Cyber Campaigns Operation 2023 - 2023 | 2022 | 2021 | 2020 | 2019 | 2018 | 2017 | 2016 | 2015 | 2014 | 2013 | 2012 | 2011 | 2010 | 2009 | 2008

DATE

NAME

 

19.9.23

Operation Rusty Flag

Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets

19.9.23

AMBERSQUID

The Sysdig Threat Research Team (TRT) has uncovered a novel cloud-native cryptojacking operation which they’ve named AMBERSQUID.

6.9.23

Smishing Triad

"Smishing Triad" Targeted USPS And US Citizens For Data Theft

19.8.23

LABRAT

LABRAT: Stealthy Cryptojacking and Proxyjacking Campaign Targeting GitLab

22.6.23

Operation Triangulation's

Over the years, there have been multiple cases when iOS devices were infected with targeted spyware such as Pegasus.

12.6.23

Mexals campaign

One of the changes between the two campaigns is their name: The group previously known as Mexals (see their web page in Figure 1) now call themselves Diicot, and one of their tools bears the same name.

8.6.23

Operation Red Deer

Outing Aggah’s Sophisticated Tactics, Techniques and Procedures (TTPs) Targeting Israel

7.6.23

Operation CMDStealer

Financially Motivated Campaign Leverages CMD-Based Scripts and LOLBaS for Online Banking Theft in Portugal, Peru, and Mexico

3.6.23

Operation Triangulation

While monitoring the network traffic of our own corporate Wi-Fi network dedicated for mobile devices using the Kaspersky Unified Monitoring and Analysis Platform (KUMA).

25.5.23

Operation Groundbait

In addition to the armed conflict in eastern Ukraine, in recent years the country has been facing a significantly higher number of targeted cyberattacks, or so-called advanced persistent threats (APTs).

14.5.23

Hunting Russian Intelligence “Snake” Malware

The Snake implant is considered the most sophisticated cyber espionage tool designed and used by Center 16 of Russia’s Federal Security Service (FSB) for long-term intelligence collection on sensitive targets.

14.5.23

DownEx

Deep Dive Into DownEx Espionage Operation in Central Asia

17.3.23

SCARLETEEL

A sophisticated attack campaign dubbed SCARLETEEL is targeting containerized environments to perpetrate theft of proprietary data and software.

17.3.23

PROXYSHELLMINER CAMPAIGN

Morphisec has recently identified a highly evasive malware campaign delivering ProxyShellMiner to Windows endpoints.

15.3.23

ENDTRADE

We found cyberespionage group TICK targeting critical systems and enterprises to steal information. In this research brief, we show the group's activities and technical analyses of the new malware families, modified tools, and upgraded routines.

15.3.23

Dero Cryptojacking Campaign

CrowdStrike has discovered the first-ever Dero cryptojacking operation targeting Kubernetes infrastructure.

11.3.23

Operation Dream Job

Hackers associated with the North Korean government have been distributing a trojanized version of the DeFi Wallet for storing cryptocurrency assets to gain access to the systems of cryptocurrency users and investors.

2.3.23

SCARLETEEL

Operation leveraging Terraform, Kubernetes, and AWS for data theft

18.2.23

OPERATION SILENT WATCH

Amid rising tensions between Azerbaijan and Armenia over the Lachin corridor in late 2022, Check Point Research identified a malicious campaign against entities in Armenia. The malware distributed in this campaign is a new version of a backdoor we track as OxtaRAT

5.2.23

'No Pineapple' Campaign

During Q4 2022, WithSecure™ detected and responded to a cyber attack conducted by a threat actor that WithSecure™ have attributed with high confidence to an intrusion set referred to as Lazarus Group.

4.2.23

Operation Ice Breaker

In September of last year, our Incident Response team was called to an incident that was identified as an attempt of social engineering an online customer service platform.

3.2.23

GOOTLOADER Operations

Beginning in 2022, UNC2565 began incorporating notable changes to the tactics, techniques, and procedures (TTPs) used in its operations.