Discover the
adversaries targeting your industry
Please select a filter to get Threat Actors!
Top Ransomware Groups
9820000
Audience
26
News
27796
IOC
Target Countries:
United States
Bangladesh
Costa Rica
Global
Martinique
+
74
Target Sectors:
Food Manufacturing -
Software Publishers -
Real Estate -
Hospitals -
Enterprises & Holding -
Related CVE's:
CVE-2024-1708
CVE-2022-47966
CVE-2021-22986
CVE-2023-5129
CVE-2021-34473
+
50
ATT&CK IDs:
T1038
T1064
TA0003
T1021.001
T1022
+
157
See Details
1739352
Audience
18
News
2
IOC
Target Countries:
Brazil
United States
Namibia
Global
Bulgaria
+
35
Target Sectors:
Food Manufacturing -
Real Estate -
Hospitals -
Accommodation -
Air Transportation -
Associated Malware/Software:
Ransomware
Related CVE's:
No CVE's available.
ATT&CK IDs:
No Attack IDs
See Details
1447638
Audience
25
News
107
IOC
Target Countries:
Lithuania
United States
Bangladesh
Global
Luxembourg
+
64
Target Sectors:
Food Manufacturing -
Real Estate -
Hospitals -
Accommodation -
Air Transportation -
Associated Malware/Software:
No Malware available.
Related CVE's:
CVE-2021-34527
CVE-2022-26809
CVE-2021-44228
ATT&CK IDs:
T1566.001
T1078
T1562.001
T1486
T1027
See Details
1064275
Audience
3
News
265
IOC
Target Countries:
Switzerland
Japan
Kenya
Argentina
Sweden
+
36
Target Sectors:
Food Manufacturing -
Other Information Services -
Rail Transportation -
Software Publishers -
Real Estate -
Related CVE's:
CVE-2023-20269
CVE-2023-27532
CVE-2017-0147
ATT&CK IDs:
T1567 - Exfiltration Over Web Service
T1047 - Windows Management Instrumentation
T1219 - Remote Access Software
T1560 - Archive Collected Data
T1133 - External Remote Services
+
37
See Details
- United States
- Bangladesh
- Costa Rica
- Global
- Martinique
- Luxembourg
- Iran, Islamic Republic of
- Panama
- Kuwait
- China
- Cuba
- Hong Kong
- Finland
- Lebanon
- Egypt
- Japan
- Angola
- New Zealand
- Argentina
- Singapore
- Saudi Arabia
- Austria
- Malaysia
- Ukraine
- Australia
- Norway
- Oman
- Venezuela, Bolivarian Republic of
- Mozambique
- Taiwan, Province of China
- Germany
- Saint Vincent and the Grenadines
- Hungary
- Netherlands
- Peru
- Brazil
- Afghanistan
- Bolivia, Plurinational State of
- Jordan
- Greece
- Bulgaria
- Samoa
- Israel
- Iceland
- Canada
- Spain
- Sweden
- Cyprus
- Nicaragua
- Slovakia
- Switzerland
- Belgium
- Czech Republic
- Poland
- Korea, Republic of
- Virgin Islands, U.S.
- Ireland
- Colombia
- Russian Federation
- Dominican Republic
- Haiti
- Bahamas
- Italy
- Romania
- France
- India
- Thailand
- South Africa
- Mexico
- United Arab Emirates
- Indonesia
- Trinidad and Tobago
- Georgia
- Chile
- Croatia
- Portugal
- Senegal
- Turkey
- United Kingdom
- Brazil
- United States
- Namibia
- Global
- Bulgaria
- Uganda
- Canada
- Spain
- Tunisia
- China
- Hong Kong
- Côte d'Ivoire
- Belgium
- Poland
- Korea, Republic of
- Ireland
- Japan
- New Zealand
- Dominican Republic
- Russian Federation
- Haiti
- Singapore
- Malaysia
- Italy
- Australia
- Romania
- France
- India
- South Africa
- Zimbabwe
- United Arab Emirates
- Mexico
- Taiwan, Province of China
- Indonesia
- Germany
- Hungary
- Netherlands
- Senegal
- Turkey
- United Kingdom
-
Ransomware
- Lithuania
- United States
- Bangladesh
- Global
- Luxembourg
- Panama
- Paraguay
- Kuwait
- China
- Sri Lanka
- El Salvador
- Lebanon
- Egypt
- Japan
- Guatemala
- New Zealand
- Argentina
- Singapore
- Saudi Arabia
- Austria
- Malaysia
- Ukraine
- Australia
- Norway
- Oman
- Venezuela, Bolivarian Republic of
