Top 10 Critical Threat Actors to Watch in 2026: Ransomware, APTs & Defensive Strategies

January 23, 2026

32 min read

2026 threat landscape: 10 top ransomware, APT and extortion groups. TTPs, resilience after takedowns, and defenses: patching, identity, backups, detection.
Jump to comments
LinkedIn
Telegram
Reddit

Executive Intelligence Summary: The 2026 Threat Hierarchy

The dominance of these ten threat actors in the enterprise landscape is driven by their proven operational scale, resilience, and measurable impact. Together, they form a stratified hierarchy of persistent risk, distinguished from the broader threat ecosystem by three core attributes: industrialized operating models, sustained adaptation to countermeasures, and strategic exploitation of systemic vulnerabilities.

Top Tier: Ransomware Syndicates

  • Akira
  • DragonForce
  • Qilin
  • Lockbit

These groups operate as mature, financially motivated enterprises. Their dominance is rooted in scalable Ransomware-as-a-Service (RaaS) and cartel-style models that separate attack execution from core development, enabling high-volume campaigns. They also evolve tooling quickly (for example, Akira’s move to C++ to improve stability and Qilin’s Rust variant designed to hinder analysis) and aggressively target edge-facing systems and virtualization layers to maximize disruption. Unlike less organized actors, they show business-like resilience—illustrated by LockBit’s post-takedown retooling and DragonForce’s ecosystem consolidation—sustaining persistent pressure on global enterprises.

Strategic State-Aligned Actors

  • Lazarus
  • Volt Typhoon
  • APT29
  • OilRig

These APT groups are defined by sustained, objective-driven campaigns backed by nation-state resources. Lazarus exemplifies this model through record-scale financial theft (approximately $2.02B in 2025), which can be reinvested into further capability development. Volt Typhoon and APT29 prioritize long-term, stealthy pre-positioning in critical infrastructure and government environments, relying on living-off-the-land techniques and credential abuse to maintain access. Their goal is strategic disruption or intelligence collection rather than immediate financial gain. This operational patience—combined with low-forensic-footprint TTPs—creates persistent, high-consequence risk that is difficult to attribute and to disrupt.

Hybrid Threat: Criminal-Operational Agility

  • Scattered Spider
  • Cl0p

These actors combine criminal innovation with APT-like focus. Scattered Spider stands out for highly effective identity-centric intrusions, using native-English social engineering and cloud/SaaS compromises to bypass traditional perimeter and endpoint controls. Cl0p has helped popularize encryption-less extortion, exploiting high-impact vulnerabilities (for example, MOVEit and Oracle E-Business Suite) to enable mass data theft with a minimal infrastructure footprint. Their agility in shifting tactics—such as Cl0p’s move toward direct executive-level extortion—lets them exploit systemic trust relationships and software dependencies more effectively than less specialized threat groups.

Common Differentiator: Resilience and Ecosystem Integration

All ten actors have demonstrated an ability to withstand law-enforcement pressure, replenish talent and infrastructure, and iterate tooling quickly. They are embedded in broader criminal or state-aligned ecosystems that provide access to vulnerabilities, initial access brokers, and money-laundering services—advantages that less organized groups typically lack. This blend of financial incentives or state backing, adaptive tradecraft, and ecosystem support keeps them at the apex of the 2026 threat landscape and reinforces the need for defense-in-depth focused on identity security, rapid patching, and behavior-based detection.

Why 2026 Will Reward Adaptive Threat Actors

The 2026 threat landscape will concentrate risk among actors that prioritize practical capability development over technical novelty for its own sake. This adaptive posture—disciplined tooling refinement, continuous technique iteration, and tactical flexibility—separates first-tier groups from secondary operators that cannot withstand sustained defensive pressure.

Across both ransomware syndicates and nation-state APTs, reporting consistently points to ongoing investment in anti-forensics, cross-platform targeting, and supply-chain exploitation. Groups that maintain this development cadence sustain operational momentum and scale victimization more quickly. By contrast, actors that rely on static tradecraft face intensifying law-enforcement pressure and increasingly optimized defender detection, which steadily erodes their effectiveness.

This divide—between operators that rapidly adapt and those constrained by legacy methods—will define the apex threat ecosystem in 2026. The following assessments illustrate the distinction through concrete examples of capability evolution, operational tempo, and resilience across ransomware groups, financially motivated collectives, and state-sponsored APTs.

Threat Actors to Watch in 2026

1. Akira

Akira

  • Aliases: GOLD SAHARA, PUNK SPIDER, Howling Scorpius, Storm-1567.
  • Category: Ransomware-as-a-Service (RaaS).
  • Origin: Russian-speaking actors, with high-confidence links to former Conti members.
  • Primary Motivation: Financial gain via double extortion.

Key Activity Highlights

The Akira ransomware group has claimed approximately $244 million in proceeds as of late September 2025 and is considered by the FBI to be among the top five ransomware variants it investigates globally. The group maintains a consistently high operational tempo, demonstrated by its status as the second most active ransomware group in 2025 with hundreds of victim claims.

Targets & Impact

Sectors: Manufacturing, Education, IT/MSP, Finance, Healthcare. Increasingly targets MSPs for cascading compromise across downstream customers.

Platforms: Windows, Linux, VMware ESXi, Hyper-V. Emphasizes hypervisor encryption to maximize infrastructure paralysis.

Impact: Double extortion — combining data theft with encryption—drives both operational disruption and regulatory breach-notification obligations. Victims often face prolonged recovery timelines, substantial ransom demands, and significant reputational harm stemming from the threat of public data disclosure.

Key TTPs & Defender Insights

TacticTechniqueTools / ExecutionDefender Insights – Key Risk & Action
Initial AccessT1190
Exploit Public-Facing Application
CVE-2024-40766
SonicWall SSL-VPN
Shodan recon
Metasploit PoC
Risk: Unpatched VPN appliances can allow direct access and bypass downstream controls.

Action: Patch immediately; restrict access by geo/IP; enforce MFA at VPN; segment VPN from critical systems.
Defense EvasionT1562.001
Impair Defenses
BYOVD via drivers
PowerTool / Zemana
EDR uninstall attempts
Risk: EDR can be disabled early, reducing visibility during lateral movement.

Action: Enforce vulnerable-driver blocklists; protect EDR tamper settings; centralize immutable logs; restrict admin tooling to MFA jump hosts.
Defense EvasionT1490
Inhibit System Recovery
Shadow copies deleted
PowerShell + WMI
Risk: Recovery is weakened before encryption by removing local restore points (VSS).

Action: Alert on shadow copy deletion (WMI/PowerShell); restrict VSS permissions; keep offline/immutable backups; test restores monthly.
ImpactT1486
Data Encrypted for Impact
Akira encryptor (C++)
Windows / Linux / ESXi
High-rate file encryption
Risk: Rapid, environment-wide encryption after successful lateral movement.

Action: Isolate hypervisor management; disable direct ESXi SSH; monitor VM power actions; maintain immutable air-gapped backups with separate credentials.

Malware & Tooling Arsenal

VariantCapabilities
Akira v1 (C++)Windows-only; ChaCha20+RSA-4096; partial encryption
MegazordLinux/ESXi; .powerranges extension; Aug 2023-2024 experimentation
Akira_v2 (Rust)Multi-platform; ChaCha20 (Win) + SOSEMANUK (Linux/ESXi); anti-analysis
Akira (Current)Multi-platform; ChaCha20/ChaCha8 (variant-dependent) + RSA-4096; Sept 2024-Present
w.exeDropper/utility; VSS deletion; SMB lateral propagation

2026 Threat Projection:

  • Based on Akira’s established 2025 operating patterns—when it ranked among the most active ransomware groups and reportedly extorted roughly $244M from 600+ victims—the 2026 outlook points to a shift toward greater industrial efficiency and stealth.
  • The group’s pragmatic tooling cycle, illustrated by its move away from experimental Rust code and back to a faster, more stable C++ encryptor, reflects a mature emphasis on sustained profitability over technical novelty.
  • In 2026, Akira is likely to accelerate exploitation of edge-facing appliances and software supply-chain weaknesses for initial access, while further weaponizing living-off-the-land techniques to reduce its forensic footprint during dwell time.
  • The double-extortion model will persist, with greater automation in negotiation workflows and leak-site operations to sustain high-volume campaigns against small and mid-sized businesses (SMBs), keeping Akira a persistent, top-tier financial threat.

