BadAudio malware: how APT24 scaled its cyberespionage through supply chain attacks
BadAudio malware: how APT24 scaled its cyberespionage through supply chain attacks Pierluigi Paganini November 22, 2025 APT24 used supply chain...
BadAudio malware: how APT24 scaled its cyberespionage through supply chain attacks Pierluigi Paganini November 22, 2025 APT24 used supply chain...
From Anthropic: In mid-September 2025, we detected suspicious activity that later investigation determined to be a highly sophisticated espionage...
Google threat researchers in May disclosed LostKeys, a malware used by the Russia state-sponsored cyber-espionage group Coldriver, which has...
Federal investigators have found 200,000 more SIM cards at a site in New Jersey that were part of a sprawling...
Dutch teens arrested for spying on behalf of pro-Russian hackers Pierluigi Paganini September 29, 2025 Dutch police arrested two 17-year-olds...
Main Points BPFDoor functions as a government-backed backdoor intended for conducting cyberespionage operations. In our exploration of BPFDoor assaults, we unearthed...
Even cyber-espionage groups seem to have adopted the ClickFix technique. Toward the end of October, an APT group tracked as...
NSO Group Monitors Individuals on Behalf of Governments NSO Group, an Israeli firm, distributes Pegasus spyware to various nations globally...
Sep 18, 2024Ravie LakshmananCyber Espionage / Malware A cyber-espionage group linked to North Korea has been utilizing phishing tactics related...
A recent study from Cisco Talos uncovered the operations of a menace known as LilacSquid, also called UAT-4820. This threat...
Pierluigi Paganini June 05, 2024 Cisco mitigated vulnerabilities utilized to breach the security of German government Webex meetings. Early in...