Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-29Cisco TalosAsheer Malhotra, Justin Thattil, Kendall McKay
Transparent Tribe campaign uses new bespoke malware to target Indian government officials
Crimson RAT
2022-03-29Cisco TalosAsheer Malhotra, Justin Thattil, Kendall McKay
Transparent Tribe campaign uses new bespoke malware to target Indian government officials
Crimson RAT
2022-03-29Cisco TalosAsheer Malhotra, Justin Thattil, Kendall McKay
Transparent Tribe campaign uses new bespoke malware to target Indian government officials
Crimson RAT
2022-03-29NCSC SwitzerlandNCSC Switzerland
Woche 12: Schadsoftware «FluBot» in der Schweiz wieder aktiv und Web-Administratoren erhalten Drohmails von angeblich ukrainischen Hackern
FluBot
2022-03-28CiscoAdela Jezkova, María José Erquiaga, Onur Erdogan
Emotet is Back
Emotet
2022-03-28CiscoAdela Jezkova, María José Erquiaga, Onur Erdogan
Emotet is Back
Emotet
2022-03-28CiscoAdela Jezkova, María José Erquiaga, Onur Erdogan
Emotet is Back
Emotet
2022-03-25SANS ISCXavier Mertens
XLSB Files: Because Binary is Stealthier Than XML
QakBot
2022-03-24Cisco TalosCisco Talos
Threat Advisory: DoubleZero
DoubleZero
2022-03-17CiscoCaitlin Huey, Tiago Pereira
From BlackMatter to BlackCat: Analyzing two attacks from one affiliate
BlackCat BlackMatter BlackCat BlackMatter
2022-03-17CiscoCaitlin Huey, Tiago Pereira
From BlackMatter to BlackCat: Analyzing two attacks from one affiliate
BlackCat BlackMatter BlackCat BlackMatter
2022-03-16CiscoYuri Kramarz
Preparing for denial-of-service attacks with Talos Incident Response
2022-03-16SANS ISCBrad Duncan
Qakbot infection with Cobalt Strike and VNC activity
Cobalt Strike QakBot
2022-03-15CiscoCisco Talos
Threat Advisory: CaddyWiper
CaddyWiper
2022-03-15ESET ResearchESET Research
CaddyWiper: New wiper malware discovered in Ukraine
CaddyWiper
2022-03-11VaronisEric Saraga
Is this SID taken? Varonis Threat Labs Discovers Synthetic SID Injection Attack
2022-03-10SecurityScorecardRyan Slaney
SecurityScorecard Discovers new botnet, ‘Zhadnost,’ responsible for Ukraine DDoS attacks
2022-03-10Cisco TalosChris Neal
WEDNESDAY, MARCH 9, 2022 Threat advisory: Cybercriminals compromise users with malware disguised as pro-Ukraine cyber tools
2022-03-08Team CymruJames Shank
Record breaking DDoS Potential Discovered: CVE-2022-26143
2022-02-28Twitter (@struppigel)Karsten Hahn
Tweet on Gofing discovery
Gofing