples/4fffa055d56e48fa0c469a54e2ebd857f23eca73a9928805b6a29a9483dffc21.7z 672 bytes
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/a63737a4df707977f9705de1472d98e103b7a8b1c8a30e1a95547256611ae8c4.7z 672 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/194f4d1823e93905ee346d7e1fffc256e0befd478735f4b961954df52558c618.7z 661 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/0869881422aa20a93eb4567794d9c8bac175dcbb02e4e3f5591a81266ca94102.7z 661 bytes
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/a531b9fdb6c216839451aae63cd2a13e552ac1960ae3f2e298a1c8fca54b96c3.7z 661 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/d896f5c8ad0958e2d8b1ebbf464baddcfcad112510f2d344274b8c8dd827aed2.7z 659 bytes
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/4BAFBF6000A003EB03F31023945A101813654D26B7F3E402D1F51B7608B93BCB.7z 657 bytes
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/ec92f9a98e2c5449693792aa7fd77d0c7a5a98af13b0595ad3c46da739c44c80.7z 657 bytes
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/eb5237d56c0467b5def9a92e445e34eeed9af2fee28f3a2d2600363724d6f8b0.7z 657 bytes
- 2022/2022.02.17 - Log4j2 In The Wild Iranian-Aligned Threat Actor TunnelVision Actively Exploiting VMware Horizon/Samples/2d994eae0a71bf59324b2aea76c532072a261794e74ad8d6a1ed4e24bfb45363.7z 656 bytes
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/a0a3eeb6973f12fe61e6e90fe5fe8e406a8e00b31b1511a0dfe9a88109d0d129.7z 654 bytes
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/6560ef1253f239a398cc5ab237271bddd35b4aa18078ad253fd7964e154a2580.7z 653 bytes
- 2015/2015.11.23 - CopyKittens Attack Group/Samples/hash.txt.7z 647 bytes
- 2023/2023.01.17 - Earth Bogle - Campaigns Target the Middle East with Geopolitical Lures/Samples/2f1c9ae4477f2b990ec6d084cb00c791b4e33be4828bda947f6c600239a13d0a.7z 647 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/71af0d59f289cac9a3a80eacd011f5897e0c8a72141523c1c0a3e623eceed8a5.7z 646 bytes
- 2022/2022.04.28 - Trello From the Other Side Tracking APT29 Phishing Campaigns/Samples/fdce78f3acfa557414d3f2c6cf95d18bdb8de1f6ffd3585256dfa682a441ac04.7z 644 bytes
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Tools/d1871f94304fdd7fea81f9a6a06908eaf8744bc784e698eb36a352f9e2b2049f.7z 643 bytes
- 2022/2022.08.25 - MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations/Samples/3137413d086b188cd25ad5c6906fbb396554f36b41d5cff5a2176c28dd29fb0a.7z 642 bytes
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/b44105e3a480e55ac0d8770074e3af92307d172b050beb7542a1022976f8e5a2.7z 642 bytes
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/e1748e7e668d6fc7772e95c08d32f41ad340f4a9acf0e2f933f3cbeba7323afa.7z 642 bytes
- 2012/2012.05.31 - Skywiper - A complex malware for targeted attacks/Samples/d4b21620d68fdc44caa20362a417b251ff833761.7z 641 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/505ef8cbc1271ce32f0c473468d75a1aba5073c37b2e6b49293ddc9efcb4ac96.7z 641 bytes
- 2018/2018.09.04 - Silence/Samples/15d097a50718f2e7251433ea65401588.7z 641 bytes
- 2019/2019.05.29 - TA505 is Expanding its Operations/Samples/fd701894e7ec8d8319bc9b32bba5892b11bdf608c3d04c2f18eff83419eb6df0.7z 641 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/fd701894e7ec8d8319bc9b32bba5892b11bdf608c3d04c2f18eff83419eb6df0.7z 641 bytes
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/8073593a7311bc23f971352c85ce2034c01d3d3fbbe4f99a8f3825292e8f9f77.7z 641 bytes
- 2023/2023.03.14 - NOBELIUM Uses Polands Ambassadors Visit to the US to Target EU Governments Assisting Ukraine/Samples/dffaefaabbcf6da029f927e67e38c0d1e6271bf998040cfd6d8c50a4eff639df.7z 640 bytes
- 2023/2023.11.01 - MuddyWater eN-Able spear-phishing with new TTPs/Samples/0187db1c61f146d49f74fb7db1dccec1e42ad7d431bffbfcaeec910af1a4bc68.7z 640 bytes
- 2015/2015.12.15 - Newcomers in the Derusbi family/Samples/derusbi_malware.yar.7z 633 bytes
- 2018/2018.04.24 - Sednit/Samples/Delphi_downloader_HTTP_POST_request.txt.7z 633 bytes
- 2022/2022.01.27 - JSAC2022 - Ambiguously Black - The Current State of Earth Hundun's Arsenal/Samples/BusyIce/6840fb791cb11d528b204ec98475ddffbebf8c64a9ac48ea4acbaaed3e6badf0.7z 632 bytes
- 2022/2022.07.19 - Russian APT29 Hackers Use Online Storage Services DropBox and Google Drive/Samples/32e1eebf2af8d36857b3a9ea3a2653e8e7ad6b6eab8ca4665b252b5fb609d993.7z 631 bytes
- 2024/2024.02.20 - Earth Preta Campaign Uses DOPLUGS to Target Asia/Samples/74f3101e869cedb3fc6608baa21f91290bb3db41c4260efe86f9aeb7279f18a1.7z 629 bytes
- 2021/2021.06.02 - NOBELIUM Campaigns and Malware/Samples/48b5fb3fa3ea67c2bc0086c41ec755c39d748a7100d71b81f618e82bf1c479f0.7z 627 bytes
- 2023/2023.02.01 - UAC-0114 aka Winter Vivern to target Ukrainian and Polish GOV/Samples/05457a790782542d3f16c9b8368a077b458ff7349856e6da541223a51e94b9c8.7z 627 bytes
- 2023/2023.09.19 - Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities/Samples/0eea610ec0949dc602a7178f25f316c4db654301e7389ee414c9826783fd64c0.7z 627 bytes
- 2024/2024.04.22 - Analyzing Forest Blizzard's custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials/Samples/7d51e5cc51c43da5deae5fbc2dce9b85c0656c465bb25ab6bd063a503c1806a9.7z 626 bytes
- 2017/2017.01.18 - Operation Grand Mars/Samples/7683A9760AED259636C8623B577446406FF22E478CC33FA3095F681F54C2AF3B.7z 625 bytes
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/234ae126405324aae9d60bd011dc4ba0c462eb2e8f5608386f0d4b03a0b3e6b0.7z 625 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ebffd7ab716d893617552655f73777aa0a831b06c25ffe7ef17301f4f4016600.7z 625 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/befdf0be5b811621a72eddafad1886321102be1ec3417030888371c5554d9d1a.7z 625 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/f95c1c076b2d78834cc62edd2f4c4f2f6bfa21d07d07853274805859e20261ba.7z 625 bytes
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/6a35d4158a5cb8e764777ba05c3d7d8a93a3865b24550bfb2eb8756c11b57be3.7z 625 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/2db02f5dba10ef755fdac60a0926a520001e567352f162b330a78559082fff00.7z 625 bytes
- 2022/2022.03.07 - CERT-UA/Samples/fb418bb5bd3e592651d0a4f9ae668962.7z 625 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/940a674cfe8179b2b8964bf408037e0e5a5ab7e47354fe4fa7a9289732e1f1b8.7z 625 bytes
