# IOClist - sha256 # # Use these IOCs at your own risk. # # See : http://www.botvrij.eu # 4f66d6ec70a49aaddb8018af1bf859284a6a4a27eb2615c80a32d5c7c156e476 # sha256 - Void Rabisu Targets Female Political Leaders with New Slimmed-Down ROMCOM Variant (373) 4299c16e11a725dd2ac9468c5c0aabf94ea5a90d2232810c19ba13b35b3708f9 # sha256 - Void Rabisu Targets Female Political Leaders with New Slimmed-Down ROMCOM Variant (373) 3c014d59cf22acbd062a4e2cab8cb8ede7127b6a69af9db45a7dcefde866369a # sha256 - Void Rabisu Targets Female Political Leaders with New Slimmed-Down ROMCOM Variant (373) 41e995a8554fb6e4160d0e445856221ece2117a2b030012ead9efe76611bdc14 # sha256 - Void Rabisu Targets Female Political Leaders with New Slimmed-Down ROMCOM Variant (373) d1ca5349da287dbb13a1ea2a2982d23e6ce34ed822baee7468ce1980a4179d42 # sha256 - Void Rabisu Targets Female Political Leaders with New Slimmed-Down ROMCOM Variant (373) 83448756a4cafbfd784d36add719cffa65b912e550d3a5fd63d407201c6ff94c # sha256 - Void Rabisu Targets Female Political Leaders with New Slimmed-Down ROMCOM Variant (373) 40417e937cd244b2f928150cae6fa0eff5551fdb401ea072f6ecdda67a747e17 # sha256 - Windows version of the Bibi Wiper by BiBiGun (375) 803cb5a7de1fe0067a9eeb220dfc24ca56f3f571a986180e146b6cf387855bdd # sha256 - Barracuda Email Security Gateway Appliance (ESG) Vulnerability (379) 952c5f45d203d8f1a7532e5b59af8e3306b5c1c53a30624b6733e0176d8d1acd # sha256 - Barracuda Email Security Gateway Appliance (ESG) Vulnerability (379) 118fad9e1f03b8b1abe00529c61dc3edfda043b787c9084180d83535b4d177b7 # sha256 - Barracuda Email Security Gateway Appliance (ESG) Vulnerability (379) 34494ecb02a1cccadda1c7693c45666e1fe3928cc83576f8f07380801b07d8ba # sha256 - Barracuda Email Security Gateway Appliance (ESG) Vulnerability (379) 364275326bbfc4a3b89233dabdaf3230a3d149ab774678342a40644ad9f8d614 # sha256 - Peach Sandstorm delivers FalseFont to defense sector (380) 1a0827082d4b517b643c86ee678eaa53f85f1b33ad409a23c50164c3909fdaca # sha256 - Seedworm: Iranian Hackers Target Telecoms Orgs in North and East Africa (381) 25b985ce5d7bf15015553e30927691e7673a68ad071693bf6d0284b069ca6d6a # sha256 - Seedworm: Iranian Hackers Target Telecoms Orgs in North and East Africa (381) eac8e7989c676b9a894ef366357f1cf8e285abde083fbdf92b3619f707ce292f # sha256 - Seedworm: Iranian Hackers Target Telecoms Orgs in North and East Africa (381) 3916ba913e4d9a46cfce437b18735bbb5cc119cc97970946a1ac4eab6ab39230 # sha256 - Seedworm: Iranian Hackers Target Telecoms Orgs in North and East Africa (381) 950adbaf66ab214de837e6f1c00921c501746616a882ea8c42f1bad5f9b6eff4 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) d724728344fcf3812a0664a80270f7b4980b82342449a8c5a2fa510e10600443 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) f6194121e1540c3553273709127dfa1daab96b0acfab6e92548bfb4059913c69 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) c832462c15c8041191f190f7a88d25089d57f78e97161c3003d68d0cc2c4baa3 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) c40a8006a7b1f10b1b42fdd8d6d0f434be503fb3400fb948ac9ab8ddfa5b78a0 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) c37c109171f32456bbe57b8676cc533091e387e6ba733fbaa01175c43cfb6ebd # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) b53e27c79eed8531b1e05827ace2362603fb9f77f53cee2e34940d570217cbf7 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 92c7693e82a90d08249edeafbca6533fed81b62e9e056dec34c24756e0a130a6 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 219fb90d2e88a2197a9e08b0e7811e2e0bd23d59233287587ccc4642c2cf3d67 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 1e74cf0223d57fd846e171f4a58790280d4593df1f23132044076560a5455ff8 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 19f1ef66e449cf2a2b0283dbb756850cca396114286e1485e35e6c672c9c3641 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 18101518eae3eec6ebe453de4c4c380160774d7c3ed5c79e1813013ac1bb0b93 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 4bf1915785d7c6e0987eb9c15857f7ac67dc365177a1707b14822131d43a6166 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) c7b01242d2e15c3da0f45b8adec4e6913e534849cde16a2a6c480045e03fbee4 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) f1b40e6e5a7cbc22f7a0bd34607b13e7e3493b8aad7431c47f1366f0256e23eb # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) ebe231c90fad02590fc56d5840acc63b90312b0e2fee7da3c7606027ed92600e # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) cd3584d61c2724f927553770924149bb51811742a461146b15b34a26c92cad43 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 