ID | Votes | Profile Description |
---|---|---|
Diamond Sleet | 4 | Diamond Sleet, a threat actor linked to North Korea, has been identified as a significant cybersecurity concern. This group, also known as Selective Pisces, has targeted various sectors including media, defense, and IT organizations. The advanced persistent threat (APT) group is known for its supply |
Lazarus Group | 3 | The Lazarus Group, also known as APT38, is a notorious threat actor believed to be backed by the North Korean regime. This group has been associated with several high-profile cyber attacks and thefts, including the infamous $600 million Ronin sidechain exploit in 2022. Known for their sophisticated |
Andariel | 2 | Andariel, also known as Jumpy Pisces and Onyx Sleet, is a threat actor primarily involved in cyberespionage and ransomware activities. Originating from North Korea, this group has been linked to several malicious cyber activities alongside other groups like Lazarus Group and Bluenoroff. The group's |
CVE-2023-42793 | 2 | CVE-2023-42793 is a critical security vulnerability identified in JetBrains TeamCity build management and continuous integration server. This flaw, characterized by an authentication bypass, was exploited by multiple threat actors throughout 2023 and into 2024. The first notable exploitation occurre |
ID | Type | Votes | Profile Description |
---|---|---|---|
Onyx Sleet | Unspecified | 2 | Onyx Sleet, also known as Andariel, DarkSeoul, Silent Chollima, and Stonefly/Clasiopa, is a North Korean state-sponsored cyber group associated with the Democratic People’s Republic of Korea (DPRK)’s Reconnaissance General Bureau (RGB) 3rd Bureau based in Pyongyang and Sinuiju. This threat actor pri |
Plutonium | Unspecified | 2 | Plutonium, a threat actor with potentially global implications, has been involved in several critical incidents. The group's activities have been traced back to the 1960s when alleged Israeli scientists visited NUMEC, claiming to obtain plutonium-238 for non-nuclear projects. The lack of stringent r |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Unit42 | a day ago | Threat Assessment: North Korean Threat Groups | |
CERT-EU | 6 months ago | Hackaday Podcast Episode 261: Rickroll Toothbrush, Keyboard Cat, Zombie Dialup | |
CERT-EU | 8 months ago | Ten business trends for 2024, and forecasts for 15 industries | |
DARKReading | 9 months ago | Global TeamCity Exploitation Opens Door to SolarWinds-Style Nightmare | |
MITRE | 9 months ago | Adversary: Labyrinth Chollima - Threat Actor | Crowdstrike Adversary Universe | |
Securityaffairs | 10 months ago | Lazarus is using a MagicLine4NX zero-day in supply chain attack | |
CERT-EU | 10 months ago | Security Week In Review: November 24, 2023 | |
CERT-EU | 10 months ago | New North Korean supply chain attack spreads via malicious CyberLink app | |
Securityaffairs | 10 months ago | North Korea-linked APT Diamond Sleet supply chain attack relies on CyberLink software | |
CERT-EU | 10 months ago | Diamond Sleet supply chain compromise distributes a modified CyberLink installer | Microsoft Security Blog | |
CERT-EU | 10 months ago | Indian Hack-for-Hire Group Targeted U.S., China, and More for Over 10 Years | |
CERT-EU | a year ago | Cyber Security Week in Review: October 20, 2023 | |
CERT-EU | a year ago | Russian and Chinese nation-state actors target recently patched WinRAR zero-day | |
CERT-EU | a year ago | North Korean Hackers Exploiting Recent TeamCity Vulnerability | |
CERT-EU | a year ago | North Korean hackers exploit critical TeamCity flaw to breach networks | |
CERT-EU | a year ago | Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company | |
CERT-EU | a year ago | Lazarus luring employees with trojanized coding challenges: The case of a Spanish aerospace company | |
CERT-EU | a year ago | North Korea ramps up intelligence-gathering cyberattacks | |
CERT-EU | a year ago | Microsoft: North Korean hackers target Russian govt, defense orgs | |
CERT-EU | a year ago | India-linked Patchwork APT targets Chinese research orgs with EyeShell backdoor |