ID | Votes | Profile Description |
---|---|---|
APT41 | 3 | APT41, a threat actor attributed to China, has been actively targeting organizations in at least 14 countries since 2012. The group is known for its use of an extensive range of malware, with at least 46 different code families and tools observed in their operations. They are associated with various |
Calypso | 3 | Calypso is a notable threat actor group, potentially linked to the Chinese state-sponsored threat actor group APT41, alongside other groups such as Hafnium, LuckyMouse, Tick, and Winnti Group. This group has been involved in various cyber espionage campaigns using sophisticated tools like Win32/Korp |
LuckyMouse | 2 | LuckyMouse, also known as Budworm, Emissary Panda, and APT27, is a threat actor that has been involved in several high-profile cyber-espionage activities. The group has demonstrated its ability to develop and deploy advanced cyber tools, targeting various operating systems including MacOS, Linux, an |
ID | Type | Votes | Profile Description |
---|---|---|---|
ShadowPad | Unspecified | 2 | ShadowPad is a modular malware that has been utilized by various Chinese threat actors since at least 2017. It's a malicious software designed to infiltrate computer systems, often without the user's knowledge, and can cause significant damage by stealing personal information, disrupting operations, |
PipeMon | Unspecified | 2 | PipeMon is a sophisticated, modular backdoor malware discovered in February 2020. It is attributed to the Winnti Group, known for their cyber espionage activities. This malware uses multiple named pipes for inter-module communication, hence its name "PipeMon". Its first stage consists of a password- |
ID | Type | Votes | Profile Description |
---|---|---|---|
Winnti | Unspecified | 5 | The Winnti Group is a sophisticated threat actor that has been active since at least 2007, first identified by Kaspersky in 2013. This collective of Chinese nation-state hackers is known for its advanced cyberespionage capabilities and its unique strategy of targeting legitimate software supply chai |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CERT-EU | 9 months ago | Taiwan Calls on US Support to Defend Banks Against Hacking | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | |
Securityaffairs | 2 months ago | Russia-linked group APT29 likely breached TeamViewer | |
CERT-EU | 6 months ago | Anxun and Chinese APT Activity - ReliaQuest | |
Unit42 | 7 months ago | Data From Chinese Security Services Company i-Soon Linked to Previous Chinese APT Campaigns | |
CERT-EU | 8 months ago | Connect the Dots on State-Sponsored Cyber Incidents - Targeting of CPC Corporation | |
SecurityIntelligence.com | 10 months ago | X-Force Research Update: Top 10 Cybersecurity Vulnerabilities of 2021 | |
CERT-EU | 10 months ago | Burning Umbrella: An Intelligence Report on the Winnti Umbrella and Associated State-Sponsored Attackers | |
CERT-EU | a year ago | Connect the Dots on State-Sponsored Cyber Incidents - Targeting of CPC Corporation | |
DARKReading | a year ago | China's Winnti APT Compromises National Grid in Asia for 6 Months | |
CERT-EU | a year ago | Matthieu Faou | WeLiveSecurity | |
MITRE | 2 years ago | Operation CuckooBees: Deep-Dive into Stealthy Winnti Techniques | |
MITRE | 2 years ago | Winnti. More than just a game | |
MITRE | 2 years ago | Games are over: Winnti is now targeting pharmaceutical companies | |
MITRE | 2 years ago | Exchange servers under siege from at least 10 APT groups | WeLiveSecurity | |
MITRE | 2 years ago | Chinese State-Sponsored Activity Group TAG-22 Targets Nepal, the Philippines, and Taiwan | |
MITRE | 2 years ago | No “Game over” for the Winnti Group | WeLiveSecurity | |
CERT-EU | a year ago | Higaisa or Winnti? APT41 backdoors, old and new | |
CERT-EU | a year ago | Space Pirates: analyzing the tools and connections of a new hacker group |