ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting France

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting France
France

ChangedNameCountryObserved

APT groups

 Aggah[Unknown]2018-Jun 2022 
XAPT 20, Violin PandaChina2014-2017 
XAPT 29, Cozy Bear, The DukesRussia2008-Jan 2024 HOTX
XAPT 31, Judgment Panda, ZirconiumChina2016-Apr 2022 
XAPT 41China2012-Feb 2023X
 Berserk Bear, Dragonfly 2.0Russia2015-May 2017 
 Carbanak, AnunakUkraine2013-Apr 2023X
 Careto, The Mask[Unknown]2007-Feb 2014X
 Circus Spider[Unknown]2019-Feb 2022X
 Comment Crew, APT 1China2006-May 2018X
 ConfuciusIndia2013-Aug 2021 
 Corkow, MetelRussia2011 
 CostaRicto[Unknown]2017 
 Cutting Kitten, TG-2889Iran2012-Mar 2016X
 Dark CaracalLebanon2007-2020 
XDarkCasino[Unknown]2021 
 Desert Falcons[Gaza]2011-Oct 2023X
 Doppel SpiderRussia2019-Sep 2023X
XEarth LuscaChina2019-Dec 2023 HOT 
 El Machete[Unknown]2010-Mar 2022 
XEnergetic Bear, DragonflyRussia2010-Mar 2022X
 Equation GroupUSA2001-Aug 2016X
 FamousSparrow[Unknown]2019 
 FIN7Russia2013-Mar 2023X
 FIN12[Unknown]2018 
 Hidden Lynx, Aurora PandaChina2009-2014X
XIcefog, Dagger PandaChina2011-2018/2019 
XInception Framework, Cloud AtlasRussia2012-Dec 2023 HOT 
 Infy, Prince of PersiaIran2007-Feb 2017X
XKe3chang, Vixen Panda, APT 15, GREF, Playful DragonChina2010-Late 2022 
XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
XMagic Hound, APT 35, Cobalt Illusion, Charming KittenIran2012-Nov 2023X
XMustang Panda, Bronze PresidentChina2012-Nov 2023 
 Nitro, Covert GroveChina2011-Jul 2014 
 Operation Epic Manchego[Unknown]2020 
 Operation GhostwriterBelarus2017-Apr 2022X
 Operation Ghoul[Unknown]2016 
 Operation HangOver, Monsoon, Viceroy TigerIndia2010-Jan 2020 
 Orangeworm[Unknown]2015-Jan 2020 
 Parisite, Fox Kitten, Pioneer KittenIran2017-Nov 2020 
 Poseidon GroupBrazil2005-Feb 2016X
 Promethium, StrongPityTurkey2012-Nov 2021 
 RevengeHotels[Unknown]2015 
 Riddle Spider[Unknown]2020-Jun 2021 
XSandworm Team, Iron Viking, Voodoo BearRussia2009-May 2023X
 Shadow NetworkChina2010-2010X
 Silence, Contract Crew[Unknown]2016-Aug 2022 
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Feb 2024 HOTX
XStone Panda, APT 10, menuPassChina2006-Feb 2022X
 Sweed[Unknown]2017-2019 
 Syrian Electronic Army (SEA), Deadeye JackalSyria2011-Aug 2021X
XTA2101, Maze Team[Unknown]2019-Feb 2024 HOTX
 TeamSpy CrewRussia2010-Feb 2017 
 Tempting Cedar SpywareLebanon2015 
 Traveling Spider[Unknown]2019-Mar 2021 
 Turbine Panda, APT 26, Shell Crew, WebMasters, KungFu KittensChina2010-Oct 2018X
XTurla, Waterbug, Venomous BearRussia1996-Dec 2023 HOT 
 Void Balaur[Unknown]2017 
 Wild Neutron, Butterfly, Sphinx Moth[Unknown]2013-Feb 2013 
X[Unnamed groups: North Korea]North Korea2019-Aug 2019X

Other groups

 BismuthVietnam2012 
 CronRussia2015-Dec 2017X
 Dark BasinIndia2013 
 Roaming Mantis[Unknown]2017-Jul 2022 

64 groups listed (60 APT, 4 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]