APT 10
   HOME
*





APT 10
Red Apollo (also known as APT 10 (by Mandiant), MenuPass (by Fireeye), Stone Panda (by Crowdstrike), and POTASSIUM (by Microsoft)) is a Chinese state-sponsored cyberespionage group. A 2018 indictment by the United States Department of Justice claimed that the group is linked to the Tianjin State Security Bureau of Chinese government's Ministry of State Security, operating since 2006. The team was designated by Fireeye as an Advanced Persistent Threat. Fireeye states that they target aerospace, engineering, and telecom firms and any government that they believe is a rival of China. Fireeye stated that they could be targeting intellectual property from educational institutions such as a Japanese university and is likely to expand operations into the education sector in the jurisdictions of nations that are allied with the United States. Fireeye claimed that they were tracked since 2009, however because of the low-threat nature they had posed, they were not a priority. Fireeye now ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Advanced Persistent Threat
An advanced persistent threat (APT) is a stealthy threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may also refer to non-state-sponsored groups conducting large-scale targeted intrusions for specific goals. Such threat actors' motivations are typically political or economic. Every major business sector has recorded instances of cyberattacks by advanced actors with specific goals, whether to steal, spy, or disrupt. These targeted sectors include government, defense, financial services, legal services, industrial, telecoms, consumer goods and many more. Some groups utilize traditional espionage vectors, including social engineering, human intelligence and infiltration to gain access to a physical location to enable network attacks. The purpose of these attacks is to install custom malware (malicious software). The median "dwell-time", the ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

United States Department Of Justice
The United States Department of Justice (DOJ), also known as the Justice Department, is a federal executive department of the United States government tasked with the enforcement of federal law and administration of justice in the United States. It is equivalent to the justice or interior ministries of other countries. The department is headed by the U.S. attorney general, who reports directly to the president of the United States and is a member of the president's Cabinet. The current attorney general is Merrick Garland, who was sworn in on March 11, 2021. The modern incarnation of the Justice Department was formed in 1870 during the Ulysses S. Grant presidency. The department comprises federal law enforcement agencies, including the Federal Bureau of Investigation, the U.S. Marshals Service, the Bureau of Alcohol, Tobacco, Firearms and Explosives, the Drug Enforcement Administration, and the Federal Bureau of Prisons. It also has eight major divisions of lawyers who rep ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Serum Institute Of India
Serum Institute of India (SII) is an Indian biotechnology and biopharmaceuticals company, based in Pune. It is the world's largest manufacturer of vaccines. It was founded by Cyrus Poonawalla in 1966 and is a part of Cyrus Poonawalla Group. Overview The Serum Institute of India was founded in 1966 in the city of Pune, India. The company set out to produce immunobiologicals, which were imported into India at high prices. Among the first products the Serum Institute of India manufactured in large quantities were the tetanus antitoxin, snake antivenom, DPT vaccine, and MMR vaccine. The company's product lines was expanded to include different types of vaccines against bacterial or virus infections, combination vaccines, influenza vaccine, and meningococcal vaccine. Besides vaccine the company also manufactures antisera, blood plasma, and hormone products. As of 2014 the vaccines manufactured by the Serum Institute of India have been used in international vaccination programmes ru ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Bharat Biotech
Bharat Biotech International Limited (BBIL) is an Indian multinational biotechnology company headquartered in the city of Hyderabad, India engaged in the drug discovery, drug development, manufacture of vaccines, bio-therapeutics, pharmaceuticals and health care products. Overview Bharat Biotech has its manufacturing facility situated at Genome Valley, Hyderabad, India. As of July 2020, the company has over 700 employees and has a presence worldwide. The company has been responsible for developing an eco-friendly recombinant and a naturally attenuated strain derived Rotavirus vaccine called ROTAVAC. They were one of the first to develop vaccines for viral diseases like Chikungunya and Zika. The company also produces vaccines for Japanese Encephalitis. Bharat Biotech has biosafety level 3 (BSL3) laboratories. COVID-19 vaccine development In April 2020, the company announced that they have partnered with US-based company FluGen and University of Wisconsin-Madison to develop ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Philippines
The Philippines (; fil, Pilipinas, links=no), officially the Republic of the Philippines ( fil, Republika ng Pilipinas, links=no), * bik, Republika kan Filipinas * ceb, Republika sa Pilipinas * cbk, República de Filipinas * hil, Republika sang Filipinas * ibg, Republika nat Filipinas * ilo, Republika ti Filipinas * ivv, Republika nu Filipinas * pam, Republika ning Filipinas * krj, Republika kang Pilipinas * mdh, Republika nu Pilipinas * mrw, Republika a Pilipinas * pag, Republika na Filipinas * xsb, Republika nin Pilipinas * sgd, Republika nan Pilipinas * tgl, Republika ng Pilipinas * tsg, Republika sin Pilipinas * war, Republika han Pilipinas * yka, Republika si Pilipinas In the recognized optional languages of the Philippines: * es, República de las Filipinas * ar, جمهورية الفلبين, Jumhūriyyat al-Filibbīn is an archipelagic country in Southeast Asia. It is situated in the western Pacific Ocean and consists of around 7,641 islands t ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Hewlett Packard Enterprise Services
DXC Technology is an American multinational information technology (IT) services and consulting company headquartered in Ashburn, Virginia. History DXC Technology was founded on April 3, 2017 when the Hewlett Packard Enterprise Company (HPE) spun off its Enterprise Services business and merged it with Computer Sciences Corporation (CSC). At the time of its creation, DXC Technology had revenues of $25 billion, employed 170,000 people and operated in 70 countries. The spinoff from Hewlett Packard Enterprise did not include two parts of the Enterprise Services segment: the Mphasis Limited reporting unit and the ''Communications and Media Solutions'' product group. In India, the company started a three-year plan to reduce the number of offices in the country from 50 to 26, and reduce headcount by 5.9% (around 10,000) employees. With about 43,000 employees (more than a third of its workforce) in India, the company is restructuring its workforce to meet its new revenue profile. ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

