Found 33 bookmarks
Custom sorting
Multiple Russian Threat Actors Targeting Microsoft Device Code Authentication | Volexity
Multiple Russian Threat Actors Targeting Microsoft Device Code Authentication | Volexity
Starting in mid-January 2025, Volexity identified several social-engineering and spear-phishing campaigns by Russian threat actors aimed at compromising Microsoft 365 (M365) accounts. These attack campaigns were highly targeted and carried out in a variety of ways. The majority of these attacks originated via spear-phishing emails with different themes. In one case, the eventual breach began with highly tailored outreach via Signal.Through its investigations, Volexity discovered that Russian threat actors were impersonating a variety of individuals
·volexity.com·
Multiple Russian Threat Actors Targeting Microsoft Device Code Authentication | Volexity
File hosting services misused for identity phishing
File hosting services misused for identity phishing
Since mid-April 2024, Microsoft has observed an increase in defense evasion tactics used in campaigns abusing file hosting services like SharePoint, OneDrive, and Dropbox. These campaigns use sophisticated techniques to perform social engineering, evade detection, and compromise identities, and include business email compromise (BEC) attacks.
·microsoft.com·
File hosting services misused for identity phishing
Midnight Blizzard conducts targeted social engineering over Microsoft Teams
Midnight Blizzard conducts targeted social engineering over Microsoft Teams
Microsoft Threat Intelligence has identified highly targeted social engineering attacks using credential theft phishing lures sent as Microsoft Teams chats by the threat actor that Microsoft tracks as Midnight Blizzard (previously tracked as NOBELIUM).
·microsoft.com·
Midnight Blizzard conducts targeted social engineering over Microsoft Teams