2023 Sep – Threat Trend Report on APT Groups

In this report, we cover nation-led threat groups presumed to conduct cyber espionage or sabotage under the support of the governments of certain countries, referred to as “Advanced Persistent Threat (APT) groups” for the sake of convenience. Therefore, this report does not contain information on cybercriminal groups aiming to gain financial profits.

We organized analyses related to APT groups disclosed by security companies and institutions including AhnLab during the previous month; however, the content of some APT groups may not have been included.

The names and classification criteria may vary depending on the security company or researcher, and in this report, we used well-known names of AhnLab Threat Intelligence Platform (ATIP)’s threat actors.

1) APT28
2) APT29
3) APT33 (Peach Sandstorm)
4) Andariel
5) BlackTech
6) Charming Kitten
7) Dark River
8) Earth Lusca
9) EvilBamboo
10) Gallium (Alloy Taurus)
11) Gelsemium
12) Kimsuky
13) Konni
14) Lazarus
15) Lucky Mouse (APT27, Budworm)
16) Mustang Panda (Steately Taurus)
17) OilRig
18) Red Eyes (APT37)
19) Redfly
20) Sandman
21) Stealth Falcon
22) Transparent Tribe

Sep_Threat Trend Report on APT Groups

The post 2023 Sep – Threat Trend Report on APT Groups appeared first on ASEC BLOG.

Article Link: 2023 Sep - Threat Trend Report on APT Groups - ASEC BLOG