Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-11-12MicrosoftAjeet Prakash
Hunting for Barium using Azure Sentinel
2020-11-09Bleeping ComputerIonut Ilascu
Fake Microsoft Teams updates lead to Cobalt Strike deployment
Cobalt Strike DoppelPaymer NjRAT Predator The Thief Zloader
2020-10-28MicrosoftTom Burt
Cyberattacks target international conference attendees (APT35/PHOSPHORUS)
2020-10-26ThreatConnectThreatConnect Research Team
ThreatConnect Research Roundup: Ryuk and Domains Spoofing ESET and Microsoft
Ryuk
2020-10-20MicrosoftTom Burt
An update on disruption of Trickbot
TrickBot
2020-10-12MicrosoftTom Burt
New action to combat ransomware ahead of U.S. elections
Ryuk TrickBot
2020-10-12MicrosoftMicrosoft 365 Defender Threat Intelligence Team
Trickbot disrupted
TrickBot
2020-10-08MicrosoftDinesh Venkatesan, Microsoft Defender Research Team
Sophisticated new Android malware marks the latest evolution of mobile ransomware
2020-10-08MicrosoftDinesh Venkatesan, Microsoft Defender Research Team
Sophisticated new Android malware marks the latest evolution of mobile ransomware
2020-10-06Twitter (@MsftSecIntel)Microsoft Security Intelligence
Tweet on TA505 threat actor exploiting Zerologon (CVE-2020-1472) Vulnerability
2020-09-29MicrosoftMicrosoft
Microsoft Digital Defense Report
Emotet IcedID Mailto Maze QakBot REvil RobinHood TrickBot
2020-09-24MicrosoftBen Koehl, Joe Hannon
Microsoft Security—detecting empires in the cloud
2020-09-24MicrosoftBen Koehl, Joe Hannon
Microsoft Security—detecting empires in the cloud
2020-09-24MicrosoftBen Koehl, Joe Hannon, Microsoft Identity Security Team
Microsoft Security—detecting empires in the cloud
CACTUSTORCH LazyCat APT40
2020-09-24MicrosoftBen Koehl, Joe Hannon, Microsoft Identity Security Team
Microsoft Security—detecting empires in the cloud
CACTUSTORCH LazyCat APT40
2020-09-24MicrosoftBen Koehl, Joe Hannon, Microsoft Identity Security Team
Microsoft Security—detecting empires in the cloud
CACTUSTORCH LazyCat APT40
2020-09-10MicrosoftMicrosoft Threat Intelligence Center (MSTIC)
STRONTIUM: Detecting new patterns in credential harvesting
APT28
2020-09-10MicrosoftTom Burt
New cyberattacks targeting U.S. elections
2020-09-08MicrosoftRoss Bevington, Yossi Weizman
TeamTNT activity targets Weave Scope deployments
2020-09-08MicrosoftRoss Bevington, Yossi Weizman
TeamTNT activity targets Weave Scope deployments