Military

(16) attackers < Back
X Reset

ATK13

> Alias

Group 88

Hippo Team

...

> Suspected origin countries

Russia

> Suspected targeted countries

Afghanistan

Belarus

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK64

> Alias

APT 36

APT36

...

> Suspected origin countries

Pakistan

> Suspected targeted countries

Afghanistan

Germany

...

> Target sectors

Defense

Military

> Motivations

ATK132

> Alias

Deadeye Jackal

SEA

...

> Suspected origin countries

Syria

> Suspected targeted countries

Canada

France

...

> Target sectors

Communication

Defense

...

> Motivations

Coercion

Dominance

...

ATK3

> Alias

COVELLITE

Hidden Cobra

...

> Suspected origin countries

North Korea

> Suspected targeted countries

Korea, Republic of

United States Of America

> Target sectors

Aerospace

Energy

...

> Motivations

ATK8

> Alias

Animal Farm

SNOWGLOBE

> Suspected origin countries

France

> Suspected targeted countries

Algeria

Austria

...

> Target sectors

International Organizations

Media

...

> Motivations

Espionage

ATK4

> Alias

APT 37

APT37

...

> Suspected origin countries

North Korea

> Suspected targeted countries

China

Nepal

...

> Target sectors

Aerospace

Chemicals

...

> Motivations

Espionage

ATK116

> Alias

Cloud Atlas

Inception group

> Suspected origin countries

> Suspected targeted countries

Afghanistan

Armenia

...

> Target sectors

Aerospace

Energy

...

> Motivations

Espionage

ATK133

> Alias

UCC

United Cyber Caliphate

> Suspected origin countries

Worldwide

> Suspected targeted countries

Australia

Egypt

...

> Target sectors

Aviation

Defense

...

> Motivations

Ideology

Notoriety

...

ATK23

> Alias

Dagger Panda

Ice Fog

...

> Suspected origin countries

China

> Suspected targeted countries

Australia

Austria

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK17

> Alias

APT-32

APT-C-00

...

> Suspected origin countries

Vietnam

> Suspected targeted countries

Australia

China

...

> Target sectors

Communication

Defense

...

> Motivations

Espionage

ATK11

> Alias

APT-C-09

Chinastrats

...

> Suspected origin countries

India

> Suspected targeted countries

Bangladesh

China

...

> Target sectors

Aviation

Embassies

...

> Motivations

Espionage

Information theft

ATK7

> Alias

APT 29

APT29

...

> Suspected origin countries

Russia

> Suspected targeted countries

Azerbaijan

Belgium

...

> Target sectors

Defense

Government and administration agencies

...

> Motivations

Espionage

Information theft

ATK27

> Alias

Dark Caracal

TAG-CT3

> Suspected origin countries

Lebanon

> Suspected targeted countries

China

France

...

> Target sectors

Defense

Education

...

> Motivations

Coercion

Financial Gain

...

ATK1

> Alias

DragonFish

Lotus Blossom

...

> Suspected origin countries

China

> Suspected targeted countries

Cambodia

Canada

...

> Target sectors

Communication

Education

...

> Motivations

Espionage

Information theft

ATK33

> Alias

PLATINUM

TwoForOne

> Suspected origin countries

Unknown

> Suspected targeted countries

China

India

...

> Target sectors

Communication

Defense

...

> Motivations

Information theft

ATK52

> Alias

APT-C-06

DUBNIUM

...

> Suspected origin countries

South Korea

> Suspected targeted countries

China

Japan

...

> Target sectors

Defense

Government and administration agencies

...

> Motivations

Espionage