2. DragonForce

DragonForce

  • Aliases: Water Tambanakua (tracked by Trend Micro).
  • Category: Ransomware-as-a-Service (RaaS) Cartel.
  • Suspected Origin: Despite name overlap with DragonForce Malaysia, evidence indicates DragonForce is a financially motivated, Russian-speaking cybercriminal group.
  • Primary Motivation: Financial Extortion via “Cartel” Consolidation.

Key Activity Highlights

In 2025, DragonForce reshaped the ransomware ecosystem by pivoting to a “cartel” model, offering affiliates a unified, white-label backend while allowing them to operate under independent brands (Check Point Software). This approach coincided with the collapse of RansomHub’s operations and broader consolidation dynamics, helping DragonForce expand its footprint during the post-LockBit reshuffle (Dark Reading). Check Point Research’s leak-site tracking shows that DragonForce’s published victim count rose from 26 in Q1 2025 (Jan–Mar) to 58 in Q2 2025 (Apr–Jun) — an approximate +123% QoQ increase (Check Point Research). By centralizing services such as leak infrastructure and negotiation channels while decentralizing frontline intrusions across affiliates, the group increases scale and revenue potential while making attribution and law-enforcement disruption more difficult (Dark Reading).

Targets & Impact

  • Sectors: Manufacturing, Retail (High-Volume PII), Financial Services, Healthcare.
  • Platforms: Windows, Linux, NAS, and VMware ESXi environments.
  • Impact: Operations often lead to catastrophic business interruption through dual extortion—encryption paired with data theft. High-profile attacks on major retailers in mid-2025 triggered multi-day outages and exposed millions of customer records, pushing ransom demands into the multi-million-dollar range.

Key TTPs & Defender Insights

TacticTechniqueExecutionDefender Insights – Key Risk & Action
Defense EvasionT1562.001: Impair Defenses (BYOVD)Signature Tactic: DragonForce systematically deploys legitimate, vulnerable drivers (e.g., TrueSight.sys) to execute kernel-level termination of EDR/AV processes prior to encryption.Risk: Once executed, endpoint visibility is lost.

Action: Implement Microsoft Vulnerable Driver Blocklist (WDAC) to prevent loading of known vulnerable drivers such as RentDrv.sys.
ImpactT1486: Data Encrypted for ImpactHypervisor Focus: Specialized ELF binaries target VMware ESXi environments, executing command-line instructions to terminate VMs and enable full-volume encryption.Risk: Total datacenter outage.

Action: Enable execInstalledOnly on ESXi hosts. This native security control prevents execution of binaries (like DragonForce’s ELF locker) not signed by a VIB partner.
Privilege EscalationT1134.001: Token ImpersonationAccess Elevation: Operators routinely abuse DuplicateTokenEx to elevate privileges from compromised user accounts to SYSTEM level, enabling unrestricted movement.Risk: Full system control.

Action: Restrict SeDebugPrivilege via GPO to Administrators only; monitor for Event ID 4673 (Privilege Service Called) targeting lsass.exe.
Lateral MovementT1021.001: Remote Services (RDP)Propagation: Post-exploitation, actors aggressively leverage RDP for internal propagation, often using Living-off-the-Land binaries to blend with legitimate administrative traffic.Risk: Rapid lateral spread across the network.

Action: Enforce Network Level Authentication (NLA); place RDP management interfaces behind VPN with MFA; segment management VLANs from user traffic.

Tooling & Malware Arsenal

Tool Name / TypeEvolution & Capabilities
DragonForce Locker (Hybrid)High Evolution: Built on a hybrid codebase merging leaked LockBit 3.0 builders with Conti v3 evasion modules. In 2025, it evolved to support “white-labeling,” allowing affiliates to generate lockers with custom branding/extensions.
Custom BYOVD LoaderSpecialized: A custom loader designed to install signed, vulnerable drivers (Bring-Your-Own-Vulnerable-Driver) to blind security sensors at the kernel level.
AdFind / SoftPerfectStandard: Continued reliance on dual-use administrative tools (AdFind.exenetscan.exe) for Active Directory enumeration, maintaining a low detection footprint.
Rclone / MegaSyncHigh Volume: Use of legitimate cloud synchronization tools to exfiltrate terabytes of data to public cloud storage prior to encryption.

2026 Threat Projection:

  • By 2026, DragonForce is likely to evolve into a RaaS platform provider, formalizing its white-label model through API-driven payload generation and deployment workflows. This would further commoditize high-end ransomware, allowing lower-skilled affiliates to launch distinct “sub-brand” variants without hands-on use of a builder.
  • At the same time, as on-premises hypervisors (especially ESXi) harden through controls such as TPM 2.0–backed protections and “allow-only-installed” execution policies, DragonForce may shift development toward cloud-native data extortion. A plausible direction is targeting object storage (AWS S3, Azure Blob) via API misuse and credential abuse, bypassing hypervisor-level defenses altogether.
  • This model also creates a strategic trade-off: while cartel-style centralization improves efficiency through shared infrastructure, it concentrates risk. Central negotiation portals and leak sites become a potential single point of failure, increasing the impact of any coordinated law-enforcement or infrastructure takedown that could disrupt the broader affiliate ecosystem at once.

3. Qilin (Agenda)

Qilin

  • Aliases: Agenda, Qilin Locker.
  • Category: Ransomware-as-a-Service (RaaS).
  • Origin: Russian-speaking.
  • Primary Motivation: Profit-driven affiliate commission model, offering affiliates 80–85% of each ransom payment. Information theft serves to optimize ransom leverage, not espionage.

Key Activity Highlights

Qilin became the most active ransomware actor in Q3 2025 following the disruption of RansomHub in April, claiming 701 victims by October—a 280% surge from April’s 185 victims. This momentum, averaging 75 victims per month in Q3 up from 36 in Q1, is sustained by a resilient affiliate model and continuous technical evolution. Key advancements include GPO-deployed credential harvesting, a Rust variant (Qilin.B) employing intermittent encryption for speed and evasion, and demonstrated supply-chain attack capability via a single MSP breach impacting 28 downstream financial institutions.

Targets & Impact

  • Sector: Manufacturing, Healthcare, Financial Services, Government (SLTT), and Managed Service Providers (MSPs).
  • Platform: Cross-platform targeting of Windows, Linux ESXi, and Nutanix AHV environments.
  • Impact: Operational shutdowns, patient care disruption, transaction failure, service outages, and supply-chain cascade effects (1 MSP breach → 28+ downstream compromises)

Key TTPs & Defender Insights

TacticTechniqueTools / ExecutionDefender Insights – Key Risk & Action
Initial AccessT1190: Exploit Public-Facing ApplicationExploitation of Fortinet/Cisco VPN CVEs; unpatched perimeter devices.Risk: Rapid network compromise via edge devices.

Action: Patch external-facing devices on a 7-day SLA; disable unnecessary WAN-facing services.
Credential AccessT1056.004: Credential DumpingThemida-packed Mimikatz; enabling WDigest plaintext storage via registry edit.Risk: Persistent credential theft enabling re-compromise post-encryption.

Action: Enable Credential Guard; monitor LSASS access and WDigest registry modifications.
Lateral MovementT1021.001: RDP & T1570: Lateral Tool TransferPsExec with stolen credentials; RDP pass-the-hash chains.Risk: Parallel lateral movement enabling rapid network saturation.

Action: Enforce SMB signing domain-wide; block PsExec via application whitelisting; enable enhanced RDP auditing.
ImpactT1486: Data Encrypted for ImpactQilin.B Rust variant using intermittent encryption flags (-n, -p, fast, skip, step); AES-256-CTR / ChaCha20 + RSA-4096 OAEP encryption.Risk: Network-wide encryption in under five minutes; EDR evasion via selective file encryption.

Action: Deploy immutable offline (WORM-protected) backups; monitor file I/O spikes; enable EDR behavioral ransomware detection.

Tooling & Malware Arsenal

Tool/MalwareCapability
IPScanner.ps1GPO-deployed Chrome credential harvester (19PowerShell script); extracts SQLite password databases at each user logon.
Qilin.B (Rust Variant)Intermittent block-level encryption for speed/evasion; dual encryption (AES-256-CTR/ChaCha20 + RSA-4096 OAEP).
CountLoader (.NET)Highly obfuscated .NET-based loader for direct Cobalt Strike delivery; enables hands-on-keyboard affiliate operations.
Linux ELF EncryptorESXi/Nutanix hypervisor targeting; VM kill capability via esxcli commands; VMFS manipulation.

