gptkbp:instanceOf
|
threat actor group
|
gptkbp:associatedWith
|
gptkb:Chinese_government
|
gptkbp:countryOfOrigin
|
gptkb:China
|
https://www.w3.org/2000/01/rdf-schema#label
|
Chinese threat actors
|
gptkbp:knownFor
|
cybercrime
cyber attacks
intellectual property theft
|
gptkbp:motive
|
gptkb:intelligence_gathering
economic advantage
military advantage
political advantage
|
gptkbp:notableGroup
|
gptkb:APT3
gptkb:APT34
gptkb:Red_Apollo
gptkb:APT15
gptkb:APT16
gptkb:APT39
gptkb:APT40
gptkb:APT41
gptkb:APT42
gptkb:APT43
gptkb:APT44
gptkb:APT45
gptkb:APT47
gptkb:APT48
gptkb:APT49
gptkb:APT50
gptkb:APT51
gptkb:APT52
gptkb:APT53
gptkb:APT54
gptkb:APT55
gptkb:APT56
gptkb:APT57
gptkb:APT58
gptkb:APT59
gptkb:Comment_Crew
gptkb:Gothic_Panda
gptkb:Mustang_Panda
gptkb:APT28
gptkb:APT33
gptkb:APT46
gptkb:APT60
gptkb:Tick
gptkb:APT38
gptkb:Chimera
gptkb:APT1
gptkb:APT29
gptkb:APT10
gptkb:APT12
gptkb:APT17
gptkb:APT18
gptkb:APT19
gptkb:APT20
gptkb:APT22
gptkb:APT23
gptkb:APT24
gptkb:APT25
gptkb:APT26
gptkb:APT27
gptkb:APT30
gptkb:APT31
gptkb:APT32
gptkb:APT35
gptkb:APT36
gptkb:APT37
gptkb:Bronze_Butler
gptkb:Naikon
gptkb:Winnti_Group
gptkb:Lotus_Blossom
gptkb:Emissary_Panda
gptkb:Deep_Panda
Iron Tiger
APT100
APT61
APT62
APT63
APT64
APT65
APT66
APT67
APT68
APT69
APT70
APT71
APT72
APT73
APT74
APT75
APT76
APT77
APT78
APT79
APT80
APT81
APT82
APT83
APT84
APT85
APT86
APT87
APT88
APT89
APT90
APT91
APT92
APT93
APT94
APT95
APT96
APT97
APT98
APT99
BlackTech
Ke3chang
|
gptkbp:target
|
gptkb:government
healthcare organizations
technology companies
government organizations
telecommunications companies
critical infrastructure
defense contractors
|
gptkbp:technique
|
malware
phishing
living off the land
supply chain attacks
watering hole attacks
zero-day exploits
credential theft
|
gptkbp:bfsParent
|
gptkb:Operation_Sykipot
gptkb:Operation_Zegost
|
gptkbp:bfsLayer
|
7
|