解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 13 – 2024 - UPCOMING EVENTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

UPCOMING EVENTS

Belkasoft

PlotInformationScoreboardChallengesCredits BelkaCTF #6 is over, the gang of money forgers is all caught. Thank you for being a part of this! Congratulations to the winners:Student track: its5Q, belkakaka, kiwiProfessional track: sinsa, sm233, teo4n6📄 BelkaCTF #6: Bogus Bill write-up Amidst the hustle and bustle of the city, I stepped into the Chief’s office, finding him staring at his computer screen with a tired expression. "Chief, let me guess..." I started, but he interrupted with a wear...

Black Hills Information Security

YouTube video

Magnet Forensics

Mobile Unpacked will explore the Keychain in iOS and the Keystore in Android and discuss their security settings, what data they hold, and how to use these powerful values to unlock even deeper protections in our forensic investigations. After viewing this webinar, you can download a certificate of completion from the event console. Chris Vance Senior Technical Forensics Specialist Chris Vance Senior Technical Forensics Specialist View the Webinar Share Related Resources Apr 24 Upcoming Webinars...

MobilEdit

🚀 March 26, 2024 Jan Valnoha Dive into the latest improvements, best practices, and tips & tricks with MOBILedit Forensic tools through our FREE online webinar series. 🛠️💡🆕 Introducing an additional format - MOBILedit Academy webinars (On-demand)! 🎓Can't make it to our scheduled webinars? No problem! 🚫⏰We're excited to unveil a new format of webinars - our MOBILedit Academy webinars are pre-recorded sessions available at your convenience for a full 24 hours. 🎥🕒Join us and enhance your skills at ...

Ed Skoudis at SANS

Ed Skoudis The Art of Possible: Your Guide to RSAC 2024 The RSA Conference is not just an event; it's a confluence of minds, a marketplace of ideas, and a merging point for the future of cybersecurity. March 29, 2024 In an era where the digital landscape evolves with amazing velocity, the RSA Conference 2024 emerges as a pivotal arena for cybersecurity professionals. Scheduled for May 6-9 at the Moscone Center in San Francisco, CA, this event is for anyone eager to delve into the depths of cyber...

SANS Cyber Defense

YouTube video

4n6 Week 13 – 2024 - PRESENTATIONS/PODCASTS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

PRESENTATIONS/PODCASTS

Adversary Universe Podcast

Download1.3KThe National Security Agency’s Cybersecurity Collaboration Center (CCC) was created based on a growing need for the public and private sectors to work together and share insights to understand adversaries’ intentions, as well as the scope and scale of their activity. In this special episode of the Adversary Universe podcast, Adam and Cristian are joined by Morgan Adamski, Chief of the CCC and government security expert, onstage at CrowdStrike’s Gov Threat Summit in Washington, D.C. “...

Alexis Brignoni

YouTube video

Black Hat

YouTube video

Black Hills Information Security

YouTube video

Breaking Badness

Cellebrite

YouTube video

Cyber from the Frontlines

YouTube video

Cyberwox

YouTube video

Hacker Valley Blue

YouTube video

Hardly Adequate

My Blog • Discord • Socials LinkedIn TwitterYoutube • Podcasts Hardly Adequate Forensic Focus • CTF • Shop Meet the Team Desi currently works for Dragos and believes in the mission to protect civilisation. He is also a podcast host, educator, student, mentor, ctf player & designer. All his spare time is taken up by fitness, gaming, and of course his dogs. Moxie loves humans and will always take out your shins for a pat. She is on the fence about soft toys but is a firm believer that squeakers...

InfoSec_Bret

YouTube video

Jai Minton

YouTube video

John Hammond

YouTube video

YouTube video

YouTube video

YouTube video

Magnet Forensics

Mobile devices have become indispensable tools in the modern workplace, enabling more than just checking email. Employees now browse the web, access sensitive company data, and conduct daily business operations on mobile devices. The vast amount of data stored on these devices makes them invaluable sources of evidence in digital forensics investigations. Join Trey Amick, Director of Forensic Consultants, as he takes you on an exciting journey into the world of mobile device forensics, where you ...

Upgrade Your Video Investigations with Magnet Witness Join us for a webinar that will give you a first look at our brand new video forensics product: Magnet WITNESS. Built with the foundation of DVR Examiner, Magnet WITNESS recovers more video evidence than ever before including video from over 50 native DVR file formats plus cloud sources like Ring or Arlo. Review, analysis, and output just got easier too with new capabilities like synchronized matrix views and sub-clipping. Sign up for this in...

Microsoft Threat Intelligence Podcast

SubscribeApple PodcastsApple PodcastsSpotifyOvercastOvercastAmazon MusicRSSShow NotesTranscriptOn this week's episode of The Microsoft Threat Intelligence Podcast, Sherrod DeGrippo is Live from Times Square at Microsoft Secure and is joined by Chris Wysopal, Chip Calhoun, and Torrell Funderburk. Chris (aka Weld Pond) reflects on his experiences with L0pht, the evolution of bug bounty programs and their dominance in the cybersecurity space, highlighting both the benefits and drawbacks. Chip expla...

MSAB

YouTube video

YouTube video

MyDFIR

YouTube video

Off By One Security

YouTube video

Palo Alto Networks Unit 42

YouTube video

Ted Smith at ‘X-Ways Forensics Video Clips’

The Defender’s Advantage Podcast

4n6 Week 13 – 2024 - MALWARE

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MALWARE

Adam at Hexacorn

Posted on 2024-03-31 by adam As many of you know, I am a big fan of Frida framework and I love its intuitiveness and flexibility, especially when it comes to auto-generating handlers for hooked functions, even if they are randomly chosen. In my older Frida Delphi project I focused on functions that I could define. Today, I will focus on functions that are unknown. How? We are going to write an IdaPython script that will generate simple logging/tracing function stubs for all the subroutines that ...

Any.Run

March 25, 2024 Add comment 2041 views 22 min read HomeMalware AnalysisReverse Engineering Snake Keylogger: Full .NET Malware Analysis Walkthrough Recent posts How to Use Cyber Threat Intelligence: the Basics 175 0 Quickly Check if a Sample is Malicious with ANY.RUN's Process Tree 208 0 Release Notes: PowerShell Tracer, Browser Extensions, Integrations and More 635 0 HomeMalware AnalysisReverse Engineering Snake Keylogger: Full .NET Malware Analysis Walkthrough Introduction In order to understand...

March 26, 2024 Add comment 493 views 7 min read HomeCybersecurity LifehacksWhat are Threat Intelligence Feeds? Recent posts How to Use Cyber Threat Intelligence: the Basics 175 0 Quickly Check if a Sample is Malicious with ANY.RUN's Process Tree 208 0 Release Notes: PowerShell Tracer, Browser Extensions, Integrations and More 635 0 HomeCybersecurity LifehacksWhat are Threat Intelligence Feeds? Threat Intelligence Feeds are data streams of indicators of compromise (like malicious domains, IP addr...