2026 Threat Projection

  • Qilin (Agenda) is assessed to maintain first-tier ransomware threat status through mid-2026, defined by sustained victim volume (≥40 monthly leak-site disclosures), consistent monetization, and a resilient affiliate ecosystem that insulates core operators from localized disruption.
  • Post-RansomHub absorption momentum (≈280% increase in victim disclosures relative to pre-absorption baselines) and a mature development cadence—characterized by frequent low-friction evasion-focused updates (Rust/Go variants, packer changes), Rust-dominant encryptor stability, intermittent/partial encryption refinement, and routine packer variation—support continued operational effectiveness.
  • Sector risk is expected to remain elevated across healthcare, SLTT government, and MSPs, driven by proven 2025 ROI, including MSP compromises yielding significant downstream victim amplification.
  • Law-enforcement action presents a moderate risk of temporary disruption but has rarely resulted in permanent elimination of mature RaaS operations, consistent with precedent observed in LockBit and ALPHV ecosystems.

4. Lockbit

Lockbit

  • Aliases: LockBit (tracked as “Water Selkie” by Trend Micro).
  • Administrator Alias: “LockBitSupp,” identified as Russian national Dmitry Yuryevich Khoroshev.
  • Variant/Versions: LockBit 2.0 (Red), LockBit 3.0 (Black, “LockBit Black”), LockBit-NG-Dev (prototype for 4.0), LockBit Green, LockBit 5.0 (“ChuongDong”).
  • Category: Ransomware-as-a-Service (RaaS) – Major Legacy Gang.
  • Suspected Origin: Russian-speaking cybercriminal ecosystem (CIS-aligned). LockBit ransomware includes logic to avoid execution on systems using Russian and select Eastern European language or regional settings, a common OPSEC control among CIS-based ransomware operations.
  • Primary Motivation: Financial gain through extortion. It employs a double-extortion model, encrypting victim data and threatening to publish stolen data unless a ransom is paid.

Key Activity Highlights

LockBit demonstrated significant resilience and technical capability following the February 2024 law enforcement disruption (Operation Cronos). Despite infrastructure seizures, arrests, and the public identification of its leader, the group resurfaced in September 2025 announcing LockBit 5.0, a cross-platform variant targeting Windows, Linux, and VMware ESXi environments. Check Point Research identified a dozen organizations targeted in September 2025, with half infected by the new 5.0 variant. While post-Cronos affiliate migration to Qilin and RansomHub persisted through mid-2025, LockBit’s September relaunch successfully attracted returning operators seeking established brand infrastructure; however, the group’s operational footprint by late 2025 remained substantially diminished relative to pre-disruption levels, suggesting the comeback represented tactical recovery within a structurally fragmented ransomware ecosystem.

Targets & Impact

LockBit affiliates have historically targeted a broad range of critical infrastructure and business sectors globally. The impact is consistently severe due to their double-extortion tactic.

Targets: Manufacturing, Financial Services, Software/IT, Government, Healthcare.

Impact: Operational paralysis from encryption is compounded by direct financial loss, reputational harm, and potential regulatory exposure in regulated environments. In practice, data theft and the threat of publication can trigger breach-notification and compliance obligations under frameworks such as the EU’s GDPR, HIPAA for U.S. healthcare organizations, the CCPA in California, and analogous regimes in other jurisdictions.

Key TTPs & Defender Insights

MITRE IDTechniqueExecutionDefender Insight – Key Risk & Action
T1078.003Valid Accounts: Local AccountsInitial access primarily via credentials stolen by info-stealers (e.g., Raccoon) or phishing. Used for RDP / WinRM login and lateral movement.Risk: Bypasses perimeter controls; enables undetected lateral movement.

Action: Enforce phishing-resistant MFA on all remote access; monitor spikes in failed logins and impossible-travel patterns; enable Windows Defender Credential Guard.
T1548.002Bypass User Account Control (CMSTP / Token Impersonation)Exploits COM interface elevation and token impersonation (CreateProcessAsUser) to achieve SYSTEM execution without user interaction; reflective DLL injection maintains stealth.Risk: Removes privilege boundary; enables undetected SYSTEM-level persistence.

Action: Deploy kernel-mode EDR with driver-level protection; monitor anomalous parent-child process chains (explorer.exe → elevated cmd.exe); enforce highest UAC settings; restrict unsigned executables.
T1021.002SMB / Windows Admin Shares (PsExec Lateral Movement)Leverages PsExec via IPC$ admin shares with stolen credentials for automated, parallel lateral movement, enabling network-wide encryption within minutes.Risk: Abuse of essential administrative protocols enables rapid, widespread compromise.

Action: Implement strict segmentation for admin interfaces; require SMB signing; monitor for abnormal spikes in SMB connections originating from single hosts.
T1486Data Encrypted for Impact (XChaCha20 + Curve25519)Employs multi-threaded XChaCha20 encryption (thousands of files per minute). Uses “invisible mode” (no notes or extensions) and exfiltrates data pre-encryption via rclone to cloud services such as MEGA.Risk: Causes operational paralysis and enables double-extortion through prior data theft.

Action: Maintain immutable, air-gapped backups; deploy real-time file change monitoring; assume data exfiltration in all incidents and respond accordingly.

Tooling & Malware Arsenal

Tool/MalwareCapabilities & Evolution
LockBit Ransomware (Core)LockBit 3.0 (Black): Custom hybrid encryption (64-byte Salsa20 + 1024-bit RSA), advanced anti-debugging (heap checks, thread hiding), token manipulation for privilege escalation.LockBit-NG-Dev (4.0 Proto): Rewritten in .NET CoreRT, JSON-driven configuration for flexible operation, packed with MPRESS.LockBit 5.0: Cross-platform (Windows, Linux, ESXi), heavy obfuscation/reflective loading, ETW patching, terminates 63+ security services, randomized extensions, “invisible mode”.
StealBitCustom file exfiltration tool introduced with LockBit 2.0, designed to efficiently steal victim data prior to encryption.
Living-off-the-Land ToolsAffiliates heavily use legitimate system tools for discovery, lateral movement, and defense evasion (e.g., PsExecWindows Management Instrumentation).
Cobalt Strike / MimikatzCommonly observed in affiliate attacks for post-exploitation command and control, privilege escalation, and credential dumping.

2026 Threat Projection

  • LockBit’s historical scale, mature RaaS operating model, and demonstrated ability to endure sustained law-enforcement pressure support an assessment that it will remain a moderate but persistent ransomware threat into 2026—albeit at a reduced and more contested level than its pre-2024 peak.
  • Operation Cronos materially disrupted centralized infrastructure and undermined affiliate trust; however, subsequent LockBit-branded activity and ongoing reuse of its leaked codebase suggest that parts of the ecosystem remain viable.
  • While LockBit operators have promoted successor variants and post-takedown technical improvements, independently corroborated evidence of a fully reconstituted, centrally governed platform comparable to earlier iterations remains limited.
  • In 2026, LockBit-attributed risk is therefore more likely to manifest as affiliate-driven campaigns leveraging established tradecraft and cross-platform targeting—sustaining pressure on hybrid enterprise environments—rather than as a single dominant ransomware platform. The group’s longevity will depend on whether affiliates continue to view the LockBit brand and tooling as reliable amid an increasingly fragmented and competitive RaaS landscape.

5. Scattered Spider

Scattered Spider

  • Aliases: UNC3944 (Mandiant), Octo Tempest (Microsoft), Starfraud, Scatter Swine, Muddled Libra, Roasted 0ktapus, Storm-0875 (Microsoft).
  • Category: Financially motivated cybercriminal collective operating within broader English-speaking hacking community (“The Com” or “The Community”).
  • Suspected Origin: United States and United Kingdom; primarily comprised of individuals aged 19-22 as of 2024-2025; demonstrates native English proficiency facilitating social engineering operations.
  • Primary Motivation: Financial gain through extortion-driven operations enabled by identity compromise, including data theft, account takeover, and ransomware deployment (encryption + data leakage) where operationally advantageous.

