Attackers

X Reset

ATK51

> Alias

MERCURY

MobhaM

...

> Suspected origin countries

Iran

> Suspected targeted countries

Austria

Azerbaijan

...

> Target sectors

Defense

Education

...

> Motivations

Espionage

ATK73

> Alias

Professional Adversarial Threat Group

TAG-CR4

...

> Suspected origin countries

United States

United Kingdom

...

> Suspected targeted countries

United Kingdom Of Great Britain And Northern Ireland

United States Of America

> Target sectors

Casino & Gaming

Education

...

> Motivations

Financial Gain

ATK132

> Alias

Deadeye Jackal

SEA

...

> Suspected origin countries

Syria

> Suspected targeted countries

Canada

France

...

> Target sectors

Communication

Defense

...

> Motivations

Coercion

Dominance

...

ATK64

> Alias

APT 36

APT36

...

> Suspected origin countries

Pakistan

> Suspected targeted countries

Afghanistan

Germany

...

> Target sectors

Defense

Military

> Motivations

ATK13

> Alias

Group 88

Hippo Team

...

> Suspected origin countries

Russia

> Suspected targeted countries

Afghanistan

Belarus

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK41

> Alias

APT 10

APT10

...

> Suspected origin countries

China

> Suspected targeted countries

Belgium

China

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK168

> Alias

PINCHY SPIDER

REvil Ransomware Gang

> Suspected origin countries

> Suspected targeted countries

Åland Islands

> Target sectors

Computers and software development

High-Tech

...

> Motivations

Financial Gain

ATK233

> Alias

HAFNIUM

> Suspected origin countries

China

> Suspected targeted countries

United States Of America

> Target sectors

Defense contractors

Healthcare

...

> Motivations

Cyber Espionage

ATK237

> Alias

Grandoreiro Operator

Guildma / Astaroth Operator

...

> Suspected origin countries

Latin America

Brazil

> Suspected targeted countries

> Target sectors

Financial Services

> Motivations

ATK92

> Alias

Gorgon group

Subaat

...

> Suspected origin countries

Pakistan

> Suspected targeted countries

Russian Federation

Saudi Arabia

...

> Target sectors

Government and administration agencies

> Motivations

Financial Gain

ATK14

> Alias

Black Energy

BlackEnergy

...

> Suspected origin countries

Russia

> Suspected targeted countries

Estonia

France

...

> Target sectors

Energy

Government and administration agencies

...

> Motivations

Espionage

Sabotage

ATK117

> Alias

APT 38

APT38

...

> Suspected origin countries

North Korea

> Suspected targeted countries

Bangladesh

Brazil

...

> Target sectors

Aerospace

Energy

...

> Motivations

Financial Gain

ATK3

> Alias

COVELLITE

Hidden Cobra

...

> Suspected origin countries

North Korea

> Suspected targeted countries

Korea

Republic of

...

> Target sectors

Aerospace

Energy

...

> Motivations

ATK6

> Alias

Crouching Yeti

CrouchingYeti

...

> Suspected origin countries

Russia

> Suspected targeted countries

Belgium

Canada

...

> Target sectors

Aviation

Defense

...

> Motivations

Espionage

ATK78

> Alias

Thrip

> Suspected origin countries

China

> Suspected targeted countries

Philippines

Taiwan

...

> Target sectors

Aerospace

Communication

...

> Motivations

Espionage

Information theft

ATK86

> Alias

Silence

Silence APT group

...

> Suspected origin countries

Eastern Europe

> Suspected targeted countries

Armenia

Austria

...

> Target sectors

Financial Services

Government and administration agencies

> Motivations

Financial Gain

ATK8

> Alias

Animal Farm

SNOWGLOBE

> Suspected origin countries

France

> Suspected targeted countries

Algeria

Austria

...

> Target sectors

International Organizations

Media

...

> Motivations

Espionage

ATK80

> Alias

APT-C-27

Golden RAT

...

> Suspected origin countries

Syria

> Suspected targeted countries

Syrian Arab Republic

> Target sectors

> Motivations

ATK88

> Alias

FIN6

ITG08

...

> Suspected origin countries

Unknown

> Suspected targeted countries

United States Of America

> Target sectors

Energy

Financial Services

...

> Motivations

Financial Gain

ATK5

> Alias

APT 28

APT28

...

> Suspected origin countries

Russia

> Suspected targeted countries

Afghanistan

Armenia

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

Political Manipulation

ATK133

> Alias

UCC

United Cyber Caliphate

> Suspected origin countries

Worldwide

> Suspected targeted countries

Australia

Egypt

...

> Target sectors

Aviation

Defense

...

> Motivations

Ideology

Notoriety

...

ATK116

> Alias

Cloud Atlas

Inception group

> Suspected origin countries

> Suspected targeted countries

Afghanistan

Armenia

...

> Target sectors

Aerospace

Energy

...

> Motivations

Espionage

ATK4

> Alias

APT 37

APT37

...

> Suspected origin countries

North Korea

> Suspected targeted countries

China

Nepal

...

> Target sectors

Aerospace

Chemicals

...

> Motivations

Espionage

ATK89

> Alias

Extreme Jackal

Gaza Hackers Team

...

> Suspected origin countries

State of Palestine

> Suspected targeted countries

Afghanistan

Algeria

...

> Target sectors

Aerospace

Defense

...

> Motivations

Ideology

ATK23

> Alias

Dagger Panda

Ice Fog

...

> Suspected origin countries

China

> Suspected targeted countries

Australia

Austria

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK29

> Alias

APT 40

APT40

...

