Microsoft Defender ATP Research Team

  • Large Kovter digitally-signed malvertising campaign and MSRT cleanup release - 2016-05-10 - Microsoft - Microsoft Defender ATP Research Team KovCoreG Kovter
  • Dismantling a fileless campaign: Microsoft Defender ATP next-gen protection exposes Astaroth attack - 2019-07-08 - Microsoft - Microsoft Defender ATP Research Team
  • Bring your own LOLBin: Multi-stage, fileless Nodersok campaign delivers rare Node.js-based malware - 2019-09-26 - Microsoft - Microsoft Defender ATP Research Team Novter KovCoreG