Common Information
Type Value
Value
T1569.002
Category
Type Mitre Att&Ck Techniques
Misp Type
Description
Details Published Attributes CTI Title
Details Website 2022-08-25 40 Threat Assessment: Black Basta Ransomware
Details Website 2022-08-18 181 APT41 World Tour 2021 on a tight schedule
Details Website 2022-08-17 100 UNC3890 | Suspected Iranian Threat Actor Targets Israel
Details Website 2022-08-17 100 Suspected Iranian Actor Targeting Israeli Shipping, Healthcare, Government and Energy Sectors | Mandiant
Details Pdf 2022-08-11 98 PowerPoint Presentation
Details Website 2022-08-10 138 Cisco Talos shares insights related to recent cyber attack on Cisco
Details Pdf 2022-08-09 70 PowerPoint Presentation
Details Website 2022-08-04 92 ROADSWEEP Ransomware Targets the Albanian Government
Details Pdf 2022-08-02 98 PowerPoint Presentation
Details Pdf 2022-07-29 53 PowerPoint Presentation
Details Website 2022-07-26 65 New Wave of Emotet - When Project X Turns Into Y - Cynet
Details Website 2022-07-20 120 Securonix Threat Labs Initial Coverage Advisory: STIFF#BIZON Detection Using Securonix – New Attack Campaign Observed Possibly Linked to Konni/APT37 (North Korea)
Details Website 2022-06-10 76 Threat Attribution — Chimera “Under the Radar”
Details Website 2022-06-07 62 Blue Mockingbird activity mines Monero cryptocurrency
Details Website 2022-06-02 99 To HADES and Back: UNC2165 Shifts to LOCKBIT to Evade Sanctions | Mandiant
Details Pdf 2022-05-21 344 UNKNOWN
Details Website 2022-05-21 31 Analysis on recent wiper attacks: examples and how wiper malware works
Details Website 2022-05-17 679 Space Pirates: analyzing the tools and connections of a new hacker group
Details Website 2022-04-28 128 Tracking APT29 Phishing Campaigns | Atlassian Trello
Details Website 2022-04-28 84 An Overview of the Increasing Wiper Malware Threat | FortiGuard Labs 
Details Website 2022-04-04 113 Stolen Images Campaign Ends in Conti Ransomware
Details Website 2022-03-30 100 New Milestones for Deep Panda: Log4Shell and Digitally Signed Fire Chili Rootkits
Details Website 2022-03-25 125 Tales of Ransomwares 2021
Details Website 2022-03-23 67 Midas Ransomware : Tracing the Evolution of Thanos Ransomware Variants
Details Website 2022-03-23 67 A Study of Thanos Ransomware Variants | Zscaler Blog