ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all groups targeting UK

Threat Group Cards: A Threat Actor Encyclopedia

All groups targeting UK
UK

ChangedNameCountryObserved

APT groups

 Aggah[Unknown]2018-Jun 2022 
 Allanite[Unknown]2017 
 Anchor Panda, APT 14China2012 
 APT 3, Gothic Panda, BuckeyeChina2007-Nov 2017X
 APT 17, Deputy Dog, Elderwood, Sneaky PandaChina2009-Sep 2017 
XAPT 20, Violin PandaChina2014-2017 
XAPT 29, Cozy Bear, The DukesRussia2008-Jan 2024 HOTX
XAPT 32, OceanLotus, SeaLotusVietnam2013-Dec 2020X
XAPT 33, Elfin, MagnalliumIran2013-Nov 2023 
XAPT 41China2012-Feb 2023X
 APT 42Iran2015-Sep 2022 
 AVIVOREChina2015 
 Berserk Bear, Dragonfly 2.0Russia2015-May 2017 
 BlackOasis[Middle East]2015-Oct 2017 
XBlackwoodChina2018-Jan 2024 HOT 
 CadelleIran2011 
 Carbanak, AnunakUkraine2013-Apr 2023X
 Careto, The Mask[Unknown]2007-Feb 2014X
XCobalt GroupRussia2016-Oct 2019X
 Comment Crew, APT 1China2006-May 2018X
 ConfuciusIndia2013-Aug 2021 
 Corkow, MetelRussia2011 
 Cutting Kitten, TG-2889Iran2012-Mar 2016X
 Cyber Caliphate Army (CCA), United Cyber Caliphate (UCC)[ISIS]2014-Apr 2017 
 DarkHotelSouth Korea2007-Dec 2021 
 Deceptikons, DeathStalker[Unknown]2012-Jun 2020 
 Domestic KittenIran2016-Oct 2022 
 Donot TeamIndia2016-Jun 2023 
 Doppel SpiderRussia2019-Sep 2023X
 El Machete[Unknown]2010-Mar 2022 
XEmissary Panda, APT 27, LuckyMouse, Bronze UnionChina2010-Aug 2023 
XEnergetic Bear, DragonflyRussia2010-Mar 2022X
 Equation GroupUSA2001-Aug 2016X
 Evilnum[Unknown]2018-2022 
 FamousSparrow[Unknown]2019 
 FIN7Russia2013-Mar 2023X
 FIN12[Unknown]2018 
XGamaredon GroupRussia2013-Jan 2024 HOT 
 Gangnam Industrial Style[Unknown]2019 
 GCHQUK1919-2010 
 GelsemiumChina2014-Mid 2022 
XGorgon GroupPakistan2017-Jul 2020 
 Hidden Lynx, Aurora PandaChina2009-2014X
XIcefog, Dagger PandaChina2011-2018/2019 
 Infy, Prince of PersiaIran2007-Feb 2017X
XKe3chang, Vixen Panda, APT 15, GREF, Playful DragonChina2010-Late 2022 
XLazarus Group, Hidden Cobra, Labyrinth ChollimaNorth Korea2007-Feb 2024 HOTX
 Leviathan, APT 40, TEMP.PeriscopeChina2013-Jul 2021X
 Mabna Institute, Cobalt Dickens, Silent LibrarianIran2013-Sep 2020X
XMagic Hound, APT 35, Cobalt Illusion, Charming KittenIran2012-Nov 2023X
 Molerats, Extreme Jackal, Gaza Cybergang[Gaza]2012-Jul 2023 
 MoneyTakerRussia2016 
XMustang Panda, Bronze PresidentChina2012-Nov 2023 
 NetTraveler, APT 21, Hammer PandaChina2004-Dec 2015 
 Nitro, Covert GroveChina2011-Jul 2014 
XOilRig, APT 34, Helix Kitten, ChryseneIran2014-Aug 2023X
 Operation Black Atlas[Unknown]2015 
 Operation Epic Manchego[Unknown]2020 
 Operation Ghoul[Unknown]2016 
 Operation HangOver, Monsoon, Viceroy TigerIndia2010-Jan 2020 
 Operation Parliament[Unknown]2017 
 Operation Shady RATChina2006 
 Operation Titan RainChina2003 
 Orangeworm[Unknown]2015-Jan 2020 
XPatchwork, Dropping ElephantIndia2013-Jul 2023 
 PowerPool[Unknown]2018 
 RATicate[Unknown]2019 
XReaper, APT 37, Ricochet Chollima, ScarCruftNorth Korea2012-Dec 2023 HOTX
XRedCurl[Unknown]2018-2023 
 Riddle Spider[Unknown]2020-Jun 2021 
 Rocket Kitten, Newscaster, NewsBeefIran2011-2017 
 Samurai PandaChina2009 
 Shadow Academy[Unknown]2020 
 Shadow NetworkChina2010-2010X
 Silence, Contract Crew[Unknown]2016-Aug 2022 
 Snowglobe, Animal FarmFrance2011 
XSofacy, APT 28, Fancy Bear, SednitRussia2004-Feb 2024 HOTX
 Stealth Falcon, FruityArmorUAE2012-2023 
XStone Panda, APT 10, menuPassChina2006-Feb 2022X
 Sweed[Unknown]2017-2019 
 Syrian Electronic Army (SEA), Deadeye JackalSyria2011-Aug 2021X
XTA2101, Maze Team[Unknown]2019-Feb 2024 HOTX
 TA530[Unknown]2016-Nov 2016 
 TeamSpy CrewRussia2010-Feb 2017 
 ToddyCatChina2020-2021 
 Tortilla[Unknown]2021 
XTransparent Tribe, APT 36Pakistan2013-Apr 2023 
 Traveling Spider[Unknown]2019-Mar 2021 
 Turbine Panda, APT 26, Shell Crew, WebMasters, KungFu KittensChina2010-Oct 2018X
XTurla, Waterbug, Venomous BearRussia1996-Dec 2023 HOT 
 Void Balaur[Unknown]2017 
 Volatile CedarLebanon2012-Early 2020 
XVolt TyphoonChina2020-Dec 2023 HOTX
 Wild Neutron, Butterfly, Sphinx Moth[Unknown]2013-Feb 2013 

Other groups

 Achilles[Unknown]2018-Oct 2018 
 Bamboo Spider, TA544[Unknown]2016-Apr 2022X
 Boson Spider[Unknown]2015-Nov 2017 
 CronRussia2015-Dec 2017X
 Dark BasinIndia2013 
 FxmspKazakhstan2016-Jul 2020X
 OurMineSaudi Arabia2016-Feb 2020 
 Retefe Gang, Operation EmmentalRussia2013 
 Roaming Mantis[Unknown]2017-Jul 2022 
 Scully Spider, TA547[Unknown]2017-Sep 2019 
 TA511[Unknown]2018-Oct 2020 
 TA554[Unknown]2017 

106 groups listed (94 APT, 12 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]