Understanding Threat Actors

Knowing your enemies to understand their behaviors and better protect your company.

Threat actors are individuals or groups that conduct malicious activities to exploit vulnerabilities and compromise the security of systems, networks, or data. Understanding the nature, motivations, and methods of threat actors is crucial for SOC analysts to effectively defend against cyber threats.

List of Threat Actors

Who is targeting you?

Ransomware groups are organized cybercriminal entities that specialize in ransomware attacks. While these groups typically employ many similar sophisticated tactics, techniques, and procedures to compromise systems, encrypt data, and extort victims for financial gain, they also have their own specific methods and strategies.

Advanced Persistent Threats (APTs) are organized cybercriminal entities or state-sponsored groups that specialize in prolonged and covert cyberattacks.

While these groups commonly employ sophisticated tactics, techniques, and procedures to infiltrate and maintain unauthorized access to target systems, exfiltrating sensitive data over extended periods, they also possess unique methods and strategies tailored to their specific objectives and targets.

Hacktivist groups are organized entities that use hacking techniques to promote political agendas or social causes. While these groups often employ similar sophisticated tactics, techniques, and procedures to compromise systems, deface websites, and disrupt services, they also have their own specific methods and strategies tailored to their particular objectives and messages.

Hacktivists profiles will be available shortly.

MITRE ATT&CK TTPs

Threat Actors' most used techniques

Ransomware groups are organized cybercriminal entities that specialize in ransomware attacks. While these groups typically employ many similar sophisticated tactics, techniques, and procedures to compromise systems, encrypt data, and extort victims for financial gain, they also have their own specific methods and strategies.

TA0001: Initial Access
T1078: Valid Accounts
T1566: Phishing
TA0002: Execution
T1059: Command and Scripting Interpreter
TA0003: Persistence
T1136: Create Account
T1078: Valid Accounts
TA0004: Privilege Escalation
T1484: Domain Policy Modification
TA0005: Defense Evasion
T1070: Indicator Removal
TA0006: Credential Access
T1552: Unsecured Credentials
TA0008: Lateral Movement
TA0009: Collection
TA0011: Command & Control
TA0010: Exfiltration
T1048: Exfiltration Over Alternative Protocol
TA0040: Impact
T1657: Network Denial of Service

Tools & Techniques

Tools used by Threat Actors