Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-09-26ProofpointBryan Campbell, Jeremy Hedges, Proofpoint Threat Insight Team
New WhiteShadow downloader uses Microsoft SQL to retrieve malware
WhiteShadow Agent Tesla Azorult Crimson RAT Formbook Nanocore RAT NetWire RC NjRAT Remcos
2019-09-26ProofpointBryan Campbell, Jeremy Hedges, Proofpoint Threat Insight Team
New WhiteShadow downloader uses Microsoft SQL to retrieve malware
WhiteShadow Agent Tesla Azorult Crimson RAT Formbook Nanocore RAT NetWire RC NjRAT Remcos
2019-09-26ProofpointBryan Campbell, Jeremy Hedges, Proofpoint Threat Insight Team
New WhiteShadow downloader uses Microsoft SQL to retrieve malware
WhiteShadow Agent Tesla Azorult Crimson RAT Formbook Nanocore RAT NetWire RC NjRAT Remcos
2019-08-05MicrosoftMSRC Team
Corporate IoT – a path to intrusion (APT28/STRONTIUM)
VPNFilter
2019-07-08MicrosoftMicrosoft Defender ATP Research Team
Dismantling a fileless campaign: Microsoft Defender ATP’s Antivirus exposes Astaroth attack
Astaroth
2019-06-05FireEyeSwapnil Patil
Government Sector in Central Asia Targeted With New HAWKBALL Backdoor Delivered via Microsoft Office Vulnerabilities
HAWKBALL
2019-04-10MicrosoftMicrosoft
Analysis of a targeted attack exploiting the WinRAR CVE-2018-20250 vulnerability
2019-03-27MicrosoftTom Burt
New steps to protect customers from hacking
APT35 Charming Kitten Cleaver
2019-03-13Twitter (@WDSecurity)Microsoft Security Intelligence
Tweet on Tefosteal
TefoSteal
2019-02-20Washington PostCraig Timberg, Elizabeth Dwoskin
Microsoft says it has found another Russian operation targeting prominent think tanks
APT28
2019-02-20Washington PostCraig Timberg, Elizabeth Dwoskin
Microsoft says it has found another Russian operation targeting prominent think tanks
APT28
2019-01-21Microsoft Security IntelligenceMicrosoft
HackTool:Win32/RemoteAdmin
RemoteAdmin
2018-12-03MicrosoftMicrosoft Defender ATP Research Team
Analysis of cyberattack on U.S. think tanks, non-profits, public sector by unidentified attackers
APT29
2018-08-21Bleeping ComputerCatalin Cimpanu
Microsoft Disrupts APT28 Hacking Campaign Aimed at US Midterm Elections
APT28
2018-08-21BBCBBC News
Microsoft claims win over 'Russian political hackers'
APT28
2018-08-20MicrosoftBrad Smith
We are taking new steps against broadening threats to democracy
APT28
2018-07-26FireEyeSwapnil Patil
Microsoft Office Vulnerabilities Used to Distribute FELIXROOT Backdoor in Recent Campaign
Felixroot
2018-07-11MicrosoftOffice 365 Threat Research
Hawkeye Keylogger – Reborn v8: An in-depth campaign analysis
HawkEye Keylogger
2018-04-16SpamhausSpamhaus Malware Labs
Smoke Loader malware improves after Microsoft spoils its Campaign
SmokeLoader
2018-04-04MicrosoftMicrosoft Defender ATP Research Team
Hunting down Dofoil with Windows Defender ATP
SmokeLoader