Key Activity Highlights

Scattered Spider sustained operational momentum despite law enforcement interdiction, executing high-impact retail campaigns in April-May 2025 (M&S: £300M profit loss; Co-op: £206M revenue impact; 6.5M customer records exfiltrated). Post-sentencing—Noah Urban received 10-year sentence in August 2025—operations accelerated into insurance (June-July) and airlines (July-August). Decentralized cell structure and active recruitment via gaming networks enabled rapid member replacement. Cloud-centric exploitation advanced dramatically: OAuth token theft, IdP federation hijacking, and session persistence via browser automation bypassed legacy MFA controls. Multiple RaaS partnerships (DragonForce adoption in April 2025) provided operational flexibility.

Targets & Impact

Targets: Scattered Spider primarily targets large enterprises in retail/e-commerce, insurance and financial services, airlines and transportation, and cloud/SaaS—especially environments where help desks, SSO/IdPs (for example, Okta and Microsoft Entra), and outsourced IT functions create reliable initial-access paths and broad downstream reach.

Impact: The typical impact is rapid account takeover followed by data theft and, in some cases, ransomware-enabled disruption. This can drive significant financial losses and extended service outages (for example, M&S publicly estimated a £300m profit hit; Co-op reported £206m in lost sales and confirmed the compromise of all 6.5m members).

Key TTPs & Defender Insights

TacticTechnique (MITRE ID)Tools Used / ExecutionDefender Insights – Key Risk & Action
Initial AccessT1566.004: Spearphishing VoiceVishing calls (native English fluency); OSINT via LinkedIn / ZoomInfo; requests password resets, MFA registration, or RMM installation (AnyDesk, TeamViewer, LogMeIn).Risk: Bypasses email and network controls; regional accent increases credibility.

Action: Enforce mandatory callback to internal directory numbers; require in-person ID verification for privileged changes; conduct monthly voice/SMS phishing simulations; implement code-word verification for account modifications.
Persistence / Privilege EscalationT1078.004: Valid Accounts – Cloud AccountsPost-AiTM phishing registers malicious MFA devices and federated IdPs (inbound federation hijacking) via Okta / Microsoft Entra APIs. Attacker-controlled IdP enables impersonation despite password resets.Risk: IdP compromise equals domain-equivalent breach; bypasses password resets.

Action: Prohibit self-service MFA reset during incidents; require FIDO2 for MFA modifications; audit trusted domain registrations; enforce device-compliance–based conditional access.
Credential AccessT1003.001: OS Credential Dumping – LSASS MemoryMimikatz, procdump, rundll32.exe comsvcs.dll (often post-lateral movement via Citrix / RMM). Harvests plaintext credentials, NTLM hashes, and Kerberos tickets enabling domain admin access and ESXi / ransomware deployment.Risk: Enables domain-wide credential distribution; stolen creds unlock secondary systems.

Action: Enable Credential Guard (Windows 11 / Server 2022 default); deploy ASR rules blocking LSASS credential theft; monitor Event IDs 4656/4657 for OpenProcess targeting lsass.exe; enforce Kerberos-only auth; restrict domain admin membership.
Credential AccessT1528: Steal Application Access TokenEvilginx AiTM phishing captures OAuth bearer tokens, JWTs, and SSO cookies during MFA challenges. Majority of phishing domains impersonate Okta. Tokens replayed via browser automation (Playwright / Puppeteer), bypassing MFA and device trust.Risk: AiTM bypasses MFA at interception; tokens enable full account impersonation.

Action: Deploy AiTM detection tooling; enforce FIDO2 for privileged accounts; implement continuous token validation with geolocation and device anomaly checks.

Tooling & Malware Arsenal

Tool / MalwareCapabilities & Evolution
Evilginx2 AiTM Phishing KitReal-time interception of OAuth tokens, JWTs, SSO session cookies during MFA challenge. 2025 evolution: DOM-based obfuscation, rickroll redirects for non-targets, rapid domain rotation (NiceNIC, Njalla, DigitalOcean). 81% of 600+ domains target Okta/tech vendors; constant evasion of Safe Browsing detection.
DragonForce RansomwareConti-forked encryption engine targeting Windows, Linux, ESXi hypervisors (ChaCha20 encryption + RSA key wrapping). Adopted April 2025 (M&S/Co-op incidents); specializes in VMware ESXi /vmfs/volumes targeting. Configuration-driven per affiliate; 200+ victims on leak site.
MimikatzLSASS memory dumper extracting plaintext passwords, NTLM hashes, Kerberos tickets. Post-RMM/Citrix access enables domain admin escalation and ransomware deployment within <1 hour. Pass-the-ticket enables lateral movement without passwords.
Spectre RATCustom C++ MaaS with credential stealer and hidden-shell components; XOR+Base64 obfuscation; process discovery via LOLBins. Deployed 2025 for post-compromise reconnaissance and payload staging. Evasive: uses trusted utilities and in-memory operations.

2026 Threat Projection

  • Scattered Spider is assessed to sustain elevated operational tempo through 2026 via decentralized cell structure and active recruitment within English-speaking cybercriminal communities. Post-arrest continuity (July 2025 arrests concurrent with ongoing insurance/aviation activity) indicates resilience and rapid reconstitution.
  • Identity-centric exploitation of Okta/Microsoft Entra—inbound federation hijacking, OAuth token theft via AiTM phishing, MFA reset abuse—remains verified core capability against identity-dependent enterprises, with continued help-desk/SSO weaknesses enabling reliable initial access.
  • While high-quality vishing and scripted social engineering will remain central, current evidence supports incremental refinement rather than a confirmed shift to fully automated or AI-generated impersonation at scale.
  • Multi-RaaS partnerships (DragonForce adoption, Qilin partnerships ongoing) insulate operations from single operator disruption.
  • Law enforcement demonstrates short-term individual impact but insufficient collective degradation; mid-term operational sustainability through 2026 remains high-confidence projection grounded in observed recovery patterns and persistent infrastructure weaknesses.

6. Cl0p

Cl0p

  • Primary Designation: Clop (stylized as Cl0p, CL0P, CLOP)
  • Aliases: Lace Tempest, FIN11, DEV-0950, TA505, Graceful Spider.
  • Category: Ransomware-as-a-Service (RaaS) / financially motivated extortion collective primarily operating a data-theft model.
  • Suspected Origin: Russian-speaking cybercriminal network operating from a likely non-extradition jurisdiction within the CIS ecosystem.
  • Primary Motivation: Financial extortion via large-scale data theft and threat-of-exposure campaigns. Industry estimates suggest cumulative proceeds in the hundreds of millions of USD since 2019, with revenue increasingly driven by extortion-only operations.

Key Activity Highlights

Clop emerged as the most active extortion actor during early Q1 2025, driven by a surge of publicly disclosed victims in February following mass exploitation of previously unknown vulnerabilities in Cleo managed file-transfer products. Multiple leak-site monitoring sources reported several hundred victim disclosures within weeks, placing Clop ahead of other ransomware groups during a period of sustained disruption to LockBit operations. The campaign reinforced Clop’s strategic pivot toward an encryption-optional, data-exfiltration-first extortion model, enabling high-volume operations with reduced forensic exposure.

In late 2025, Clop further evolved its pressure tactics through an extortion campaign linked to Oracle E-Business Suite exposure, leveraging compromised enterprise email accounts to directly target C-suite executives. Reported cases indicate multimillion-dollar ransom demands and expanded “quadruple extortion” pressure, including customer and partner notification threats. The group’s recurring pattern of extended dormancy followed by explosive, vulnerability-driven campaigns underscores sustained investment in vulnerability discovery and a financially motivated operating model capable of rapid, large-scale victimization.

Targets & Impact

Primary targets: Retail/consumer goods and services (33% of Q1 2025 victims), manufacturing, technology, healthcare, and professional services. Cl0p strategically exploits vulnerabilities in widely used third-party platforms (for example, managed file-transfer solutions and ERP software) to compromise hundreds of organizations in parallel.

Impact: Cl0p’s impact is primarily driven by mass data exfiltration rather than encryption, exposing sensitive customer, patient, and proprietary business data at scale. These campaigns frequently generate supply-chain spillover, regulatory and legal exposure, and severe reputational harm. High-value victims may also face executive-level extortion and multimillion-dollar ransom demands even when disruption from encryption is minimal or absent.

Key TTPs & Defender Insights

TacticTechnique & MITRE IDTools / ExecutionDefender Insights – Key Risk & Action
Initial AccessExploit Public-Facing Application (T1190)Rapid exploitation of zero-day vulnerabilities in widely used software. Key campaigns include Oracle E-Business Suite (CVE-2025-61882) and managed file transfer platforms such as MOVEit (CVE-2023-34362).Risk: A single unpatched, internet-facing system can lead to mass compromise.

