gptkbp:instanceOf
|
cybercrime
|
gptkbp:activeYearsStart
|
at least 2010
|
gptkbp:alsoKnownAs
|
gptkb:Naikon
gptkb:APT_25
gptkb:SNAKE
|
gptkbp:area
|
gptkb:Africa
gptkb:Australia
gptkb:Europe
gptkb:South_Asia
gptkb:Southeast_Asia
gptkb:United_States
|
gptkbp:attributedTo
|
gptkb:FireEye
gptkb:Kaspersky_Lab
gptkb:Check_Point
gptkb:Recorded_Future
gptkb:ThreatConnect
|
gptkbp:countryOfOrigin
|
gptkb:China
|
gptkbp:enemyOf
|
cybercrime
malware deployment
spear phishing
|
https://www.w3.org/2000/01/rdf-schema#label
|
APT25
|
gptkbp:language
|
gptkb:Chinese
|
gptkbp:motive
|
gptkb:intelligence_gathering
economic espionage
military espionage
political espionage
|
gptkbp:notableEvent
|
attacks on Southeast Asian governments
attacks on United Nations entities
attacks on military organizations in Asia
|
gptkbp:suspect
|
gptkb:Chinese_government
|
gptkbp:target
|
gptkb:technology
gptkb:Asia-Pacific_region
government organizations
military organizations
telecommunications sector
diplomatic organizations
|
gptkbp:technique
|
data exfiltration
watering hole attacks
zero-day exploits
credential theft
lateral movement
|
gptkbp:usesMalware
|
gptkb:PlugX
gptkb:QuasarRAT
gptkb:Poison_Ivy
gptkb:Trojans
gptkb:Mirage
gptkb:Trochilus
gptkb:Royal_Road
gptkb:Aria-body
gptkb:HttpBrowser
gptkb:Lurid
gptkb:Naikon_RAT
gptkb:Sakula
gptkb:Xtreme_RAT
gptkb:Zox_RAT
Farseer
Backdoors
Htran
|
gptkbp:bfsParent
|
gptkb:Operation_Winnti
gptkb:Hacker
|
gptkbp:bfsLayer
|
7
|