ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting Hong Kong

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting Hong Kong
Hong Kong

ChangedNameCountryObserved

APT groups

 AgriusIran2020-May 2023 
 Aoqin DragonChina2013 
 APT 3, Gothic Panda, BuckeyeChina2007-Nov 2017X
 APT 41China2012-Feb 2023X
 BlackTech, Circuit Panda, Radio PandaChina2010-Oct 2020 
 Bronze Butler, Tick, RedBaldNight, Stalker PandaChina2006-Apr 2021X
 Bronze HighlandChina2012-Sep 2023 
 Carbanak, AnunakUkraine2013-Apr 2023X
 CarderbeeChina2023 
 DarkHotelSouth Korea2007-Dec 2021 
 Earth LuscaChina2019-Dec 2023 
 Emissary Panda, APT 27, LuckyMouse, Bronze UnionChina2010-Aug 2023 
 Equation GroupUSA2001-Aug 2016X
 GelsemiumChina2014-Mid 2022 
 Hidden Lynx, Aurora PandaChina2009-2014X
 Icefog, Dagger PandaChina2011-2018/2019 
 Lazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
 Leviathan, APT 40, TEMP.PeriscopeChina2013-Jul 2021X
 Lotus Blossom, Spring Dragon, ThripChina2012-Mar 2022 
 Mabna Institute, Cobalt Dickens, Silent LibrarianIran2013-Sep 2020X
 Mustang Panda, Bronze PresidentChina2012-Nov 2023 
 NetTraveler, APT 21, Hammer PandaChina2004-Dec 2015 
 Nitro, Covert GroveChina2011-Jul 2014 
 Operation Dragon CastlingChina2022 
 Operation Poisoned News, TwoSail JunkChina2020 
 Operation Shady RATChina2006 
 Orangeworm[Unknown]2015-Jan 2020 
 Reaper, APT 37, Ricochet Chollima, ScarCruftNorth Korea2012-Dec 2023X
 RedAlphaChina2015-2021 
 RedDeltaChina2020-Feb 2022 
 RedHotel, TAG-22China2021 
 Samurai PandaChina2009 
 Shadow NetworkChina2010-2010X
 Silence, Contract Crew[Unknown]2016-Aug 2022 
 Stone Panda, APT 10, menuPassChina2006-Feb 2022X
 Sweed[Unknown]2017-2019 
 Temper Panda, admin@338China2014 
 Tropic Trooper, Pirate Panda, APT 23, KeyBoyChina2011-Jul 2020 
 Turla, Waterbug, Venomous BearRussia1996-Dec 2023 
 [Unnamed groups: Iran]Iran2019-Feb 2024 HOTX

Other groups

 FxmspKazakhstan2016-Jul 2020X
 Roaming Mantis[Unknown]2017-Jul 2022 
 Scully Spider, TA547[Unknown]2017-Sep 2019 
 TA511[Unknown]2018-Oct 2020 

44 groups listed (40 APT, 4 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]