- APT -


APT  Articles -  H 1 2  APT List  H  2021  2020  2019  2018  2017  2016  APT blog  APT blog


Date

Name

Category

Web

9.7.22Bitter APT Hackers Continue to Target Bangladesh Military EntitiesAPT

Thehackernews

29.6.22APT Hackers Targeting Industrial Control Systems with ShadowPad BackdoorAPT

Thehackernews

23.6.22New ToddyCat Hacker Group on Experts' Radar After Targeting MS Exchange ServersAPT

Thehackernews

5.22

Bitter APT Hackers Add Bangladesh to Their List of Targets in South Asia

APT

Thehackernews

5.22Experts Uncover New Espionage Attacks by Chinese 'Mustang Panda' HackersAPTThehackernews
5.22Chinese Hackers Caught Stealing Intellectual Property from Multinational CompaniesAPTThehackernews
5.22Chinese Hackers Caught Exploiting Popular Antivirus Products to Target Telecom SectorAPTThehackernews
5.22Chinese "Override Panda" Hackers Resurface With New Espionage AttacksAPTThehackernews
17.4.22Lazarus Group Behind $540 Million Axie Infinity Crypto Hack and Attacks on Chemical SectorAPTThehackernews

3.4.22

Lazarus Trojanized DeFi app for delivering malware | SecurelistAPTSecurelist

25.3.22

Chinese APT Hackers Targeting Betting Companies in Southeast AsiaAPT

Thehackernews

21.3.22

South Korean DarkHotel Hackers Targeted Luxury Hotels in MacauAPT

Thehackernews

19.3.22

DarkHotel hacking campaign targets luxury Macao resortsAPTBleepingcomputer
14.3.22Russian Ransomware Gang Retool Custom Hacking Tools of Other APT GroupsAPTThehackernews
14.3.22Researchers Find New Evidence Linking Kwampirs Malware to Shamoon APT HackersAPTThehackernews
11.3.22Multiple Security Flaws Discovered in Popular Software Package ManagersAPTThehackernews
27.8.21

US Media, Retailers Targeted by New SparklingGoblin APT

APT

Threatpost
20.8.21NK-linked InkySquid APT leverages IE exploits in recent attacksAPTSecurityweek
19.8.21

Report: Iranian APT Hexane Targets Israeli Companies

APT

Securityweek

8.2021

APT trends report Q2 2021

APT

Securelist

8.2021

New APT Hacking Group Targets Microsoft IIS Servers with ASP.NET Exploits

APT

Thehackernews

7.2021

APT Hackers Distributed Android Trojan via Syrian e-Government PortalAPT

Thehackernews

7.2021

France warns of APT31 cyberspies targeting French organizationsAPT

Bleepingcomputer

7.2021

US indicts members of Chinese-backed hacking group APT40APT

Bleepingcomputer

7.2021

Chinese cyberspies’ wide-scale APT campaign hits Asian govt entitiesAPT

Bleepingcomputer

7.2021

LuminousMoth APT: Sweeping attacks for the chosen fewAPT

Securelist

7.2021

MacOS Targeted in WildPressure APT Malware Campaign

Apple  APT

Threatpost

7.2021

Fake Kaseya VSA Security Update Drops Cobalt Strike

APT

Threatpost

7.2021

Widespread Brute-Force Attacks Tied to Russia’s APT28

APT

Threatpost

7.2021

WildPressure APT Emerges With New Malware Targeting Windows and macOS

APT

Thehackernews

7.2021IndigoZebra APT Hacking Campaign Targets the Afghan GovernmentAPT

Thehackernews

7.2021US seizes domains used by APT29 in recent USAID phishing attacksAPTBleepingcomputer
7.2021FBI: APT hackers breached US local govt by exploiting Fortinet bugsAPTBleepingcomputer
6.2021Behind the scenes with the head of Kaspersky’s GReATAPTSecurelist
6.2021APT trends report Q1 2021APTSecurelist
6.2021The leap of a Cycldek-related threat actorAPTSecurelist
6.2021APT10: sophisticated multi-layered loader Ecipekac discovered in A41APT campaignAPTSecurelist
4.2021LuckyMouse Hackers Target Banks, Companies and Governments in 2020APT

