解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 14 – 2024 - UPCOMING EVENTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

UPCOMING EVENTS

Arctic Wolf

Arman Gungor at Metaspike

A Talk by Arman Gungor (Founder, Metaspike) Broadcasts April 16, 2024, 07:00 PM Have You Booked Your Place Yet? Enter your email to secure your place Book my place By submitting you agree to the Terms & Privacy Policy About this Talk Exciting new features are coming to Forensic Email Collector! Join the live event and see what we have been up to. Read More Forensic Email Collector April 16, 2024, 07:00 PM 07:00 PM - 08:00 PM Add to Calendar About The Speakers Arman Gungor Founder, Metaspike We u...

Cellebrite

Hexordia

DetailsEach Monday at 11:00AM ET, starting with the launch of the event on April 1, 2024 a new weekly challenge will be unlocked for participants to solve. For those who are interested, you’ll have one week to solve the question, followed by one additional week to write a blog for additional points. The Hexordia team will review the questions two weeks after they are initially posted, providing the solution to the solve on the weekly video. Each week when the new question is unlocked, the previo...

Magnet Forensics

Insider threats continue to pose a major risk to organizations. Organizations spent an average of $15.38 million in 2021 to deal with insider threats — up 34% from the $11.45 million in 2020. The number of insider incidents has increased by a staggering 44.3% in a single year, from 2020 to 2021. Data theft is the leading insider threat activity. Forty-two percent of insider threat events involved intellectual property (IP) or data theft. Digital forensic examiners inevitably are needed for insid...

Join Magnet Forensics Grant Assistance Program to bolster your agency’s digital forensic capabilities. Our team provides comprehensive grant writing and research support, helping US law enforcement agencies navigate the complex process of securing funding. In this session, we’ll guide you through identifying suitable grants, crafting compelling narratives, and formulating plans for data collection and performance measurements. You’ll benefit from professionals with extensive experience in both l...

4n6 Week 14 – 2024 - PRESENTATIONS/PODCASTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

PRESENTATIONS/PODCASTS

Black Hills Information Security

YouTube video

YouTube video

Breaking Badness

Cellebrite

YouTube video

Cyber Social Hub

YouTube video

YouTube video

YouTube video

Cyberwox

YouTube video

Hardly Adequate

Season 2, Ep. 16•Sunday, March 31, 2024In this episode, we caught up with Jacob Latonis to talk about marathons, cats and 100 days of YARA.Show moreRSSMore episodesView all episodes17. Hardly a Week 14 April 8, 2024 13:18Welcome to Hardly a Week 14 2024! Come along and listen to the new things in cyber, and Desi chat about what it takes to get into cybersecurity in 2024 each week.This Wekk in 4n6 - //thisweekin4n6.com/2024/04/07/week-14-2024/HTB - //www.hackthebox.com/IppSec - //ippsec.rocks/?#O...

InfoSec_Bret

YouTube video

Jai Minton

YouTube video

John Hammond

YouTube video

YouTube video

Justin Tolman at AccessData

YouTube video

Karsten Hahn at Malware Analysis For Hedgehogs

YouTube video

Magnet Forensics

The use of Mac computers for business applications continues to grow steadily, now up to 23% of computers according to IDC*. However, recent security updates from Apple have introduced challenges in data collection from Mac endpoints. Join us for an exciting webinar, co-presented with Jamf, where we’ll address the unique needs of digital forensic examiners who need to investigate Mac endpoints. Dean Carlson, Senior Product Manager at Magnet Forensics, and Alec Quinn, Systems Engineer – Developer...

MSAB

YouTube video

MyDFIR

YouTube video

Nuix

YouTube video

Richard Davis at 13Cubed

YouTube video

Sandfly Security

YouTube video

SANS

YouTube video

YouTube video

YouTube video

SANS Cyber Defense

YouTube video

YouTube video

YouTube video

YouTube video

Security Conversations

The DFIR Report podcast

ReportsApr 01, 2024Share00:0007:16From OneNote to RansomNote: An Ice Cold IntrusionFull Report - //thedfirreport.com/2024/04/01/from-onenote-to-ransomnote-an-ice-cold-intrusion Feedback: //forms.office.com/r/YY6w3gwd6AApr 01, 202407:16DFIR Discussions: SEO Poisoning to Domain Control: The Gootloader Saga ContinuesOur first DFIR Discussions podcast on our latest report SEO Poisoning to Domain Control: The Gootloader Saga Continues Host: @Kostastsale Analysts: @_pete_0, @malforsec, & @r3nzsec Spec...

4n6 Week 14 – 2024 - MALWARE

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MALWARE

Artem Baranov at A blog about rootkits research and the Windows kernel

Adam Goss

AK1001

Anthony Weems

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Any.Run

April 4, 2024 Add comment 207 views 7 min read HomeCybersecurity LifehacksQuickly Check if a Sample is Malicious with ANY.RUN’s Process Tree Recent posts How to Use Cyber Threat Intelligence: the Basics 174 0 Quickly Check if a Sample is Malicious with ANY.RUN's Process Tree 207 0 Release Notes: PowerShell Tracer, Browser Extensions, Integrations and More 635 0 HomeCybersecurity LifehacksQuickly Check if a Sample is Malicious with ANY.RUN’s Process Tree You don’t always need an in-depth investig...

ASEC

AhnLab SEcurity intelligence Center (ASEC) has recently detected a malware strain being distributed by using the Google Ads tracking feature. The confirmed cases show that the malware is being distributed by disguising itself as an installer for popular groupware such as Notion and Slack. Once the malware is installed and executed, it downloads malicious files and payloads from the attacker’s server. Below is the list of the file names that have been discovered so far. Notion_software_x64_.exe S...

Recently, AhnLab SEcurity intelligence Center (ASEC) discovered the distribution of Rhadamanthys under the guise of an installer for groupware. The threat actor created a fake website to resemble the original website and exposed the site to the users using the ad feature in search engines. ASEC Blog has previously covered malware distributed through such ad features of search engines in the article titled “Hey, This Isn’t the Right Site!” Distribution of Malware Exploiting Google Ads Tracking [1...

Cyber 5W

Cyber 5W in Malware-Analysis Reverse-Engineering Experience Level required: Beginner Objectives In this blog, we will learn how to analyze and deobfuscate Javascript malware. 1st Sample Let’s view the sample code The code has obfuscation with ° and g0 spread throughout, so let’s remove them. We need to take care because g0 is being used here as a variable. So we will replace every g0 followed by ° with null to ensure that the variables named by g0 will not replaced. We need to do the same here w...

Dr Josh Stroschein

YouTube video

Dr. Ali Hadi at ‘Binary Zone’

Posted on 5 April 2024 by [email protected] Last week’s Friday Giveway was the C5W Certified Malware Analysis Course that can be found here. This is an amazing course for those interested in doing Malware Analysis and it has over 45 hands-on labs. These are instructional and guided labs to help the reader not only do malware analysis, but understand what they are actually doing. To win the course, you have to retweet my post (last week’s post is here) and that’s it. I do not require you to follo...

Posted on 5 April 2024 by [email protected] In the past, I used to maintain a Google Doc with all the tools I use or recommend for my students to use for Malware Analysis. A couple of days ago, while doing a Malware Analysis workshop for NW3C, I was asked if I can share my Google Doc and I definitely do not mind doing that. This is where I thought it would be much better to create a GitHub repo and move everything to it. So I used a tool to convert my Google Doc to Markdown and then created the ...

Posted on 5 April 2024 by [email protected] Windows Sandbox is an amazing Windows feature that could be used for Malware Analysis. In order to install it you’ll need to follow this blog post here by Microsoft. One thing about this Sandbox, is everything is ephermal, which means once you close the sandbox or power off the Sandbox, all the files, changes, applications, etc will be gone. So, in order to setup your Malware Analysis lab every single time, you’ll have to do one of two things: (1) Go t...

