APT  APT Group  Co je APT  Historie  Hrozba  Charakteristika APT  1.Fáze  2.Fáze  3.Fáze  4.Fáze  Životní cyklus APT  Jak detekovat APT útok  Obrana proti APT  APT Tutoriál

DATE

NAME

CATEGORY

SUBCATEGORIES

INFO

9.7.24

APT40 APT APT People’s Republic of China (PRC) Ministry of State Security APT40 Tradecraft in Action

8.7.24

CloudSorcerer APT APT CloudSorcerer – A new APT targeting Russian government entities
14.6.24 Arid Viper APT APT Arid Viper poisons Android apps with AridSpy
14.6.24 Arid Viper APT APT Arid Viper | APT’s Nest of SpyC23 Malware Continues to Target Android Devices

17.5.24

Kimsuky APT APT Kimsuky APT attack discovered using Facebook & MS management console

11.5.24

FIN7 APT APT FIN7 Uses Trusted Brands and Sponsored Google Ads to Distribute MSIX Payloads

7.5.24

APT42

APT

APT

Uncharmed: Untangling Iran's APT42 Operations

23.4.24 APT28 APT APT Analyzing Forest Blizzard’s custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials
23.4.24 ToddyCat APT APT We continue covering the activities of the APT group ToddyCat.This time, we have investigated how attackers obtain constant access to compromised infrastructure, what information on the hosts they are interested in, and what tools they use to extract it.

28.2.24

APT29

APT

APT

SVR cyber actors adapt tactics for initial cloud access

17.2.24 Water Hydra APT APT Water Hydra’s Zero-Day Attack Chain Targets Financial Traders

29.1.24

Midnight Blizzard APT APT Midnight Blizzard: Guidance for responders on nation-state attack