ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting sector Financial

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting sector Financial

ChangedNameCountryObserved

APT groups

 AntlionChina2011 
 APT 16, SVCMONDRChina2015 
 APT 17, Deputy Dog, Elderwood, Sneaky PandaChina2009-Sep 2017 
XAPT 19, Deep Panda, C0d0so0China2013-Mar 2022X
XAPT 20, Violin PandaChina2014-2017 
XAPT 29, Cozy Bear, The DukesRussia2008-Jan 2024 HOTX
XAPT 32, OceanLotus, SeaLotusVietnam2013-Dec 2020X
XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
XAPT 41China2012-Feb 2023X
     ↳ Subgroup: Earth LongzhiChina2020-Apr 2023 
XBlackTech, Circuit Panda, Radio PandaChina2010-Oct 2020 
 Blind EagleColombia2018-Feb 2023 
 Blue Termite, Cloudy OmegaChina2013 
 Buhtrap, Ratopak SpiderRussia2015-Jun 2019 
 Carbanak, AnunakUkraine2013-Apr 2023X
     ↳ Subgroup: Longhorn, The LambertsUSA2009 
XCobalt GroupRussia2016-Oct 2019X
 Comment Crew, APT 1China2006-May 2018X
 Corkow, MetelRussia2011 
 Cutting Kitten, TG-2889Iran2012-Mar 2016X
 Cyber BerkutRussia2014-May 2015 
 Dark CaracalLebanon2007-2020 
XDarkCasino[Unknown]2021 
 Deceptikons, DeathStalker[Unknown]2012-Jun 2020 
 Elephant Beetle[Unknown]2020 
 EmpireMonkey, CobaltGoblin[Unknown]2018-Mar 2021X
 Evilnum[Unknown]2018-2022 
 FIN4, Wolf SpiderRomania2013 
 FIN7Russia2013-Mar 2023X
 FIN8[Unknown]2016-Dec 2022 
 FIN11[Unknown]2016-Nov 2023X
 FIN12[Unknown]2018 
 GalliumChina2018-Jun 2022 
 GCMANRussia2016 
 GhostNet, Snooping DragonChina2009-2010X
 HadesRussia2017-Oct 2020X
 Hidden Lynx, Aurora PandaChina2009-2014X
XInception Framework, Cloud AtlasRussia2012-Dec 2023 HOT 
XIndrik SpiderRussia2007-Dec 2021X
 IronHuskyChina2017-Aug 2021 
XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
     ↳ Subgroup: BeagleBoyzNorth Korea2014-Feb 2016 
 Leafminer, RaspiteIran2017 
XLightBasin[Unknown]2016 
XLockBit Gang[Unknown]2019-Mar 2024 HOTX
 LurkRussia2011-Jun 2016X
 MadiIran2011-Jul 2012 
XMagic Hound, APT 35, Cobalt Illusion, Charming KittenIran2012-Nov 2023X
 Molerats, Extreme Jackal, Gaza Cybergang[Gaza]2012-Jul 2023 
 MoneyTakerRussia2016 
XMuddyWater, Seedworm, TEMP.Zagros, Static KittenIran2017-Nov 2023X
XOilRig, APT 34, Helix Kitten, ChryseneIran2014-Aug 2023X
 OldGremlinRussia2020-Feb 2021 
 OPERA1ER[Unknown]2016-Jul 2023X
 Operation Black Atlas[Unknown]2015 
 Operation Parliament[Unknown]2017 
 Parisite, Fox Kitten, Pioneer KittenIran2017-Nov 2020 
XPatchwork, Dropping ElephantIndia2013-Jul 2023 
 PlatinumChina2009-Nov 2019 
 Poseidon GroupBrazil2005-Feb 2016X
XReaper, APT 37, Ricochet Chollima, ScarCruftNorth Korea2012-Dec 2023 HOTX
XRedCurl[Unknown]2018-2023 
XSaintBear, Lorec53Russia2021-Oct 2022 
 SiestaChina2014 
 Silence, Contract Crew[Unknown]2016-Aug 2022 
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Feb 2024 HOTX
XStone Panda, APT 10, menuPassChina2006-Feb 2022X
 Strider, ProjectSauronUSA2011 
 SuckflyChina2014-Late 2015 
 Sweed[Unknown]2017-2019 
XTA2101, Maze Team[Unknown]2019-Feb 2024 HOTX
 TA2722[Unknown]2020 
 TA459China2017-Apr 2022 
 TA505, Graceful Spider, Gold EvergreenRussia2006-Nov 2022X
 TA530[Unknown]2016-Nov 2016 
 TeleBotsRussia2015-Oct 2020X
 Temper Panda, admin@338China2014 
 Tonto Team, HartBeat, Karma PandaChina2009-Apr 2023 
 Tropical Scorpius, RomComRussia2019-Jul 2023 
 Turbine Panda, APT 26, Shell Crew, WebMasters, KungFu KittensChina2010-Oct 2018X
 UNC2891[Unknown]2020 
 Venom Spider, Golden ChickensRussia2017-Feb 2019 
 Wild Neutron, Butterfly, Sphinx Moth[Unknown]2013-Feb 2013 
XWinnti Group, Wicked PandaChina2010-Mar 2021 
XWizard Spider, Gold BlackburnRussia2014-Dec 2023 HOTX
 WorokChina2020 
X[Unnamed groups: Russia]Russia2014-Feb 2024 HOTX

Other groups

 Bamboo Spider, TA544[Unknown]2016-Apr 2022X
 BismuthVietnam2012 
 Boson Spider[Unknown]2015-Nov 2017 
 CronRussia2015-Dec 2017X
 Cyber fighters of Izz Ad-Din Al Qassam, Fraternal JackalIran2012-May 2016X
 Dark BasinIndia2013 
 FxmspKazakhstan2016-Jul 2020X
 Lunar SpiderRussia2019 
XMoses StaffIran2021-Nov 2022 
 Mummy Spider, TA542[Unknown]2014-Nov 2022X
XResumeLooters[Unknown]2023 
 Retefe Gang, Operation EmmentalRussia2013 
 Scully Spider, TA547[Unknown]2017-Sep 2019 
 Shark SpiderRussia2011-Jul 2014X
 TA554[Unknown]2017 

102 groups listed (87 APT, 15 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]