Category: APT Groups

Ocean Lotus APT Group apt32
APT Groups

Ocean Lotus APT Group (APT32)

Download IoCs Threat Actor ID Country Vietnam Sponsor State-sponsored First Seen 2014 Motivation Information theft and espionage Methods Watering Hole, Malware, Spearphishing Other Names APT32

Read More »
apt33 thret actors
APT Groups

APT33 Threat Actors

Introduction Iran-based APT33 is a cyber threat group known to have been actively engaged in espionage since 2013. The primary targets of APT 33 threat

Read More »
mythic leopard apt36 apt group
APT Groups

Mythic Leopard APT Group

Threat Actor ID Known Names Mythic Leopard (CrowdStrike)Transparent Tribe (Proofpoint) APT 36 (Mandiant) ProjectM (Palo Alto) TEMP.Lapis (FireEye) Copper Fieldstone (SecureWorks) Earth Karkaddan (Trend Micro)

Read More »
Dynamite Panda APT Group
APT Groups

Dynamite Panda APT Group

Threat Group ID Country   Sponsor State-sponsored, PLA Navy First Seen 2009 Motivation Information theft & Espionage Methods Flash 0-days, Malware, Phishing Email The threat

Read More »
zebrocy malware explained by brandefense
APT Groups

Fancy Bear APT Group

Introduction The apt group, known as APT28 or FANCY BEAR, is a threat group attributed to the Main Intelligence of the Russian Joint Chiefs of

Read More »
El Machete APT Group
APT Groups

El Machete APT Group

Threat Actor ID Grup Adı El Machete, Country USA First Seen 2014 Motivation Information theft and espionage Methods Malware, Spearphishing Other Names APT-C-43 Vision, Mission,

Read More »