Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-06MicrosoftMicrosoft Security Response Center (MSRC)
Results of Major Technical Investigations for Storm-0558 Key Acquisition
2023-03-02Youtube (Microsoft Security Response Center (MSRC))Ben Magee, Daniel Taylor
BlueHat 2023: Hunting Qakbot with Daniel Taylor & Ben Magee
QakBot
2023-03-02Youtube (Microsoft Security Response Center (MSRC))Ben Magee, Daniel Taylor
BlueHat 2023: Hunting Qakbot with Daniel Taylor & Ben Magee
QakBot
2022-07-27MicrosoftMicrosoft Security Response Center (MSRC), Microsoft Threat Intelligence Center (MSTIC), RiskIQ
Untangling KNOTWEED: European private-sector offensive actor using 0-day exploits
Subzero Denim Tsunami
2021-03-15MicrosoftMicrosoft Security Response Center
One-Click Microsoft Exchange On-Premises Mitigation Tool – March 2021
2020-12-17MicrosoftBrad Smith
A moment of reckoning: the need for a strong and global cybersecurity response
SUNBURST
2020-12-13MicrosoftMicrosoft Security Response Center
Customer Guidance on Recent Nation-State Cyber Attacks
2019-09-18SymantecSecurity Response Attack Investigation Team
Tortoiseshell Group Targets IT Providers in Saudi Arabia in Probable Supply Chain Attacks
SysKit Tortoiseshell
2019-08-19EST SecurityEast Security Response Center
Konni APT organization emerges as an attack disguised as Russian document
Konni
2019-05-07SymantecSecurity Response Attack Investigation Team
Buckeye: Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak
DoublePulsar
2019-03-27SymantecSecurity Response Attack Investigation Team
Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.
DarkComet Nanocore RAT pupy Quasar RAT Remcos TURNEDUP APT33
2019-03-06SymantecSecurity Response Attack Investigation Team
Whitefly: Espionage Group has Singapore in Its Sights
Whitefly
2018-12-14SymantecSecurity Response Attack Investigation Team
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail
OilRig
2018-11-08SymantecSecurity Response Attack Investigation Team
FASTCash: How the Lazarus Group is Emptying Millions from ATMs
FastCash Lazarus Group
2018-10-10SymantecSecurity Response Attack Investigation Team
Gallmaker: New Attack Group Eschews Malware to Live off the Land
Gallmaker
2018-10-04SymantecSecurity Response Attack Investigation Team
APT28: New Espionage Operations Target Military and Government Organizations
XTunnel
2018-07-25SymantecNetwork Protection Security Labs, Security Response Attack Investigation Team
Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions
Imecab Sorgu RASPITE
2018-07-18SymantecSecurity Response Attack Investigation Team
The Evolution of Emotet: From Banking Trojan to Threat Distributor
Emotet
2018-06-19SymantecSecurity Response Attack Investigation Team
Thrip: Espionage Group Hits Satellite, Telecoms, and Defense Companies
Catchamas Rikamanu Spedear WMI Ghost Thrip
2018-05-23SymantecSymantec Security Response Team
VPNFilter: New Router Malware with Destructive Capabilities
VPNFilter