Click here to download all references as Bib-File.•
2025-06-17
⋅
Trend Micro
⋅
Critical Langflow Vulnerability (CVE-2025-3248) Actively Exploited to Deliver Flodrix Botnet Flodrix |
2025-06-17
⋅
Palo Alto Networks Unit 42
⋅
Exploring a New KimJongRAT Stealer Variant and Its PowerShell Implementation KimJongRat |
2025-06-17
⋅
DARKReading
⋅
Operation Endgame: Do Takedowns and Arrests Matter? BumbleBee Emotet Pikabot SmokeLoader TrickBot |
2025-06-16
⋅
Proofpoint
⋅
Amatera Stealer: Rebranded ACR Stealer With Improved Evasion, Sophistication ACR Stealer Amatera |
2025-06-16
⋅
SecurityScorecard
⋅
Checking all the Boxes: LapDogs, The New ORB in Town ShortLeash ShortLeash |
2025-06-16
⋅
Orange Cyberdefense
⋅
From SambaSpy to Sorillus: Dancing through a multi-language phishing campaign in Europe Sorillus RAT |
2025-06-16
⋅
HarfangLab
⋅
SadFuture: Mapping XDSpy latest evolution XDSpy |
2025-06-16
⋅
Trend Micro
⋅
Clone, Compile, Compromise: Water Curse’s Open-Source Malware Trap on GitHub |
2025-06-15
⋅
Positive Technologies
⋅
Team46 and TaxOff: two sides of the same coin Cobalt Strike |
2025-06-14
⋅
K7 Security
⋅
SpectraRansomware Chaos |
2025-06-14
⋅
abuse.ch
⋅
MalwareBazaar | SalatStealer SalatStealer |
2025-06-13
⋅
Twitter (@Unit42_Intel)
⋅
Tweet about APT27 SysUpdate activity HyperSSL HyperSSL |
2025-06-13
⋅
Recorded Future
⋅
GrayAlpha Uses Diverse Infection Vectors to Deploy PowerNet Loader and NetSupport RAT EugenLoader POWERTRASH NetSupportManager RAT |
2025-06-12
⋅
Check Point Research
⋅
From Trust to Threat: Hijacked Discord Invites Used for Multi-Stage Malware Delivery AsyncRAT Skuld |
2025-06-12
⋅
Infoblox
⋅
Vexing and Vicious: The Eerie Relationship between WordPress Hackers and an Adtech Cabal DollyWay |
2025-06-12
⋅
CitizenLab
⋅
Graphite Caught: First Forensic Confirmation of Paragon’s iOS Mercenary Spyware Finds Journalists Targeted |
2025-06-12
⋅
Symantec
⋅
Fog Ransomware: Unusual Toolset Used in Recent Attack Fog |
2025-06-12
⋅
cocomelonc
⋅
MacOS hacking part 1: stealing data via legit Telegram API. Simple C example |
2025-06-11
⋅
Interpol
⋅
20,000 malicious IPs and domains taken down in INTERPOL infostealer crackdown |
2025-06-10
⋅
Check Point Research
⋅
CVE-2025-33053, Stealth Falcon and Horus: A Saga of Middle Eastern Cyber Espionage Horus |