ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting Taiwan

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting Taiwan
Taiwan

ChangedNameCountryObserved

APT groups

 Aggah[Unknown]2018-Jun 2022 
 AntlionChina2011 
 APT 12, Numbered PandaChina2009-Nov 2016 
 APT 16, SVCMONDRChina2015 
 APT 41China2012-Feb 2023X
     ↳ Subgroup: Earth LongzhiChina2020-Apr 2023 
 Axiom, Group 72China2008-2008/2014 
 BlackgearChina2018-Jul 2018 
 BlackTech, Circuit Panda, Radio PandaChina2010-Oct 2020 
 Bronze Butler, Tick, RedBaldNight, Stalker PandaChina2006-Apr 2021X
 Bronze HighlandChina2012-Sep 2023 
 Carbanak, AnunakUkraine2013-Apr 2023X
 ChamelGangChina2021-Jun 2023 
 ChimeraChina2018-Oct 2019 
 Cobalt GroupRussia2016-Oct 2019X
 Comment Crew, APT 1China2006-May 2018X
 DarkHotelSouth Korea2007-Dec 2021 
 Deceptikons, DeathStalker[Unknown]2012-Jun 2020 
 Desert Falcons[Gaza]2011-Oct 2023X
 DragonOKChina2015-Jan 2017 
 Earth LuscaChina2019-Dec 2023 
 Earth WendigoChina2019 
 Emissary Panda, APT 27, LuckyMouse, Bronze UnionChina2010-Aug 2023 
 FamousSparrow[Unknown]2019 
 Flax TyphoonChina2021 
 FunnyDreamChina2018 
 GelsemiumChina2014-Mid 2022 
 GhostNet, Snooping DragonChina2009-2010X
 Grayling[Unknown]2023 
 Hidden Lynx, Aurora PandaChina2009-2014X
 Icefog, Dagger PandaChina2011-2018/2019 
 Lazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
     ↳ Subgroup: BeagleBoyzNorth Korea2014-Feb 2016 
 Lotus Blossom, Spring Dragon, ThripChina2012-Mar 2022 
 Mustang Panda, Bronze PresidentChina2012-Nov 2023 
 Night DragonChina2009 
 Nitro, Covert GroveChina2011-Jul 2014 
 Operation Black Atlas[Unknown]2015 
 Operation Dragon CastlingChina2022 
 Operation Ghoul[Unknown]2016 
 Operation HangOver, Monsoon, Viceroy TigerIndia2010-Jan 2020 
 Operation Shady RATChina2006 
 PassCVChina2016 
 PittyTiger, Pitty PandaChina2011-2014 
 RedHotel, TAG-22China2021 
 Shadow NetworkChina2010-2010X
 ShaggyPantherChina2018 
 Silence, Contract Crew[Unknown]2016-Aug 2022 
 Stone Panda, APT 10, menuPassChina2006-Feb 2022X
 Sweed[Unknown]2017-2019 
 TaidoorChina2008-Late 2015 
 ToddyCatChina2020-2021 
 Tonto Team, HartBeat, Karma PandaChina2009-Apr 2023 
 Tropic Trooper, Pirate Panda, APT 23, KeyBoyChina2011-Jul 2020 
 Vendetta, TA2719Turkey2020 
 Winnti Group, Wicked PandaChina2010-Mar 2021 
 [Unnamed groups: China]China2018-Feb 2024 HOTX

Other groups

 Desorden[Unknown]2021-Jul 2023 
 ResumeLooters[Unknown]2023 
 Roaming Mantis[Unknown]2017-Jul 2022 
 TA511[Unknown]2018-Oct 2020 

61 groups listed (57 APT, 4 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]