Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-10-26MicrosoftDetection and Response Team (DART)
Protect your business from password sprays with Microsoft DART recommendations
2021-10-25MicrosoftMicrosoft Threat Intelligence Center (MSTIC)
NOBELIUM targeting delegated administrative privileges to facilitate broader attacks
2021-10-24MicrosoftTom Burt
New activity from Russian actor Nobelium
2021-10-21Twitter (@MsftSecIntel)Microsoft Security Intelligence
Tweet on new variant of mac malware UpdateAgent/WizardUpdate
Vigram
2021-10-21MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Franken-phish: TodayZoo built from other phishing kits
2021-10-19MicrosoftMicrosoft Security Intelligence
Adware:MacOS/Adload.A
2021-10-11MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
Iran-linked DEV-0343 targeting defense, GIS, and maritime sectors
2021-10-11MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
Iran-linked DEV-0343 targeting defense, GIS, and maritime sectors
2021-10-07MicrosoftTom Burt
Russian cyberattacks pose greater risk to governments and other insights from our annual report
2021-10-07MicrosoftMicrosoft
Microsoft Digital Defense Report - October 2021
APT15 APT31 APT40 APT5 Earth Lusca HAFNIUM
2021-10-01MicrosoftMicrosoft
Microsoft Digital Defense Report
Sea Turtle
2021-09-27MicrosoftMicrosoft Threat Intelligence Center (MSTIC), Ramin Nafisi
FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor
2021-09-27MicrosoftMicrosoft Threat Intelligence Center (MSTIC), Ramin Nafisi
FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor
2021-09-27MicrosoftDetection and Response Team (DART)
A guide to combatting human-operated ransomware: Part 2
2021-09-25Twitter (@MsftSecIntel)Microsoft Security Intelligence
Thread on Malicious Android apps posing as bank loan services are being widely distributed to targets in Asia
Unidentified APK 006
2021-09-21MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Catching the big fish: Analyzing a large-scale phishing-as-a-service operation
2021-09-20MicrosoftDetection and Response Team (DART)
A guide to combatting human-operated ransomware: Part 1
2021-09-18MicrosoftRussell McDonald
Hunting for OMI Vulnerability Exploitation with Azure Sentinel
Mirai
2021-09-15MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability
EXOTIC LILY
2021-09-15MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
Analyzing attacks that exploit the CVE-2021-40444 MSHTML vulnerability
EXOTIC LILY