Click here to download all references as Bib-File.•
2025-01-15
⋅
⋅
Qianxin
⋅
Zombies Never Die: Analysis of the Current Situation of Large Botnet AIRASHI AIRASHI kitty-soks5 |
2025-01-14
⋅
The Record
⋅
Russia's largest platform for state procurement hit by cyberattack from pro-Ukraine group |
2025-01-14
⋅
RedSense
⋅
From Royal to BlackSuit BlackSuit Royal Ransom Royal Ransom BlackSuit Royal Ransom |
2025-01-14
⋅
Department of Justice
⋅
Justice Department and FBI Conduct International Operation to Delete Malware Used by China-Backed Hackers PlugX |
2025-01-08
⋅
CISO Series
⋅
Cyber Security News: Cyber Trust label, UK deepfake laws, Treasury attack details Natohub |
2025-01-07
⋅
SANS ISC
⋅
PacketCrypt Classic Cryptocurrency Miner on PHP Servers |
2025-01-03
⋅
RATs on the island (Remote Access Trojans in Sri Lanka's Cybersecurity Landscape) AsyncRAT Quasar RAT Remcos |
2024-12-30
⋅
Intrinsec
⋅
CryptBot: Hunting for initial access vectors CryptBot Lumma Stealer PrivateLoader |
2024-12-30
⋅
Medium TRAC Labs
⋅
Advancing Through the Cyberfront, LegionLoader Commander Satacom |
2024-12-26
⋅
⋅
Weixin
⋅
Analysis of the attack activities of APT-C-26 (Lazarus) using weaponized IPMsg software ComeBacker |
2024-12-23
⋅
FBI
⋅
FBI, DC3, and NPA Identification of North Korean Cyber Actors, Tracked as TraderTraitor, Responsible for Theft of $308 Million USD from Bitcoin.DMM.com |
2024-12-20
⋅
Team Cymru
⋅
Jingle Shells: How Virtual Offices Enable a Facade of Legitimacy |
2024-12-19
⋅
SpyCloud
⋅
LummaC2 Revisited: What’s Making this Stealer Stealthier and More Lethal Lumma Stealer |
2024-12-18
⋅
Bleeping Computer
⋅
Raccoon Stealer malware operator gets 5 years in prison after guilty plea Raccoon RecordBreaker |
2024-12-17
⋅
BitSight
⋅
BADBOX Botnet Is Back BADBOX |
2024-12-17
⋅
Proofpoint
⋅
Hidden in Plain Sight: TA397’s New Attack Chain Delivers Espionage RATs MiyaRAT WmRAT HAZY TIGER |
2024-12-12
⋅
Hunt.io
⋅
Oyster’s Trail: Resurgence of Infrastructure Linked to Ransomware and Cybercrime Actors Broomstick |
2024-12-12
⋅
XLab
⋅
Glutton: A New Zero-Detection PHP Backdoor from Winnti Targets Cybercrimals Winnti Glutton |
2024-12-11
⋅
JPCERT/CC
⋅
Attack Exploiting Legitimate Service by APT-C-60 SpyGrace |
2024-12-11
⋅
Microsoft
⋅
Frequent freeloader part II: Russian actor Secret Blizzard using tools of other groups to attack Ukraine Amadey Kazuar Wipbot FlyingYeti |