Click here to download all references as Bib-File.•
2018-07-11
⋅
Microsoft
⋅
Hawkeye Keylogger – Reborn v8: An in-depth campaign analysis HawkEye Keylogger |
2018-04-16
⋅
Spamhaus
⋅
Smoke Loader malware improves after Microsoft spoils its Campaign SmokeLoader |
2018-04-04
⋅
Microsoft
⋅
Hunting down Dofoil with Windows Defender ATP SmokeLoader |
2018-03-01
⋅
Microsoft
⋅
FinFisher exposed: A researcher’s tale of defeating traps, tricks, and complex virtual machines FinFisher RAT |
2018-01-17
⋅
FireEye
⋅
Microsoft Office Vulnerabilities Used to Distribute Zyklon Malware in Recent Campaign Zyklon |
2017-12-04
⋅
Microsoft
⋅
Microsoft teams up with law enforcement and other partners to disrupt Gamarue (Andromeda) Andromeda |
2017-11-06
⋅
Microsoft
⋅
Mitigating and eliminating info-stealing Qakbot and Emotet in corporate networks Emotet QakBot |
2017-11-06
⋅
Microsoft
⋅
Mitigating and eliminating info-stealing Qakbot and Emotet in corporate networks Emotet |
2017-09-15
⋅
Microsoft Security Intelligence
⋅
Trojan:Win32/Enviserv.A Enviserv |
2017-09-15
⋅
Microsoft
⋅
TrojanSpy:Win32/Usteal UFR Stealer |
2017-09-15
⋅
Microsoft
⋅
Trojan:Win32/Spyeye SpyEye |
2017-09-15
⋅
Microsoft Security Intelligence
⋅
TrojanDownloader:Win32/Banload Banload |
2017-08-15
⋅
Trojan:Win32/Neconyd.A Neconyd |
2017-06-29
⋅
Microsoft
⋅
Windows 10 platform resilience against the Petya ransomware attack EternalPetya |
2017-06-27
⋅
Microsoft
⋅
New ransomware, old techniques: Petya adds worm capabilities Petya |
2017-06-07
⋅
Microsoft
⋅
PLATINUM continues to evolve, find ways to maintain invisibility AMTsol |
2017-06-01
⋅
root9b
⋅
SHELLTEA + POSLURP MALWARE: MEMORY-RESIDENT POINT-OF-SALE MALWARE ATTACKS INDUSTRY FakeRean |
2017-06-01
⋅
Proofpoint
⋅
Microsoft Word Intruder Integrates CVE-2017-0199, Utilized by Cobalt Group to Target Financial Institutions Cobalt |
2017-05-12
⋅
Microsoft
⋅
WannaCrypt ransomware worm targets out-of-date systems WannaCryptor |
2017-03-27
⋅
Microsoft
⋅
Detecting and mitigating elevation-of-privilege exploit for CVE-2017-0005 APT31 |