Click here to download all references as Bib-File.•
2024-08-28
⋅
Help Net Security
⋅
APT group exploits WPS Office for Windows RCE vulnerability (CVE-2024-7262) |
2024-08-27
⋅
SonicWall
⋅
AutoIT Bot Targets Gmail Accounts First |
2024-08-22
⋅
NTT Security
⋅
Attacks by malware abusing AppDomainManager Injection |
2024-08-15
⋅
Elastic
⋅
Beyond the wail: deconstructing the BANSHEE infostealer BANSHEE |
2024-08-13
⋅
Google
⋅
Finding Malware: Unveiling NUMOZYLOD with Google Security Operations EugenLoader UNC4536 |
2024-07-26
⋅
SecurityIntelligence
⋅
Hive0137 and AI-supplemented malware distribution WarmCookie XWorm Hive0137 |
2024-07-23
⋅
K7 Security
⋅
Threat actors target recent Election Results Crimson RAT |
2024-07-11
⋅
Google
⋅
Finding Malware: Detecting EMPTYSPACE with Google Security Operations Vetta Loader |
2024-07-02
⋅
K7 Security
⋅
Kematian Stealer forked from PowerShell Token Grabber Kematian Stealer |
2024-06-25
⋅
Cado Security
⋅
From Dormant to Dangerous: P2Pinfect Evolves to Deploy New Ransomware and Cryptominer P2Pinfect |
2024-06-24
⋅
CySecurity News
⋅
Infamous Hacker IntelBroker Breaches Apple's Security, Leaks Internal Tool Source Code IntelBroker |
2024-06-07
⋅
SOCRadar
⋅
Grandoreiro Malware Campaign: A Global Threat to Banking Security Grandoreiro |
2024-06-07
⋅
Security Affairs
⋅
Pandabuy was extorted twice by the same Threat Actor IntelBroker |
2024-06-05
⋅
QuoIntelligence
⋅
European Election Security At Risk: A Detailed Analysis of State-Sponsored, eCrime, and Hacktivist Threats Dragonbridge |
2024-05-28
⋅
CyberSecurityNews
⋅
Threats Claimimg Breach of Decathlon May 2024 Database Threat Actor 888 |
2024-05-24
⋅
KrebsOnSecurity
⋅
Stark Industries Solutions: An Iron Hammer in the Cloud |
2024-05-16
⋅
SecurityIntelligence
⋅
Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns Grandoreiro |
2024-05-11
⋅
Russian APT deploys new 'Kapeka' backdoor in Eastern European attacks Kapeka |
2024-05-09
⋅
Meterpreter
⋅
Cybersecurity Firm Hacked: Sensitive Data on Sale IntelBroker |
2024-05-08
⋅
Medium (montysecurity)
⋅
From OSINT to Disk: Wave Stealer Analysis Wave Stealer |