Threat Trend Report on APT Groups – April 2023

In this report, we cover nation-led threat groups presumed to conduct cyber intelligence or destructive activities under the support of the governments of certain countries, referred to as “Advanced Persistent Threat (APT) groups” for the sake of convenience. Therefore, this report does not contain information on cyber criminal groups aiming to gain financial profits.

We organized analyses related to APT groups disclosed by security companies and institutions during the previous month; however, the content of some APT groups may not have been included.

The names and classification criteria may vary depending on the security company or researcher, and in this report, we used well-known names of AhnLab Threat Intelligence Platform (ATIP)’s threat actors.

  • APT28 (Fancy Bear, Sofacy)
  • APT29 (Cozy Bear, Nobelium)
  • Bitter
  • CNC
  • Educated Manticore
  • Evasive Panda (Bronze Highland, Daggerfly)
  • Gallium (Alloy Taurus, Softcell)
  • Gamaredon
  • Kimsuky
  • Lazarus
  • Mantis (APT-C-23, Arid Viper, Desert Falcon)
  • MuddyWater (Mango Storm)
  • Mustang Panda
  • Red Eyes (APT37, ScarCruft)
  • Tick & Tonto
  • Tomiris
  • Transparent Tribe (APT36)
  • Sidecopy 

ATIP_2023_Apr_Threat Trend Report on APT Groups

The post Threat Trend Report on APT Groups – April 2023 appeared first on ASEC BLOG.

Article Link: https://asec.ahnlab.com/en/53971/