971f0ced6c42dd2b6e3ea3e6c54d0081cf9b06e79a38c2ede3a2c5228c27a6dc # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 7b666b978dbbe7c032cef19a90993e8e4922b743ee839632bfa6d99314ea6c53 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 34c8f155601a3948ddb0d60b582cfe87de970d443cc0e05df48b1a1ad2e42b5e # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 01b5f7094de0b2c6f8e28aa9a2ded678c166d615530e595621e692a9c0240732 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 4ee70128c70d646c5c2a9a17ad05949cb1fbf1043e9d671998812b2dce75cf0f # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 8afb71b7ce511b0bce642f46d6fc5dd79fad86a58223061b684313966efef9c7 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 620d2bf14fe345eef618fdd1dac242b3a0bb65ccb75699fe00f7c671f2c1d869 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 773f0102720af2957859d6930cd09693824d87db705b3303cef9ee794375ce13 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 01aa278b07b58dc46c84bd0b1b5c8e9ee4e62ea0bf7a695862444af32e87f1fd # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) cb83e5cb264161c28de76a44d0edb450745e773d24bec5869d85f69633e44dcf # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) 0296e2ce999e67c76352613a718e11516fe1b0efc3ffdb8918fc999dd76a73a5 # sha256 - AA23-347A Russian Foreign Intelligence Service (SVR) Exploiting JetBrains TeamCity CVE Globally (382) f2dec56acef275a0e987844e98afcc44bf8b83b4661e83f89c6a2a72c5811d5f # sha256 - New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs (385) 0f6b9d2ada67cebc8c0f03786c442c61c05cef5b92641ec4c1bdd8f5baeb2ee1 # sha256 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware (386) a949ec428116489f5e77cefc67fea475017e0f50d2289e17c3eb053072adcf24 # sha256 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware (386) c97acea1a6ef59d58a498f1e1f0e0648d6979c4325de3ee726038df1fc2e831d # sha256 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware (386) ac270310b5410e7430fe7e36a079525cd8724b002b38e13a6ee6e09b326f4847 # sha256 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware (386) 84523ddad722e205e2d52eedfb682026928b63f919a7bf1ce6f1ad4180d0f507 # sha256 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware (386) 37c52481711631a5c73a6341bd8bea302ad57f02199db7624b580058547fb5a9 # sha256 - Russian threat group COLDRIVER expands its targeting of Western officials to include the use of malware (386) 45fc722b9959384fa46be673c246c9fc94491898a9b1aef6b4a408d81e6fed0f # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 47501cebf0b4ffbf5171d811c1517ea4fce178d925fcc4a3b3057be211add88b # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) cb284b2e846181a6148059d592c9e6687567433810d1376a8e6f83cb5347c93b # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 2a5ea4b166163bf028c4f3c8d4dc1cd6788e991b7300b5ea948e38ec4f6ac8fd # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) d2ba18a8b851b87163e42807a3541d17b272b679045d2de00364a718973cb5d4 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 7b0709ec1f6e0eda3205a4ebdafbd2484f0590bbfe6ddd7c82d979f0f471e664 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 218a64bc50f4f82d07c459868b321ec0ef5cf315b012255a129e0bde5cc80320 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) bdf838ca2268c6a33718c3682a03118213652903568d66fba362d3ce18b4b4cf # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) dcd9a5af1c6297ed1a66c851efa305000335d8ade068ba515125a6612f1d5300 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 1c437dc9e929669e5a65a1c70afb3107fba471afb9ad35e3848334c9332f2b59 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) a79f80158ebbf9e34f6a7ec86b564de2fbee783fe6c1e20eefe2832226e2f827 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 01942a2b1b64446f8bf332004f8f875e66924a8405ac049fd0bb8d03c992fba6 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 4591b4fb1c93c27203b36c773597fd3f885338ad7641dcebf8ed2395acdf4a5f # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 2acc6a2a931db63fe3a875780f00192a60955c9794df68fe0ace0012d309b04f # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 80baadc163ab14128a8d3f65de093a400f5ae8e27ec979918cf065cea38af7f8 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 7fba5ab17972daa6250f3097c5254c4cf0e5e19889e10c02307f73c7481b4d5e # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 50451bb5b6d68115695a6cb277839a6dd2bad8f70bdb8b79670b18dcde188965 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 4519baebba73827e2b33f36f835d6cb704755abf1312d8d197be635f4d9ffade # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) f40c04fb9e2d4157a0bc753925dbc5f757feb77cdd22f90fedf3cc5e095143bc # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) ce2d55a794bd7f41218796ef4a2cfab9707e8a5e8e971aa02ac8ff908b5f02f6 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) 3ed99aad5922744b6a75ea90ea6ece81ba0d8eb9935aec38b897e44ac3b36c35 # sha256 - MOD Netherlands uncovers COATHANGER, a stealthy Chinese FortiGate RAT (392) bc25f7836c273763827e1680856ec6d53bd73bbc4a03e9f743eddfc53cf68789 # sha256 - Exploring the Latest Mispadu Stealer Variant (399) fb3995289bac897e881141e281c18c606a772a53356cc81caf38e5c6296641d4 # sha256 - Exploring the Latest Mispadu Stealer Variant (399) 46d20fa82c936c5784f86106838697ab79a1f6dc243ae6721b42f0da467eaf52 # sha256 - Exploring the Latest Mispadu Stealer Variant (399) 03bdae4d40d3eb2db3c12d27b76ee170c4813f616fec5257cf25a068c46ba15f # sha256 - Exploring the Latest Mispadu Stealer Variant (399) 1b7dc569508387401f1c5d40eb448dc20d6fb794e97ae3d1da43b571ed0486a0 # sha256 - Exploring the Latest Mispadu Stealer Variant (399) e136717630164116c2b68de31a439231dc468ddcbee9f74cca511df1036a22ea # sha256 - Exploring the Latest Mispadu Stealer Variant (399) 8e1d354dccc3c689899dc4e75fdbdd0ab076ac457de7fb83645fb735a46ad4ea # sha256 - Exploring the Latest Mispadu Stealer Variant (399) bd62d3808ef29c557da64b412c4422935a641c22e2bdcfe5128c96f2ff5b5e99 # sha256 - ApateWeb: An Evasive Large-Scale Scareware and PUP Delivery Campaign (400) edc0c63065e88ec96197c8d7a40662a15a812a9583dc6c82b18ecd7e43b13b70 # sha256 - PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure (402) eaef901b31b5835035b75302f94fee27288ce46971c6db6221ecbea9ba7ff9d0 # sha256 - PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure (402) 99b80c5ac352081a64129772ed5e1543d94cad708ba2adc46dc4ab7a0bd563f1 # sha256 - PRC State-Sponsored Actors Compromise and Maintain Persistent Access to U.S. Critical Infrastructure (402) e7cafdd9c1d3506e5d165d0215d8e3bdd7a22ef28a6e4bcd736c71d595170e95 # sha256 - Zip uploaded from Iran exploiting cve-2023-38831 (404) 45e90fd65bd353ad8ea1b7c4e3e8d010e2cf53cc24bde823dcae44ad42c78184 # sha256 - Zip uploaded from Iran exploiting cve-2023-38831 (404) 440b5385d3838e3f6bc21220caa83b65cd5f3618daea676f271c3671650ce9a3 # sha256 - AA23-335A: IRGC-Affiliated Cyber Actors Exploit PLCs in Multiple Sectors, Including U.S. Water and Wastewater Systems Facilities (405) 6800357ec3092c56aab17720897c29bb389f70cb49223b289ea5365314199a26 # sha256 - Russia-Aligned TAG-70 Targets European Government and Military Mail Servers in New Espionage Campaign (406) ea22b3e9ecdfd06fae74483deb9ef0245aefdc72f99120ae6525c0eaf37de32e # sha256 - Russia-Aligned TAG-70 Targets European Government and Military Mail Servers in New Espionage Campaign (406) 555687ca3149e23ee980a3acf578e0572da556cf34c87aecf48596834d6b496f # sha256 - The (D)Evolution of Pikabot (407) ca5fb5814ec62c8f04936740aabe2664b3c7d036203afbd8425cd67cf1f4b79d # sha256 - The (D)Evolution of Pikabot (407) 1458a762332676f7807ab45f8f236c22a1a7bb0c21fcd8c779f972f2446a11d0 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 758c6364ab560fbeff2bfa8712a2e09132d85d0bf6918e6acc79fe12f5b71ec3 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 77d685e29c3dbe75fa8a82c69c68c731a09904020a76145ca27aeaf0058455cd # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) b36dc329a5dc766c2645d5f5b6cdaa9542ec3b0aa1bc13dc1f899ce6d95d59fb # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) d895fff3c909ea2eb6624fc5f154c924fe0af51c6c899fd9093dc3cd27a5dad2 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 008e57d62caa8cfa991f5519eabe3f15d79799b81ba8cc6b67cde6da0dbffdab # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 087878208755420d5d7ae2eb6a84482768cb8972732911ac16096cd0c95fa0f7 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 1115e4bed3949493d8ab184e5c42f047355f13b9bf91c1621acb7971a148bea2 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 18b1dc2e00245cb017ebdedfe63881929d7542eeffa8f42ee0ad20cc2ebf181a # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 1956bcd3df47e76b2e9f396514f072311563d092ae02509f817c488567749998 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 1fbc621a71578cb22d4e3a0feec68735321358a3aeb18adbe4a20630c7f788b8 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 39fb9fb06910f1133f3b23c523a5139f61d243380802b0670a664473d00e1fa9 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 3e420ce1dc1a8503f48815b880381dd23206e08be2474d151f1353df7df2d796 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 4201ab8c0c4cf0f01f5a25d8e4e7221634776b5bad8c3faad5ad819ec58619ad # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 58b0f5da4a53e956b35e77f55ced641291a596e16067b1dab6ac54d9cb6a52a5 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 5b16ac1edb747053ee5a085ab826c61218c5b471eaa04f2471dc2e80b5621023 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 5c85a0fe230d351b35da364c797cc95557f5dcceec034eb648e1805237c7203b # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 5f4ef55201080ef3a62b0fbdc4c27e0ccdf4041f41c04471f35b127ff6515405 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 61de01bc154b1118caacfed3839c996a795d6c21c2efbf1da6b926414f5d182d # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 65cc5594b307c2ac4e3c251aeae68dedf7d1f24ba3b0d7ab5ad3623e8a9fc865 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 6793e0fbc2def9173bf8e2a6c1aa357ba7fc3e32dc1cf81107677166f175c890 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 6bec457f83d0d98f6f6ea1243c2327e012db38fb61680f6bd68dbab0dc07170a # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 7058ae0f02e116b38536ee1ec20f47645aecf761361b5a5e85de2961f3cc88c6 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 70b4c2d696a24a5ae2f5e5095dc44e68b4605e4690c8a49930194ee87eb80252 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 73922ab0d048b45a01f13ba967f1423bc6cd6cc711f8e7d00a4cf2b1d3646f4e # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 761fa42bc4cc5332a640c7389240324242981176ca1626e4267cc8a00cf9545f # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 88bb1df99e02021801b08beeff87ec3ceb9e16c42f62904c5ac04c1a26213a48 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 941cf63028bf8314bc7114a088f4d1f1dd995bec4a4b7c51fda34fbb3528667f # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) a45e0ea5a17ba6f3a2ce7258f6cc81c6f93f37873b49218a25ec638987da6f96 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) a5096c4624a523a660242e3451c2f4d644431a35098e36b724fab9f7d88d145d # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) a9633da58719f07159702101474b6ba78f2ffee28b3f7ebda3feb36db4e2d0e9 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) b0ab19986ab1297870854980f1287f1a4b8d003c540773a6c04fb3565e5701ee # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) b350a787c19a756c0824e14eec7e9d746450d1aafb28a5d15209ec9f34c58129 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) b738e92afc95cba819aa7aebfad459de38743c478e9e8b8f29f9919697b495b0 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) b8b6b6d98b7ea689f0c33d55a06afcf20482b25c51929ca9a1b302374290b337 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) babbd9c94dedb94be8baac2ddc5b4714c44a8d0c60d49c0dc91708784bc0d57f # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) bbdf52481bd1a15710d75b89240c7a360450e2f4f00ba2cb140affba79ebec94 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) c86ba0da732e1fa1f06549d3ebc5ae6ae091199e95930681ac2a9152a8834184 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) d6000a19198b8b9719fc17f7c06366e542802a8e7e232ba731b72c31226cc890 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) d81e7d95004441ea4f5344215232db57f48579bf335c7ba4ed7f6ec6f9136ed0 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) db1bc70c0d0c7121f1d4422a6fcd0e0668d9da786affb52dd77852641e425710 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) ddda5737b2c3207d72d728bf40709a7296c31e7c50951dcad441f4707581ccb1 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) e1b903eba88b920909876442306e1160eed9b69c69a05ea370cba2121e305ba1 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) e49a7d9083b2e448274d117405c39b0c1b2c0c20ab5195bdf94aaeda7cc113d7 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) f44964c8fdf6dbdb21c141df61b45467bba5a4482f7ab19fd6f1841fdb791f2a # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) f6b01df60d526f1de530230724d41b482adfff81084a1872bb97c316b76e45e3 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) f701f500d348b63f3250239cd8305a8b38230e67d74456f3333c6efeeef85bbb # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) fb67be10a5a8b26ca86f8f79935ddd4a5b40379bb6d0af21d23f56af14bb2a90 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 4307a067db6b6abd852441e6d70de29c3bd0e4d6a68f0449b403401518b7e037 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 69fc5bed55acf559035f2c5550bf8807236b580f8e2db88966b3fc80c83914d3 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 4c43b4575063d50ca5668e45a434aaf288970c89e8a4414812560ee787307f58 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 135cfefe353ca57d24cfb7326f6cf99085f8af7d1785f5967b417985e8a1153c # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 252351cb1fb743379b4072903a5f6c5d29774bf1957defd9a7e19890b3f84146 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 594e7f7f09a943efc7670edb0926516cfb3c6a0c0036ac1b2370ce3791bf2978 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 6e825a6eb4725b82bd534ab62d3f6f37082b7dbc89062541ee1307ecd5a5dd49 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) 71d0a889b106350be47f742495578d7f5dbde4fb36e2e464c3d64c839b1d02bc # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) b69d36e90686626a16b79fa7b0a60d5ebfd17de8ada813105b3a351d40422feb # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) bf9c3218f5929dfeccbbdc0ef421282921d6cbc06f270209b9868fc73a080b8c # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) dc1b15e48b68e9670bf3038e095f4afb4b0d8a68b84ae6c05184af7f3f5ecf54 # sha256 - CVE-2024-21412: Water Hydra Targets Traders With Microsoft Defender SmartScreen Zero-Day (408) c7ec098093eb08d2b36d1c37b928d716d8da021f93319a093808a7ceb3b35dc1 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 25967270d67253c72532a7e0416eb27ff249bc17dc1d7cded0148f8f4b932789 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 32609faef0b04f0c37c4cf081c147872a45c59d7c4fbca35deb40d144b0226ad # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 364f38b48565814b576f482c1e0eb4c8d58effcd033fd45136ee00640a2b5321 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 471e61015ff18349f4bf357447597a54579839336188d98d299b14cff458d132 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 42663f9d1ad0fe190912800b92c64d38b6f74fac23281b87180a4fef5bc2efd6 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 7c741c8bcd19990140f3fa4aa95bb195929c9429fc47f95cf4ab9fad03040f7b # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) c9da5b0a8dee27fbf5d7bbb4c9b9b38d8c0c547479d315efd62599a3c5d9cb13 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 6e625bbcecc45b6b556141eef37ffd31aa4861ce4debca6500be72364172ffc7 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) dca39474220575004159ecff70054bcf6239803fcf8d30f4e2e3907b5b97129c # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 26b1d37ea3da6a6213b65b000dbb39575d858fa274aea895cc3bf62e706fce5d # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 651c096cf7043a01d939dff9ba58e4d69f15b2244c71b43bedb4ada8c37e8859 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) f8c1a4c3060bc139d8ac9ad88d2632d40a96a87d58aba7862f35a396a18f42e5 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 67c23db357588489031700ea8c7dc502a6081d7d1a620c03b82a8f281aa6bde6 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) b6f375d8e75c438d63c8be429ab3b6608f1adcd233c0cc939082a6d7371c09bb # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 88c8eb7d2a64e0f675cb2ac3da69cdf314a08a702a65c992bcb7f6d9ec15704b # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 12c584a685d9dffbee767d7ad867d5f3793518fb7d96ab11e3636edcc490e1bd # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 71bba2753da5006015bc890d30b1ed207a446e9f34c7e0157d6591bf573f3787 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 908ff3a80ef065ab4be1942e0d41583903f6aac02d97df6b4a92a07a633397a8 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 5700535f19a382c8b84db6bff3a077e15269df0ec10ea6257e2fa203720356b4 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) a5cd617434e8d0e8ae25b961830113cba7308c2f1ff274f09247de8ed74cac4f # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 0df7e56610adad2ed5adfdfab07faedc08a61d9f944a5448aa62e071cffc28c4 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 095855cf6c82ae662cce34294f0969ca8c9df266736105c0297d2913a9237dd1 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 8e4a4d202d57c79dc0f40ae032f9d7b0ea7ce5024128a2aa227decc228e16113 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 95205b92d597489b33854e70d86f16d46201803a1a9cb5379c0d6b7c0784dbc7 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 70fac63465187ae5c2f057efc291bc34987dff46bec565a7e8f07f9899527224 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 8615cc8487833522ffd014c0f0661b3d1bed7a4cb51138b1ee172173002192be # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) b6e88396594070a92cbf1c313858392b052703944162de64ce3ad494996bd177 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 583941ca6e1a2e007f5f0e2e112054e44b18687894ac173d0e93e035cea25e83 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) e3bae2e2b757a76db92ab017328d1459b181f8d98e04b691b62ff65d1e1be280 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 60b3a42b96b98868cae2c8f87d6ed74a57a64b284917e8e0f6c248c691d51797 