Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-03Bleeping ComputerIonut Ilascu
Microsoft still unsure how hackers stole MSA key in 2023 Exchange attack
2024-03-20CISACyber Safety Review Board
Review of the Summer 2023 Microsoft Exchange Online Intrusion
Storm-0558
2024-03-13Trend MicroAliakbar Zahravi, Peter Girnus, Simon Zuckerbraun
CVE-2024-21412: DarkGate Operators Exploit Microsoft Windows SmartScreen Bypass in Zero-Day Campaign
DarkGate
2024-03-13Trend MicroAliakbar Zahravi, Peter Girnus, Simon Zuckerbraun
CVE-2024-21412: DarkGate Operators Exploit Microsoft Windows SmartScreen Bypass in Zero-Day Campaign
DarkGate
2024-03-13Trend MicroAliakbar Zahravi, Peter Girnus, Simon Zuckerbraun
CVE-2024-21412: DarkGate Operators Exploit Microsoft Windows SmartScreen Bypass in Zero-Day Campaign
DarkGate
2024-02-13Trend MicroAliakbar Zahravi, Peter Girnus, Simon Zuckerbraun
Water Hydra Targets Traders with Microsoft Defender SmartScreen Zero-Day
DarkMe
2024-02-13Trend MicroAliakbar Zahravi, Peter Girnus, Simon Zuckerbraun
Water Hydra Targets Traders with Microsoft Defender SmartScreen Zero-Day
DarkMe
2024-02-13Trend MicroAliakbar Zahravi, Peter Girnus, Simon Zuckerbraun
Water Hydra Targets Traders with Microsoft Defender SmartScreen Zero-Day
DarkMe
2024-01-30AT&T CybersecurityPeter Boyle
DarkGate malware delivered via Microsoft Teams - detection and response
DarkGate
2024-01-26Ars TechnicaDan Goodin
The life and times of Cozy Bear, the Russian hackers who just hit Microsoft and HPE
2024-01-25MicrosoftMicrosoft Threat Intelligence
Midnight Blizzard: Guidance for responders on nation-state attack
UNC2452
2024-01-19MicrosoftMSRC Team
Microsoft Actions Following Attack by Nation State Actor Midnight Blizzard
2024-01-17MicrosoftMicrosoft Threat Intelligence
New TTPs observed in Mint Sandstorm campaign targeting high-profile individuals at universities and research orgs
MediaPI
2023-12-30Rewterz Information SecurityRewterz Information Security
Rewterz Threat Alert – Widely Abused MSIX App Installer Disabled by Microsoft – Active IOCs
HijackLoader Storm-1674
2023-12-29Security BoulevardWajahat Raja
Microsoft Storm-1152 Crackdown: Stopping Threat Actors
Storm-1152
2023-12-18Rewterz Information SecurityRewterz Information Security
Rewterz Threat Update – Microsoft Warns of Emerging Threat by Storm-0539 Behind Gift Card Frauds
Storm-0539 Storm-1152
2023-12-18BridewellJoshua Penny
Analysing a Widespread Microsoft 365 Credential Harvesting Campaign
Storm-1575
2023-12-13MicrosoftAmy Hogan-Burney
Disrupting the gateway services to cybercrime
Storm-1152
2023-12-12MicrosoftMicrosoft Threat Intelligence
Threat actors misuse OAuth applications to automate financially driven attacks
Storm-1283 Storm-1286
2023-12-07MicrosoftClint Watts
Russian influence and cyber operations adapt for long haul and exploit war fatigue
Storm-1099