- 2023/2023.02.01 - UAC-0114 aka Winter Vivern to target Ukrainian and Polish GOV/Samples/72028cff34d33e26bf01e4bf63c8b977ece33b3809bd6dd075bcff343895dc4b.7z 624 bytes
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/baa924292408e6ba128ef07aa21f065eb45dd2b85322a9db06fc5a828119ba65.7z 623 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/e3e98ec10a1ae7ce3c37cd6d4e79d12d9bbde1ac382809d17917786253cd7265.7z 622 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/de651f9bc4e26a09a0d1ebc63a36c6139593bef6625822d59b2ccf37452ef716.7z 616 bytes
- 2015/2015.12.04 - Sofacy APT/Samples/ioc.txt.7z 615 bytes
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/42aa5a474abc9efd3289833eab9e72a560fee48765b94b605fac469739a515c1.7z 611 bytes
- 2023/2023.02.02 - No Pineapple! - DPRK Targeting of Medical Research and Technology Sector/Samples/c24ead55e58422365f034d173bb0415c16be78928b2843ef8f6f62feb15e1553.7z 610 bytes
- 2023/2023.03.14 - Talos uncovers espionage campaigns targeting CIS countries, embassies and EU health care agency/Samples/aee816d2bb3b7691474ab4f90f8d344c4aa03e64093ca020048c7a0716e20694.7z 610 bytes
- 2017/2017.12.14 - Attackers Deploy New ICS Attack Framework Triton/Samples/437f135ba179959a580412e564d3107f.7z 609 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/ce09cdb7979fb9099f46dd33036b9001.7z 609 bytes
- 2022/2022.02.03 - Analysis of Attack Against National Games of China Systems -/Samples/f24ff7334e6ed6888558c9bb4e46fe246a8aba3fbcb7c9c0d41d4f2bf93906f4.7z 608 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/695fabf0d0f0750b3d53de361383038030752d07b5fc8d1ba6eb8b3e1e7964fa.7z 608 bytes
- 2015/2015.11.18 - TDrop Attacks Suggest Dark Seoul Attackers Return/Samples/IOCs.txt.7z 599 bytes
- 2022/2022.03.22 - UAC-0026 Cyber Attack Using HeaderTip Malware/Samples/830c6ead1d972f0f41362f89a50f41d869e8c22ea95804003d2811c3a09c3160.7z 599 bytes
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/04d6ed9c6d4a37401ad3c586374f169b0aa8d609710bdcf5434d39e0fd4ed9bd.7z 598 bytes
- 2022/2022.03.24 - Chinese Threat Actor Scarab Targeting Ukraine/Samples/830c6ead1d972f0f41362f89a50f41d869e8c22ea95804003d2811c3a09c3160.7z 598 bytes
- 2023/2023.10.11 - Stayin Alive – Targeted Attacks Against Telecoms and Government Ministries in Asia/Samples/47de9bf5f60504c229fe9f727aa59ba5c34d173a23af70822541a9e485abe391.7z 598 bytes
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/69e3a454c191ee38663112cf5358a54cca1229188087ed18e92bc9c59b014912.7z 597 bytes
- 2023/2023.05.12 - Attack Trends Related to DangerousPassword/Samples/a131edf272f1df1c841a9c457a50011325b1e22e950d62c5e78d3060450e6b93.7z 597 bytes
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/dc28b5e878152b5305b8d251019895caa56a7a95a68eccb89a6ecc41da8aadb9.7z 596 bytes
- 2022/2022.02.16 - APT organization Lorec53 Lori Bear recently launched a large-scale cyber attack on Ukraine/Samples/b258a747202b1ea80421f8c841c57438ffb0670299f067dfeb2c53ab50ff6ded.7z 596 bytes
- 2017/2017.01.18 - Operation Grand Mars/Samples/270A776CB9855F27452B35F072AFFBBC65023D4BB1F22E0C301AFD2276E7C5EA.7z 593 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/0b5316d723d1ebbec9aba0c9ff6761050305d644c3eeb5291b4e2c4de9e5fa15.7z 593 bytes
- 2018/2018.03.12 - Campaign Possibly Connected to MuddyWater Surfaces in the Middle East and Central Asia/Samples/2791fdc54ee037589f951c718935397e43d5f3d5f8e078e8b1e81165a3aebbaf.7z 593 bytes
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/3b59549507e0e3cfb4a363a306bf6eb4d26995066df643e1fc8e4e11eaffa7f9.7z 593 bytes
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/a611528272b535dc4d6a0da1d82f45dcf03044cf719bd0faa9c38380200e0256.7z 593 bytes
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/d5340fec2aa3a89fd1c59c4e0fc1ac6d555cee377d7815f9dff8e17c3b9409e8.7z 593 bytes
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/debe4cb5645f10e6b6383838c25f26781a61acb536d2246cdf8dc33bbc1a2414.7z 593 bytes
- 2020/2020.02.17 - Fox Kitten Campaign/Samples/86977a785f361d4f26eb3e189293c0e30871de3c93b19653c26a31dd4ed068cc.7z 593 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/5a1797ae845e8c80c771ece9174b93ad5d5a74e593fe3b508ba105830db5fd92.7z 593 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/e62be7212627d9375e7b7afd459644d3f8b4c71a370678eb7fa497b9850a02d5.7z 593 bytes
- 2020/2020.10.05 - MosaicRegressor - Lurking in the Shadows of UEFI/Samples/91A473D3711C28C3C563284DFAFE926B.7z 593 bytes
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/881530fb9634cbf5cf12080f5d13e69cb9497c7ea223a4ac29e0d3c81de3053a.7z 593 bytes
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/fdc2de095390ec046dc3f398a47a38670282bdc2ef76dd7fc1195ac4ee0421a8.7z 593 bytes
- 2021/2021.12.01 - Injection is the New Black/Samples/edc84bbf13b8300540daf7cd203dc12eede6286a1ac5ce2175031fba3125d354.7z 593 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/f05155c8be6efbd94c0ec891494aa064a93def34b122bd70b4d225ea13fffff9.7z 593 bytes
- 2022/2022.10.13 - Alchimist A new attack framework in Chinese for Mac Linux and Windows/Samples/574467b68ba2c59327d79dfc12e58577d802e25a292af3b3b1e327858a978e4a.7z 590 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/5440415c4a1702084a7c49b7024d0c75b9528b71d1faa4c744e95435dad6b533.7z 588 bytes
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/8e655b359f96de6f88fdb2076ca78110c3b0eb77f918e8e99a4d7751ed112a7a.7z 580 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/ff44e8fe6f6b4332aab26a2eba721233349e195ca1181027053f132beb8df5f0.7z 579 bytes
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/2c338055e8245057169f1733846e0490bc4ae117d1dadefe0a3f07a63dc87520.7z 579 bytes
- 2013/2013.03.20 - The TeamSpy Story/Samples/45a8366e0ab7732bd7486b16f51df5c41453b788155385bbb3a8d7feeb8cba5d.7z 578 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/77d685e29c3dbe75fa8a82c69c68c731a09904020a76145ca27aeaf0058455cd.7z 578 bytes
- 2024/2024.04.20 - APT44 - Unearthing Sandworm/Samples/454afd017a31414dbdf4479225174243234ad5ec657ee6cf91a2e8bf4c709792.7z 578 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/e14a51d69211948163ab20b0cc68adf410bb821f2890f55d2d202c745f4ec1b8.7z 577 bytes
- 2018/2018.06.06 - Sofacy Group’s Parallel Attacks/Samples/8cf3bc2bf36342e844e9c8108393562538a9af2a1011c80bb46416c0572c86ff.7z 577 bytes
