Click here to download all references as Bib-File.•
2022-11-17
⋅
Microsoft
⋅
DEV-0569 finds new ways to deliver Royal ransomware, various payloads Royal Ransom DEV-0569 |
2022-10-27
⋅
Microsoft
⋅
Raspberry Robin worm part of larger ecosystem facilitating pre-ransomware activity FAKEUPDATES BumbleBee Clop Fauppod Raspberry Robin Roshtyak Silence DEV-0950 Mustard Tempest |
2022-10-27
⋅
Microsoft
⋅
Raspberry Robin worm part of larger ecosystem facilitating pre-ransomware activity FAKEUPDATES BumbleBee Fauppod PhotoLoader Raspberry Robin Roshtyak |
2022-10-27
⋅
Bleeping Computer
⋅
Microsoft links Raspberry Robin worm to Clop ransomware attacks Clop Raspberry Robin |
2022-10-25
⋅
Microsoft
⋅
DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector BlackCat Mount Locker PortStarter Zeppelin Vanilla Tempest |
2022-10-22
⋅
Microsoft
⋅
DEV-0952 deploys Daixin ransomware at hospitals |
2022-10-14
⋅
Microsoft
⋅
New “Prestige” ransomware impacts organizations in Ukraine and Poland Prestige |
2022-10-13
⋅
Microsoft
⋅
Hunting for Cobalt Strike: Mining and plotting for fun and profit Cobalt Strike |
2022-10-10
⋅
RiskIQ
⋅
DEV-0832 Leverages Commodity Tools in Opportunistic Ransomware Campaigns BlackCat Mount Locker SystemBC Zeppelin |
2022-10-05
⋅
Microsoft
⋅
Detecting and preventing LSASS credential dumping attacks |
2022-09-30
⋅
Microsoft
⋅
Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082 |
2022-09-29
⋅
Microsoft
⋅
ZINC weaponizing open-source software BLINDINGCAN CLOUDBURST miniBlindingCan |
2022-09-29
⋅
⋅
GTSC
⋅
Warning Campaign Attack Using Zero Day Vulnerability on Microsoft Exchange Server |
2022-09-22
⋅
Microsoft
⋅
Malicious OAuth applications used to compromise email servers and spread spam |
2022-09-21
⋅
Microsoft
⋅
Rewards plus: Fake mobile banking rewards apps lure users to install info-stealing RAT on Android devices |
2022-09-21
⋅
Microsoft
⋅
The art and science behind Microsoft threat hunting: Part 2 |
2022-09-17
⋅
Twitter (@MsftSecIntel)
⋅
Tweet on click fraud activity DEV-0796 Phlox Tempest |
2022-09-08
⋅
Microsoft
⋅
Microsoft investigates Iranian attacks against the Albanian government ZeroCleare |
2022-09-08
⋅
Microsoft
⋅
The art and science behind Microsoft threat hunting: Part 1 |
2022-09-07
⋅
Microsoft
⋅
Profiling DEV-0270: PHOSPHORUS’ ransomware operations |