Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-08-14Twitter (@VK_intel)Vitali Kremez
Tweet on Zloader infection leading to Cobaltstrike Installation
Cobalt Strike Zloader
2020-08-14Twitter (@3xp0rtblog)3xp0rt
Tweet on Osiris
Kronos
2020-08-14Twitter (@James_inthe_box)James_inthe_box
Tweet on Echelon Stealer
2020-08-06Twitter (@IntezerLabs)Intezer
Tweet on GOSH
GOSH
2020-07-20Twitter (@InQuest)InQuest
Tweets on PowerPepper decryption
PowerPepper
2020-07-20ThreatFabricTwitter (@ThreatFabric)
Tweet on Medusa - A new Android banking Trojan
Medusa
2020-07-16ESET ResearchAmer Owaida
High‑profile Twitter accounts hacked to promote Bitcoin scam
2020-06-29Twitter (@dineshdina04)Dinesh Devadoss
Tweet on initial Discovery of EvilQuest
EvilQuest
2020-06-28Twitter (@ccxsaber)z3r0
Tweet on Sample
Unidentified 077 (Lazarus Downloader)
2020-06-26Twitter (@luc4m)lc4m
Tweet on LALALA stealer and how its name was chosen
LALALA Stealer
2020-06-24Twitter (@struppigel)Karsten Hahn
Tweet on DiscordTokenStealer
2020-06-24Twitter (@3xp0rtblog)3xp0rt
Tweet on new version of TaurusStealer (v1.4)
TerraStealer
2020-06-24Twitter (@ESETresearch)ESET Research
Tweet on malicious EFI bootloader which displays a ransom message and prevents the computer from booting
2020-06-22Github (StrangerealIntel)Twitter (@Arkbird_SOLG)
FTcode targets European countries
FTCODE
2020-06-17Twitter (@Timele9527)Timele12138
Tweet on MoriAgent uesd by MuddyWater (incl YARA rule)
MoriAgent
2020-06-17Twitter (@MsftSecIntel)Microsoft Security Intelligence
A tweet thread on TA505 using CAPTCHA to avoid detection and infecting victims with FlawedGrace
FlawedGrace
2020-06-17Twitter (@VK_intel)malwrhunterteam, Vitali Kremez
Tweet on signed Tinymet payload (V.02) used by TA505
TinyMet
2020-06-17Twitter (@VK_intel)malwrhunterteam, Vitali Kremez
Tweet on signed Tinymet payload (V.02) used by TA505
TinyMet
2020-06-11Twitter (@bad_packets)Bad Packets Report
Tweet on Honda & Enel Critix(NetScaler) VPN server vulnerable to CVE-2019-19781, possibly targeted by SNAKE ransomware
Snake
2020-06-11Twitter (@Securityinbits)Security-in-Bits
Tweet on Avaddon ransomware with Python script for decrypting strings
Avaddon