March 27, 2024 Add comment 598 views 3 min read HomeCybersecurity LifehacksNew BunnyLoader Version Gains Modular Capabilities Recent posts How to Use Cyber Threat Intelligence: the Basics 175 0 Quickly Check if a Sample is Malicious with ANY.RUN's Process Tree 208 0 Release Notes: PowerShell Tracer, Browser Extensions, Integrations and More 635 0 HomeCybersecurity LifehacksNew BunnyLoader Version Gains Modular Capabilities BunnyLoader is a rapidly evolving malware written in C/C++. Originally re...

March 28, 2024 Add comment 1320 views 9 min read HomeCybersecurity LifehacksBasic Malware Packers: What are They and How to Analyze Them in ANY.RUN Recent posts How to Use Cyber Threat Intelligence: the Basics 175 0 Quickly Check if a Sample is Malicious with ANY.RUN's Process Tree 208 0 Release Notes: PowerShell Tracer, Browser Extensions, Integrations and More 635 0 HomeCybersecurity LifehacksBasic Malware Packers: What are They and How to Analyze Them in ANY.RUN Sneaking an .exe file into a s...

ASEC

AhnLab SEcurity intelligence Center (ASEC) recently discovered the Kimsuky group distributing malware disguised as an installer from a Korean public institution. The malware in question is a dropper that creates the Endoor backdoor, which was also used in the attack covered in the previous post, “TrollAgent That Infects Systems Upon Security Program Installation Process (Kimsuky Group)”. [1] While there are no records of the dropper being used in actual attacks, there was an attack case that inv...

Bart at Blaze’s Security Blog

IntroductionEarlier last week, I ran into a sample that turned out to be PureCrypter, a loader and obfuscator for all different kinds of malware such as Agent Tesla and RedLine. Upon further investigation, I developed Yara rules for the various stages, which can be found here (excluding the final payload):PureZip2nd stage downloader (PureLogStealer related)With that out of the way, all of this reminded me of the fact that we can also write Yara rules for unique identifiers specific to malware wr...

Tatjana Ljucovic at cyber.wtf

Destructive IoT Malware Emulation – Part 1 of 3 – Environment Setup Everyone who has delved a bit into malware analysis knows that you don’t actually need much: a PC, a suitably configured VM, and the necessary analysis tools – and, of course, the malware itself. This is a simplified representation, but it captures the essence of the process. This approach is effective because the malware we typically analyze is compiled for the x86/x86_64 architecture. However, how do we handle the dynamic anal...

Dr Josh Stroschein

YouTube video

YouTube video

Igor Skochinsky at Hex Rays

Posted on: 27 Mar 2024 By: Igor Skochinsky Categories: IDA Pro Tags: idapro idatips shortcuts We’ve covered simple enums previously, but there is a different kind of enum that you may sometimes encounter or need to create manually. They are used to represent various bits (or flags) which may be set in an integer value. For example, the file mode on Unix filesystems contains Access Permission bits (you can see them in the output of ls as string like -rwxr-xr-x), and each bit has a corresponding c...

Arnold Osipov at Morphisec

Breaking Boundaries: Mispadu's Infiltration Beyond LATAM Posted by Arnold Osipov on March 26, 2024 Find me on: LinkedIn Twitter Tweet Recently, Morphisec Labs identified a significant increase in activity linked to Mispadu (also known as URSA), a banking trojan first flagged by ESET in 2019. Initially concentrated on LATAM countries and Spanish-speaking individuals, Mispadu has broadened its scope in the latest campaign. Introduction Mispadu is a highly active banking trojan and Infostealer, now...

Joshua Kamp at NCC Group

LTair: The LTE Air Interface Tool The Development of a Telco Attack Testing Tool Public Report – AWS Nitro System API & Security Claims Italian Public Report – AWS Nitro System API & Security Claims French Public Report – AWS Nitro System API & Security Claims Spanish Public Report – AWS Nitro System API & Security Claims German Unmasking Lorenz Ransomware: A Dive into Recent Tactics, Techniques and Procedures Puckungfu 2: Another NETGEAR WAN Command Injection Public Report: Aleo snarkOS Impleme...

PetiKVX

Mar 24, 2024 • petikvx Share on: Version at ANY.RUN VT Link File Information file Type PE32+ executable (console) x86-64, for MS Windows Compiler Microsoft Visual C/C++ (19.29.30140) [LTCG/C++] Linker Microsoft Linker (14.29.30140) Tool Visual Studio (2019 version 16.11) File size 203.00 KB (207872 bytes) Creation Time 2023-10-22 00:24:41 UTC Infection process The malware will search for all files except those with extensions .exe, .dll, and .sys. When it finds a file, it will open it and write ...

Mar 25, 2024 • petikvx Share on: Version at ANY.RUN VT Link VT Link Deobfuscation pic.twitter.com/j4Ty5K2wUi— petikvx (@petikvx) March 20, 2024 File Informations This ransomware is written in VB.NET and is protected with the .NET Reactor tool. The malware makes it appear as if it was authored by our colleagues MalwareHunterteam (//malwarehunterteam.com/ - //twitter.com/malwrhunterteam), but it is not the case. We will thus use NETReactorSlayer to deprotect it. Here are the results before and aft...

Phylum

On 26 March 2024, Phylum’s automated risk detection platform picked up yet another typosquat campaign targeting some attackers’ favorite targets in PyPI. As of writing, this attack still appears to be active and has come in two big waves after about a 20-hour break in between. So far, we’ve seen over 500 typosquat variations published targeting the following popular Python libraries:requestspy-cordcoloramacapmonstercloudclientpillowbip-utilsTensorFlowBeautifulSoupPyGamesimplejsonmatplotlibpytorc...

On 26 March 2024, Phylum’s automated risk detection platform flagged a suspicious publication to npm called vue2util. It bills itself as, and upon first glance appears to be, a simple collection of utility functions for various purposes such as working with objects, arrays, strings, and files. However, hidden in plain sight at the end of the file is a call to a function called loadScript that, unsurprisingly, loads and executes a script from a remote IP. Upon investigation, we found a cryptojack...

Tom Elkins at Rapid7

Stories from the SOC Part 1: IDAT Loader to BruteRatel Mar 28, 2024 10 min read Tom Elkins Last updated at Mon, 01 Apr 2024 17:06:36 GMT Rapid7’s Managed Detection and Response (MDR) team continuously monitors our customers' environments, identifying emerging threats and developing new detections.In August 2023, Rapid7 identified a new malware loader named the IDAT Loader. Malware loaders are a type of malicious software designed to deliver and execute additional malware onto a victim's system. ...

Petar Kirhmajer at ReversingLabs

Here's what the RL research team knows about the suspicious SqzrFramework480 campaign, which is still available on the NuGet repository. Blog Author Petar Kirhmajer, Threat Researcher, ReversingLabs. Read More... A recent scan by ReversingLabs of the open source package manager NuGet uncovered a suspicious package, SqzrFramework480, that may be targeting developers working with technology made by a China-based firm that does industrial- and digital equipment manufacturing. In this blog post, we'...

Ryan at Intel Corgi

IntelCorgi Mar 24, 2024 Summary On 22 December, 2023 the journalist group Bellingcat tweeted that they had been the target of a malicious email message which spoofed USAID, and eventually led to the download of a “malicious file”. During the course of my analysis I was able to replicate the infection chain, and build detection rules as a result. The sequence of events results in deploying an HTTP reverse shell based on an open-source offensive security tool which enabled the threat actors to har...

