解析メモ

マルウェア解析してみたり解析に役に立ちそうと思ったことをメモする場所。このサイトはGoogle Analyticsを利用しています。

4n6 Week 06 – 2024 - THREAT INTELLIGENCE/HUNTING

本エントリは This Week in 4n6 (FourAndSix=Forensics) で紹介された各記事の冒頭を表示し、チェックする記事をザッピングするために自動生成&投稿したものです。4n6 は こちら からご確認いただけます。

THREAT INTELLIGENCE/HUNTING

Adam Goss

Adam Goss 5 February 2024 The cyber threat intelligence lifecycle is a fundamental model for structuring intelligence work. Implementing it is difficult and you will have to overcome many threat intelligence lifecycle challenges. This article discusses the top five challenges you will face when using the threat intelligence lifecycle in the real world. You will discover the issues that can arise with the people, processes, and technology when trying to structure and organize your cyber threat in...

Akamai

Alex Verboon at ‘Anything about IT’

Posted on4 February 20245 February 2024AuthorAlex VerboonLeave a comment Windows Built-in local security groups Windows has several built-in local security groups that are designed to manage permissions and access rights on a computer. These groups are predefined by Windows, and each group has specific rights and permissions. The exact groups available can vary depending on the version of Windows you’re using or the features that are enabled, but here’s a general overview of the most commonly fo...

Anton Chuvakin

Jilong Wang and Changqing An at APNIC

By Jilong Wang on 7 Feb 2024 Category: Tech matters Tags: APNIC Foundation, BGP, network operators, tools 1 Comment Tweet Blog home BGPWatch's interactive attacker and victim distribution map. This post was co-authored by Changqing An. This blog post will introduce BGPWatch, a comprehensive platform that provides a detailed overview of BGP routing and analysis. BGPWatch not only reveals the entire landscape of BGP routing but also showcases incidents associated with route hijacks, identifies bot...

Arctic Wolf

Share : Key Takeaways Arctic Wolf Labs has observed CVE-2023-22527 being exploited to deploy C3RB3R ransomware. Several threat actors are exploiting CVE-2023-22527 to deploy payloads for cryptocurrency mining and remote access trojans. Background On January 4, 2024, Atlassian disclosed CVE-2023-22527, a template injection vulnerability affecting Confluence Data Center and Server versions 8.0.0 to 8.5.3. The vulnerability allows for unauthenticated remote code execution to be achieved on affected...

AttackIQ

Australian Cyber Security Centre

Avast Threat Labs

by Threat Research TeamFebruary 7, 202464 min read 10 Billion Attacks Blocked in 2023, Qakbot’s Resurrection, and Google API Abused Foreword Welcome to the new edition of our report. As we bid farewell to the year 2023, let’s briefly revisit the threat landscape that defined the past year. In 2023, the overall number of unique blocked attacks surged, reaching an unprecedented milestone of more than 10 billion attacks and a remarkable 49% increase year-over-year. This staggering figure, once cons...

Bank Security

Kim Brown at Blumira

Brad Duncan at Malware Traffic Analysis

2024-02-08 (THURSDAY): TA577 PIKABOT INFECTION NOTES: Zip files are password-protected. Of note, this site has a new password scheme. For the password, see the "about" page of this website. REFERENCES: //www.linkedin.com/posts/unit42_ta577-pikabot-unit42threatintel-activity-7161507003310231552-ufq1 //twitter.com/Unit42_Intel/status/1755741384982561175 ASSOCIATED FILES: 2024-02-08-IOCs-from-TA577-Pikabot-infection.txt.zip 1.7 kB (1,690 bytes) 2024-02-08-TA577-Pikabot-infection-traffic.pcap.zip 3....

2024-01-30 (TUESDAY): DARKGATE ACTIVITY NOTES: Zip files are password-protected. Of note, this site has a new password scheme. For the password, see the "about" page of this website. REFERENCES: //www.linkedin.com/posts/unit42_darkgate-unit42threatintel-timelythreatintel-activity-7158494153910243329-Zj9p //twitter.com/Unit42_Intel/status/1752728535901278431 ASSOCIATED FILES: 2024-01-30-IOCs-for-DarkGate-activity.txt.zip 2.0 kB (1,981 bytes) 2024-01-30-DarkGate-infection-traffic.pcap.zip 2.2 MB (...

