MISP / misp-galaxy

Clusters and elements to attach to MISP events or attributes (like threat actors)
https://misp-galaxy.org/
Other
513 stars 257 forks source link

chg: [stealer] Adds DarkCloud #813

Closed jloehel closed 1 year ago

jloehel commented 1 year ago

Source(DarkCloud): https://c3rb3ru5d3d53c.github.io/malware-blog/darkcloud-stealer/

Signed-off-by: Jürgen Löhel juergen.loehel@inlyse.com

adulau commented 1 year ago

Thank you!