Thehackernews

4.2021Lazarus APT Hackers are now using BMP images to hide RAT malwareAPT

Thehackernews

30.3.21

China-linked RedEcho APT took down part of its C2 domains

APT

Securityaffairs

26.3.21

Facebook took action against China-linked APT targeting Uyghur activists

APT

Securityaffairs

20.3.21

Google: Sophisticated APT Group Burned 11 Zero-Days in Mass Spying Operation

APT

Securityweek
19.3.21

China-linked APT31 group was behind the attack on Finnish Parliament

APT

Securityaffairs
14.3.21The fire in the OVH datacenter also impacted APTs and cybercrime groupsAPTSecurityaffairs
12.3.21

Microsoft Exchange Servers Face APT Attack Tsunami

APT

Threatpost
8.3.21

Russia-linked APT groups exploited Lithuanian infrastructure to launch attacks

APT

Securityaffairs
6.3.21

APT32 state hackers target human rights defenders with spyware

APT

Bleepingcomputer
3.3.21

Alleged China-linked APT41 group targets Indian critical infrastructures

APT

Securityaffairs
2.3.21

Suspected Chinese APT Group Targets Power Plants in India

APT

Securityweek
28.2.21

Lazarus Targets Defense Companies with ThreatNeedle Malware

APT

Threatpost
26.2.21

Lazarus targets defense industry with ThreatNeedle

APT

Securelist
26.2.21

North Korea-linked Lazarus APT targets defense industry with ThreatNeedle backdoor

APT

Securityaffairs
25.2.21

APT32 state hackers target human rights defenders with spyware

APT

Securityaffairs
25.2.21

Vietnamese Hackers Target Human Rights Defenders: Amnesty

APT

Securityweek
24.2.21

Highly Active 'Gamaredon' Group Provides Services to Other APTs

APT

Securityweek
20.2.21France links Russian Sandworm hackers to hosting provider attacksAPTBleepingcomputer
18.2.21

US DoJ charges three members of the North Korea-linked Lazarus APT group

APT

Securityaffairs
18.2.21

U.S. Charges North Korean Hackers Over $1.3 Billion Bank Heists

APT

Securityweek
16.2.21

France agency ANSSI links Russia’s Sandworm APT to attacks on hosting providers

APT

Securityaffairs
16.2.21

Sandworm Hackers Hit French Monitoring Software Vendor Centreon

APT

Securityweek
12.2.21

Experts spotted two Android spyware used by Indian APT Confucius

APT

Securityaffairs
10.2.21New BendyBear APT malware gets linked to Chinese hacking groupAPTBleepingcomputer
9.2.21

Domestic Kitten has been conducting surveillance targeting over 1,000 individuals

APT

Securityaffairs
2.2.21

Hezbollah-Linked Lebanese Cedar APT Infiltrates Hundreds of Servers

APT

Threatpost

30.1.21

Lazarus Affiliate ‘ZINC’ Blamed for Campaign Against Security Researcher

APT

Threatpost

30.1.21

Microsoft: North Korea-linked Zinc APT targets security experts

APT

Securityaffairs

30.1.21

Hezbollah Hacker Group Targeted Telecoms, Hosting, ISPs Worldwide

APT

Thehackernews

29.1.21

Lebanese Cedar APT group broke into telco and ISPs worldwide

APT

Securityaffairs
17.1.21

Sunburst backdoor shares features with Russian APT malware

APT

Bleepingcomputer
16.1.21Winnti APT continues to target game developers in Russia and abroadAPTSecurityaffairs
12.1.21SolarWinds Hack Potentially Linked to Turla APTAPTThreatpost
12.1.21Connecting the dots between SolarWinds and Russia-linked Turla APTAPTSecurityaffairs
12.1.21Kaspersky Connects SolarWinds Attack Code to Known Russian APT GroupAPTSecurityweek
8.1.21China's APT hackers move to ransomware attacksAPTBleepingcomputer
8.1.21

North Korea-linked APT37 targets South with RokRat Trojan

APT

Securityaffairs
6.1.21

Major Gaming Companies Hit with Ransomware Linked to APT27

APT

Threatpost
5.1.21

Experts linked ransomware attacks to China-linked APT27

APT

Securityaffairs