- APT 2020 -

APT List  H  2021  2020  2019  2018  2017  2016


Date

Name

Category

Web

26.12.20

North Korea-linked Lazarus APT targets the COVID-19 researchAPTSecurityaffairs

23.12.20

Lazarus Group Hits COVID-19 Vaccine-Maker in Espionage Attack

APT

Threatpost

23.12.20

Lazarus covets COVID-19-related intelligence

APT

Securelist

18.12.20

Facebook unmasks Vietnam’s APT32 hacking group

APT

Bleepingcomputer

18.12.20

FireEye reveals that it was hacked by a nation state APT group

APT

Bleepingcomputer

13.12.20Russian hackers hide Zebrocy malware in virtual disk imagesAPT

Bleepingcomputer

13.12.20FireEye reveals that it was hacked by a nation state APT groupAPT

Bleepingcomputer

13.12.20Norway: Russian APT28 state hackers likely behind Parliament attackAPT

Bleepingcomputer

12.12.20

Facebook Shutters Accounts Used in APT32 Cyberattacks

APT

Threatpost

12.12.20

Facebook links cyberespionage group APT32 to Vietnamese IT firm

APT

Securityaffairs
12.12.20

Operations of Hacker Groups in Vietnam, Bangladesh Disrupted by Facebook

APT

Securityweek
12.12.20

Facebook Tracks APT32 OceanLotus Hackers to IT Company in Vietnam

APT

Thehackernews
11.12.20

MoleRats APT Returns with Espionage Play Using Facebook, Dropbox

APT

Threatpost
11.12.20

Russia-linked APT28 uses COVID-19 lures to deliver Zebrocy malware

APT

Securityaffairs
11.12.20

New Backdoors Used by Hamas-Linked Hackers Abuse Facebook, Dropbox

APT

Securityweek
10.12.20FBI and Homeland Security warn of APT attacks on US think tanksAPT

Bleepingcomputer

10.12.20Cyberespionage APT group hides behind cryptomining campaignsAPT

Bleepingcomputer

10.12.20

COVID-19 Vaccine Cyberattacks Steal Credentials, Spread Zebrocy Malware

APT

Threatpost
10.12.20

SideWinder APT Targets Nepal, Afghanistan in Wide-Ranging Spy Campaig

APT

Threatpost
10.12.20

Webcast Today: APT Year in Review and Predictions for 2021

APT

Securityweek
10.12.20

Russian APT28 Hackers Using COVID-19 as Bait to Deliver Zebrocy Malware

APT

Thehackernews

6.12.20

Cyber mercenaries group DeathStalker uses a new backdoorAPTSecurityaffairs
5.12.20

Hack-for-Hire Group 'DeathStalker' Uses New Backdoor in Recent Attacks

APT

Securityweek
4.12.20

DeathStalker APT Spices Things Up with PowerPepper Malware

APT

Threatpost
3.12.20What did DeathStalker hide between two ferns?APTSecurelist
3.12.20APT annual review: What the world’s threat actors got up to in 2020APTSecurelist
3.12.20

Turla’s ‘Crutch’ Backdoor Leverages Dropbox in Espionage Attacks

APT

Threatpost
3.12.20

Russia-linked APT Turla used a new malware toolset named Crutch

APT

Securityaffairs
3.12.20

APT groups targets US Think Tanks, CISA, FBI warn

APT

Securityaffairs
3.12.20

Newly Discovered Turla Backdoor Used in Government Attacks

APT

Securityweek
2.12.20

Experts Uncover 'Crutch' Russian Malware Used in APT Attacks for 5 Years

APT

Thehackernews
1.12.20Vietnam-linked Bismuth APT leverages coin miners to stay under the radarAPTSecurityaffairs

20.11.20

Alleged source code of Cobalt Strike toolkit shared onlineAPT

Bleepingcomputer

20.11.20

APT Exploits Microsoft Zerologon Bug: Targets Japanese Companies

APT

Threatpost

19.11.20

China-linked APT10 leverages ZeroLogon exploits in recent attacks

APT

Securityaffairs

18.11.20

Chinese APT FunnyDream targets a South East Asian governmentAPTSecurityaffairs

18.11.20

Sophisticated Chinese APT Group Targets Southeast Asian GovernmentsAPTSecurityweek

