REPORT

TRENDING EVIL

Jun 22, 2022
1 min read

Trending Evil is a quarterly publication that reveals the cyber threat actors, malware, and tactics that Mandiant Managed Defense has recently seen on the frontlines and equips you to strengthen your security posture with the defensive actions outlined in every edition.

This issue of Trending Evil highlights Mandiant’s discovery of destructive campaigns targeting Ukrainian entities, ongoing activity observed against state governments from Chinese state sponsored group APT41 and an increased number of credential harvesting incidents from popular web browsers.