Home

Awesome

CyberThreatIntel

Analysis of malware and Cyber Threat Intel of APT and cybercriminals groups

<h3>Summary</h3> <ul> <li><h4> 2020-01-20 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Pakistan/APT/Transparent%20Tribe/22-01-20/analysis.md">Transparent Tribe APT</a></h4> </li> <li><h4> 2020-01-03 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Additional%20Analysis/Terraloader/02-01-20/Analysis.md">MAAS Terraloader</a></h4> </li> <li><h4> 2019-12-28 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Indian/APT/SideWinder/25-12-19/analysis.md">SideWinder same targets, same TTPs, time to counter-attack !</a></h4> </li> <li><h4> 2019-11-18 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Iran/APT/APT33/16-11-19/Analysis%20APT33.md">APT33 continue to target US companies</a></h4> </li> <li><h4> 2019-11-12 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/North%20Korea/APT/Lazarus/23-10-19/analysis.md">A Look into the Lazarus Group's Operations in October 2019</a></h4> </li> <li><h4> 2019-10-18 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Russia/Cybercriminal%20group/FIN7/16-10-19/Analysis.md">The campaign of FIN7 group continue</a></h4></li> <li><h4> 2019-10-14 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Indian/APT/SideWinder/11-10-2019/Analysis.md">The SideWinder campaign continue</a></h4> </li> <li><h4> 2019-10-10 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/cybercriminal%20groups/TA505/04-10-2019/Malware%20Analysis%2004-10-2019.md">TA505</a></h4></li> <li><h4> 2019-09-29 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Unknown/Unknown phishing group/Analysis_29-09-2019.md">Analysis of the campaign of phishing using the new variant of JS Hworm</a></h4></li> <li><h4> 2019-09-26 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Indian/APT/Donot/17-09-19/Malware%20analysis.md">Donot APT</a></h4> </li> <li><h4> 2019-09-22 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Unknown/APT-C-37/26-08-19/APT-C-37%20analysis.md">APT-C-37 campaign in the Middle East</a></h4></li> <li><h4> 2019-09-19 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Russia/APT/Gamaredon/09-09-19/New%20samples%20with%20the%20same%20TTPs%20from%20the%20August%20campaign.md">New samples with the same TTPs from the August campaign</a></h4> </li> <li><h4> 2019-09-14 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Pakistan/APT/Gorgon/09-09-19/Malware%20analysis%2009-09-19.md">Gorgon aPT</a></h4> </li> <li><h4> 2019-09-09 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Indian/APT/Patchwork/27-08-19/Malware%20analysis%2027-08-19.md">Malware analysis about sample of APT Patchwork</a></h4> </li> <li><h4> 2019-08-31 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/offshore%20APT%20organization/Bitter/27-08-19/Malware%20analysis%2031-08-19.md">Bitter APT</a></h4> </li> <li><h4> 2019-08-25 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Russia/APT/Gamaredon/16-08-19/Malware%20analysis%2016-08-19.md">Gamaredon APT</a></h4> </li> <li><h4> 2019-08-20 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/China/APT/Unknown/20-08-19/Malware%20analysis%2020-08-19.md">unknown Chinese APT campaign</a></h4> </li> <li><h4> 2019-08-19 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Pakistan/APT/Gorgon/23-08-19/Malware%20analysis%2025-08-19.md">Gorgon aPT</a></h4> </li> <li><h4> 2019-08-06 - <a href="https://github.com/StrangerealIntel/CyberThreatIntel/blob/master/Russia/APT/Gamaredon/06-08-19/Malware%20analysis%2006-08-19.md">Gamaredon APT</a></h4> </li> </ul>