Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-13The RecordCatalin Cimpanu
San Francisco 49ers confirm ransomware attack
BlackByte
2022-02-11Cisco TalosTalos
Threat Roundup for February 4 to February 11
DarkComet Ghost RAT Loki Password Stealer (PWS) Tinba Tofsee Zeus
2022-02-09CiscoVanja Svajcer, Vitor Ventura
What’s with the shared VBA code between Transparent Tribe and other threat actors?
2022-02-09CiscoVanja Svajcer, Vitor Ventura
What’s with the shared VBA code between Transparent Tribe and other threat actors?
2022-02-02CiscoAsheer Malhotra, Vitor Ventura
Arid Viper APT targets Palestine with new wave of politically themed phishing attacks, malware
Micropsia
2022-02-02CiscoAsheer Malhotra, Vitor Ventura
Arid Viper APT targets Palestine with new wave of politically themed phishing attacks, malware
Micropsia
2022-01-31CiscoAsheer Malhotra, Vitor Ventura
Iranian APT MuddyWater targets Turkish users via malicious PDFs, executables
2022-01-31CiscoAsheer Malhotra, Vitor Ventura
Iranian APT MuddyWater targets Turkish users via malicious PDFs, executables
2022-01-12CiscoChetan Raghuprasad, Vanja Svajcer
Nanocore, Netwire and AsyncRAT spreading campaign uses public cloud infrastructure
AsyncRAT Nanocore RAT NetWire RC
2022-01-12CiscoChetan Raghuprasad, Vanja Svajcer
Nanocore, Netwire and AsyncRAT spreading campaign uses public cloud infrastructure
AsyncRAT Nanocore RAT NetWire RC
2021-12-02CiscoTiago Pereira
Magnat campaigns use malvertising to deliver information stealer, backdoor and malicious Chrome extension
Azorult RedLine Stealer
2021-11-18CiscoJosh Pyorre
BlackMatter, LockBit, and THOR
BlackMatter LockBit PlugX
2021-11-16CiscoAsheer Malhotra, Chetan Raghuprasad, Vanja Svajcer
Attackers use domain fronting technique to target Myanmar with Cobalt Strike
Cobalt Strike
2021-11-16CiscoAsheer Malhotra, Chetan Raghuprasad, Vanja Svajcer
Attackers use domain fronting technique to target Myanmar with Cobalt Strike
Cobalt Strike
2021-11-16CiscoAsheer Malhotra, Chetan Raghuprasad, Vanja Svajcer
Attackers use domain fronting technique to target Myanmar with Cobalt Strike
Cobalt Strike
2021-11-10Cisco TalosAsheer Malhotra, Jungsoo An, Kendall McKay
North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets
GoldDragon
2021-11-10Cisco TalosAsheer Malhotra, Jungsoo An, Kendall McKay
North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets
GoldDragon
2021-11-10Cisco TalosAsheer Malhotra, Jungsoo An, Kendall McKay
North Korean attackers use malicious blogs to deliver malware to high-profile South Korean targets
GoldDragon
2021-11-09Cisco TalosClaudio Bozzato, Lilith Wyatt
Cisco Talos finds 10 vulnerabilities in Azure Sphere’s Linux kernel, Security Monitor and Pluton
2021-11-09Cisco TalosClaudio Bozzato, Lilith Wyatt
Cisco Talos finds 10 vulnerabilities in Azure Sphere’s Linux kernel, Security Monitor and Pluton