Common Information
Type Value
Value
FIN12
Category
Type Threat Actor Identifier - Fin
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2024-08-12 7 Bumblebee Loader
Details Website 2024-06-12 16 Tracking Adversaries: The Qilin RaaS
Details Pdf 2024-04-01 50 APT and financial attacks on industrial organizations in H2 2023
Details Website 2023-11-12 41 The Swiss Knife - SystemBC | Coroxy
Details Pdf 2023-09-12 142 UN GROUPE CYBERCRIMINEL AUX MULTIPLES RANÇONGICIELS
Details Website 2023-08-11 1 DroxiDat-Cobalt Strike Duo Targets Power Generator Network
Details Website 2023-08-11 1 New SystemBC Malware Variant Targets Southern African Power Company
Details Website 2023-08-11 1 New SystemBC Malware Variant Targets South African Power Company
Details Website 2023-08-11 1 New SystemBC Malware Variant Targets Southern African Power Company - RedPacket Security
Details Website 2023-08-10 30 Focus on DroxiDat/SystemBC – GIXtools
Details Website 2023-08-10 30 Focus on DroxiDat/SystemBC
Details Website 2023-08-02 5 Iranian Company Cloudzy Accused of Aiding Cybercriminals and Nation-State Hackers
Details Website 2023-08-02 3 Russia, Serbia targeted by Space Pirates threat group
Details Website 2023-08-02 5 Iranian Company Cloudzy Accused of Aiding Cybercriminals and Nation-State Hackers - RedPacket Security
Details Website 2023-08-02 5 Iranian ISP suspected of aiding cybercriminals and nation-state hackers
Details Website 2023-05-29 10 Navigating the Cybersecurity Twitterverse | 23 Influential Accounts to Follow in 2023
Details Website 2023-05-22 11 Threat Actor Profile: ALPHV Ransomware Group
Details Website 2023-04-20 481 ATT&CK Changes
Details Pdf 2023-02-23 27 Russia's War Against Ukraine Disrupts the Cybercriminal Ecosystem
Details Website 2023-02-16 3 Hackers start using Havoc post-exploitation framework in attacks - RedPacket Security
Details Pdf 2022-12-22 10 Threat_Horizons_Jan2023
Details Pdf 2022-12-12 136 202212121500_BlackCat Analyst Note _TLPCLEAR
Details Website 2022-11-17 8 The Continuity of Conti
Details Website 2022-09-27 1 Cybercrime Moves: Conti Ransomware Absorbs TrickBot Malware
Details Website 2022-09-08 2 Former Conti ransomware members are now targeting Ukraine