TT Malware Log

マルウェア / サイバー攻撃 / 解析技術 に関する「個人」の調査・研究・参照ログ

攻撃組織: Axiom / Group 72

中国のサイバースパイ集団、新たに南米の外交機関を標的に

【ニュース】 ◆中国のサイバースパイ集団、新たに南米の外交機関を標的に (CIO, 2023/02/17) https://project.nikkeibp.co.jp/idg/atcl/19/00002/00437/ 【関連まとめ記事】◆全体まとめ ◆攻撃組織 / Actor (まとめ) ◆標的型攻撃組織 / APT (まとめ) ◆Earth L…

Winnti Umbrella (まとめ)

概要 【辞典】 ◆Winnti Umbrella (Cyber Operation Tracker) https://www.cfr.org/interactive/cyber-operations/winnti-umbrella ◆Winnti Umbrella (Malpedia) https://malpedia.caad.fkie.fraunhofer.de/actor/winnti_umbrella 【概要】■Winnti Unbrellaの…

Research claims CCLeaner attack carried out by Chinese-linked group

【ニュース】 ◆Research claims CCLeaner attack carried out by Chinese-linked group (CyberScoop, 2017/10/02) https://www.cyberscoop.com/ccleaner-attack-china-intezer-labs-piriform-apt17/ 【関連まとめ記事】 ◆Winnti (まとめ) http://malware-log…

News briefs: Kaspersky Lab discusses APT group, Axiom linked cyberattack against Anthem

【ニュース】 ◆News briefs: Kaspersky Lab discusses APT group, Axiom linked cyberattack against Anthem (SC Media, 2015/04/01) https://www.scmagazine.com/news-briefs-kaspersky-lab-discusses-apt-group-axiom-linked-cyberattack-against-anthem/a…

Axiom -- A Chinese APT

【ブログ】 ◆Axiom -- A Chinese APT (LAWFARE, 2014/10/28 16:39) https://www.lawfareblog.com/axiom-chinese-apt

Chinese APT Group Axiom Is Highly Technical and Disciplined

【ニュース】 ◆Chinese APT Group Axiom Is Highly Technical and Disciplined (Softpedia, 2014/10/28) https://news.softpedia.com/news/Chinese-APT-Group-Axiom-Is-Very-Technical-and-Disciplined-463373.shtml

Threat Spotlight: Group 72

【ブログ】 ◆Threat Spotlight: Group 72 (CISCO Talos, 2014/10/14) https://blogs.cisco.com/security/talos/threat-spotlight-group-72


Copyright (C) 谷川哲司 (Tetsuji Tanigawa) 1997 - 2023