Click here to download all references as Bib-File.•
2024-10-31
⋅
Microsoft
⋅
Chinese threat actor Storm-0940 uses credentials from password spray attacks from a covert network |
2024-10-29
⋅
Microsoft
⋅
Midnight Blizzard conducts large-scale spear-phishing campaign using RDP files |
2024-10-17
⋅
Microsoft Security
⋅
New macOS vulnerability, “HM Surf”, could lead to unauthorized data access |
2024-10-16
⋅
ASEC
⋅
AhnLab and NCSC Release Joint Report on Microsoft Zero-Day Browser Vulnerability (CVE-2024-38178) APT37 |
2024-10-16
⋅
⋅
ASEC
⋅
An Lab and the National Cyber Security Center (NCSC), joint report distribution and Microsoft browser 0-DAY discovery (CVE-2024-38178) |
2024-09-26
⋅
Microsoft
⋅
Storm-0501: Ransomware attacks expanding to hybrid cloud environments Storm-0501 |
2024-09-18
⋅
Twitter (@MsftSecIntel)
⋅
Tweet about threat actor Vanilla Tempest INC GootLoader Storm-0494 |
2024-08-30
⋅
Microsoft
⋅
North Korean threat actor Citrine Sleet exploiting Chromium zero-day FudModule |
2024-08-14
⋅
cocomelonc
⋅
Malware development: persistence - part 26. Microsoft Edge - part 1. Simple C example. |
2024-07-29
⋅
Microsoft
⋅
Ransomware operators exploit ESXi hypervisor vulnerability for mass encryption Black Basta Black Basta Storm-0506 |
2024-06-21
⋅
Elastic
⋅
GrimResource - Microsoft Management Console for initial access and evasion Cobalt Strike |
2024-06-02
⋅
Microsoft
⋅
How Russia is trying to disrupt the 2024 Paris Olympic Games Storm-1679 |
2024-05-28
⋅
Microsoft
⋅
Moonstone Sleet emerges as new North Korean threat actor with new bag of tricks splitloader |
2024-05-15
⋅
Microsoft
⋅
Threat actors misusing Quick Assist in social engineering attacks leading to ransomware Black Basta Cobalt Strike QakBot |
2024-05-01
⋅
Microsoft
⋅
“Dirty stream” attack: Discovering and mitigating a common vulnerability pattern in Android apps |
2024-04-25
⋅
Microsoft
⋅
Guidance for Incident Responders |
2024-04-22
⋅
Microsoft
⋅
Analyzing Forest Blizzard’s custom post-compromise tool for exploiting CVE-2022-38028 to obtain credentials GooseEgg |
2024-04-17
⋅
Microsoft
⋅
Russian US election interference targets support for Ukraine after slow start |
2024-04-17
⋅
Microsoft
⋅
Nation-states engage in US-focused influence operations ahead of US presidential election |
2024-04-17
⋅
Microsoft
⋅
Attackers exploiting new critical OpenMetadata vulnerabilities on Kubernetes clusters |