Censys

CERT-AGID

Sintesi riepilogativa delle campagne malevole nella settimana del 3 – 9 Febbraio 2024 09/02/2024 riepilogo In questa settimana, il CERT-AGID ha riscontrato ed analizzato, nello scenario italiano di suo riferimento un totale di 23 campagne malevole, di cui 21 con obiettivi italiani e due generiche che hanno comunque interessato l’Italia, mettendo a disposizione dei suoi enti accreditati i relativi 175 indicatori di compromissione (IOC) individuati. Riportiamo in seguito il dettaglio delle tipolog...

Chainalysis

February 7, 2024 | by Chainalysis Team Share The Chainalysis 2024 Crypto Crime Report Coming soon Reserve your copy In 2023, ransomware actors intensified their operations, targeting high-profile institutions and critical infrastructure, including hospitals, schools, and government agencies. Major ransomware supply chain attacks were carried out exploiting the ubiquitous file transfer software MOVEit, impacting companies ranging from the BBC to British Airways. As a result of these attacks and o...

Check Point

Filter by: Select category Research (546) Security (888) Securing the Cloud (280) Harmony (153) Company and Culture (16) Innovation (6) Customer Stories (12) Horizon (5) Securing the Network (11) Partners (7) Connect SASE (10) Harmony Email (56) Artificial Intelligence (17) Infinity Global Services (11) Crypto (13) Healthcare (14) Harmony EmailFebruary 8, 2024 Spoofing Temu for Credential Harvesting ByJeremy Fuchs, Cybersecurity Researcher/Analyst Check Point Software Share Introduction Temu, an...

Yehuda Gelb at Checkmarx Security

CISA

Release DateFebruary 07, 2024 Alert CodeAR24-038A Related topics: Nation-State Cyber Actors, Cyber Threats and Advisories, Incident Detection, Response, and Prevention Notification This report is provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained herein. The DHS does not endorse any commercial product or service referenced in this bulletin or otherwise. This document is marked...

Cisco’s Talos

By Hazel Burton Tuesday, February 6, 2024 03:30 On The Radar You’ve no doubt heard the phrase, “Attackers don’t hack anyone these days. They log on.” By obtaining (or stealing) valid user account details, an attacker can gain access to a system, remain hidden, and then elevate their privileges to “log in” to more areas of the network. Unfortunately, the use of valid accounts is prevalent across the threat landscape. It was the second-most common MITRE ATT&CK technique that Talos observed in our ...

By Cisco Talos Thursday, February 8, 2024 08:00 Threats RAT Threat Spotlight By Jungsoo An, Wayne Lee and Vanja Svajcer.Cisco Talos discovered a new, stealthy espionage campaign that has likely persisted since at least March 2021. The observed activity affects an Islamic non-profit organization using backdoors for a previously unreported malware family we have named “Zardoor.” We believe an advanced threat actor is carrying out this attack, based on the deployment of the custom backdoor Zardoor,...

Fabian Bader at Cloudbrothers

Fabian Bader enthalten in ARM Automation Azure Entra ID KQL Logic Apps Sentinel SOAR Security 2024-02-04 1126 wörter 6 minuten Inhalt Automated incident handling Identify if the IP address is part of Apples iCloud Private relay in KQL Build a Logic App to close the incident Conclusion Since a few weeks I recognized an uptick in Entra ID Protection alerts regarding “Anonymous IP address” detections. Normally this is a high-fidelity indicator that someone is using a Tor browser or some other meth...

Andy Thompson at CyberArk

× Share this Article Facebook Twitter Email LinkedIn APT29’s Attack on Microsoft: Tracking Cozy Bear’s Footprints February 8, 2024 Andy Thompson Share this Article Facebook Twitter Email LinkedIn A new and concerning chapter has unfolded in these troubled times of geopolitical chaos. The Cozy Bear threat actor has caused significant breaches targeting Microsoft and HPE, and more are likely to come. These recent events have sent shockwaves throughout the tech community, and for good reason. As we...

Cybereason

Written By Cybereason Security Services Team Cybereason issues Threat Alerts to inform customers of emerging impacting threats, including critical vulnerabilities such as the Ivanti Connect Secure VPN Zero-Day exploitation. Cybereason Threat Alerts summarize these threats and provide practical recommendations for protecting against them. WHAT'S HAPPENING? Cybereason Security Services and Incident Response Teams are investigating incidents that involve exploitation of recently disclosed vulnerabi...