Action: Aggressively patch public-facing applications. For critical software (e.g., Oracle EBS), apply emergency patches within 24–72 hours of release and assume compromise for systems left unpatched during known exploitation windows.
Persistence & ExecutionDeploy Web Shell (T1505.003)Deployment of custom web shells (e.g., LEMURLOOT on MOVEit, DEWMODE on Accellion) following initial exploitation, providing persistent, hands-on-keyboard access for data theft without immediate encryption.Risk: Web shells enable stealthy, long-term access and data staging with minimal forensic footprint.

Action: Implement strict File Integrity Monitoring (FIM) on web server directories; deploy Web Application Firewalls (WAFs) with rules to detect anomalous file uploads and HTTP-based command patterns.
Credential Access & Lateral MovementOS Credential Dumping & Valid Accounts (T1003, T1078)Use of tools such as Mimikatz to dump credentials from LSASS memory. Lateral movement leverages stolen valid accounts and native tools including RDP, SMB, and PsExec.Risk: Credential compromise enables persistence and lateral movement even after the initial access vector is closed.

Action: Enforce MFA on all remote and privileged accounts; enable Credential Guard on Tier-0 systems; enforce SMB signing; restrict local administrator group membership.
Impact & ExfiltrationData Theft & Extortion (T1657, T1537)Data exfiltration using tools such as rclone, followed by multi-layered extortion. Threats include public leaks on dedicated sites (e.g.,Cl0p^_- Leaks), customer notification pressure, and direct executive targeting via compromised email accounts.Risk: Financial and reputational damage from data exposure often exceeds ransom demands, increasing pressure to pay.

Action: Deploy anti–data exfiltration (ADX) controls to monitor and block unusual outbound data flows; establish an incident response playbook for executive-level extortion; maintain continuous dark web monitoring for leaked data.

Tooling & Malware Arsenal

Tool/MalwareCapabilities
GOLDVEIN.JAVA (Downloader)Polyglot, Java-based downloader deployed via malicious XSL templates during the 2025 Oracle EBS campaign. It fetches second-stage payloads (e.g., backdoors) and establishes persistence, signaling a strategic shift toward cross-platform capabilities targeting Linux/Java environments.
Rclone (Exfiltration Tool)Legitimate cloud storage tool repurposed for stealthy data staging and transfer to platforms like MEGA, Google Drive, and AWS S3. Its persistent use across all post-2023 campaigns enables massive, low-visibility data exfiltration central to Clop’s encryption-less extortion model.
Cobalt Strike (C2 Framework)Commercial command-and-control (C2) framework used in post-exploitation for lateral movement, persistence, and deploying tools like Mimikatz. Its continued use in late-stage operations indicates access to robust funding and/or partnerships with access brokers.

2026 Threat Projection

  • Cl0p is likely to remain a top-tier global extortion actor in 2026, building on operational shifts observed in 2024–2025. Its move toward an extortion-only model—reinforced by late-2025 executive-focused pressure campaigns tied to enterprise software exposure—reduces operational complexity while maximizing leverage through reputational and regulatory risk. This approach supports high-value targeting without relying on widespread ransomware deployment.
  • Cl0p’s continued effectiveness will likely depend on its ability to identify and rapidly weaponize vulnerabilities in widely deployed enterprise platforms. Its history of exploiting managed file-transfer solutions reflects mature exploit-chain engineering and disciplined campaign timing, pointing to a sustained focus on high-impact, supply-chain-style opportunities rather than purely volume-driven intrusion. Emerging cross-platform elements—such as Java-based loaders and cloud-oriented exfiltration workflows—also suggest gradual diversification beyond Windows-centric tradecraft.
  • The group’s resilience to past law-enforcement pressure, combined with clear financial motivation and limited ideological signaling, supports an assessment of ongoing operational longevity. Any increase in 2026 activity is more likely to be driven by opportunistic vulnerability discovery and ecosystem partnerships than by a predictable, steady campaign cadence.

7. Lazarus

Lazarus

  • Aliases: Hidden Cobra, Guardians of Peace, APT38, BlueNoroff, Diamond Sleet, Labyrinth Chollima, Nickel Academy.
  • Category: State-sponsored advanced persistent threat (APT) group.
  • Suspected Origin: Democratic People’s Republic of Korea (North Korea).
  • Primary Motivation: Regime-backed cybercrime and espionage; chiefly financial gain (large-scale cryptocurrency theft to fund DPRK weapons programs), alongside secondary goals of political/intellectual property theft and sabotage.

Key Activity Highlights

Lazarus (DPRK-linked) sustained aggressive multi-vector campaigns in 2025. Kaspersky reported the BlueNoroff subgroup using sophisticated social-engineering to target the crypto industry: GhostCall (impersonating investors on macOS/Windows) and GhostHire (fake job offers to blockchain developers) campaigns deployed new RATs to steal keys and credentials. Fox-IT analysts detailed a DeFi incident where Lazarus deployed multiple RAT stages (PondRAT → ThemeForestRAT → RemotePE) over months, illustrating adaptive malware evolution and persistence. ESET observed Operation DreamJob, where Lazarus lured European defense/aerospace firms with bogus job ads to exfiltrate UAV design data via the ScoringMathTea RAT. Chainalysis confirms DPRK hackers stole ~$2.02 billion in crypto in 2025 – a record haul reflecting Lazarus’s focus on large-scale financial theft. These trends show Lazarus maintaining momentum and resilience, continuously updating tools and tactics to sustain high-value thefts and espionage.

Targets & Impact

  • Target sectors: Cryptocurrency exchanges, DeFi platforms, and blockchain bridges (for example, Bybit, Harmony, and Stake[.]com); Web3 developers and crypto executives targeted via social engineering (GhostCall/GhostHire campaigns); European defense contractors and UAV/drone manufacturers (Operation DreamJob); fintech platforms, remote-first technology companies, and software supply chains (including npm and GitHub developer ecosystems).

  • Impact: Direct financial losses exceeding $2.02B in cryptocurrency theft during 2025 alone, including infrastructure compromise and customer-fund exfiltration; theft of intellectual property such as UAV design specifications and weapons-system data that can support North Korea’s drone industrialization; credential compromise enabling lateral movement and persistent backdoor deployment; downstream supply-chain compromise via trojanized repositories affecting enterprise and government software consumers; and broader operational disruption plus loss of proprietary R&D data across defense, aerospace, and technology sectors.

Key TTPs & Defender Insights

TacticTechnique (MITRE)Tools / ExecutionDefender Insight – Key Risk & Action
Initial AccessSpearphishing via Social Media (T1566.003)Social engineering via LinkedIn and Telegram; fake investment or job sites (e.g., Calendly and Zoom clones) used to lure executives and developers.Risk: Initial compromise leads to network breach and malware installation.

Action: Enforce phishing awareness training; validate unsolicited contacts; inspect links and attachments before interaction.
Persistence / EvasionHijack Execution Flow – DLL Side-Loading (T1574.001)Phantom DLL loading in Windows services (e.g., SessionEnv, TSVIPSrv) to load malicious PerfthLoader and RAT payloads.Risk: Stealthy backdoor loading bypasses EDR detection.

Action: Patch vulnerable services and drivers; audit auto-start entries; restrict DLL search paths.
Credential AccessCredential Dumping (T1003)Use of Mimikatz and LSASS memory dumping to harvest credentials and access tokens.Risk: Compromised admin credentials enable lateral movement.

Action: Protect LSASS with Windows Credential Guard; limit administrative privileges; monitor for credential-dumping processes.
Command & ControlC2 over HTTPS (T1071.001)Custom RATs (PondRAT, ThemeForestRAT, RemotePE, ScoringMathTea) beacon to command-and-control infrastructure over HTTP(S).Risk: Covert command-and-control enables data exfiltration and remote control.

Action: Block known malicious domains and IPs; use network detection controls (IDS, proxy logs); apply SSL/TLS inspection where appropriate.

