恶意软件家族样本收集, 用于对抗恶意软件和针对性攻击

项目地址:github
恶意样本下载链接:
github.com/RedDrip7/APT_Digital_Weapon/archive/master.zip

包含的恶意样本有下面这些:

GroupnameTotalUpdatedata
Aggah72722019/12/04
APT-C-0165652019/12/04
APT-C-15882019/12/04
APT-C-233693692019/12/04
APT-C-2798982019/12/04
APT-C-361171172019/12/04
APT-C-3763632019/12/04
APT1332019/12/04
APT106676672019/12/04
APT1542422019/12/04
APT16332019/12/04
APT17299329932019/12/04
APT19222019/12/04
APT2327272019/12/04
APT2790902019/12/04
APT286866862019/12/04
APT294104102019/12/04
APT311112019/12/04
APT3374742019/12/04
APT341151152019/12/04
APT371431432019/12/04
APT4021212019/12/04
APT4130302019/12/04
Attor12122019/12/04
Bisonal662019/12/04
BITTER1941942019/12/04
Blackgear2672672019/12/04
BlackOasis112019/12/04
BlackTech3593592019/12/04
BlueMushroom27272019/12/04
Bookworm20202019/12/04
Buhtrap27272019/12/04
C-Major4084082019/12/04
Calypso22222019/12/04
CARROTBAT53532019/12/04
Chafer18182019/12/04
Charming Kitten40402019/12/04
ChessMaster552019/12/04
ChinaZ17172019/12/04
Cobalt Group98982019/12/04
Cold River332019/12/04
Confucius1211212019/12/04
CopyKittens47472019/12/04
CRASHOVERRIDE992019/12/04
Dark Caracal24242019/12/04
Dark Tequila222019/12/04
Darkhotel3823822019/12/04
DarkHydrus43432019/12/04
DEADLYKISS552019/12/04
Domestic Kitten37372019/12/04
Donot3173172019/12/04
DustSquad16162019/12/04
El Machete2082082019/12/04
Energetic Bear30302019/12/04
Equation Group45452019/12/04
EvilGnome332019/12/04
FIN656562019/12/04
FIN75315312019/12/04
Gallmaker15152019/12/04
Gamaredon Group2322322019/12/04
GlassRAT332019/12/04
Golden Chickens16162019/12/04
Gorgon104610462019/12/04
Gravityrat15152019/12/04
GreyEnergy35352019/12/04
HackingTeam37372019/12/04
Hades73732019/12/04
Hellsing84842019/12/04
HEXANE112019/12/04
HexCode772019/12/04
Higaisa54542019/12/04
Honeybee26262019/12/04
IceFog1161162019/12/04
Inception Framework552019/12/04
INDRIK SPIDER882019/12/04
Infy group1961962019/12/04
Iron Group15152019/12/04
Kimsuky1601602019/12/04
KingSqlZ772019/12/04
KONNI1081082019/12/04
Kulak332019/12/04
Lazarus Group145614562019/12/04
Leafminer38382019/12/04
leetMX222019/12/04
Longhorn49492019/12/04
LUNAR SPIDER222019/12/04
MageCart51512019/12/04
MartyMcFly552019/12/04
Matryoshka18182019/12/04
Metamorfo30302019/12/04
MM CORE22222019/12/04
Mofang36362019/12/04
Molerats5135132019/12/04
MoneyTaker12122019/12/04
MuddyWater2532532019/12/04
Mustang Panda16162019/12/04
NARWHAL SPIDER332019/12/04
NotPetya112019/12/04
OceanLotus9659652019/12/04
OilRig64642019/12/04
Operation Dustysky22222019/12/04
Operation Ghoul20202019/12/04
