ID | Votes | Profile Description |
---|---|---|
Thallium | 3 | Thallium, also known as Kimsuky, APT43, Velvet Chollima, and Black Banshee, is a significant threat actor that has been active since at least 2012. This group, believed to be operating on behalf of the North Korean regime, conducts intelligence collection and uses cybercrime to fund espionage activi |
Apt43 | 3 | APT43, also known as Kimsuky, Sparkling Pisces, Emerald Sleet, and Velvet Chollima among other names, is a North Korean state-sponsored advanced persistent threat (APT) group involved in cybercrime and espionage. This threat actor conducts intelligence collection and uses cybercrime to fund its espi |
Lazarus Group | 2 | The Lazarus Group, also known as APT38, is a notorious threat actor believed to be backed by the North Korean regime. This group has been associated with several high-profile cyber attacks and thefts, including the infamous $600 million Ronin sidechain exploit in 2022. Known for their sophisticated |
Kimsuky | 2 | Kimsuky, also known as Springtail, ARCHIPELAGO, Black Banshee, Thallium, Velvet Chollima, and APT43, is a North Korea-linked threat actor first identified by a Kaspersky researcher in 2013. This cyberespionage group has been associated with various malicious activities, including spear-phishing camp |
ID | Type | Votes | Profile Description |
---|---|---|---|
Wicked Panda | Unspecified | 2 | Wicked Panda, also known as APT41, Double Dragon, and Bronze Atlas, is a state-sponsored threat actor originating from China. The Department of Health and Human Services' Health Sector Cybersecurity Coordination Center has identified it as one of the top cyber threats. Over the years, security resea |
Double Dragon | Unspecified | 2 | Double Dragon, also known as APT41, Winnti, or Barium, is a prominent Advanced Persistent Threat (APT) group believed to have originated from China. As a threat actor, Double Dragon represents a human entity with the intent to execute actions of a malicious nature. The group has been identified by t |
APT41 | Unspecified | 2 | APT41, a threat actor attributed to China, has been actively targeting organizations in at least 14 countries since 2012. The group is known for its use of an extensive range of malware, with at least 46 different code families and tools observed in their operations. They are associated with various |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Unit42 | a day ago | Threat Assessment: North Korean Threat Groups | |
InfoSecurity-magazine | 5 months ago | Microsoft: China Using AI-Generated Content to Sow Division in US | |
DARKReading | 5 months ago | Threat Report: Examining the Use of AI in Attack Techniques | |
CERT-EU | 6 months ago | Microsoft, OpenAI move to fend off genAI-aided hackers — for now | |
CERT-EU | 6 months ago | Microsoft, OpenAI move to fend off genAI-aided hackers — for now | |
CERT-EU | 7 months ago | OpenAI, Microsoft crack down on hackers using ChatGPT | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting | |
DARKReading | 7 months ago | Microsoft, OpenAI: Nation-States Are Weaponizing AI in Cyberattacks | |
BankInfoSecurity | 7 months ago | OpenAI and Microsoft Terminate State-Backed Hacker Accounts | |
Securityaffairs | 7 months ago | Nation-state actors are using AI services and LLMs for cyberattacks | |
CERT-EU | 9 months ago | Over $3M worth of crypto amassed by North Korean hackers | |
CERT-EU | 9 months ago | Kimsuky hacking group faces US sanctions | |
CERT-EU | a year ago | Chinese, North Korean Nation-State Groups Target Health Data | |
BankInfoSecurity | a year ago | Chinese, North Korean Nation-State Groups Target Health Data | |
CERT-EU | a year ago | N. Korean Kimsuky Hackers Using New Recon Tool ReconShark in Latest Cyberattacks | |
CERT-EU | a year ago | Lazarus Subgroup Targeting Apple Devices with New RustBucket macOS Malware |