An advanced persistent threat (APT) is a stealthy threat actor, typically a state or state-sponsored group, which gains unauthorized access to a computer...
51 KB (4,015 words) - 16:47, 31 December 2024
Salt Typhoon (category Chinese advanced persistent threat groups)
Salt Typhoon is an advanced persistent threat actor operated by the Chinese government which has conducted high profile cyberespionage campaigns with an...
17 KB (1,335 words) - 16:02, 3 January 2025
Cyberwarfare by China (category Advanced persistent threat)
organs of the People's Republic of China and various related advanced persistent threat (APT) groups. Cyberwarfare is the use of cyber attacks against...
57 KB (5,840 words) - 23:58, 4 January 2025
competitors. These threat actors all have distinct motivations, techniques, targets, and uses of stolen data. See Advanced persistent threats for a list of...
18 KB (2,049 words) - 03:07, 6 November 2024
China Information Technology Security Evaluation Center (section Advanced persistent threat involvement)
cyberespionage for the agency, and provides aid to the many advanced persistent threats (APTs) run directly by the agency, by its semi-autonomous provincial...
6 KB (563 words) - 08:28, 19 December 2024
Double Dragon (hacking group) (category Chinese advanced persistent threat groups)
the Chinese Ministry of State Security (MSS). Classified as an advanced persistent threat, the organization was named by the United States Department of...
37 KB (3,606 words) - 15:03, 17 December 2024
HSSD operates advanced persistent threat (APT) number 40. The Hainan State Security Department is behind the advanced persistent threat known as APT40...
10 KB (781 words) - 12:37, 4 November 2024
Volt Typhoon (category Chinese advanced persistent threat groups)
Insidious Taurus, Dev-0391, Storm-0391, UNC3236, or VOLTZITE) is an advanced persistent threat engaged in cyberespionage reportedly on behalf of the People's...
13 KB (1,176 words) - 16:41, 31 December 2024
Lazarus Group (category North Korean advanced persistent threat groups)
group, the group has now been designated as an advanced persistent threat due to intended nature, threat, and wide array of methods used when conducting...
47 KB (4,843 words) - 12:59, 1 January 2025
T-Mobile were reported to have been affected by the Salt Typhoon advanced persistent threat linked to the China's Ministry of State Security. It was later...
5 KB (417 words) - 20:41, 27 December 2024
Charming Kitten (category Iranian advanced persistent threat groups)
as an advanced persistent threat. On December 15, 2017, the group was designated by FireEye as a nation state-based advanced persistent threat, regardless...
14 KB (1,291 words) - 21:32, 9 September 2024
Cozy Bear (category Russian advanced persistent threat groups)
Cozy Bear is a Russian advanced persistent threat hacker group believed to be associated with Russian foreign intelligence by United States intelligence...
38 KB (2,751 words) - 22:01, 18 December 2024
Fancy Bear (category Russian advanced persistent threat groups)
result of the explosion. Fancy Bear is classified by FireEye as an advanced persistent threat. Among other things, it uses zero-day exploits, spear phishing...
90 KB (8,093 words) - 01:18, 10 November 2024
Equation Group (category American advanced persistent threat groups)
The Equation Group, classified as an advanced persistent threat, is a highly sophisticated threat actor suspected of being tied to the Tailored Access...
15 KB (1,393 words) - 22:38, 5 December 2024
security cameras. Since at least April 2017, TEMP.Periscope, an advanced persistent threat based in China, has been hacking Cambodian organizations related...
251 KB (23,215 words) - 13:22, 4 January 2025
Helix Kitten (redirect from Advanced Persistent Threat 34)
least 2014. It has targeted many of the same organizations as Advanced Persistent Threat 33, according to John Hultquist. In April 2019, APT34's cyber-espionage...
4 KB (244 words) - 15:58, 5 July 2024
Proofpoint), MUDCARP, Periscope, Temp.Periscope, and Temp.Jumper, is an advanced persistent threat operated by the Hainan State Security Department, a branch of...
7 KB (430 words) - 00:13, 9 November 2024
PLA Unit 61398 (category Chinese advanced persistent threat groups)
military unit cover designator (MUCD) of a People's Liberation Army advanced persistent threat unit that has been alleged to be a source of Chinese computer...
16 KB (1,175 words) - 00:57, 31 December 2024
the province. The department is best known for operating the advanced persistent threat 31 (APT 31). The Hubei State Security Department was established...
14 KB (1,169 words) - 12:26, 15 December 2024
Elbrus-Avia, Russian airline FC Elbrus Nalchik FIN7, Russian advanced persistent threat also known as ELBRUS R-17 Elbrus, Soviet-designed tactical ballistic...
645 bytes (114 words) - 06:49, 13 December 2024
Gamaredon (category Russian advanced persistent threat groups)
UNC530, ACTINIUM, or Aqua Blizzard (by Microsoft) is a Russian advanced persistent threat that has been active since at least 2013. Cyber espionage appears...
3 KB (208 words) - 07:46, 13 May 2024
Kimsuky (category North Korean advanced persistent threat groups)
Emerald Sleet) is a North Korean state-backed hacker group and advanced persistent threat that targets South Korean think tanks, industry, nuclear power...
3 KB (287 words) - 18:16, 24 July 2024
the People's Republic of China (PRC) and its state-sponsored advanced persistent threats of hacking into its services. In July 2024, PRC hackers compromised...
15 KB (1,144 words) - 23:56, 4 January 2025
GhostNet (category Chinese advanced persistent threat groups)
discovered in March 2009. The operation is likely associated with an advanced persistent threat, or a network actor that spies undetected. Its command and control...
17 KB (1,541 words) - 22:58, 5 December 2024
Elfin Team (redirect from Advanced Persistent Threat 33)
Advanced Persistent Threat 33 (APT33) is a hacker group identified by FireEye as being supported by the government of Iran. The group has also been called...
5 KB (470 words) - 01:26, 6 January 2025
of the Ministry of State Security. The team was designated an advanced persistent threat by Fireeye, who reported that they target aerospace, engineering...
10 KB (788 words) - 03:49, 24 August 2024
Hafnium (group) (category Chinese advanced persistent threat groups)
Microsoft) is a cyber espionage group, sometimes known as an advanced persistent threat, with alleged ties to the Chinese government. Hafnium is closely...
8 KB (608 words) - 13:48, 9 October 2024
FIN7 (category Russian advanced persistent threat groups)
Carbon Spider, ELBRUS, or Sangria Tempest, is a Russian criminal advanced persistent threat group that has primarily targeted the U.S. retail, restaurant...
10 KB (961 words) - 06:47, 19 November 2024
Tailored Access Operations (category American advanced persistent threat groups)
held responsible for how the NSA uses this advance information. Advanced persistent threat Cyberwarfare in the United States Equation Group Magic Lantern...
27 KB (2,425 words) - 01:14, 1 January 2025
Sandworm (hacker group) (category Russian advanced persistent threat groups)
Sandworm is an advanced persistent threat operated by Military Unit 74455, a cyberwarfare unit of the GRU, Russia's military intelligence service. Other...
26 KB (2,237 words) - 19:54, 22 December 2024