THREAT ACTOR INTELLIGENCE KNOW YOUR ENEMY

  • Know their tactics, techniques, and past activities.
  • Access detailed profiles and track threat actor activities.
  • Keep up with the latest threats and Tactics, Techniques, and Procedures (TTPs).
  • Prioritize risks based on active threat actors in your industry or region.
Discover the adversaries targeting your industry

Clear

Search

Top Threat Actors

LockBit

★ Rank: 1
9005000 Audience
14 News
3796 IOC
Target Countries: Ecuador Russian Federation Worlwide Panama Colombia

+ 1

Target Sectors: Retail -  Financial -  Transportation -  Government -  Aviation - 
Associated Malware/Software: conti bianlian mimikatz Shamoon - S0140 ALF:Ransom:Win32/LockBit

+ 29

Related CVE's: CVE-2024-23222 CVE-2024-20272 CVE-2024-43461 CVE-2023-46805 CVE-2023-51467
ATT&CK IDs: T1069 - Permission Groups Discovery T1046 - Network Service Scanning T1070 - Indicator Removal on Host T1572 - Protocol Tunneling T1561.002 - Disk Structure Wipe

+ 119

See Details

RomCom

★ Rank: 2
5386287 Audience
24 News
1013 IOC
Target Countries: Japan France Ukraine Belgium Indonesia

+ 10

Target Sectors: Manufacturing -  Construction -  Government -  Agriculture -  Professional Services - 
Associated Malware/Software: RomCom win.shady_hammock underground
Related CVE's: CVE-2020-1472 CVE-2021-34527 CVE-2019-19781 CVE-2022-30190 CVE-2021-26855
ATT&CK IDs: T1547.001 - Registry Run Keys / Startup Folder T1082 T1036 - Masquerading T1071 T1036

+ 116

See Details

APT-C-60

★ Rank: 3
5007072 Audience
11 News
13 IOC
Target Countries: No target country found.
Target Sectors: No target sector found.
Associated Malware/Software: unidentified_100 win.unidentified_100
Related CVE's: CVE-2024-7262 CVE-2021-26855 CVE-2022-24934 CVE-2024-7672 CVE-2024-7263
ATT&CK IDs: T1071.001 T1587.004 - Exploits T1134.002 T1583.004 - Server T1608.001 - Upload Malware

+ 4

See Details

Earth Estries

★ Rank: 4
2096018 Audience
9 News
0 IOC
Target Countries: No target country found.
Target Sectors: No target sector found.
Associated Malware/Software: hemigate win.hemigate
Related CVE's: CVE-2019-18935 CVE-2019-11510 CVE-2020-0601
ATT&CK IDs: T1566 T1071.001 T1027 T1105 T1219
See Details

Top Ransomware Groups

lockbit

★ Rank: 1
9820000 Audience
26 News
27796 IOC
Target Countries: United States Bangladesh Costa Rica Global Martinique

+ 74

Target Sectors: Food Manufacturing -  Software Publishers -  Real Estate -  Hospitals -  Enterprises & Holding - 
Associated Malware/Software: Remsec VB.PwShell.2 FonePaw VB:Trojan.Valyria Inmortal

+ 324

Related CVE's: CVE-2024-1708 CVE-2022-47966 CVE-2021-22986 CVE-2023-5129 CVE-2021-34473
ATT&CK IDs: T1038 T1064 TA0003 T1021.001 T1022

+ 157

See Details

hunters

★ Rank: 2
1739352 Audience
18 News
2 IOC
Target Countries: Brazil United States Namibia Global Bulgaria

+ 35

Target Sectors: Food Manufacturing -  Real Estate -  Hospitals -  Accommodation -  Air Transportation - 
Associated Malware/Software: Ransomware
Related CVE's:

No CVE's available.

ATT&CK IDs:

No Attack IDs

See Details

ransomhub

★ Rank: 3
1447638 Audience
25 News
107 IOC
Target Countries: Lithuania United States Bangladesh Global Luxembourg

+ 64

Target Sectors: Food Manufacturing -  Real Estate -  Hospitals -  Accommodation -  Air Transportation - 
Associated Malware/Software:

No Malware available.

Related CVE's: CVE-2021-34527 CVE-2022-26809 CVE-2021-44228
ATT&CK IDs: T1566.001 T1078 T1562.001 T1486 T1027
See Details

akira

★ Rank: 4
1064275 Audience
3 News
265 IOC
Target Countries: Switzerland Japan Kenya Argentina Sweden

+ 36

Target Sectors: Food Manufacturing -  Other Information Services -  Rail Transportation -  Software Publishers -  Real Estate - 
Associated Malware/Software: Netwalker - S0457 Virus:Win32/Alma APT Backdoor:Win32/Aeon win.crimson

+ 46

Related CVE's: CVE-2023-20269 CVE-2023-27532 CVE-2017-0147
ATT&CK IDs: T1567 - Exfiltration Over Web Service T1047 - Windows Management Instrumentation T1219 - Remote Access Software T1560 - Archive Collected Data T1133 - External Remote Services

+ 37

See Details
Discover the adversaries targeting your industry

Search Your Enemy