Autodial(DLL)ing Your Way - MDSec
https://www.mdsec.co.uk/2022/10/autodialdlling-your-way/
Stranger Strings: An exploitable flaw in SQLite | Trail of Bits Blog
https://blog.trailofbits.com/2022/10/25/sqlite-vulnerability-july-2022-library-api/
Pro-PRC DRAGONBRIDGE Influence Campaign Leverages New TTPs to Aggressively Target U.S. Interests, Including Midterm Elections | Mandiant
https://www.mandiant.com/resources/blog/prc-dragonbridge-influence-elections
Eat What You Kill :: Pre-authenticated Remote Code Execution in VMWare NSX Manager
https://srcincite.io/blog/2022/10/25/eat-what-you-kill-pre-authenticated-rce-in-vmware-nsx-manager.html
Inside TheTruthSpy, the stalkerware network spying on thousands | TechCrunch
https://techcrunch.com/2022/10/26/inside-thetruthspy-stalkerware/
Forthcoming OpenSSL Releases
https://mta.openssl.org/pipermail/openssl-announce/2022-October/000238.html
Black Hat | Webinar: Backdooring and Hijacking Azure AD Accounts by Abusing External Identities
https://www.blackhat.com/html/webcast/11102022-backdooring-and-hijacking-azure-ad-accounts.html
Frog Guy Rants | Ring0VBA - Getting Ring0 Using a Goddamn Word Document
https://disrel.com/posts/Ring0VBA-Getting-Ring0-Using-a-Goddamn-Word-Document/
Recovering Cleared Browser History - Chrome Forensics
https://www.inversecos.com/2022/10/recovering-cleared-browser-history.html
Hackers Actively Exploiting Cisco AnyConnect and GIGABYTE Drivers Vulnerabilities
https://thehackernews.com/2022/10/hackers-actively-exploiting-cisco.html
Triage | Malware sandboxing report by Hatching Triage
https://tria.ge/221026-sf581sgad4
DEV-0832 (Vice Society) opportunistic ransomware campaigns impacting US education sector - Microsoft Security Blog
https://www.microsoft.com/en-us/security/blog/2022/10/25/dev-0832-vice-society-opportunistic-ransomware-campaigns-impacting-us-education-sector/
LV Ransomware Exploits ProxyShell in Attack on a Jordan-based Company
https://www.trendmicro.com/en_us/research/22/j/lv-ransomware-exploits-proxyshell-in-attack.html
SockFuzzer/third_party/concurrence at main · googleprojectzero/SockFuzzer · GitHub
https://github.com/googleprojectzero/SockFuzzer/tree/main/third_party/concurrence
Triage | Behavioral Report
https://tria.ge/221026-w9ngvagfar/behavioral3
MalwareBazaar | Browse Checking your browser
https://bazaar.abuse.ch/sample/776b237d7f628da88ec34601f23df387d7cbbd89267661be45f3dbee847a8b2e/
SHIPPING DOCUMENT PI#PI19-20117.exe (MD5: 908A565A9041D68A2FEA61329D4C42B4) - Interactive analysis - ANY.RUN
https://app.any.run/tasks/ffb719d4-40dd-4d58-8dea-9fc56eeb78e5
Advanced Microsoft Authenticator security features are now generally available! - Microsoft Community Hub
https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/advanced-microsoft-authenticator-security-features-are-now/ba-p/2365673
Microsoft fixes Windows vulnerable driver blocklist sync issue
https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-windows-vulnerable-driver-blocklist-sync-issue/
Unveil the evolution of Kimsuky targeting Android devices with newly discovered mobile malware | by S2W | S2W BLOG | Oct, 2022 | Medium
https://medium.com/s2wblog/unveil-the-evolution-of-kimsuky-targeting-android-devices-with-newly-discovered-mobile-malware-280dae5a650f
Order # CCI-12622-11.exe (MD5: 76FE86A7C24B8024EE864DBD38213B81) - Interactive analysis - ANY.RUN
https://app.any.run/tasks/6026bff8-0cdb-4a86-a856-c8dc01983214