17.11.20

Chinese APT Hackers Target Southeast Asian Government Institutions

APT

Thehackernews

17.11.20

Lazarus Group Targets South Korea via Supply Chain AttackAPTSecurityweek

16.11.20

Lazarus malware delivered to South Korean users via supply chain attacksAPTSecurityaffairs

14.11.20

Three APT groups have targeted at least seven COVID-19 vaccine makers

APT

Securityaffairs

13.11.20

Costaricto APT: Cyber mercenaries use previously undocumented malware

APT

Securityaffairs

13.11.20

Uncovered: APT 'Hackers For Hire' Target Financial, Entertainment Firms

APT

Thehackernews

6.11.20

Chinese APT Uses DLL Side-Loading in Attacks on Myanmar

APT

Securityweek

5.11.20

New KilllSomeOne APT group leverages DLL side-loadingAPTSecurityaffairs

5.11.20

Mysterious APT Leaves Curious ‘KilllSomeOne’ Clue

APT

Threatpost

4.11.20

APT Groups Finding Success with Mix of Old and New ToolsAPT

Threatpost

3.11.20

APT trends report Q3 2020APTSecurelist

3.11.20

North Korea-Linked APT Group Kimsuky spotted using new malware

APT

Securityaffairs

29.10.20

Russia-linked Turla APT hacked European government organizationAPTSecurityaffairs

29.10.20

Iran-linked Phosphorous APT hacked emails of security conference attendeesAPT

Securityaffairs

29.10.20

Iran-linked APT Targets T20 Summit, Munich Security Conference Attendees

APT

Threatpost

24.10.20

Iran-Linked Seedworm APT target orgs in the Middle East

APT

Securityaffairs

20.10.20

Microsoft Exchange, Outlook Under Siege By APTs

APT

Threatpost

20.10.20

DOJ Charges 6 Sandworm APT Members in NotPetya Cyberattacks

APT

Threatpost

19.10.20

Iran-linked Silent Librarian APT targets universities againAPTSecurityaffairs
15.10.20

IAmTheKing and the SlothfulMedia malware family

APT

Securelist
12.10.20APT groups chain VPN and Windows Zerologon bugs to attack US government networksAPTSecurityaffairs
11.10.20

Russian Cybercrime group is exploiting Zerologon flaw, Microsoft warns

APT

Securityaffairs
11.10.20

Microsoft Warns of Russian Cybercriminals Exploiting Zerologon Vulnerability

APT

Securityweek
10.10.20Microsoft: Iranian hackers actively exploiting Windows Zerologon flawAPT

Bleepingcomputer

10.10.20MosaicRegressor: Second-ever UEFI rootkit found in the wildAPT

Bleepingcomputer

9.10.20

MontysThree APT Takes Unusual Aim at Industrial Targets

APT

Threatpost
6.10.20

Iran-linked APT is exploiting the Zerologon flaw in attacks

APT

Securityaffairs
6.10.20

MosaicRegressor: Lurking in the Shadows of UEFI

APT

Securelist
2.10.20XDSpy APT remained undetected since at least 2011APTSecurityaffairs
1.10.20Twitter removed around 130 Iranian accounts for interference in US Presidential debateAPT  SocialSecurityaffairs
1.10.20Twitter Removes Iran-Linked Accounts Aimed at Disrupting U.S. Presidential DebateAPT  SocialSecurityweek
1.10.20

North Korea APT group targeted tens of UN Security Council officials

APT

Securityaffairs
30.9.20Chinese APT Group Targets Media, Finance, and Electronics SectorsAPTThehackernews
29.9.20

China-Linked 'BlackTech' Hackers Start Targeting U.S.

APT

Securityweek
28.9.20Microsoft took down 18 Azure AD apps used by Chinese Gadolinium APTAPTSecurityaffairs
23.9.20Russia-linked APT28 targets govt bodies with fake NATO training docsAPTSecurityaffairs
18.9.20

U.S. Imposes Sanctions on 'APT39' Iranian Hackers

APT

Securityweek
18.9.20

More Details Emerge on Operations, Members of Chinese Group APT41

APT

Securityweek
18.9.20

APT41 Operatives Indicted as Sophisticated Hacking Activity Continues

APT

Threatpost
17.9.20APT41 actors charged for attacks on more than 100 victims globallyAPTSecurityaffairs
17.9.20