Pei Han Liao at Fortinet

By Pei Han Liao | April 04, 2024 Article Contents By Pei Han Liao | April 04, 2024 Affected Platforms: Microsoft Windows Impacted Users: Microsoft Windows Impact: The stolen information can be used for future attack Severity Level: High In January 2024, FortiGuard Labs collected a PDF file written in Portuguese that distributes a multi-functional malware known as Byakugan. While investigating this campaign, a report about it was published. Therefore, this report will only provide a brief analysi...

Anuradha and Preksha at McAfee Labs

Distinctive Campaign Evolution of Pikabot Malware McAfee Labs Apr 02, 2024 10 MIN READ Authored by Anuradha and Preksha Introduction PikaBot is a malicious backdoor that has been active since early 2023. Its modular design is comprised of a loader and a core component. The core module performs malicious operations, allowing for the execution of commands and the injection of payloads from a command-and-control server. The malware employs a code injector to decrypt and inject the core module into ...

One Night in Norfolk

April 3, 2024April 3, 2024 norfolk Throughout the past few months, several publications have written about a North Korean threat actor group’s use of NPM packages to deploy malware to developers and other unsuspecting victims. This blog post provides additional details regarding the second and third-stage malware in these attacks, which these publications have only covered in limited detail. A few good sources that showcase the progression of the security community’s understanding of this attack...

Penetration Testing Lab

Persistence – DLL Proxy Loading by Administrator.In Persistence.Leave a Comment on Persistence – DLL Proxy Loading DLL Proxy Loading is a technique which an arbitrary DLL exports the same functions as the legitimate DLL and forwards the calls to the legitimate DLL in an attempt to not disrupt the execution flow so the binary is executed as normal. The technique falls under the category of DLL Hijacking and it is typically utilized as a stealthier method to load an arbitrary DLL without breaking ...

Plainbit

So Jeong Kim 2024년 04월 03일 23 분 소요 Intro.지난 2024년 2월 22일, 트위터를 통해 악성 파일 "반국가세력에 안보기관이 무력해서는 안된다.zip"의 탐지 이력이 공개되었다.본 블로그 글에서는 해당 악성 코드 샘플을 확보하여, 최근 북한 해킹 그룹이 사용하는 LNK 파일 공격 행위를 분석하고자 한다.#APT #APT37 Filename:(안보칼럼) 반국가세력에 안보기관이 무기력해서는 안된다.zipMD5:5127bf820b33e4491a93165cfdd25be4zip-<lnk-<bat-<shellcode pic.twitter.com/K8X8Vqsy5z— Neo_C (@lightC07379408) February 22, 2024 LNK 공격의 흐름개요도 LNK를 이용한 최초 침투압축 파일 “(안보칼럼) 반국가세력에 안보기관이 무력해서는 안된다.zip”에는 동일한 파일명의 LNK 파일이 포함되어 있다. LNK 파일은 외부 프로그램을 연결하기 위해 원본 대상...

.chm 파일은 윈도우 도움말을 띄워주는 것으로 잘 알려져 있다. 하지만 공격자들은 .chm 파일에 스크립트를 삽입해 악의적인 목적으로 사용하기도 한다. 본 글에서는 악성 .chm 파일의 유형을 구분하고 샘플 파일을 분석한 내용에 대해 설명한다. Park Hyun Jae 2024년 04월 05일 19 분 소요 1. .chm Malware?1-1) 개요.chm(Compiled HTML) 파일은 컴파일된 HTML Help 파일로, 윈도우 도움말로 잘 알려져 있다. Microsoft에서 만든 독점 형식이며 .chm 파일에는 도움말 파일을 검색하고 보는 데 사용되는 HTML 페이지, 이미지 및 목차와 기타 탐색 도구가 포함되어 있다.도움말 파일은 소프트웨어 응용 프로그램에 대한 온라인 도움말, 교육 가이드, 대화형 책 등에 주로 이용된다. .chm 파일은 아래 프로그램을 통해 실행된다.hh.exe (microsoft® html help executable program).ch...

ReversingLabs

Two newly discovered extensions on the VS Code Marketplace are designed to steal sensitive information, showing that open source attacks are expanding. Blog Author Lucija Valentić, Software Threat Researcher, ReversingLabs. Read More... In the last few years, there has been a dramatic rise (1300%) in supply chain attacks across multiple public repositories. ReversingLabs’ researchers have been monitoring them daily to detect malicious packages. After packages are detected, the team notifies admi...

SonicWall

By Security NewsApril 2, 2024Overview SonicWall Capture Labs threat research team has observed an updated variant of StrelaStealer. StrelaStealer is an infostealer malware known for targeting Spanish-speaking users and focuses on stealing email account credentials from Outlook and Thunderbird. StrelaStealer was reported in the wild in early November 2022. StrelaStealer has been updated with an obfuscation technique and anti-analysis technique. Technical Analysis MD5: 1E37C3902284DD865C20220A9EF8...

By Security NewsApril 3, 2024Overview The SonicWall CaptureLabs threat research team have been recently tracking ransomware created using the Chaos ransomware builder. The builder appeared in June 2021 and has been used by many operators to infect victims and demand payment for file retrieval. The sample we analyzed lead us to a conversation with the operator who freely gave up the decryptor program. Infection Cycle Upon initial infection, files on the system are encrypted and given a random fil...

By Security NewsApril 5, 2024Overview The SonicWall Capture Labs threat research team analyzed a malware purporting to be a Java utility. It arrives as an installer for Java Access Bridge, but ultimately installs the popular open-source cryptominer, XMRig. Infection Cycle The sample arrives as a Windows installer package (msi) file using the following file name: JavaAccessBridge-64.msi Figure 1: Malware installer’s file properties showing Java Access Bridge Upon execution, a typical installation...

By Security NewsApril 5, 2024Overview The SonicWall Capture Labs threat research team became aware of a couple of remote code execution vulnerabilities in JumpServer, assessed their impact and developed mitigation measures. JumpServer is an open-source bastion host and a professional operation and maintenance security audit system with a substantial presence in the China region. A bastion host is a specialized computer, intentionally exposed on a public network, designed to withstand attacks on ...

Sakthi Chandra at ZScaler

Exposing the Dark Side of Public Clouds - Combating Malicious Attacks on WorkloadsSAKTHI CHANDRA - Sr. Director, Product MarketingApril 02, 2024 - 3 min read Stop CyberattacksZero Trust Cloud ConnectivityNetwork TransformationContentsIntroductionThreat Propagation Without Zscaler IntegrationThreat Containment with Zscaler IntegrationConclusionMore blogsCopy URLCopy URLIntroductionThis article compares the cybersecurity strategies of a company that does not use Zscaler solutions with one that has...

4n6 Week 14 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Apache

Arsenal Recon

Arsenal Image Mounter Arsenal Image Mounter Changelog v3.11.282 Released: 04-07-2024 Free Mode:GeneralFixed issue related to possible hang when encountering out-of-memory scenarios in write-temporary mount modes“Mount archive file” functionality moved to Free ModeNew CLI switch “--online” will automatically bring mounted disks and partitions online and assign drive letters as needed, similar to the behavior when using AIM’s GUIUpdated GUI and CLI readmesProfessional Mode:Launch VMEnhancements to...

Atola

Published by Sergiy Pasyuta on April 4, 2024 A new software update for Atola Insight Forensic is ready for download! Version 5.5 brings support for the iSCSI protocol and makes it possible to image drives that are soldered into a motherboard, working servers that couldn’t be turned off, or devices for which you have legal warrant to access but not seize. Use iSCSI for remote image acquisition Before, the remote imaging option in Insight Forensic was only available for specific models of MacBooks...

Brim

v1.7.0 Latest Latest Compare Choose a tag to compare View all tags philrz released this 03 Apr 16:49 v1.7.0 7d1dc62 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. Visit the Brim Data download page page to find the package for your platform. Update Zed to v1.15.0 Update Brimcap to v1.7.0, which includes a new Zeek v6.2.0-brim1 For Zeek files events, the is_orig value is now used to determine the tx_host an...

