ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting Germany

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting Germany
Germany

ChangedNameCountryObserved

APT groups

 Aggah[Unknown]2018-Jun 2022 
 Anchor Panda, APT 14China2012 
 APT 12, Numbered PandaChina2009-Nov 2016 
 APT 17, Deputy Dog, Elderwood, Sneaky PandaChina2009-Sep 2017 
 APT 20, Violin PandaChina2014-2017 
XAPT 29, Cozy Bear, The DukesRussia2008-Feb 2024 HOTX
 APT 32, OceanLotus, SeaLotusVietnam2013-Dec 2020X
 Berserk Bear, Dragonfly 2.0Russia2015-May 2017 
 CadelleIran2011 
 Carbanak, AnunakUkraine2013-Apr 2023X
 Careto, The Mask[Unknown]2007-Feb 2014X
 Circus Spider[Unknown]2019-Feb 2022X
 CopyKittens, Slayer KittenIran2013-Jan 2017 
 Corkow, MetelRussia2011 
 Cutting Kitten, TG-2889Iran2012-Mar 2016X
 Cyber BerkutRussia2014-May 2015 
 Dark CaracalLebanon2007-2020 
 DarkHotelSouth Korea2007-Dec 2021 
 Desert Falcons[Gaza]2011-Oct 2023X
 Doppel SpiderRussia2019-Sep 2023X
 Earth LuscaChina2019-Dec 2023 
 El Machete[Unknown]2010-Mar 2022 
 Emissary Panda, APT 27, LuckyMouse, Bronze UnionChina2010-Aug 2023 
 Energetic Bear, DragonflyRussia2010-Mar 2022X
 Equation GroupUSA2001-Aug 2016X
 Gamaredon GroupRussia2013-Jan 2024 HOT 
 Gangnam Industrial Style[Unknown]2019 
 GhostNet, Snooping DragonChina2009-2010X
 Hidden Lynx, Aurora PandaChina2009-2014X
 Icefog, Dagger PandaChina2011-2018/2019 
 Inception Framework, Cloud AtlasRussia2012-Dec 2023 
 Infy, Prince of PersiaIran2007-Feb 2017X
 Ke3chang, Vixen Panda, APT 15, GREF, Playful DragonChina2010-Late 2022 
XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
XLeviathan, APT 40, TEMP.PeriscopeChina2013-Jul 2021X
 Magic KittenIran2007 
 Molerats, Extreme Jackal, Gaza Cybergang[Gaza]2012-Jul 2023 
XMustang Panda, Bronze PresidentChina2012-Mar 2024 HOT 
 NetTraveler, APT 21, Hammer PandaChina2004-Dec 2015 
 Nitro, Covert GroveChina2011-Jul 2014 
 Operation Black Atlas[Unknown]2015 
 Operation Epic Manchego[Unknown]2020 
 Operation GhostwriterBelarus2017-Apr 2022X
 Operation Ghoul[Unknown]2016 
 Operation HangOver, Monsoon, Viceroy TigerIndia2010-Jan 2020 
 Operation Parliament[Unknown]2017 
 Operation Shady RATChina2006 
 Orangeworm[Unknown]2015-Jan 2020 
 Parisite, Fox Kitten, Pioneer KittenIran2017-Nov 2020 
 PowerPool[Unknown]2018 
 Promethium, StrongPityTurkey2012-Nov 2021 
 RedCurl[Unknown]2018-2023 
 RedDeltaChina2020-Feb 2022 
 Riddle Spider[Unknown]2020-Jun 2021 
 Rocket Kitten, Newscaster, NewsBeefIran2011-2017 
 RTMRussia2015 
 Shadow NetworkChina2010-2010X
 Silence, Contract Crew[Unknown]2016-Aug 2022 
 Snowglobe, Animal FarmFrance2011 
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Mar 2024 HOTX
 Stone Panda, APT 10, menuPassChina2006-Feb 2022X
 Sweed[Unknown]2017-2019 
 TA2101, Maze Team[Unknown]2019-Feb 2024 HOTX
XTA558[Unknown]2018-Jun 2023 
 TeamSpy CrewRussia2010-Feb 2017 
 Tempting Cedar SpywareLebanon2015 
 Tortilla[Unknown]2021 
 Transparent Tribe, APT 36Pakistan2013-Apr 2023 
 Traveling Spider[Unknown]2019-Mar 2021 
 Turbine Panda, APT 26, Shell Crew, WebMasters, KungFu KittensChina2010-Oct 2018X
 Turla, Waterbug, Venomous BearRussia1996-Dec 2023 
 Void Balaur[Unknown]2017 
 Whitefly, Mofang[Unknown]2012-Jul 2018 
 Wicked Spider, APT 22China2018 
 Wild Neutron, Butterfly, Sphinx Moth[Unknown]2013-Feb 2013 
 Winnti Group, Wicked PandaChina2010-Mar 2021 

Other groups

 Bamboo Spider, TA544[Unknown]2016-Apr 2022X
 CronRussia2015-Dec 2017X
 Dark BasinIndia2013 
 FxmspKazakhstan2016-Jul 2020X
 Moses StaffIran2021-Nov 2022 
 Retefe Gang, Operation EmmentalRussia2013 
 Roaming Mantis[Unknown]2017-Jul 2022 
XScully Spider, TA547[Unknown]2017-Mar 2024 HOT 
 TA511[Unknown]2018-Oct 2020 

85 groups listed (76 APT, 9 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]