Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-18Cisco TalosHolger Unterbrink
The BlackByte ransomware group is striking users all over the globe
BlackByte
2022-05-12CiscoMaría José Erquiaga, Onur Mustafa Erdogan
Network Footprints of Gamaredon Group
Pteranodon
2022-05-11Cisco TalosCisco Talos
Bitter APT adds Bangladesh to their targets
AndroRAT Artra Downloader Bitter RAT ZxxZ
2022-05-05Cisco TalosAliza Berk, Asheer Malhotra, Jung soo An, Justin Thattil, Kendall McKay
Mustang Panda deploys a new wave of malware targeting Europe
Cobalt Strike Meterpreter PlugX Unidentified 094
2022-05-03CiscoJAIME FILSON, Kendall McKay, Paul Eubanks.
Conti and Hive ransomware operations: Leveraging victim chats for insights
Conti Hive
2022-05-02Cisco TalosJAIME FILSON, Kendall McKay, Paul Eubanks
Conti and Hive ransomware operations: Leveraging victim chats for insights
Cobalt Strike Conti Hive
2022-04-14Cisco TalosEdmund Brumaghin, Vanja Svajcer
"Haskers Gang" Introduces New ZingoStealer
Ginzo Stealer ZingoStealer
2022-04-14Cisco TalosEdmund Brumaghin, Michael Chen, Vanja Svajcer
Threat Spotlight: "Haskers Gang" Introduces New ZingoStealer
RedLine Stealer
2022-04-05Cisco TalosAlex Karkins, Edmund Brumaghin
Threat Spotlight: AsyncRAT campaigns feature new version of 3LOSH crypter
AsyncRAT LimeRAT
2022-03-29Cisco TalosAsheer Malhotra, Justin Thattil, Kendall McKay
Transparent Tribe campaign uses new bespoke malware to target Indian government officials
Crimson RAT
2022-03-28CiscoAdela Jezkova, María José Erquiaga, Onur Erdogan
Emotet is Back
Emotet
2022-03-24Cisco TalosCisco Talos
Threat Advisory: DoubleZero
DoubleZero
2022-03-17CiscoCaitlin Huey, Tiago Pereira
From BlackMatter to BlackCat: Analyzing two attacks from one affiliate
BlackCat BlackMatter BlackCat BlackMatter
2022-03-16CiscoYuri Kramarz
Preparing for denial-of-service attacks with Talos Incident Response
2022-03-15CiscoCisco Talos
Threat Advisory: CaddyWiper
CaddyWiper
2022-03-10Cisco TalosChris Neal
WEDNESDAY, MARCH 9, 2022 Threat advisory: Cybercriminals compromise users with malware disguised as pro-Ukraine cyber tools
2022-02-24Cisco TalosTalos
Threat Advisory: Cyclops Blink
VPNFilter
2022-02-13The RecordCatalin Cimpanu
San Francisco 49ers confirm ransomware attack
BlackByte
2022-02-11Cisco TalosTalos
Threat Roundup for February 4 to February 11
DarkComet Ghost RAT Loki Password Stealer (PWS) Tinba Tofsee Zeus
2022-02-09CiscoVanja Svajcer, Vitor Ventura
What’s with the shared VBA code between Transparent Tribe and other threat actors?