Datadog Security Labs

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Digital Detective

Digital Forensic Software, HstEx®, NetAnalysis® Release Notes for NetAnalysis® Version 3.8 We are thrilled to announce the release of NetAnalysis® v3.8, packed with exciting updates and enhancements to bolster your digital investigation capabilities. This version brings comprehensive support for the latest browsing technologies, ensuring you stay ahead in uncovering crucial digital evidence. Here are the key highlights of this release: Enhanced Browser Support: NetAnalysis® v3.8 includes robust ...

Digital Sleuth

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Security Onion

Security Onion 2.3.300 is now available! It includes updates for both Suricata and Strelka://docs.securityonion.net/en/2.3/release-notes.html#changesPlease note that Zeek now includes Community ID by default. This could potentially cause a problem if you've modified your Zeek config in the past. If you have /opt/so/saltstack/local/pillar/zeek/init.sls, then you should move it another location so that it doesn't override the new Zeek config. For example, please see://github.com/Security-Onion-Sol...

Eric Zimmerman

Federico Lagrasta

Latest Latest Compare Choose a tag to compare View all tags last-byte released this 31 Mar 19:47 · 3 commits to main since this release v1.16.0 4bff22f This release implements detections for 2 new persistence techniques (Boot Verification Program Hijacking and App Init DLLs Injection) as well as fix a false positive in the Suborner Attack as reported by @strassi. Assets 3 👍 1 RomelSan reacted with thumbs up emoji All reactions 👍 1 reaction 1 person reacted Footer © 2024 GitHub, Inc. Footer navig...

GCHQ

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Martin Willing

A collection of PowerShell scripts for analyzing data from Microsoft 365 and Microsoft Entra ID. TL;DR Automated Processing of Microsoft 365 Logs and Microsoft Entra ID Logs extracted by Microsoft-Extractor-Suite. The following Microsoft data sources are supported yet: Output Files of Microsoft-Extractor-Suite v1.3.2 by Invictus-IR Get-ADSignInLogsGraph → ADSignInLogsGraph-Analyzer v0.1 Get-MFA → MFA-Analyzer v0.1 Get-RiskyDetections → RiskyDetections-Analyzer v0.2 Get-RiskyUsers → RiskyUsers-An...

Metaspike

Forensic Email CollectorIdeasRoadmapAnnouncementsSearch Ideas...⌘KLog inSign upAnnouncementsFilterNew updates and improvements to Forensic Email Collector3 Apr, 20243.89.0.16FEC ReleaseThis is a maintenance release before the upcoming major FEC update:✔️Added compatibility for recent Gmail API changes. Like12 Jan, 20243.89.0.12FEC Release✔️Added support for Chats included in Gmail Vault exports.✔️Local Vault Export error logs now include greater detail.✔️Fixed an issue that can prevent Graph API...

OpenCTI

Version 6.0.9 Latest Latest Compare Choose a tag to compare View all tags Filigran-Automation released this 03 Apr 12:10 · 26 commits to master since this release 6.0.9 cff70c3 This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Enhancements: #5756 Implement sorting on max confidence level in groups Bug Fixes: #6549 Error on instance context #6542 Missing marking colors in group edition fo...

Passware

April 04, 2024 Product Update Passware Kit introduces a built-in resource management tool that allows forensic examiners to easily configure, manage, and monitor a cluster of Passware Kit Agents. The device decryption functionality has been expanded, offering the capability to recover passwords for and decrypt a wider range of Western Digital My Passport drives. Continue Reading From FileVault to T2: How to Deal with Native Apple Encryption February 15, 2024 How-To This article provides comprehe...

Phil Harvey

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.76. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Apr. 5, 2024 - Version 12.82 - "GM PDR" Added support for reading GM PDR data from MP4 videos written by cars such as Corvettes and Cameros Added support for reading timed GPS from Wolfbox dashcam videos Added "Unknown trailer" to QuickTime warnings originating from an unknown trailer Added a n...

radare2

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Serviço de Perícias em Informática

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Unpacme

Our first big release of 2024 adds a completely redesigned YARA editor with rule versioning, rule management, AV detections, .NET metadata analysis and much more. Release 8.0.0 HighlightsNew YARA rule editor with version support, type hints, syntax highlighting, and rule validationNew YARA rule manager and rule sharing!New Community hub with shared YARA rules and hunt results Updated accounts with avatars, nicknames, and the ability to share a public profileNew .NET analysis module with searchab...

Xways

X-Ways Forensics 21.0 Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.0 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Tuesday, Sep 5, 2023 - 4:19: A preview version of X-Ways Forensics 21.0 is now available. The URL of the download directory for all recent versions can be retrieved by querying one's license status as always. What's new in v21.0 Preview 1? * Ability to access the co...

Log Out | Topics | Search Moderators | Edit Profile X-Ways User Forum » Public Announcements » X-Ways Forensics 21.1 « Previous Next » Author Message Stefan Fleischmann Username: adminRegistered: 1-2001Posted on Sunday, Jan 21, 2024 - 15:38: A preview version of X-Ways Forensics 21.1 is now available. The latest download instructions including password can be retrieved by querying one's license status, as always. What's new in v21.1 Preview 1? * Better support for larger volume snapshots, suitab...

4n6 Week 12 – 2024 - FORENSIC ANALYSIS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

FORENSIC ANALYSIS

DFIR101

Magnet Forensics Virtual CTF 2024 – Cipher Challenges Mar 12 2024March 12, 2024 Why did the bicycle fall over? It was tired of all the ROTation!rfgq ayl lmr zc rfgq qgknjc Starting out simple with clear & obvious clues. That capital ROT leads to ROT13. To solve this one, head over to CyberChef and bake up a recipe using ROT13. Set Rotate Numbers amount to 2 and viola… a fresh baked flag. Flag: this can not be this simple Have you ever tried reading the alphabet in reverse?Ru lmob dv xlfow gfim y...

Magnet Forensics Virtual CTF 2024 – Android Challenges Mar 19 2024March 19, 2024 Warm UpWhat Southern state’s sports team did Rocco search up? (STATE ONLY) In Axiom < Web Related < Chrome Keyword Search Terms, “ragin cajuns football roster” is on the list. In America, we consider football a sport. (We also consider soccer a sport, but use the proper names.) Google “ragin cajuns”, and discover they’re from Louisiana Flag: Louisiana Can you Handle thisWhat was Rocco’s Twitter account name? Under A...

Forensafe

Solving Magnet Virtual Summit 2024 CTF (iOS) 20/03/2024 Tuesday The Magnet Capture The Flag event was held from February 27th to March 7th as part of their Virtual Summit. The CTF questions were divided into three groups, iOS, Android & Ciphers. This is part 2 of 3 the Cipher section of the challenge. Why did the bicycle fall over? It was tired of all the ROTation! (5 points) Q: rfgq ayl lmr zc rfgq qgknjc Answer: "this cannot be this simple" after 24 rotations Ceaser Cipher. Have you ever tried...

20/03/2024 Tuesday The Magnet Capture The Flag event was held from February 27th to March 7th as part of their Virtual Summit. The CTF questions were divided into three groups, iOS, Android & Ciphers. This challenge will be solved with ArtiFast (Full Version). This is part 1 of 3 the iOS section of the challenge. Artifacts Covered in this Challenge: iOS SMS iOS Safari History iOS Safari Recent Web Searches iOS Snapchat Chat Messages iOS Software Information iOS Installed Applications Apple Photo...

22/03/2024 Friday The Magnet Capture The Flag event was held from February 27th to March 7th as part of their Virtual Summit. The CTF questions were divided into three groups, iOS, Android & Ciphers. This challenge will be solved with ArtiFast (Full Version). This is part 3 of 3 the Android section of the challenge. Artifacts Covered in this Challenge: Android Twitter Messages Android Chrome Search Terms Android Twitter Users Android Device Last Sim Android SIM Information Android Twitter Tweets...

