Weekly Intelligence Report – 12 Aug 2022
<h2>Threat Actor in Focus – Andariel Deploys DTrack and Maui Ransomware</h2> <strong>Suspected
<h2>Threat Actor in Focus – Andariel Deploys DTrack and Maui Ransomware</h2> <strong>Suspected
Singapore – Aug 9, 2022 – CYFIRMA, an external threat landscape and cyber-intelligence platform
<h3>Threat Actor in Focus – Charming Kitten APT Adds New TTPs</h3> <ul> <li><strong>Attack
Threat Actor in Focus – A Potential APT37 Campaign Suspected Threat Actors: Group123 (Konni
Threat Actor in Focus Latest Transparent Tribe Campaign Targets Education Sector Attack Type: Spear-phishing,
Weekly Attack Type and Trends Key Intelligence Signals: Attack Type: Ransomware, Vulnerabilities &
Threat Actor in Focus – APT28 Uses Fear of Nuclear War to Spread ‘Follina’ in Ukraine
Threat Actor in Focus – ToddyCat Researchers have noticed a campaign attributed to a new APT
Threat Actor in Focus – Israeli and US High-Ranking Officials Targeted by Iranian Spear-Phishing
CYFIRMA Appoints UNITAS as Distributor for Vietnam Market CYFIRMA and UNITAS join forces to bring
Threat Actor in Focus – State-sponsored Chinese Threat Actor Target Network Providers and Devices
Threat Actor in Focus – Gamaredon Conducts DDoS with Open-source Trojan Attack Type: DDoS Objective:
Threat Actor in Focus – Sandworm New Version of ArguePatch Used to Attack Targets In Ukraine
Threat Actor in Focus – Sidewinder APT Two-year Attack Spree Across Asia Suspected Threat Actors:
Threat Actor in Focus – Jordan Government Targeted by APT34 Using New Backdoor Attack Type:
Inflow Technologies and CYFIRMA announce collaboration to bring the innovative external threat landscape
Cyber Threat Intelligence and Discovery Firm CYFIRMA Launches its External Threat Visibility Platform
Threat Actor in Focus – Russian Threat Actor Groups Continue to Target Ukrainian systems Suspected
New Malware of Lazarus Group Attack Type: Malware Implant, Process Injection Objective: Unauthorized