> Suspected origin countries

China

> Suspected targeted countries

Belgium

Cambodia

...

> Target sectors

Aerospace

Chemicals

...

> Motivations

Espionage

Information theft

ATK113

> Alias

FIN8

> Suspected origin countries

> Suspected targeted countries

Canada

Italy

...

> Target sectors

Banking

Entertainment

...

> Motivations

Financial Gain

ATK128

> Alias

OurMine

> Suspected origin countries

Saudi Arabia

> Suspected targeted countries

United Kingdom Of Great Britain And Northern Ireland

United States Of America

> Target sectors

Casino & Gaming

Communication

...

> Motivations

Coercion

Dominance

...

ATK91

> Alias

TEMP.Veles

TRITON group

...

> Suspected origin countries

Russia

> Suspected targeted countries

Saudi Arabia

> Target sectors

Energy

> Motivations

Espionage

Sabotage

ATK17

> Alias

APT-32

APT-C-00

...

> Suspected origin countries

Vietnam

> Suspected targeted countries

Australia

China

...

> Target sectors

Communication

Defense

...

> Motivations

Espionage

ATK241

> Alias

Agrius

> Suspected origin countries

Iran

Islamic Republic Of

> Suspected targeted countries

Israel

United Arab Emirates

> Target sectors

> Motivations

Coercion

Sabotage

ATK35

> Alias

APT 33

APT33

...

> Suspected origin countries

Iran

> Suspected targeted countries

Iran

Islamic Republic Of

...

> Target sectors

Aerospace

Aviation

...

> Motivations

Espionage

ATK2

> Alias

APT 17

APT17

...

> Suspected origin countries

China

> Suspected targeted countries

Australia

Canada

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK32

> Alias

FIN7

GOLD NIAGARA

...

> Suspected origin countries

Ukraine

Russia

> Suspected targeted countries

Australia

France

...

> Target sectors

Casino & Gaming

Communication

...

> Motivations

Financial Gain

ATK103

> Alias

GOLD TAHOE

GRACEFUL SPIDER

...

> Suspected origin countries

> Suspected targeted countries

Canada

Chile

...

> Target sectors

Education

Energy

...

> Motivations

Financial Gain

ATK11

> Alias

APT-C-09

Chinastrats

...

> Suspected origin countries

India

> Suspected targeted countries

Bangladesh

China

...

> Target sectors

Aviation

Embassies

...

> Motivations

Espionage

Information theft

ATK112

> Alias

APT-C-38

ZooPark

> Suspected origin countries

> Suspected targeted countries

Egypt

Iran

...

> Target sectors

International Organizations

Media

...

> Motivations

Espionage

Information theft

ATK66

> Alias

APT-C-23

Arid Viper

...

> Suspected origin countries

Middle East

> Suspected targeted countries

Egypt

Iraq

...

> Target sectors

Government and administration agencies

Political Organizations

...

> Motivations

ATK104

> Alias

MUMMY SPIDER

Mealybug

...

> Suspected origin countries

Ukraine

> Suspected targeted countries

> Target sectors

> Motivations

Financial Gain

ATK7

> Alias

APT 29

APT29

...

> Suspected origin countries

Russia

> Suspected targeted countries

Azerbaijan

Belgium

...

> Target sectors

Defense

Government and administration agencies

...

> Motivations

Espionage

Information theft

ATK27

> Alias

Dark Caracal

TAG-CT3

> Suspected origin countries

Lebanon

> Suspected targeted countries

China

France

...

> Target sectors

Defense

Education

...

> Motivations

Coercion

Financial Gain

...

ATK52

> Alias

APT-C-06

DUBNIUM

...

> Suspected origin countries

South Korea

> Suspected targeted countries

China

Japan

...

> Target sectors

Defense

Government and administration agencies

...

> Motivations

Espionage

ATK236

> Alias

GOLD CABIN

Shathak

...

> Suspected origin countries

> Suspected targeted countries

Germany

Japan

...

> Target sectors

> Motivations

Financial Gain

ATK33

> Alias

PLATINUM

TwoForOne

> Suspected origin countries

Unknown

> Suspected targeted countries

China

India

...

> Target sectors

Communication

Defense

...

> Motivations

Information theft

ATK234

> Alias

SPIRAL

> Suspected origin countries

China

> Suspected targeted countries

United States Of America

> Target sectors

Government and administration agencies

Information Technology

> Motivations

ATK1

> Alias

DragonFish

Lotus Blossom

...

> Suspected origin countries

China

> Suspected targeted countries

Cambodia

Canada

...

> Target sectors

Communication

Education

...

> Motivations

Espionage

Information theft

ATK120

> Alias

Cobalt Lyceum

HEXANE

> Suspected origin countries

Unknown

> Suspected targeted countries

Kuwait

South Africa

> Target sectors

Energy

> Motivations

Sabotage

ATK15

> Alias

APT 27

APT27

...

> Suspected origin countries

China

> Suspected targeted countries

China

Hong Kong

...

> Target sectors

Aerospace

Communication

...

> Motivations

Espionage

ATK40

> Alias

APT 34

APT34

...

> Suspected origin countries

Iran

> Suspected targeted countries

Azerbaijan

Mauritius

...

> Target sectors

Aerospace

Aviation

...

> Motivations

Espionage

attack_title

Presumed Origin: origin_countries < Back

Alias: alias

accordion_content

REFERENCES

  • references

Target sector

Target countries

Attack pattern

Motivation

Malwares

Vulnerabilities