Click here to download all references as Bib-File.•
2025-07-24
⋅
Dr.Web
⋅
Gamers, get ready: scammers disguise cryptocurrency and password-stealing Scavenger trojans as cheats and mods Scavenger |
2025-07-23
⋅
Cato Networks
⋅
Cato CTRL™ Threat Research: Analyzing LAMEHUG – First Known LLM-Powered Malware with Links to APT28 (Fancy Bear) LAMEHUG |
2025-07-23
⋅
Catalyst
⋅
Understanding Current CastleLoader Campaigns CASTLELOADER |
2025-07-23
⋅
OPFOR Journal
⋅
Singapore Takes Unprecedented Military Action Against Chinese State-Sponsored Hackers |
2025-07-23
⋅
Mandiant
⋅
From Help Desk to Hypervisor: Defending Your VMware vSphere Estate from UNC3944 |
2025-07-23
⋅
Natto Thoughts
⋅
HAFNIUM-Linked Hacker Xu Zewei: Riding the Tides of China’s Cyber Ecosystem |
2025-07-22
⋅
Recorded Future
⋅
Anatomy of DDoSia: NoName057(16)'s DDoS Infrastructure and Targeting Dosia |
2025-07-22
⋅
Microsoft
⋅
Disrupting active exploitation of on-premises SharePoint vulnerabilities Storm-2603 |
2025-07-22
⋅
Akamai
⋅
Coyote in the Wild: First-Ever Malware That Abuses UI Automation |
2025-07-21
⋅
AhnLab
⋅
RokRAT Malware Using Malicious Hangul (.HWP) Documents RokRAT |
2025-07-19
⋅
The Register
⋅
Ex-IDF cyber chief on Iran, Scattered Spider, and why social engineering worries him more than 0-days |
2025-07-18
⋅
Arctic Wolf
⋅
Greedy Sponge Targets Mexico with AllaKore RAT and SystemBC AllaKore SystemBC |
2025-07-18
⋅
Wired
⋅
How China’s Patriotic ‘Honkers’ Became the Nation’s Elite Cyberspies |
2025-07-18
⋅
GOV.UK
⋅
UK sanctions Russian spies at the heart of Putin’s malicious regime |
2025-07-18
⋅
Kyiv Independent
⋅
Ukrainian hackers wipe databases at Russia's Gazprom in major cyberattack, intelligence source says |
2025-07-18
⋅
The Record
⋅
UK sanctions Russian cyber spies accused of facilitating murders WhisperGate |
2025-07-17
⋅
NJCCIC
⋅
ClickFix Leading to MonsterV2 Infostealer Aurotun Stealer |
2025-07-17
⋅
⋅
Cert-UA
⋅
UAC-0001 cyberattacks on the security and defense sector using the LAMEHUG software using LLM (large language model) (CERT-UA#16039) LAMEHUG |
2025-07-17
⋅
National Police Agency (Japan)
⋅
Phobos/8Base Decryption Tool 8Base Phobos |
2025-07-16
⋅
Proofpoint
⋅
Phish and Chips: China-Aligned Espionage Actors Ramp Up Taiwan Semiconductor Industry Targeting Cobalt Strike Voldemort |