Click here to download all references as Bib-File.•
2025-06-12
⋅
Infoblox
⋅
Vexing and Vicious: The Eerie Relationship between WordPress Hackers and an Adtech Cabal DollyWay |
2025-06-12
⋅
Symantec
⋅
Fog Ransomware: Unusual Toolset Used in Recent Attack Fog |
2025-06-09
⋅
Sentinel LABS
⋅
Follow the Smoke | China-nexus Threat Actors Hammer At the Doors of Top Tier Targets GOREshell Nimbo-C2 ShadowPad |
2025-06-09
⋅
Zscaler
⋅
DanaBleed: DanaBot C2 Server Memory Leak Bug DanaBot |
2025-06-09
⋅
Genians
⋅
Analysis of the Triple Combo Threat of the Kimsuky Group FlowerPower Appleseed BabyShark |
2025-06-04
⋅
Threatray
⋅
The Bitter End: Unraveling Eight Years of Espionage Antics – Part Two AlmondRAT AlmondRAT Artra Downloader BDarkRAT Havoc KiwiStealer KugelBlitz MiyaRAT ORPCBackdoor WmRAT ZxxZ |
2025-06-03
⋅
ThreatFabric
⋅
Crocodilus Mobile Malware: Evolving Fast, Going Global Crocodilus |
2025-05-27
⋅
Microsoft
⋅
New Russia-affiliated actor Void Blizzard targets critical sectors for espionage Void Blizzard |
2025-05-27
⋅
AIVD
⋅
AIVD and MIVD identify new Russian cyber threat actor |
2025-05-20
⋅
European Council
⋅
Russian hybrid threats: EU lists further 21 individuals and 6 entities and introduces sectoral measures in response to destabilising activities against the EU, its member states and international partners |
2025-05-14
⋅
Zscaler
⋅
Technical Analysis of TransferLoader TransferLoader |
2025-05-13
⋅
Cisco Talos
⋅
Defining a new methodology for modeling and tracking compartmentalized threats |
2025-05-08
⋅
Forescout
⋅
Threat Analysis: SAP Vulnerability Exploited in the Wild by Chinese Threat Actor Chaya_004 |
2025-05-06
⋅
Infoblox
⋅
Telegram Tango: Dancing with a Scammer |
2025-05-01
⋅
Zscaler
⋅
I StealC You: Tracking the Rapid Changes To StealC Stealc |
2025-04-28
⋅
Censys
⋅
Scouting a Threat Actor |
2025-04-25
⋅
Censys
⋅
The Persistent Threat of Salt Typhoon: Tracking Exposures of Potentially Targeted Devices MASOL |
2025-04-25
⋅
Twitter (@teamcymru_S2)
⋅
Tweet on North Korean Cyber Ops Leveraging Russian Infrastructure |
2025-04-23
⋅
Microsoft
⋅
Understanding the threat landscape for Kubernetes and containerized assets Storm-1977 |
2025-04-22
⋅
Volexity
⋅
Phishing for Codes: Russian Threat Actors Target Microsoft 365 OAuth Workflows UTA0352 UTA0355 |