Apt

Cyber security

SideWinder APT Using New WarHawk Backdoor to Target Entities in Pakistan

[ad_1] SideWinder, a prolific nation-state actor mainly known for targeting Pakistan military entities, compromised the official website of the National…

Read More »
Cyber security

Researchers Uncover New Metador APT Targeting Telcos, ISPs, and Universities

[ad_1] A previously undocumented threat actor of unknown origin has been linked to attacks targeting telecom, internet service providers, and…

Read More »
Cyber security

SparklingGoblin APT Hackers Using New Linux Variant of SideWalk Backdoor

[ad_1] A Linux variant of a backdoor known as SideWalk was used to target a Hong Kong university in February…

Read More »
Technology

Kaspersky details how the North Korean APT Kimsuky is using a multi-stage validation scheme to ensure their malware is only downloaded by specific targets (Bill Toulas/BleepingComputer)

[ad_1] Bill Toulas / BleepingComputer: Kaspersky details how the North Korean APT Kimsuky is using a multi-stage validation scheme to…

Read More »
Cyber security

Bitter APT Hackers Add Bangladesh to Their List of Targets in South Asia

[ad_1] An espionage-focused threat actor known for targeting China, Pakistan, and Saudi Arabia has expanded to set its sights on…

Read More »
Technology

Cybereason: China-linked Winnti APT exfiltrated hundreds of GBs of IP in a cyber campaign targeting ~30 companies in North America, Europe, and Asia since 2019 (Nicole Sganga/CBS News)

[ad_1] Nicole Sganga / CBS News: Cybereason: China-linked Winnti APT exfiltrated hundreds of GBs of IP in a cyber campaign…

Read More »
Cyber security

U.S. Warns of APT Hackers Targeting ICS/SCADA Systems with Specialized Malware

[ad_1] The U.S. government on Wednesday warned of nation-state actors deploying specialized malware to maintain access to industrial control systems…

Read More »
Technology

US government agencies warn of new custom tools, created by several APT actors, that are capable of compromising IT equipment used in critical infrastructure (Jonathan Greig/The Record)

[ad_1] Jonathan Greig / The Record: US government agencies warn of new custom tools, created by several APT actors, that…

Read More »
Cyber security

BADNEWS! Patchwork APT Hackers Score Own Goal in Recent Malware Attacks

[ad_1] Threat hunters have shed light on the tactics, techniques, and procedures embraced by an Indian-origin hacking group called Patchwork…

Read More »
Cyber security

Chinese APT Hackers Used Log4Shell Exploit to Target Academic Institution

[ad_1] A never-before-seen China-based targeted intrusion adversary dubbed Aquatic Panda has been observed leveraging critical flaws in the Apache Log4j…

Read More »
Back to top button
Close