Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-05-03Cisco TalosPaul Rascagnères
@online{rascagnres:20170503:konni:8b039a6, author = {Paul Rascagnères}, title = {{KONNI: A Malware Under The Radar For Years}}, date = {2017-05-03}, organization = {Cisco Talos}, url = {http://blog.talosintelligence.com/2017/05/konni-malware-under-radar-for-years.html}, language = {English}, urldate = {2020-01-13} } KONNI: A Malware Under The Radar For Years
Konni
2017-04-03Cisco TalosWarren Mercer, Paul Rascagnères, Matthew Molyett
@online{mercer:20170403:introducing:d17f359, author = {Warren Mercer and Paul Rascagnères and Matthew Molyett}, title = {{Introducing ROKRAT}}, date = {2017-04-03}, organization = {Cisco Talos}, url = {http://blog.talosintelligence.com/2017/04/introducing-rokrat.html}, language = {English}, urldate = {2020-01-09} } Introducing ROKRAT
RokRAT
2017-03-31Cisco TalosAlexander Chiu
@online{chiu:20170331:threat:caa8838, author = {Alexander Chiu}, title = {{Threat Round-up for Mar 24 - Mar 31}}, date = {2017-03-31}, organization = {Cisco Talos}, url = {https://blog.talosintelligence.com/2017/03/threat-roundup-0324-0331.html}, language = {English}, urldate = {2021-01-25} } Threat Round-up for Mar 24 - Mar 31
win.wabot
2017-03-20Cisco TalosSean Baird, Edmund Brumaghin, Earl Carter, Jaeson Schultz
@online{baird:20170320:necurs:ee5da07, author = {Sean Baird and Edmund Brumaghin and Earl Carter and Jaeson Schultz}, title = {{Necurs Diversifies Its Portfolio}}, date = {2017-03-20}, organization = {Cisco Talos}, url = {http://blog.talosintelligence.com/2017/03/necurs-diversifies.html}, language = {English}, urldate = {2020-01-07} } Necurs Diversifies Its Portfolio
Necurs
2017-02-23Cisco TalosWarren Mercer, Paul Rascagnères
@online{mercer:20170223:korean:3864abc, author = {Warren Mercer and Paul Rascagnères}, title = {{Korean MalDoc Drops Evil New Years Presents}}, date = {2017-02-23}, organization = {Cisco Talos}, url = {http://blog.talosintelligence.com/2017/02/korean-maldoc.html}, language = {English}, urldate = {2020-01-13} } Korean MalDoc Drops Evil New Years Presents
Unidentified 013 (Korean)
2017Cisco TalosWarren Mercer, Paul Rascagnères
@techreport{mercer:2017:introducing:04e2ff1, author = {Warren Mercer and Paul Rascagnères}, title = {{Introducing ROKRAT}}, date = {2017}, institution = {Cisco Talos}, url = {http://s3.amazonaws.com/talos-intelligence-site/production/document_files/files/000/002/191/original/Talos_RokRatWhitePaper.pdf}, language = {English}, urldate = {2019-12-20} } Introducing ROKRAT
RokRAT
2016-12-07Cisco TalosBen Baker, Edmund Brumaghin, Mariano Graziano, Jonas Zaddach
@online{baker:20161207:floki:69ffd12, author = {Ben Baker and Edmund Brumaghin and Mariano Graziano and Jonas Zaddach}, title = {{Floki Bot Strikes, Talos and Flashpoint Respond}}, date = {2016-12-07}, organization = {Cisco Talos}, url = {http://blog.talosintel.com/2016/12/flokibot-collab.html#more}, language = {English}, urldate = {2020-01-09} } Floki Bot Strikes, Talos and Flashpoint Respond
FlokiBot
2016-09-29Cisco TalosEdmund Brumaghin
@online{brumaghin:20160929:want:8e6b2f6, author = {Edmund Brumaghin}, title = {{Want Tofsee My Pictures? A Botnet Gets Aggressive}}, date = {2016-09-29}, organization = {Cisco Talos}, url = {https://blog.talosintelligence.com/tofsee-spam/}, language = {English}, urldate = {2023-02-27} } Want Tofsee My Pictures? A Botnet Gets Aggressive
Tofsee
2016-09-27Talos IntelligenceEdmund Brumaghin
@online{brumaghin:20160927:threat:30fd53f, author = {Edmund Brumaghin}, title = {{Threat Spotlight: GozNym}}, date = {2016-09-27}, organization = {Talos Intelligence}, url = {https://blog.talosintelligence.com/goznym/}, language = {English}, urldate = {2023-04-18} } Threat Spotlight: GozNym
Nymaim
2016-07-11TalosEdmund Brumaghin, Warren Mercer
