07/27

Untangling KNOTWEED: European private-sector offensive actor using 0-day exploits - Microsoft Security Blog

https://www.microsoft.com/security/blog/2022/07/27/untangling-knotweed-european-private-sector-offensive-actor-using-0-day-exploits/
Untangling KNOTWEED: European private-sector offensive actor using 0-day exploits - Microsoft Security Blog

Corrupting memory without memory corruption | The GitHub Blog

https://github.blog/2022-07-27-corrupting-memory-without-memory-corruption/
Corrupting memory without memory corruption | The GitHub Blog

EXCLUSIVE EU found evidence employee phones compromised with spyware -letter | Reuters

https://www.reuters.com/technology/exclusive-eu-found-evidence-employee-phones-compromised-with-spyware-letter-2022-07-27/
EXCLUSIVE EU found evidence employee phones compromised with spyware -letter | Reuters

Hackers scan for vulnerabilities within 15 minutes of disclosure

https://www.bleepingcomputer.com/news/security/hackers-scan-for-vulnerabilities-within-15-minutes-of-disclosure/
Hackers scan for vulnerabilities within 15 minutes of disclosure

VirusTotal - File - 05b1435fe2c0264683a755daa6f26655815482b38ba8fabd781e24ad7eb66c9b

https://www.virustotal.com/gui/file/05b1435fe2c0264683a755daa6f26655815482b38ba8fabd781e24ad7eb66c9b
VirusTotal - File - 05b1435fe2c0264683a755daa6f26655815482b38ba8fabd781e24ad7eb66c9b

VirusTotal - File - 99472fee5838154a9b9368a76ed799580796beb9270abc46ea42da141e0f490b

https://www.virustotal.com/gui/file/99472fee5838154a9b9368a76ed799580796beb9270abc46ea42da141e0f490b
VirusTotal - File - 99472fee5838154a9b9368a76ed799580796beb9270abc46ea42da141e0f490b

New Ducktail Infostealer Malware Targeting Facebook Business and Ad Accounts

https://thehackernews.com/2022/07/new-ducktail-infostealer-malware.html
New Ducktail Infostealer Malware Targeting Facebook Business and Ad Accounts

Continuing the fight against private sector cyberweapons - Microsoft On the Issues

https://blogs.microsoft.com/on-the-issues/2022/07/27/private-sector-cyberweapons-psoas-knotweed/
Continuing the fight against private sector cyberweapons - Microsoft On the Issues

IcedID/icedID_27.07.2022.txt at main · pr0xylife/IcedID · GitHub

https://github.com/pr0xylife/IcedID/blob/main/icedID_27.07.2022.txt
IcedID/icedID_27.07.2022.txt at main · pr0xylife/IcedID · GitHub

How to analyze Linux malware – A case study of Symbiote – CYBER GEEKS

https://cybergeeks.tech/how-to-analyze-linux-malware-a-case-study-of-symbiote/
How to analyze Linux malware – A case study of Symbiote – CYBER GEEKS

Codebreakers Find ‘Sexts,’ Arctic Dispatches in 200-Year-Old Encrypted Newspaper Ads

http://vice.com/en/article/4axwz3/codebreakers-find-sexts-arctic-dispatches-in-200-year-old-encrypted-newspaper-ads
Codebreakers Find ‘Sexts,’ Arctic Dispatches in 200-Year-Old Encrypted Newspaper Ads

These 28+ Android Apps with 10 Million Downloads from the Play Store Contain Malware

https://thehackernews.com/2022/07/these-28-android-apps-with-10-million.html
These 28+ Android Apps with 10 Million Downloads from the Play Store Contain Malware

How cybercriminals are using messaging apps to launch… | Intel471

https://intel471.com/blog/cybercrime-telegram-discord-automation-chatbots
How cybercriminals are using messaging apps to launch… | Intel471

MalwareBazaar | SHA256 3f3c968e423f661628f4da7545572474a8ce3f51e46a1988725b77dccc8d9e2f

https://bazaar.abuse.ch/sample/3f3c968e423f661628f4da7545572474a8ce3f51e46a1988725b77dccc8d9e2f/
MalwareBazaar | SHA256 3f3c968e423f661628f4da7545572474a8ce3f51e46a1988725b77dccc8d9e2f

DUCKTAIL: An infostealer malware targeting Facebook Business accounts

https://labs.withsecure.com/publications/ducktail
DUCKTAIL: An infostealer malware targeting Facebook Business accounts

Framing without iframes | PortSwigger Research

https://portswigger.net/research/framing-without-iframes
Framing without iframes | PortSwigger Research