US Navy
The United States Navy (USN) is the maritime service branch of the United States Armed Forces and one of the eight uniformed services of the United States. It is the largest and most powerful navy in the world, with the estimated tonnage of its active battle fleet alone exceeding the next 13 navies combined, including 11 allies or partner nations of the United States as of 2015. It has the highest combined battle fleet tonnage (4,635,628 tonnes as of 2019) and the world's largest aircraft carrier fleet, with eleven in service, two new carriers under construction, and five other carriers planned. With 336,978 personnel on active duty and 101,583 in the Ready Reserve, the United States Navy is the third largest of the United States military service branches in terms of personnel. It has 290 deployable combat vessels and more than 2,623 operational aircraft . The United States Navy traces its origins to the Continental Navy, which was established during the American Revolut ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Microsoft Windows
Windows is a group of several proprietary graphical operating system families developed and marketed by Microsoft. Each family caters to a certain sector of the computing industry. For example, Windows NT for consumers, Windows Server for servers, and Windows IoT for embedded systems. Defunct Windows families include Windows 9x, Windows Mobile, and Windows Phone. The first version of Windows was released on November 20, 1985, as a graphical operating system shell for MS-DOS in response to the growing interest in graphical user interfaces (GUIs). Windows is the most popular desktop operating system in the world, with 75% market share , according to StatCounter. However, Windows is not the most used operating system when including both mobile and desktop OSes, due to Android's massive growth. , the most recent version of Windows is Windows 11 for consumer PCs and tablets, Windows 11 Enterprise for corporations, and Windows Server 2022 for servers. Genealogy By marketing ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Trojan Horse (computing)
In computing, a Trojan horse is any malware that misleads users of its true intent. The term is derived from the Ancient Greek story of the deceptive Trojan Horse that led to the fall of the city of Troy. Trojans generally spread by some form of social engineering; for example, where a user is duped into executing an email attachment disguised to appear innocuous (e.g., a routine form to be filled in), or by clicking on some fake advertisement on social media or anywhere else. Although their payload can be anything, many modern forms act as a backdoor, contacting a controller who can then have unauthorized access to the affected computer. Ransomware attacks are often carried out using a Trojan. Unlike computer viruses and worms, Trojans generally do not attempt to inject themselves into other files or otherwise propagate themselves. Use of the term It's not clear where or when the concept, and this term for it, was first used, but by 1971 the first Unix manual assumed its r ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Malware
Malware (a portmanteau for ''malicious software'') is any software intentionally designed to cause disruption to a computer, server, client, or computer network, leak private information, gain unauthorized access to information or systems, deprive access to information, or which unknowingly interferes with the user's computer security and privacy. By contrast, software that causes harm due to some deficiency is typically described as a software bug. Malware poses serious problems to individuals and businesses on the Internet. According to Symantec's 2018 Internet Security Threat Report (ISTR), malware variants number has increased to 669,947,865 in 2017, which is twice as many malware variants as in 2016. Cybercrime, which includes malware attacks as well as other crimes committed by computer, was predicted to cost the world economy $6 trillion USD in 2021, and is increasing at a rate of 15% per year. Many types of malware exist, including computer viruses, worms, Trojan horses, ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


picture info

Spear-phishing
Phishing is a type of social engineering where an attacker sends a fraudulent (e.g., spoofed, fake, or otherwise deceptive) message designed to trick a person into revealing sensitive information to the attacker or to deploy malicious software on the victim's infrastructure like ransomware. Phishing attacks have become increasingly sophisticated and often transparently mirror the site being targeted, allowing the attacker to observe everything while the victim is navigating the site, and transverse any additional security boundaries with the victim. As of 2020, phishing is by far the most common attack performed by cybercriminals, the FBI's Internet Crime Complaint Centre recording over twice as many incidents of phishing than any other type of computer crime. The first recorded use of the term "phishing" was in the cracking toolkit AOHell created by Koceilah Rekouche in 1995; however, it is possible that the term was used before this in a print edition of the hacker magazi ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]  


Graftor
Hupigon (also Graftor) detected as (Backdoor.Win32.Hupigon, Trojan.Win32.Hupigon, Backdoor.Win32.Graftor, and Trojan.Win32.Graftor) is a backdoor Trojan. Its first known detection goes back to November 2008, according to Securelist from Kaspersky Labs. This malicious software, which usually should be a portable executable (and may be packed with '' UPX''), is mostly used in order to connect a (worldwide) group of victimized PCs and form a botnet (also known as a zombie network). The software is able to spread through networks in order to infect other computers as computer worms do (see Conficker). The difference is that such backdoors do not spread automatically (as worms do), but are started through a command and control-center who is supervising them. In the Hupigon family, there are a large number of variants. They are written in Borland Delphi. Other aliases * ''Trojan.Win32.Boht'' (Kaspersky Labs and Fortinet) * ''Backdoor:Win32/Bezigate'' (Microsoft) * ''Backdoor.Win3 ...
[...More Info...]      
[...Related Items...]     OR:     [Wikipedia]   [Google]   [Baidu]