ID | Votes | Profile Description |
---|---|---|
APT41 | 4 | APT41, a threat actor attributed to China, has been actively targeting organizations in at least 14 countries since 2012. The group is known for its use of an extensive range of malware, with at least 46 different code families and tools observed in their operations. They are associated with various |
Winnti | 2 | The Winnti Group is a sophisticated threat actor that has been active since at least 2007, first identified by Kaspersky in 2013. This collective of Chinese nation-state hackers is known for its advanced cyberespionage capabilities and its unique strategy of targeting legitimate software supply chai |
Double Dragon | 2 | Double Dragon, also known as APT41, Winnti, or Barium, is a prominent Advanced Persistent Threat (APT) group believed to have originated from China. As a threat actor, Double Dragon represents a human entity with the intent to execute actions of a malicious nature. The group has been identified by t |
Lightspy | 2 | LightSpy, a notable threat actor in the cybersecurity landscape, has renewed its espionage campaign, primarily targeting South Asia. This group, which could be an individual, a private company, or part of a government entity, is known for executing actions with malicious intent. The latest wave of a |
ID | Type | Votes | Profile Description |
---|---|---|---|
Lazarus Group | Unspecified | 2 | The Lazarus Group, also known as APT38, is a notorious threat actor believed to be backed by the North Korean regime. This group has been associated with several high-profile cyber attacks and thefts, including the infamous $600 million Ronin sidechain exploit in 2022. Known for their sophisticated |
Apt43 | Unspecified | 2 | APT43, also known as Kimsuky, Sparkling Pisces, Emerald Sleet, and Velvet Chollima among other names, is a North Korean state-sponsored advanced persistent threat (APT) group involved in cybercrime and espionage. This threat actor conducts intelligence collection and uses cybercrime to fund its espi |
Emerald Sleet | Unspecified | 2 | Emerald Sleet, a threat actor associated with North Korea, has been identified as a significant player in cyber espionage. This group is known for its sophisticated use of artificial intelligence and machine learning models (LLMs), leveraging them to enhance spear-phishing campaigns, research public |
Thallium | Unspecified | 2 | Thallium, also known as Kimsuky, APT43, Velvet Chollima, and Black Banshee, is a significant threat actor that has been active since at least 2012. This group, believed to be operating on behalf of the North Korean regime, conducts intelligence collection and uses cybercrime to fund espionage activi |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
DARKReading | a month ago | China's APT41 Targets Taiwan Research Institute for Cyber Espionage | |
DARKReading | 2 months ago | China's APT41 Targets Global Logistics, Utilities Companies | |
CERT-EU | a year ago | Chinese, North Korean Nation-State Groups Target Health Data | |
CERT-EU | a year ago | Chinese APT Actors Target WeChat Users | |
BankInfoSecurity | a year ago | Chinese APT Actors Target WeChat Users | |
BankInfoSecurity | a year ago | Chinese, North Korean Nation-State Groups Target Health Data | |
InfoSecurity-magazine | a year ago | Chinese APT Favorite Backdoor Found in Pakistani Government App | |
CERT-EU | a year ago | Operation Soft Cell: Chinese Hackers Breach Middle East Telecom Providers | |
CERT-EU | a year ago | Chinese Hackers Using KEYPLUG Backdoor to Attack Windows & Linux Systems | |
CERT-EU | a year ago | APT41’s PowerShell Backdoor Let Hackers Download & Upload Files From Windows |