ddvv@home:~$

APT Automated Mining

Overview

This is a GitHub-based APT sample sharing blog. The APT samples published here are all determined by automated processes. The higher the mark value of the automated process output, the higher the probability of belonging to the corresponding APT gang. All these APT samples have not been manually confirmed. There is no doubt that there must be false positives. If you are sure that the results are correct, please contact me or submit an issue. If you are interested in performing a detailed analysis of the samples in the list and cannot find the corresponding sample, please contact me by email (Contact Information) for relevant samples. Based on security, confidentiality, etc., the number of samples provided each time does not exceed three. The automated process updates the newly mined APT samples daily.

(这是一个基于GitHub的APT样本分享博客,这里发布的APT样本都是由自动化流程判定,自动化流程输出的mark值越高则说明属于对应APT团伙的可能性越高。所有这些APT样本还没有进行人工确认,毫无疑问,里面一定存在误报的样本,如果你确定判定结果的正确性,请联系我或者提交issue,非常感谢。如果你有兴趣对列表中的样本进行详细分析,而又无法找到对应样本,请发邮件联系我(见联系方式),获取相关样本。基于安全性、保密性等考虑,每次提供的数量不超过3个。自动化流程会每日会每日更新新挖掘的APT样本。)

Samples List

list sample count
APT Samples List 201911