Emotet Malware Update and Development

| | Community Content
OVERVIEW Emotet is a pervasive and modular credential theft trojan which has historically been leveraged by threat actors in order to collect usernames and passwords for various financial institutions. However, beginning in late 2017 Emotet ceased to operate as a traditional credential theft trojan and began operating exclusively as a ... Read More

Red Team Tools: Hunting for the Top 3 Tools

| | Blog
It has often been said that if history doesn’t repeat itself, it sure as heck rhymes. Nowhere is this truer than in cyber security. And one of the most common “rhymes” is the trouble that blue teams have in detecting red team tools and activity in a network. Now the ... Read More

Threat Hunting Program: 5 Best Practices for Success

| | Blog
There was a pretty significant statistic that was recently released in Mandiant’s M-Trends 2022 report. In it, they cite that the median number of days an attacker resides in a system before detection (the “dwell time”) fell from 24 days in 2020, to 21 days in 2021. On the surface, ... Read More

Bumblebee Loader

| | Community Content
Threat Synopsis – Bumblebee Loader The Bumblebee loader malware was first identified by the Google Threat Analysis Group in March of 2022 and has been discovered to be linked to a number of ransomware groups during their attacks – examples from the Symantec Threat Hunter team links it to Conti, ... Read More

Red Team Tools

| | Blog
Threat Synopsis – Red Team Tools Over the years Threat Actors have steadily adopted the use of red team tools (sometimes referred to as offensive security tools), most notably Cobalt Strike. These tools have tremendous power, utility and are steadily updated with new capabilities and techniques to evade detection or ... Read More
Episode 1: Know Your Group, Your Pack, and Your Quarry

Episode 1: Know Your Group, Your Pack, and Your Quarry

| | Upcoming Podcast
Cyborg Security is launching a podcast with a twist! Join us for the first fully interactive threat hunting podcast where you can hang out with threat hunters from all over the world! Join a rag-tag bunch of threat hunters as they come out of the woods to explore some of ... Read More

Proactive Security and Why Every Business Needs It… Yesterday

| | Blog
Threat hunting isn’t important for companies, it’s an imperative. I can say that with confidence as a practitioner who has worked in security analysis, threat intelligence, SOC management, security policy, and of course threat hunting in the government and the private sector for the past 15 years. Throughout my journey, ... Read More

Dispatches from Somewhere Else

| | On-Demand Webinar
To the untrained eye, it is a day like any other at the Jejune Institute. In fact, for most of the employees, it is a wholly unremarkable Wednesday punctuated only by occasional meetings that could have been emails, frequent breaks to the lunch room for much needed caffeine, and cold ... Read More

Qakbot

| | Community Content
Qakbot malware (also known as: QakBot, Quakbot, Pinkslipbot) is a prevalent information-stealing malware that was discovered in 2007. The post Qakbot appeared first on Cyborg Security ... Read More

Cyborg Security featured on Cybernews!

| | Blog
Probably the best motivation for us is community feedback – especially when that feedback is positive! It validates our mission and helps give us great new ideas on how to improve our products for the threat hunting industry. Cybernews – Best Threat Intelligence Solution Today we are proud to see ... Read More
Loading...