Tooling & Malware Arsenal

Tool/MalwareCapabilities
PondRATSimple cross-platform RAT: remote backdoor with file read/write, process spawn, and shellcode execution capabilities. Often initial payload to stage others.
ThemeForestRATAdvanced C++ in-memory RAT: supports over 20 C2 commands (system enumeration, file ops, process control). Loaded transiently for stealthier C2.
RemotePESophisticated C++ RAT for high-value targets: delivered via DPAPI-encrypted loaders, used once initial foothold is established. Employed for maximum stealth on prioritized assets.
ScoringMathTeaFeature-rich Windows RAT (~40 commands): full remote control (file system, process, shell) for espionage. Core payload in “DreamJob” attacks
VSingle (backdoor)Linux-based backdoor used in Lazarus intrusions on critical infrastructure. Supports credential theft and covert C2 communication on energy/critical systems.
Agamemnon (downloader)Multi-stage downloader that exploits software flaws (e.g. Innorix) to fetch and install payloads like ThreatNeedle and LPEClient. Enables covert payload delivery.

2026 Threat Projection

  • Lazarus’s trajectory indicates continued innovation and agility into 2026. The group has increasingly targeted the software supply chain by trojanizing developer tools and open-source assets (for example, embedding loaders in GitHub projects) and has exploited localized software (such as Innorix and CrossEX), including reported zero-day abuse.
  • Lazarus is likely to intensify supply-chain and living-off-the-land tradecraft, pairing sophisticated social engineering (including fake recruiter/HR lures) with newly discovered vulnerabilities. Given North Korea’s record ~$2.02B in cryptocurrency theft in 2025, the group will likely pursue larger, high-value intrusions in 2026 spanning both theft and espionage. Defense contractors, advanced manufacturing, and financial services remain high-risk targets. Ongoing refresh cycles for custom RATs/backdoors and the use of stealthier C2 channels suggest continued OPSEC investment (for example, memory-resident implants and encrypted beaconing).
  • Overall, Lazarus’s momentum and survivability suggest it will maintain—and potentially expand—high-end capability, including campaigns that blend mission-driven espionage with financial objectives. Defenders should assume continued evolution in tooling and access methods and prioritize rapid patching, identity hardening, and anomaly-based detection to counter this threat.

8. Volt Typhoon

Volt Typhoon

  • Aliases: Vanguard Panda, BRONZE SILHOUETTE, Dev-0391, UNC3236, Voltzite, Insidious Taurus, TAG-87.
  • Category: People’s Republic of China (PRC) state-sponsored Advanced Persistent Threat (APT) targeting critical infrastructure.
  • Suspected Origin: PRC state-linked cyber operators, assessed as coordinated with Chinese state strategic objectives.
  • Primary Motivation: Long-term strategic intelligence gathering and pre-positioning for disruptive cyberattacks on allied critical infrastructure. U.S. agencies note this group is “pre-positioning…for potential destructive or disruptive attacks” (not mere espionage).

Key Activity Highlights

Volt Typhoon is a PRC state-sponsored intrusion set characterized by stealth, operational patience, and long-term access achieved through living-off-the-land techniques and abuse of valid credentials. Public reporting has documented exploitation of CVE-2024-39717 in Versa Director and the use of the memory-resident VersaMem web shell to intercept credentials in ISP/MSP SD-WAN environments, indicating targeted technical sophistication. The group’s focus on communications, energy, transportation, and water is widely assessed as strategic pre-positioning for potential disruptive or coercive effects during future contingencies, rather than conventional intelligence collection. After the early-2024 disruption of its KV botnet infrastructure, independent research reported reconstituted router-based capabilities using compromised Cisco and Netgear devices and new cloud-based C2 nodes. Documented multi-year persistence—five years or more in some environments—reinforces the assessment that the campaign is optimized for endurance and survivability.

Targets & Impact

Target Sectors: U.S. and allied critical infrastructure spanning communications, energy, transportation, and water/wastewater sectors, plus adjacent government and telecommunications providers. Activity documented across continental U.S., territories (Guam), and interconnected Five Eyes partner networks.

Impact: Government advisories assess long-term, low-visibility IT access enabling detailed reconnaissance of network architecture, identity infrastructure, and operational dependencies, creating conditions for potential large-scale service disruption—power, water, communications, transportation—during future contingencies. While direct OT compromise is not publicly documented, sustained IT-side persistence is assessed as sufficient to degrade essential services through indirect means, distinguishing this activity from data-theft-driven espionage.

Key TTPs & Defender Insights

TacticTechnique (MITRE ID)Tools / ExecutionDefender Insights – Key Risk & Action
Initial AccessExploit Public-Facing Application (T1190)Targets unpatched VPNs, firewalls, SD-WAN, and edge appliances (Fortinet, Ivanti, Cisco, NETGEAR, Citrix, Versa Director). Versa Director exploitation (CVE-2024-39717) leverages the VersaMem JAR web shell to intercept credentials and execute additional Java code in memory.Risk: Compromised management planes and VPN gateways provide direct, high-privilege pivot paths into multiple networks, including multi-tenant ISP/MSP environments.

Action: Aggressively patch and monitor all internet-facing appliances; remove direct internet exposure of management interfaces; tightly restrict and log administrative access, treating these platforms as Tier-0 assets.
Execution / EvasionCommand and Scripting Interpreter (T1059) – LOTLHeavy use of cmd.exe, PowerShell, WMI/WMIC, netsh portproxy, ntdsutil, certutil, and other native utilities for discovery, credential dumping, lateral movement, and data staging, with minimal deployment of custom binaries.Risk: Activity closely resembles legitimate administration and often bypasses signature-based detection.

Action: Enable script block and command-line logging; baseline normal administrative behavior; deploy behavioral analytics and alerts for anomalous use of netsh, ntdsutil, cross-domain PowerShell, and certutil.
Credential Access / PersistenceCredential Dumping (T1003); External Remote Services (T1133)LSASS and NTDS.dit dumping using tools such as Mimikatz and Impacket; reuse of valid VPN, RDP, and service credentials for long-term, low-noise access.Risk: Abuse of valid accounts renders perimeter malware detection largely ineffective and enables multi-year persistence.

Action: Enforce MFA and privileged access management; protect LSASS with Credential Guard / LSA protections; aggressively monitor VPN and RDP logons for anomalous time, source, and device patterns.
C2 / Lateral MovementProxy (T1090); Non-Standard Port (T1571); Compromise Infrastructure – SOHO Devices (T1584, PRE)KV botnet–related activity leverages compromised Cisco/Netgear SOHO routers combined with customized FRP and internal netsh proxies to create multi-hop, encrypted C2 paths over high or random ports.Risk: C2 and lateral movement are routed through benign-looking consumer and edge devices, undermining IP-based blocking and simple egress controls.

Action: Enforce strict egress filtering and anomaly detection for infrastructure devices; replace or isolate end-of-life routers; hunt for unusual outbound traffic from network gear on non-standard ports and apply known KV/FRP IOCs.

Tooling & Malware Arsenal

Tool / MalwareCapabilities and Evolution
KV Botnet MalwareControls large numbers of compromised SOHO/EOL routers (e.g., Cisco RV320/325, Netgear) to provide multi‑hop C2 proxying and low‑attribution ingress into critical infrastructure networks. Disrupted by U.S. action in early 2024 but independently reported as rebuilt using new router infections and cloud relay nodes, highlighting infrastructure resilience and rapid recovery.
VersaMem (Versa Director Web Shell, S1154)Custom JAR web shell deployed after exploiting CVE‑2024‑39717 on Versa Director. Intercepts administrator credentials and loads attacker‑supplied Java code in memory via Java Instrumentation, enabling stealthy, file‑minimal operations inside ISP/MSP SD‑WAN management planes.
Customized Fast Reverse Proxy (FRP)Modified FRP binaries establish encrypted reverse tunnels from internal hosts and network devices, chaining with KV‑infected routers and netsh port proxies to reach segmented environments while obscuring operator origin.
SockDetour BackdoorIn‑memory Windows backdoor used as fallback persistence when primary access (e.g., VPN, web shells) is removed, reflecting layered access design and a focus on long‑term survivability in high‑value networks.

