Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-19Medium b.magnezi0xMrMagnezi
Malware Analysis NjRat
NjRAT
2024-03-19Medium (@DCSO_CyTec)DCSO CyTec
How Rogue ISPs Tamper With Geofeeds
2024-03-18SecuronixD. Iuzvyk, O. Kolesnikov, T. Peck
Analysis of New DEEP#GOSU Attack Campaign Likely Associated with North Korean Kimsuky Targeting Victims with Stealthy Malware
RandomQuery
2024-03-18Trend MicroDaniel Lunghi, Joseph C Chen
Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks
DinodasRAT PlugX Reshell ShadowPad Earth Krahang
2024-03-18The Hacker NewsNewsroom
APT28 Hacker Group Targeting Europe, Americas, Asia in Widespread Phishing Scheme
MASEPIE OCEANMAP
2024-03-18Perception PointAriel Davidpur, Peleg Cabra
Operation PhantomBlu: New and Evasive Method Delivers NetSupport RAT
NetSupportManager RAT
2024-03-18PCriskTomas Meskauskas
FORCE (.FORCE) ransomware virus – removal and decryption options
Phobos
2024-03-18ThreatMonKerime Gencay
Planet Stealer Malware Analysis Report (Paywall)
2024-03-18Twitter (@juanandres_gs)Juan Andrés Guerrero-Saade
Twitter thread on the sample identified
AcidPour
2024-03-17Technical EvolutionSimon
Carving the IcedId - Part 3
IcedID
2024-03-15cyber5wM4lcode
Matanbuchus Loader Detailed Analysis
Matanbuchus
2024-03-15Palo Alto Networks Unit 42Amanda Tanner, Anthony Galiette, Jerome Tujague
Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled
BunnyLoader
2024-03-14Orange CyberdefenseAmaury G., Grégoire Clermont, Livia Tibirna, Maël SARP, Marine PICHON, Vincent HINDERER, Ziad MASLAH
Unveiling the depths of residential proxies providers
2024-03-14SekoiaAmaury G., Grégoire Clermont, Livia Tibirna, Maël SARP, Marine PICHON, Vincent HINDERER, Ziad MASLAH
Unveiling the depths of Residential Proxies providers
2024-03-13Medium walmartglobaltechJason Reaves, Joshua Platt
NewBot Loader
NewBot Loader
2024-03-13Trend MicroAliakbar Zahravi, Peter Girnus, Simon Zuckerbraun
CVE-2024-21412: DarkGate Operators Exploit Microsoft Windows SmartScreen Bypass in Zero-Day Campaign
DarkGate
2024-03-12AlyacYALYX4
North Kimsuky organization's policy advisor camouflaged spear phishing beware
2024-03-12FortinetYurren Wan
VCURMS: A Simple and Functional Weapon
STRRAT
2024-03-12ShadowStackREShadowStackRE
Donex ransomware
Donex
2024-03-11CyberIntAdi Bleih
GuLoader Downloaded: A Look at the Latest Iteration
CloudEyE