Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-20MicrosoftMicrosoft 365 Defender Research Team, Microsoft Cyber Defense Operations Center (CDOC), Microsoft Threat Intelligence Center (MSTIC)
Deep dive into the Solorigate second-stage activation: From SUNBURST to TEARDROP and Raindrop
Cobalt Strike SUNBURST TEARDROP
2021-01-07ClearSkyClearSky Research Team
Operation ‘Kremlin’
Unidentified 002 (Operation Kremlin)
2021-01-04Congressional Research ServiceCongressional Research Service
Russian Cyber Units
2020-12-18MicrosoftMicrosoft 365 Defender Research Team, Microsoft Threat Intelligence Center (MSTIC)
Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers
SUNBURST SUPERNOVA TEARDROP UNC2452
2020-12-17ClearSkyClearSky Research Team
Pay2Kitten: Pay2Key Ransomware - A New Campaign by Fox Kitten
Pay2Key
2020-12-15ThreatConnectThreatConnect Research Team
Infrastructure Research and Hunting: Boiling the Domain Ocean
2020-12-11BlackberryBlackBerry Research and Intelligence team
MountLocker Ransomware-as-a-Service Offers Double Extortion Capabilities to Affiliates
Cobalt Strike Mount Locker
2020-12-10MicrosoftMicrosoft 365 Defender Research Team
Widespread malware campaign seeks to silently inject ads into search results, affects multiple browsers
2020-12-09MicrosoftMicrosoft 365 Defender Research Team
EDR in block mode stops IcedID cold
IcedID
2020-12-07ProofpointProofpoint Threat Research Team
Commodity .NET Packers use Embedded Images to Hide Payloads
Agent Tesla Loki Password Stealer (PWS) Remcos
2020-12-03TelsyTelsy Research Team
When a false flagdoesn’t work: Exploring the digital-crimeunderground at campaign preparation stage
Agent Tesla
2020-12-02SansecSansec Threat Research Team
Persistent parasite in EOL Magento 2 stores wakes at Black Friday
magecart
2020-11-27Microstep Intelligence BureauMicrostep online research response team
钱包黑洞:Lazarus 组织近期在加密货币方面的隐蔽攻击活动
Manuscrypt
2020-11-26SansecSansec Threat Research Team
Payment skimmer hides in social media buttons
2020-11-24Congressional Research ServiceCongressional Research Service
Russian Military Intelligence: Background and Issues for Congress
2020-11-23ProofpointProofpoint Threat Research Team
TA416 Goes to Ground and Returns with a Golang PlugX Malware Loader
PlugX MUSTANG PANDA
2020-11-19TelsyTelsy Research Team
QNodeService stepped up its features while operated in widespread credential-theft campaigns
QNodeService
2020-11-13Bleeping ComputerSergiu Gatlan
Biotech research firm Miltenyi Biotec hit by ransomware, data leaked
Mount Locker
2020-11-12BlackberryBlackBerry Research and Intelligence team
The CostaRicto Campaign: Cyber-Espionage Outsourced
SombRAT CostaRicto
2020-11-12Australian Cyber Security CentreAustralian Cyber Security Centre (ACSC)
Biotech research firm Miltenyi Biotec hit by ransomware, data leaked
SDBbot