Securelist

Malware descriptions 28 Mar 2024 minute read Table of Contents Initial infection overviewVictim ID generation and persistenceC2 CommunicationEncryptionInfrastructureVictimsConclusionIndicators of compromise Authors Anderson Leite Lisandro Ubiedo DinodasRAT, also known as XDealer, is a multi-platform backdoor written in C++ that offers a range of capabilities. This RAT allows the malicious actor to surveil and harvest sensitive data from a target’s computer. A Windows version of this RAT was used...

SonicWall

By Security NewsMarch 25, 2024Overview This week, the Sonicwall Capture Labs threat research team analyzed a new Golang malware sample. It uses multiple geographic checks and publicly available packages to screenshot the system before installing a root certificate to the Windows registry for HTTPS communications to the C2. There is currently no malware family affiliated, but the IP and URL addresses have been used by AgentTesla, GuLoader, PureLog Stealer and others. Technical Analysis The sample...

Vlad at ‘Слава Україні — Героям Слава!’

from Vladyslav Radetsky Кому не зручно дивитись на slideshare, можуть взяти pdf (~ 1,8 Mb) Будьте здорові, уважні та обережні. Слідкуйте за нашою сторінкою у Facebook Слава Україні. VR Share this:Click to share on Twitter (Opens in new window)Click to share on Facebook (Opens in new window)Click to share on LinkedIn (Opens in new window)Click to email a link to a friend (Opens in new window)Click to print (Opens in new window)Like Loading... Tags: exiftool, LNK, malware, msoffice, oletools, Opti...

4n6 Week 13 – 2024 - MISCELLANEOUS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

MISCELLANEOUS

Fabian Mendoza at AboutDFIR

AboutDFIR Site Content Update – 03/29/2024 By Fabian MendozaOn March 29, 2024March 24, 2024 Challenges & CTFs – new entries added – CTF – Magnet Virtual Summit 2024 Capture The Flag, CTF Walkthrough – Magnet Virtual Summit 2024 Capture The Flag – Cipher, iOS (Doug Metz), Magnet Virtual Summit 2024 Capture The Flag – Android, Cipher (DFIR101), Magnet Virtual Summit 2024 Capture The Flag – Android, Cipher, iOS (Forensafe, Kairos (Hestia) Tay, Kevin Pagano, Madi Brumbelow at The Hive) Jobs – old en...

Brett Shavers

Craig Ball at ‘Ball in your Court’

What’s All the Fuss About Linked Attachments? 29 Friday Mar 2024 Posted by craigball in Computer Forensics, E-Discovery, Uncategorized ≈ 5 Comments TagsESI Protocols, hyperlinked files, Linked attachments, Purview In the E-Discovery Bubble, we’re embroiled in a debate over “Linked Attachments.” Or should we say “Cloud Attachments,” or “Modern Attachments” or “Hyperlinked Files?” The name game aside, a linked or Cloud attachment is a file that, instead of being tucked into an email, gets uploaded...

Security Onion

We've been offering our Security Onion documentation in book form on Amazon for a few years and it's now been updated for the recently released Security Onion 2.4.60!Thanks to Richard Bejtlich for writing the inspiring foreword!Proceeds go to the Rural Technology Fund!This edition has been updated for Security Onion 2.4.60 and includes a 20% discount code for our on-demand training and certification!This book covers the following Security Onion topics:First Time UsersGetting StartedSecurity Onio...

F-Response

Sometimes you can't deploy... Sometimes you can't deploy... Mar 25, 2024 When it works, F-Response's built in deployment mechanisms are nothing short of magical. You put in some credentials, and we take care of the rest. We connect to the remote machine, negotiate the right protocol, and get the software where it needs to be. But when it doesn't work... Well, there's nothing more frustrating. Photo by Taylor Vick on Unsplash Typically deployment problems fall into a couple of buckets: Firewalls....

Forensic Focus

Google Workspace

Wednesday, March 27, 2024 What’s changingGoogle Workspace audit logs enable admins to have visibility into activity on their data, such as file shares and downloads, when it occurred, and who within the organization performed the action. The Google Drive audit events include activity on content your users create in Google Docs, Sheets, Slides, as well as the files that your users upload to Drive, such as PDFs and Microsoft Word files. Today, we’re excited to announce that for admins who analyze ...

Justin De Luna at ‘The DFIR Spot’

Gootloader, SolarMarker, AsyncRAT, Oh my! What is one common thing these trojans and RATs have in common? Well, they all have a similar form of delivery! Often, users will come across these trojans, infostealers, and RATs through Search Engine Optimization (SEO) poisoning, drive-by downloads, and phishing, just to name a few. With this said, what does the delivery of these trojans look like? Typically, once the user comes across the malicious file in one of the above techniques above, they will ...

Magnet Forensics

It’s here! The Magnet Forensics 2024 State of Enterprise DFIR report is now available. Based on a survey of almost 400 DFIR professionals, we’ve analyzed the data and captured the key challenges and trends DFIR professionals in corporate and service provider environments faced over the past year. Download our fourth annual report to learn how your peers see their digital investigations evolving and our expert’s recommendation on tackling the biggest challenges and trends of 2024. One key finding...

Thank you to everyone who joined us for another amazing Magnet Virtual Summit! The virtual DFIR event of the year was back again with record-breaking attendance, bringing experts from Magnet Forensics and the broader field from around the world to the community. They shared some fascinating insights for DFIR professionals—from the granular day-to-day to the broader industry shifts—and there was definitely a lot of stimulating conversation generated throughout. Recordings of nearly all the sessio...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...
  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...

Morten Knudsen

Sandfly Security

Sandfly Security Receives Seed Funding from Gula Tech Adventures & Sorenson CapitalPress ReleaseDateMarch 24, 2024AuthorThe Sandfly Security TeamSandfly Security, the agentless Linux Security Company, celebrates securing seed funding from Gula Tech Adventures and Sorenson Capital to meet growing market demand for its comprehensive Linux security solution. Industries that power the world's infrastructure, including telecommunication services, manufacturing, and networking companies, rely on Sandf...

Mike Elgan at Security Intelligence

A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else? In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage. NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton k...

Sally Adam at Sophos

Insights into the financial and operational implications of having backups compromised in a ransomware attack. Written by Sally Adam March 26, 2024 Products & Services backups featured Ransomware research Click above to download the full report There are two main ways to recover encrypted data in a ransomware attack: restoring from backups and paying the ransom. Compromising an organization’s backups enables adversaries to restrict their victim’s ability to recover encrypted data and dial-up the...

4n6 Week 13 – 2024 - SOFTWARE UPDATES

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

SOFTWARE UPDATES

Alexis Brignoni

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Berla

By Berla Staffon March 28, 2024 iVe Software v4.7 Expands Support for Volkswagen and Toyota Vehicles Berla is pleased to announce the release of iVe Version 4.7, which introduces expanded support for an extensive range of Volkswagen Group and newer Toyota Motor Corporation vehicles, coupled with an enhanced media acquisition workflow. Volkswagen Group Support This version of iVe broadens support for 2015 to 2022 Volkswagen Group vehicles which includes Volkswagen, SEAT, Skoda, and Cupra. The ava...

