08/03

Introducing the Azure Threat Research Matrix - Microsoft Tech Community

https://techcommunity.microsoft.com/t5/security-compliance-and-identity/introducing-the-azure-threat-research-matrix/ba-p/3584976
Introducing the Azure Threat Research Matrix - Microsoft Tech Community

PART 3: How I Met Your Beacon - Brute Ratel - MDSec

https://www.mdsec.co.uk/2022/08/part-3-how-i-met-your-beacon-brute-ratel/
PART 3: How I Met Your Beacon - Brute Ratel - MDSec

VMSA-2022-0021

https://www.vmware.com/security/advisories/VMSA-2022-0021.html
VMSA-2022-0021

VirusTotal Reveals Most Impersonated Software in Malware Attacks

https://thehackernews.com/2022/08/virustotal-reveals-most-impersonated.html
VirusTotal Reveals Most Impersonated Software in Malware Attacks

Creating Processes Using System Calls | Core Labs

https://www.coresecurity.com/core-labs/articles/creating-processes-using-system-calls
Creating Processes Using System Calls | Core Labs

Technical Analysis of Industrial Spy Ransomware | Zscaler

https://www.zscaler.com/blogs/security-research/technical-analysis-industrial-spy-ransomware
Technical Analysis of Industrial Spy Ransomware | Zscaler

The Microsoft Team Racing to Catch Bugs Before They Happen | WIRED

https://www.wired.com/story/microsoft-morse-team/
The Microsoft Team Racing to Catch Bugs Before They Happen | WIRED

Deception at a scale ~ VirusTotal Blog

https://blog.virustotal.com/2022/08/deception-at-scale.html
Deception at a scale ~ VirusTotal Blog

GitHub - gtworek/VolatileDataCollector

https://github.com/gtworek/VolatileDataCollector
GitHub - gtworek/VolatileDataCollector

Jenkins Security Advisory 2022-07-27

https://www.jenkins.io/security/advisory/2022-07-27/
Jenkins Security Advisory 2022-07-27

35,000 code repos not hacked—but clones flood GitHub to serve malware

https://www.bleepingcomputer.com/news/security/35-000-code-repos-not-hacked-but-clones-flood-github-to-serve-malware/
35,000 code repos not hacked—but clones flood GitHub to serve malware

Access denied

https://www.bleepingcomputer.com/news/security/thousands-of-solana-wallets-drained-in-attack-using-unknown-exploit/
Access denied

Single-Core CPU Cracked Post-Quantum Encryption Candidate Algorithm in Just an Hour

https://thehackernews.com/2022/08/single-core-cpu-cracked-post-quantum.html
Single-Core CPU Cracked Post-Quantum Encryption Candidate Algorithm in Just an Hour

Initial Access Brokers Are Key to Rise in Ransomware Attacks

https://www.recordedfuture.com/initial-access-brokers-key-to-rise-in-ransomware-attacks
Initial Access Brokers Are Key to Rise in Ransomware Attacks

Hatching Triage | Behavioral Report

https://tria.ge/220803-k9l38saegn/behavioral1
Hatching Triage | Behavioral Report

New Memory Forensics Techniques to Defeat Device Monitoring Malware - Black Hat USA 2022 | Briefings Schedule

https://www.blackhat.com/us-22/briefings/schedule/index.html#new-memory-forensics-techniques-to-defeat-device-monitoring-malware-27403
New Memory Forensics Techniques to Defeat Device Monitoring Malware - Black Hat USA 2022 | Briefings Schedule

VMware Releases Patches for Several New Flaws Affecting Multiple Products

https://thehackernews.com/2022/08/vmware-releases-patches-for-several-new.html
VMware Releases Patches for Several New Flaws Affecting Multiple Products

MalwareBazaar | SHA256 64d002099ceefa7bcfc631c8eca3f5ffd650c7f758d11fbd94f4d0ef6e0f9c42

https://bazaar.abuse.ch/sample/64d002099ceefa7bcfc631c8eca3f5ffd650c7f758d11fbd94f4d0ef6e0f9c42/
MalwareBazaar | SHA256 64d002099ceefa7bcfc631c8eca3f5ffd650c7f758d11fbd94f4d0ef6e0f9c42

VirusTotal - File - f25609f396644e4593527a1d550ba0c1626926df6c619929e2766fd3c2b72ebf

https://www.virustotal.com/gui/file/f25609f396644e4593527a1d550ba0c1626926df6c619929e2766fd3c2b72ebf
VirusTotal - File - f25609f396644e4593527a1d550ba0c1626926df6c619929e2766fd3c2b72ebf

Inside Windows Defender System Guard Runtime Monitor | $~ lloydlabs

https://blog.syscall.party/2022/08/02/inside-windows-defender-system-guard-runtime-monitor
Inside Windows Defender System Guard Runtime Monitor | $~ lloydlabs

VMware urges admins to patch critical auth bypass bug immediately

https://www.bleepingcomputer.com/news/security/vmware-urges-admins-to-patch-critical-auth-bypass-bug-immediately/
VMware urges admins to patch critical auth bypass bug immediately

IcedID/icedID_03.08.2022.txt at main · pr0xylife/IcedID · GitHub

https://github.com/pr0xylife/IcedID/blob/main/icedID_03.08.2022.txt
IcedID/icedID_03.08.2022.txt at main · pr0xylife/IcedID · GitHub