@online{brumaghin:20160711:when:0155a0a, author = {Edmund Brumaghin and Warren Mercer}, title = {{When Paying Out Doesn't Pay Off}}, date = {2016-07-11}, organization = {Talos}, url = {http://blog.talosintel.com/2016/07/ranscam.html}, language = {English}, urldate = {2020-01-09} } When Paying Out Doesn't Pay Off
Ranscam
2016-04-28Cisco TalosBen Baker
@online{baker:20160428:research:999032f, author = {Ben Baker}, title = {{Research Spotlight: The Resurgence of Qbot}}, date = {2016-04-28}, organization = {Cisco Talos}, url = {https://blog.talosintelligence.com/2016/04/qbot-on-the-rise.html}, language = {English}, urldate = {2021-03-04} } Research Spotlight: The Resurgence of Qbot
QakBot
2016-03-23Cisco TalosCisco Talos
@online{talos:20160323:samsam:39997dd, author = {Cisco Talos}, title = {{SamSam: The Doctor Will See You, After He Pays The Ransom}}, date = {2016-03-23}, organization = {Cisco Talos}, url = {http://blog.talosintel.com/2016/03/samsam-ransomware.html}, language = {English}, urldate = {2020-01-13} } SamSam: The Doctor Will See You, After He Pays The Ransom
SamSam
2016-02-09Talos IntelligenceAlexander Chiu
@online{chiu:20160209:bedep:49a1511, author = {Alexander Chiu}, title = {{Bedep Lurking in Angler's Shadows}}, date = {2016-02-09}, organization = {Talos Intelligence}, url = {https://blog.talosintelligence.com/bedep-actor/}, language = {English}, urldate = {2023-03-23} } Bedep Lurking in Angler's Shadows
Bedep
2015-12-07FlashpointFlashpoint, Talos
@online{flashpoint:20151207:flashpoint:3f5aee6, author = {Flashpoint and Talos}, title = {{Flashpoint and Talos Analyze the Curious Case of the flokibot Connector}}, date = {2015-12-07}, organization = {Flashpoint}, url = {https://www.flashpoint-intel.com/flokibot-curious-case-brazilian-connector/}, language = {English}, urldate = {2019-11-20} } Flashpoint and Talos Analyze the Curious Case of the flokibot Connector
FlokiBot
2015-05-04Cisco TalosBen Baker, Alex Chiu
@online{baker:20150504:threat:726f1f2, author = {Ben Baker and Alex Chiu}, title = {{Threat Spotlight: Rombertik – Gazing Past the Smoke, Mirrors, and Trapdoors}}, date = {2015-05-04}, organization = {Cisco Talos}, url = {http://blogs.cisco.com/security/talos/rombertik}, language = {English}, urldate = {2020-01-06} } Threat Spotlight: Rombertik – Gazing Past the Smoke, Mirrors, and Trapdoors
Rombertik
2015-04-27Cisco TalosAndrea Allievi, Earl Carter, Emmanuel Tacheau
@online{allievi:20150427:threat:3754b13, author = {Andrea Allievi and Earl Carter and Emmanuel Tacheau}, title = {{Threat Spotlight: TeslaCrypt – Decrypt It Yourself}}, date = {2015-04-27}, organization = {Cisco Talos}, url = {https://blogs.cisco.com/security/talos/teslacrypt}, language = {English}, urldate = {2019-10-15} } Threat Spotlight: TeslaCrypt – Decrypt It Yourself
TeslaCrypt
2015-03-20Cisco TalosAndrea Allievi, Ben Baker, Nick Biasini, JJ Cummings, Douglas Goddard, William Largent, Angel Villegas, Alain Zidouemba
@online{allievi:20150320:threat:2f200b6, author = {Andrea Allievi and Ben Baker and Nick Biasini and JJ Cummings and Douglas Goddard and William Largent and Angel Villegas and Alain Zidouemba}, title = {{Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware}}, date = {2015-03-20}, organization = {Cisco Talos}, url = {https://blogs.cisco.com/security/talos/poseidon}, language = {English}, urldate = {2020-01-13} } Threat Spotlight: PoSeidon, A Deep Dive Into Point of Sale Malware
FindPOS
2013-12-04Cisco TalosCraig Williams
@online{williams:20131204:internet:d904381, author = {Craig Williams}, title = {{The Internet of Everything, Including Malware}}, date = {2013-12-04}, organization = {Cisco Talos}, url = {https://blogs.cisco.com/security/the-internet-of-everything-including-malware}, language = {English}, urldate = {2019-08-08} } The Internet of Everything, Including Malware
Zollard