Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-06Bleeping ComputerBill Toulas
@online{toulas:20230306:core:c40e225, author = {Bill Toulas}, title = {{Core DoppelPaymer ransomware gang members targeted in Europol operation}}, date = {2023-03-06}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/core-doppelpaymer-ransomware-gang-members-targeted-in-europol-operation/}, language = {English}, urldate = {2023-03-17} } Core DoppelPaymer ransomware gang members targeted in Europol operation
DoppelPaymer
2022-12-15EuropolEuropol
@online{europol:20221215:global:89ae24e, author = {Europol}, title = {{Global crackdown against DDoS services shuts down most popular platforms}}, date = {2022-12-15}, organization = {Europol}, url = {https://www.europol.europa.eu/media-press/newsroom/news/global-crackdown-against-ddos-services-shuts-down-most-popular-platforms}, language = {English}, urldate = {2023-06-19} } Global crackdown against DDoS services shuts down most popular platforms
2022-06-01EuropolEuropol
@online{europol:20220601:takedown:237ca0d, author = {Europol}, title = {{Takedown of SMS-based FluBot spyware infecting Android phones}}, date = {2022-06-01}, organization = {Europol}, url = {https://www.europol.europa.eu/media-press/newsroom/news/takedown-of-sms-based-flubot-spyware-infecting-android-phones}, language = {English}, urldate = {2022-06-02} } Takedown of SMS-based FluBot spyware infecting Android phones
FluBot
2021-11-08EuropolEuropol
@online{europol:20211108:five:20be45a, author = {Europol}, title = {{Five Affiliates to Sodinokibi/REvil Unplugged}}, date = {2021-11-08}, organization = {Europol}, url = {https://www.europol.europa.eu/newsroom/news/five-affiliates-to-sodinokibi/revil-unplugged}, language = {English}, urldate = {2021-11-08} } Five Affiliates to Sodinokibi/REvil Unplugged
REvil
2021-10-29EuropolEuropol
@online{europol:20211029:12:5c0fd59, author = {Europol}, title = {{12 targeted for involvement in ransomware attacks against critical infrastructure}}, date = {2021-10-29}, organization = {Europol}, url = {https://www.europol.europa.eu/newsroom/news/12-targeted-for-involvement-in-ransomware-attacks-against-critical-infrastructure}, language = {English}, urldate = {2021-11-02} } 12 targeted for involvement in ransomware attacks against critical infrastructure
Cobalt Strike Dharma LockerGoga MegaCortex TrickBot
2021-01-28NTTDan Saunders
@online{saunders:20210128:emotet:19b0313, author = {Dan Saunders}, title = {{Emotet disruption - Europol counterattack}}, date = {2021-01-28}, organization = {NTT}, url = {https://hello.global.ntt/en-us/insights/blog/emotet-disruption-europol-counterattack}, language = {English}, urldate = {2021-01-29} } Emotet disruption - Europol counterattack
Emotet
2020-12-17EuropolEuropol
@online{europol:20201217:spain:9b7a4ef, author = {Europol}, title = {{Spain dismantles top Russian-speaking organised crime network that had infiltrated public institutions}}, date = {2020-12-17}, organization = {Europol}, url = {https://www.europol.europa.eu/newsroom/news/spain-dismantles-top-russian-speaking-organised-crime-network-had-infiltrated-public-institutions}, language = {English}, urldate = {2020-12-18} } Spain dismantles top Russian-speaking organised crime network that had infiltrated public institutions
2019-05-16EuropolEuropol
@online{europol:20190516:goznym:37f6fa9, author = {Europol}, title = {{GOZNYM MALWARE: CYBERCRIMINAL NETWORK DISMANTLED IN INTERNATIONAL OPERATION}}, date = {2019-05-16}, organization = {Europol}, url = {https://www.europol.europa.eu/newsroom/news/goznym-malware-cybercriminal-network-dismantled-in-international-operation}, language = {English}, urldate = {2019-12-18} } GOZNYM MALWARE: CYBERCRIMINAL NETWORK DISMANTLED IN INTERNATIONAL OPERATION
GozNym
2019-05-16SecurityIntelligenceLimor Kessem
@online{kessem:20190516:goznym:cb4a177, author = {Limor Kessem}, title = {{GozNym Closure Comes in the Shape of a Europol and DOJ Arrest Operation}}, date = {2019-05-16}, organization = {SecurityIntelligence}, url = {https://securityintelligence.com/posts/goznym-closure-comes-in-the-shape-of-a-europol-and-doj-arrest-operation/}, language = {English}, urldate = {2019-12-05} } GozNym Closure Comes in the Shape of a Europol and DOJ Arrest Operation
Nymaim
2018-10-25EuropolEuropol
@online{europol:20181025:pay:d82bbfc, author = {Europol}, title = {{Pay No More: universal GandCrab decryption tool released for free on No More Ransom}}, date = {2018-10-25}, organization = {Europol}, url = {https://www.europol.europa.eu/newsroom/news/pay-no-more-universal-gandcrab-decryption-tool-released-for-free-no-more-ransom}, language = {English}, urldate = {2019-11-26} } Pay No More: universal GandCrab decryption tool released for free on No More Ransom
Gandcrab
2017-12-04EuropolEuropol
@online{europol:20171204:andromeda:2024e4d, author = {Europol}, title = {{Andromeda botnet dismantled in international cyber operation}}, date = {2017-12-04}, organization = {Europol}, url = {https://www.europol.europa.eu/newsroom/news/andromeda-botnet-dismantled-in-international-cyber-operation}, language = {English}, urldate = {2020-01-09} } Andromeda botnet dismantled in international cyber operation
Andromeda
2014-07-10EuropolEuropol
@online{europol:20140710:global:63da679, author = {Europol}, title = {{Global Action Targeting Shylock Malware}}, date = {2014-07-10}, organization = {Europol}, url = {https://www.europol.europa.eu/newsroom/news/global-action-targeting-shylock-malware}, language = {English}, urldate = {2019-12-18} } Global Action Targeting Shylock Malware
Shylock