Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-19Cisco TalosAsheer Malhotra, Caitlin Huey, Sean Taylor, Vitor Ventura, Arnaud Zobec
@online{malhotra:20230919:new:a39af36, author = {Asheer Malhotra and Caitlin Huey and Sean Taylor and Vitor Ventura and Arnaud Zobec}, title = {{New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants}}, date = {2023-09-19}, organization = {Cisco Talos}, url = {https://blog.talosintelligence.com/introducing-shrouded-snooper/}, language = {English}, urldate = {2023-09-20} } New ShroudedSnooper actor targets telecommunications firms in the Middle East with novel Implants
HTTPSnoop PipeSnoop ShroudedSnooper
2022-08-04Cisco TalosEdmund Brumaghin, Azim Khodjibaev, Matt Thaxton, Arnaud Zobec
@online{brumaghin:20220804:attackers:682f446, author = {Edmund Brumaghin and Azim Khodjibaev and Matt Thaxton and Arnaud Zobec}, title = {{Attackers leveraging Dark Utilities "C2aaS" platform in malware campaigns}}, date = {2022-08-04}, organization = {Cisco Talos}, url = {https://blog.talosintelligence.com/dark-utilities/}, language = {English}, urldate = {2023-03-23} } Attackers leveraging Dark Utilities "C2aaS" platform in malware campaigns
2022-03-10TalosVitor Ventura, Asheer Malhotra, Arnaud Zobec
@online{ventura:20220310:iranian:02ae681, author = {Vitor Ventura and Asheer Malhotra and Arnaud Zobec}, title = {{Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups}}, date = {2022-03-10}, organization = {Talos}, url = {https://blog.talosintelligence.com/iranian-supergroup-muddywater/}, language = {English}, urldate = {2022-12-02} } Iranian linked conglomerate MuddyWater comprised of regionally focused subgroups
STARWHALE
2022-02-28Medium arnozobecArnaud Zobec
@online{zobec:20220228:analyzing:4990203, author = {Arnaud Zobec}, title = {{Analyzing conti-leaks without speaking russian — only methodology}}, date = {2022-02-28}, organization = {Medium arnozobec}, url = {https://medium.com/@arnozobec/analyzing-conti-leaks-without-speaking-russian-only-methodology-f5aecc594d1b}, language = {English}, urldate = {2022-03-02} } Analyzing conti-leaks without speaking russian — only methodology
Conti
2021-09-30CiscoVitor Ventura, Arnaud Zobec
@online{ventura:20210930:wolf:5617c7f, author = {Vitor Ventura and Arnaud Zobec}, title = {{A wolf in sheep's clothing: Actors spread malware by leveraging trust in Amnesty International and fear of Pegasus}}, date = {2021-09-30}, organization = {Cisco}, url = {https://blog.talosintelligence.com/2021/09/fakeantipegasusamnesty.html}, language = {English}, urldate = {2021-10-20} } A wolf in sheep's clothing: Actors spread malware by leveraging trust in Amnesty International and fear of Pegasus
2021-08-12Edmund Brumaghin, Joe Marshall, Arnaud Zobec
@online{brumaghin:20210812:vice:c55624f, author = {Edmund Brumaghin and Joe Marshall and Arnaud Zobec}, title = {{Vice Society Leverages PrintNightmare In Ransomware Attacks}}, date = {2021-08-12}, url = {https://blog.talosintelligence.com/2021/08/vice-society-ransomware-printnightmare.html}, language = {English}, urldate = {2021-08-15} } Vice Society Leverages PrintNightmare In Ransomware Attacks
2020-07-06Cisco TalosBen Baker, Edmund Brumaghin, JJ Cummings, Arnaud Zobec
@online{baker:20200706:wastedlocker:f33e129, author = {Ben Baker and Edmund Brumaghin and JJ Cummings and Arnaud Zobec}, title = {{WastedLocker Goes "Big-Game Hunting" in 2020}}, date = {2020-07-06}, organization = {Cisco Talos}, url = {https://blog.talosintelligence.com/2020/07/wastedlocker-emerges.html}, language = {English}, urldate = {2020-07-07} } WastedLocker Goes "Big-Game Hunting" in 2020
WastedLocker