About: APT40

An Entity of Type: Advanced persistent threat, from Named Graph: http://dbpedia.org, within Data Space: dbpedia.org

APT40 (also known as BRONZE MOHAWK (by Secureworks), FEVERDREAM, G0065, Gadolinium (by Microsoft), GreenCrash, Hellsing (by Kaspersky), Kryptonite Panda (by Crowdstrike), Leviathan (by Proofpoint), MUDCARP, Periscope, Temp.Periscope, and Temp.Jumper) is an advanced persistent threat located in Haikou, Hainan Province, People's Republic of China (PRC), and has been active since at least 2009. APT40 has targeted governmental organizations, companies, and universities in a wide range of industries, including biomedical, robotics, and maritime research, across the United States, Canada, Europe, the Middle East, and the South China Sea area, as well as industries included in China's Belt and Road Initiative.

Property Value
dbo:abstract
  • APT40 (also known as BRONZE MOHAWK (by Secureworks), FEVERDREAM, G0065, Gadolinium (by Microsoft), GreenCrash, Hellsing (by Kaspersky), Kryptonite Panda (by Crowdstrike), Leviathan (by Proofpoint), MUDCARP, Periscope, Temp.Periscope, and Temp.Jumper) is an advanced persistent threat located in Haikou, Hainan Province, People's Republic of China (PRC), and has been active since at least 2009. APT40 has targeted governmental organizations, companies, and universities in a wide range of industries, including biomedical, robotics, and maritime research, across the United States, Canada, Europe, the Middle East, and the South China Sea area, as well as industries included in China's Belt and Road Initiative. APT40 is closely connected to Hafnium. (en)
dbo:alternativeName
  • Gadolinium (en)
  • Hellsing (en)
  • Leviathan (en)
  • APT40 (en)
  • Bronze Mohawk (en)
  • GreenCrash (en)
  • Kryptonite Panda (en)
  • TEMP.Periscope (en)
  • Temp.Jumper (en)
dbo:headquarter
dbo:language
dbo:parentOrganisation
dbo:purpose
  • Cyberespionage,
dbo:regionServed
dbo:type
dbo:wikiPageID
  • 68274256 (xsd:integer)
dbo:wikiPageLength
  • 4051 (xsd:nonNegativeInteger)
dbo:wikiPageRevisionID
  • 1108212326 (xsd:integer)
dbo:wikiPageWikiLink
dbp:formation
  • 2009 (xsd:integer)
dbp:formerly
  • Gadolinium (en)
  • Hellsing (en)
  • Leviathan (en)
  • (en)
  • APT40 (en)
  • Bronze Mohawk (en)
  • GreenCrash (en)
  • Kryptonite Panda (en)
  • TEMP.Periscope (en)
  • Temp.Jumper (en)
dbp:headquarters
dbp:language
dbp:methods
  • Malware, Zero-days, Phishing, backdoor (computing), RAT, Keylogging (en)
dbp:name
  • Leviathan (en)
dbp:parentOrganization
dbp:purpose
dbp:region
dbp:type
dbp:wikiPageUsesTemplate
dcterms:subject
rdf:type
rdfs:comment
  • APT40 (also known as BRONZE MOHAWK (by Secureworks), FEVERDREAM, G0065, Gadolinium (by Microsoft), GreenCrash, Hellsing (by Kaspersky), Kryptonite Panda (by Crowdstrike), Leviathan (by Proofpoint), MUDCARP, Periscope, Temp.Periscope, and Temp.Jumper) is an advanced persistent threat located in Haikou, Hainan Province, People's Republic of China (PRC), and has been active since at least 2009. APT40 has targeted governmental organizations, companies, and universities in a wide range of industries, including biomedical, robotics, and maritime research, across the United States, Canada, Europe, the Middle East, and the South China Sea area, as well as industries included in China's Belt and Road Initiative. (en)
rdfs:label
  • APT40 (en)
owl:sameAs
prov:wasDerivedFrom
foaf:isPrimaryTopicOf
foaf:name
  • Leviathan (en)
is dbo:wikiPageRedirects of
is dbo:wikiPageWikiLink of
is foaf:primaryTopic of
Powered by OpenLink Virtuoso    This material is Open Knowledge     W3C Semantic Web Technology     This material is Open Knowledge    Valid XHTML + RDFa
This content was extracted from Wikipedia and is licensed under the Creative Commons Attribution-ShareAlike 3.0 Unported License