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Samples/8e3b92e49447a67ed32b3afadbc24c51975ff22acbd0cf8090b078c0a4a7b53d.7z 577 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/a4b8c73ab28791a6ab6e4ef68cabd5f5.7z 577 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/1c42bfcfb910013ebe02adeb6127884de54ea225161d0a7347c05c2c4e6fbf49.7z 577 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/f942240260f0281a3c0e909ac10da7f67f87fb8e2a195e2955510424e35a8c8b.7z 577 bytes
- 2021/2021.07.07 - InSideCopy - How this APT continues to evolve its arsenal/Samples/eedbd29387319cc474fa3e09d5d5e7af5ca6e6034872cc6617414b45899379a6.7z 577 bytes
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/67920ff26a18308084679186e18dcaa5f8af997c7036ba43c2e8c69ce24b9a1a.7z 577 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/483e3e0b1dceb4a5a13de65d3556c3fe.7z 577 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/781a20f27b72c1c901164ce1d025f641.7z 577 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/8064e00b931c1cab6ba329d665ea599c.7z 577 bytes
- 2022/2022.01.13 - The BlueNoroff cryptocurrency hunt is still on/Samples/9f8e51f4adc007bb0364dfafb19a8c11.7z 577 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/024445ae9d41915af25a347e47122db2fbebb223e01acab3dd30de4b35464965.7z 575 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/5c8e7b35e40fc6613a8ec304f36c9ea1986a51c65a0389445f90778e94fa15ed.7z 568 bytes
- 2017/2017.11.22 - A dive into MuddyWater APT targeting Middle-East/Samples/16bcb6cc38347a722bb7682799e9d9da40788e3ca15f29e46b475efe869d0a04.7z 561 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/c2455b94bc8c5a05ebddf7e1736ca5a2bcbc728da6e07fb51a507ce9866d0ae8.7z 561 bytes
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/A8A5980DE35FBF580497B43EF7E8499E004F9F38.7z 561 bytes
- 2020/2020.12.22 - Collaboration between FIN7 and the RYUK group, a Truesec Investigation/Samples/363775EC196DC5F5C435068B4237C42C2038BD15EF40FD453FA1F49C827BDAF2.7z 561 bytes
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Paper/Reference/url 550 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/7d82a56cacebf8331f335dfbbbc76bc68033489037ae16e862bc56bf2088de77.7z 549 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/34ab574e2ec73dbd4e0345275002852fe7397f7ab84505612b7a8f1780621388.7z 547 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/701a75c7851a24b69554eda7f60ce6fb794760271a4f5f97014e408bbd8a677d.7z 547 bytes
- 2022/2022.07.20 - Securonix Threat Labs Initial Coverage Advisory STIFFBIZON Detection Using Securonix New Attack Camp/Samples/5fce9f27326549cc6091ba1f806e7c161878a2642411a941ba484b0c1c7adb8f.7z 547 bytes
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/3fa05f2f73a0c44a5f51f28319c4dc5b8198fb25e1cfcbea5327c9f1b3a871d4.7z 545 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/5c47d18b3f0e0274c6a66b2eab27d47c73a0105c263d41c6473aba9a28d0a4ba.7z 545 bytes
- 2017/2017.06.22 - Following the Trail of BlackTech’s Cyber Espionage Campaigns/Samples/b3cf3e3b52b4b899cd0814fc75698ea24f08ce18642665adcd3555a068b5c16d.7z 545 bytes
- 2019/2019.06.04 - APT Blueprint/Samples/bb784d55895db10b67b1b4f1f5b0be16.7z 545 bytes
- 2019/2019.12.06 - Cosmic Banker Campaign still active revealing link with Banload malware/Samples/838eae8f0772f9767f6e1c6ebb1cdba4eb99de6d.7z 545 bytes
- 2021/2021.07.20 - Tracking the Activities of TeamTNT/Samples/e9a58f006e5335d806da5fc772fb2b5dedcd977d6484f462169f7a64a636fb44.7z 545 bytes
- 2022/2022.05.05 - FLINT 2022-016 - QNAP worm who benefits from crime/Samples/4aadd622a5aea729b0cb48ff2ebd7706ee73bbb013ea6481c7493785be8cd042.7z 545 bytes
- 2023/2023.02.17 - Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack/Samples/c357e572dd7c618c54f8333313266a8a9cf07c1038d6b2f711cdbae714bc2654.7z 545 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/dd60805ec68e3285a2cd4f32083f10a8571e81fb99c03434359bf339011a4a4c.7z 543 bytes
- 2015/2015.12.18 - Operation Lotus Blossom/Samples/ioc.txt.7z 535 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/290b63be4b81ee8a569cb3298eac089b775acc07c82a2d9ea800de8314c6f342.7z 534 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/490365b7579861fdef91aff3d83a1972657a35505b193f363b934faa7955132c.7z 533 bytes
- 2017/2017.10.19 - Operation PZCHAO/Samples/2b98d9c0d30d09e791ad4dc981a17fa3e48fda7f1dfd68fd037946531e2cf718.7z 529 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/95280d20abbea35b435402ad06484938edad733dc94ba6271aed3cc1bd9887cf.7z 529 bytes
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/0BD6C70B7E2320F42F0CFC2A79E161614C7C4F66.7z 529 bytes
- 2021/2021.10.28 - Tactics, Techniques, and Indicators of Compromise Associated with Hello KittyFiveHands Ransomware/Samples/ccacf4658ae778d02e4e55cd161b5a0772eb8b8eee62fed34e2d8f11db2cc4bc.7z 529 bytes
- 2023/2023.03.20 - Korean Security Advisory/Samples/11b99f460bf14c902083d2c9559da6f65ab376bcde5c63919a569ad5b5812d3d.7z 516 bytes
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/a703eebbd981a5ac68309949507622811781452b70c9f2cca613ff805b0654c6.7z 516 bytes
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Samples/D85818E82A6E64CA185EDFDDBA2D1B76.7z 513 bytes
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Samples/f38ab11c28e944536e00ca14954df5f4d08c1222811fef49baded5009bbbc9a2.7z 513 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/524b71a88312eaf5953eb839e9d43c8a51d3ff8c9753a837efa34cdb6f3d9cd8.7z 513 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/955c3c04762858f1a779d51d6a288158feed69f0f20e0b0a0f254ea36b168555.7z 513 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/524b71a88312eaf5953eb839e9d43c8a51d3ff8c9753a837efa34cdb6f3d9cd8.7z 513 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/955c3c04762858f1a779d51d6a288158feed69f0f20e0b0a0f254ea36b168555.7z 513 bytes
- 2019/2019.12.17 - Lazarus Group -Dacls Rat/Samples/a99b7ef095f44cf35453465c64f0c70c.7z 513 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/0bf8868d117a7c45276b6f966c09830b010c550cd16a2b0d753924fca707c842.7z 513 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/18b77e655b323fa07dad9d7b64631dbaa428da7d347b9b9497276f4d466079fe.7z 513 bytes
- 2020/2020.05.06 - Leery Turtle Threat Report/Samples/9FEE4514F8B3027AD045E67EE8D80317DD2AFBF7A996C97F47C216EAD011B070.7z 513 bytes
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/199b4c116ac14964e9646b2f27595156.7z 513 bytes
