Aug. 16, 2023, 6:51 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

APT Group Trends – June 2023 


1) Andariel

2) APT28

3) Cadet Blizzard (DEV-0586)

4) Camaro Dragon

5) Charming Kitten (Mint Sandstorm)

6) Gamaredon (Shuckworm)

7) Ke3chang (APT15, Nickel)

8) Kimsuky

9) Lazarus

10) Muddy Water

11) Mustang Panda

12) OceanLotus

13) Patchwork (White Elephant)

14) Red Eyes (APT37)

15) Sharp Panda

16) SideCopy

17) Stealth Soldier


ATIP_2023_Jun_Threat Trend Report on APT Groups


The post Threat Trend Report on APT Groups – June 2023 appeared first on ASEC BLOG. …

andariel apt apt15 apt28 apt37 apt groups blizzard cadet blizzard camaro camaro dragon charming kitten dev dev-0586 dragon elephant gamaredon june june 2023 ke3chang kimsuky lazarus malware analysis mint mint sandstorm muddy water mustang mustang panda nickel oceanlotus panda patchwork red eyes report sandstorm sharp shuckworm threat trend trends water

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Associate Principal Security Engineer

@ Activision Blizzard | Work from Home - CA

Security Engineer- Systems Integration

@ Meta | Bellevue, WA | Menlo Park, CA | New York City

Lead Security Engineer (Digital Forensic and IR Analyst)

@ Blue Yonder | Hyderabad

Senior Principal IAM Engineering Program Manager Cybersecurity

@ Providence | Redmond, WA, United States

Information Security Analyst II or III

@ Entergy | The Woodlands, Texas, United States