Click here to download all references as Bib-File.•
2025-04-28
⋅
Netresec
⋅
Decoding njRAT traffic with NetworkMiner NjRAT |
2025-04-25
⋅
Censys
⋅
The Persistent Threat of Salt Typhoon: Tracking Exposures of Potentially Targeted Devices MASOL |
2025-04-25
⋅
Twitter (@teamcymru_S2)
⋅
Tweet on North Korean Cyber Ops Leveraging Russian Infrastructure |
2025-04-25
⋅
HiSolutions
⋅
Rolling in the Deep(Web): Lazarus Tsunami tsunami |
2025-04-24
⋅
Mandiant
⋅
M-Trends 2025 Report Akira Black Basta LockBit SystemBC GootLoader LockBit WIREFIRE Akira Black Basta Cobalt Strike LockBit RansomHub SystemBC |
2025-04-24
⋅
Positive Technologies
⋅
Crypters And Tools. Part 2: Different Paws — Same Tangle |
2025-04-24
⋅
0xreverse
⋅
Understanding Alcatraz ~ Obfuscator Analysis [EN] |
2025-04-24
⋅
Silent Push
⋅
Contagious Interview (DPRK) Launches a New Campaign Creating Three Front Companies to Deliver a Trio of Malware: BeaverTail, InvisibleFerret, and OtterCookie BeaverTail OtterCookie FrostyFerret GolangGhost InvisibleFerret GolangGhost |
2025-04-23
⋅
Microsoft
⋅
Understanding the threat landscape for Kubernetes and containerized assets |
2025-04-23
⋅
Trend Micro
⋅
Russian Infrastructure Plays Crucial Role in North Korean Cybercrime Operations BeaverTail FrostyFerret GolangGhost InvisibleFerret GolangGhost |
2025-04-23
⋅
Porthas
⋅
Breaking the B0 ransomware: Investigation & Decryption B0 |
2025-04-23
⋅
Medium b.magnezi
⋅
AsyncRAT Malware Analysis AsyncRAT |
2025-04-22
⋅
Kaspersky Labs
⋅
Russian organizations targeted by backdoor masquerading as secure networking software updates |
2025-04-22
⋅
Volexity
⋅
Phishing for Codes: Russian Threat Actors Target Microsoft 365 OAuth Workflows |
2025-04-21
⋅
Twitter (@browsercookies)
⋅
Tweet on public Google Drive potentially connected to DPRK activity. |
2025-04-17
⋅
Cisco Talos
⋅
Unmasking the new XorDDoS controller and infrastructure XOR DDoS |
2025-04-17
⋅
Proofpoint
⋅
Around the World in 90 Days: State-Sponsored Actors Try ClickFix Quasar RAT |
2025-04-17
⋅
Kaspersky Labs
⋅
IronHusky updates the forgotten MysterySnail RAT to target Russia and Mongolia MysterySnail |
2025-04-17
⋅
Trustwave
⋅
Proton66 Part 2: Compromised WordPress Pages and Malware Campaigns StrelaStealer TargetCompany XWorm |
2025-04-17
⋅
FORTRA
⋅
Threat Actor Profile: SheByte Phishing-as-a-Service |