Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-12-04MicrosoftMicrosoft Defender ATP Research Team, Microsoft Digital Crimes Unit
Microsoft teams up with law enforcement and other partners to disrupt Gamarue (Andromeda)
Andromeda
2017-11-06MicrosoftMicrosoft Defender ATP Research Team
Mitigating and eliminating info-stealing Qakbot and Emotet in corporate networks
Emotet QakBot
2017-11-06MicrosoftMicrosoft Defender ATP Research Team
Mitigating and eliminating info-stealing Qakbot and Emotet in corporate networks
Emotet
2017-09-15Microsoft Security IntelligenceMicrosoft
Trojan:Win32/Enviserv.A
Enviserv
2017-09-15MicrosoftMicrosoft
TrojanSpy:Win32/Usteal
UFR Stealer
2017-09-15MicrosoftMicrosoft
Trojan:Win32/Spyeye
SpyEye
2017-09-15Microsoft Security IntelligenceJireh Sanico
TrojanDownloader:Win32/Banload
Banload
2017-06-29MicrosoftMicrosoft Defender ATP Research Team
Windows 10 platform resilience against the Petya ransomware attack
EternalPetya
2017-06-27MicrosoftMicrosoft Defender ATP Research Team
New ransomware, old techniques: Petya adds worm capabilities
Petya
2017-06-07MicrosoftMicrosoft Defender ATP Research Team
PLATINUM continues to evolve, find ways to maintain invisibility
AMTsol
2017-06-01root9bMicrosoftroot9b
SHELLTEA + POSLURP MALWARE: MEMORY-RESIDENT POINT-OF-SALE MALWARE ATTACKS INDUSTRY
FakeRean
2017-06-01ProofpointAxel F, Matthew Mesa, Pierre T, Travis Green
Microsoft Word Intruder Integrates CVE-2017-0199, Utilized by Cobalt Group to Target Financial Institutions
Cobalt
2017-06-01ProofpointAxel F, Matthew Mesa, Pierre T, Travis Green
Microsoft Word Intruder Integrates CVE-2017-0199, Utilized by Cobalt Group to Target Financial Institutions
Cobalt
2017-06-01ProofpointAxel F, Matthew Mesa, Pierre T, Travis Green
Microsoft Word Intruder Integrates CVE-2017-0199, Utilized by Cobalt Group to Target Financial Institutions
Cobalt
2017-06-01ProofpointAxel F, Matthew Mesa, Pierre T, Travis Green
Microsoft Word Intruder Integrates CVE-2017-0199, Utilized by Cobalt Group to Target Financial Institutions
Cobalt
2017-05-12MicrosoftAndrea Lelli, Elia Florio, Karthik Selvaraj, Tanmay Ganacharya
WannaCrypt ransomware worm targets out-of-date systems
WannaCryptor
2017-05-12MicrosoftAndrea Lelli, Elia Florio, Karthik Selvaraj, Tanmay Ganacharya
WannaCrypt ransomware worm targets out-of-date systems
WannaCryptor
2017-05-12MicrosoftAndrea Lelli, Elia Florio, Karthik Selvaraj, Tanmay Ganacharya
WannaCrypt ransomware worm targets out-of-date systems
WannaCryptor
2017-05-12MicrosoftAndrea Lelli, Elia Florio, Karthik Selvaraj, Tanmay Ganacharya
WannaCrypt ransomware worm targets out-of-date systems
WannaCryptor
2017-03-27MicrosoftMicrosoft Defender ATP Research Team
Detecting and mitigating elevation-of-privilege exploit for CVE-2017-0005
APT31