jblann / Exploring-APT-campaigns

Further investigation in to APT campaigns disclosed by private security firms and security agencies

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Exploring-APT-campaigns

https://otx.alienvault.com/user/BushidoToken/

https://www.virustotal.com/gui/user/BushidoToken/


Espionage/intelligence gathering campaigns

Virus Total map of Machete APT / APT-C-43 activity

VirusTotal map of Lazarus, CryptoCore, LeeryTurtle IOC overlaps

Virus Total map of APT17 malware campaign

Virus Total map of Cloud Atlas maldocs

Virus Total map of APT29's WellMess and WellMail

Virus Total map of APT31 Covid-19 vaccine campaign

Virus Total map of Kimsuky targeting Vaccine Developers

Virus Total map of SilentLibrarian targeting Universities globally

Virus Total map of COVID-19 maldocs and 'TrickyMouse' backdoor targeting Ukraine

Virus Total map of SideWinder espionage campaign

Virus Total map of MuddyWater campaign in MENA

Virus Total map of Chimera APT campaign

Virus Total map of Aggah botnet campaign

Virus Total map of AZORult JNLP campaigns

Virus Total map of North Korean APT using Amadey Trojan

Virus Total map of Sandworm APT campaigns

Virus Total map of Downdelph APT28 campaign against Kazakh mining sector

Virus Total map of Gamaredon Group campaign

Virus Total map of UNC2452/NOBELIUM campaign


Crimeware/eCrime campaigns:

Virus Total map of FIN7 JSSLoader campaign

Virus Total map of FIN7/Carbanak campaign

Virus Total map of FIN7/Carbanak

Virus Total map of Evilnum campaign

Virus Total map of WizardSpider Trickbot campaign leveraging Subcard

Virus Total map of WizardSpider Trickbot yas1, tot6, lib6

Virus Total map of BazarLoader campaign against Medical and PwC

Virus Total map of ZLoader & Cobalt Strike

Virus Total map of Meyhod Skimmer

Virus Total map of EvilCorp samples of WastedLocker and Cobalt Strike

Virus Total map of FIN8 BADHATCH backdoor

Virus Total map of Cobalt Strike Akamai themed

Virus Total map of SocGholish campaign

Virus Total map of Oscorp Android botnet

Virus Total map of GINP Android botnet

Virus Total map of Hydra Android botnet

About

Further investigation in to APT campaigns disclosed by private security firms and security agencies