Crowdstrike

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Didier Stevens

Update: metatool.py Version 0.0.4 Filed under: My Software,Update — Didier Stevens @ 11:46 metatool.py is a tool to help with the analysis of Metasploit or Cobalt Strike URLs. I added option -a to provide URLs via the command-line. metatool_V0_0_4.zip (D5: 374B30DD3D92557A7F8DAA97B81CEE0ESHA256: D627AF2462610AE0B8CC5AB2BA0A4325D1386BB06F96DC2827DDD22430499192 Share this:FacebookX Related Comments (2) 2 Comments » Not Found The requested URL /files/software/metatool_V0_0_4.zip was not found on th...

Digital Sleuth

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Phil Harvey

ExifTool Version History RSS feed: //exiftool.org/rss.xml Note: The most recent production release is Version 12.76. (Other versions are considered development releases, and are not uploaded to MetaCPAN.) Apr. 5, 2024 - Version 12.82 - "GM PDR" Added support for reading GM PDR data from MP4 videos written by cars such as Corvettes and Cameros Added support for reading timed GPS from Wolfbox dashcam videos Added "Unknown trailer" to QuickTime warnings originating from an unknown trailer Added a n...

GCHQ

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Google

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

IntelOwl

v6.0.1 Latest Latest Compare Choose a tag to compare View all tags mlodic released this 28 Mar 14:20 · 30 commits to develop since this release v6.0.1 35da9d6 This commit was signed with the committer’s verified signature. mlodic Matteo Lodi GPG key ID: 78E7901BC2849F89 Learn about vigilant mode. please refer to the Changelog What's Changed df removal + TLP fixing of many analyzers + TweetFeed analyzer fix by @mlodic in #2230 Bump intezer-sdk from 1.19.4 to 1.20 in /requirements by @dependabot i...

k1nd0ne

Latest Latest Compare Choose a tag to compare View all tags k1nd0ne released this 25 Mar 21:45 · 1 commit to main since this release v2.0.0 764b69e Release Notes - VolWeb 2.0 We are thrilled to announce the release of VolWeb 2.0. This new version introduces a large number of enhancements, offering improved flexibility and scalability for digital forensic investigations. Key Features: Cloud Storage Analysis: Following our latest Volatility3 Framework contributions, the memory forensics capability...

Magnet Forensics

We are thrilled to announce that Magnet Graykey supports the latest Apple iOS and Android devices, with the addition of full support for: Apple iOS 17. Samsung S24 series devices. Google Pixel 6 and 7 series devices. The new OS and device support added in this huge release helps to ensure you have the tools necessary to access the mobile devices you encounter during your investigations. To highlight the capabilities provided in this release and provide insight into Graykey’s continuous developme...

Microsoft

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

MISP

  • go to homepage Toggle Navigation Home Features Data Models Data Models MISP core format MISP taxonomies MISP Galaxy MISP Objects Default feeds Documentation Documentation Documentation OpenAPI Tools Support Contributing Research projects Research topics Legal License Legal and policy GDPR ISO/IEC 27010:2015 NISD Communities Download Events Upcoming events Past events Webinars Hackathon MISP Summit News Contact Reaching us Contact Us Press inquiries Professional Services Commercial Support Secu...

OpenCTI

Version 6.0.8 Compare Choose a tag to compare View all tags Filigran-Automation released this 24 Mar 14:29 · 79 commits to master since this release 6.0.8 62df0a6 This commit was signed with the committer’s verified signature. Filigran-Automation Filigran Automation GPG key ID: C708FDB840E80D34 Learn about vigilant mode. Enhancements: #4090 Timeout in platform startup, could we get a more descriptive error? #1604 Search OpenCTI based on an STIX indicator patter Bug Fixes: #6452 Decay score is re...

prosch88

This is a python script written for my masters thesis in IT-Security and Forensics at the Wismar University. It utitilizes the awesome projects: pymobiledevice3 and iOSbackup to automate the acquisition of Apple mobile devices. Options can be selected via a dialog. The use of pythondialog is preventig the Windows compatibility atm. Linux and MacOS should work. Requires Python <= 3.11. More features may follow. Installation Clone the repo: git clone //github.com/prosch88/UFADE To use the develope...

Sigma

Release r2024-03-26 Latest Latest Compare Choose a tag to compare View all tags github-actions released this 26 Mar 19:14 · 6 commits to master since this release r2024-03-26 f0395b8 This commit was created on GitHub.com and signed with GitHub’s verified signature. GPG key ID: B5690EEEBB952194 Learn about vigilant mode. New Rules new: CVE-2024-1212 Exploitation - Progress Kemp LoadMaster Unauthenticated Command Injection new: Certificate-Based Authentication Enabled new: Container With A hostPat...

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Xways

X-Ways Forensics 21.110 1 Apr 5 13:43 X-Ways Forensics 21.022 1 Apr 4 7:36 Miscellaneous32 1 Mar 11 9:54 X-Ways Forensics 20.924 1 Feb 7 18:11 X-Ways Forensics 20.819 1 Jan 25 14:35 X-Ways Forensics 20.718 1 Jan 25 14:26 Excire5 1 Aug 21 16:21 X-Ways Forensics 20.630 1 Jan 25 14:12 X-Ways Forensics 20.522 1 Jun 16 11:45 X-Ways Forensics 20.426 1 Mar 28 5:55 X-Ways Forensics 20.327 1 Jan 10 18:19 X-Ways Forensics 20.221 1 Aug 30 15:23 X-Ways Forensics 20.134 1 May 27 9:31 X-Ways Forensics 20.036 ...

Yamato Security

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

4n6 Week 14 – 2024 - FORENSIC ANALYSIS

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

FORENSIC ANALYSIS

John Lukach at 4n6ir

by John Lukach I recently needed AWS Amplify logs for an investigation that became a painful experience; thus, I recommend adding an AWS Lambda that exports access logs daily with the provided Python example. Log File Format Python Libraries import boto3 import datetime import gzip import os import requests Previous Day yesterday = datetime.datetime.now() - datetime.timedelta(days=1) Generate Access Logs client = boto3.client('amplify', region_name = 'us-east-2') response = client.generate_acces...

Derek Eiri

Lionel Notari’s iOS Unified Log Acquisition Tool Derek Eiri digital forensics 2024-04-042024-04-04 I’ve been reading Lionel Notari’s blog posts over the last several weeks. In particular, I found his findings about WiFi signal quality intriguing. Just a few weeks ago, Notari shared his progress on his first digital forensics tool! For background on Notari’s work, his interview with Forensic Focus is a great start. With the release, and a public offer to try out the iOS Unified Log Acquisition to...

Steve Bunting at DFIR Review

by Steve BuntingPublished onApr 04, 2024CiteSocialDownloadContentslast released3 days agoShow detailsHow Did That Photo Get On That iPhoneContents·SynopsisForensics Question: To determine the manner (process) by which a particular photo in the Photos app was created on the iOS deviceOS Versions: iOS 12 - 16Tools: XRY 10.4 and previous versionsXAMN 7.4.0 and previous versionsSanderson Forensic Browser for SQLite V3.3.0Deep Dive Into The iOS “Photos.sqlite” database: Part 1Usually the content...

