Tag: Detection Content

CVE-2022-26923 Detection: Active Directory Domain Privilege Escalation Vulnerability 2 min read Latest Threats CVE-2022-26923 Detection: Active Directory Domain Privilege Escalation Vulnerability by Veronika Telychko NetDooka Malware Detection: NetDooka Enables Data Theft and Hijacking 3 min read Latest Threats NetDooka Malware Detection: NetDooka Enables Data Theft and Hijacking by Anastasiia Yevdokimova SOC Prime Introduces Industry-First Search Engine for Threat Hunting, Threat Detection, and CTI 2 min read SOC Prime Introduces Industry-First Search Engine for Threat Hunting, Threat Detection, and CTI by Daryna Olyniychuk BPFDoor Malware Detection: Evasive Surveillance Tool Used to Spy on Linux Devices 3 min read Latest Threats BPFDoor Malware Detection: Evasive Surveillance Tool Used to Spy on Linux Devices by Anastasiia Yevdokimova Jester Stealer Malware Detection: Phishing Attacks Spreading Info-Stealing Malware by the UAC-0104 Hacking Group 3 min read Latest Threats Jester Stealer Malware Detection: Phishing Attacks Spreading Info-Stealing Malware by the UAC-0104 Hacking Group by Daryna Olyniychuk CVE-2022-1388 Detection: BIG-IP iControl REST Vulnerability 3 min read Latest Threats CVE-2022-1388 Detection: BIG-IP iControl REST Vulnerability by Anastasiia Yevdokimova Russia-Linked APT28 (UAC-0028) Threat Actors Spread CredoMap_v2 Malware in a Phishing Attack on Ukraine 3 min read Latest Threats Russia-Linked APT28 (UAC-0028) Threat Actors Spread CredoMap_v2 Malware in a Phishing Attack on Ukraine by Veronika Telychko BlackByte Ransomware Detection: New Go-Based Variants With Enhanced File Encryption Continue Breaching Organizations and Demand Ransom 4 min read Latest Threats BlackByte Ransomware Detection: New Go-Based Variants With Enhanced File Encryption Continue Breaching Organizations and Demand Ransom by Veronika Telychko Detect AvosLocker Ransomware: Abuses a Driver File to Disable Anti-Virus Protection, Scans for Log4Shell Vulnerability 4 min read Latest Threats Detect AvosLocker Ransomware: Abuses a Driver File to Disable Anti-Virus Protection, Scans for Log4Shell Vulnerability by Anastasiia Yevdokimova Novel BEATDROP and BOOMMIC Malware Families Used by APT29: Phishing Campaigns with HTML Smuggling Techniques, Long-Term Access for Espionage Purposes 3 min read Latest Threats Novel BEATDROP and BOOMMIC Malware Families Used by APT29: Phishing Campaigns with HTML Smuggling Techniques, Long-Term Access for Espionage Purposes by Anastasiia Yevdokimova