Orangeworm882019/12/04
Outlaw772019/12/04
Pacha Group13132019/12/04
PatchWork114911492019/12/04
PINCHY SPIDER882019/12/04
PKPLUG4324322019/12/04
PowerPool552019/12/04
PowerSniff18182019/12/04
projectsauron29292019/12/04
PROMETHIUM92922019/12/04
PUSIKURAC222019/12/04
RANCOR44442019/12/04
Red Signature10102019/12/04
RedAlpha16162019/12/04
Roma225332019/12/04
Rover772019/12/04
Ryuk332019/12/04
Sandworm332019/12/04
Scarlet Mimic73732019/12/04
SEA772019/12/04
ShadowHammer48482019/12/04
Shamoon 319192019/12/04
Sidewinder67672019/12/04
Silence1011012019/12/04
Slingshot442019/12/04
Snake Wine45452019/12/04
SocketPlayer13132019/12/04
Sowbug442019/12/04
Suckfly662019/12/04
SWEED14142019/12/04
TA5058908902019/12/04
TA55516162019/12/04
Taidoor11112019/12/04
TajMahal112019/12/04
TH-163332019/12/04
Thrip1041042019/12/04
Tick58582019/12/04
TOOHASH41412019/12/04
Tortoiseshell17172019/12/04
TRITON16162019/12/04
TurkHackTeam11112019/12/04
Turla2822822019/12/04
Unit 8200882019/12/04
Urpage1391392019/12/04
White Company16162019/12/04
WindShift992019/12/04
WIRTE772019/12/04
xHunt552019/12/04
ZooPark43432019/12/04
APT-C-01,APT-C-15,APT-C-23,APT-C-27,APT-C-36,APT-C-37,APT1,APT10,APT15,APT16,APT17,APT19,APT23,APT27,APT28,APT29,APT3,APT33,APT34,APT37,APT40,APT41,Agg,Ah,Attor,BITTER,Bisonal,BlackOasis,BlackTech,Blackgear,BlueMushroom,Bookworm,Buhtrap,C-Major,CARROTBAT,CRASHOVERRIDE,Calypso,Chafer,Charming Kitten,ChessMaster,ChinaZ,Cobalt Group,Cold River,Confucius,CopyKittens,DEADLYKISS,Dark Caracal,Dark Tequila,DarkHydrus,Darkhotel,Domestic Kitten,Donot,DustSquad,El Machete,Energetic Bear,Equation Group,EvilGnome,FIN6,FIN7,Gallmaker,Gamaredon Group,GlassRAT,Golden Chickens,Gorgon,Gravityrat,GreyEnergy,HEXANE,HackingTeam,Hades,Hellsing,HexCode,Higaisa,Honeybee,INDRIK SPIDER,IceFog,Inception Framework,Infy group,Iron Group,KONNI,Kimsuky,KingSqlZ,Kulak,LUNAR SPIDER,Lazarus Group,Leafminer,Longhorn,MM CORE,MageCart,MartyMcFly,Matryoshka,Metamorfo,Mofang,Molerats,MoneyTaker,MuddyWater,Mustang Panda,NARWHAL SPIDER,NotPetya,OceanLotus,OilRig,Operation Dustysky,Operation Ghoul,Orangeworm,Outlaw,PINCHY SPIDER,PKPLUG,PROMETHIUM,PUSIKURAC,
Pacha Group,PatchWork,PowerPool,PowerSniff,RANCOR,Red Signature,RedAlpha,Roma225,Rover,Ryuk,SEA,SWEED,Sandworm,Scarlet Mimic,ShadowHammer,Shamoon 3,Sidewinder,Silence,Slingshot,Snake Wine,SocketPlayer,Sowbug,Suckfly,TA505,TA555,TH-163,TOOHASH,TRITON,Taidoor,TajMahal,Thrip,Tick,Tortoiseshell,TurkHackTeam,Turla,Unit 8200,Urpage,WIRTE,White Company,WindShift,ZooPark,leetMX,projectsauron,xHunt

Leave a Reply

您的电子邮箱地址不会被公开。 必填项已用 * 标注