ID | Votes | Profile Description |
---|---|---|
NICKEL | 3 | Nickel is a notable threat actor in the cybersecurity landscape, associated with several nation-state affiliated groups such as FIN6, APT15, BackdoorDiplomacy, Vixen Panda, and Emissary Panda. This group has been actively targeting critical Active Directory assets, notably the NTDS.dit file, the KRB |
Vixen Panda | 2 | Vixen Panda, also known as APT15, Flea, KE3CHANG, Nickel, Playful Dragon, Royal APT, and BackdoorDiplomacy, among other names, is a significant threat actor believed to be sponsored by the Chinese government. The group has been operational since at least 2004, targeting government entities, diplomat |
GREF | 2 | GREF, a China-aligned Advanced Persistent Threat (APT) group, has been identified as the orchestrator of two active Android malware campaigns. The campaigns have been distributing a malicious software called BadBazaar via two applications, Signal Plus Messenger and FlyGram, through the Google Play s |
Ke3chang | 2 | Ke3chang, also known as APT15, Mirage, Vixen Panda GREF, and Playful Dragon, is a prominent threat actor that has been active since at least 2010. According to the European Union Agency for Cybersecurity (ENISA), this group has consistently targeted energy, government, and military sectors. Ke3chang |
Playful Dragon | 2 | Playful Dragon, also known as APT15, Ke3chang, Mirage, Vixen Panda, GREF, Flea, Nickel, and Royal APT, is a notable threat actor in the cybersecurity sphere. This group has been identified by cybersecurity professionals as being behind numerous malicious activities with a history of targeting govern |
ID | Type | Votes | Profile Description |
---|---|---|---|
graphican | Unspecified | 2 | Graphican is a novel malware developed by the Chinese threat actor group known as Flea, APT15, or Nickel. The malware, an evolution of the group's custom backdoor Ketrican, has been used in a series of cyber-attacks against foreign affairs ministries across Central and South America between late 202 |
Ketrican | Unspecified | 2 | Ketrican is a type of malware, or malicious software, that was developed to exploit and damage computer systems. It's associated with the Ke3chang group and is known for its ability to infiltrate systems through suspicious downloads, emails, or websites. Once inside a system, Ketrican can steal pers |
Badbazaar | Unspecified | 2 | BadBazaar is a malicious software, or malware, employed by EvilBamboo, a threat actor group. This malware is part of three Android spyware families developed by the group, including BADBAZAAR, BADSIGNAL, and BADSOLAR. These are custom-built to target adversaries of the Chinese Communist Party (CCP). |
Signal Plus Messenger | Unspecified | 2 | Signal Plus Messenger and FlyGram are malware variants of a sophisticated espionage tool named BadBazaar, believed to be orchestrated by a China-linked threat actor known as Gref. These malicious applications were distributed through the Google Play store, Samsung Galaxy Store, and specific websites |
ID | Type | Votes | Profile Description |
---|---|---|---|
CVE-2020-1472 | Unspecified | 2 | CVE-2020-1472, also known as the ZeroLogon vulnerability, is a critical-severity privilege escalation flaw in Microsoft's Netlogon Remote Protocol. It was patched by Microsoft on August 11, 2020. This vulnerability allows attackers to gain administrative access to a Windows domain controller without |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
DARKReading | 4 months ago | Microsoft Graph API Emerges as a Top Attacker Tool to Plot Data Theft | |
CERT-EU | a year ago | Multiple Chinese APTs are attacking European targets, EU cyber agency warns | #ukscams | #datingscams | #european | #datingscams | #love | #relationships | #scams | #pof | #match.com | #dating | National Cyber Security Consulting | |
CERT-EU | a year ago | My Tea's not cold : an overview of China's cyber threat – Global Security Mag Online | |
CERT-EU | a year ago | BadBazaar: Chinese Spyware Shams Signal, Telegram Apps | |
DARKReading | a year ago | Chinese Group Spreads Android Spyware Via Trojan Signal, Telegram Apps | |
CERT-EU | a year ago | ‘Earth Estries’ Cyberespionage Group Targets Government, Tech Sectors | |
CERT-EU | a year ago | BadBazaar espionage tool targets Android users via trojanized Signal and Telegram apps | |
CERT-EU | a year ago | Industrial Organizations in Eastern Europe Targeted by Chinese Cyberspies | |
CERT-EU | a year ago | Novel Graphican backdoor leveraged in Chinese APT attacks against foreign ministries | |
CERT-EU | a year ago | Cyber security week in review: June 23, 2023 | |
CERT-EU | a year ago | China-Linked APT15 Targets Foreign Ministries With ‘Graphican’ Backdoor | |
CERT-EU | a year ago | China-sponsored APT group targets government ministries in the Americas | |
CERT-EU | a year ago | Graphican: Flea uses new backdoor in attacks targeting Foreign Ministries – Cyber Security Review | |
DARKReading | a year ago | 20-Year-Old Chinese APT15 Finds New Life in Foreign Ministry Attacks | |
CERT-EU | a year ago | Chinese Hackers APT15 Use New Backdoor Malware to Target American Ministries | |
CERT-EU | a year ago | China-Linked 'Flea' Hacking Group Tied to Cyberattacks on Foreign Ministries | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting | |
MITRE | 2 years ago | NICKEL targeting government organizations across Latin America and Europe - Microsoft Security Blog | |
MITRE | 2 years ago | MirageFox: APT15 Resurfaces With New Tools Based On Old Ones - Intezer | |
MITRE | 2 years ago | APT15 is Alive and Strong: An Analysis of RoyalCli and RoyalDNS | |
MITRE | 2 years ago | Advanced Persistent Threats (APTs) | Threat Actors & Groups |