Threat Actor Profiles
Know your adversaries: their activities, TTPs, and attributed origins.

Note: Threat actor TTPs and attributions evolve. Continuous threat intelligence is crucial.

Country & State-Level Profiles

Country Profile: Islamic Republic of Iran Cyber Capabilities

The Islamic Republic of Iran is considered a main state-level cyber threat. It uses its capabilities for political and military espionage, intellectual property theft, influence operations, and destructive campaigns. It operates through agencies like the MOIS and the IRGC, which subcontract activities to proxy groups. Its cyber strategy is often reactive, retaliatory, or in support of regional conflicts, with notable attacks against Israel and Middle Eastern countries.

First Seen:

Cyber activity linked since the early 2000s.

Origin:

Iran

Geopolitical Links:

Strong geopolitical link to regional conflicts (Israel, Saudi Arabia) and rivalries with the West.

Motivation:

Cyber espionage, gaining strategic advantage, sabotage, ideological expansion, and internal control.

Target Industries:
Government and Public Services
Academic Research
Defense and Security
Energy
Telecommunications
Transport and Logistics
Healthcare
Technology Industry
Commercial Aviation
Banking and Capital Markets
Industrial Manufacturing
NGOs
Media
Education
Diplomatic Services
Legal Sector
Retail and Consumer
Insurance
Chemicals and Pharmaceuticals
Associated Malware/Tools:
Shamoon (wiper)
Pay2Key ransomware
Custom spearphishing
Spyware
n-day exploits
Living-off-the-land (LotL) tools
Associated Groups:
Agrius
Charming Kitten
MuddyWater
APT33 (Peach Sandstorm)
APT34 (OilRig)
Fox Kitten (Lemon Sandstorm)
CyberAv3ngers
Tortoiseshell
Country Profile: Russian Federation Cyber Capabilities

Russia is a top-tier cyber power, using its capabilities for espionage, sabotage, and information warfare. Operations are often conducted by intelligence agencies like the GRU, SVR, and FSB. Russian actors are known for high sophistication, stealth, and leveraging both custom malware and supply chain attacks to achieve strategic objectives. Operations range from targeting critical infrastructure and interfering in foreign elections to widespread destructive attacks.

First Seen:

Cyber activity traced back to the late 1990s and early 2000s.

Origin:

Russia

Geopolitical Links:

Directly tied to Russian intelligence and military services (GRU, SVR, FSB). Activities often align with Russia's foreign policy goals.

Motivation:

Political espionage, disruption of foreign governments, sabotage of critical infrastructure, and information dominance.

Target Industries:
Government
Defense
Energy
Telecommunications
Finance
Media
International NGOs
NATO-aligned countries
Associated Malware/Tools:
NotPetya
Olympic Destroyer
X-Agent
Zebrocy
Snake/Uroburos
CozyDuke
Sandworm
Turla
Gamaredon
Associated Groups:
APT28
APT29
Sandworm Team
Turla
FIN7 (origins)
Blacklock (probable)
RansomHub (forums)
Country Profile: People's Republic of China Cyber Capabilities

China operates one of the world's most extensive state-sponsored cyber programs, focused on economic espionage, intellectual property theft, and intelligence gathering to support its strategic and economic goals. Operations are often linked to the Ministry of State Security (MSS) and the People's Liberation Army (PLA). Chinese actors are known for their persistence, large-scale campaigns, and targeting of a wide array of industries, particularly those vital to China's economic development plans.

First Seen:

State-sponsored activity documented since the early 2000s.

Origin:

China

Geopolitical Links:

Directly linked to the MSS and PLA. Operations often align with China's five-year plans and strategic interests.

Motivation:

Intellectual property theft, economic espionage, political intelligence gathering, and surveillance of dissidents.

Target Industries:
Technology
Defense
Healthcare
Biotechnology
Telecommunications
Managed Service Providers (MSPs)
Government
Manufacturing
Aerospace
Associated Malware/Tools:
Winnti
PlugX
Poison Ivy
Cobalt Strike
Gh0st RAT
QuasarRAT
Associated Groups:
APT1 (Comment Crew)
APT10 (Stone Panda)
APT41 (Wicked Panda)
Mustang Panda
Elderwood Group
Country Profile: Democratic People's Republic of Korea (DPRK) Cyber Capabilities

North Korea uses its cyber capabilities primarily for financial theft to fund its regime and WMD programs. It also engages in traditional espionage and disruptive attacks. Operations are attributed to the Reconnaissance General Bureau (RGB). DPRK actors are known for their aggressive and often audacious campaigns against financial institutions and cryptocurrency exchanges.

