Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-18MicrosoftMicrosoft 365 Defender Research Team, Microsoft Threat Intelligence Center (MSTIC)
Analyzing Solorigate, the compromised DLL file that started a sophisticated cyberattack, and how Microsoft Defender helps protect customers
SUNBURST SUPERNOVA TEARDROP UNC2452
2020-12-18ReutersJoseph Menn
Exclusive: Microsoft breached in suspected Russian hack using SolarWinds - sources
2020-12-17ZDNetCatalin Cimpanu
Microsoft confirms it was also breached in recent SolarWinds supply chain hack
2020-12-17MicrosoftBrad Smith
A moment of reckoning: the need for a strong and global cybersecurity response
SUNBURST
2020-12-16Bleeping ComputerLawrence Abrams
FireEye, Microsoft create kill switch for SolarWinds backdoor
SUNBURST
2020-12-16MicrosoftShain Wray
SolarWinds Post-Compromise Hunting with Azure Sentinel
SUNBURST
2020-12-14Twitter (@KimZetter)Kim Zetter
Tweet thread on microsoft report on Solarwind supply chain attack by UNC2452
SUNBURST
2020-12-13FireEyeAlex Berry, Alex Pennino, Alyssa Rahman, Andrew Archer, Andrew Rector, Andrew Thompson, Barry Vengerik, Ben Read, Ben Withnell, Chris DiGiamo, Christopher Glyer, Dan Perez, Dileep Jallepalli, Doug Bienstock, Eric Scales, Evan Reese, Fred House, Glenn Edwards, Ian Ahl, Isif Ibrahima, Jay Smith, John Gorman, John Hultquist, Jon Leathery, Lennard Galang, Marcin Siedlarz, Matt Dunwoody, Matthew McWhirt, Michael Sikorski, Microsoft, Mike Burns, Nalani Fraiser, Nick Bennett, Nick Carr, Nick Hornick, Nick Richard, Nicole Oppenheim, Omer Baig, Ramin Nafisi, Sarah Jones, Scott Runnels, Stephen Eckels, Steve Miller, Steve Stone, William Ballenthin
Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor
SUNBURST SUPERNOVA TEARDROP UNC2452
2020-12-13MicrosoftMicrosoft Security Intelligence
Trojan:MSIL/Solorigate.B!dha
SUNBURST
2020-12-13MicrosoftMicrosoft Security Response Center
Customer Guidance on Recent Nation-State Cyber Attacks
2020-12-13MicrosoftJohn Lambert
Important steps for customers to protect themselves from recent nation-state cyberattacks
2020-12-10MicrosoftMicrosoft 365 Defender Research Team
Widespread malware campaign seeks to silently inject ads into search results, affects multiple browsers
2020-12-09MicrosoftMicrosoft 365 Defender Research Team
EDR in block mode stops IcedID cold
IcedID
2020-12-01LACYoshihiro Ishikawa
[Urgent Report] Targeted attack by "SigLoader" that exploits Microsoft's digital signature file confirmed
SigLoader
2020-11-30MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them
APT32
2020-11-30MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
Threat actor (BISMUTH) leverages coin miner techniques to stay under the radar – here’s how to spot them
Cobalt Strike
2020-11-30MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
Threat actor (BISMUTH) leverages coin miner techniques to stay under the radar – here’s how to spot them
Cobalt Strike
2020-11-25AvananMichael Landewe
Microsoft Teams: New Attack Form Almost Takes Down Global Financial Institution
2020-11-19ThreatpostElizabeth Montalbano
APT Exploits Microsoft Zerologon Bug: Targets Japanese Companies
Quasar RAT Ryuk
2020-11-13MicrosoftTom Burt
Cyberattacks targeting health care must stop
Ruby Sleet