Results for 'apt'

Threat Intelligence

Uncovering RedStinger – Undetected APT cyber operations in Eastern Europe since 2020

May 10, 2023 - This blog post was authored by Malwarebytes’ Roberto Santos and Fortinet’s Hossein Jazi While the official conflict between Russia and Ukraine...

CONTINUE READING
Exploits and vulnerabilities | News

APT broke into a federal agency using Log4Shell

November 18, 2022 - In a joint cybersecurity advisory, two US federal agencies have revealed that an attacker sponsored by the Iranian government broke into...

CONTINUE READING
Exploits and vulnerabilities | News

Chinese APT’s favorite vulnerabilities revealed

October 13, 2022 - In a joint cybersecurity advisory, the National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA), and the Federal Bureau...

CONTINUE READING
Threat Intelligence

Winnti APT group docks in Sri Lanka for new campaign

October 12, 2022 - In early August, the Malwarebytes Threat Intelligence team identified a new attack targeting government entities in Sri Lanka. The threat actors...

CONTINUE READING
News

APT28 attack uses old PowerPoint trick to download malware

September 28, 2022 - Researchers at Cluster25 have published research about exploit code that’s triggered when a user moves their mouse over a link in...

CONTINUE READING
News | Ransomware

North Korean APT targets US healthcare sector with Maui ransomware

July 10, 2022 - State-sponsored North Korean threat actors have been targeting the US Healthcare and Public Health (HPH) sector for the past year using...

CONTINUE READING
Cybercrime | News

Immigration organisations targeted by APT group Evilnum

June 30, 2022 - Organisations working in the immigration sector are advised to be on high alert for Advanced Persistent Threat (APT) attacks. Bleeping Computer...

CONTINUE READING
News | Threat Intelligence

Russia’s APT28 uses fear of nuclear war to spread Follina docs in Ukraine

June 13, 2022 - This blog post was authored by Hossein Jazi and Roberto Santos. In a recent campaign, APT28, an advanced persistent threat actor...

CONTINUE READING
News | Threat Intelligence

Unknown APT group has targeted Russia repeatedly since Ukraine invasion

May 24, 2022 - An unknown Advanced Persistent Threat (APT) group has targeted Russian government entities with at least four separate spear phishing campaigns since...

CONTINUE READING
News | Threats

Fake reCAPTCHA forms dupe users via compromised WordPress sites

May 16, 2022 - Researchers at Sucuriinvestigated a number of WordPress websites complaining about unwanted redirects and found websites that use fake CAPTCHA forms to...

CONTINUE READING