Category: APT Groups

APT29

Suspected attribution: Russian government Target sectors: Western European governments, foreign policy groups and other similar organizations Overview: APT29 is an adaptive and disciplined threat group that hides its activity...

0

APT30

Suspected attribution: China Target sectors: Members of the Association of Southeast Asian Nations (ASEAN) Overview: APT30 is noted not only for sustained activity over a long period of time...

0

APT32

Also known as: OceanLotus Group Suspected attribution: Vietnam Target sectors: Foreign companies investing in Vietnam’s manufacturing, consumer products, consulting and hospitality sectors Overview: Recent activity targeting private interests in Vietnam...

0

APT33

Suspected attribution: Iran Target sectors: Aerospace, energy Overview: APT33 has targeted organizations, spanning multiple industries, headquartered in the U.S., Saudi Arabia and South Korea. APT33 has shown particular interest...

0

APT34

Suspected attribution: Iran Target sectors: This threat group has conducted broad targeting across a variety of industries, including financial, government, energy, chemical, and telecommunications, and has largely focused...

0

APT38

Suspected attribution: North Korea Target sectors: Financial institutions world-wide Overview: Our analysis of the North Korean regime-backed threat group we are calling APT38 reveals that they are responsible for...

0

APT39

Suspected attribution: Iran Target sectors: While APT39’s targeting scope is global, its activities are concentrated in the Middle East. APT39 has prioritized the telecommunications sector, with additional targeting...

0

APT40

Suspected attribution: China Target sectors: APT40 is a Chinese cyber espionage group that typically targets countries strategically important to the Belt and Road Initiative. Although the...

0