John Reeman at Cyooda Security

Kairos (Hestia) Tay

Post Cancel THM: Memory Forensics (Volatility) Posted Mar 10, 2024 By Kairos 7 min read Introduction This is a writeup for the room THM: Memory Forensics on TryHackMe. It is a pretty good starting point for learning about memory forensics and using Volatility - a popular memory forensics framework. This was my first time using Volatility, and I found it to be quite interesting! Installing Volatility In the past, Volatility was preinstalled on Kali Linux. But it seems that its no longer the case ...

Magnet Virtual Summit'24 Post Cancel Magnet Virtual Summit'24 Posted Mar 18, 2024 Updated Mar 20, 2024 By Kairos 22 min read MVS CTF was a CTF that took place on 6th March 2024; a three-hour-long event. Frankly, that was quite a short amount of time to solve all the challenges especially at midnight in Singapore. I took part in last year’s MVS CTF, and that was my first actual CTF ever. I learnt SO much, and my interest in Digital Forensics grew from it. I was beyond glad to have received the em...

Kevin Pagano at Stark 4N6

Magnet Virtual Summit 2024 CTF - Cipher Posted by Kevin Pagano March 18, 2024 Get link Facebook Twitter Pinterest Email Other Apps The Magnet Forensics CTF is upon us again and this year it was a little bit different (for me at least). I had the pleasure of helping Jessica Hyde and the Champlain students on the other side of the computer this year. I assisted with answer verification and backend support. While I did miss playing this year I did get some great experience still. I few people asked...

Magnet Virtual Summit 2024 CTF - iOS Posted by Kevin Pagano March 19, 2024 Get link Facebook Twitter Pinterest Email Other Apps Cipher | AndroidPart two is upon us, here I'll be going through the iOS section.Evidence: 00008110-000925383620A01E_files_full.zipWhy are your messages green?On what date did Rocco and Chadwick first meet in person according to their conversations? YYYY-MM-DD formatVia iLEAPP we can check out the SMS messages. We see some messages about meeting at city hall and then lat...

Magnet Virtual Summit 2024 CTF - Android Posted by Kevin Pagano March 20, 2024 Get link Facebook Twitter Pinterest Email Other Apps Cipher | iOSNow for the last section, the Android phone.Evidence: Google Pixel 3a XL Logical Image - Data.tar | Facebook ReturnPress x to RespawnOn what platform did Rocco share his Call of Duty Username?I switched over to Conversation view to possibly narrow the scope to just communications. Out of Android Messages, SMS, Discord, Facebook, and Twitter, Twitter was ...

Juyeon Hyun at Plainbit

Juyeon Hyun 2024년 03월 20일 10 분 소요 AXIOM은 MAGNET 사의 종합적인 디지털포렌식 솔루션으로서, 다양한 OS 및 플랫폼과 상용 프로그램에 대한 아티팩트 분석을 지원한다. AXIOM은 크게 증거 처리를 하는 AXIOM Process와 다양한 익스플로러 지원을 이용해 증거 상세 내용을 확인할 수 있는 AXIOM Examine으로 구성된다. 본 글에서는 AXIOM Process 전 단계에 대한 설명과 좀 더 빠른 프로세싱을 위한 옵션 설정 법과 같은 내용들을 다룰 예정이다. 이외에 전반적인 AXIOM 소개와 관련한 자세한 내용은 아래의 블로그 글에서 확인할 수 있다.Introduce MAGNET AXIOM디지털포렌식의 중요성이 대두되며 많은 기관이나 기업에서 디지털포렌식을 수행하게 되었다. 과거에는 디지털포렌식 도구 선택의 폭이 넓지 않았기 때문에 많은 분석가가 사용하는 EnCase 제품을 사용했지만, 점차 각국의 다양한 제조사에서 디지털포렌식 도구를 개발하...

Salvation DATA

Knowledge 2024-03-19 Content Introduction Common Methods & Tools Used for Video Recovery Step-by-Step Video Recovery Guide Additional Tips and Considerations Conclusion Content Introduction Common Methods & Tools Used for Video Recovery Step-by-Step Video Recovery Guide Additional Tips and Considerations Conclusion Introduction Video files in the current digital era are more than simply material they are colorful memories preserved in digital format, capturing everything from routine occurrences...

Knowledge 2024-03-22 Content Introduction Understanding Recovery Database Networks Challenges in Data Recovery Strategies for Data Revival Real-world Applications and Case Studies Future Trends and Innovations Conclusion Content Introduction Understanding Recovery Database Networks Challenges in Data Recovery Strategies for Data Revival Real-world Applications and Case Studies Future Trends and Innovations Conclusion Introduction In today’s digital age, data is unequivocally the backbone of indu...

Taz Wake

Report this article Taz Wake Taz Wake Cyber security incident response | Threat hunting | Digital forensics | Certified SANS instructor & course author | I am not looking for any new certification training... Published Mar 18, 2024 + Follow IntroductionThis article will look at Copy on Write within Linux filesystems. It will look at how file creation and file deletion work as these are two of the most important aspects for any Digital Forensics or Incident Response investigation.What is Copy on ...

Madi Brumbelow at The Hive

Post Cancel2024 Magnet Virtual Summit CTF Walkthrough Posted Mar 13, 2024 By Madi Brumbelow 29 min readThis post is a walkthrough of challenges from the 2024 Magnet Virtual Summit CTF.BackgroundThe 2024 Magnet Virtual Summit CTF, powered by Hexordia, took place on March 6th, 2024. I placed first this year! Congrats to my fellow winners, dumbo (2nd place) and Cognitor4n6 (3rd place). First to finish was Yandao.Special thanks to the creators of this CTF!NameLinkedInAlayna Cash//www.linkedin.com/in...

4n6 Week 12 – 2024 - THREAT INTELLIGENCE/HUNTING

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

THREAT INTELLIGENCE/HUNTING

Adam Goss

Adam Goss 18 March 2024 What if I told you there was a system that allowed you to structure your intelligence gathering, manage your data sources, and guide your team to answers during investigations… would you believe me? Well, let me introduce you to the idea of a Collection Management Framework – a structured approach to organizing your data. This article details what a Collection Management Framework is and the major benefits it can provide your entire security team, from incident responders...

Any.Run

March 18, 2024 Add comment 1446 views 11 min read HomeMalware AnalysisAsukaStealer: The Next Chapter in ObserverStealer’s Story Recent posts Basic Malware Packers: What are They and How to Analyze Them in ANY.RUN 932 0 New BunnyLoader Version Gains Modular Capabilities 335 0 What are Threat Intelligence Feeds? 276 0 HomeMalware AnalysisAsukaStealer: The Next Chapter in ObserverStealer’s Story The following research was conducted by Anna Pham, also known as RussianPanda, a Senior Threat Intellige...

March 19, 2024 Add comment 439 views 7 min read HomeCybersecurity LifehacksThreat Intelligence Lookup: Combined Search for Precise Investigations Recent posts Basic Malware Packers: What are They and How to Analyze Them in ANY.RUN 932 0 New BunnyLoader Version Gains Modular Capabilities 335 0 What are Threat Intelligence Feeds? 276 0 HomeCybersecurity LifehacksThreat Intelligence Lookup: Combined Search for Precise Investigations Do you struggle to connect the dots between multiple artifacts lin...

March 20, 2024 Add comment 748 views 4 min read HomeUncategorizedA New Phishing Campaign Deploys STRRAT and VCURMS via GitHub Recent posts Basic Malware Packers: What are They and How to Analyze Them in ANY.RUN 932 0 New BunnyLoader Version Gains Modular Capabilities 335 0 What are Threat Intelligence Feeds? 276 0 HomeUncategorizedA New Phishing Campaign Deploys STRRAT and VCURMS via GitHub There’s a new phishing campaign delivering STRRAT and VCURMS Remote Access Trojans through a malicious Jav...