U.S. Charges Alleged Hackers of Chinese APT41 Group for Attacks on 100 Firms

APT

Securityweek
17.9.20

FBI adds 5 Chinese APT41 hackers to its Cyber's Most Wanted List

APT

Thehackernews
12.9.20

APT28 Mounts Rapid, Large-Scale Theft of Office 365 Logins

APT

Threatpost
11.9.20

Chinese, Iranian, and Russian APT groups target 2020 US election

APT

Securityaffairs
10.9.20

An overview of targeted attacks and APTs on Linux

APT

Securelist
8.9.20

Evilnum Cyberspies Update Arsenal in Recent Attacks

APT

Securityweek
4.9.20

Evilnum APT used Python-based RAT PyVil in recent attacks

APT

Securityaffairs
3.9.20

China-based APT Debuts Sepulcher Malware in Spear-Phishing Attacks

APT

Threatpost
2.9.20

Pioneer Kitten APT Sells Corporate Network Access

APT

Threatpost

1.9.20Iran-linked APT group Pioneer Kitten sells access to hacked networksAPTSecurityaffairs
31.8.20

Lazarus hackers target cryptocurrency orgs with fake job offers

APT

Bleepingcomputer

29.8.20

Iran-linked Charming Kitten APT contacts targets via WhatsApp, LinkedIn

APT

Securityaffairs
26.8.20

Lazarus Group Targets Cryptocurrency Firms Via LinkedIn Messages

APT

Threatpost
26.8.20

Transparent Tribe: Evolution analysis, part 2

APT

Securelist
26.8.20

Lazarus APT targets cryptocurrency organizations with using LinkedIn lures

APT

Securityaffairs
26.8.20

APT Hackers Exploit Autodesk 3D Max Software for Industrial Espionage

APT

Thehackernews
24.8.20Lifting the veil on DeathStalker, a mercenary triumvirateAPTSecurelist
24.8.20Transparent Tribe APT hit 1000+ victims in 27 countries in the last 12 monthsAPTSecurityaffairs
20.8.20

Transparent Tribe: Evolution analysis,part 1

APT

Securelist
18.8.20

Multiple Uninstallers Released for China-Linked 'GoldenSpy' Malware

APT

Securityweek
15.8.20

North Korea’s Lazarus compromised dozens of organizations in Israel

APT

Securityaffairs
14.8.20Chinese APT CactusPete targets military and financial orgs in Eastern EuropeAPTSecurityaffairs
14.8.20

CactusPete APT Hones Toolset, Resurfaces with New Espionage Targets

APT

Threatpost

14.8.20

FBI and NSA joint report details APT28’s Linux malware Drovorub

APT

Securityaffairs
14.8.20

China-Linked 'CactusPete' Hackers Successful Despite Lack of Sophistication

APT

Securityweek
13.8.20CactusPete APT group’s updated Bisonal backdoorAPTSecurelist

29.7.20

APT trends report Q2 2020APTSecurelist

29.7.20

Lazarus Group Brings APT Tactics to Ransomware

APT

Threatpost

29.7.20

North Korea-Linked Lazarus APT is behind the VHD ransomware

APT

Securityaffairs

28.7.20

Lazarus on the hunt for big gameAPTSecurelist

23.7.20

Lazarus hackers deploy ransomware, steal data using MATA malwareAPT

Bleepingcomputer

23.7.20

New MATA Multi-platform malware framework linked to NK Lazarus APTAPT

Securityaffairs

23.7.20

Multi-Platform Malware Framework Linked to North Korean HackersAPT

Securityweek

23.7.20

North Korean Hackers Spotted Using New Multi-Platform Malware FrameworkAPTThehackernews

23.7.20

Lazarus Group Surfaces with Advanced Malware Framework

APT

Threatpost

23.7.20

OilRig APT Drills into Malware Innovation with Unique Backdoor

APT

Threatpost

22.7.20

MATA: Multi-platform targeted malware framework

APT

Securelist

17.7.20

Iran-linked APT35 accidentally exposed 40 GB associated with their operationsAPTSecurityaffairs

17.7.20

Iran-Linked Hackers Accidentally Exposed 40 GB of Their Files

APT

Securityweek

16.7.20

UK NCSC blames Russia-linked APT29 for attacks on COVID-19 vaccine researchAPT  BigBrothersSecurityaffairs

