ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting Thailand

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting Thailand
Thailand

ChangedNameCountryObserved

APT groups

 APT 16, SVCMONDRChina2015 
 APT 20, Violin PandaChina2014-2017 
XAPT 29, Cozy Bear, The DukesRussia2008-Feb 2024 HOTX
 APT 30, Override PandaChina2005 
 APT 32, OceanLotus, SeaLotusVietnam2013-Dec 2020X
XAPT 41China2012-Feb 2023X
     ↳ Subgroup: Earth LongzhiChina2020-Apr 2023 
 BookwormChina2015 
 CadelleIran2011 
 CalypsoChina2016-Aug 2021 
 Circus Spider[Unknown]2019-Feb 2022X
 Cobalt GroupRussia2016-Oct 2019X
 Corkow, MetelRussia2011 
 Dark CaracalLebanon2007-2020 
 DarkHotelSouth Korea2007-Dec 2021 
 Dark Pink[Unknown]2022-Feb 2023 
 Donot TeamIndia2016-Jun 2023 
 Doppel SpiderRussia2019-Sep 2023X
XEarth KrahangChina2022 
 Earth LuscaChina2019-Dec 2023 
 Emissary Panda, APT 27, LuckyMouse, Bronze UnionChina2010-Aug 2023 
 Equation GroupUSA2001-Aug 2016X
 FamousSparrow[Unknown]2019 
 FunnyDreamChina2018 
 Gangnam Industrial Style[Unknown]2019 
 GelsemiumChina2014-Mid 2022 
 GhostEmperorChina2020 
 GhostNet, Snooping DragonChina2009-2010X
 Goblin Panda, Cycldek, ConimesChina2013-Jun 2020 
XKimsuky, Velvet ChollimaNorth Korea2012-Mar 2024 HOTX
XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
XLeviathan, APT 40, TEMP.PeriscopeChina2013-Jul 2021X
 Lotus Blossom, Spring Dragon, ThripChina2012-Mar 2022 
 Magic KittenIran2007 
XMuddyWater, Seedworm, TEMP.Zagros, Static KittenIran2017-Mar 2024 HOTX
XMustang Panda, Bronze PresidentChina2012-Mar 2024 HOT 
 Naikon, Lotus PandaChina2010-Apr 2022 
 NetTraveler, APT 21, Hammer PandaChina2004-Dec 2015 
 Nightshade Panda, APT 9, Group 27China2013-Sep 2016 
 Operation HangOver, Monsoon, Viceroy TigerIndia2010-Jan 2020 
 PlatinumChina2009-Nov 2019 
 RedAlphaChina2015-2021 
 RedHotel, TAG-22China2021 
 RevengeHotels[Unknown]2015 
 Riddle Spider[Unknown]2020-Jun 2021 
 Shadow NetworkChina2010-2010X
 SharpPandaChina2018 
 Silence, Contract Crew[Unknown]2016-Aug 2022 
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Mar 2024 HOTX
 Stealth Falcon, FruityArmorUAE2012-2023 
 Stone Panda, APT 10, menuPassChina2006-Feb 2022X
 TA2101, Maze Team[Unknown]2019-Feb 2024 HOTX
XTA558[Unknown]2018-Jun 2023 
 TeamSpy CrewRussia2010-Feb 2017 
XToddyCatChina2020-2021 
 Tortilla[Unknown]2021 
 Transparent Tribe, APT 36Pakistan2013-Apr 2023 
 Traveling Spider[Unknown]2019-Mar 2021 
 Turla, Waterbug, Venomous BearRussia1996-Dec 2023 
 Vendetta, TA2719Turkey2020 
 Wicked Spider, APT 22China2018 
 Winnti Group, Wicked PandaChina2010-Mar 2021 
 WorokChina2020 
 [Unnamed groups: Iran]Iran2019-Feb 2024 HOTX

Other groups

 ALTDOS[Unknown]2020-Sep 2021X
 CirclesIsrael2015 
 Desorden[Unknown]2021-Jul 2023 
 FxmspKazakhstan2016-Jul 2020X
 GambleForceChina2023 
 ResumeLooters[Unknown]2023 
 Roaming Mantis[Unknown]2017-Jul 2022 
 TA511[Unknown]2018-Oct 2020 
 YingmobChina2016-Jan 2017 

73 groups listed (64 APT, 9 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]