2026 Threat Projection

  • Volt Typhoon has consistently prioritized stealthy pre-positioning in IT environments that support critical infrastructure operations, relying on living-off-the-land tooling, abuse of valid credentials, and router-based proxy infrastructure to sustain long-term, low-visibility access.
  • Its technical sophistication is reflected in tailored capabilities such as the VersaMem implant on Versa Director, which enables in-memory credential interception in ISP and MSP SD-WAN environments, as well as in its use of compromised SOHO devices and custom or modified reverse-proxy tunneling to build multi-hop, low-attribution command-and-control paths.
  • Public and government reporting has documented multi-year persistence across communications, energy, water/wastewater, and transportation sectors, and has also described infrastructure survivability following the early-2024 disruption of the KV router botnet, with router-based operations later observed as reconstituted and active.
  • Given this pattern, Volt Typhoon is likely to keep refining—rather than replacing—its established access model. This likely includes continued exploitation of network-edge and management platforms (for example, VPNs, SD-WAN controllers, and ISP/MSP infrastructure), incremental evolution of in-memory and low-artifact implants on those platforms, and expanded use of service-provider and router ecosystems to enable indirect access to multiple critical infrastructure operators.
  • The principal 2026 risk is the quiet expansion and redundancy of access paths into lifeline infrastructure—reinforcing strategic pre-positioning for potential disruption rather than visible, high-tempo operations.

9. APT29

APT29

  • Aliases: APT29, COZY BEAR, The Dukes, Midnight Blizzard, NOBELIUM, IRON HEMLOCK, UNC2452.
  • Category: Nation-State Advanced Persistent Threat (APT).
  • Suspected Origin: Russia (SVR).
  • Primary Motivation: Strategic foreign intelligence collection, aligned with the interests of Russia’s Foreign Intelligence Service (SVR).

Key Activity Highlights

Throughout 2024–2025, APT29 sustained operational momentum by executing parallel, high-tempo campaigns demonstrating significant capability evolution and survivability. Tactics evolved with the deployment of GRAPELOADER, a new, stealth-focused loader that refines anti-analysis and string obfuscation from previous tools like WINELOADER. The group intensified its focus on identity-centric attacks, weaponizing credentials and tokens stolen in previous breaches to pivot into new corporate environments and conduct extensive password spraying attacks. Credential harvesting scaled via sophisticated watering holes that used randomized victim selection and abused the Microsoft device code authentication flow. Consistent targeting of European government, diplomatic, and defense sectors aligns with Russian strategic intelligence priorities. This operational cadence—leveraging novel malware, aggressive identity compromise, and adaptive targeting—confirms a resilient and scalable intelligence collection model.

Targets & Impact

Target sectors: Western government ministries (foreign affairs, defense, interior), diplomatic missions, intergovernmental organizations, and policy research institutes remain primary targets. Secondary targets include IT and managed service providers that support government environments, as well as select energy and maritime organizations assessed to provide insight into national policy, logistics, or strategic planning rather than enabling direct operational disruption.

Impact: APT29 operations are designed to sustain access to sensitive diplomatic and government communications, enabling long-term intelligence collection on foreign policy and security decision-making. Cloud-tenant persistence supports low-noise monitoring across email and collaboration platforms, while selective compromise of service providers can extend intelligence reach into protected government networks without requiring repeated direct intrusions.

Key TTPs & Defender Insights

TacticTechnique (MITRE ID)Tools / ExecutionDefender Insights (Key Risk & Action)
Initial AccessPassword Spraying (T1110.003)Low-and-slow authentication attempts against Microsoft Entra ID, Exchange Online, and VPN endpoints using previously harvested or common credentials.Risk: Silent cloud account takeover bypassing perimeter controls.

Action: Enforce MFA with conditional access; monitor failed logins for spray patterns across tenants and geographies.
PersistenceValid Accounts – Cloud Accounts (T1078.004)Reuse of compromised credentials and OAuth tokens; illicit app consent and service principal abuse.Risk: Long-term tenant-level persistence without malware.

Action: Audit OAuth app registrations; restrict user consent; alert on anomalous token issuance and service principal permission changes.
Defense EvasionLiving-off-the-Land (T1218)Native PowerShell, Exchange administrative features, Microsoft Graph, and EWS APIs used to blend with legitimate administrative activity.Risk: Malicious activity blends with admin behavior, evading EDR detection.

Action: Baseline administrative activity; alert on anomalous PowerShell usage, mailbox access, and Graph API calls from non-admin contexts.
CollectionEmail Collection (T1114)Mailbox access via Exchange Online, EWS, and Microsoft Graph APIs; bulk mailbox searches and exports.Risk: Strategic intelligence loss from sensitive diplomatic and policy communications.

Action: Monitor mailbox audit logs; detect abnormal search/export volume and cross-tenant mailbox access.

Tooling & Malware Arsenal

  • APT29 is assessed to maintain a sustained, high-tempo intelligence-collection posture through 2026 in support of Russia’s Foreign Intelligence Service (SVR). Activity observed across 2024–2025 indicates a disciplined, multi-track operating model that pairs broad credential-harvesting with highly targeted follow-on intrusions, enabling continuous access generation and selective exploitation against priority targets.
  • The group continues to demonstrate mature tooling lifecycle management, favoring iterative refinement over novelty. The 2025 use of GRAPELOADER reflects ongoing investment in stealthy loader frameworks and stronger anti-analysis features, building on earlier WINELOADER tradecraft. Innovation remains pragmatic, including abuse of trusted authentication workflows (for example, Microsoft’s device code flow) to harvest credentials at scale and evade MFA in certain environments.
  • APT29 also shows strong tactical flexibility: shifting initial access from spear-phishing to compromised websites and watering-hole activity, and rapidly reconstituting infrastructure across cloud providers after disruption. Targeting has expanded beyond diplomatic entities to include political organizations, NGOs, academia, and other policy-adjacent communities aligned with SVR intelligence priorities.
  • Survivability remains a key strength. Persistent abuse of OAuth applications, stolen access tokens, and cloud-native administrative features can enable tenant-level access that may outlast credential resets and endpoint remediation. Looking ahead, APT29 is likely to deepen its reliance on cloud identity abuse and legitimate APIs, reducing dependence on traditional malware implants while sustaining long-term, low-visibility intelligence collection.

10. OilRig

OilRig

  • Aliases: APT34, Helix Kitten, Earth Simnavaz, Hazel Sandstorm, Cobalt Gypsy, Crambus.
  • Category: Iranian state-sponsored cyber espionage group.
  • Suspected Origin: Iran. Assessed to operate on behalf of the Iranian government based on infrastructure characteristics, use of Iranian infrastructure, and targeting aligned with Iranian state interests.
  • Primary Motivation: Strategic intelligence collection to support national security and geopolitical objectives, primarily focused on Middle Eastern rivals and international entities of interest to the Iranian state.

Key Activity Highlights

OilRig maintained consistent operational tempo through 2025, demonstrating notable technical evolution and adaptability. The group has increasingly targeted critical infrastructure in the Middle East, with a pronounced focus on the energy sector and government entities in the Gulf region. A key development is the rapid operationalization of the Windows Kernel privilege escalation vulnerability CVE-2024-30088, weaponized within months of its public disclosure in mid-2024 to gain SYSTEM-level access. Parallel deployment of Veaty and Spearal malware families alongside STEALHOOK demonstrates active tooling development and tactical flexibility. The group maintained foundational DNS tunneling infrastructure (Helminth, ALMA Communicator, BONDUPDATER/QUADAGENT), evidencing operational preference for redundant C2 architectures combining legacy DNS-based channels with Exchange-based exfiltration pathways. Rapid CVE weaponization integrated with RunPE in-memory loaders and ngrok remote access confirms sustained investment in kernel exploitation capabilities.

Targets & Impact

Target sectors: Primary targets include government, law enforcement, energy and utilities (especially oil and gas), telecommunications, and financial services across the Middle East—particularly the UAE, the wider Gulf region, and Israel. Secondary or enabling targets include aerospace/defense-adjacent entities and technology or service providers where access enables downstream intelligence collection.

Impact: Credential-centric intrusions can enable sustained access to government and critical infrastructure networks, resulting in theft of authentication material (for example, LSASS memory and domain credentials), exfiltration of strategic documents, and deployment of DNS-based C2 backdoors (ALMA Communicator, Helminth, BONDUPDATER). These operations may also involve abuse of Microsoft Exchange servers, further complicating detection by blending malicious activity with legitimate traffic.

Key TTPs & Defender Insights

TacticTechnique (MITRE ID)Tools / Execution (OilRig-Specific)Defender Insights (Risk & Action)
Initial AccessPhishing: Spearphishing Attachment / Link (T1566.001 / T1566.002)OilRig routinely delivers macro-laden documents (e.g., Clayslide variants) and spearphishing emails with tailored lures to deliver first-stage malware and harvest credentials.Risk: User-driven execution bypasses purely technical controls and remains a primary entry vector.

