Tag : shamoon

2 attack reports | 0 vulnerabilities

Attack Reports

Title Published Tags Description Number of indicators
Analysis of the BlackJack group: techniques, tools, and similarities with Twelve Sept. 25, 2024, 7:49 p.m. The report examines the BlackJack hacktivist group targeting Russian organizations, focusing on their tools, techniques, and conn… 1
From initial compromise to ransomware and wipers Sept. 23, 2024, 3:29 p.m. The Twelve group, formed in April 2023 amid the Russian-Ukrainian conflict, specializes in attacking Russian government organizat… 20