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) eb9e557fac3dd50cc46a544975235ebfce6b592e90437d967c9afba234a33f13 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 16b62c9dc6060a19a5b64491b7242ace1c707dbe531b843c854fcc1dc39febbe # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 5dd7813fa8aad22bd6c80811c8c7300f114a8e7897a2bd46343a06884d774914 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 3fa7eaa4697cfcf71d0bd5aa9d2dbec495d7eac43bdfcfbef07a306635e4973b # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) a0c94205ca2ed1bcdf065c7aeb96a0c99f33495e7bbfd2ccba36daebd829a916 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 17225c9e46f809556616d9e09d29fd7c13ca90d25ae21e00cc9ad7857ee66b82 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) d0ca6917c042e417da5996efa49afca6cb15f09e3b0b41cbc94aab65a409e9dc # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) d64afd9799d8de3f39a4ce99584fa67a615a667945532cfa3f702adbe27724c4 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) c4627a5525a7f39205412a915fd52b93d83ef0115ee1b2642705fe1a08320692 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 39f8288ef21f5d6135f8418a36b9045c9758c4e7a4e4cab4aff4c1c6119f901a # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 42c18766b5492c5f0eaa935cf88e57d12ffd30d6f3cc2e9e0a3c0bdcdfa44ad5 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 9610cbcd4561368b6612cad1693982c43c8d81b0d52bb264c5f606f2478c1c58 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 4c1b5283f05322edfb0ef8b9d5cf75b62b558fcaefed921f1143765a3bd6248e # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) e6bc87e3e3d98a0a8db4fcd7cd5a9b89d4a7b125de450dfb8f387d2a9e09face # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 13c31dbbae53517a17f7e6c99031480babe2bd8a07151dbb7f344ab620f3ac11 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) ca1ada6770b85771f98e5c02310449ab73231034cfa78b8861850368208c7698 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) abd6521990e88bd18bbcba063744efe0ccac23063bb340720cc3f610d9b1c770 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 77a49637bf4047959419c41867437957619d03059b5d3f8d9af26e6ae2347db6 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) f4f36c78cbf9901f224de427f42b390c83190c7c1cc4bce8b66f596e62df02d0 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 48e37bb7e1ac185d314f262894014e1337a3c14455cd987dd83ac220bae87b3a # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 33ff6318a3e745420c884f35709f2799f2fe461a6a5bb5b1e3166b9ab2ff142f # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 04679defa1a4009bddab2a5d81be747b51a7f0f7aa5e7ebb937b40379a6a4690 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) a102626700691e57ece83a4ce24d995e57449508238eb5688954b78448be9172 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 1a8aeee97a31f2de076b8ea5c04471480aefd5d82c57eab280443c7c376f8d5c # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) a0a3eeb6973f12fe61e6e90fe5fe8e406a8e00b31b1511a0dfe9a88109d0d129 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) cd60e1c7d418a9c6ad4705d315f8ace2cdc3fd0528e71064dd80bbbd51bc2b76 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 74f3101e869cedb3fc6608baa21f91290bb3db41c4260efe86f9aeb7279f18a1 # sha256 - Earth Preta Campaign Uses DOPLUGS to Target Asia (409) 027d03679f7279a2c505f0677568972d30bc27daf43033a463fafeee0d7234f6 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 9cb6dc863e56316364c7c1e51f74ca991d734dacef9029337ddec5ca684c1106 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 9d11c3cf10b20ff5b3e541147f9a965a4e66ed863803c54d93ba8a07c4aa7e50 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) d3fbae7eb3d38159913c7e9f4c627149df1882b57998c8acaac5904710be2236 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) df91410df516e2bddfd3f6815b3b4039bf67a76f20aecabccffb152e5d6975ef # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 99fd61ba93497214ac56d8a0e65203647a2bc383a2ca2716015b3014a7e0f84d # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 9ff0dcce930bb690c897260a0c5aaa928955f4ffba080c580c13a32a48037cf7 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 3367a4c8bd2bcd0973f3cb22aa2cb3f90ce2125107f9df2935831419444d5276 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) f23307f1c286143b974843da20c257901cf4be372ea21d1bb5dea523a7e2785d # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) f1e7c1fc06bf0ea40986aa20e774d6b85c526c59046c452d98e48fe1e331ee4c # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 926aeb3fda8142a6de8bc6c26bc00e32abc603c21acd0f9b572ec0484115bb89 