July 7, 2023, 2:36 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

The cases of major APT groups for May 2023 gathered from materials made public by security companies and institutions are as follows.


– Agrius

– Andariel

– APT28

– APT29

– APT-C-36 (Blind Eagle)

– Camaro Dragon

– CloudWizard

– Earth Longzhi (APT41)

– GoldenJackal

– Kimsuky

– Lazarus

– Lancefly

– OilAlpha

– Red Eyes (APT37, ScarCruft)

– SideCopy

– SideWinder

– Transparent Tribe (APT36)

– Volt Typhoon (Bronze Silhouette)


ATIP_2023_May_Threat Trend Report on APT Groups_20230609


The post Threat …

agrius andariel apt apt28 apt29 apt41 apt-c-36 apt groups blind eagle camaro camaro dragon cases cloudwizard companies dragon eagle earth earth longzhi goldenjackal institutions kimsuky lancefly lazarus major malware analysis may may 2023 public report security security companies threat trend

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States