Tag: Threat Bounty Program

Fake Voicemail Campaign Detection: New-Old Phishing Attack Hits the U.S.
Fake Voicemail Campaign Detection: New-Old Phishing Attack Hits the U.S.

A new phishing campaign is on the rise, impacting a wide range of industries and organizations in the U.S., including critical infrastructures such as security, healthcare and pharmaceuticals, the military, and also manufacturing supply chain. The scam began sweeping across the U.S. in May 2022 and is still going on. The targets receive a phishing […]

Read More
GoodWill Ransomware Detection: New Malware Forces Its Victims to Pay Back to Society
GoodWill Ransomware Detection: New Malware Forces Its Victims to Pay Back to Society

A rather peculiar type of malware has recently hit the headlines. The new strain is dubbed GoodWill ransomware, and its novelty lies in the nature of the demands that victims have to fulfill to get the decryption key. The ransomware operators, claiming that they are “hungry for kindness”, expect their targets to support those in […]

Read More
Telerik UI Vulnerability Exploit Detection: Blue Mockingbird Leverages CVE-2019-18935
Telerik UI Vulnerability Exploit Detection: Blue Mockingbird Leverages CVE-2019-18935

Blue Mockingbird cybercrime group has been on the cybersecurity radar for about two years now. In the current campaign, the threat actor exploits the vulnerabilities discovered in 2019 in a popular Telerik UI suite for ASP.NET AJAX that includes around 120 components. The major vulnerability, tracked as CVE-2019-18935 with a critical severity level of 9.8, […]

Read More
Syslogk Linux Rootkit Detection: Novel Malware Used in the Wild
Syslogk Linux Rootkit Detection: Novel Malware Used in the Wild

New kernel rootkit named Syslogk is getting traction, terrorizing the Linux OS users. The novel rootkit malware is believed to be based on another Linux rootkit dubbed Adore-Ng – a loadable module used to infect the Linux OS kernel. While Syslogk’s operators are currently invested in its development, enhancing the functionality of the new rootkit, […]

Read More
YourCyanide Detection: New Self-Propagating Ransomware Variant
YourCyanide Detection: New Self-Propagating Ransomware Variant

New ransomware variant follows in the footsteps of the GonnaCope ransomware, the first strain in the family of CMD-based ransomware that first surfaced in April 2022. Other similar samples that were uploaded to VirusTotal in May 2022 are known as Kekpop and Kekware. The rising player is dubbed YourCyanide and presumably has all it takes […]

Read More
SOC Prime Threat Bounty — May 2022 Results
SOC Prime Threat Bounty — May 2022 Results

In May 2022, the members of SOC Prime Threat Bounty Program contributed 184 unique detections to the Detection as Code platform. The published detections help the global cyber community timely detect emerging threats such as the APT29 phishing campaign, BlackByte Ransomware attack, Microsoft SharePoint RCE (CVE-2022-29108), and many others. The information about the recent detections […]

Read More
DogWalk Vulnerability Detection: New Path Traversal Flaw in Microsoft Windows
DogWalk Vulnerability Detection: New Path Traversal Flaw in Microsoft Windows

Another zero-day security flaw in the Microsoft Support Diagnostic Tool (MSDT) nicknamed DogWalk comes hard on the heels of its actively exploited counterpart, a remote code execution vulnerability Follina, tracked as CVE-2022-30190. Just like in the case of Follina, a big security issue affecting MSDT, Microsoft troubleshooters ignored the bug when it was first brought […]

Read More
SVCReady Malware Detection: A New Loader Massively Distributed via Phishing
SVCReady Malware Detection: A New Loader Massively Distributed via Phishing

Meet SVCReady, a new malicious loader on the arena! The novel strain is heavily distributed via phishing campaigns since April 2022, leveraging an unusual infection routine. According to experts, SVCReady relies on shellcode hidden within the properties of the Microsoft Office document allowing it to fly under the radar of security solutions. Since malware is […]

Read More
EnemyBot Malware Detection: IoT Botnet Exploits More Bugs
EnemyBot Malware Detection: IoT Botnet Exploits More Bugs

Keksec, aka Nero and Freakout, the threat actor behind the advanced EnemyBot botnet, is expanding its reach by leveraging more exploits, compromising multiple organizations regardless of their industry vertical. The EnemyBot malware authors took all the best and left behind the obsolete of code used in other botnets such as Gafgyt, Qbot, or Mirai. The […]

Read More
Grandoreiro Banking Malware Detection
Grandoreiro Banking Malware Detection

Banking malware has been a true-and-tried cash cow for adversaries for a long time now. One of such efficient tools in malware distribution campaigns that target the banking sector is a remote-overlay banking trojan Grandoreiro. The trojan was first detected in 2016 (yet, some researchers claim the malware first surfaced in 2017), being used against […]

Read More