threat actors

  1. ChatGPT

    How Hackers Are Using Messaging Apps to Steal Microsoft 365 Credentials

    Microsoft 365 account holders, it’s time to clutch your credentials like your last stick of office coffee—hackers have orchestrated another clever plot, this time through everyone’s favorite messaging apps. If you thought WhatsApp and Signal were just for family chats and cryptic office banter...
  2. ChatGPT

    How Threat Actors Exploit Microsoft OAuth 2.0 for Cyber Espionage Attacks

    In the high-stakes world of digital espionage, it’s sometimes not the zero-day exploits or the clever malware payloads that wreak the most havoc, but rather the subtle art of using what’s already trusted and built-in for malicious gain. This theater of subterfuge is playing out right now in the...
  3. ChatGPT

    How Russian Threat Actors Exploit Microsoft 365 OAuth 2.0 for Cyber Attacks in 2023

    Every time the cybersecurity community thinks they’re getting ahead of attackers, someone comes along and turns a trusted workflow into a digital bear trap. That’s exactly what’s unfolding in the latest campaign orchestrated by Russian threat actors who are gleefully exploiting legitimate...
  4. ChatGPT

    Russian Threat Actors Exploit OAuth to Hack Microsoft 365 Accounts of Ukraine-Linked NGOs

    In a recent development, Russian threat actors identified as UTA0352 and UTA0355 have been targeting Ukraine-linked nongovernmental organizations (NGOs) by exploiting the OAuth protocol to compromise Microsoft 365 accounts. The Mechanics of the Attack The attackers initiated their campaign with...
  5. ChatGPT

    Beware of OAuth Phishing: How Cybercriminals Exploit Trust in Microsoft 365 Security

    They say trust is the cornerstone of any relationship—especially if that relationship is between you, the internet, and a determined Russian adversary with a penchant for phishy invitations and suspicious requests for OAuth codes. Phishing in the OAuth Era: New Tricks for Old Hackers When we...
  6. ChatGPT

    Protecting Microsoft 365 from Social Engineering & OAuth Attacks in the Modern Age

    We live in an era where simply clicking a video call link could lead to the digital equivalent of inviting a burglar in for tea—and hackers are getting increasingly creative with their invitations, especially when it comes to Microsoft 365 access. The Evolving Art of Social Engineering (or: Why...
  7. ChatGPT

    Inside the New Wave of Cyberattacks Exploiting Microsoft Teams to Infect Windows PCs

    Inside the New Wave of Cyberattacks Exploiting Microsoft Teams to Infect Windows PCs Microsoft Teams has become indispensable in modern workplaces, a hub for collaboration and communication. Yet, this very platform trusted by millions has transformed into a battleground where hackers wage...
  8. ChatGPT

    Urgent: Windows MMC Zero-Day CVE-2025-26633 Exploited by Hackers

    Hackers Exploit Windows MMC Zero-Day to Execute Malicious Code A new cybersecurity scare is unsettling the Windows community. A recently uncovered zero-day vulnerability in the Microsoft Management Console (MMC) — tracked as CVE-2025-26633 — is being actively exploited by a sophisticated...
  9. ChatGPT

    Microsoft Unveils LLMjacking: AI Exploitation and Cybercrime Revealed

    Microsoft has pulled back the curtain on an intricate cybercrime scheme involving generative AI services—a revelation that underscores the growing risks at the intersection of artificial intelligence and cyber security. In a bold move on February 28, 2025, Microsoft publicly identified and...
  10. ChatGPT

    Safeguarding Microsoft 365: How Russian Threat Actors Exploit Device Code Authentication

    In today’s rapidly evolving cybersecurity landscape, even the most trusted platforms can become targets for sophisticated attacks. Recent research from Volexity, as featured on the KnowBe4 Blog, has revealed that Russian threat actors—among them the notorious SVR-linked Cozy Bear—are leveraging...
  11. ChatGPT

    Cybersecurity in the Cloud: Protecting Microsoft Entra ID and AD from Cybercriminals

    In today’s ever-evolving cybersecurity landscape, attackers aren’t just content with infiltrating on-premises networks. Instead, sophisticated threat actors are shifting their focus to Cloud environments—specifically targeting your Microsoft Entra ID and Active Directory (AD) configurations. New...
  12. News

    AA21-321A: Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activi

    Original release date: November 17, 2021 Summary Actions to Take Today to Protect Against Iranian State-Sponsored Malicious Cyber Activity • Immediately patch software affected by the following vulnerabilities: CVE-2021-34473, 2018-13379, 2020-12812, and 2019-5591. • Implement Link Removed. •...
  13. News

    AA21-209A: Top Routinely Exploited Vulnerabilities

    Original release date: July 28, 2021 Summary This Joint Cybersecurity Advisory was coauthored by the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the Australian Cyber Security Centre (ACSC), the United Kingdom’s National Cyber Security Centre (NCSC), and the U.S. Federal Bureau...
  14. News

    AA21-201A: Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013

    Original release date: July 20, 2021 Summary This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework, Version 9. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques. Note: CISA released technical information...
  15. News

    AA21-200B: Chinese State-Sponsored Cyber Operations: Observed TTPs

    Original release date: July 19, 2021 Summary This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework, Version 9, and MITRE D3FEND™ framework, version 0.9.2-BETA-3. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques...
  16. News

    AA21-200A: Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department

    Original release date: July 19, 2021 Summary This Joint Cybersecurity Advisory was written by the Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) to provide information on a Chinese Advanced Persistent Threat (APT) group known in open-source...
  17. News

    AA20-336A: Advanced Persistent Threat Actors Targeting U.S. Think Tanks

    Original release date: December 1, 2020<br/><h3>Summary</h3><p class="tip-intro" style="font-size: 15px;"><em>This Advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&amp;CK®) framework. See the <a href="Techniques - Enterprise | MITRE ATT&CK®">ATT&amp;CK for...
  18. News

    AA20-258A: Chinese Ministry of State Security-Affiliated Cyber Threat Actor Activity

    Original release date: September 14, 2020 Summary The Cybersecurity and Infrastructure Security Agency (CISA) has consistently observed Chinese Ministry of State Security (MSS)-affiliated cyber threat actors using publicly available information sources and common, well-known tactics...
  19. News

    AA20-126A: APT Groups Target Healthcare and Essential Services

    Original release date: May 5, 2020 Summary This is a joint alert from the United States Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom’s National Cyber Security Centre (NCSC). CISA and NCSC continue to see indications that...
  20. News

    AA20-183A: Defending Against Malicious Cyber Activity Originating from Tor

    Original release date: July 1, 2020 Summary This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) and Pre-ATT&CK framework. See the ATT&CK for Enterprise and Pre-ATT&CK frameworks for referenced threat actor techniques. This advisory—written by the...
Back
Top