First Seen:

Significant activity observed since the late 2000s.

Origin:

North Korea

Geopolitical Links:

Operations are state-directed by the RGB to generate revenue and gather intelligence.

Motivation:

Financial theft, sanctions evasion, espionage, and political disruption.

Target Industries:
Financial Services
Cryptocurrency Exchanges
Defense
Media
Government
Think Tanks
Associated Malware/Tools:
WannaCry
FALLCHILL
POORTRY
BANKSHOT
AppleJeus
Associated Groups:
Lazarus Group
Kimsuky
APT38
Hidden Cobra
Country Profile: State of Israel Cyber Capabilities

Israel is a highly advanced cyber power, known for its offensive and defensive capabilities, often attributed to intelligence units like Unit 8200. Its operations are characterized by high sophistication, precision, and a focus on strategic geopolitical objectives, particularly concerning regional adversaries like Iran. It also fosters a strong cybersecurity industry.

First Seen:

Advanced capabilities demonstrated since the late 2000s (e.g., Stuxnet involvement).

Origin:

Israel

Geopolitical Links:

Strongly aligned with national security and intelligence objectives, often in response to regional threats.

Motivation:

Counter-proliferation, counter-terrorism, strategic sabotage, and intelligence gathering.

Target Industries:
Government (Iran)
Nuclear Facilities (Iran)
Industrial Manufacturing (Iran)
Transport and Logistics (Iran)
Associated Malware/Tools:
Stuxnet (joint operation)
Flame
Duqu
Custom ICS tools
Defacement tools
Associated Groups:
Predatory Sparrow
Unit 8200 (inferred)
Country Profile: United States of America Cyber Capabilities

The United States possesses some of the most advanced offensive and defensive cyber capabilities globally, operated by agencies like the NSA (Equation Group) and US Cyber Command. US operations are characterized by unparalleled technical sophistication, focusing on strategic intelligence, counter-terrorism, and establishing global cyber norms. Their toolsets include highly advanced malware, zero-day exploits, and hardware interdiction capabilities. Financially motivated groups also operate from the US.

First Seen:

Advanced operations documented since the late 1990s.

Origin:

USA

Geopolitical Links:

Directly tied to national security and intelligence agencies (NSA, CIA, USCYBERCOM).

Motivation:

Global intelligence gathering, counter-terrorism, counter-espionage, and projection of cyber power.

Target Industries:
Global Governments
Telecommunications
Finance
Energy
Research
Also hosts financially motivated domestic groups
Associated Malware/Tools:
EquationDrug
DoubleFantasy
GrayFish
EternalBlue (leaked)
Ransomware (from domestic criminal groups)
Associated Groups:
Equation Group
Dire Wolf
Country Profile: Ukraine Cyber Landscape

Ukraine hosts a vibrant cybersecurity community and is also home to sophisticated financially motivated cybercriminal groups. It has been a major target of Russian state-sponsored cyberattacks, which has in turn hardened its national cyber defenses. Ukrainian-origin groups are often noted for their technical skill in developing malware and executing complex financial heists.

First Seen:

Criminal activity prominent since the 2000s; national defense capabilities significantly enhanced post-2014.

Origin:

Ukraine

Geopolitical Links:

Strong defensive posture against Russia. Some criminal groups operate with perceived impunity against foreign targets.

Motivation:

Financial theft (criminal groups), national defense (state actors).

Target Industries:
Global Retail & Hospitality (FIN7)
Global Financial Services (FIN7)
Associated Malware/Tools:
Carbanak
PoS Malware
JSSLoader
Domino backdoor
Associated Groups:
FIN7
Country Profile: Republic of Serbia Cyber Landscape

Serbia is known in the cybercrime landscape primarily through individual actors and small groups operating from the region. These actors are often involved in data breaches, management of criminal forums, and selling compromised data. While not considered a state-level threat, individuals from the region have gained notoriety for their roles in the underground economy.

First Seen:

Individuals active since the 2010s in various underground forums.

Origin:

Serbia

Geopolitical Links:

No significant state-sponsored links identified in the provided data.

Motivation:

Financial gain, notoriety, and data brokerage.

Target Industries:
Government
Technology
Financial Services
Telecommunications
Associated Malware/Tools:
Wipers
Ransomware
Data breach tools
Associated Groups:
IntelBroker (alleged)

Filterable Threat Actor Profiles

© 2025 Nasser Oumer de Mora. All rights reserved.