Tag: Sigma

SOC Prime Platform now supports MITRE ATT&CK v12
SOC Prime Platform Now Supports the MITRE ATT&CKĀ® Framework v12 

MITRE ATT&CK is a globally-accessible knowledge base leveraged by all cyber defenders no matter their role in cybersecurity and the technology stack in use. Acting as a periodic table, the MITRE ATT&CK framework enables cybersecurity experts to profile, identify, and compare threat actors, while setting priorities for threat detection goals. Leveraging MITRE ATT&CK, the global […]

Read More
Sigma Rules Bot for Threat Bounty: Step-by-Step Guidelines
Sigma Rules Bot for Threat Bounty 

How to Create, Test & Have Your Sigma Rules Published to SOC Primeā€™s Platform via Slack SOC Prime has recently announced the launch of Sigma Rules Bot for Threat Bounty, which is now available in the Slack App Directory. Leveraging the app, both new and seasoned threat researchers who contribute to the SOC Prime Threat […]

Read More
Black Basta ransomware detection
Detecting QakBot Malware Campaign Leading to Black Basta Ransomware Infections

Ransomware is a number one threat posing a significant menace to security defenders worldwide, with the attack trend constantly growing throughout 2021-2022. Recently, security experts revealed a massive QakBot malware campaign increasingly targeting U.S.-based vendors to deliver Black Basta ransomware.  During the last decade of November 2022, at least 10 businesses in the United States […]

Read More
SOC Prime Launches Sigma Rules Bot for Threat Bounty 

Create, Verify, and Get Sigma Rules Published via Slack SOC Prime is thrilled to announce that Sigma Rules Bot for Threat Bounty is now released to the Slack App Directory. Monetizing your Detection Engineering skills has never been easier! Join Threat Bounty Program, install the Bot to your Slack, and thatā€™s it. Instantly craft your […]

Read More
BatLoader Malware Detection
BatLoader Malware Detection: Evasive Downloader on the Rise

Security experts warn of the notorious stealthy malware dubbed BatLoader, which has been increasingly infecting instances worldwide over the last few months. The notorious threat acts as a malware downloader dropping a variety of malicious payloads on the victimsā€™ systems. During the latest campaigns, BatLoader has been observed delivering banking Trojans, ransomware samples, information stealers, […]

Read More
Detect Mustang Panda aka Earth Preta APT Activity
Earth Preta aka Mustang Panda Attack Detection: Abused Fake Google Accounts in Spear-Phishing Campaigns Targeting Governments WorldwideĀ 

The infamous China-linked Earth Preta (aka Mustang Panda, Bronze President, TA416) APT group has been attributed to a wave of spear-phishing attacks against global organizations in multiple industry sectors, including government institutions, primarily in Asia Pacific regions. Cybersecurity researchers have observed that threat actors abused fake Google accounts to spread different strains of malware, including […]

Read More
Cyber Monday Promo 2022
SOC Primeā€™s Cyber Monday Deal 2022: Get Bonus Sigma Rules of Your Choice & Unlimited Hunting Capabilities 

We are thrilled to announce our Cyber Monday promotion to help our committed SOC Prime users enhance their cyber defense capabilities. As part of this special offer, each SOC Prime user who purchases our On Demand subscription gains a brilliant opportunity to receive an exclusive Cyber Monday offer for 20% more premium detection content on […]

Read More
Somnia Malware Detection
Somnia Malware Detection: UAC-0118 aka FRwL Launches Cyber Attacks Against Organizations in Ukraine Using Enhanced Malware Strains

Since the outbreak of the global cyber war, cyber attacks against Ukraine and its allies leveraging info-stealers and malicious payloads have been causing a stir in the cyber threat arena. In the latest cyber attack on the Ukrainian organization, threat actors have applied a diverse offensive toolkit, including the Vidar info-stealer and the notorious Cobalt […]

Read More
SOC Prime Threat Bounty ā€” October 2022 Results

October ā€˜22 Publications In October, the members of Threat Bounty Program actively contributed detections for critical emerging threats. After the SOC Prime validation, 256 detections were successfully released on the Platform and thus were included into monetization based on the clientā€™s activities. Read Blog Explore Detections However, 375 rules were rejected to be published. SOC […]

Read More
Armageddon APT aka UAC-0010 Reemerges
Armageddon APT Hacker Group aka UAC-0010 Spreads Phishing Emails Masquerading as the State Special Communications Service of Ukraine

The russia-linked Armageddon APT aka Gamaredon or UAC-0010 has been launching a series of cyber attacks on Ukraine since the outbreak of the global cyber war. On November 8, 2022, CERT-UA released the latest alert detailing the ongoing spearphishing campaign of this russia-backed cyber-espionage hacking collective, in which adversaries massively distribute spoofed emails masquerading as […]

Read More