March 21, 2024 Add comment 453 views 5 min read HomeCybersecurity LifehacksWhat is Global Threat Intelligence Recent posts Basic Malware Packers: What are They and How to Analyze Them in ANY.RUN 932 0 New BunnyLoader Version Gains Modular Capabilities 335 0 What are Threat Intelligence Feeds? 276 0 HomeCybersecurity LifehacksWhat is Global Threat Intelligence Global threat intelligence refers to information about emerging and persistent cybersecurity threats from around the world. ANY.RUN’s glob...

Avertium

® Why Avertium? Solutions Governance, Risk, + Compliance (GRC) GRC with context - not complexity. Audit + Compliance Business + Risk Continuous Threat Exposure Management (CTEM) Design, implement, and test a comprehensive security program. Acceleration + Optimization Testing + Evaluation Threat Detection + Response (TDR) Detect, adapt, and attack with context. Managed SIEM Managed Detection + Response (MDR) ​Fusion MXDR Microsoft Security Partner End-to-end support from strategy to daily operati...

Barracuda

Topics: Mar. 21, 2024 | Christine Barry Tweet Share Share Tweet Share Share Cactus ransomware doesn't get enough attention. This threat group doesn’t have the longevity of LockBit or the resources of Volt Typhoon, but it certainly makes the most of what it does have. In the twelve months since Cactus was first observed attacking large commercial entities, this threat actor has successfully attacked some of the largest companies in the United States, Italy, the United Kingdom, Switzerland, and Fr...

BI.Zone

Bishop Fox

By: Sebastian Guerrero Share Background: This research was not intended to reveal any new discoveries or methods, but follow similar paths and validate the findings of numerous other works in this area such as that of the OWASP Foundation and Xygeni. The author experienced this process and derived his own results and examples by completing the //github.com/cider-security-research/cicd-goat playground on specific attack vectors that are being actively exploited in the wild. A full list of resourc...

By: Bishop Fox, Security Consultants Share In February, the cybersecurity community was provided with an unauthorized public information disclosure that gave an unprecedented look into some adversarial tools and tactics leveraged by the Chinese government, as well as specific campaigns and capabilities deployed against international companies and governments. The data came from a private Chinese company called iSoon, also known as Auxun, which sold its tools and services to multiple Chinese gove...

Blumira

Brad Duncan at Malware Traffic Analysis

2024-03-19 (TUESDAY): DARKGATE INFECTION NOTES: Zip files are password-protected. Of note, this site has a new password scheme. For the password, see the "about" page of this website. REFERENCES: //www.linkedin.com/posts/unit42_darkgate-unit42threatintel-timelythreatintel-activity-7176227299975946241-o6qb //twitter.com/Unit42_Intel/status/1770461681145061378 ASSOCIATED FILES: 2024-03-19-IOCs-from-DarkGate-infection.txt.zip 1.7 kB (1,743 bytes) 2024-03-19-DarkGate-infection-traffic.pcap.zip 810 k...

Cado Security

CERT-AGID

Sintesi riepilogativa delle campagne malevole nella settimana del 16 – 22 Marzo 2024 22/03/2024 riepilogo In questa settimana, il CERT-AGID ha riscontrato ed analizzato, nello scenario italiano di suo riferimento un totale di 31 campagne malevole, di cui 22 con obiettivi italiani e 9 generiche che hanno comunque interessato l’Italia, mettendo a disposizione dei suoi enti accreditati i relativi 251 indicatori di compromissione (IOC) individuati. Riportiamo in seguito il dettaglio delle tipologie ...

Check Point

CISA

Release DateMarch 19, 2024 Today, CISA, the National Security Agency (NSA), Federal Bureau of Investigation (FBI), and other U.S. and international partners are issuing a joint fact sheet, People’s Republic of China State-Sponsored Cyber Activity: Actions for Critical Infrastructure Leaders. Partners of this publication include: U.S. Department of Energy (DOE) U.S. Environmental Protection Agency (EPA) U.S. Transportation Security Administration (TSA) U.S. Department of Treasury Australian Signa...

Release DateMarch 21, 2024 Today, CISA, the Federal Bureau of Investigation (FBI), and the Multi-State Information Sharing and Analysis Center (MS-ISAC) released an updated joint guide, Understanding and Responding to Distributed Denial-Of-Service Attacks, to address the specific needs and challenges faced by organizations in defending against DDoS attacks. The guidance now includes detailed insight into three different types of DDoS techniques: Volumetric, attacks aiming to consume available ba...

Asheer Malhotra, Holger Unterbrink, Vitor Ventura, and Arnaud Zobec at Cisco’s Talos

By Asheer Malhotra, Holger Unterbrink, Vitor Ventura, Arnaud Zobec Thursday, March 21, 2024 09:08 APT Turla malware SecureX Cisco Talos is providing an update on its two recent reports on a new and ongoing campaign where Turla, a Russian espionage group, deployed their TinyTurla-NG (TTNG) implant. We now have new information on the entire kill chain this actor uses, including the tactics, techniques and procedures (TTPs) utilized to steal valuable information from their victims and propagate thr...

Corelight

Hunt of the Month: Detecting AsyncRAT Malware Over HTTPS Hunt of the Month: Detecting AsyncRAT Malware Over HTTPS March 20, 2024 by Corelight Labs Team All code discussed in this blog can be pulled from //github.com/corelight/zeek-asyncrat-detector Malware often hides communications with its command and control (C2) server over HTTPS. The encryption in HTTPS usually conceals the compromise long enough for the malware to accomplish its goal. This makes detecting malware that uses HTTPS challengin...

CTF导航

新手法!APT28组织最新后门内置大量被控邮箱(可成功登录)用于窃取数据 APT 2周前 admin 109 0 0 文章首发地址://xz.aliyun.com/t/14123文章首发作者:T0daySeeker 概述 近期,笔者在浏览网络中威胁情报信息的时候,发现美国securityscorecard安全公司于2024年3月5日发布了一篇《A technical analysis of the APT28’s backdoor called OCEANMAP》白皮书报告,此报告对APT28组织使用的OCEANMAP后门进行了详细介绍。 整篇报告的内容不多,全是对OCEANMAP后门功能的描述,笔者很快就浏览完了。浏览完后,笔者也是对OCEANMAP后门产生了一定的兴趣,结合网络中的其他调研信息,也同时让笔者理解了美国securityscorecard安全公司为什么会专门发布一篇白皮书对OCEANMAP后门进行研究: 其实根据样本分析结果,此OCEANMAP后门的整体功能不是特别的复杂,而且其是由C#语言编写的,分析难度也不是很高; 根据网络调研信息,OCEANMAP后门被乌克兰国家...

Cyfirma

Published On : 2024-03-22 Share : Ransomware of the Week CYFIRMA Research and Advisory Team would like to highlight ransomware trends and insights gathered while monitoring various forums. This includes multiple – industries, geography, and technology – which could be relevant to your organization. Type: Ransomware. Target Technologies: MS Windows. Introduction CYFIRMA Research and Advisory Team has found Wing ransomware as a service while monitoring various underground forums as part of our Thr...

Eclypsium

Elastic Security Labs

Unveiling malware behavior trendsAnalyzing a Windows dataset of over 100,000 malicious files8 min readSecurity researchPreamble When prioritizing detection engineering efforts, it's essential to understand the most prevalent tactics, techniques, and procedures (TTPs) observed in the wild. This knowledge helps defenders make informed decisions about the most effective strategies to implement - especially where to focus engineering efforts and finite resources. To highlight these prevalent TTPs, w...

