Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-23safeguardcyberMichael Tobey
Threat Report: Echelon Malware Detected in Mobile Chat Forums
Echelon
2021-12-23SCILabsSCILabs
Cyber Threat Profile MALTEIRO
Mispadu Malteiro
2021-12-23SCILabsSCILabs
Cyber Threat Profile MALTEIRO
Mispadu Malteiro
2021-12-23vmwareThreat Analysis Unit
Introducing DARTH: Distributed Analysis for Research and Threat Hunting
2021-12-23thinkbig blogAaron Jornet
Snip3, an investigation into malware
2021-12-23SymantecSiddhesh Chandrayan
Log4j Vulnerabilities: Attack Insights
Tsunami Conti Dridex Khonsari Orcus RAT TellYouThePass
2021-12-23TrustwaveTrustwave SpiderLabs
COVID-19 Phishing Lure to Steal and Mine Cryptocurrency
ClipBanker
2021-12-23SentinelOneJim Walter
New Rook Ransomware Feeds Off the Code of Babuk
Rook
2021-12-23newswiresPaul Mills
Hacker gains access to Hewlett-Packard 9000 EPYC server hardware to mine the cryptocurrency Raptoreum using Java exploit
2021-12-23ElasticJoe Desimone, Samir Bousseaden
Elastic Security uncovers BLISTER malware campaign
Blister
2021-12-22Aqua NautilusAssaf Morag
Stopping a DreamBus Botnet Attack with Aqua’s CNDR
DreamBus Kinsing
2021-12-22ThreatrayMarkel Picado Ortiz
Establishing the TigerRAT and TigerDownloader Malware Families
TigerLite Tiger RAT
2021-12-22CloudsekAnandeshwar Unnikrishnan
Emotet 2.0: Everything you need to know about the new Variant of the Banking Trojan
Emotet
2021-12-22TelsyTelsy Research Team
Phishing Campaign targeting citizens abroad using COVID-19 theme lures
Cobalt Strike
2021-12-22CrowdStrikeIan Barton, Randy Burton
CrowdStrike Launches Free Targeted Log4j Search Tool
2021-12-22SophosAnand Ajjan, Andrew Brandt, Ferenc László Nagy, Fraser Howard, Peter Mackenzie, Sergio Bestulic, Timothy Easton
Avos Locker remotely accesses boxes, even running in Safe Mode
AvosLocker
2021-12-22CISAAustralian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), CISA, Computer Emergency Response Team New Zealand (CERT NZ), FBI, New Zealand National Cyber Security Centre (NZ NCSC), NSA, United Kingdom’s National Cyber Security Centre (NCSC-UK)
Alert (AA21-356A) Mitigating Log4Shell and Other Log4j-Related Vulnerabilities
2021-12-22Know ChuangyuKnow Chuangyu
APT Tracking Analytics: Transparent Tribe Attack Activity
Crimson RAT
2021-12-22AnkuraVishal Thakur
The ‘STOP’ Ransomware Variant
STOP
2021-12-21GigamonJoe Slowik
The Log Keeps Rolling On: Evaluating Log4j Developments and Defensive Requirements