Modern Asian APT groups’ tactics, techniques and procedures (TTPs)


This report consists of six main sections – Incidents involving Asian APT groups in various regions of the planet Information on five unique incidents that Kaspersky researchers detected in different parts of the world. Each incident is a unique case within a specific country and industry, and they provide a description of the actions and TTPs of the perpetrators.

At the end of each section, Kaspersky team put together a consolidated table showing a list of TTPs (related to the APT groups that we encountered in these incidents) and their overlapping use in these incidents.

Read more…
Source: Kaspersky