Forensafe

05/04/2024 Friday The iOS Calendar app is a very useful tool for managing schedules, appointments, and events on Apple devices. It seamlessly integrates with other Apple services like iCloud, allowing users to access their calendars across multiple devices. With features such as customizable views (day, week, month, or year), color-coded event categories, and reminders, users can efficiently organize their time and stay on top of their commitments. Users can also set alerts and notifications to ...

Hal Pomeranz at ‘Righteous IT’

Orphan Processes in Linux Posted on April 2, 2024 by Hal Pomeranz Orphan processes can sometimes cause confusion when analyzing live Linux systems. But during a recent run of my Linux Forensics class, one of my students showed me an interesting trick that I wanted to make more generally known. Consider a simple hierarchy of processes: UID PID PPID C STIME TTY TIME CMD root 729 1 0 17:19 ? 00:00:00 sshd: /usr/sbin/sshd -D ... root 1287 729 0 17:19 ? 00:00:00 sshd: lab [priv] lab 1336 1287 0 17:19...

Izzy Spering at Huntress

Analyzing a Malicious Advanced IP Scanner Google Ad RedirectionByIzzy Spering Download YourFirst nameLast NameEmailTitleStay up to date with HuntressPrivacy PolicyThank you! Your submission has been received!Oops! Something went wrong while submitting the form.HomeBlogAnalyzing a Malicious Advanced IP Scanner Google Ad RedirectionApril 1, 2024Analyzing a Malicious Advanced IP Scanner Google Ad RedirectionBy: No items found.|Contributors:No items found.ByIzzy Spering Share‍So you found yourself...

Mailxaminer

Yahoo Email Forensics – Best Tactics to Analyze Data Published By Anurag Sharma Approved By Anuraag Singh Published On April 4th, 2024 Reading Time 8 Minutes Reading Category Email client, Forensics Yahoo Mail is one of the popular web-based email application used by countless users to meet their personal and business needs. With the rapid increase in net surfing and internet usage, users associated with a wide array of illegal activities have also enlarged. Security loopholes in Yahoo emailing ...

The Bat! — Email Forensics Published By Anurag Sharma Approved By Anuraag Singh Published On April 4th, 2024 Reading Time 6 Minutes Reading Category Forensics The Bat! email-client is considered as one of the most secured email client designed for Windows OS. It comes as a trial-ware software which is provided to users for a certain time and then after that a user has to buy the license for its continued services. On installing The Bat application on a system and successfully synchronizing with ...

MSAB

/ Blog / Hidden gems in Apple iOS digital forensics Apple iOS devices contain large amounts of artifacts, from both apps and the system itself. These artifacts are for the most part stored inside SQLite databases or Apple Property List (PList) files. Sometimes the data you are looking for is embedded several layers down. When you remove an app, the data it contains will be lost forever. The reason behind this is that the apps typically store their data in a sandbox, and the sandbox is removed wh...

/ Blog / A gift from Apple a day puts deleted data in play A small gift from Apple sees an Apple Backup yield more fruit for forensic examiners. In this blogpost, we’ll cover the extremely popular mobile operating system, iOS and take a look at this ‘gift’. Inadvertent or planned on their side, we cannot know for sure. But the bottom line is that we can reap some benefits from the iOS 17.4 update. Let’s see what it’s all about. IOS 17.4 – More deleted data from the iTunes backups with XRY? Yes, ...

Salim Salimov

The DFIR Report

4n6 Week 14 – 2024 - THREAT INTELLIGENCE/HUNTING

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

THREAT INTELLIGENCE/HUNTING

Chris Brenton at Active Countermeasures

Anton Chuvakin

Any.Run

April 5, 2024 Add comment 174 views 7 min read HomeCybersecurity LifehacksHow to Use Cyber Threat Intelligence: the Basics Recent posts How to Use Cyber Threat Intelligence: the Basics 174 0 Quickly Check if a Sample is Malicious with ANY.RUN's Process Tree 207 0 Release Notes: PowerShell Tracer, Browser Extensions, Integrations and More 635 0 HomeCybersecurity LifehacksHow to Use Cyber Threat Intelligence: the Basics Cyber threat intelligence (CTI) is a framework for collecting, processing, and...

Haya Schulmann at APNIC

By Haya Schulmann on 4 Apr 2024 Category: Tech matters Tags: cloud, DNS, Guest Post 1 Comment Tweet Blog home Adapted from Kelly Sikkema's original at Unsplash. Accurately operating digital resources is crucial for the security of the Internet. Managing resources requires not only creating and configuring them but also releasing them correctly after they are no longer required. However, in practice, when organizations release resources of services that are no longer needed, they often do not pur...

Madison Steel at AttackIQ

AWS Security

by Jonathan Nguyen | on 01 APR 2024 | in Amazon GuardDuty, Amazon Inspector, AWS Security Hub, Intermediate (200), Security, Identity, & Compliance, Technical How-to | Permalink | Comments | Share Continually reviewing your organization’s incident response capabilities can be challenging without a mechanism to create security findings with actual Amazon Web Services (AWS) resources within your AWS estate. As prescribed within the AWS Security Incident Response whitepaper, it’s important to perio...

by Brandon Carroll | on 01 APR 2024 | in AWS Network Firewall, Best Practices, Intermediate (200), Security, Identity, & Compliance | Permalink | Comments | Share In the evolving landscape of network security, safeguarding data as it exits your virtual environment is as crucial as protecting incoming traffic. In a previous post, we highlighted the significance of ingress TLS inspection in enhancing security within Amazon Web Services (AWS) environments. Building on that foundation, I focus on eg...

Binary Defense

Lawrence Abrams at BleepingComputer

Brad Duncan at Malware Traffic Analysis

2024-04-04 (THURSDAY): KOI LOADER/STEALER ACTIVITY NOTES: Zip files are password-protected. Of note, this site has a new password scheme. For the password, see the "about" page of this website. REFERENCES: //www.linkedin.com/posts/unit42_koiloader-koistealer-unit42threatintel-activity-7181656774993747968-DphD //twitter.com/Unit42_Intel/status/1775891118963503288 ASSOCIATED FILES: 2024-04-04-IOCs-from-Koi-Loader-Stealer-activity.txt.zip 1.5 kB (1,458 bytes) 2024-04-04-Koi-Loader-Stealer-infection...

BushidoToken

Get link Facebook Twitter Pinterest Email Other Apps - April 03, 2024 Those who have worked in our industry for a certain amount of time will be acutely aware that executives often encounter information security media articles and flag them to their teams. This is something myself and my peers at other organizations also face. So I decided to write about it, expand my thoughts, offer some tips from my experience and research to hopefully provide a practical solution for a common problem.This usu...