Ervin Zubic

Andrew Bentle at Expel

Security operations · 7 MIN READ · ANDREW BENTLE · MAR 21, 2024 · TAGS: MDR / Tech tools Here’s your copy of a helpful log guide to make life easier for analysts. As you can imagine, the Expel security operations center (SOC) uses a lot of logs. So we pulled them all together into a handy quick reference guide for our analysts. Then we decided it might be nice if we shared the list with our readers. Enjoy. Web Access Logs Access logs record the http web requests sent to a web server. They’re the...

g0njxa

Justin Timothy, Jason Baker, and Drew Schmitt at GuidePoint Security

Request unsuccessful. Incapsula incident ID: 1222001230018520770-37920313581117132

Ian Shefferman at Trellix

Infoblox

DNS Early Detection – Cobalt Strike DNS C2March 22, 2024DNS Early Detection – Proof of Value Study In this blog, we present a proof of value study demonstrating the value of detecting attempted DNS exfiltration and Command and Control (C2) communications. Our focus is on two anonymized customers: a large e-commerce/retail company (Customer #1) and an educational institution (Customer #2). This study shows how the use of both our Suspicious Domain feeds and our Threat Insight capability that insp...

Julien Houry at Airbus

On 2024-03-14 by Julien Houry, Incident Responder Cybersecurity Uncovering Cyber Intruders: A Forensic Deep Dive into NetScan, Angry IP Scanner, and Advanced Port Scanner The use of network scanners with a graphical user interface has been observed in a number of former IR engagements conducted by our CSIRT. Discover how operators use these tools to map networks and minimize detection. Summary Introduction The use of network scanners with a graphical user interface (GUI) has been observed in a n...

Kaido Järvemets at Kaido Järvemets

Streamlining Windows Server Security: A Deep Dive into Sentinel’s Common Event IDs Kaido Järvemets March 19, 2024 IntroductionFor those utilizing Microsoft Sentinel, it’s important to have a clear understanding of the event logs you are collecting. The spreadsheet I have developed is a practical tool that enables both consultants and customers to quickly identify which event IDs are included in the Microsoft Sentinel Common Events package. This clarity is crucial when setting up Windows Servers ...

KELA Cyber Threat Intelligence

Read More Use Cases Cybercrime Threat Intelligence Fraud Detection Law Enforcement Vulnerability Intelligence Third-Party Intelligence Brand Protection Attack Surface Visibility Platform IDENTITY GUARD INVESTIGATE MONITOR TECHNICAL INTELLIGENCE THREAT ACTORS THREAT LANDSCAPE AiFort KELA Partner Program KELA Partners Partner Program Partner Login Resources Cyber Intelligence Center Updates KELA Datasheets Cyber Intelligence Webinars KELA Blog KELA’s Future of Cybercrime Podcast KELA Success Stori...

Raúl Redondo at Lares Labs

Home About The Team Pentesting 101 Social Engineering 101 GitHub Contact Us Lares.com penetrationtesting Kerberos I - Overview This post, is the first in the series and will aim to provide an overview of the protocol, from its beginnings to the different (ab)use techniques. Raúl Redondo Mar 19, 2024 • 13 min read The three-headed dog is back in business Kerberos, again Brief History of Kerberos Kerberos 101 Kerberos concepts Encryption types Wireshark & Kerberos decryption Kerberos Authenticatio...

Michael Raggi, Adam Aprahamian, Dan Kelly, Mathew Potaczek, Marcin Siedlarz, and Austin Larsen at Mandiant

Blog Bringing Access Back — Initial Access Brokers Exploit F5 BIG-IP (CVE-2023-46747) and ScreenConnectMichael Raggi, Adam Aprahamian, Dan Kelly, Mathew Potaczek, Marcin Siedlarz, Austin Larsen Mar 21, 202414 min read | Last updated: Mar 22, 2024 Incident ResponseThreat IntelligenceChinaVulnerabilitiesDuring the course of an intrusion investigation in late October 2023, Mandiant observed novel N-day exploitation of CVE-2023-46747 affecting F5 BIG-IP Traffic Management User Interface. Additionall...

Mehmet Ergene

Michael Haag

Microsoft Security

Skip to main contentMicrosoftMicrosoft 365TeamsCopilotWindowsSurfaceXboxDealsSmall BusinessSupportMoreAll MicrosoftOfficeWindowsSurfaceXboxDealsSupportSoftwareWindows AppsOneDriveOutlookSkypeOneNoteMicrosoft TeamsMicrosoft EdgePCs & Devices ComputersShop XboxAccessoriesVR & mixed realityPhonesEntertainmentXbox Game Pass UltimateXbox Live GoldXbox gamesPC gamesWindows digital gamesMovies & TVBusinessMicrosoft AzureMicrosoft Dynamics 365Microsoft 365Microsoft IndustryData platformMicrosoft Adverti...

Palo Alto Networks

3,287 people reacted 17 4 min. read Share By Unit 42 March 19, 2024 at 3:00 AM Category: Malware Tags: Advanced Threat Prevention, Advanced URL Filtering, Advanced WildFire, Cloud-Delivered Security Services, Cortex XDR, Cortex XSIAM, DNS security, next-generation firewall, Smoke Loader, Spear Phishing, UAC-0006, Ukraine This post is also available in: 日本語 (Japanese)Executive Summary This article announces the publication of our first collaborative effort with the State Cyber Protection Centre o...

3,701 people reacted 8 12 min. read Share By Tom Fakterman, Daniel Frank and Jerome Tujague March 21, 2024 at 3:00 AM Category: Malware Tags: Advanced Threat Prevention, Advanced URL Filtering, Advanced WildFire, backdoor, Cortex XDR, Cortex XSIAM, Curious Serpens, DNS security, Iran, next-generation firewall, Prisma Cloud This post is also available in: 日本語 (Japanese)Executive Summary This article reviews the recently discovered FalseFont backdoor, which was used by a suspected Iranian-affiliat...

6,818 people reacted 27 8 min. read Share By Benjamin Chang, Goutam Tripathy, Pranay Kumar Chhaparwal, Anmol Maurya and Vishwa Thothathri March 22, 2024 at 3:00 AM Category: Malware Tags: Advanced Threat Protection, Advanced WildFire, Cloud-Delivered Security Services, Cortex XDR, credential stealer, Malspam, next-generation firewall, Sandbox, StrelaStealer This post is also available in: 日本語 (Japanese)Executive Summary StrelaStealer malware steals email login data from well-known email clients ...

Proofpoint

Security Brief: TA450 Uses Embedded Links in PDF Attachments in Latest Campaign Share with your network! March 21, 2024 Joshua Miller and the Proofpoint Threat Research Team What happened Proofpoint researchers recently observed new activity by the Iran-aligned threat actor TA450 (also known as MuddyWater, Mango Sandstorm, and Static Kitten), in which the group used a pay-related social engineering lure to target Israeli employees at large multinational organizations. TA450 is known for targetin...

Digvijay Mane at Quick Heal

By Digvijay Mane 22 March 2024 6 min read 0 Comments In our high-tech world, sneaky cyber threats can pop up anywhere. Lately, we’ve spotted sneaky malware on Android phones spreading through fake WhatsApp messages. These messages pretend to be from the government, but they’re hiding something nasty inside Cybercriminals have cleverly utilized the notification system of the government’s traffic department to spread their malicious software. We’ve encountered several instances of these deceptive ...

Rapid7

Mar 20, 2024 9 min read Rapid7 Last updated at Thu, 21 Mar 2024 13:20:04 GMT Co-authors are Christiaan Beek and Raj SamaniWithin Rapid7 Labs we continually track and monitor threat groups. This is one of our key areas of focus as we work to ensure that our ability to protect customers remains constant. As part of this process, we routinely identify evolving tactics from threat groups in what is an unceasing game of cat and mouse.Our team recently ran across some interesting activity that we beli...

Mar 21, 2024 2 min read Rapid7 Last updated at Thu, 21 Mar 2024 23:41:49 GMT Co-authors are Robin Long and Raj SamaniConsiderable focus within the cybersecurity industry has been placed on the attack surface of organizations, giving rise to external attack surface management (EASM) technologies as a means to monitor said surface. It would appear a reasonable approach, on the premise that a reduction in exposed risk related to the external attack surface reduces the likelihood of compromise and p...