- 2020/2020.07.22 - MATA - Multi-platform targeted malware framework/Samples/a99b7ef095f44cf35453465c64f0c70c.7z 513 bytes
- 2020/2020.11.17 - IOCs for Chaes Malware Targeting Latin American E-Commerce/Samples/51e31ef335b3fe52362a583ac02476bbec3c2a42eb0485867f978dbaaa74fd32.7z 513 bytes
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/3e35a2a6b58853ab7443aef40d22dc37c3d94848ec9f5b9ca27c1892082b4f07.7z 513 bytes
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/48edd2cd9b09de0088c34020aea0bf40e226b22d629303ecee61a19d33ef3347.7z 513 bytes
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/a2440df2bf11c2882d139bddf5a33bfd63dcb4b82994ac2daf7c7f08b7170647.7z 513 bytes
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/ac5b4378a907949c4edd2b2ca7734173875527e9e8d5b6d69af5aea4b8ed3a69.7z 513 bytes
- 2021/2021.03.02 - HAFNIUM APT targeting Exchange Servers with 0-day exploits/Samples/511df0e2df9bfa5521b588cc4bb5f8c5a321801b803394ebc493db1ef3c78fa1.7z 513 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/b36dc329a5dc766c2645d5f5b6cdaa9542ec3b0aa1bc13dc1f899ce6d95d59fb.7z 512 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/b350a787c19a756c0824e14eec7e9d746450d1aafb28a5d15209ec9f34c58129.7z 504 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/07698f9b727daec99c446525aca889fc086e3cf6e3c307afdd72adff0113ceb0.7z 500 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/6705f4b9ffabbf9f4a9b112286f194a05fe593e6076c5fcf9296624042823265.7z 498 bytes
- 2018/2018.08.21 - Turla Outlook Backdoor/Samples/3dc74671768eb90463c0901570c0aae24569b573.7z 497 bytes
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/6eef1f43012358b7585a243d79a070b716a13d77dd51ad89d903539283519721.7z 497 bytes
- 2019/2019.05.28 - Emissary Panda Attacks Middle East Government Sharepoint Servers/Samples/6b3f835acbd954af168184f57c9d8e6798898e9ee650bd543ea6f2e9d5cf6378.7z 497 bytes
- 2019/2019.05.29 - TA505 is Expanding its Operations/Samples/c69ce39ac3e178a89076136af7418c6cb664844b0ce5cb643912ed56c373a08a.7z 497 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/105df91a08857c2e66ea64e899e8ee5702423d213cc372ba035d6e9003ee43c0.7z 497 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/1b2a92c230fd944ef553f46e4d5576c622c37d2fc5a23aacd327424b0578d586.7z 497 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/5bc0cb4909f66436dee7db6d51ac0347865e2841598b7399d26d3932249b9b95.7z 497 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/6ebdd60d46c454c463cd6c9aa487a226ac0b505684e1882208c6ded91e9cb36f.7z 497 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/9c0e8ab53fcea4c41d1887c99f12cadbd2dfa4934554bcc2ef179e4f59b7f986.7z 497 bytes
- 2019/2019.07.17 - EvilGnome - Rare Malware Spying on Linux Desktop Users/Samples/82b69954410c83315dfe769eed4b6cfc7d11f0f62e26ff546542e35dcd7106b7.7z 497 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/105df91a08857c2e66ea64e899e8ee5702423d213cc372ba035d6e9003ee43c0.7z 497 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/1b2a92c230fd944ef553f46e4d5576c622c37d2fc5a23aacd327424b0578d586.7z 497 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/3e3eb26211459eb2d8b52a2429a52e7e12d2145d7733823d7415663537a0b6ca.7z 497 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/5bc0cb4909f66436dee7db6d51ac0347865e2841598b7399d26d3932249b9b95.7z 497 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/6ebdd60d46c454c463cd6c9aa487a226ac0b505684e1882208c6ded91e9cb36f.7z 497 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/9c0e8ab53fcea4c41d1887c99f12cadbd2dfa4934554bcc2ef179e4f59b7f986.7z 497 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/c69ce39ac3e178a89076136af7418c6cb664844b0ce5cb643912ed56c373a08a.7z 497 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/1c7b4c7ab716159b6dc9fc5abc6ae28ab9dfa0d64e3d860824692291a7038a4e.7z 497 bytes
- 2020/2020.12.22 - Collaboration between FIN7 and the RYUK group, a Truesec Investigation/Samples/D9A6DD7216FAAFC65D419D09B6B7B5DDF24991A1F65F23113DDE40D4936EEA55.7z 497 bytes
- 2021/2021.11.17 - Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities/Samples/6735be6deea16d03cb628b553d71fe91.7z 497 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/1115e4bed3949493d8ab184e5c42f047355f13b9bf91c1621acb7971a148bea2.7z 497 bytes
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/c291f1a1d255cd48e80ba28e8770f1f759fa8f6d68ef63abed02f777b8a9a20f.7z 496 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/9a9d8cd54ee439d781ba9499ac1d4a878007c995f59f72ccaad4a7a6c3793938.7z 495 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/c6236e293e6dc2ec419d24e81d810dc16a7dc162d8e5fc19e5c44b44f4819a18.7z 491 bytes
- 2023/2023.05.25 - COSMICENERGY New OT Malware Possibly Related To Russian Emergency Response Exercises/Samples/7dc25602983f7c5c3c4e81eeb1f2426587b6c1dc6627f20d51007beac840ea2b.7z 487 bytes
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/e9798b790d40d189586700482b8e2f55193a4c01d1ee9b54bd11a3f59bb67385.7z 482 bytes
- 2018/2018.01.09 - Diplomats in Eastern Europe bitten by a Turla mosquito/Samples/905B4E9A2159DAB45724333A0D99238F.7z 481 bytes
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/22ab5ea685e0702b7d6d51cc882f42fb53c993c107004bc1f5ddc71cfa8cc2af.7z 481 bytes
- 2019/2019.05.19 - HiddenWasp Malware Stings Targeted Linux Systems/Samples/2ea291aeb0905c31716fe5e39ff111724a3c461e3029830d2bfa77c1b3656fc0.7z 481 bytes
- 2019/2019.06.04 - APT Blueprint/Samples/581c2a76b382deedb48d1df077e5bdf1.7z 481 bytes
- 2019/2019.10.01 - New Adwind Campaign Targets Us Petroleum Industry/Samples/3bdfd33017806b85949b6faa7d4b98e4.7z 481 bytes
- 2019/2019.10.01 - New Adwind Campaign Targets Us Petroleum Industry/Samples/a32c109297ed1ca155598cd295c26611.7z 481 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/d9edf8a09ea2a5a81089f42282054deb.7z 481 bytes
- 2020/2020.05.11 - Updated BackConfig Malware Targeting Government and Military Organizations in South Asia/Samples/C94f7733fc9bdbcb503efd000e5aef66d494291ae40fc516bb040b0d1d8b46c9.7z 481 bytes
- 2021/2021.10.18 - Harvester - Nation-state-backed group uses new toolset to target victims in South Asia/Samples/0740cc87a7d028ad45a3d54540b91c4d90b6fc54d83bb01842cf23348b25bc42.7z 481 bytes
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/7ea7b20b87ded3c297ec0890ee8a396427d70caf983b42f479d8fad38629b684.7z 481 bytes
