APT Avatar Gallery
Meet the digital avatars of Advanced Persistent Threats - each character represents a unique cyber adversary with its own personality, tactics, and history
Showing 3 of 3 attack groups
APT28
Also known as: Fancy Bear, Sofacy
Country: RussiaTargets: Government, Military, Media
Primary Tactics
SpearphishingMalwareDDoS
Description
Russian military intelligence cyber espionage group known for targeting NATO and Western governments.
Lazarus Group
Also known as: Guardians of Peace
Country: North KoreaTargets: Finance, Cryptocurrency, Media
Primary Tactics
Supply ChainRansomwareBanking Malware
Description
North Korean state-sponsored group responsible for major cyber attacks including Sony Pictures hack and WannaCry.
Cozy Bear
Also known as: APT29
Country: RussiaTargets: Government, Think Tanks, Energy
Primary Tactics
SpearphishingZero-day ExploitsLiving off the Land
Description
Russian foreign intelligence service group focused on long-term espionage operations.