Click here to download all references as Bib-File.•
2021-05-05
⋅
TRUESEC
⋅
Are The Notorious Cyber Criminals Evil Corp actually Russian Spies? Cobalt Strike Hades WastedLocker |
2021-04-29
⋅
ESET Research
⋅
ESET Industry Report on Government: Targeted but not alone Exaramel Crutch Exaramel HyperBro HyperSSL InvisiMole XDSpy |
2021-04-16
⋅
Associated Press
⋅
Sanctioned Russian IT firm was partner with Microsoft, IBM |
2021-03-14
⋅
DAILY BEAST
⋅
How China’s Devastating Microsoft Hack Puts Us All at Risk HAFNIUM |
2021-03-10
⋅
Proofpoint
⋅
NimzaLoader: TA800’s New Initial Access Malware BazarNimrod Cobalt Strike |
2021-03-10
⋅
ESET Research
⋅
Exchange servers under siege from at least 10 APT groups Microcin MimiKatz PlugX Winnti APT27 APT41 Calypso Tick ToddyCat Tonto Team Vicious Panda |
2021-03-08
⋅
Palo Alto Networks Unit 42
⋅
Attack Chain Overview: Emotet in December 2020 and January 2021 Emotet |
2021-03-04
⋅
FireEye
⋅
Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities CHINACHOPPER HAFNIUM |
2021-03-02
⋅
Volexity
⋅
Operation Exchange Marauder: Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities CHINACHOPPER HAFNIUM |
2021-02-25
⋅
BrightTALK (FireEye)
⋅
Light in the Dark: Hunting for SUNBURST SUNBURST |
2021-02-16
⋅
FireEye
⋅
Light in the Dark: Hunting for SUNBURST SUNBURST |
2021-02-01
⋅
ESET Research
⋅
Operation NightScout: Supply‑chain attack targets online gaming in Asia Ghost RAT NoxPlayer Poison Ivy Red Dev 17 |
2021-01-26
⋅
Comae
⋅
PANDORABOX - North Koreans target security researchers ComeBacker |
2021-01-19
⋅
Mandiant
⋅
Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452 (WHITE PAPER) |
2021-01-19
⋅
FireEye
⋅
Remediation and Hardening Strategies for Microsoft 365 to Defend Against UNC2452 |
2021-01-06
⋅
Mimecast
⋅
How to Slam a Door on the Cutwail Botnet: Enforce DMARC Cutwail |
2020-12-25
⋅
Comae
⋅
SUNBURST & Memory Analysis SUNBURST |
2020-12-22
⋅
TRUESEC
⋅
Collaboration between FIN7 and the RYUK group, a Truesec Investigation Carbanak Cobalt Strike Ryuk |
2020-12-22
⋅
Medium mitre-attack
⋅
Identifying UNC2452-Related Techniques for ATT&CK SUNBURST TEARDROP UNC2452 |
2020-12-18
⋅
Trend Micro
⋅
Negasteal Uses Hastebin for Fileless Delivery of Crysis Ransomware Agent Tesla Dharma |