Alias Description | Association Type | Votes |
---|---|---|
The Lockbit Malware is associated with Lapsus. LockBit is a prominent ransomware-as-a-service (RaaS) malware that has been involved in numerous cyberattacks, demonstrating its staying power and adaptability. The malware, which can infiltrate systems through suspicious downloads, emails, or websites, is designed to exploit and damage computers or | Unspecified | 3 |
Alias Description | Association Type | Votes |
---|---|---|
The FIN7 Threat Actor is associated with Lapsus. FIN7, also known as Carbanak, Carbon Spider, Cobalt Group, and Navigator Group, is a notorious cybercrime group that has been active since 2012. The group is recognized for its advanced combination of malware and social engineering tactics, having executed numerous successful attacks against global | Unspecified | 2 |
The Oktapus Threat Actor is associated with Lapsus. Oktapus, a threat actor also known as Scattered Spider, Scatter Swine, and Muddled Libra, has been identified as a significant cybersecurity risk due to its sophisticated phishing campaigns. The group first gained notoriety in 2022 when it launched the Oktapus phishing campaign, targeting employees | Unspecified | 2 |
The APT28 Threat Actor is associated with Lapsus. APT28, also known as Fancy Bear, Pawn Storm, Sofacy Group, Sednit, and STRONTIUM, is a threat actor linked to Russia. The group has been associated with cyber espionage campaigns across Central Asia and has historically targeted areas of national security, military operations, and geopolitical influ | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CERT-EU | a year ago | ||
CISA | 2 years ago | ||
CERT-EU | 2 years ago | ||
CrowdStrike | 2 years ago | ||
CERT-EU | a year ago | ||
CISA | 2 years ago | ||
Recorded Future | 2 years ago | ||
CERT-EU | 2 years ago |