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 894ab5d563172787b052f3fea17bf7d51ca8e015b0f873a893af17f47b358efe # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 1079e1b6e016b070ebf3e1357fa23313dcb805d3a6805088dbc3ab6d39330548 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) e134e053a80303d1fde769e50c2557ade0852fa827bed9199e52f67bac0d9efc # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 7967def86776f36ab6a663850120c5c70f397dd3834f11ba7a077205d37b117f # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 9895286973617a79e2b19f2919190a6ec9afc07a9e87af3557f3d76b252292df # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) bd9edc3bf3d45e3cdf5236e8f8cd57a95ca3b41f61e4cd5c6c0404a83519058e # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) b35f11d4f54b8941d4f1c5b49101b67b563511a55351e10ad4ede17403529c16 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 7b1d1e639d1994c6235d16a7ac583e583687660d7054a2a245dd18f24d10b675 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 8fe1ed1e34e8758a92c8d024d73c434665a03e94e5eb972c68dd661c5e252469 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) fa317b071da64e3ee18d82d3a6a216596f2b4bca5f4d3277a091a137d6a21c45 # sha256 - Magnet Goblin Targets Publicly Facing Servers Using 1-Day Vulnerabilities (412) 07b0c5e7d77629d050d256fa270d21a152b6ef8409f08ecc47899253aff78029 # sha256 - FakeBat delivered via several active malvertising campaigns (413) 0d906e43ddf453fd55c56ccd6132363ef4d66e809d5d8a38edea7622482c1a7a # sha256 - FakeBat delivered via several active malvertising campaigns (413) 15ce7b4e6decad4b78fe6727d97692a8f5fd13d808da18cb9d4ce51801498ad8 # sha256 - FakeBat delivered via several active malvertising campaigns (413) 40c9b735d720eeb83c85aae8afe0cc136dd4a4ce770022a221f85164a5ff14e5 # sha256 - FakeBat delivered via several active malvertising campaigns (413) f7fbf33708b385d27469d925ca1b6c93b2c2ef680bc4096657a1f9a30e4b5d18 # sha256 - FakeBat delivered via several active malvertising campaigns (413) daa362f070ba121b9a2fa3567abc345edcde33c54cabefa71dd2faad78c10c33 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) f4639c63fb01875946a4272c3515f005d558823311d0ee4c34896c2b66122596 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 2097320e71990865f04b9484858d279875cf5c66a5f6d12c819a34e2385da838 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 67560e05383e38b2fcc30df84f0792ad095d5594838087076b214d849cde9542 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 4f6351b8fb3f49ff0061ee6f338cd1af88893ed20e71e211e8adb6b90e50a3b8 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) f6c316e2385f2694d47e936b0ac4bc9b55e279d530dd5e805f0d963cb47c3c0d # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 1485c0ed3e875cbdfc6786a5bd26d18ea9d31727deb8df290a1c00c780419a4e # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 8578bff36e3b02cc71495b647db88c67c3c5ca710b5a2bd539148550595d0330 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) c5b4542d61af74cf7454d7f1c8d96218d709de38f94ccfa7c16b15f726dc08c0 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 9117bd328e37be121fb497596a2d0619a0eaca44752a1854523b8af46a5b0ceb # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) e1ad173e49eee1194f2a55afa681cef7c3b8f6c26572f474dec7a42e9f0cdc9d # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) a2598161e1efff623de6128ad8aafba9da0300b6f86e8c951e616bd19f0a572b # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 7495c1ea421063845eb8f4599a1c17c105f700ca0671ca874c5aa5aef3764c1c # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 6f0a38c9eb9171cd323b0f599b74ee571620bc3f34aa07435e7c5822663de605 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 3875ed58c0d42e05c83843b32ed33d6ba5e94e18ffe8fb1bf34fd7dedf3f82a7 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 1146b1f38e420936b7c5f6b22212f3aa93515f3738c861f499ed1047865549cb # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) b71aa5f27611a2089a5bbe34fd1aafb45bd71824b4f8c2465cf4754db746aa79 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) da450c639c9a50377233c0f195c3f6162beb253f320ed57d5c9bb9c7f0e83999 # sha256 - From Albania to the Middle East: The Scarred Manticore is Listening (414) 4fa9e718fca1fa299beab1b5fea500a0e63385b5fe6d4eb1b1001f2abd97a828 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) ed9f268ba7acdcbaeedd40a5c538c6a2637fd41a546363ed7587a6c2e5cdf02b # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) b8afd6640de8feed1774e8db3d428c0f1bca023324bb7de9a5eb99db2ea84e26 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) 