- 2023/2023.11.27 - DPRK Crypto Theft - macOS RustBucket Droppers Pivot to Deliver KandyKorn Payloads/Samples/ccdddfebb725c75668958401c296d060e3035a9dd9d304dada258d3515c010db.7z 477 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/8d27a625c033baf16a0c8cc1b32e5ab3720525d87b1f63e328e32bf60b03740a.7z 470 bytes
- 2022/2022.07.20 - Securonix Threat Labs Initial Coverage Advisory STIFFBIZON Detection Using Securonix New Attack Camp/Samples/07b10c5a772f6f3136eb58a7034bcb5ce71c0c740aaa528d3bae318d939b2242.7z 468 bytes
- 2023/2023.06.29 - PhonyC2 Revealing a New Malicious Command Control Framework by MuddyWater/Samples/1c95496da95ccb39d73dbbdf9088b57347f2c91cf79271ed4fe1e5da3e0e542a.7z 467 bytes
- 2022/2022.02.03 - Gamaredon (Primitive Bear) Russian APT Group Actively Targeting Ukraine/Samples/2ef4275e4ca83f726839c7de922d8d60c3d1df292275f2a0afb252ef109aed42.7z 466 bytes
- 2016/2016.01.21 - NetTraveler Spear Phishing Email Targets Diplomat of Uzbekistan/Samples/41650cb6b4ae9f06c92628208d024845026c19af1ab3916c99c80c6457bd4fa9.7z 465 bytes
- 2019/2019.01.24 - Gandcrab and Ursnif Campaign/Samples/df4b3c1e20e0edd4c9cae6746e15651421cd53ecb386ba363712fa4d14ec4af1.7z 465 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/648bee316a490ea2cc1831a9b3de91252e1fe1d5ac13d04b35bbe09103c201bb.7z 465 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/ba175e84c6f519570f22d084e12e9bf749aa73bc322643788b622eda5ce636cd.7z 465 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/f6c15547ae8187155e00902bccbe655babd8fd92f7e1dff45ed119750a43a64f.7z 465 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/648bee316a490ea2cc1831a9b3de91252e1fe1d5ac13d04b35bbe09103c201bb.7z 465 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/ba175e84c6f519570f22d084e12e9bf749aa73bc322643788b622eda5ce636cd.7z 465 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/f6c15547ae8187155e00902bccbe655babd8fd92f7e1dff45ed119750a43a64f.7z 465 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/9dbbc9b5d7793425968e42e995226c5f9fe32e502a0a694320a5e838d57c8836.7z 465 bytes
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/efc8f12c53d1730fa8ac00cfa60e63ab43d90f42879ef69d7f6fb9978246f9cb.7z 465 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/721d15556bd3c22f3b4c6240ff9c6d58bfa60b73b3793fa8cdc64b9e89521c5b.7z 465 bytes
- 2023/2023.06.29 - PhonyC2 Revealing a New Malicious Command Control Framework by MuddyWater/Samples/b38d036bbe2d902724db04123c87aeea663c8ac4c877145ce8610618d8e6571f.7z 465 bytes
- 2015/2015.12.15 - Newcomers in the Derusbi family/Samples/hash.txt.7z 455 bytes
- 2016/2016.04.26 - New Poison Ivy Activity Targeting Myanmar, Asian Countries/Samples/sha1.hash.7z 455 bytes
- 2024/2024.02.15 - TinyTurla Next Generation - Turla APT spies on Polish NGOs/Paper/tinyturla-ng.txt 455 bytes
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/832d58d9e067730a5705c8c307fd51c044d9697911043be9564593e05216e82a.7z 453 bytes
- 2023/2023.09.22 - Rare Backdoors Suspected to be Tied to Gelsemium APT Found in Targeted Attack in Southeast Asian Government/Samples/17392669a04f17fda068d18ae5850d135f3912d08b4e2eee81fce915849887b3.7z 452 bytes
- 2024/2024.01.22 - ScarCruft - Attackers Gather Strategic Intelligence and Target Cybersecurity Professionals/Samples/5237d0498685869d7788406a998e58c829587a1a604106cce7d4042316351e3a.7z 451 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/517119d4d9ae8f0b7e2ae6b6b9adc1f0546118660ee1e71afd9e7c1bb8d4c691.7z 449 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/531cfa6a35d94624903f498bfcd43fc0df89937fd1891221a8d6303f44dfd191.7z 449 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/517119d4d9ae8f0b7e2ae6b6b9adc1f0546118660ee1e71afd9e7c1bb8d4c691.7z 449 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/531cfa6a35d94624903f498bfcd43fc0df89937fd1891221a8d6303f44dfd191.7z 449 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/1cc9c6a2c0f2f41900c345b0216023ed51d4e782ed61ed5e39eb423fb2f1ddd8.7z 449 bytes
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/2E7B4AE4BAA704588248B425B8E027BF.7z 449 bytes
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/bcfff6c0d72a8041a37fe3cc5c0233ac4ef8c3b7c3c6bca70d2fcfaed4c5325e.7z 449 bytes
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/15336340db8b73bf73a17c227eb0c59b5a4dece2.7z 449 bytes
- 2021/2021.08.03 - DeadRinger - Exposing Chinese Threat Actors Targeting Major Telcos/Samples/5bc5dbe3a2ffd5ed1cd9f0c562564c8b72ae2055.7z 449 bytes
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/6bb1027dee18e8500c765590c51fefa9210707bbc8755331a1df66f760a7e061.7z 447 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/f701f500d348b63f3250239cd8305a8b38230e67d74456f3333c6efeeef85bbb.7z 446 bytes
- 2021/2021.09.16 - Operation Layover How we tracked an attack on the aviation industry to five years of compromise/Samples/3566eeab1656ef8cc3f7ab32b1d13c256747a57a0d47cd8cfc37b7d4dc38061b.7z 445 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/6bec457f83d0d98f6f6ea1243c2327e012db38fb61680f6bd68dbab0dc07170a.7z 440 bytes
- 2015/2015.12.04 - Sofacy APT/Samples/hash.txt.7z 439 bytes
- 2023/2023.03.28 - Mélofée a new alien malware in the Pandas toolset targeting Linux hosts/Samples/378acfdbcec039cfe7287faac184adf6ad525b201cf781db9082b784c9c75c99.7z 437 bytes
- 2023/2023.06.29 - PhonyC2 Revealing a New Malicious Command Control Framework by MuddyWater/Samples/2f14ce9e4e8b1808393ad090289b5fa287269a878bbb406b6930a6c575d1f736.7z 436 bytes
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Samples/C87B0B711F60132235D7440ADD0360B0.7z 433 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/5483941dcb2fb017850f3d358e4b1cc45837f30f517ebbbb0718947c5c4d5d50.7z 433 bytes
- 2022/2022.08.17 - Suspected Iranian Actor Targeting Israeli Shipping Healthcare Government and Energy Sectors/Samples/98e00e52fe19fa6d62ecf6d4806fc54c42b8595c306c6f233a27983031a6201c.7z 433 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/dc43fdfbb5f7e8ecc80353dcd85889c0c08483c99acbce35b3ed8f399c936920.7z 432 bytes
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/3b70be53fd7421d77f14041046f7484862e63a33ec4b82590d032804b1565d0d.7z 432 bytes
- 2021/2021.01.14 - Higaisa or Winnti - APT41 backdoors, old and new/Samples/fbc56623dd4cdfdc917a9bb0fbe00fa213c656069c7094fe90ba2c355f580670.7z 432 bytes
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/ac7dd1048e1705e07e4d21dc25c58441f9eb86b37b9969b423ff6ca241871586.7z 432 bytes
