Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-10-10RiskIQMicrosoft Threat Intelligence Center (MSTIC)
DEV-0832 Leverages Commodity Tools in Opportunistic Ransomware Campaigns
BlackCat Mount Locker SystemBC Zeppelin
2022-10-05MicrosoftMicrosoft Security Threat Intelligence
Detecting and preventing LSASS credential dumping attacks
2022-09-30MicrosoftMicrosoft Security Threat Intelligence
Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082
2022-09-29MicrosoftLinkedIn Threat Prevention and Defense, Microsoft Security Threat Intelligence
ZINC weaponizing open-source software
BLINDINGCAN CLOUDBURST miniBlindingCan
2022-09-29MicrosoftLinkedIn Threat Prevention and Defense, Microsoft Security Threat Intelligence
ZINC weaponizing open-source software
BLINDINGCAN CLOUDBURST miniBlindingCan
2022-09-29GTSCGTSC SECURITY TEAM
Warning Campaign Attack Using Zero Day Vulnerability on Microsoft Exchange Server
2022-09-22MicrosoftMicrosoft 365 Defender Research Team
Malicious OAuth applications used to compromise email servers and spread spam
2022-09-21MicrosoftAbhishek Pustakala, Harshita Tripathi, Microsoft 365 Defender Research Team, Shivang Desai
Rewards plus: Fake mobile banking rewards apps lure users to install info-stealing RAT on Android devices
2022-09-21MicrosoftAbhishek Pustakala, Harshita Tripathi, Microsoft 365 Defender Research Team, Shivang Desai
Rewards plus: Fake mobile banking rewards apps lure users to install info-stealing RAT on Android devices
2022-09-21MicrosoftAbhishek Pustakala, Harshita Tripathi, Microsoft 365 Defender Research Team, Shivang Desai
Rewards plus: Fake mobile banking rewards apps lure users to install info-stealing RAT on Android devices
2022-09-21MicrosoftAbhishek Pustakala, Harshita Tripathi, Microsoft 365 Defender Research Team, Shivang Desai
Rewards plus: Fake mobile banking rewards apps lure users to install info-stealing RAT on Android devices
2022-09-21MicrosoftMicrosoft Detection and Response Team (DART), Microsoft Security Experts
The art and science behind Microsoft threat hunting: Part 2
2022-09-21MicrosoftMicrosoft Detection and Response Team (DART), Microsoft Security Experts
The art and science behind Microsoft threat hunting: Part 2
2022-09-17Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on click fraud activity DEV-0796
Phlox Tempest
2022-09-08MicrosoftMicrosoft Security Threat Intelligence
Microsoft investigates Iranian attacks against the Albanian government
ZeroCleare
2022-09-08MicrosoftMicrosoft Detection and Response Team (DART), Microsoft Security Experts
The art and science behind Microsoft threat hunting: Part 1
2022-09-08MicrosoftMicrosoft Detection and Response Team (DART), Microsoft Security Experts
The art and science behind Microsoft threat hunting: Part 1
2022-09-07MicrosoftMicrosoft Security Threat Intelligence
Profiling DEV-0270: PHOSPHORUS’ ransomware operations
2022-08-25MicrosoftMicrosoft 365 Defender Research Team, Microsoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations
MimiKatz
2022-08-25MicrosoftMicrosoft 365 Defender Research Team, Microsoft 365 Defender Threat Intelligence Team, Microsoft Threat Intelligence Center (MSTIC)
MERCURY leveraging Log4j 2 vulnerabilities in unpatched systems to target Israeli organizations
MimiKatz