Alias Description | Votes |
---|---|
Kimsuky is a possible alias for Thallium. Kimsuky, also known as Springtail, ARCHIPELAGO, Black Banshee, Thallium, Velvet Chollima, and APT43, is a North Korea-linked Advanced Persistent Threat (APT) group that has been active since it was first spotted by Kaspersky researchers in 2013. The group is notorious for its cyber espionage activit | 7 |
Apt43 is a possible alias for Thallium. APT43, also known as Kimsuky, is a North Korean Advanced Persistent Threat (APT) group that has been active since at least 2013. The group is known for its intelligence collection activities and using cybercrime to fund espionage. It has been linked to several aliases including Springtail, ARCHIPELA | 4 |
Velvet Chollima is a possible alias for Thallium. Velvet Chollima, also known as Kimsuky, APT43, Thallium, Black Banshee, and Emerald Sleet among other names, is a threat actor believed to be based in North Korea. The group has been active since 2012 and is linked to North Korea’s General Reconnaissance Bureau, the country's main military intellige | 4 |
Emerald Sleet is a possible alias for Thallium. Emerald Sleet, a threat actor associated with North Korea, has been identified as a significant player in cyber espionage. This group is known for its sophisticated use of artificial intelligence and machine learning models (LLMs), leveraging them to enhance spear-phishing campaigns, research public | 3 |
Alias Description | Association Type | Votes |
---|---|---|
The APT41 Threat Actor is associated with Thallium. APT41, also known as Winnti, is a threat actor suspected to be originating from China, with its activities dating back to as early as 2012. It has targeted organizations in at least 14 countries and has been associated with the use of at least 46 different code families and tools. The group's activi | Unspecified | 2 |
The Lazarus Group Threat Actor is associated with Thallium. The Lazarus Group, a notorious North Korean state-sponsored threat actor, is among the most prolific and dangerous cyber threat actors in operation. The group has been involved in several high-profile cyber-attacks, including Operation DreamJob in Spain, with the primary objective of funding North K | Unspecified | 2 |
The Wicked Panda Threat Actor is associated with Thallium. Wicked Panda, also known as APT41, Double Dragon, and Brass Typhoon, is a prominent threat actor in the cybersecurity landscape. This China state-sponsored group has been identified as one of the top threat actors by the Department of Health and Human Services' Health Sector Cybersecurity Coordinati | Unspecified | 2 |
The Double Dragon Threat Actor is associated with Thallium. Double Dragon, also known as APT41, Winnti, or Barium, is a prominent Advanced Persistent Threat (APT) group believed to have originated from China. As a threat actor, Double Dragon represents a human entity with the intent to execute actions of a malicious nature. The group has been identified by t | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Unit42 | 2 months ago | ||
CERT-EU | 9 months ago | ||
DARKReading | 7 months ago | ||
CERT-EU | 9 months ago | ||
BankInfoSecurity | a year ago | ||
CERT-EU | a year ago | ||
BankInfoSecurity | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
Flashpoint | 2 years ago | ||
CERT-EU | a year ago | ||
MITRE | 2 years ago | ||
MITRE | 2 years ago | ||
CERT-EU | 2 years ago | ||
DARKReading | 2 years ago | ||
CERT-EU | 2 years ago | ||
DARKReading | 2 years ago | ||
CSO Online | 2 years ago | ||
BankInfoSecurity | 2 years ago | ||
CERT-EU | 2 years ago |