Government and administration agencies

(30) attackers < Back
X Reset

ATK41

> Alias

APT 10

APT10

...

> Suspected origin countries

China

> Suspected targeted countries

Belgium

China

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK13

> Alias

Group 88

Hippo Team

...

> Suspected origin countries

Russia

> Suspected targeted countries

Afghanistan

Belarus

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK132

> Alias

Deadeye Jackal

SEA

...

> Suspected origin countries

Syria

> Suspected targeted countries

Canada

France

...

> Target sectors

Communication

Defense

...

> Motivations

Coercion

Dominance

...

ATK73

> Alias

Professional Adversarial Threat Group

TAG-CR4

...

> Suspected origin countries

United States

United Kingdom

...

> Suspected targeted countries

United Kingdom Of Great Britain And Northern Ireland

United States Of America

> Target sectors

Casino &amp; Gaming

Education

...

> Motivations

Financial Gain

ATK51

> Alias

MERCURY

MobhaM

...

> Suspected origin countries

Iran

> Suspected targeted countries

Austria

Azerbaijan

...

> Target sectors

Defense

Education

...

> Motivations

Espionage

ATK92

> Alias

Gorgon group

Subaat

...

> Suspected origin countries

Pakistan

> Suspected targeted countries

Russian Federation

Saudi Arabia

...

> Target sectors

Government and administration agencies

> Motivations

Financial Gain

ATK14

> Alias

Black Energy

BlackEnergy

...

> Suspected origin countries

Russia

> Suspected targeted countries

Estonia

France

...

> Target sectors

Energy

Government and administration agencies

...

> Motivations

Espionage

Sabotage

ATK3

> Alias

COVELLITE

Hidden Cobra

...

> Suspected origin countries

North Korea

> Suspected targeted countries

Korea, Republic of

United States Of America

> Target sectors

Aerospace

Energy

...

> Motivations

ATK86

> Alias

Silence

Silence APT group

...

> Suspected origin countries

Eastern Europe

> Suspected targeted countries

Armenia

Austria

...

> Target sectors

Financial Services

Government and administration agencies

> Motivations

Financial Gain

ATK89

> Alias

Extreme Jackal

Gaza Hackers Team

...

> Suspected origin countries

State of Palestine

> Suspected targeted countries

Afghanistan

Algeria

...

> Target sectors

Aerospace

Defense

...

> Motivations

Ideology

ATK4

> Alias

APT 37

APT37

...

> Suspected origin countries

North Korea

> Suspected targeted countries

China

Nepal

...

> Target sectors

Aerospace

Chemicals

...

> Motivations

Espionage

ATK116

> Alias

Cloud Atlas

Inception group

> Suspected origin countries

> Suspected targeted countries

Afghanistan

Armenia

...

> Target sectors

Aerospace

Energy

...

> Motivations

Espionage

ATK133

> Alias

UCC

United Cyber Caliphate

> Suspected origin countries

Worldwide

> Suspected targeted countries

Australia

Egypt

...

> Target sectors

Aviation

Defense

...

> Motivations

Ideology

Notoriety

...

ATK5

> Alias

APT 28

APT28

...

> Suspected origin countries

Russia

> Suspected targeted countries

Afghanistan

Armenia

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

Political Manipulation

ATK23

> Alias

Dagger Panda

Ice Fog

...

> Suspected origin countries

China

> Suspected targeted countries

Australia

Austria

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK17

> Alias

APT-32

APT-C-00

...

> Suspected origin countries

Vietnam

> Suspected targeted countries

Australia

China

...

> Target sectors

Communication

Defense

...

> Motivations

Espionage

ATK29

> Alias

APT 40

APT40

...

> Suspected origin countries

China

> Suspected targeted countries

Belgium

Cambodia

...

> Target sectors

Aerospace

Chemicals

...

> Motivations

Espionage

Information theft

ATK35

> Alias

APT 33

APT33

...

> Suspected origin countries

Iran

> Suspected targeted countries

Iran, Islamic Republic Of

Iraq

...

> Target sectors

Aerospace

Aviation

...

> Motivations

Espionage

ATK2

> Alias

APT 17

APT17

...

> Suspected origin countries

China

> Suspected targeted countries

Australia

Canada

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK32

> Alias

FIN7

GOLD NIAGARA

...

> Suspected origin countries

Ukraine

Russia

> Suspected targeted countries

Australia

France

...

> Target sectors

Casino &amp; Gaming

Communication

...

> Motivations

Financial Gain

ATK11

> Alias

APT-C-09

Chinastrats

...

> Suspected origin countries

India

> Suspected targeted countries

Bangladesh

China

...

> Target sectors

Aviation

Embassies

...

> Motivations

Espionage

Information theft

ATK66

> Alias

APT-C-23

Arid Viper

...

> Suspected origin countries

Middle East

> Suspected targeted countries

Egypt

Iraq

...

> Target sectors

Government and administration agencies

Political Organizations

...

> Motivations

ATK7

> Alias

APT 29

APT29

...

> Suspected origin countries

Russia

> Suspected targeted countries

Azerbaijan

Belgium

...

> Target sectors

Defense

Government and administration agencies

...

> Motivations

Espionage

Information theft

ATK27

> Alias

Dark Caracal

TAG-CT3

> Suspected origin countries

Lebanon

> Suspected targeted countries

China

France

...

> Target sectors

Defense

Education

...

> Motivations

Coercion

Financial Gain

...

ATK52

> Alias

APT-C-06

DUBNIUM

...

> Suspected origin countries

South Korea

> Suspected targeted countries

China

Japan

...

> Target sectors

Defense

Government and administration agencies

...

> Motivations

Espionage

ATK234

> Alias

SPIRAL

> Suspected origin countries

China

> Suspected targeted countries

United States Of America

> Target sectors

Government and administration agencies

Information Technology

> Motivations

ATK1

> Alias

DragonFish

Lotus Blossom

...

> Suspected origin countries

China

> Suspected targeted countries

Cambodia

Canada

...

> Target sectors

Communication

Education

...

> Motivations

Espionage

Information theft

ATK33

> Alias

PLATINUM

TwoForOne

> Suspected origin countries

Unknown

> Suspected targeted countries

China

India

...

> Target sectors

Communication

Defense

...

> Motivations

Information theft

ATK40

> Alias

APT 34

APT34

...

> Suspected origin countries

Iran

> Suspected targeted countries

Azerbaijan

Mauritius

...

> Target sectors

Aerospace

Aviation

...

> Motivations

Espionage

ATK15

> Alias

APT 27

APT27

...

> Suspected origin countries

China

> Suspected targeted countries

China

Hong Kong

...

> Target sectors

Aerospace

Communication

...

> Motivations

Espionage