High-Tech

(20) attackers < Back
X Reset

ATK41

> Alias

APT 10

APT10

...

> Suspected origin countries

China

> Suspected targeted countries

Belgium

China

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK13

> Alias

Group 88

Hippo Team

...

> Suspected origin countries

Russia

> Suspected targeted countries

Afghanistan

Belarus

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK132

> Alias

Deadeye Jackal

SEA

...

> Suspected origin countries

Syria

> Suspected targeted countries

Canada

France

...

> Target sectors

Communication

Defense

...

> Motivations

Coercion

Dominance

...

ATK73

> Alias

Professional Adversarial Threat Group

TAG-CR4

...

> Suspected origin countries

United States

United Kingdom

...

> Suspected targeted countries

United Kingdom Of Great Britain And Northern Ireland

United States Of America

> Target sectors

Casino &amp; Gaming

Education

...

> Motivations

Financial Gain

ATK51

> Alias

MERCURY

MobhaM

...

> Suspected origin countries

Iran

> Suspected targeted countries

Austria

Azerbaijan

...

> Target sectors

Defense

Education

...

> Motivations

Espionage

ATK168

> Alias

PINCHY SPIDER

REvil Ransomware Gang

> Suspected origin countries

> Suspected targeted countries

Åland Islands

> Target sectors

Computers and software development

High-Tech

...

> Motivations

Financial Gain

ATK78

> Alias

Thrip

> Suspected origin countries

China

> Suspected targeted countries

Philippines

Taiwan

...

> Target sectors

Aerospace

Communication

...

> Motivations

Espionage

Information theft

ATK5

> Alias

APT 28

APT28

...

> Suspected origin countries

Russia

> Suspected targeted countries

Afghanistan

Armenia

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

Political Manipulation

ATK89

> Alias

Extreme Jackal

Gaza Hackers Team

...

> Suspected origin countries

State of Palestine

> Suspected targeted countries

Afghanistan

Algeria

...

> Target sectors

Aerospace

Defense

...

> Motivations

Ideology

ATK4

> Alias

APT 37

APT37

...

> Suspected origin countries

North Korea

> Suspected targeted countries

China

Nepal

...

> Target sectors

Aerospace

Chemicals

...

> Motivations

Espionage

ATK23

> Alias

Dagger Panda

Ice Fog

...

> Suspected origin countries

China

> Suspected targeted countries

Australia

Austria

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK17

> Alias

APT-32

APT-C-00

...

> Suspected origin countries

Vietnam

> Suspected targeted countries

Australia

China

...

> Target sectors

Communication

Defense

...

> Motivations

Espionage

ATK128

> Alias

OurMine

> Suspected origin countries

Saudi Arabia

> Suspected targeted countries

United Kingdom Of Great Britain And Northern Ireland

United States Of America

> Target sectors

Casino &amp; Gaming

Communication

...

> Motivations

Coercion

Dominance

...

ATK29

> Alias

APT 40

APT40

...

> Suspected origin countries

China

> Suspected targeted countries

Belgium

Cambodia

...

> Target sectors

Aerospace

Chemicals

...

> Motivations

Espionage

Information theft

ATK35

> Alias

APT 33

APT33

...

> Suspected origin countries

Iran

> Suspected targeted countries

Iran, Islamic Republic Of

Iraq

...

> Target sectors

Aerospace

Aviation

...

> Motivations

Espionage

ATK2

> Alias

APT 17

APT17

...

> Suspected origin countries

China

> Suspected targeted countries

Australia

Canada

...

> Target sectors

Aerospace

Defense

...

> Motivations

Espionage

ATK32

> Alias

FIN7

GOLD NIAGARA

...

> Suspected origin countries

Ukraine

Russia

> Suspected targeted countries

Australia

France

...

> Target sectors

Casino &amp; Gaming

Communication

...

> Motivations

Financial Gain

ATK1

> Alias

DragonFish

Lotus Blossom

...

> Suspected origin countries

China

> Suspected targeted countries

Cambodia

Canada

...

> Target sectors

Communication

Education

...

> Motivations

Espionage

Information theft

ATK40

> Alias

APT 34

APT34

...

> Suspected origin countries

Iran

> Suspected targeted countries

Azerbaijan

Mauritius

...

> Target sectors

Aerospace

Aviation

...

> Motivations

Espionage

ATK15

> Alias

APT 27

APT27

...

> Suspected origin countries

China

> Suspected targeted countries

China

Hong Kong

...

> Target sectors

Aerospace

Communication

...

> Motivations

Espionage