ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting sector Aviation

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting sector Aviation

ChangedNameCountryObserved

APT groups

 APT 4, Maverick Panda, Wisp TeamChina2007-Oct 2018 
 APT 20, Violin PandaChina2014-2017 
XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
     ↳ Subgroup: Earth LongzhiChina2020-Apr 2023 
 Chafer, APT 39Iran2014-Sep 2020X
 ChamelGangChina2021-Jun 2023 
 ChimeraChina2018-Oct 2019 
     ↳ Subgroup: Longhorn, The LambertsUSA2009 
 Cutting Kitten, TG-2889Iran2012-Mar 2016X
 DNSpionageIran2019-Apr 2019 
 Emissary Panda, APT 27, LuckyMouse, Bronze UnionChina2010-Aug 2023 
 Energetic Bear, DragonflyRussia2010-Mar 2022X
 Ke3chang, Vixen Panda, APT 15, GREF, Playful DragonChina2010-Late 2022 
 Lancefly[Unknown]2018 
 LazyScripter[Unknown]2018 
XLockBit Gang[Unknown]2019-Apr 2024 HOTX
XMustang Panda, Bronze PresidentChina2012-Mar 2024 HOT 
 OilRig, APT 34, Helix Kitten, ChryseneIran2014-Aug 2023X
 Parisite, Fox Kitten, Pioneer KittenIran2017-Nov 2020 
 Patchwork, Dropping ElephantIndia2013-Jul 2023 
 RedGolfChina2014 
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Mar 2024 HOTX
 TA2541[Unknown]2017 
 Turbine Panda, APT 26, Shell Crew, WebMasters, KungFu KittensChina2010-Oct 2018X
 Winnti Group, Wicked PandaChina2010-Mar 2021 
 [Unnamed groups: Iran]Iran2019-Feb 2024 HOTX

Other groups

 FxmspKazakhstan2016-Jul 2020X

27 groups listed (26 APT, 1 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]