Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-13MicrosoftJohn Lambert
Important steps for customers to protect themselves from recent nation-state cyberattacks
2020-12-10MicrosoftMicrosoft 365 Defender Research Team
Widespread malware campaign seeks to silently inject ads into search results, affects multiple browsers
2020-12-09MicrosoftMicrosoft 365 Defender Research Team
EDR in block mode stops IcedID cold
IcedID
2020-12-01LACYoshihiro Ishikawa
[Urgent Report] Targeted attack by "SigLoader" that exploits Microsoft's digital signature file confirmed
SigLoader
2020-11-30MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Threat actor leverages coin miner techniques to stay under the radar – here’s how to spot them
APT32
2020-11-30MicrosoftMicrosoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
Threat actor (BISMUTH) leverages coin miner techniques to stay under the radar – here’s how to spot them
Cobalt Strike
2020-11-25AvananMichael Landewe
Microsoft Teams: New Attack Form Almost Takes Down Global Financial Institution
2020-11-19ThreatpostElizabeth Montalbano
APT Exploits Microsoft Zerologon Bug: Targets Japanese Companies
Quasar RAT Ryuk
2020-11-13MicrosoftTom Burt
Cyberattacks targeting health care must stop
Ruby Sleet
2020-11-12MicrosoftAjeet Prakash
Hunting for Barium using Azure Sentinel
2020-11-09Bleeping ComputerIonut Ilascu
Fake Microsoft Teams updates lead to Cobalt Strike deployment
Cobalt Strike DoppelPaymer NjRAT Predator The Thief Zloader
2020-10-28MicrosoftTom Burt
Cyberattacks target international conference attendees (APT35/PHOSPHORUS)
2020-10-26ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Ryuk and Domains Spoofing ESET and Microsoft
Ryuk
2020-10-20MicrosoftTom Burt
An update on disruption of Trickbot
TrickBot
2020-10-12MicrosoftTom Burt
New action to combat ransomware ahead of U.S. elections
Ryuk TrickBot
2020-10-12MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Trickbot disrupted
TrickBot
2020-10-08MicrosoftDinesh Venkatesan, Microsoft Defender Research Team
Sophisticated new Android malware marks the latest evolution of mobile ransomware
2020-10-06Twitter (@MsftSecIntel)Microsoft Security Intelligence
Tweet on TA505 threat actor exploiting Zerologon (CVE-2020-1472) Vulnerability
2020-09-29MicrosoftMicrosoft
Microsoft Digital Defense Report
Emotet IcedID Mailto Maze QakBot REvil RobinHood TrickBot
2020-09-24MicrosoftBen Koehl, Joe Hannon
Microsoft Security—detecting empires in the cloud