8d912a99076f0bdc4fcd6e76c51a1d598339c1502086a4381f5ef67520a0ddf2 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) 094e722972e6e4d2858dd2447d30c7025e7446f4ca60a7dc5a711f906ab5b1a0 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) d972675774f28e7f5ad206f420470925c4fdbca681816a19aa91a6d054b8f55a # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) 237d1bca6e056df5bb16a1216a434634109478f882d3b1d58344c801d184f95d # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) 1a9113491deb9f21c590de4f7e9e370594e47431be482b32f8a5234ad7545a0b # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) 5c4a89c81be51e9e048cf3624d4a44fd4355cf6bf56a3c10217d3d3037410b55 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) 05ef393f6e6d3f8e1ba15eec63a1c2121744400d322a03c9c8e26c1ed58cb6a7 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) 6d7148b180367e84763690fc57cbd526433026f50dc0c029b00a714ba1660cd3 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) b712286d4d36c74fa32127f848b79cfb857fdc2b1c84bbbee285cf34752443a2 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) b45d8630d54c8d39e3554e0c5a71003d818617e07953520a8638f0935f04dc85 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) 6e1434e0f8cd402f8acb0aade942c86d6b62cd6aa3927053f25fdf57ed384b47 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) 7c7dc2065e295eb7ec60d1f8f552e455468e19e731ad20005833d71fa1371f50 # sha256 - Astaroth, Mekotio & Ousaban abusing Google Cloud Run in LATAM-focused malware campaigns (416) 18f891a3737bb53cd1ab451e2140654a376a43b2d75f6695f3133d47a41952b6 # sha256 - Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns (418) 451f3d427ac21632f38619ef96dece25798918866d44fe82ff1ed30996f998dc # sha256 - Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns (418) 40a7fd89b9e51b0a515ac2355036d203357be90a2200b9c506b95c12db54c7aa # sha256 - Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns (418) 24fd571600dcc00bf2bb8577c7e4fd67275f7d19d852b909395bebcbb1274e04 # sha256 - Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns (418) 64b0037dde987c78edf807a1bd7f09cdfac072ec2a59954cc4918828b7e608a3 # sha256 - Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns (418) dee6494e69c6e7289cf3f332e2867662958fa82f819615597e88c16c967a25a9 # sha256 - Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign (419) cc4cc20b558096855c5d492f7a79b160a809355798be2b824525c98964450492 # sha256 - Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign (419) e89f48a7351c01cbf2f8e31c65a67f76a5ead689bb11e9d4918090a165d4425f # sha256 - Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign (419) 3a64f44275b6ff41912654ae1a4af1d9c629f94b8062be441902aeff2d38af3e # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) 0f425950ceaed6578b2ad22b7baea7d5fe4fd550a97af501bca87d9eb551b825 # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) 82a3c2fd57ceab60f2944b6fea352c2aab62b79fb34e3ddc804ae2dbc2464eef # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) 2ab21d859f1c3c21a69216c176499c79591da63e1907b0d155f45bb9c6aed4eb # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) c006f2f58784671504a1f2e7df8da495759227e64f58657f23efee4f9eb58216 # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) 52b7cdf5402f77f11ffebc2988fc8cdcd727f51a2f87ce3b88a41fd0fb06a124 # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) 5f09411395c8803f2a735b71822ad15aa454f47e96fd10acc98da4862524813a # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) cc2acf344677e4742b22725ff310492919499e357a95b609e80eaddc2b155b4b # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) ebc17dbf5970acb38c35e08560ae7b38c7394f503f227575cd56ba1a4c87c8a4 # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) 2d39bedba2a6fb48bf56633cc6943edc6fbc86aa15a06c03776f9971a9d2c550 # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) 2e9d6fb42990126155b8e781f4ba941d54bcc346bcf85b30e3348dde75fbeca1 # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) 74c56662da67972bf4554ff9b23afc5bdab477ba8d4929e1d7dbc608bdc96994 # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) fffdf51cdb54f707db617b29e2178bb54b67f527c866289887a7ada4d26b7563 # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) 62f041b12b8b4e0debd6e7e4556b4c6ae7066fa17e67900dcbc991dbd6a8443f # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) 1a5ad9ae7b0dcdc2edb7e93556f2c59c84f113879df380d95835fb8ea3914ed8 # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420) c80a63350ec791a16d84b759da72e043891b739a04c7c1709af83da00f7fdc3a # sha256 - Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled (420)