Recorded Future

Posted: 19th March 2024By: Insikt Group® New research from Recorded Future’s Insikt Group outlines a collaborative investigation by threat intelligence analysts and R&D engineers into the potential malicious uses of artificial intelligence (AI) by threat actors. They experimented with a variety of AI models, including large language models, multimodal image models, and text-to-speech models, without any fine-tuning or additional training, to mimic the resources threat actors might realistically ...

Posted: 20th March 2024By: Insikt Group® New Insikt Group Research provides updated insights on the recent i-SOON leak. On February 18, 2024, an anonymous leak of documents from Anxun Information Technology Co., Ltd. (i-SOON), a Chinese IT and cybersecurity company, shed light on China's state-sponsored cyber espionage operations. The leak is significant as it reveals the connections between i-SOON and several Chinese state-sponsored cyber groups such as RedAlpha, RedHotel, and POISON CARP, indi...

Posted: 21st March 2024By: Insikt Group®New Insikt research examines 2023, a year of unexpected outcomes and escalating cybersecurity threats. Throughout the year, cyber threat actors exploited the prevailing chaos to steal data, conduct espionage, and disrupt geopolitics, an example being nation-states like China targeting Taiwanese semiconductor firms. Additionally, the text highlights the rise in exploitation of "as-a-service" enterprise software and shared cloud infrastructure, which led to ...

Red Alert

Activity of Hacking Group Targeted Financial Industry in 2023 (KOR) 개요 NSHC 위협 분석 연구소(Threat Research Lab)에서는 2023 년에 금융 산업군 대상의 해킹 그룹들의 해킹 활동 정보를 분석하였다. 본 보고서는 금융 산업군으로 분류할 수 있는 은행(Bank), 금융 서비스 관련 기업 및 기관(Finance), 보험(Insurance) 산업군을 대상으로 해킹 활동을 수행한 해킹 그룹들의 해킹 활동 정보를 분석한 정보를 서술하고 있다. 해킹 그룹 활동 통계 2023년에는 총 34개의 해킹 그룹 활동이 확인되었으며, 상위 5개의 해킹 그룹 중 온라인 가상 공간에서 활동하는 사이버 범죄 그룹인 SectorJ 그룹이 60%로 가장 많았으며, SectorA, SectorB 그룹의 활동이 그 뒤를 이었다. SectorJ 그룹은 다른 정부 지원 해킹 그룹들과 다르게 현실 세계에서 금전적인 이윤을 확보할 수 있는 재화적 가...

Red Canary

Salim Salimov

SANS Internet Storm Center

Internet Storm Center Sign In Sign Up Handler on Duty: Didier Stevens Threat Level: green Checking CSV Files Published: 2024-03-31 Last Updated: 2024-03-31 17:41:09 UTC by Didier Stevens (Version: 1) 0 comment(s) Like Xavier (diary entry "Quick Forensics Analysis of Apache logs"), I too often have to analyze client's log files. I have private tools to help me with that, one of them is csv-stats.py (which I just published). When I receive log files from clients, I have to check if the format is O...

Attacker Hunting Firewalls Published: 2024-03-19 Last Updated: 2024-03-19 13:29:09 UTC by Johannes Ullrich (Version: 1) 0 comment(s) Firewalls and other perimeter devices are a huge target these days. Ivanti, Forigate, Citrix, and others offer plenty of difficult-to-patch vulnerabilities for attackers to exploit. Ransomware actors and others are always on the lookout for new victims. However, being and access broker or ransomware peddler is challenging: The competition for freshly deployed vulne...

Scans for Fortinet FortiOS and the CVE-2024-21762 vulnerability Published: 2024-03-20 Last Updated: 2024-03-20 13:05:39 UTC by Johannes Ullrich (Version: 1) 0 comment(s) Late last week, an exploit surfaced on GitHub for CVE-2024-21762 [1]. This vulnerability affects Fortinet's FortiOS. A patch was released on February 8th. Owners of affected devices had over a month to patch [2]. A few days prior to the GitHub post, the exploit was published on the Chinese QQ messaging network [3] It took so lon...

Internet Storm Center Sign In Sign Up Participate: Learn more about our honeypot network //isc.sans.edu/tools/honeypot/ Handler on Duty: Didier Stevens Threat Level: green previousnext Whois "geofeed" Data Published: 2024-03-21 Last Updated: 2024-03-22 19:54:31 UTC by Johannes Ullrich (Version: 1) 1 comment(s) Attributing a particular IP address to a specific location is hard and often fails miserably. There are several difficulties that I have talked about before: Out-of-date whois data, data t...

Internet Storm Center Sign In Sign Up Handler on Duty: Didier Stevens Threat Level: green previousnext 1768.py's Experimental Mode Published: 2024-03-23 Last Updated: 2024-03-23 09:15:52 UTC by Didier Stevens (Version: 1) 0 comment(s) The reason I extracted a PE file in my last diary entry, is that I discovered it was the dropper of a Cobalt Strike beacon @DebugPrivilege had pointed me to. My 1768.py tool crashed on the process memory dump. This is fixed now, but it still doesn't extract the con...

Securelist

Industrial threats 19 Mar 2024 minute read Table of Contents Global statistics across all threatsSelected industriesMain threat sourcesMalicious object categoriesRegionsAfricaSouthern EuropeEastern EuropeRussiaCentral AsiaEast AsiaSouth-East AsiaSouth AsiaMiddle EastLatin AmericaAustralia and New Zealand Authors Kaspersky ICS CERT Global statistics across all threats In the second half of 2023, the percentage of ICS computers on which malicious objects were blocked decreased by 2.1 pp to 31.9%. ...

Malware reports 20 Mar 2024 minute read Authors GReAT Introduction Malware for mobile devices is something we come across very often. In 2023, our technologies blocked 33.8 million malware, adware, and riskware attacks on mobile devices. One of 2023’s most resonant attacks was Operation Triangulation, targeting iOS, but that was rather a unique case. Among the mobile platforms, Android remains the most popular target operating system for cybercriminals. Last month, we wrote a total of four priva...

Security Intelligence

Critical infrastructure is under attack in almost every country, but especially in the United Kingdom. The UK was the most attacked country in Europe, which is already the region most impacted by cyber incidents. The energy industry is taking the brunt of those cyberattacks, according to IBM’s X-Force Threat Intelligence Index 2024. The energy sector is a favorite target for threat actors. The complexity of systems and the reliance on legacy OT systems make them easy prey. Because of the critica...

Specialized roles in cybersecurity are proliferating, which isn’t surprising given the evolving threat landscape and the devastating impact of ransomware on many businesses. Among these roles, ransomware negotiators are becoming more and more crucial. These negotiators operate on the front lines of cyber defense, engaging directly with cyber criminals to mitigate the impact of ransomware attacks on organizations. Ransomware negotiators possess a unique blend of technical expertise, psychological...

Securonix

Threat Research Share By Securonix Threat Research: D. Iuzvyk, T. Peck, O. Kolesnikov tldr: The Securonix Threat Research team has uncovered an elaborate multi-stage attack campaign likely associated with the North Korean Kimsuky group. The Securonix Threat Research (STR) team has been monitoring a new campaign tracked as DEEP#GOSU likely associated with the Kimsuky group, which features some new code/stagers as well as some recycled code and TTPs that were reported in the past. While the target...

Simone Kraus

SOCRadar

Stealer Logs of Binance are Leaked Exodus Botnet Tool is on Sale 0-day Exploit of Instagram is on Sale Database of Dubai Property Owners is on Sale Database of Nissan Australia is Leaked Home Resources Blog Mar 18, 2024 5 Mins Read Binance Stealer Logs, Exodus Botnet, Instagram 0-day Exploit, and Database Sales Explore the most recent dark web threats identified by SOCRadar’s Dark Web Team. From the exposure of Binance user stealer logs to the availability of the Exodus Botnet tool, the digital ...

