THREAT ACTOR INTELLIGENCE KNOW YOUR ENEMY

  • Know their tactics, techniques, and past activities.
  • Access detailed profiles and track threat actor activities.
  • Keep up with the latest threats and Tactics, Techniques, and Procedures (TTPs).
  • Prioritize risks based on active threat actors in your industry or region.
Discover the adversaries targeting your industry

Clear

Search

Top Threat Actors

Storm-2372

★ Rank: 1
255000 Audience
2 News
0 IOC
Target Countries: France Latvia Ukraine Canada United Kingdom

+ 6

Target Sectors: NAICS:22 -  NAICS:51 -  NAICS:61 -  NAICS:62 -  NAICS:92 - 
Associated Malware/Software:

No Malware available.

Related CVE's:

No CVE's available.

ATT&CK IDs: T1071.001 - Application Layer Protocol Web Protocols T1078 - Valid Accounts T1566.002 - Phishing Spearphishing Link T1528 - Steal Application Access Token T1114.002 - Email Collection Remote Email Collection
See Details

UAC-0050

★ Rank: 2
100000 Audience
1 News
140 IOC
Target Countries: Ukraine Germany
Target Sectors: No target sector found.
Associated Malware/Software: RemcosRAT remcos win.remcos
Related CVE's: CVE-2021-26855 CVE-2020-0601 CVE-2017-11882
ATT&CK IDs: T1059 T1055 T1566 T1027 T1140

+ 11

See Details

UNC5174

★ Rank: 3
100000 Audience
1 News
28 IOC
Target Countries: Canada
Target Sectors: Defense -  Government -  Healthcare -  Technology -  Energy - 
Associated Malware/Software: win.vshell sliver SNOWLIGHT
Related CVE's: CVE-2022-26134 CVE-2021-44228 CVE-2021-34527
ATT&CK IDs: T1082 - System Information Discovery T1078 - Valid Accounts T1571 - Non-Standard Port T1090 - Proxy T1140 - Deobfuscate/Decode Files or Information

+ 20

See Details

NoName057

★ Rank: 4
76176 Audience
1 News
0 IOC
Target Countries: Korea, Republic of Netherlands Bangladesh Poland France

+ 24

Target Sectors: NAICS:31 -  NAICS:92 -  NAICS:61 -  NAICS:722 -  NAICS:22 - 
Associated Malware/Software: Obfuscator.ADB Python W32.AIDetectVM win.kuluoz win.vidar

+ 362

Related CVE's: No specific CVEs are widely attributed to NoName057(16) due to their focus on DDoS attacks rather than exploiting vulnerabilities. CVE-2024-21378 CVE-2023-36884 CVE-2022-47633 CVE-2022-45359
ATT&CK IDs: T1059 T1129 T1071.002 T1583.005 T1598 - Phishing for Information

+ 157

See Details

Top Ransomware Groups

hunters

★ Rank: 1
1723453 Audience
13 News
2 IOC
Target Countries: Vietnam United Kingdom Germany South Africa Dominica

+ 49

Target Sectors: Food Manufacturing -  Real Estate -  Hospitals -  Accommodation -  Air Transportation - 
Associated Malware/Software: Ransomware
Related CVE's:

No CVE's available.

ATT&CK IDs:

No Attack IDs

See Details

clop

★ Rank: 2
1125000 Audience
6 News
70 IOC
Target Countries: United Kingdom Germany Mexico Philippines Turkey

+ 40

Target Sectors: Food Manufacturing -  Rail Transportation -  Hospitals -  Manufacturing -  Construction - 
Associated Malware/Software: HopToDesk win.darkgate win.stealbit elf.lockbit Cyclops Blink - S0687

+ 10

Related CVE's: CVE-2024-21762 CVE-2024-21412 CVE-2024-0204 CVE-2023-4966 CVE-2023-49103
ATT&CK IDs: T1573 T1132 T1566 T1574 T1129

+ 34

See Details

underground

★ Rank: 3
501292 Audience
6 News
0 IOC
Target Countries: Global
Target Sectors: Energy & Utilities -  Manufacturing -  Finance -  Educational Services -  HealthCare & Social Assistance - 
Associated Malware/Software:

No Malware available.

Related CVE's: CVE-2021-34527 CVE-2021-26855 CVE-2020-0601
ATT&CK IDs: T1059.003 T1021.002 T1018 T1105
See Details

dataleak

★ Rank: 4
394524 Audience
2 News
0 IOC
Target Countries: Global
Target Sectors: Manufacturing -  Finance -  Educational Services -  HealthCare & Social Assistance -  Public Administration - 
Associated Malware/Software:

No Malware available.

Related CVE's: CVE-2021-34473 CVE-2021-22986 CVE-2020-0601 CVE-2019-11510
ATT&CK IDs: T1486 T1059.003 T1078.001 T1566.001 T1036.005
See Details
Discover the adversaries targeting your industry

Search Your Enemy