Threat Research
Adobe ColdFusion
cryptominers
featured
LockBit Ransomware
LoLBINs
Sophos X-Ops
Ransomware actor exploits unsupported ColdFusion servers—but comes away empty-handed
October 19, 2023
SophosLabs Uncut
China Chopper
cobalt strike
Cryptomining
CVE-2020-14882
Exchange
Lemon Duck
Oracle WebLogic Server
ProxyLogon
Web-Shell
New Lemon Duck variants exploiting Microsoft Exchange Server
May 7, 2021
65529/TCP
8088/tcp
CVE-2017-8570
EternalBlue
Exploits
Hadoop
Lemon_Duck
maldoc
mimikatz
SMBGhost
YARN
Lemon_Duck cryptominer targets cloud apps & Linux
August 25, 2020