Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-13Twitter (@8th_grey_owl)8thGreyOwl
Tweet on SelfMake Loader
SelfMake Loader
2022-01-09Github (xephora)@x3ph1
Observed malicious IOCs for the ChromeLoader/CS_installer aka Choziosi Loader Malware
Choziosi Choziosi
2022-01-09Atomic Matryoshkaz3r0day_504
Malware Headliners: Dridex
Dridex
2022-01-02Atomic Matryoshkaz3r0day_504
"Cracking Open the Malware Piñata" Series: Intro to Dynamic Analysis with RedLineStealer
RedLine Stealer
2021-11-17Twitter (@Unit42_Intel)Unit 42
Tweet on Matanbuchus Loader used to deliver Qakbot (tag obama128b) and follow-up CobaltStrike
Cobalt Strike QakBot
2021-11-16Twitter (@_CPResearch_)Check Point Research
Tweet on 32bit version of CVE-2021-1732 exploited by BITTER group
2021-11-16Twitter (@_icebre4ker_)Fr4
Tweet about Aberebot source code put up for sale by the developer
Aberebot
2021-11-15The DFIR Report0xtornado, v3t0_
Exchange Exploit Leads to Domain Wide Ransomware
2021-11-12Twitter (@Arkbird_SOLG)Arkbird
Tweets on Void Balaur using QuantLoader and ZStealer
QuantLoader ZStealer
2021-11-05Twitter (@Unit42_Intel)Unit 42
Tweet on TA551 (Shathak) BazarLoader infection with CobaltStrike and DarkVNC drops
BazarBackdoor Cobalt Strike
2021-11-03Twitter (@Corvid_Cyber)CORVID
Tweet on a unique Qbot debugger dropped by an actor after compromise
QakBot
2021-11-01The DFIR Report@iiamaleks, @samaritan_o
From Zero to Domain Admin
Cobalt Strike Hancitor
2021-10-20Medium ThreatMinerThreatMiner
TM Follow-Up (TAG_APT35_14/10/21)
2021-10-12Twitter (@_CPResearch_)Check Point Research
Tweet of re-emergence phorpiex with a new "Twizt" module
Phorpiex
2021-09-28NetlabAlex.Turing, Hui Wang, YANG XU
Mirai_ptea_Rimasuta variant is exploiting a new RUIJIE router 0 day to spread
Mirai
2021-09-28NetlabAlex.Turing, Hui Wang, YANG XU
Mirai_ptea_Rimasuta variant is exploiting a new RUIJIE router 0 day to spread
Mirai
2021-09-28NetlabAlex.Turing, Hui Wang, YANG XU
Mirai_ptea_Rimasuta variant is exploiting a new RUIJIE router 0 day to spread
Mirai
2021-09-28Twitter (@Max_Mal_)Max Malyutin
Tweet on how to debug SquirrelWaffle
Squirrelwaffle
2021-09-14Twitter (@siri_urz)S!Ri
Tweet on ATOMSILO ransomware
ATOMSILO
2021-09-13Twitter (@GoSecure_Inc)GoSecure
Tweet on BlueStealer
BluStealer