Click here to download all references as Bib-File.
2022-03-08 ⋅ Mandiant ⋅ Does This Look Infected? A Summary of APT41 Targeting U.S. State Governments KEYPLUG Cobalt Strike LOWKEY |
2022-03-04 ⋅ Mandiant ⋅ Responses to Russia's Invasion of Ukraine Likely to Spur Retaliation HermeticWiper PartyTicket WhisperGate |
2022-02-26 ⋅ Mandiant ⋅ TRENDING EVIL Q1 2022 KEYPLUG FAKEUPDATES GootLoader BazarBackdoor QakBot |
2022-02-24 ⋅ Mandiant ⋅ Left On Read: Telegram Malware Spotted in Latest Iranian Cyber Espionage Activity STARWHALE GRAMDOOR |
2022-02-23 ⋅ Mandiant ⋅ (Ex)Change of Pace: UNC2596 Observed Leveraging Vulnerabilities to Deploy Cuba Ransomware Cuba |
2022-02-01 ⋅ Mandiant ⋅ Zoom For You — SEO Poisoning to Distribute BATLOADER and Atera Agent BATLOADER |
2022-01-31 ⋅ Mandiant ⋅ 1 in 7 Ransomware Extortion Attacks Leak Critical Operational Technology Information |
2022-01-20 ⋅ BrightTALK (Mandiant) ⋅ Anticipating and Preparing for Russian Cyber Activity |
2022-01-20 ⋅ Mandiant ⋅ Anticipating Cyber Threats as the Ukraine Crisis Escalates |
2022-01-19 ⋅ Mandiant ⋅ One Source to Rule Them All: Chasing AVADDON Ransomware BlackMatter Avaddon BlackMatter MedusaLocker SystemBC ThunderX |
2022-01-14 ⋅ Mandiant ⋅ Proactive Preparation and Hardening to Protect Against Destructive Attacks |
2021-12-15 ⋅ Mandiant ⋅ No Unaccompanied Miners: Supply Chain Compromises Through Node.js Packages (UNC3379) DanaBot |
2021-12-15 ⋅ Mandiant ⋅ Log4Shell Initial Exploitation and Mitigation Recommendations |
2021-12-14 ⋅ Mandiant ⋅ Azure Run Command for Dummies |
2021-12-13 ⋅ Mandiant ⋅ Now You Serial, Now You Don’t — Systematically Hunting for Deserialization Exploits |
2021-12-07 ⋅ Mandiant ⋅ FIN13: A Cybercriminal Threat Actor Focused on Mexico jspRAT win.rekoobe FIN13 |
2021-12-06 ⋅ Mandiant ⋅ Suspected Russian Activity Targeting Government and Business Entities Around the Globe (UNC2452) Cobalt Strike CryptBot |
2021-11-29 ⋅ Mandiant ⋅ Kitten.gif: Meet the Sabbath Ransomware Affiliate Program, Again Cobalt Strike ROLLCOAST |
2021-11-18 ⋅ Mandiant ⋅ Introducing Mandiant's Digital Forensics and Incident Response Framework for Embedded OT Systems |
2021-11-17 ⋅ Mandiant ⋅ ProxyNoShell: A Change in Tactics Exploiting ProxyShell Vulnerabilities |