Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-27Department of JusticeDepartment of Justice
Department of Justice Launches Global Action Against NetWalker Ransomware
Mailto
2021-01-27Intel 471Intel 471
Emotet takedown is not like the Trickbot takedown
Emotet
2021-01-27Youtube (OALabs)Sergei Frankoff
IDA Pro Decompiler Basics Microcode and x86 Calling Conventions
Ave Maria
2021-01-27AT&TOfer Caspi
TeamTNT delivers malware with new detection evasion tool
TeamTNT TeamTNT
2021-01-27S2W LAB Inc.Sojun Ryu
How to communicate between RAT infected devices (White paper)
Volgmer
2021-01-27IntezerPaul Litvak
How We Hacked Azure Functions and Escaped Docker
2021-01-27S2W LAB Inc.Sojun Ryu
Analysis of THREATNEEDLE C&C Communication (feat. Google TAG Warning to Researchers)
Volgmer
2021-01-27Youtube (Національна поліція України)Національна поліція України
Кіберполіція викрила транснаціональне угруповання хакерів у розповсюдженні вірусу EMOTET
Emotet
2021-01-27BundeskriminalamtBundeskriminalamt
In­fra­struk­tur der Emo­tet-Schad­soft­wa­re zer­schla­gen
Emotet
2021-01-27EurojustEurojust
World’s most dangerous malware EMOTET disrupted through global action
Emotet
2021-01-26ZecOpsZecOps Research Team
North Korea APT Might Have Used a Mobile 0day Too?
2021-01-26SophosLabs UncutBill Kearney, David Anderson, Michael Heller, Peter Mackenzie, Sergio Bestulic
Nefilim Ransomware Attack Uses “Ghost” Credentials
Nefilim
2021-01-26Digital ShadowsJamie Hart
Ransomware: Analyzing the data from 2020
2021-01-26Medium cycrafttechnologyCyCraft Technology Corp
Threat Attribution — Chimera "Under the Radar"
2021-01-26FireEyeBernard Sapaden, Mohammed Mohsin Dalla, Rahul Mohandas, Sachin Shukla, Srini Seethapathy, Sujnani Ravindra
Phishing Campaign Leverages WOFF Obfuscation and Telegram Channels for Communication
2021-01-26Team CymruCERT-BR, Josh Hopkins, Manabu Niseki
GhostDNSbusters (Part 3) Illuminating GhostDNS Infrastructure
2021-01-26Twitter (@swisscom_csirt)Swisscom CSIRT
Tweet on Cring Ransomware groups using customized Mimikatz sample followed by CobaltStrike and dropping Cring rasomware
Cobalt Strike Cring MimiKatz
2021-01-26CybereasonDaniel Frank
Cybereason vs. RansomEXX Ransomware
RansomEXX RansomEXX
2021-01-26Medium s2wlabHyunmin Suh
W4 Jan | EN | Story of the week: Ransomware on the Darkweb
Avaddon Babuk LockBit
2021-01-26IBMNir Shwarts
TrickBot’s Survival Instinct Prevails — What’s Different About the TrickBoot Version?
TrickBot