ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting sector Healthcare

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting sector Healthcare

ChangedNameCountryObserved

APT groups

 Aggah[Unknown]2018-Jun 2022 
 APT 18, Dynamite Panda, WekbyChina2009-May 2016 
 APT 20, Violin PandaChina2014-2017 
XAPT 29, Cozy Bear, The DukesRussia2008-Feb 2024 HOTX
XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
XAPT 41China2012-Feb 2023X
     ↳ Subgroup: Earth LongzhiChina2020-Apr 2023 
 APT 42Iran2015-Sep 2022 
XBlackTech, Circuit Panda, Radio PandaChina2010-Oct 2020 
XBlind EagleColombia2018-Jul 2023 
 Blue Termite, Cloudy OmegaChina2013 
 Boss Spider, Gold LowellIran2015-Nov 2018X
 Carbanak, AnunakUkraine2013-Apr 2023X
 Circus Spider[Unknown]2019-Feb 2022X
 Comment Crew, APT 1China2006-May 2018X
 Cutting Kitten, TG-2889Iran2012-Mar 2016X
 Dark CaracalLebanon2007-2020 
 DarkHotelSouth Korea2007-Dec 2021 
XEarth KrahangChina2022 
 FIN4, Wolf SpiderRomania2013 
 FIN8[Unknown]2016-Dec 2022 
 FIN12[Unknown]2018 
 HadesRussia2017-Oct 2020X
 Hidden Lynx, Aurora PandaChina2009-2014X
 Hydrochasma[Unknown]2022 
 Indrik SpiderRussia2007-Dec 2021X
XKimsuky, Velvet ChollimaNorth Korea2012-Mar 2024 HOTX
XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
XLockBit Gang[Unknown]2019-Apr 2024 HOTX
 Magic Hound, APT 35, Cobalt Illusion, Charming KittenIran2012-Nov 2023X
XMuddyWater, Seedworm, TEMP.Zagros, Static KittenIran2017-Mar 2024 HOTX
XMustang Panda, Bronze PresidentChina2012-Mar 2024 HOT 
 OldGremlinRussia2020-Feb 2021 
 Operation Black Atlas[Unknown]2015 
 Operation Parliament[Unknown]2017 
 Operation Poison NeedlesUkraine2018 
 Orangeworm[Unknown]2015-Jan 2020 
 Parisite, Fox Kitten, Pioneer KittenIran2017-Nov 2020 
 Reaper, APT 37, Ricochet Chollima, ScarCruftNorth Korea2012-Dec 2023X
 SiestaChina2014 
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Mar 2024 HOTX
 Sprite Spider, Gold Dupont[Unknown]2015-Nov 2022 
 Stone Panda, APT 10, menuPassChina2006-Feb 2022X
 SuckflyChina2014-Late 2015 
 TA2101, Maze Team[Unknown]2019-Feb 2024 HOTX
 TA505, Graceful Spider, Gold EvergreenRussia2006-Nov 2022X
 TA530[Unknown]2016-Nov 2016 
 Tropical Scorpius, RomComRussia2019-Jul 2023 
 Tropic Trooper, Pirate Panda, APT 23, KeyBoyChina2011-Jul 2020 
 Turbine Panda, APT 26, Shell Crew, WebMasters, KungFu KittensChina2010-Oct 2018X
 Whitefly, Mofang[Unknown]2012-Jul 2018 
 Wild Neutron, Butterfly, Sphinx Moth[Unknown]2013-Feb 2013 
 Winnti Group, Wicked PandaChina2010-Mar 2021 
 Wizard Spider, Gold BlackburnRussia2014-Dec 2023X

Other groups

 Karakurt[Unknown]2021-Sep 2022 
 Mummy Spider, TA542[Unknown]2014-Nov 2022X
 UNC1878[Unknown]2020 

57 groups listed (54 APT, 3 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]