- Sudan
- Fiji
- Philippines
- Myanmar
- Serbia
- Taiwan, Province of China
- Germany
- Jamaica
- Hungary
- Netherlands
- Peru
- Brazil
- Greece
- Israel
- Canada
- Spain
- Sweden
- Cyprus
- Slovakia
- Belgium
- Switzerland
- Poland
- Tuvalu
- Ireland
- Colombia
- Russian Federation
- Dominican Republic
- Italy
- Romania
- France
- Qatar
- India
- Thailand
- South Africa
- United Arab Emirates
- Mexico
- Indonesia
- Denmark
- Chile
- Latvia
- Turkey
- United Kingdom
- Timor-Leste
- T1566.001
- T1078
- T1562.001
- T1486
- T1027
- Switzerland
- Japan
- Kenya
- Argentina
- Sweden
- None
- Martinique
- Bangladesh
- Ireland
- Russian Federation
- Norway
- Denmark
- Romania
- Iceland
- Netherlands
- Belize
- Hungary
- Global
- Thailand
- United States
- Finland
- Singapore
- India
- Australia
- Nicaragua
- Slovenia
- Brazil
- Italy
- Poland
- Saudi Arabia
- [object Object]
- United Kingdom
- Spain
- Georgia
- Germany
- Turkey
- Greece
- Tunisia
- Canada
- Czech Republic
- South Africa
- T1567 - Exfiltration Over Web Service
- T1047 - Windows Management Instrumentation
- T1219 - Remote Access Software
- T1560 - Archive Collected Data
- T1133 - External Remote Services
- T1046 - Network Service Scanning
- T1552 - Unsecured Credentials
- T1021 - Remote Services
- T1136 - Create Account
- T1068 - Exploitation for Privilege Escalation
- T1069 - Permission Groups Discovery
- T1040 - Network Sniffing
- T1562 - Impair Defenses
- T1027 - Obfuscated Files or Information
- T1486 - Data Encrypted for Impact
- T1071 - Application Layer Protocol
- T1110 - Brute Force
- T1190 - Exploit Public-Facing Application
- T1041 - Exfiltration Over C2 Channel
- T1485 - Data Destruction
- T1083 - File and Directory Discovery
- T1087 - Account Discovery
- T1490 - Inhibit System Recovery
- T1070 - Indicator Removal on Host
- T1140 - Deobfuscate/Decode Files or Information
- T1059 - Command and Scripting Interpreter
- T1573 - Encrypted Channel
- T1105 - Ingress Tool Transfer
- T1018 - Remote System Discovery
- T1011 - Exfiltration Over Other Network Medium
- T1543 - Create or Modify System Process
- T1570 - Lateral Tool Transfer
- T1003 - OS Credential Dumping
- T1546 - Event Triggered Execution
- T1048 - Exfiltration Over Alternative Protocol
- T1082 - System Information Discovery
- T1569 - System Services
- T1547 - Boot or Logon Autostart Execution
- T1078 - Valid Accounts
- T1112 - Modify Registry
- T1471 - Data Encrypted for Impact
- T1132.001 - Standard Encoding
-
Netwalker - S0457
-
Virus:Win32/Alma
-
APT
-
Backdoor:Win32/Aeon
-
win.crimson
-
Alpha Ransomware
-
win.orcus_rat
-
jar.jrat
-
Ransom:Win32/Nemty
-
win.afrodita
-
#Hacktool:MSIL/Hawkeyelogger
-
Ransom:Win32/Phobos
-
Worm:Win32/Netsky
-
Dharma Ransomware
-
win.cobalt_strike
-
elf.glupteba_proxy
-
elf.conti
-
osx.amos
-
AMOS macOS
-
Revenge RAT - S0379
-
TEL:Trojan:Win32/Emotet
-
Remcos - S0332
-
TEL:TrojanSpy:MSIL/AgentTesla
-
Azorult - S0344
-
win.alina_pos
-
Embarcadero Delphi
-
Maze - S0449
-
Trojan:Win32/Pitou
-
Virus:Win32/Aldebaran
-
Virus:DOS/Abbas
-
NetSupportManagerRAT
-
Dridex - S0384
-
Virus:DOS/Alabama
-
FakeSG
-
win.tofsee
-
win.formbook
-
Hancitor - S0499
-
win.raccoon
-
win.pony
-
Trojan:DOS/ABCD
-
Virus:DOS/Acid
-
win.zloader
-
ALFA Ransomware
-
Joke:Win32/Amigo
-
Adonis
-
ALF:HeraklezEval:HackTool:Win32/PwCrack
-
Ryuk ransomware
-
Akira
-
Trojan:Win32/Aleph
-
win.vidar
-
TrickBot - S0266
Discover the adversaries targeting your industry
Search Your Enemy