Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-10-18MicrosoftMicrosoft Threat Intelligence
Multiple North Korean threat actors exploiting the TeamCity CVE-2023-42793 vulnerability
FeedLoad ForestTiger HazyLoad RollSling Silent Chollima
2023-10-13Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on Storm-1575 and Dadsec phishing platform
Storm-1575
2023-10-11Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on Storm-0062 exploiting CVE-2023-22515
Storm-0062
2023-09-12MicrosoftMicrosoft Threat Intelligence
Malware distributor Storm-0324 facilitates ransomware access
JSSLoader Storm-0324
2023-09-07MicrosoftMicrosoft Threat Analysis Center (MTAC)
Sophistication, scope, and scale: Digital threats from East Asia increase in breadth and effectiveness
MUSTANG PANDA Raspberry Typhoon
2023-09-07MicrosoftClint Watts
China, North Korea pursue new targets while honing cyber capabilities
2023-09-06MicrosoftMicrosoft Security Response Center (MSRC)
Results of Major Technical Investigations for Storm-0558 Key Acquisition
2023-09-06TRUESECJakob Nordenlund
DarkGate Loader Malware Delivered via Microsoft Teams
DarkGate
2023-09-01MicrosoftMicrosoft Threat Analysis Center (MTAC)
Russia’s influence networks in Sahel activated after coups
2023-08-28MicrosoftKirtar
Defender Experts Chronicles: A Deep Dive into Storm-0867
Storm-0867
2023-08-28Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on AiTM phishing trends
Storm-1295
2023-08-24MicrosoftMicrosoft Threat Intelligence
Flax Typhoon using legitimate software to quietly access Taiwanese organizations
Flax Typhoon
2023-08-02MicrosoftMicrosoft Threat Intelligence
Midnight Blizzard conducts targeted social engineering over Microsoft Teams
UNC2452
2023-07-19Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on targeted attacks against the defense sector in Ukraine and Eastern Europe by the threat actor Secret Blizzard
DeliveryCheck Kazuar
2023-07-14MicrosoftMicrosoft Threat Intelligence
Analysis of Storm-0558 techniques for unauthorized email access
Storm-0558
2023-07-12FortinetCara Lin
LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros
Loki Password Stealer (PWS)
2023-07-11MicrosoftMicrosoft
Storm-0978 attacks reveal financial and espionage motives
ROMCOM RAT
2023-07-06MicrosoftMicrosoft Incident Response
The five-day job: A BlackByte ransomware intrusion case study
BlackByte ExByte
2023-06-30MicrosoftHeike Ritter
Monthly news - July 2023
Storm-1295
2023-06-14MicrosoftMicrosoft Threat Intelligence
Cadet Blizzard emerges as a novel and distinct Russian threat actor
p0wnyshell reGeorg WhisperGate DEV-0586 SaintBear