CERT Ukraine

CERT-AGID

Sintesi riepilogativa delle campagne malevole nella settimana del 30 Marzo – 05 Aprile 2024 05/04/2024 riepilogo In questa settimana, il CERT-AGID ha riscontrato ed analizzato, nello scenario italiano di suo riferimento un totale di 26 campagne malevole, di cui 18 con obiettivi italiani e 8 generiche che hanno comunque interessato l’Italia, mettendo a disposizione dei suoi enti accreditati i relativi 136 indicatori di compromissione (IOC) individuati. Riportiamo in seguito il dettaglio delle tip...

Check Point

CISA

Cisco’s Talos

By Nate Pors, Heather Couk Tuesday, April 2, 2024 08:00 On The Radar Remote system management/desktop access tools such as AnyDesk and TeamViewer have grown in popularity since 2020. While there are many legitimate uses for this software, adversaries are also finding ways to use them for command and control in their campaigns.There is no easy way to effectively block all unauthorized remote management tools, but security can be greatly improved through a combination of policy and technical contr...

By Chetan Raghuprasad, Joey Chen Thursday, April 4, 2024 08:00 Threats Cisco Talos discovered a new threat actor we’re calling “CoralRaider” that we believe is of Vietnamese origin and financially motivated. CoralRaider has been operating since at least 2023, targeting victims in several Asian and Southeast Asian countries. This group focuses on stealing victims’ credentials, financial data, and social media accounts, including business and advertisement accounts.They use RotBot, a customized va...

Dylan Duncan at Cofense

Bret at Cyber Gladius

DCSync attacks superficially sound simple and easy to defend against. What you will find, however, is that truly understanding and mitigating the root vulnerability of a DCSync attack is much more complicated. Most articles on this topic tell you to check for only three “ExtendedRights,” and you’re covered, but oh, how this is wrong. Maybe wrong is not the right word; it’s incomplete. The reality is that an attacker can leverage many other weak ACEs on the domain’s ACL to perform a DCSync attack...

Cyberknow

cyberknow.substack.comCopy linkFacebookEmailNoteOtherInitial Access Broker to RansomwareHow to review IAB posts on Underground ForumsCyberknowApr 03, 2024Share this postInitial Access Broker to Ransomwarecyberknow.substack.comCopy linkFacebookEmailNoteOtherShareThe following is an example of how you can review underground forum posts from Initial Access Brokers (IAB)s and get an understanding of who a possible victim could be. This is an example of a recent situation when an IAB post likely resu...

Cyble

Cybercrime, Fraud April 3, 2024 Elevating the Stakes: The Enhanced Arsenal of the Fake E-Shop Campaign Cyble analyzes the recent developments in the fake e-commerce campaign employing Android malware integrated with screen sharing, aimed at targeting 18 banks in Malaysia. Key Takeaways Once again, a fake e-shop campaign has been detected, this time targeting 18 Malaysian banks with upgraded malicious applications. The campaign has progressed from its initial focus on Malaysian banks to a broader...

Cyfirma

Published On : 2024-04-05 Share : Ransomware of the Week CYFIRMA Research and Advisory Team would like to highlight ransomware trends and insights gathered while monitoring various forums. This includes multiple – industries, geography, and technology – which could be relevant to your organization. Type: Ransomware Target Technologies: MS Windows Introduction CYFIRMA Research and Advisory Team has found Synapse ransomware as a service while monitoring various underground forums as part of our Th...

Alex Teixeira at Detect FYI

DomainTools

Security Onion

Recently, a vulnerability was reported in the xz library://www.cisa.gov/news-events/alerts/2024/03/29/reported-supply-chain-compromise-affecting-xz-utils-data-compression-library-cve-2024-3094//www.cve.org/CVERecord?id=CVE-2024-3094//nvd.nist.gov/vuln/detail/CVE-2024-3094//www.openwall.com/lists/oss-security/2024/03/29/4//www.redhat.com/en/blog/urgent-security-alert-fedora-41-and-rawhide-usersSecurity Onion is NOT affected by this vulnerability.Searching for xz Vulnerability across non-Security ...

Elastic Security Labs

500ms to midnight: XZ / liblzma backdoorElastic Security Labs is releasing an initial analysis of the XZ Utility backdoor, including YARA rules, osquery, and KQL searches to identify potential compromises.11 min readSecurity researchKey Takeaways On March 29, 2024, Andres Freund identified malicious commits to the command-line utility XZ, impacting versions 5.6.0 and 5.6.1 for Linux, and shared the information on the oss-security mailing list. Andres’ discovery was made after an increase of 500m...

Emanuele De Lucia

Posted On 3 April 20243 April 2024 By edelucia HomeGenericXZ BackDoor (CVE-2024-3094): a Multi-Year Effort by an Advanced Threat Actor With this post I would like to provide a technical dive and considerations about the recently disclosed XZ BackDoor vulnerability (CVE-2024-3094). This vulnerability, which affects the XZ Utils library, a widely used data compression utility in Linux distributions, had the potential for severe consequences, including remote code execution (RCE) and unauthorized a...

Embee Research

Passive DNS For Phishing Link Analysis - Identifying 36 Latrodectus Domains With Historical Records and 302 Redirects Finding phishing domains passive DNS tooling and 302 redirects. Matthew Apr 01, 2024 - 6 min read In this blog, we will identify 36 Latrodectus phishing domains through passive DNS analysis of a domain reported on Twitter/X. The initial reported domain leverages 302 redirects to send users to a malicious or benign file. The URL in the 302 redirect is re-used across numerous domai...

TLS Certificates and Subdomains. Matthew Apr 04, 2024 - 7 min read In this blog we will identify 6 malicious domains that are likely hosting MatanBuchus malware. We will identify these domains through the usage of hardcoded subdomains in the TLS Certificate of the initial shared domain. After leveraging the hardcoded subdomains, we will leverage registration dates and certificate providers to hone in on our final results. Ultimately this will produce 6 domains sharing the same financial theme th...

Eric Conrad

My talk: //github.com/eric-conrad/c2-talk/ Team Cymru - S2 Threat Research Team: Top C2 FrameworksMy previous C2 detection talk: Leave Only Footprints: When Prevention FailsEVTX files from Leave Only Footprints: When Prevention FailsSysmon: //learn.microsoft.com/en-us/sysinternals/downloads/sysmonImpacket: //github.com/fortra/impacketwmiexec,py: //github.com/fortra/impacket/blob/master/examples/wmiexec.pyImphash: //www.mandiant.com/resources/blog/tracking-malware-import-hashing Posted by Eric Co...

Ervin Zubic

Esentire

BY eSentire April 3, 2024 | 5 MINS READ Attacks/Breaches Managed Detection and Response Ransomware Threat Intelligence Threat Response Unit Want to learn more on how to achieve Cyber Resilience? TALK TO AN EXPERT Did you know that the entity that deploys ransomware in an environment may not actually be the entity that originally breaks in? In recent years, separate threat actors known as Initial Access brokers have emerged, specializing in obtaining and reselling covert access to their victims. ...