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/e95e64e7ba4ef18df0282df15fc97cc76ba57ea250a0df51469337f561cc67d3.7z 432 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/220737c1ee400061e886eab23471f98dba38fa8e0098a018ea75d479dceece05.7z 428 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/941cf63028bf8314bc7114a088f4d1f1dd995bec4a4b7c51fda34fbb3528667f.7z 424 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/6158197143f1696368e5a0b26f995b9801c2b29ca2e09d6f0aeb374a0fb3ce1b.7z 421 bytes
- 2022/2022.12.20 - Russias Trident Ursa aka Gamaredon APT Cyber Conflict Operations Unwavering Since Invasion of Ukraine/Samples/7d9d4bb5882abf1e7d2eff4733b48f039ae42b707cefcdbb61d41576ff60ef65.7z 418 bytes
- 2023/2023.02.09 - NewsPenguin a Previously Unknown Threat Actor Targets Pakistan with Advanced Espionage Tool/Samples/facb0bfb3123540415b28881bcf951b29ccdd3abace54747d76f19017e80e8d9.7z 418 bytes
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/54AF54C9E0AA4B26C4BE803C44C5F473.7z 417 bytes
- 2022/2022.10.24 - Unveil the evolution of Kimsuky targeting Android devices with newly discovered mobile malware/Samples/38d1d8c3c4ec5ea17c3719af285247cb1d8879c7cf967e1be1197e60d42c01c5.7z 417 bytes
- 2022/2022.10.24 - Unveil the evolution of Kimsuky targeting Android devices with newly discovered mobile malware/Samples/884ff7e3a3cea5ce6371851f205d703e77abc7d1427d21800a04a205a124b649.7z 417 bytes
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/51c3d115e0173e3ba6eeaea3d53b86bce45367e50feed82d8efed2065d845d28.7z 417 bytes
- 2023/2023.03.28 - APT43 - North Korean Group Uses Cybercrime to Fund Espionage Operations/Samples/38d1d8c3c4ec5ea17c3719af285247cb1d8879c7cf967e1be1197e60d42c01c5.7z 417 bytes
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/00add5c817f89b9ec490885be39398f878fa64a5c3564eaca679226cf73d929e.7z 416 bytes
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/ace7e3535f2f1fe32e693920a9f411eea21682c87a8e6661d3b67330cd221a2a.7z 416 bytes
- 2016/2016.02.04 - T9000 - Advanced Modular Backdoor/Samples/f05cd0353817bf6c2cab396181464c31c352d6dea07e2d688def261dd6542b27.7z 416 bytes
- 2019/2019.07.04 - Latest Spam Campaigns from Ta505 Now Using New Malware Tools Gelup and Flowerpippi/Samples/a62a8f18cb563332171b0bcd6b646aeac19594186413ffadeff69e925bcec058.7z 416 bytes
- 2019/2019.08.29 - Heatstroke Campaign Uses Multistage Phishing Attack to Steal PayPal and Credit Card Information/Samples/a62a8f18cb563332171b0bcd6b646aeac19594186413ffadeff69e925bcec058.7z 416 bytes
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/5cd6e3e2c2c7313de5acc5b9a4ca4a7680b0d667951627038e5df348f61aacea.7z 416 bytes
- 2021/2021.08.14 - Indra - Hackers Behind Recent Attacks on Iran/Samples/78a8134a53fa2c541dcc8fbb8a122addf0f855a86dd041bd75ff845c34e43913.7z 416 bytes
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/197f13580ec249fa84b1e54f978c5cab60f22561a2fab2ff60bdb2d5bfa25512.7z 416 bytes
- 2023/2023.05.23 - Kimsuky Ongoing Campaign Using Tailored Reconnaissance Toolkit/Samples/bbcfcc719190f0a2c687778d5d2fd5c6e345d64f44a01b26d33b7df20e099d6f.7z 416 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/087878208755420d5d7ae2eb6a84482768cb8972732911ac16096cd0c95fa0f7.7z 416 bytes
- 2015/2015.08.20 - Blue Termite APT Activity/Samples/hash.txt.7z 407 bytes
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/a5d8924f7f285f907e7e394635f31564a371dd58fad8fc621bacd5a55ca5929b.7z 404 bytes
- 2022/2022.01.31 - Iranian APT MuddyWater targets Turkish users via malicious PDFs executables/Samples/d9de66497ad189d785d7535ab263e92ffad81df20b903c5e1d36859b4ed38b6d.7z 403 bytes
- 2016/2016.01.03 - BlackEnergy by the SSHBearDoor - attacks against Ukrainian news media and electric industry/Samples/72D0B326410E1D0705281FDE83CB7C33C67BC8CA.7z 401 bytes
- 2017/2017.01.05 - Iranian Fileless Attack Infiltrates Israeli Organizations and Threat Agent Oilrig/Samples/7528c387f853d96420cf7e20f2ad1d32.7z 401 bytes
- 2017/2017.12.07 - Using CVE-2017-11882 - New Targeted Attack in the Middle East by APT34/Samples/52CA9A7424B3CC34099AD218623A0979.7z 401 bytes
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/6FEA7A30B2BD6014C1B15DEFE8963273.7z 401 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/42b4c39179f76ea9eb5835b55a3cf4d8dbb29d42ee0622ad2e89ca48d01e8988.7z 400 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/99c9440a84cdc428ce140de901452eb334faec49f1f6258acdde1ddcbb34376e.7z 400 bytes
- 2017/2017.02.27 - The Gamaredon Group Toolset Evolution/Samples/a194b47043356fa365d98a5f7c582b6f87fac90acf0f469ed3651cfe2fd7b2c9.7z 400 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/688c5918872d45e1b375c3c65a453a8e891012fd9a4e35ceb1fa8cb24d2ffb68.7z 400 bytes
- 2020/2020.05.19 - Sophisticated Espionage Group Turns Attention to Telecom Providers in South Asia/Samples/6cb51c7011f27418c772124d4433350a534061f5732c1331f5483d62b42402f7.7z 400 bytes
- 2022/2022.11.01 - Analysis of Suspected Lazarus Attacks Against South/Samples/6d6e8ab55a73d6f6ef35e199ce8da60d17bffb5e9edfb079ec9e516c50f5e67e.7z 400 bytes
- 2022/2022.12.02 - Hitching a ride with Mustang Panda/Samples/e3e2164c54a5c8ab063695bc41b6c0c0ddc390c790de8ad24d6169dba46f7734.7z 400 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/babbd9c94dedb94be8baac2ddc5b4714c44a8d0c60d49c0dc91708784bc0d57f.7z 399 bytes
- 2017/2017.02.15 - The Full Shamoon - How the Devastating Malware Was Inserted Into Networks/Paper/embedded_powershell.txt 394 bytes
- 2023/2023.12.08 - ITG05 operations leverage Israel-Hamas conflict lures to deliver Headlace malware/Samples/a37140d97600573ace4fc31a9d289adcedb5c9cbfb92059b7184e46b635aaf57.7z 391 bytes
- 2022/2022.01.17 - An Analysis of Earth Lusca’s Operations/Samples/Webshell/60b4d23d41707ef7fc09e01f1864cb0d8c8a4f5d180fc97e559356780efcd54b.7z 390 bytes
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/da75326cfebcca12c01e4a51ef77547465e03316c5f6fbce901ddcfe6425b753.7z 389 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/1fbc621a71578cb22d4e3a0feec68735321358a3aeb18adbe4a20630c7f788b8.7z 389 bytes
- 2023/2023.02.06 - CERT GOV UA-5926/Samples/6438fd91958ed9da098e6efd518cbad889f0411cabb7e5a9dd26f810907764e0.7z 388 bytes
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/57d0336c0dbaf455229d2689bf82f9678eb519e017d40ba60a6d6b90f87321f8.7z 388 bytes
