Last database change | 07 September 2023 |
Total threat groups | 448 (365 APT, 49 other, 34 unknown) |
Total group aliases | 1318 |
Total operations | 2409 |
Total counter operations | 171 |
Unique source countries | 31 |
Unique victim countries | 171 |
Unique victim sectors | 42 |
Unique tools | 1907 |
Total tool aliases | 2940 |
Unique external references | 8109 |
Pos | Victim country | Count |
1 | ![]() | 168 |
2 | ![]() | 104 |
3 | ![]() | 98 |
4 | ![]() | 91 |
5 | ![]() | 84 |
6 | ![]() | 75 |
7 | ![]() | 69 |
8 | ![]() | 68 |
![]() | 68 | |
10 | ![]() | 67 |
11 | ![]() | 63 |
12 | ![]() | 61 |
13 | ![]() | 60 |
14 | ![]() | 59 |
15 | ![]() | 54 |
16 | ![]() | 53 |
![]() | 53 | |
18 | ![]() | 52 |
19 | ![]() | 51 |
![]() | 51 | |
21 | ![]() | 48 |
![]() | 48 | |
23 | ![]() | 46 |
24 | ![]() | 45 |
25 | ![]() | 44 |
![]() | 44 | |
27 | ![]() | 43 |
28 | ![]() | 40 |
29 | ![]() | 39 |
30 | ![]() | 36 |
31 | ![]() | 35 |
Pos | Source country | Count |
1 | ![]() | 146 |
2 | ![]() | 51 |
3 | ![]() | 40 |
4 | ![]() | 11 |
5 | ![]() | 8 |
6 | ![]() | 5 |
![]() | 5 | |
8 | ![]() | 4 |
![]() | 4 | |
10 | ![]() | 3 |
![]() | 3 | |
![]() | 3 | |
13 | ![]() | 2 |
![]() | 2 | |
![]() | 2 | |
![]() | 2 | |
![]() | 2 | |
![]() | 2 | |
19 | ![]() | 1 |
![]() | 1 | |
![]() | 1 | |
![]() | 1 | |
![]() | 1 | |
![]() | 1 | |
![]() | 1 | |
![]() | 1 | |
![]() | 1 | |
![]() | 1 | |
![]() | 1 | |
![]() | 1 | |
![]() | 1 |
Pos | Tool | Count |
1 | Mimikatz | 56 |
2 | Cobalt Strike | 54 |
3 | Living off the Land | 52 |
4 | PlugX | 36 |
5 | PsExec | 30 |
6 | Poison Ivy | 26 |
7 | Gh0st RAT | 24 |
8 | njRAT | 22 |
9 | ProcDump | 20 |
10 | China Chopper | 17 |
Pos | Victim sector | Count |
1 | Government | 186 |
2 | Defense | 106 |
3 | Financial | 99 |
4 | Energy | 83 |
5 | Telecommunications | 80 |
6 | Education | 70 |
Media | 70 | |
8 | Healthcare | 56 |
9 | Manufacturing | 53 |
10 | IT | 36 |
Digital Service Security Center Follow us on![]() ![]() |
Report incidents |
|
![]() |
+66 (0)2-123-1227 | |
![]() |
[email protected] |