ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting Turkey

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting Turkey
Turkey

ChangedNameCountryObserved

APT groups

 APT 29, Cozy Bear, The DukesRussia2008-Jan 2024 HOTX
 APT 41China2012-Feb 2023X
 Bahamut[Middle East]2016-Jul 2023 
 Berserk Bear, Dragonfly 2.0Russia2015-May 2017 
 CadelleIran2011 
 CalypsoChina2016-Aug 2021 
 Chafer, APT 39Iran2014-Sep 2020X
 ChamelGangChina2021-Jun 2023 
 Cobalt GroupRussia2016-Oct 2019X
 CopyKittens, Slayer KittenIran2013-Jan 2017 
 Corkow, MetelRussia2011 
 Cutting Kitten, TG-2889Iran2012-Mar 2016X
 DarkHotelSouth Korea2007-Dec 2021 
 Deceptikons, DeathStalker[Unknown]2012-Jun 2020 
 Desert Falcons[Gaza]2011-Oct 2023X
 Domestic KittenIran2016-Oct 2022 
 Emissary Panda, APT 27, LuckyMouse, Bronze UnionChina2010-Aug 2023 
 Energetic Bear, DragonflyRussia2010-Mar 2022X
 Equation GroupUSA2001-Aug 2016X
 Fishing Elephant[Unknown]2019 
 Gamaredon GroupRussia2013-Jan 2024 HOT 
 Gangnam Industrial Style[Unknown]2019 
 GelsemiumChina2014-Mid 2022 
 GoldenJackal[Unknown]2019 
 Icefog, Dagger PandaChina2011-2018/2019 
 Inception Framework, Cloud AtlasRussia2012-Dec 2023 
 Infy, Prince of PersiaIran2007-Feb 2017X
 Ke3chang, Vixen Panda, APT 15, GREF, Playful DragonChina2010-Late 2022 
     ↳ Subgroup: BeagleBoyzNorth Korea2014-Feb 2016 
 Mabna Institute, Cobalt Dickens, Silent LibrarianIran2013-Sep 2020X
 Magic Hound, APT 35, Cobalt Illusion, Charming KittenIran2012-Nov 2023X
 Molerats, Extreme Jackal, Gaza Cybergang[Gaza]2012-Jul 2023 
 MuddyWater, Seedworm, TEMP.Zagros, Static KittenIran2017-Nov 2023X
 NetTraveler, APT 21, Hammer PandaChina2004-Dec 2015 
 OilRig, APT 34, Helix Kitten, ChryseneIran2014-Aug 2023X
 Operation Ghoul[Unknown]2016 
 Orangeworm[Unknown]2015-Jan 2020 
 Poison Carp, Evil EyeChina2018-Jun 2023X
 Promethium, StrongPityTurkey2012-Nov 2021 
 RevengeHotels[Unknown]2015 
 Rocket Kitten, Newscaster, NewsBeefIran2011-2017 
 Sea TurtleTurkey2017-2021 
 SideWinder, RattlesnakeIndia2012-Nov 2022 
 Silence, Contract Crew[Unknown]2016-Aug 2022 
 Slingshot[Unknown]2012 
 Snowglobe, Animal FarmFrance2011 
 Sofacy, APT 28, Fancy Bear, SednitRussia2004-Feb 2024 HOTX
 Stone Panda, APT 10, menuPassChina2006-Feb 2022X
 Sweed[Unknown]2017-2019 
 TeamSpy CrewRussia2010-Feb 2017 
 Transparent Tribe, APT 36Pakistan2013-Apr 2023 
 Traveling Spider[Unknown]2019-Mar 2021 
 Void Balaur[Unknown]2017 
 Wicked Spider, APT 22China2018 
 WorokChina2020 
 YoroTrooperKazakhstan2022 
 [Unnamed groups: Iran]Iran2019-Feb 2024 HOTX

Other groups

 CronRussia2015-Dec 2017X
 Moses StaffIran2021-Nov 2022 
 ResumeLooters[Unknown]2023 
 Retefe Gang, Operation EmmentalRussia2013 
 Roaming Mantis[Unknown]2017-Jul 2022 
 TA511[Unknown]2018-Oct 2020 
 YingmobChina2016-Jan 2017 

64 groups listed (57 APT, 7 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]