Click here to download all references as Bib-File.•
2025-02-12
⋅
Bleeping Computer
⋅
Surge in attacks exploiting old ThinkPHP and ownCloud flaws |
2025-02-12
⋅
The Hacker News
⋅
North Korean Hackers Exploit PowerShell Trick to Hijack Devices in New Cyberattack |
2025-02-11
⋅
EclecticIQ
⋅
Sandworm APT Targets Ukrainian Users with Trojanized Microsoft KMS Activation Tools in Cyber Espionage Campaigns Kalambur BACKORDER DCRat |
2025-02-11
⋅
Twitter (@MsftSecIntel)
⋅
Twitter Thread on a new Kimsuky tactic inciting admins to paste powershell |
2025-02-10
⋅
Cyfirma
⋅
Tracking Ransomware: January 2025 TRIPLESTRENGTH |
2025-02-06
⋅
Microsoft
⋅
Code injection attacks using publicly disclosed ASP.NET machine keys |
2025-02-05
⋅
cyble
⋅
Stealthy Attack: Dual Injection Undermines Chrome’s App-Bound Encryption |
2025-02-04
⋅
Censys
⋅
Unpacking the BADBOX Botnet with Censys BADBOX |
2025-02-04
⋅
Trend Micro
⋅
CVE-2025-0411: Ukrainian Organizations Targeted in Zero-Day Campaign and Homoglyph Attacks SmokeLoader |
2025-02-03
⋅
SentinelOne
⋅
macOS FlexibleFerret | Further Variants of DPRK Malware Family Unearthed FlexibleFerret FriendlyFerret FrostyFerret |
2025-02-02
⋅
Team82
⋅
Do the CONTEC CMS8000 Patient Monitors Contain a Chinese Backdoor? The Reality is More Complicated… CMS8000 Backdoor |
2025-01-31
⋅
ConnectWise
⋅
Attackers Leveraging Microsoft Teams Defaults and Quick Assist for Social Engineering Attacks Black Basta Black Basta ReedBed |
2025-01-30
⋅
eSentire
⋅
Ongoing Email Bombing Campaigns leading to Remote Access and Post-Exploitation Black Basta ReedBed UNC4393 |
2025-01-30
⋅
Bitdefender
⋅
UAC-0063: Cyber Espionage Operation Expanding from Central Asia HATVIBE |
2025-01-30
⋅
Bleeping Computer
⋅
Backdoor found in two healthcare patient monitors, linked to IP in China |
2025-01-30
⋅
CISA
⋅
Contec CMS8000 Contains a Backdoor CMS8000 Backdoor |
2025-01-30
⋅
Department of Justice
⋅
Cybercrime websites selling hacking tools to transnational organized crime groups seized |
2025-01-29
⋅
Socket
⋅
North Korean APT Lazarus Targets Developers with Malicious npm Package BeaverTail InvisibleFerret |
2025-01-28
⋅
Hunt.io
⋅
SparkRAT: Server Detection, macOS Activity, and Malicious Connections SparkRAT |
2025-01-27
⋅
Youtube (MalwareAnalysisForHedgehogs)
⋅
Malware Analysis - Binary Refinery URL extraction of Multi-Layered PoshLoader for LummaStealer Lumma Stealer |