Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-05-12MicrosoftAndrea Lelli, Elia Florio, Karthik Selvaraj, Tanmay Ganacharya
WannaCrypt ransomware worm targets out-of-date systems
WannaCryptor
2017-05-12MicrosoftAndrea Lelli, Elia Florio, Karthik Selvaraj, Tanmay Ganacharya
WannaCrypt ransomware worm targets out-of-date systems
WannaCryptor
2017-05-12MicrosoftAndrea Lelli, Elia Florio, Karthik Selvaraj, Tanmay Ganacharya
WannaCrypt ransomware worm targets out-of-date systems
WannaCryptor
2017-05-12MicrosoftAndrea Lelli, Elia Florio, Karthik Selvaraj, Tanmay Ganacharya
WannaCrypt ransomware worm targets out-of-date systems
WannaCryptor
2017-03-27MicrosoftMicrosoft Defender ATP Research Team
Detecting and mitigating elevation-of-privilege exploit for CVE-2017-0005
APT31
2017-01-25MicrosoftMicrosoft Defender ATP Research Team
Detecting threat actors in recent German industrial attacks with Windows Defender ATP
APT41
2016-12-14MicrosoftMicrosoft Defender ATP Research Team
Twin zero-day attacks: PROMETHIUM and NEODYMIUM target individuals in Europe
PROMETHIUM
2016-12-14MicrosoftMicrosoft Defender ATP Research Team
Twin zero-day attacks: PROMETHIUM and NEODYMIUM target individuals in Europe
NEODYMIUM
2016-12-09MicrosoftMicrosoft Defender ATP Research Team
Windows 10: protection, detection, and response against recent Depriz malware attacks
TERBIUM
2016-07-13MicrosoftMicrosoft Defender ATP Research Team
Troldesh ransomware influenced by (the) Da Vinci code
Troldesh
2016-06-09MicrosoftMicrosoft Defender ATP Research Team
Reverse-engineering DUBNIUM
DarkHotel
2016-06-09MicrosoftJeong Wook Oh
Reverse-engineering DUBNIUM
DarkHotel
2016-04-26MicrosoftWindows Defender Advanced Threat Hunting Team
PLATINUM Targeted attacks in South and Southeast Asia
AMTsol PLATINUM
2016-04-26MicrosoftMicrosoft Defender ATP Research Team
Digging deep for PLATINUM
PLATINUM
2015-11-20MicrosoftMicrosoft
Microsoft Security Intelligence Report Volume 19
XTunnel
2015-09-08FireEyeFireEye
Two for One: Microsoft Office Encapsulated PostScriptand Windows Privilege Escalation Zero-Days
REDSALT
2015-05-01FireEyeFireEye
HIDING IN PLAIN SIGHT: FIREEYE AND MICROSOFT EXPOSE OBFUSCATION TACTIC
BLACKCOFFEE
2014-05-16SecureworksParam Singh
APT Campaign Leverages the Cueisfry Trojan and Microsoft Word Vulnerability CVE-2014-1761
Cueisfry
2013-02-22MicrosoftJeffrey Meisner
Bamital Botnet Takedown Is Successful; Cleanup Underway
Bamital
2013-02-22MicrosoftMicrosoft Security Response Center
Recent Cyberattacks
WildNeutron
2012-09-13MicrosoftRichard Domingues Boscovich
Microsoft Disrupts the Emerging Nitol Botnet Being Spread through an Unsecure Supply Chain
Nitol
2011-08-27MicrosoftMatt McCormack
Morto.A
Morto
2011-05-19MicrosoftMicrosoft Security Intelligence
Win32/Expiro
Expiro
2011-03-28KrebsOnSecurityBrian Krebs
Microsoft Hunting Rustock Controllers
Rustock
2011-03-08Microsoft Security IntelligenceMicrosoft
Worm:Win32/Yimfoca.A
Buzus
2010-07-14The AtlanticBenjamin Carlson
Who Was the 12th Russian Spy at Microsoft?