BY eSentire April 3, 2024 | 11 MINS READ Cyber Risk Regulatory Compliance Cybersecurity Strategy Threat Intelligence Threat Response Unit Want to learn more on how to achieve Cyber Resilience? TALK TO AN EXPERT Threat detection and response are critical components of a robust cybersecurity strategy. However, simply relying on automated detections is no longer enough to protect your organization from downtime. To reduce the chances of business disruption from advanced and unknown threats, securit...

g0njxa

Google Cloud Threat Intelligence

April 5, 2024Mandiant Written by: Matt Lin, Austin Larsen, John Wolfram, Ashley Pearson, Josh Murchie, Lukasz Lamparski, Joseph Pisano, Ryan Hall, Ron Craft, Shawn Chew, Billy Wong, Tyler McLellan Since the initial disclosure of CVE-2023-46805 and CVE-2024-21887 on Jan. 10, 2024, Mandiant has conducted multiple incident response engagements across a range of industry verticals and geographic regions. Mandiant's previous blog post, Cutting Edge, Part 3: Investigating Ivanti Connect Secure VPN Exp...

Maddie Stone and James Sadowski at Google Threat Analysis Group

Share Twitter Facebook LinkedIn Mail Copy link Latest stories Product updates Product updates Android, Chrome & Play Android Chrome Chromebooks Google Play Wear OS by Google Devices & Services Chromecast Fitbit Google Nest Pixel Explore & Get Answers Gemini Google Assistant Maps News Search Shopping Connect & Communicate Photos Translate Registry In The Cloud Docs, Sheets and Slides Gmail Google Cloud Meet More on the Cloud Blog See all product updates Android, Chrome & Play Android Chrome Chrom...

Neil Matani at Hackopia

With the increase in the number of online accounts each individual uses, many online services now provide a “Sign in with…” option for users to use credentials from other identity providers to reduce the number of credentials and simplify the login process. Similarly, corporate environments are increasingly using Single Sign-On (SSO) to limit the amount of credentials employees have to manage to access various corporate resources. SSO and “Sign in with” technologies (in addition to other forms o...

Alice Climent Pommeret at Harfanglab

E-mail*

Intel471

Targeted Phishing Linked to 'The Com' Surges Apr 02, 2024 A persistent social engineering threat faced by enterprises involves attackers trying to obtain login credentials for identity and access management (IAM), cloud resources or single sign-on (SSO)-enabled systems. If successful, these entry points can allow broader access to an organization, leaving the potential for data theft and ransomware. We’ve observed a significant surge in 2024 in this type of phishing taking place over short messa...

Lou Dell’Italia and Blake Cahen at IronNet

By IronNet Threat Research, including lead contributions by Lou Dell’Italia and Blake Cahen Tweet Share Apr 1, 2024 Threat Overview On March 19, 2024, CISA, along with other participating agencies, released a joint Fact Sheet warning executive leaders in the critical infrastructure sector that Volt Typhoon has strategically pre-positioned itself to conduct cyber attacks against US infrastructure. In the event of escalating tension between the US and China, leaders are encouraged to take all the ...

Shachar Menashe, Jonathan Sar Shalom, and Brian Moussalli at JFrog

By Shachar Menashe, Senior Director Security Research Jonathan Sar Shalom, Director of Threat Research Brian Moussalli, Malware Research Team Leader March 31, 2024 14 min read SHARE: Update April 1st – Updated “What is the malicious payload of CVE-2024-3094?” due to newly released OSS tools Update April 7th – Updated “What is the malicious payload of CVE-2024-3094?” due to more published payload research On March 29th, it was reported that malicious code enabling unauthorized remote SSH access h...

Jonathan Johnson

Kelvin W

Kevin Beaumont at DoublePulsar

Brian Krebs at Krebs on Security

April 3, 2024 21 Comments Roughly nine years ago, KrebsOnSecurity profiled a Pakistan-based cybercrime group called “The Manipulaters,” a sprawling web hosting network of phishing and spam delivery platforms. In January 2024, The Manipulaters pleaded with this author to unpublish previous stories about their work, claiming the group had turned over a new leaf and gone legitimate. But new research suggests that while they have improved the quality of their products and services, these nitwits sti...

April 4, 2024 5 Comments A cybercrook who has been setting up websites that mimic the self-destructing message service privnote.com accidentally exposed the breadth of their operations recently when they threatened to sue a software company. The disclosure revealed a profitable network of phishing sites that behave and look like the real Privnote, except that any messages containing cryptocurrency addresses will be automatically altered to include a different payment address controlled by the sc...

Jake O’Donnell at Logz.io

By: Jake O'Donnell Data volumes are soaring. Environments are increasingly intricate. The risk of applications and systems encountering breakdowns is sky-high, and the mean time to recovery (MTTR) for production incidents is moving in the wrong direction. Disruptions not only jeopardize critical infrastructure but also have a direct impact on the bottom line of organizations. Swift recovery of affected services becomes paramount, as it directly correlates with business continuity and resilience....

Me!

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

MITRE Engage™

Rakesh Krishnan at Netenrich

4 min read Red CryptoApp: A New Threat Group in the Ransomware World Rakesh Krishnan : Wed, Apr 03, 2024 @ 09:32 AM Ransomware Threat intelligence Threat hunting This is a preliminary report based only on the data leak site (DLS), listed victims, and other observed patterns. A detailed investigation will require samples not yet publicly available. Red CryptoApp is a new ransomware group that emerged in March 2024. At present, they have published the data of 11 victims on their DLS and announced ...

Obsidian Security

Proofpoint

Threat Actors Deliver Malware via YouTube Video Game Cracks Share with your network! April 03, 2024 Isaac Shaughnessy Key takeaways Proofpoint identified multiple YouTube channels distributing malware by promoting cracked and pirated video games and related content. The video descriptions include links leading to the download of information stealers. The activity likely targets consumer users who do not have the benefits of enterprise-grade security on their home computers. Overview Threat actor...

Latrodectus: This Spider Bytes Like Ice Share with your network! April 04, 2024 Proofpoint Threat Research and Team Cymru S2 Threat Research Proofpoint’s Threat Research team joined up with the Team Cymru S2 Threat Research team, in a collaborative effort to provide the information security community with a comprehensive view of the threat activity described. Key takeaways Proofpoint first observed new malware named Latrodectus appear in email threat campaigns in late November 2023. While use of...

Red Alert

Monthly Threat Actor Group Intelligence Report, January 2024 (JPN) このレポートは2023年12月21日から2024年1月20日までNSHC ThreatReconチームが収集したデータと情報に基づいて分析したハッキンググループ(Threat Actor Group)の活動をまとめたレポートである。 今月1月には、合計26件のハッキンググループの活動が確認され、 最も多い活動はSectorAグループの30%であり、続きはSectorB、SectorJグループの活動であった。 今年の1月に確認されたハッキンググループのハッキング活動は、政府機関や教育分野に努めている関係者やシステムをターゲットにして最も多い攻撃を行った。地域ごとにはヨーロッパや東アジアに位置した諸国をターゲットにしたハッキング活動が最も多かったと確認された。 1. SectorAグループ活動の特徴 2024年1月には合計5件のハッキンググループの活動が確認され、このグループはSectorA01、SectorA02、SectorA05、SectorA06、S...

Nick Weber at Red Canary

Red Siege Information Security

ReliaQuest

Sandfly Security

XZ SSH Backdoor Detection StrategiesMalware RootkitsDateApril 03, 2024AuthorThe Sandfly Security TeamA sophisticated backdoor targeting the SSH service on Linux was made against the XZ compression library in a supply chain attack. The backdoor almost made it into most major Linux distributions until a sharp-eyed engineer saw a problem during testing and dug into the issue deeper.The technical details of the attack have been covered in other articles, but in sum:Attackers used a 2+ year long time...

