Tag: APT

apt33 thret actors
APT Groups

APT33 Threat Actors

Introduction Iran-based APT33 is a cyber threat group known to have been actively engaged in espionage since 2013. The primary targets of APT 33 threat

Read More »
Lazarus APT Group
APT Groups

Lazarus APT Group (APT38)

Download IoC, YARA and SIGMA Rules This post analyzes Lazarus APT group findings that can be used by people who work in the information technology

Read More »
mythic leopard apt36 apt group
APT Groups

Mythic Leopard APT Group

Threat Actor ID Known Names Mythic Leopard (CrowdStrike)Transparent Tribe (Proofpoint) APT 36 (Mandiant) ProjectM (Palo Alto) TEMP.Lapis (FireEye) Copper Fieldstone (SecureWorks) Earth Karkaddan (Trend Micro)

Read More »
Dynamite Panda APT Group
APT Groups

Dynamite Panda APT Group

Threat Group ID Country   Sponsor State-sponsored, PLA Navy First Seen 2009 Motivation Information theft & Espionage Methods Flash 0-days, Malware, Phishing Email The threat

Read More »
zebrocy malware explained by brandefense
APT Groups

Fancy Bear APT Group

Introduction The apt group, known as APT28 or FANCY BEAR, is a threat group attributed to the Main Intelligence of the Russian Joint Chiefs of

Read More »
El Machete APT Group
APT Groups

El Machete APT Group

Threat Actor ID Grup Adı El Machete, Country USA First Seen 2014 Motivation Information theft and espionage Methods Malware, Spearphishing Other Names APT-C-43 Vision, Mission,

Read More »
Storm Cloud APT Group Targets macOS Systems
Security News

macOS Systems Were Targeted by the Storm Cloud APT Group

[vc_row pix_particles_check=”” nav_skin=”light” consent_include=”include”][vc_column][vc_column_text]Volexity security researchers have detected unauthorized access to a MacBook Pro device running macOS 11.6 via the GIMMICK malware associated with the

Read More »