Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-15TRUESECNicklas Keijser
@online{keijser:20220315:analysis:648df73, author = {Nicklas Keijser}, title = {{Analysis of CaddyWiper, wiper targeting Ukraine}}, date = {2022-03-15}, organization = {TRUESEC}, url = {https://www.truesec.com/hub/blog/analysis-of-caddywiper-wiper-targeting-ukraine}, language = {English}, urldate = {2022-03-16} } Analysis of CaddyWiper, wiper targeting Ukraine
CaddyWiper
2021-11-15TRUESECFabio Viggiani
@online{viggiani:20211115:proxyshell:bf17c6d, author = {Fabio Viggiani}, title = {{ProxyShell, QBot, and Conti Ransomware Combined in a Series of Cyberattacks}}, date = {2021-11-15}, organization = {TRUESEC}, url = {https://www.truesec.com/hub/blog/proxyshell-qbot-and-conti-ransomware-combined-in-a-series-of-cyber-attacks}, language = {English}, urldate = {2021-11-17} } ProxyShell, QBot, and Conti Ransomware Combined in a Series of Cyberattacks
Cobalt Strike Conti QakBot
2021-10-25TRUESECSebastian Olsson
@online{olsson:20211025:uaparserjs:4de6d3c, author = {Sebastian Olsson}, title = {{UAParser.js npm Package Supply Chain Attack: Impact and Response}}, date = {2021-10-25}, organization = {TRUESEC}, url = {https://www.truesec.com/hub/blog/uaparser-js-npm-package-supply-chain-attack-impact-and-response}, language = {English}, urldate = {2021-11-08} } UAParser.js npm Package Supply Chain Attack: Impact and Response
2021-07-06TRUESECAlexander Andersson
@online{andersson:20210706:how:5087e07, author = {Alexander Andersson}, title = {{How the Kaseya VSA Zero Day Exploit Worked}}, date = {2021-07-06}, organization = {TRUESEC}, url = {https://blog.truesec.com/2021/07/06/kaseya-vsa-zero-day-exploit}, language = {English}, urldate = {2021-07-20} } How the Kaseya VSA Zero Day Exploit Worked
REvil
2021-07-04TRUESECFabio Viggiani
@online{viggiani:20210704:kaseya:7a8f0a5, author = {Fabio Viggiani}, title = {{Kaseya supply chain attack targeting MSPs to deliver REvil ransomware}}, date = {2021-07-04}, organization = {TRUESEC}, url = {https://blog.truesec.com/2021/07/04/kaseya-supply-chain-attack-targeting-msps-to-deliver-revil-ransomware/}, language = {English}, urldate = {2021-07-20} } Kaseya supply chain attack targeting MSPs to deliver REvil ransomware
REvil
2021-05-05TRUESECMattias Wåhlén
@online{whln:20210505:are:61bb8a0, author = {Mattias Wåhlén}, title = {{Are The Notorious Cyber Criminals Evil Corp actually Russian Spies?}}, date = {2021-05-05}, organization = {TRUESEC}, url = {https://blog.truesec.com/2021/05/05/are-the-notorious-cyber-criminals-evil-corp-actually-russian-spies/}, language = {English}, urldate = {2021-05-08} } Are The Notorious Cyber Criminals Evil Corp actually Russian Spies?
Cobalt Strike Hades WastedLocker
2021-03-07TRUESECRasmus Grönlund
@online{grnlund:20210307:tracking:2d920fd, author = {Rasmus Grönlund}, title = {{Tracking Microsoft Exchange Zero-Day ProxyLogon and HAFNIUM}}, date = {2021-03-07}, organization = {TRUESEC}, url = {https://blog.truesec.com/2021/03/07/exchange-zero-day-proxylogon-and-hafnium/}, language = {English}, urldate = {2021-03-12} } Tracking Microsoft Exchange Zero-Day ProxyLogon and HAFNIUM
CHINACHOPPER
2021-01-07TRUESECSebastian Olsson
@online{olsson:20210107:avoiding:e492089, author = {Sebastian Olsson}, title = {{Avoiding supply-chain attacks similar to SolarWinds Orion’s (SUNBURST)}}, date = {2021-01-07}, organization = {TRUESEC}, url = {https://blog.truesec.com/2021/01/07/avoiding-supply-chain-attacks-similar-to-solarwinds-orions-sunburst}, language = {English}, urldate = {2021-01-11} } Avoiding supply-chain attacks similar to SolarWinds Orion’s (SUNBURST)
SUNBURST
2020-12-22TRUESECMattias Wåhlén
@online{whln:20201222:collaboration:5d2ad28, author = {Mattias Wåhlén}, title = {{Collaboration between FIN7 and the RYUK group, a Truesec Investigation}}, date = {2020-12-22}, organization = {TRUESEC}, url = {https://blog.truesec.com/2020/12/22/collaboration-between-fin7-and-the-ryuk-group-a-truesec-investigation/}, language = {English}, urldate = {2021-01-01} } Collaboration between FIN7 and the RYUK group, a Truesec Investigation
Carbanak Cobalt Strike Ryuk
2020-12-17TRUESECFabio Viggiani
@online{viggiani:20201217:solarwinds:f367284, author = {Fabio Viggiani}, title = {{The SolarWinds Orion SUNBURST supply-chain Attack}}, date = {2020-12-17}, organization = {TRUESEC}, url = {https://blog.truesec.com/2020/12/17/the-solarwinds-orion-sunburst-supply-chain-attack/}, language = {English}, urldate = {2020-12-18} } The SolarWinds Orion SUNBURST supply-chain Attack
SUNBURST