SANS Internet Storm Center

Internet Storm Center Sign In Sign Up Handler on Duty: Johannes Ullrich Threat Level: green next Slicing up DoNex with Binary Ninja Published: 2024-04-04 Last Updated: 2024-04-04 17:53:02 UTC by John Moutos (Version: 1) 0 comment(s) [This is a guest diary by John Moutos] Intro Ever since the LockBit source code leak back in mid-June 2022 [1], it is not surprising that newer ransomware groups have chosen to adopt a large amount of the LockBit code base into their own, given the success and effici...

Some things you can learn from SSH traffic Published: 2024-04-03 Last Updated: 2024-04-03 17:48:57 UTC by Johannes Ullrich (Version: 1) 0 comment(s) This week, the SSH protocol made the news due to the now infamous xz-utils backdoor. One of my favorite detection techniques is network traffic analysis. Protocols like SSH make this, first of all, more difficult. However, as I did show in the discussion of SSH identification strings earlier this year, some information is still to be gained from SSH...

Slicing up DoNex with Binary Ninja Published: 2024-04-04 Last Updated: 2024-04-04 17:53:02 UTC by John Moutos (Version: 1) 0 comment(s) [This is a guest diary by John Moutos] Intro Ever since the LockBit source code leak back in mid-June 2022 [1], it is not surprising that newer ransomware groups have chosen to adopt a large amount of the LockBit code base into their own, given the success and efficiency that LockBit is notorious for. One of the more clear-cut spinoffs from LockBit, is Darkrace,...

Sansec

by Sansec Forensics TeamPublished in Threat Research − April 04, 2024Does your Interceptor.php keep getting infected? Attackers are using a new method for malware persistence on Magento servers. Sansec discovered a cleverly crafted layout template in the database, which was used to automatically inject malware.Oops, your XML now contains shell codeThe following XML code was found in the layout_update database table and is responsible for periodic reinfections of your system.Attackers combine the...

Gerardo Santos at Security Art Work

5 de abril de 2024 Por Gerardo Santos Leave a Comment El mundo de la ciberseguridad cada vez se vuelve más complejo y desafiante. Con cada nueva amenaza, desde capacidades dañinas como malware o 0 days, hasta los cambios en las infraestructuras, habiendo pasado de entornos on-premise a híbridos o full-cloud, surge la urgente necesidad de esquemas y metodologías que ayuden a enfrentar estas adversidades. No solo buscamos minimizar el impacto de cualquier amenaza, sino también de alcanzar un nivel...

Pedro Tavares at Segurança Informática

SOCRadar

Key Points Characteristics of Stealer Malware Examining Stealer Malware Through MITRE ATT&CK Techniques Amadey Stealer MITRE ATT&CK Analysis and Stealers’ MITRE Heatmap Tables What Are the Common Points in Sandbox Analyses of Stealer Malware? Conclusion Home Resources Blog Nis 02, 2024 22 Mins Read The Anatomy of Stealers: How Are They Stealing Our Information? Where Are They Taking It? The world of cyber security faces new and more complex threats every day. Among these threats, which we encoun...

Who is DonutLeaks? Relations and Modus Operandi Victimology Mitigation Strategy: Data Protection Focus SOCRadar: Enhancing Data Breach Detection and Mitigation Home Resources Blog Nis 05, 2024 11 Mins Read Dark Web Profile: DonutLeaks In 2022, the DonutLeaks group emerged as a significant player, demonstrating a sophisticated approach to data extortion. Linked to cyber incidents targeting notable enterprises such as Greek natural gas company DESFA, UK architectural firm Sheppard Robson, and mult...

Sophos

The latter half of 2023 found numerous fronts on which attackers failed to press ahead. Are defenders failing to take advantage? Written by John Shier, Angela Gunn April 03, 2024 Threat Research active adversary Active Adversary Report Case Study featured incident response RDP The first Sophos Active Adversary Report of 2024 presents what the Sophos X-Ops Incident Response (IR) team has learned about the current adversary landscape from tackling security crises around the world. Our report is ba...

While all ransomware attacks have negative outcomes, those that start by exploiting unpatched vulnerabilities have the greatest business impact. Written by Sally Adam April 03, 2024 Products & Services Exploits featured patching Ransomware research Sophos Endpoint Sophos Managed Risk Vulnerabilities To deploy a ransomware attack, adversaries must first gain access to a victim’s corporate environment, devices, and data. Threat actors typically use two main approaches to gain entry: logging in usi...

Stairwell

Puja Srivastava at Sucuri

Tamara Chacon at Splunk

By Tamara Chacon Share on X Share on Facebook Share on LinkedIn Once badness makes an inroad into your network, the adversary has a set of goals — steal credentials, persist, find the good stuff, exfiltrate the good stuff, and get paid!To do that, they need to move laterally.We have touched on two ways in which an adversary can traverse the network and we did this with only three sources of data — Windows Security, System events, and Sysmon. Other data sources like network metadata and registry ...

Floser Bacurio Jr., Bernadette Canubas, and Michaelo Oliveros at Trellix

Christopher Boyton at Trend Micro

Unveiling the Fallout: Operation Cronos' Impact on LockBit Following Landmark Disruption Our new article provides key highlights and takeaways from Operation Cronos' disruption of LockBit's operations, as well as telemetry details on how LockBit actors operated post-disruption. By: Christopher Boyton April 03, 2024 Read time: ( words) Save to Folio Subscribe Summary: On Feb. 19, 2024, Operation Cronos, a targeted law enforcement action, caused outages on LockBit-affiliated platforms, significant...

Thomas Millar at TrustedSec

April 04, 2024 Observations From Business Email Compromise (BEC) Attacks Written by Thomas Millar Incident Response Incident Response & Forensics Since joining TrustedSec, I have gotten to work numerous cases, and each of them is like unraveling a mystery to get at the truth—especially the situations that have involved business email compromise (or BEC). Unfortunately, these cases have not only involved intrusion into cloud email accounts. There have also been situations where the attackers mana...

Karla Agregado at Trustwave SpiderLabs

Phishing Deception - Suspended Domains Reveal Malicious Payload for Latin American Region April 05, 2024 2 minutes read Karla Agregado Recently, we observed a phishing campaign targeting the Latin American region. The phishing email contained a ZIP file attachment that when extracted reveals an HTML file that leads to a malicious file download posing as an invoice. Figure 1. Phishing email sample with zip file attachment Upon checking the email header, we see that it has an email address format ...

Greg Zemlin at Wiz

We explore assessment, prevention, and detection strategies for protecting your organization from the XZ Utils vulnerability.4 minutes readGreg ZemlinApril 3, 20244 minutes readContentsAssessment Agentless scanning SBOM search Prevention Detection Adopting a proactive and reactive strategy The XZ Utils backdoor caused some panic throughout the security community following the announcement about it on Friday. The immediate response was reminiscent of Log4j, and thankfully, something we don’t expe...