16.7.20

CIA covert operations likely behind attacks against APT34 and FSB

APT  BigBrothers

Securityaffairs

12.7.20

Researchers link APT15 hackers to Chinese military companyAPT

Bleepingcomputer

7.7.20

Lazarus Group Adds Magecart to the Mix

APT

Threatpost
6.7.20North Korean Lazarus APT stole credit card data from US and EU storesAPT

Securityaffairs

6.20Microcin is hereAPTSecurelist
6.20Cycldek: Bridging the (air) gapAPT  AttackSecurelist
29.5.20The zero-day exploits of Operation WizardOpiumAPT  ExploitSecurelist

27.5.20

Turla's Updated ComRAT Malware Uses Gmail for C&C CommunicationAPTSecurityweek

27.5.20

Turla APT Revamps One of Its Go-To Spy ToolsAPT

Threatpost

27.5.20

New Turla ComRAT backdoor uses Gmail for Command and ControlAPT

Securityaffairs

23.5.20

Chafer APT Hits Middle East Govs With Latest Cyber-Espionage Attacks

APT

Threatpost

21.5.20Iran-linked Chafer APT group targets governments in Kuwait and Saudi ArabiaAPTSecurityaffairs
21.5.20Iranian APT Group Targets Governments in Kuwait and Saudi ArabiaAPTThehackernews
17.5.20

APT group targets high profile networks in Central Asia

APT

Securityaffairs
16.5.20

Chinese APT Tropic Trooper target air-gapped military Networks in Asia

APT

Securityaffairs
16.5.20

Mysterious Chinese APT Linked to Multiple Central Asian Campaigns

APT

Securityweek
15.5.20Russian APT Turla’s COMpfun malware uses HTTP status codes to receive commandsAPTSecurityaffairs
14.5.20

COMpfun authors spoof visa application with HTTP status-based Trojan

APT  Virus

Securelist
10.5.20North Korean hackers infect real 2FA app to compromise MacsApple  APT

Bleepingcomputer

10.5.20North Korea-linked Lazarus APT uses a Mac variant of the Dacls RATAPTSecurityaffairs
9.5.20Naikon’s AriaAPTSecurelist

8.5.20

Naikon APT Hid Five-Year Espionage Attack Under Radar

APT

Threatpost

8.5.20

Naikon APT is flying under the radar since 2015

APT

Securityaffairs

7.5.20

Chinese Naikon APT Rediscovered After New Five-year Stealth CampaignAPT

Securityweek

30.4.20

APT trends report Q1 2020

APT

Securelist
29.4.20Hiding in plain sight: PhantomLance walks into a marketAPTSecurelist
24.4.20

A Dozen Nation-Backed APTs Tap COVID-19 to Cover Spy Attacks

APT

Threatpost

24.4.20

Expert identifies new Nazar APT group referenced in 2017 Shadow Brokers leak

APT

Securityaffairs
24.4.20

Vietnam-linked APT32 group launches COVID-19-themed attacks against China

APT

Securityaffairs
24.4.20

Nazar: Old Iran-Linked APT Operation Monitored by NSA

APT

Securityweek
24.4.20

Vietnamese Hackers Mount COVID-19 Espionage Campaigns Against China

APT

Securityweek
22.4.20

China-linked Winnti APT targets South Korean Gaming firm

APT

Securityaffairs

17.4.20

Syria-linked APT group SEA targets Android users with COVID19 lures

APT

Securityaffairs

15.4.20

Attack on San Francisco Airport Linked to Russian Hackers

APT

Securityweek
15.4.20Russia-linked Energetic Bear APT behind San Francisco airport attacksAPTSecurityaffairs
9.4.20

China-Linked Hackers Systematically Targeted Linux Servers for Years

APT

Securityweek
9.4.20

APT attacks targeting Linux, Windows and Android remained undetected for nearly a decade

APT

Net-security

7.4.20DarkHotel APT uses VPN zero-day in attacks on Chinese government agenciesAPT  BigBrothersSecurityaffairs
7.4.20South Korea-Linked Hackers Targeted Chinese Government via VPN Zero-DayAPT  BigBrothersSecurityweek
1.4.20Watering-Holes Target Asian Ethnic Victims with Flash Update DecoyAPT

Threatpost

31.3.20

Holy Water targets religious figures and charities in AsiaAPTSecurityaffairs

31.3.20

Holy water: ongoing targeted water-holing attack in AsiaAPTSecurelist
28.3.20

Russian Hackers Exploited Windows Flaws in Attacks on European Firms

APT  Exploit

Securityweek
27.3.20New financially motivated attacks in Western Europe traced to Russian-speaking threat actorsAPTSecurityaffairs
27.3.20

