Cyber Morning Call - #547 - 21/05/2024
Listen now
Description
[Referências do Episódio] Grandoreiro banking trojan unleashed: X-Force observing emerging global ca mpaigns - https://securityintelligence.com/x-force/grandoreiro-banking-trojan-unleashed/ BAD KARMA, NO JUSTICE: VOID MANTICORE DESTRUCTIVE ACTIVITIES IN ISRAEL - https://research.checkpoint.com/2024/bad-karma-no-justice-void-manticore-destructive-activities-in-israel/ Master of Puppets: Uncovering the DoppelGänger pro-Russian influence campaign - https://blog.sekoia.io/master-of-puppets-uncovering-the-doppelganger-pro-russian-influence-campaign/ Tiny BackDoor Goes Undetected – Suspected Turla leveraging MSBuild to Evade detection - https://cyble.com/blog/tiny-backdoor-goes-undetected-suspected-turla-leveraging-msbuild-to-evade-detection/ Roteiro e apresentação: Carlos Cabral e Bianca Oliveira Edição de áudio: Paulo Arruzzo Narração de encerramento: Bianca Garcia
More Episodes
[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ China-Nexus Threat Group ‘Velvet Ant’ Abuses F5 Load Balancers for Persistence - https://www.sygnia.co/blog/china-nexus-threat-group-velvet-ant/  VMSA-2024-0012:VMware vCenter Server updates...
Published 06/18/24
Published 06/18/24
[Referências do Episódio] TURING DAY 2024 - https://www.even3.com.br/tempest-turing-day-2024/ From Clipboard to Compromise: A PowerShell Self-Pwn - https://www.proofpoint.com/us/blog/threat-insight/clipboard-compromise-powershell-self-pwn  CVE-2024-3080 - ASUS 路由器 - Improper...
Published 06/17/24