Security News > 2021 > February > APT32 state hackers target human rights defenders with spyware

APT32 state hackers target human rights defenders with spyware
2021-02-24 01:00

Vietnam-backed hacking group APT32 has coordinated several spyware attacks targeting Vietnamese human rights defenders between February 2018 and November 2020.

The state hackers also pointed their attacks at a nonprofit human rights organization from Vietnam, as Amnesty International's Security Lab revealed.

The spyware used by the APT32 hackers allowed them to read and write documents on compromised systems, launch malicious tools and programs, and monitor their victims' activities.

APT32's "Coordinated spyware campaign" targeted pro-democracy activist Bui Thanh Hieu, the Vietnamese Overseas Initiative for Conscience Empowerment NPO, and an undisclosed Vietnamese blogger.

In the case of victims who used Macs, the APT32 operators used a macOS backdoor spotted by TrendMicro in previous attacks on Vietnamese targets, a malware strain designed to provide the attackers with the ability to download, upload, and execute arbitrary files and commands.

APT32 is a Vietnamese-backed advanced persistent threat group known for targeting foreign companies investing in multiple Vietnam industry sectors, Vietnamese human rights organizations and activists, and worldwide research institutes and media organizations.


News URL

https://www.bleepingcomputer.com/news/security/apt32-state-hackers-target-human-rights-defenders-with-spyware/