Action: Enforce phishing-resistant MFA; detonate attachments in sandbox environments; prioritize targeted security awareness for finance, government liaison, and IT administration roles aligned with OilRig’s historical targeting.
Execution & Privilege EscalationExploit Public-Facing Application (T1190) & Exploitation for Privilege Escalation (T1068)Earth Simnavaz (APT34) weaponizes server-side vulnerabilities and CVE-2024-30088 to escalate privileges to SYSTEM via a RunPE in-memory loader, following initial access through vulnerable web servers and web shells.Risk: Public-facing services and unpatched Windows hosts provide rapid post-compromise privilege escalation paths.

Action: Prioritize patching of CVE-2024-30088 and other high-risk web application flaws; tune EDR for in-memory PE loading and anomalous child processes spawned by web services; monitor for ngrok-like tunneling utilities in DMZ environments.
Persistence & Credential AccessValid Accounts (T1078) / Account Manipulation (T1098) / Credential Dumping (T1003)OilRig abuses compromised credentials for lateral movement and persistence, including Exchange account abuse and password filter components (e.g., psgfilter-like mechanisms) to capture plaintext credentials alongside traditional memory-resident credential theft.Risk: Identity-based persistence blends into legitimate activity and survives basic malware removal.

Action: Enforce strict password policies and enhanced monitoring on domain controllers; audit Exchange and other critical service accounts; monitor for new or modified password filter DLLs and anomalous account changes tied to administrative contexts.
Command & Control / ExfiltrationExfiltration Over Alternative Protocol (T1048.003) & Application Layer Protocol (T1071)OilRig leverages custom DNS tunneling via ALMA Communicator, Helminth, BONDUPDATER, and QUADAGENT, encoding data within crafted subdomains and IPv4 responses. Exchange-based email channels are also abused for exfiltration by sending attachments to attacker-controlled addresses.Risk: DNS and email C2 traffic piggybacks on allowed enterprise services, evading simple port- and protocol-based controls.

Action: Enable DNS logging with inspection for unusual subdomain patterns and A-record encodings; baseline and alert on anomalous Exchange traffic (unexpected attachment destinations, high-volume outbound mail); integrate DNS and mail telemetry into threat-hunting workflows for OilRig tunneling signatures.

Tooling & Malware Arsenal

Tool / MalwareCapabilities
STEALHOOKExchange server backdoor exfiltrating credentials via email attachments to attacker-controlled mailboxes; deployed post-CVE-2024-30088 exploitation in 2024 Gulf campaigns.
HelminthMulti-variant backdoor (VBScript, PowerShell, executable) supporting command execution, file operations, and DNS-based C2; foundational tool continuously updated since 2016.
BONDUPDATERPowerShell backdoor with DNS tunneling (A and TXT record modes); upload/download capability; July 2024 variant observed targeting Middle Eastern government.
ALMA CommunicatorDNS tunneling trojan with custom IPv4-encoded protocol; active 2017-present, demonstrating sustained infrastructure investment.

2026 Threat Projection

  • OilRig’s technical sophistication was demonstrated by the rapid weaponization of CVE-2024-30088, reportedly enabling SYSTEM-level privilege escalation within roughly four months of Microsoft’s June 2024 patch cycle, followed by deployment of the STEALHOOK backdoor against Gulf-region government targets by October.
  • The group’s tactical flexibility is reflected in a dual-track command-and-control approach: legacy DNS-based infrastructure (including BONDUPDATER with TXT-record fallback, ALMA Communicator, and Helminth) operating in parallel with Exchange-focused credential theft delivered via spearphishing attachments. This redundancy improves survivability by reducing exposure to single-point disruption. Continued malware iteration—through successive STEALHOOK, Veaty, and Spearal variants—also indicates sustained investment in tooling.
  • Observed 2024–2025 patterns—credential-centric tradecraft, proven spearphishing vectors, and ongoing DNS infrastructure refinement—support an assessment that OilRig will continue to blend Exchange-based persistence with resilient DNS C2 in 2026, maintaining focus on government, energy, and defense-related targets aligned with Iranian intelligence priorities.

Cross‑Actor Defensive Strategies for 2026

Core threat pattern: Across the ten profiled actors, recurring tradecraft includes heavy use of living-off-the-land binaries (for example, PowerShell, WMI, PsExec, and other administrative tools), modern Rust/C++ ransomware variants (such as Akira and Qilin.B), and cloud-native identity abuse (notably APT29 and Scattered Spider) to maintain access while reducing endpoint-detection visibility. As a result, effective defense must shift from primarily signature-driven controls toward behavior-based detection and architectural containment.

Critical Defensive Imperatives:

Treat identity as Tier-0 infrastructure.

Across APT29, Scattered Spider, Volt Typhoon, and OilRig, sustained access increasingly hinges on cloud identity abuse—OAuth token theft, federation manipulation, device-code flow abuse, and reuse of valid accounts. Defensive priorities should extend beyond password and MFA hygiene to continuous token risk evaluation, strict application-consent governance, and anomaly detection across IdP and identity-related APIs.

Expect “low-novelty, high-reliability” tooling evolution.

Akira, Qilin, LockBit, and DragonForce illustrate pragmatic development cycles: prioritizing speed, stability, and operational reliability over novelty, while selectively adopting languages such as Rust or Go where they provide clear advantages (for example, complicating analysis or enabling cross-platform execution). Defenders should emphasize behavior-based detections—file I/O bursts, backup and recovery inhibition, virtualization manipulation—over static signatures.

Kernel and hypervisor abuse is becoming routine.

Tradecraft such as BYOVD, ESXi/Nutanix targeting, and VM-layer kill chains is increasingly normalized. Mitigations should include enforcing vulnerable-driver blocklists, hardening hypervisor execution policies (for example, allow-only-installed/“execInstalledOnly” controls where applicable), using TPM-backed protections, and strictly separating hypervisor management planes from general enterprise networks.

Living-off-the-land dominates stealth campaigns.

Volt Typhoon, APT29, OilRig—and many ransomware affiliates—prefer native utilities and administrative tooling (for example, WMI, PowerShell, certutil, netsh, and cloud admin APIs). Effective detection requires baselining legitimate administrative activity and hunting for deviations in behavior, timing, and scope—not simply flagging tool usage.

Supply-chain and edge exploitation drives scale.

Cl0p, Qilin, Lazarus, and Volt Typhoon repeatedly leverage vulnerabilities in enterprise software and edge-facing platforms, including MSP tooling, SD-WAN, VPN appliances, and routers. Patch SLAs for internet-exposed systems should compress to days, not weeks, supported by an assumed-breach posture during active exploitation windows.

Resilience — not takedown avoidance — defines top-tier actors.

Cartel/RaaS models, tolerance for affiliate churn, redundant C2 paths (DNS, email, routers), and rapid cloud-infrastructure reconstitution enable fast recovery after disruption. Defensive strategy should prioritize blast-radius reduction, credential containment, and rapid access invalidation—rather than relying primarily on takedowns or infrastructure disruption.

Conclusion

The ten profiled threat actors sustain apex enterprise security risk through proven resilience, deep ecosystem integration, and ongoing capability evolution. Ransomware syndicates enable high-volume financial extraction through decentralized affiliate structures and pragmatic tooling iteration. Nation-state APTs maintain strategic pre-positioning across critical infrastructure and government environments using low-forensic-footprint persistence and identity abuse. Financially motivated collectives capitalize on systemic weaknesses in identity and cloud security, often adapting faster than perimeter-centric defenses can respond.

Law-enforcement actions — such as Operation Cronos (LockBit), disruption of Volt Typhoon’s KV botnet infrastructure, and arrests tied to Scattered Spider — tend to impose short-term friction rather than eliminate ecosystem viability. Decentralized operating models, affiliate economics, and state backing support rapid recovery and capability reconstitution. In 2026, the threat environment will continue to favor adaptive operators, while groups with stagnant tradecraft face faster detection and diminishing returns.

Enterprise defensive priorities should therefore include aggressive patching of internet-facing systems, identity-first controls (for example, phishing-resistant MFA such as FIDO2 and continuous token validation), immutable and offline backups, and behavior-based detection for living-off-the-land activity across endpoints and infrastructure.

LinkedIn
Telegram
Reddit