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/ab6a8718dffbe48fd8b3a74f4bcb241cde281acf9e378b0c2370a040e4d827da.7z 388 bytes
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/a876d22e9b5c3e5217426172d31f43c420a59a20a358ef598b513b362d1becf3.7z 388 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/65cc5594b307c2ac4e3c251aeae68dedf7d1f24ba3b0d7ab5ad3623e8a9fc865.7z 388 bytes
- 2022/2022.02.23 - ExChange of Pace UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware/Samples/BurntCigar/6ce206a1e1224e0a9d296d5fabffee7fe5ab45ef00299a21e8df66e8c6ba5a27.7z 386 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/58b0f5da4a53e956b35e77f55ced641291a596e16067b1dab6ac54d9cb6a52a5.7z 386 bytes
- 2016/2016.10.26 - Moonlight/Samples/696232159428BCB2BDA5AC2C755E8FED.7z 385 bytes
- 2017/2017.03.06 - Report - From Shamoon to StoneDrill/Samples/271554cff73c3843b9282951f2ea7509.7z 385 bytes
- 2018/2018.03.15 - Russian Government Cyber Activity/Samples/61C909D2F625223DB2FB858BBDF42A76.7z 385 bytes
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/5c000ef1e5c6f50cc32c6d70837bd1b2.7z 385 bytes
- 2020/2020.10.15 - Muddywater Offensive Attack Against Israeli Organizations/Samples/BBE9BB47F8DD8BA97250BF7F13187AB6.7z 385 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/1ef9c42efe6e9a08b7ebb16913fa0228.7z 385 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/a9633da58719f07159702101474b6ba78f2ffee28b3f7ebda3feb36db4e2d0e9.7z 385 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/04c6dfc497d175c8f755ee3d3722d33ee255ec8f2e6c2a9d1039345086bd6408.7z 384 bytes
- 2019/2019.03.06 - Operation Pistacchietto - An Italian Job/Samples/20a98a7e6e137bb1b9bd5ef6911a479cb8eac925b80d6db4e70b19f62a40cce2.7z 384 bytes
- 2022/2022.03.29 - Transparent Tribe campaign uses new bespoke malware to target Indian government officials/Samples/2043e8b280ae016a983ecaea8e2d368f27a31fd90076cdca9cef163d685e1c83.7z 371 bytes
- 2014/2014.11.10 - The Darkhotel APT/Samples/7c2eeda3bb66b2c29aa425ba74c780c3.7z 369 bytes
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/30a969fa0492479b1c6ef6d23f8fcccf3d7af35b235d74cab2c0c2fc8c212ad4.7z 369 bytes
- 2020/2020.04.28 - Outlaw is Back, a New Crypto-Botnet Targets European Organizations/Samples/b92e77fdc4aa3181ed62b2d0e58298f51f2993321580c8d2e3368ef8d6944364.7z 368 bytes
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/90fa9a2d1db2e143eb2999f80a615f997b916407.7z 368 bytes
- 2020/2020.12.17 - Pay2Kitten - A New Campaign by Fox Kitten/Samples/4a1fc30ffeee48f213e256fa7bff77d8abd8acd81e3b2eb3b9c40bd3e2b04756.7z 368 bytes
- 2021/2021.11.07 - IronTiger APT campaign New HyperBro and SysUpdate samples/Samples/ed3846c5dfd4e6aeb43e4c45966c985f3d02066d348bd7fc6bd0613b70f846cb.7z 368 bytes
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/bc8de80a28c8ae55415ccdfece270f6548f067fc2a00e799baf0279d4d560807.7z 368 bytes
- 2023/2023.10.25 - Kazakhstan-associated YoroTrooper disguises origin of attacks as Azerbaijan/Samples/1e350b316cbc42917f10f6f12fa2a0b8ed2fa6b0159c36141bce18edb6ea7aa0.7z 368 bytes
- 2023/2023.12.20 - Nim-based Campaign Using Microsoft Word Docs to Impersonate the Nepali Government/Samples/1246356d78d47ce73e22cc253c47f739c4f766ff1e7b473d5e658ba1f0fdd662.7z 366 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/703e5225018394a3080ca146781ff1f193e4daeb8834b02d03c67c8b7f8287e3.7z 354 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/4beb3f7fd46d73f00c16b4cc6453dcdb.7z 352 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/8fbf53f77c98daba277dae7661b86f02.7z 352 bytes
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/a2d493c2cb25fc03f5d31cf3023b473d71d38b972eccdb7873f50d2344ea7753.7z 352 bytes
- 2023/2023.03.30 - With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets/Samples/39c8a31dee11093810c7b142b4fe8770e8c8d1b3c09749a2888ecc32d24f4d09.7z 346 bytes
- 2015/2015.11.24 - Bookworm Trojan/Samples/hash.txt.7z 343 bytes
- 2022/2022.04.21 - TeamTNT targeting AWS Alibaba/Samples/fa2a7374219d10a4835c7a6f0906184daaffd7dec2df954cfa38c3d4dd62d30d.7z 337 bytes
- 2017/2017.01.18 - Operation Grand Mars/Samples/B84C629AC6AB3F8E03D8A52E8D3E874634C1645154C310F18B8F9FBB9D26BA41.7z 336 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/00977deb25b655696c4c40bb0094c58a.7z 336 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/300611666177692a2a541be4fb86effe.7z 336 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/75e856813067ff404621a3b72b45fc01.7z 336 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/7fa98cef9cd687b64c37b3df88cd303b.7z 336 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/9548764aeee384cd3ad74c55a322ef37.7z 336 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/9c4a7ed1260ab4ae54a81f4f5754d9fb.7z 336 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/ab694742e947f841aadff89f91881255.7z 336 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/b146c06e5d632cc7fc7eb7a3145e5b52.7z 336 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/e81e96be9d90a1a1a0871196d0374c26.7z 336 bytes
- 2020/2020.02.21 - MyKings Botnet/Samples/ffb0ecef3937dc58803631d8fb1e1bd0.7z 336 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/4e79e2cade96e41931f3f681cc49b60a.7z 336 bytes
- 2022/2022.02.03 - Analysis of Attack Against National Games of China Systems -/Samples/b99417f7b173f17886b3d6db608954b3fc191e519613f37f3b024ee3abceb200.7z 331 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/d6000a19198b8b9719fc17f7c06366e542802a8e7e232ba731b72c31226cc890.7z 330 bytes
- 2022/2022.01.31 - Shuckworm Continues Cyber-Espionage Attacks Against Ukraine/Samples/99c9440a84cdc428ce140de901452eb334faec49f1f6258acdde1ddcbb34376e.7z 327 bytes
- 2017/2017.06.22 - Following the Trail of BlackTech’s Cyber Espionage Campaigns/Samples/82502191c9484b04d685374f9879a0066069c49b8acae7a04b01d38d07e8eca0.7z 320 bytes
- 2020/2020.02.17 - CLAMBLING Dropbox Backdoor/Samples/41CDA77C69614A0FBFCC4A38EBAE659B.7z 320 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/5064dc5915a46bfa472b043be9d0f52f.7z 320 bytes
- 2021/2021.08.17 - New Iranian Espionage Campaign/Samples/74c331cfacbe57f3c92a4bddce237253cab52755f2149625eff18e0ecdbcdda2.7z 320 bytes
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/8b74c08c33cd8a0cc1eaf822caeaad6b54bc39e4839e575f3c0ece4bb8992408.7z 320 bytes
