Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-28YouTube (Microsoft Security Community)Microsoft
Microsoft 365 Defender webinar: Protect, Detect, and Respond to Solorigate using M365 Defender
SUNBURST
2021-01-280xC0DECAFEThomas Barabosch
Learn how to fix PE magic numbers with Malduck
2021-01-28AhnLabASEC Analysis Team
BlueCrab ransomware constantly trying to bypass detection
Cobalt Strike REvil
2021-01-28Check PointLior Sonntag
Deep into the SunBurst Attack
SUNBURST
2021-01-28Department of Homeland SecurityDepartment of Justice
Emotet Botnet Disrupted in International Cyber Operation
Emotet
2021-01-28Youtube (Virus Bulletin)Benoît Ancel
The Bagsu banker case
Azorult DreamBot Emotet Pony TrickBot ZeusAction
2021-01-28Huntress LabsJohn Hammond
Analyzing Ryuk Another Link in the Cyber Attack Chain
BazarBackdoor Ryuk
2021-01-28NTTDan Saunders
Emotet disruption - Europol counterattack
Emotet
2021-01-28TrustedSecAdam Chester
Tailoring Cobalt Strike on Target
Cobalt Strike
2021-01-28Google Project ZeroSamuel Groß
A Look at iMessage in iOS 14
2021-01-28Palo Alto Networks Unit 42Aviv Sasson
Pro-Ocean: Rocke Group’s New Cryptojacking Malware
Pro-Ocean
2021-01-28MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
ZINC attacks against security researchers
ComeBacker Klackring
2021-01-28Twitter (@struppigel)Karsten Hahn
Tweet on Sn0wsLogger malware
Sn0wsLogger
2021-01-28ClearSkyClearSky Research Team
“Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers
Volatile Cedar
2021-01-28HornetsecurityHornetsecurity Security Lab
Emotet Botnet Takedown
Emotet
2021-01-28HornetsecurityHornetsecurity Security Lab
BazarLoader’s Elaborate Flower Shop Lure
BazarBackdoor
2021-01-28axiosZach Dorfman
In cyber espionage, U.S. is both hunted and hunter
2021-01-28InfoSec Handlers Diary BlogDaniel Wesemann
Emotet vs. Windows Attack Surface Reduction
Emotet
2021-01-27ThreatConnectThreatConnect Research Team
CrimsonIAS: Listening for an 3v1l User
CrimsonIAS
2021-01-27TEAMT5Leon, Shui
LuoYu: The eavesdropper sneaking in multiple platforms
systemd WinDealer Red Nue