2023 Oct – Threat Trend Report on APT Groups

In this report, we cover nation-led threat groups presumed to conduct cyber espionage or sabotage under the support of the governments of certain countries, referred to as “Advanced Persistent Threat (APT) groups” for the sake of convenience. Therefore, this report does not contain information on cybercriminal groups aiming to gain financial profits.

We organized analyses related to APT groups disclosed by security companies and institutions including AhnLab during the previous month; however, the content of some APT groups may not have been included.

The names and classification criteria may vary depending on the security company or researcher, and in this report, we used well-known names of AhnLab Threat Intelligence Platform (ATIP)’s threat actors.

1) Andariel
2) DarkPink
3) Desert Falcon (Arid Viper)
4) Grayling
5) Imperial Kitten (Yellow Liderc)
6) Kimsuky
7) Lazarus
8) Lucky Mouse
9) OilRig (APT34, Crambus)
10) Scarred Manticore
11) ToddyCat
12) Tropic Trooper
13) Winter Vivern
14) YoroTrooper

2023_Oct_Threat Trend Report on APT Groups

The post 2023 Oct – Threat Trend Report on APT Groups appeared first on ASEC BLOG.

Article Link: 2023 Oct - Threat Trend Report on APT Groups - ASEC BLOG