Scope of the Entertainment Industry Stealer Logs First Look at the Stealer Logs Geographic Trends in the Entertainment Industry Stealer Logs Analysis of E-mail, Credit Card (CC), and Hash Information Strategies for Enhanced Security Against Stealer Logs in Entertainment Platforms Conclusion Home Resources Blog Mar 18, 2024 12 Mins Read Analysis of Stealer Logs within the Entertainment Industry Stealer logs – databases of stolen information that vividly depict compromised security – are one of th...

Who is ShinyHunters? How Does ShinyHunters Hack? ShinyHunters' High-Profile Attacks ShinyHunters Leak Over 70 Million Records Allegedly Stolen from AT&T Why Do Threat Actors Share Leaked Data for Free? The Current Owners of One of the Most Popular Cybercriminal Forums: BreachForums ShinyHunters TTPs - MITRE ATT&CK Framework Home Resources Blog Mar 18, 2024 15 Mins Read Dark Web Profile: ShinyHunters Within the obscured world of the Deep/Dark Web, where cybercrime flourishes amidst databases, ini...

Who is RansomHub Victimology What is to Come? Mitigation Advices for Ransomware SOCRadar against Ransomware Home Resources Blog Mar 22, 2024 7 Mins Read Dark Web Profile: RansomHub A new threat actor has emerged in the ransomware landscape, distinguishing themselves by making claims and backing them up with data leaks. In February 2024, RansomHub posted its first victim, the Brazilian company YKP. Since then, they have made 17 additional claims, although their leak site currently lists only 14 v...

Dive Deeper Into Digital Skies with the Aviation Industry Threat Landscape Report Home Resources Blog Mar 22, 2024 2 Mins Read Cybersecurity in the Skies: SOCRadar Aviation Industry Threat Landscape Report The digital age has brought many wonders, including making air travel easier and more efficient than ever before. But, just like on the ground, the skies are not free from dangers – cyber dangers, to be precise. The “SOCRadar Industry Threat Landscape Report – Aviation” peels back the curtain ...

Jonas Bülow Knudsen at SpecterOps

Sophos

What is RDP, why is it a very nearly ubiquitous finding in incident response, and how can investigators run it to ground it when it goes wrong? An Active Adversary Special Report Written by Lee Kirkpatrick March 20, 2024 Security Operations Threat Research active adversary Active Adversary Report featured incident response Incident response tools MDR RDP Sophos X-Ops Remote Desktop Protocol (RDP) was developed by Microsoft to allow users, administrators, and others to connect to remote computers...

Is it really that risky to expose an RDP port to the internet? What if you change the default port? What if it’s just for a little while? The data answers, loud and clear Written by Lee Kirkpatrick March 20, 2024 Security Operations incident response Incident response tools MDR RDP Sophos X-Ops Is it honestly so bad to expose a server with RDP to the internet? In order to find out, we did just that. For science, we stood up a server, exposed RDP to the internet, and walked away for 15 days. When...

Where in the world is your attacker? Presenting a less-known but useful event to look for in your logs Written by Lee Kirkpatrick March 20, 2024 Security Operations incident response Incident response tools MDR RDP Sophos X-Ops Most defenders are familiar with how to find and look for suspicious RDP lateral movement, whether that means looking based on known-compromised users or on an alert from antimalware or EDR protections associated with a specific user. You’re starting to pivot from the ini...

How can defenders begin to make sense of RDP issues on their networks? We present three powerful tools for investigators’ toolkits Written by Lee Kirkpatrick March 20, 2024 Security Operations incident response Incident response tools MDR RDP Sophos X-Ops Since investigators see so many RDP artifacts in the course of incident responses, they’ve naturally evolved a few favorite tools to seek out such activity. In this article, we’ll look broadly at some of the options open to defenders. In the fi...

Keeping an eye on who’s trying to get onto your network – whether or not they’re successful – can pay off on multiple fronts Written by Lee Kirkpatrick March 20, 2024 Security Operations incident response Incident response tools MDR RDP Sophos X-Ops The 4624_4625 login events query provides defenders, specifically analysts, with a useful tool for both identifying successful RDP logins (Windows Security Log Event 4624) and failed attempts (Windows Security Log Event 4625). These events can be gen...

On the hunt for successful RDP connections that have entered your network from outside? A step-by-step guide (and a query to get you started) Written by Lee Kirkpatrick March 20, 2024 Security Operations incident response Incident response tools MDR query RDP Sophos X-Ops The function of the RDP Logins from External IPs.sql query is fairly self-explanatory, based on the name. In this post, we’ll use it to look for successful RDP connections that have taken place from external IP addresses – that...

Trend Micro

Since early 2022, we have been monitoring an APT campaign that targets several government entities worldwide, with a strong focus in Southeast Asia, but also seen targeting Europe, America, and Africa. By: Joseph C Chen, Daniel Lunghi March 18, 2024 Read time: ( words) Save to Folio Subscribe Introduction Since early 2022, we have been monitoring an APT campaign that targets several government entities worldwide, with a strong focus in Southeast Asia, but also seen targeting Europe, America, and...

CVE-2024-27198 and CVE-2024-27199 are vulnerabilities within the TeamCity On-Premises platform that can allow attackers to gain administrative control over affected systems. By: Junestherry Dela Cruz, Peter Girnus March 19, 2024 Read time: ( words) Save to Folio Subscribe On March 4, 2024, JetBrains disclosed two critical vulnerabilities — CVE-2024-27198 and CVE-2024-27199 — within the TeamCity On-Premises platform that allow attackers to bypass authentication measures and gain administrative co...

Trustwave SpiderLabs

March 20, 2024 3 minutes read Criminals have historically been quick to embrace cutting-edge technology for their financial gain. For instance, the notorious bank robbers Bonnie and Clyde utilized high-powered V-8 engine-equipped Ford cars to outpace local law enforcement. Other criminal groups leveraged telephones to coordinate their activities, while some recognized the advantage of wielding Thomson submachine guns to outgun security personnel and police. In a similar vein, it’s unsurprising t...

Wiz

Sailing Securely Across the SDLC: Introducing Wiz's Image Trust and Kubernetes Audit Log CollectorSecure your applications across the SDLC by deploying only trusted images and monitoring your Kubernetes control plane in near-real time to detect potential threats.4 minutes readOfir Cohen, Nicolas EhrmanMarch 18, 20244 minutes readContainerized applications are the new norm for organizations of all sizes, driving innovation, agility, and scalability. Developer speed has accelerated dramatically, e...

Wiz presents a comprehensive guide to mastering cloud security at financial services organizations.2 minutes readWiz TeamMarch 21, 20242 minutes readContentsKey highlightsWho Can Benefit from this Playbook? Start reading! We 're excited to announce the release of "The Financial Services Cloud Security Playbook," a practical guide that aims to aid in transforming and scaling security teams and processes to support cloud development. The playbook is designed to provide strategies and recommendatio...

4n6 Week 12 – 2024 - UPCOMING EVENTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

UPCOMING EVENTS

Black Hills Information Security

YouTube video

Huntress

YouTube video

Magnet Forensics

Mobile devices have become indispensable tools in the modern workplace, enabling more than just checking email. Employees now browse the web, access sensitive company data, and conduct daily business operations on mobile devices. The vast amount of data stored on these devices makes them invaluable sources of evidence in digital forensics investigations. Join Trey Amick, Director of Forensic Consultants, as he takes you on an exciting journey into the world of mobile device forensics, where you ...

Upgrade Your Video Investigations with Magnet Witness Join us for a webinar that will give you a first look at our brand new video forensics product: Magnet WITNESS. Built with the foundation of DVR Examiner, Magnet WITNESS recovers more video evidence than ever before including video from over 50 native DVR file formats plus cloud sources like Ring or Arlo. Review, analysis, and output just got easier too with new capabilities like synchronized matrix views and sub-clipping. Sign up for this in...