Ever heard of Delis LLC (aka AS211252 πΊπΈ/π³π±) ? Delis is currently hosting a significant amount of the active #malware distribution sites tracked by the #URLhaus project π΅οΈπ¨.
Also, Delis seems to have ignored most of the abuse reports that URLhaus has sent to them in the past π§π. From a defender perspective you should take a very close look at network traffic leaving your network towards this network π
RT @abuse_ch
Here's another reason why you should share malware distribution sites on #URLhaus β¬οΈβ¬οΈβ¬οΈ
We push confirmed malware domains to major public DNS providers, protecting billions of internet users world wide from getting infected with malware π‘οΈπͺ²π
Together we are strong! πͺ
Here's another reason why you should share malware distribution sites on #URLhaus β¬οΈβ¬οΈβ¬οΈ
We push confirmed malware domains to major public DNS providers, protecting billions of internet users world wide from getting infected with malware π‘οΈπͺ²π
Together we are strong! πͺ
Here's another reason why you should share malware distribution sites on #URLhaus β¬οΈβ¬οΈβ¬οΈ
We push confirmed malware domains to major public DNS providers, protecting billions of internet users world wide from getting infected with malware π‘οΈπͺ²π
Participate in the growing community and contribute confirmed malware sites to URLhaus π€ Together we are strong! πͺ
We have just published our report for December 2022, providing you some insights into malware trends across our platforms, including #URLhaus and #MalwareBazaar πͺ²ππ
NEW Microsoft Sentinel SOAR solutions
We are launching 14 new solutions which adds 14 SOAR connectors and another 25+ playbooks to expand our SOAR capabilities in Multicloud SOAR, Vulnerability enrichment, Incident management, migration, and threat intelligence categories. With this, there are 330+ playbooks available in Microsoft Sentinel content hub either in the 50+ SOAR solutions or as standalone playbooks.
#microsoft #intelligence #soar #siem #playbook #automation #enrichment #cloud #multicloud #threat #threatintelligence #azure #aws #cgp #minemeld #qualys #Rapid7 #OpenCTI #Checkphish #AbuseIPDB #URLhausΒ #ServiceNow #Fortinet #Threatx #azure #logicapp #management #content
#microsoft #intelligence #soar #siem #playbook #automation #enrichment #cloud #multicloud #threat #threatintelligence #azure #aws #cgp #minemeld #qualys #rapid7 #opencti #CheckPhish #abuseipdb #URLhaus #servicenow #fortinet #threatx #logicapp #management #content