Emerging APT Mounts Mass iPhone Surveillance Campaign

Apple  APT

Threatpost

27.3.20iOS exploit chain deploys LightSpy feature-rich malwareApple  APTSecurelist
26.3.20China-linked APT41 group exploits Citrix, Cisco, Zoho flawsAPTSecurityaffairs
26.3.20

Chinese Hackers Exploit Cisco, Citrix Flaws in Massive Espionage Campaign

APT  CyberSpy

Threatpost

26.3.20

China-linked APT41 group exploits Citrix, Cisco, Zoho flaws

APT

Securityaffairs
25.3.20China's APT41 Exploited Citrix, Cisco, ManageEngine Flaws in Global CampaignAPTSecurityweek
25.3.20

WildPressure, a new APT group targets the Middle East’s industrial sector

APT

Securityaffairs
25.3.20

'WildPressure' Campaign Targets Industrial Sector in Middle East

APT

Securityweek
24.3.20WildPressure targets industrial-related entities in the Middle EastAPTSecurelist

20.3.20

Russia-linked APT28 has been scanning vulnerable email servers in the last yearAPTSecurityaffairs

20.3.20

Russia-Linked Cybercriminals Use Legitimate Tools in Attacks on German FirmsAPTSecurityweek

19.3.20

Is APT27 Abusing COVID-19 To Attack People ?!APTSecurityaffairs

19.3.20

Hunting APTs with YARA

APT

Securelist

18.3.20

APT36 Taps Coronavirus as ‘Golden Opportunity’ to Spread Crimson RATAPT

Threatpost

14.3.20Coronavirus-Themed APT Attack Spreads MalwareAPT

Threatpost

14.3.20China-linked APT Hackers Launch Coronavirus-Themed AttacksAPTSecurityweek
13.3.20State-sponsored hackers are launching Coronavirus-themed attacksAPTSecurityaffairs
13.3.20Russia-Linked Turla APT uses new malware in watering hole attacksAPTSecurityaffairs
4.3.20The North Korean Kimsuky APT threatens South Korea evolving its TTPsAPT  BigBrothersSecurityaffairs
3.3.20Karkoff 2020: a new APT34 espionage operation involves Lebanon GovernmentAPT

Threatpost

27.2.20

Roaming Mantis, part VAPTSecurelist

27.2.20

Iranian APT Targets Govs With New Malware

APT

Threatpost

20.2.20

DRBControl cyber-espionage group targets gambling, betting companiesAPT  CyberSpySecurityaffairs
19.2.20Iran-Backed APTs Collaborate on 3-Year ‘Fox Kitten’ Global Spy CampaignAPT  BigBrothers

Threatpost

13.2.20

MoleRATs APT group targets Palestinian territoriesAPTSecurityaffairs
7.2.20Iran-linked APT group Charming Kitten targets journalists, political and human rights activistsAPTSecurityaffairs

6.2.20

Gamaredon APT Improves Toolset to Target Ukraine Government, Military

APT

Threatpost

2.2.20Winnti APT Group targeted Hong Kong UniversitiesAPTSecurityaffairs

31.1.20

Iran-linked APT34 group is targeting US federal workersAPT

Securityaffairs

21.1.20Mitsubishi Electric discloses data breach, media blame China-linked APTAPTSecurityaffairs

15.1.20

Why Russian APT Fancy Bear hacked the Ukrainian energy firm Burisma?APTSecurityaffairs

14.1.20

China-linked APT40 group hides behind 13 front companiesAPTSecurityaffairs

11.1.20

Oil-and-Gas APT Pivots to U.S. Power Plants

APT

Threatpost

10.1.20

North Korea-linked Lazarus APT continues to target cryptocurrency exchangesAPT  CryptocurrencySecurityaffairs
8.1.20China-based Bronze President APT targets South and East AsiaAPTSecurityaffairs
8.1.20Chinese Cyber-Espionage Group Targeted NGOs for YearsAPTSecurityweek

2.1.20

Microsoft Seizes Web Domains Used by North Korean HackersAPTSecurityweek

1.1.20

Microsoft Takes North Korean Hacking Group Thallium to Court

APT

Bleepingcomputer