ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting Australia

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting Australia
Australia

ChangedNameCountryObserved

APT groups

 Anchor Panda, APT 14China2012 
 Aoqin DragonChina2013 
 APT 19, Deep Panda, C0d0so0China2013-Mar 2022X
XAPT 29, Cozy Bear, The DukesRussia2008-Feb 2024 HOTX
 APT 32, OceanLotus, SeaLotusVietnam2013-Dec 2020X
XAPT 41China2012-Feb 2023X
 APT 42Iran2015-Sep 2022 
 Carbanak, AnunakUkraine2013-Apr 2023X
 Circus Spider[Unknown]2019-Feb 2022X
 CostaRicto[Unknown]2017 
 Cyber Caliphate Army (CCA), United Cyber Caliphate (UCC)[ISIS]2014-Apr 2017 
 Desert Falcons[Gaza]2011-Oct 2023X
 Earth LuscaChina2019-Dec 2023 
 Emissary Panda, APT 27, LuckyMouse, Bronze UnionChina2010-Aug 2023 
 Evilnum[Unknown]2018-2022 
XFIN7Russia2013-Late 2023X
 FIN12[Unknown]2018 
 Gamaredon GroupRussia2013-Jan 2024 HOT 
 Hidden Lynx, Aurora PandaChina2009-2014X
 Icefog, Dagger PandaChina2011-2018/2019 
XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
 Mabna Institute, Cobalt Dickens, Silent LibrarianIran2013-Sep 2020X
 MadiIran2011-Jul 2012 
XMustang Panda, Bronze PresidentChina2012-Mar 2024 HOT 
 Naikon, Lotus PandaChina2010-Apr 2022 
 NetTraveler, APT 21, Hammer PandaChina2004-Dec 2015 
 Operation Black Atlas[Unknown]2015 
 Parisite, Fox Kitten, Pioneer KittenIran2017-Nov 2020 
 Poison Carp, Evil EyeChina2018-Jun 2023X
 RedCurl[Unknown]2018-2023 
 RedDeltaChina2020-Feb 2022 
 Riddle Spider[Unknown]2020-Jun 2021 
 SafeChina2013 
 Shadow Academy[Unknown]2020 
 Shadow NetworkChina2010-2010X
 Silence, Contract Crew[Unknown]2016-Aug 2022 
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Mar 2024 HOTX
 Stone Panda, APT 10, menuPassChina2006-Feb 2022X
 TA530[Unknown]2016-Nov 2016 
 TeamSpy CrewRussia2010-Feb 2017 
 Transparent Tribe, APT 36Pakistan2013-Apr 2023 
 Turbine Panda, APT 26, Shell Crew, WebMasters, KungFu KittensChina2010-Oct 2018X
 Turla, Waterbug, Venomous BearRussia1996-Dec 2023 
 Vendetta, TA2719Turkey2020 
 Void Balaur[Unknown]2017 
XVolt TyphoonChina2020-Dec 2023X
 Wild Neutron, Butterfly, Sphinx Moth[Unknown]2013-Feb 2013 
 [Unnamed groups: Iran]Iran2019-Feb 2024 HOTX
 [Unnamed groups: Russia]Russia2014-Feb 2024 HOTX

Other groups

 Achilles[Unknown]2018-Oct 2018 
 Boson Spider[Unknown]2015-Nov 2017 
 CirclesIsrael2015 
 CronRussia2015-Dec 2017X
 FxmspKazakhstan2016-Jul 2020X
 GambleForceChina2023 
 ResumeLooters[Unknown]2023 
XScully Spider, TA547[Unknown]2017-Mar 2024 HOT 

57 groups listed (49 APT, 8 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]