Click here to download all references as Bib-File.•
2024-06-13
⋅
Volexity
⋅
DISGOMOJI Malware Used to Target Indian Government |
2024-06-12
⋅
Google
⋅
Insights on Cyber Threats Targeting Users and Enterprises in Brazil TraderTraitor |
2024-06-12
⋅
Symantec
⋅
Ransomware Attackers May Have Used Privilege Escalation Vulnerability as Zero-day Black Basta |
2024-06-12
⋅
The Cyber Express
⋅
Hack Alert: SN Blackmeta Claims Cyberattack on Snapchat Over Explicit Content and Alleged Political Bias! Blackmeta |
2024-06-12
⋅
cocomelonc
⋅
Malware development trick 39: Run payload via EnumDesktopsA. Simple Nim example. |
2024-06-12
⋅
Elastic
⋅
Dipping into Danger: The WARMCOOKIE backdoor WarmCookie |
2024-06-12
⋅
⋅
Gatewatcher
⋅
Nova Stealer, le malware made in France Nova Stealer |
2024-06-12
⋅
Symantec
⋅
Ransomware Attackers May Have Used Privilege Escalation Vulnerability as Zero-day Black Basta |
2024-06-12
⋅
Gdata
⋅
New backdoor BadSpace delivered by high-ranking infected websites WarmCookie |
2024-06-11
⋅
Kroll
⋅
PLAY Ransomware Group Gains Access via Citrix Bleed Vulnerability PLAY |
2024-06-11
⋅
Invoke RE
⋅
Parser Script for Havoc Config Havoc |
2024-06-11
⋅
Zscaler
⋅
A Brief History of SmokeLoader, Part 1 SmokeLoader |
2024-06-10
⋅
cyble
⋅
Vietnamese Entities Targeted by China-Linked Mustang Panda in Cyber Espionage |
2024-06-10
⋅
Mandiant
⋅
UNC5537 Targets Snowflake Customer Instances for Data Theft and Extortion Lumma Stealer MetaStealer Raccoon RedLine Stealer RisePro Vidar UNC5537 |
2024-06-10
⋅
The Hacker News
⋅
More_eggs Malware Disguised as Resumes Targets Recruiters in Phishing Attack More_eggs |
2024-06-10
⋅
Zscaler
⋅
Technical Analysis of the Latest Variant of ValleyRAT ValleyRAT |
2024-06-09
⋅
XLab
⋅
New Threat: A Deep Dive Into the Zergeca Botnet Zergeca |
2024-06-07
⋅
The Record
⋅
Russia-linked Vermin hackers target Ukrainian military in new espionage campaign UAC-0020 |
2024-06-07
⋅
SOCRadar
⋅
Grandoreiro Malware Campaign: A Global Threat to Banking Security Grandoreiro |
2024-06-07
⋅
Security Affairs
⋅
Pandabuy was extorted twice by the same Threat Actor IntelBroker |