ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting sector Media

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting sector Media

ChangedNameCountryObserved

APT groups

 Aggah[Unknown]2018-Jun 2022 
 APT 12, Numbered PandaChina2009-Nov 2016 
 APT 16, SVCMONDRChina2015 
 APT 17, Deputy Dog, Elderwood, Sneaky PandaChina2009-Sep 2017 
XAPT 29, Cozy Bear, The DukesRussia2008-Jan 2024 HOTX
XAPT 32, OceanLotus, SeaLotusVietnam2013-Dec 2020X
XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
XAPT 41China2012-Feb 2023X
 APT 42Iran2015-Sep 2022 
XAxiom, Group 72China2008-2008/2014 
 BariumChina2016-Nov 2017X
 BlackOasis[Middle East]2015-Oct 2017 
XBlackTech, Circuit Panda, Radio PandaChina2010-Oct 2020 
 Blue Termite, Cloudy OmegaChina2013 
XBronze Butler, Tick, RedBaldNight, Stalker PandaChina2006-Apr 2021X
XCobalt GroupRussia2016-Oct 2019X
 Comment Crew, APT 1China2006-May 2018X
 CopyKittens, Slayer KittenIran2013-Jan 2017 
 DalbitChina2022 
 Dark CaracalLebanon2007-2020 
 Desert Falcons[Gaza]2011-Oct 2023X
 DustSquad, Golden FalconRussia2014-2020 
XEarth LuscaChina2019-Dec 2023 HOT 
 Equation GroupUSA2001-Aug 2016X
 GhostNet, Snooping DragonChina2009-2010X
 Hidden Lynx, Aurora PandaChina2009-2014X
XIcefog, Dagger PandaChina2011-2018/2019 
XIndrik SpiderRussia2007-Dec 2021X
 Karkadann[Unknown]2020 
XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
 LurkRussia2011-Jun 2016X
 Molerats, Extreme Jackal, Gaza Cybergang[Gaza]2012-Jul 2023 
XMuddyWater, Seedworm, TEMP.Zagros, Static KittenIran2017-Nov 2023X
 Naikon, Lotus PandaChina2010-Apr 2022 
 Nightshade Panda, APT 9, Group 27China2013-Sep 2016 
 OldGremlinRussia2020-Feb 2021 
 Operation BugDropRussia2016 
 Operation EmailThief, TEMP_HereticChina2021 
 Operation GhostwriterBelarus2017-Apr 2022X
 Operation Parliament[Unknown]2017 
 Operation Shady RATChina2006 
 Packrat[Latin America]2008 
 Parisite, Fox Kitten, Pioneer KittenIran2017-Nov 2020 
XPatchwork, Dropping ElephantIndia2013-Jul 2023 
 PoloniumLebanon2022-Sep 2022 
 Poseidon GroupBrazil2005-Feb 2016X
 RATicate[Unknown]2019 
XReaper, APT 37, Ricochet Chollima, ScarCruftNorth Korea2012-Dec 2023 HOTX
XRedGolfChina2014 
 RedHotel, TAG-22China2021 
 Rocket Kitten, Newscaster, NewsBeefIran2011-2017 
 SafeChina2013 
XSaintBear, Lorec53Russia2021-Oct 2022 
 SiestaChina2014 
 Snowglobe, Animal FarmFrance2011 
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Feb 2024 HOTX
XStone Panda, APT 10, menuPassChina2006-Feb 2022X
 Storm-0558China2023 
 SuckflyChina2014-Late 2015 
 Syrian Electronic Army (SEA), Deadeye JackalSyria2011-Aug 2021X
XTA2101, Maze Team[Unknown]2019-Feb 2024 HOTX
 TA530[Unknown]2016-Nov 2016 
 TAG-28China2021 
 Temper Panda, admin@338China2014 
 Tonto Team, HartBeat, Karma PandaChina2009-Apr 2023 
XTurla, Waterbug, Venomous BearRussia1996-Dec 2023 HOT 
 Viking Spider[Unknown]2019-Oct 2023X
 Whitefly, Mofang[Unknown]2012-Jul 2018 
 ZooPark[Unknown]2015 

Other groups

 Dark BasinIndia2013 
 OurMineSaudi Arabia2016-Feb 2020 

71 groups listed (69 APT, 2 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]