Click here to download all references as Bib-File.•
2025-01-13
⋅
Sekoia
⋅
Double-Tap Campaign: Russia-nexus APT possibly related to APT28 conducts cyber espionage on Central Asia and Kazakhstan diplomatic relations HATVIBE |
2025-01-10
⋅
Check Point Research
⋅
FunkSec – Alleged Top Ransomware Group Powered by AI FunkSec |
2025-01-09
⋅
The Record
⋅
Hackers claim to breach Russian state agency managing property, land records |
2025-01-09
⋅
Recorded Future
⋅
Chinese State-Sponsored RedDelta Targeted Taiwan, Mongolia, and Southeast Asia with Adapted PlugX Infection Chain PlugX |
2025-01-08
⋅
CISO Series
⋅
Cyber Security News: Cyber Trust label, UK deepfake laws, Treasury attack details Natohub |
2025-01-07
⋅
SOCRadar
⋅
Turla Cyber Campaign Targeting Pakistan’s Critical Infrastructure |
2025-01-07
⋅
Recorded Future
⋅
Unveiling Russian Surveillance Tech Expansion in Central Asia and Latin America |
2025-01-07
⋅
Hunt.io
⋅
Golang Beacons and VS Code Tunnels: Tracking a Cobalt Strike Server Leveraging Trusted Infrastructure Cobalt Strike |
2025-01-07
⋅
SANS ISC
⋅
PacketCrypt Classic Cryptocurrency Miner on PHP Servers |
2025-01-06
⋅
North Korean Internet
⋅
Hangro: Investigating North Korean VPN Infrastructure Part 1 |
2025-01-06
⋅
Kaspersky
⋅
EAGERBEE, with updated and novel components, targets the Middle East EagerBee CoughingDown |
2025-01-03
⋅
RATs on the island (Remote Access Trojans in Sri Lanka's Cybersecurity Landscape) AsyncRAT Quasar RAT Remcos |
2024-12-31
⋅
SOCRadar
⋅
Dark Web Profile: Gamaredon APT - SOCRadar® Cyber Intelligence Inc. |
2024-12-28
⋅
Medium s.lontzetidis
⋅
Lumma 2024: Dominating the Info-Stealer Market Lumma Stealer |
2024-12-26
⋅
⋅
Weixin
⋅
Analysis of the attack activities of APT-C-26 (Lazarus) using weaponized IPMsg software ComeBacker |
2024-12-24
⋅
LinkedIn (Idan Tarab)
⋅
Under Siege: Sandworm's Fake Army+ App Threatens Ukraine’s Military Operations |
2024-12-24
⋅
⋅
NTT Security Holdings
⋅
Contagious Interview Uses New Malware Otter Cookie BeaverTail OtterCookie InvisibleFerret |
2024-12-23
⋅
FBI
⋅
FBI, DC3, and NPA Identification of North Korean Cyber Actors, Tracked as TraderTraitor, Responsible for Theft of $308 Million USD from Bitcoin.DMM.com |
2024-12-20
⋅
Orange Cyberdefense
⋅
Tweet on a variant of Emmenhtal Emmenhtal |
2024-12-19
⋅
SPUR
⋅
Astrill VPN and DPRK Remote Worker Fraud |