Click here to download all references as Bib-File.•
| 2023-06-02
            
            ⋅
            
            Mandiant
            ⋅
            
             Zero-Day Vulnerability in MOVEit Transfer Exploited for Data Theft  | 
| 2021-10-07
            
            ⋅
            
            Mandiant
            ⋅
            
             FIN12: The Prolific Ransomware Intrusion Threat Actor That Has Aggressively Pursued Healthcare Targets BazarBackdoor GRIMAGENT Ryuk  | 
| 2021-05-11
            
            ⋅
            
            Mandiant
            ⋅
            
             Shining a Light on DARKSIDE Ransomware Operations DarkSide DarkSide UNC2465  | 
| 2021-05-11
            
            ⋅
            
            FireEye
            ⋅
            
             Shining a Light on DARKSIDE Ransomware Operations Cobalt Strike DarkSide  | 
| 2020-10-28
            
            ⋅
            
            FireEye
            ⋅
            
             Unhappy Hour Special: KEGTAP and SINGLEMALT With a Ransomware Chaser BazarBackdoor Cobalt Strike Ryuk UNC1878  | 
| 2020-05-21
            
            ⋅
            
            BrightTALK (FireEye)
            ⋅
            
             Navigating MAZE: Analysis of a Rising Ransomware Threat Maze  | 
| 2020-05-07
            
            ⋅
            
            FireEye Inc
            ⋅
            
             Navigating the MAZE: Tactics, Techniques and Procedures Associated With MAZE Ransomware Incidents Maze  | 
| 2019-10-10
            
            ⋅
            
            FireEye
            ⋅
            
             Mahalo FIN7: Responding to the Criminal Operators’ New Tools and Techniques BOOSTWRITE  | 
| 2019-01-11
            
            ⋅
            
            FireEye
            ⋅
            
             A Nasty Trick: From Credential Theft Malware to Business Disruption Ryuk TrickBot GRIM SPIDER WIZARD SPIDER  |