- 2022/2022.02.18 - EvilPlayout Attack Against Irans State Broadcaster - Check Point Research/Samples/c305b3cb96a34258a3e702526de6548b2de99449c0839a9aea518accc7c861ab.7z 320 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/61de01bc154b1118caacfed3839c996a795d6c21c2efbf1da6b926414f5d182d.7z 317 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/c86ba0da732e1fa1f06549d3ebc5ae6ae091199e95930681ac2a9152a8834184.7z 317 bytes
- 2022/2022.01.05 - Elephant Beetle - FINANCIAL THEFT OPERATION/Samples/16f4fdc46a9c92604d65f2227d61daffb8b82feae258f9569f1a04f4cd6b78b4.7z 316 bytes
- 2022/2022.08.18 - Reservations Requested TA558 Targets Hospitality and Travel/Samples/03ddc75348aebc1c83d7d2e61e4b06ff96c494043b1017ace73fe40cc77b0453.7z 316 bytes
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/c1723fcad56a7f18562d14ff7a1f030191ad61cd4c44ea2b04 316 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/95e87731f2f1c60c2b1ef15c56139181408564461c0977f4ac5bb1ce14cda50a.7z 316 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/a5096c4624a523a660242e3451c2f4d644431a35098e36b724fab9f7d88d145d.7z 316 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/fb67be10a5a8b26ca86f8f79935ddd4a5b40379bb6d0af21d23f56af14bb2a90.7z 316 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/f6b01df60d526f1de530230724d41b482adfff81084a1872bb97c316b76e45e3.7z 315 bytes
- 2022/2022.10.03 - DeftTorero tactics techniques and procedures of intrusions revealed/Samples/5a2b42f395e836e2de823d8a19acf85ebc580b9e6b44270eee5af0ba023b91e2.7z 313 bytes
- 2023/2023.06.21 - Graphican Flea Uses New Backdoor in Attacks Targeting Foreign Ministries/Samples/31529b8b86d4b6a99d8f3b5f4b1f1b67f3c713c11b83b71d8df7d963275c5203.7z 313 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/5f4ef55201080ef3a62b0fbdc4c27e0ccdf4041f41c04471f35b127ff6515405.7z 313 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/f44964c8fdf6dbdb21c141df61b45467bba5a4482f7ab19fd6f1841fdb791f2a.7z 312 bytes
- 2019/2019.08.14 - In the Balkans, businesses are under fire from a double‑barreled weapon/Samples/A15AB505B79B88A9E868C95CE544942403C58CB6.7z 304 bytes
- 2022/2022.01.03 - BlackLotusLabs - KONNI/Samples/24f5fb91ca41e4a191a44629f064fa14c4063b7cda68ebc2b7afb7e68a9d3cdd.7z 299 bytes
- 2022/2022.01.26 - KONNI evolves into stealthier RAT/Samples/24f5fb91ca41e4a191a44629f064fa14c4063b7cda68ebc2b7afb7e68a9d3cdd.7z 299 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/4201ab8c0c4cf0f01f5a25d8e4e7221634776b5bad8c3faad5ad819ec58619ad.7z 299 bytes
- 2022/2022.03.30 - New Milestones for Deep Panda Log4Shell and Digitally Signed Fire Chili Rootkits/Samples/0939b68af0c8ee28ed66e2d4f7ee6352c06bda336ccc43775fb6be31541c6057.7z 298 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/008e57d62caa8cfa991f5519eabe3f15d79799b81ba8cc6b67cde6da0dbffdab.7z 296 bytes
- 2015/2015.11.23 - Peering Into GlassRAT/Samples/hash.txt.7z 294 bytes
- 2020/2020.03.25 - APT41 Initiates Global Intrusion Campaign Using Multiple Exploits/Samples/c0c467c8e9b2046d7053642cc9bdd57d.7z 288 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/f9f608407d551f49d632bd6bd5bd7a56.7z 288 bytes
- 2023/2023.11.16 - Elephant Hunting - Inside an Indian Hack-For-Hire Group/Samples/113cc50ddac3f98b7e5933d824b31f394e75d3432d1a94638f31df328a6fa306.7z 282 bytes
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/668ec78916bab79e707dc99fdecfa10f3c87ee36d4dee6e350 281 bytes
- 2022/2022.09.14 - Iranian Islamic Revolutionary Guard Corps-Affiliated Cyber Actors Exploiting Vulnerabilities for Data Extortion and Disk Encryption for Ransom Operations/Samples/d14d546070afda086a1c7166eaafd9347a15a32e6be6d5d029 281 bytes
- 2024/2024.02.14 - CVE-2024-21412 -Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day/Samples/b0ab19986ab1297870854980f1287f1a4b8d003c540773a6c04fb3565e5701ee.7z 278 bytes
- 2023/2023.04.11 - APT-C-28 (Scarcruft)/Samples/9d8d51810bfafb4800a34daa40d0c00a0af8677544442a6c1bfb49b4168b8d65.7z 277 bytes
- 2014/2014.02.20 - Mo’ Shells Mo’ Problems/Samples/ffa82c64720179878b25793f17b304d7.7z 272 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/48101bbdd897877cc62b8704a293a436.7z 272 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/8be0c21b6ee56d0f68e0d90f7d0a26d7.7z 272 bytes
- 2023/2023.01.31 - Dalbit m00nlight Chinese hacker groups APT attack campaign/Samples/419852f196eaa5b3d51faafd60fa1fee9a6ac5392da93d99e52b8abf2a5552c1.7z 265 bytes
- 2015/2015.01.22 - Scarab Attackers/Samples/3189de1ff1f8afed0f70e352dfcd2abb.7z 256 bytes
- 2015/2015.01.22 - Scarab Attackers/Samples/fa8715078d45101200a6e2bf7321aa04.7z 256 bytes
- 2016/2016.01.14 - Waterbug Attack Group/Samples/fa8715078d45101200a6e2bf7321aa04.7z 256 bytes
- 2018/2018.04.24 - Metamorfo Campaign - Targeting Brazilian Users/Samples/6d2cb9e726c9fac0fb36afc377be3aec.7z 256 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/3389dae361af79b04c9c8e7057f60cc6.7z 256 bytes
- 2021/2021.07.19 - CSA TTPs of Indicted APT40 Actors Associated with China/Samples/3cf9dc0fdc2a6ab9b6f6265dc66b0157.7z 256 bytes
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/d6a4fef3dbb3cd7792bc43a524a51cbcd5d7a6b077be6d88fc23bd757c329da3.7z 253 bytes
- 2022/2022.04.11 - DPRK-NEXUS ADVERSARY TARGETS SOUTH-KOREAN INDIVIDUALS IN A NEW CHAPTER OF KITTY PHISHING OPERATION/Samples/6a948792761e207f7e7fe7f3687d02113695304ade00d156ae80a44e5bc5d88b.7z 249 bytes
- 2022/2022.06.01 - SideWinder.AntiBot.Script/Samples/ee9ad17ceeac12072ef7792db40fa207e1c277f2bc306d66494e6c369e2ae1fe.7z 247 bytes
- 2020/2020.11.30 - Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them/Samples/da39a3ee5e6b4b0d3255bfef95601890afd80709.7z 207 bytes
- 2016/2016.10.26 - Moonlight/Samples/696232159428BCB2BDA5AC2C755E8FED 191 bytes
- 2013/2013.01.14 - Kaspersky Red October/Samples/d41d8cd98f00b204e9800998ecf8427e.7z 190 bytes
- 2020/2020.02.28 - Nortrom Lion APT/Samples/ff34287974df6b7dc982c0d925eb9f76.7z 190 bytes
- 2017/2017.02.15 - The Full Shamoon - How the Devastating Malware Was Inserted Into Networks/Paper/decode.txt 143 bytes
- 2010/2010.03.14 - Hydraq - In Depth Analysis/Paper/Hydraq- In Depth Analysis.pdf 1 byte
Download Torrent
Related Resources
Copyright Infringement
If the content above is not authorized, please contact us via activebusinesscommunication[AT]gmail.com. Remember to include the full url in your complaint.