Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-06-30MicrosoftAmir Kutcher, Microsoft 365 Defender Research Team, Philip Tsukerman, Tomer Cabouly
Using process creation properties to catch evasion techniques
2022-06-30MicrosoftAmir Kutcher, Microsoft 365 Defender Research Team, Philip Tsukerman, Tomer Cabouly
Using process creation properties to catch evasion techniques
2022-06-30MicrosoftMicrosoft 365 Defender Research Team
Toll fraud malware: How an Android application can drain your wallet
Joker
2022-06-27NetskopeGustavo Palazolo
Emotet: Still Abusing Microsoft Office Macros
Emotet
2022-06-23InQuestPedram Amini
Follina, the Latest in a Long Chain of Microsoft Office Exploits
2022-06-21BleepingComputerSergiu Gatlan
Microsoft Exchange servers hacked by new ToddyCat APT gang
ToddyCat
2022-06-16ESET ResearchRene Holt
How Emotet is changing tactics in response to Microsoft’s tightening of Office macro security
Emotet
2022-06-13MicrosoftMicrosoft Threat Intelligence
The many lives of BlackCat ransomware
BlackCat Velvet Tempest
2022-06-13MicrosoftMicrosoft 365 Defender Threat Intelligence Team
The many lives of BlackCat ransomware
BlackCat
2022-06-11Twitter (@MsftSecIntel)Microsoft Threat Intelligence
Tweet on DEV-0401, DEV-0234 exploiting Confluence RCE CVE-2022-26134
Kinsing Mirai Cobalt Strike Lilac Typhoon
2022-06-03TrustwaveTrustwave SpiderLabs
Trustwave's Action Response: Microsoft zero-day CVE-2022-30190 (aka Follina)
2022-06-02MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
Exposing POLONIUM activity and infrastructure targeting Israeli organizations
POLONIUM
2022-06-02MicrosoftMicrosoft Digital Security Unit (DSU), Microsoft Threat Intelligence Center (MSTIC)
Exposing POLONIUM activity and infrastructure targeting Israeli organizations
POLONIUM
2022-06-02MicrosoftMicrosoft Digital Crimes Unit
Complaint filed by Microsoft Digital Crimes Unit against BOHRIUM, a Iranian threat actor
2022-06-01FortinetFred Gutierrez, James Slaughter, Shunichi Imano
CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”
turian
2022-06-01FortinetFred Gutierrez, James Slaughter, Shunichi Imano
CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”
turian
2022-06-01FortinetFred Gutierrez, James Slaughter, Shunichi Imano
CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”
turian
2022-05-24Deep instinctBar Block
Blame the Messenger: 4 Types of Dropper Malware in Microsoft Office & How to Detect Them
Dridex Emotet
2022-05-22Bleeping ComputerBill Toulas
PDF smuggles Microsoft Word doc to drop Snake Keylogger malware
404 Keylogger
2022-05-19MicrosoftMicrosoft 365 Defender Research Team
Rise in XorDdos: A deeper look at the stealthy DDoS malware targeting Linux devices
XOR DDoS