gptkbp:instanceOf
|
group of hackers
|
gptkbp:activeYearsStart
|
1990s
|
gptkbp:allegedSupportFrom
|
gptkb:Ministry_of_State_Security
gptkb:Chinese_government
gptkb:People's_Liberation_Army
|
gptkbp:area
|
gptkb:Asia
gptkb:Australia
gptkb:Europe
gptkb:United_States
|
gptkbp:associatedWith
|
cybercrime
cyber attacks
|
gptkbp:countryOfOrigin
|
gptkb:China
|
https://www.w3.org/2000/01/rdf-schema#label
|
Chinese hackers
|
gptkbp:industry
|
gptkb:energy
gptkb:technology
defense
finance
healthcare
telecommunications
|
gptkbp:knownFor
|
ransomware attacks
phishing campaigns
supply chain attacks
zero-day exploits
data breaches
malware development
intellectual property theft
|
gptkbp:language
|
gptkb:Chinese
|
gptkbp:method
|
SQL injection
living off the land techniques
spear phishing
watering hole attacks
credential theft
supply chain compromise
remote access trojans
web shell deployment
|
gptkbp:notableEvent
|
gptkb:2015_Anthem_breach
gptkb:2017_Equifax_breach
gptkb:Microsoft_Exchange_Server_attacks_(2021)
gptkb:Operation_Aurora
gptkb:Operation_Cloud_Hopper
|
gptkbp:notableGroup
|
gptkb:APT41
gptkb:Comment_Crew
gptkb:Winnti
gptkb:APT10
gptkb:Elderwood_Group
gptkb:Naikon
|
gptkbp:target
|
private companies
government organizations
critical infrastructure
|
gptkbp:bfsParent
|
gptkb:2018_Winter_Olympics_cyberattack
|
gptkbp:bfsLayer
|
6
|