ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool AppleSeed

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: AppleSeed

NamesAppleSeed
JamBog
CategoryMalware
TypeBackdoor
DescriptionAppleSeed is a backdoor that has been used by Kimsuky to target South Korean government, academic, and commercial targets since at least 2021.
Information<https://www.cybereason.com/blog/back-to-the-future-inside-the-kimsuky-kgh-spyware-suite>
<https://blog.malwarebytes.com/threat-analysis/2021/06/kimsuky-apt-continues-to-target-south-korean-government-using-appleseed-backdoor/>
MITRE ATT&CK<https://attack.mitre.org/software/S0622/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.appleseed>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool AppleSeed

ChangedNameCountryObserved

APT groups

XKimsuky, Velvet ChollimaNorth Korea2012-Mar 2024 HOTX

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]