Threat Trend Report on APT Groups – May 2023

The cases of major APT groups for May 2023 gathered from materials made public by security companies and institutions are as follows.

– Agrius
– Andariel
– APT28
– APT29
– APT-C-36 (Blind Eagle)
– Camaro Dragon
– CloudWizard
– Earth Longzhi (APT41)
– GoldenJackal
– Kimsuky
– Lazarus
– Lancefly
– OilAlpha
– Red Eyes (APT37, ScarCruft)
– SideCopy
– SideWinder
– Transparent Tribe (APT36)
– Volt Typhoon (Bronze Silhouette)

ATIP_2023_May_Threat Trend Report on APT Groups_20230609

The post Threat Trend Report on APT Groups – May 2023 appeared first on ASEC BLOG.

Article Link: Threat Trend Report on APT Groups - May 2023 - ASEC BLOG