Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-12-21MicrosoftMicrosoft Security Threat Intelligence
Microsoft research uncovers new Zerobot capabilities
ZeroBot SparkRAT
2022-11-17MicrosoftMicrosoft Security Threat Intelligence
DEV-0569 finds new ways to deliver Royal ransomware, various payloads
Royal Ransom DEV-0569
2022-10-27MicrosoftMicrosoft Security Threat Intelligence
Raspberry Robin worm part of larger ecosystem facilitating pre-ransomware activity
FAKEUPDATES BumbleBee Fauppod PhotoLoader Raspberry Robin Roshtyak
2022-10-25MicrosoftMicrosoft Security Threat Intelligence
DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector
BlackCat Mount Locker Zeppelin Vanilla Tempest
2022-10-22MicrosoftMicrosoft Security Threat Intelligence
DEV-0952 deploys Daixin ransomware at hospitals
2022-10-14MicrosoftMicrosoft Security Threat Intelligence
New “Prestige” ransomware impacts organizations in Ukraine and Poland
Prestige
2022-10-05MicrosoftMicrosoft Security Threat Intelligence
Detecting and preventing LSASS credential dumping attacks
2022-09-30MicrosoftMicrosoft Security Threat Intelligence
Analyzing attacks using the Exchange vulnerabilities CVE-2022-41040 and CVE-2022-41082
2022-09-29MicrosoftLinkedIn Threat Prevention and Defense, Microsoft Security Threat Intelligence
ZINC weaponizing open-source software
BLINDINGCAN CLOUDBURST miniBlindingCan
2022-09-08MicrosoftMicrosoft Security Threat Intelligence
Microsoft investigates Iranian attacks against the Albanian government
ZeroCleare
2022-09-07MicrosoftMicrosoft Security Threat Intelligence
Profiling DEV-0270: PHOSPHORUS’ ransomware operations