PoetRAT: Malware targeting public and private sector in Azerbaijan evolves

Read the original article: PoetRAT: Malware targeting public and private sector in Azerbaijan evolves


Cisco Talos discovered PoetRAT earlier this year. We have continued to monitor this actor and their behavior over the preceding months. We have observed multiple new campaigns indicating a change in the actor’s capabilities and showing their maturity toward better operational security. We assess with medium confidence this actor continues to use spear-phishing attacks to […]

The post PoetRAT: Malware targeting public and private sector in Azerbaijan evolves appeared first on Cisco Blogs.


Read the original article: PoetRAT: Malware targeting public and private sector in Azerbaijan evolves