Click here to download all references as Bib-File.•
2021-12-23
⋅
safeguardcyber
⋅
Threat Report: Echelon Malware Detected in Mobile Chat Forums Echelon |
2021-12-23
⋅
SCILabs
⋅
Cyber Threat Profile MALTEIRO Mispadu Malteiro |
2021-12-23
⋅
⋅
SCILabs
⋅
Cyber Threat Profile MALTEIRO Mispadu Malteiro |
2021-12-23
⋅
vmware
⋅
Introducing DARTH: Distributed Analysis for Research and Threat Hunting |
2021-12-23
⋅
⋅
thinkbig blog
⋅
Snip3, an investigation into malware |
2021-12-23
⋅
Symantec
⋅
Log4j Vulnerabilities: Attack Insights Tsunami Conti Dridex Khonsari Orcus RAT TellYouThePass |
2021-12-23
⋅
Trustwave
⋅
COVID-19 Phishing Lure to Steal and Mine Cryptocurrency ClipBanker |
2021-12-23
⋅
SentinelOne
⋅
New Rook Ransomware Feeds Off the Code of Babuk Rook |
2021-12-23
⋅
newswires
⋅
Hacker gains access to Hewlett-Packard 9000 EPYC server hardware to mine the cryptocurrency Raptoreum using Java exploit |
2021-12-23
⋅
Elastic
⋅
Elastic Security uncovers BLISTER malware campaign Blister |
2021-12-22
⋅
Aqua Nautilus
⋅
Stopping a DreamBus Botnet Attack with Aqua’s CNDR DreamBus Kinsing |
2021-12-22
⋅
Threatray
⋅
Establishing the TigerRAT and TigerDownloader Malware Families TigerLite Tiger RAT |
2021-12-22
⋅
Cloudsek
⋅
Emotet 2.0: Everything you need to know about the new Variant of the Banking Trojan Emotet |
2021-12-22
⋅
Telsy
⋅
Phishing Campaign targeting citizens abroad using COVID-19 theme lures Cobalt Strike |
2021-12-22
⋅
CrowdStrike
⋅
CrowdStrike Launches Free Targeted Log4j Search Tool |
2021-12-22
⋅
Sophos
⋅
Avos Locker remotely accesses boxes, even running in Safe Mode AvosLocker |
2021-12-22
⋅
CISA
⋅
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities |
2021-12-22
⋅
Know Chuangyu
⋅
APT Tracking Analytics: Transparent Tribe Attack Activity Crimson RAT |
2021-12-22
⋅
Ankura
⋅
The ‘STOP’ Ransomware Variant STOP |
2021-12-21
⋅
Gigamon
⋅
The Log Keeps Rolling On: Evaluating Log4j Developments and Defensive Requirements |