Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-02-01Kryptos LogicKryptos Logic Vantage Team
Trickbot masrv Module
TrickBot
2021-02-01MicrosoftMicrosoft 365 Defender Threat Intelligence Team
What tracking an attacker email infrastructure tells us about persistent cybercriminal operations
Dridex Emotet Makop Ransomware SmokeLoader TrickBot
2021-01-30Microstep Intelligence BureauMicrostep online research response team
Analysis of Lazarus attacks against security researchers
ComeBacker
2021-01-29MalwarebytesThreat Intelligence Team
Cleaning up after Emotet: the law enforcement file
Emotet
2021-01-28AhnLabASEC Analysis Team
BlueCrab ransomware constantly trying to bypass detection
Cobalt Strike REvil
2021-01-28MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
ZINC attacks against security researchers
ComeBacker Klackring
2021-01-28ClearSkyClearSky Research Team
“Lebanese Cedar” APT Global Lebanese Espionage Campaign Leveraging Web Servers
Volatile Cedar
2021-01-27ThreatConnectThreatConnect Research Team
CrimsonIAS: Listening for an 3v1l User
CrimsonIAS
2021-01-27TEAMT5Leon, Shui
LuoYu: The eavesdropper sneaking in multiple platforms
systemd WinDealer Red Nue
2021-01-27Team CymruJames Shank
Taking Down Emotet How Team Cymru Leveraged Visibility and Relationships to Coordinate Community Efforts
Emotet
2021-01-27AT&TOfer Caspi
TeamTNT delivers malware with new detection evasion tool
TeamTNT TeamTNT
2021-01-26ZecOpsZecOps Research Team
North Korea APT Might Have Used a Mobile 0day Too?
2021-01-26Team CymruCERT-BR, Josh Hopkins, Manabu Niseki
GhostDNSbusters (Part 3) Illuminating GhostDNS Infrastructure
2021-01-26Twitter (@RedDrip7)RedDrip Team
Tweet on DPRK malware used to target security researchers
2021-01-22ZscalerThreatLabZ research team
DreamBus Botnet - Technical Analysis
2021-01-22SymantecThreat Hunter Team
SolarWinds: How Sunburst Sends Data Back to the Attackers
SUNBURST
2021-01-20Team CymruAndy Kraus
MoqHao Part 1: Identifying Phishing Infrastructure
MoqHao
2021-01-20Twitter (@malwrhunterteam)MalwareHunterTeam
Tweet on Vovalex ransomware
Vovalex
2021-01-20MicrosoftMicrosoft 365 Defender Research Team, Microsoft Cyber Defense Operations Center (CDOC), Microsoft Threat Intelligence Center (MSTIC)
Deep dive into the Solorigate second-stage activation: From SUNBURST to TEARDROP and Raindrop
Cobalt Strike SUNBURST TEARDROP
2021-01-18SymantecThreat Hunter Team
Raindrop: New Malware Discovered in SolarWinds Investigation
Cobalt Strike Raindrop SUNBURST TEARDROP