Cyfirma

Published On : 2024-02-08 Share : Ransomware of the Week CYFIRMA Research and Advisory Team would like to highlight ransomware trends and insights gathered while monitoring various forums. This includes multiple – industries, geography, and technology – which could be relevant to your organization. Type: Ransomware. Target Technologies: MS Windows Introduction CYFIRMA Research and Advisory Team has found Faust ransomware in the wild while monitoring various underground forums as part of our Thre...

Adam Price at Cyjax

By Adam Price / February 8, 2024 Introduction Cyjax analysts have identified the distribution of STOP ransomware on Google Groups through mass spam attacks on Usenet. Over 385,000 posts have been observed, which contain malicious links resulting in ransomware infection. This campaign, henceforth referred to as “STOPNET.GG”, has been in operation since at least May 2023, and is ongoing at the time of writing. STOPNET.GG appears to be using Google Groups’ indexing of Usenet content to distribute s...

Robert M. Lee at Dragos

Robert M. Lee Industry News Share This LinkedIn Twitter Facebook Email RSS Today, I testified before the U.S. House of Representatives Subcommittee on Cybersecurity and Infrastructure Protection about operational technology (OT) in our nation’s water systems. I appreciate the continued focus by our policymakers and legislators on ICS/OT cybersecurity and was glad to share my perspective. Water utilities and other critical infrastructure organizations are on the front lines today, defending their...

Elastic Security Labs

STIXy Situations: ECSaping your threat dataStructured threat data is commonly formatted using STIX. To help get this data into Elasticsearch, we’re releasing a Python script that converts STIX to an ECS format to be ingested into your stack.11 min readToolsPreamble Organizations that use threat indicators or observables consume, create, and/or (ideally) publish threat data. This data can be used internally or externally as information or intelligence to inform decision-making and event prioritiz...

Esentire

→ Feb 06, 2024 From OnlyDcRatFans to RemcosRAT → VIEW BLOG → Resources Case Studies → Videos → Reports → Webinars → Data Sheets → Cybersecurity Tools → Glossary → EXPLORE LIBRARY → SECURITY ADVISORIES Jan 31, 2024 Third Ivanti Zero-Day Vulnerability (CVE-2024-21893) THE THREAT On January 31st, Ivanti disclosed a new actively exploited vulnerability in Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA devices. The exploited vulnerability is… READ NOW View Advisories → TRU In...

→ VIEW BLOG → Resources Case Studies → Videos → Reports → Webinars → Data Sheets → Cybersecurity Tools → Glossary → EXPLORE LIBRARY → SECURITY ADVISORIES Jan 31, 2024 Third Ivanti Zero-Day Vulnerability (CVE-2024-21893) THE THREAT On January 31st, Ivanti disclosed a new actively exploited vulnerability in Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA devices. The exploited vulnerability is… READ NOW View Advisories → TRU Intelligence Center Our Threat Response Unit (TRU...

BY eSentire Threat Response Unit (TRU) February 6, 2024 | 4 MINS READ Attacks/Breaches Threat Intelligence Threat Response Unit TRU Positive/Bulletin Want to learn more on how to achieve Cyber Resilience? TALK TO AN EXPERT Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes. We have discovered some of the most dangerous threats and nation state attack...

Fortinet

By Carl Windsor, Guillaume Lovet, Wilfried Djettchou, Hongkei Chan and Alex Kong | February 07, 2024 Affected Platforms: FortiGate Impacted Users: Government, service provider, consultancy, manufacturing, and large critical infrastructure organizations Impact: Data loss and OS and file corruption Severity Level: High Executive Summary The following supplementary research provides an analysis of the exploitation of resolved N-Day Fortinet vulnerabilities. "N-Day vulnerabilities" refer to known vu...

GreyNoise

boB RudisFebruary 8, 2024In October 2023 — as part of the Ransomware Vulnerability Warning Pilot (RVWP) — CISA began tagging entries in their Known Exploited Vulnerabilities (KEV) catalog. This field designates whether exploits for a given vulnerability are known to be used in ransomware attacks. Ransomware has disrupted critical services, businesses, and communities worldwide, and many organizations are working diligently to get ahead of these attacks to prevent losses, disruptions, and exp...

HarfangLab

E-mail* ENFR

E-mail* ENFR

Michael Zuckerman at Infoblox

DNS for Early Detection – Global Postal Services Phishing CampaignFebruary 5, 2024Threat actors have improved their techniques and use malicious domains to launch fast and damaging attacks. These domains are often detected and shared too late by OSINT and threat intel feeds. Defenders need to be able to act faster to stop them. Infoblox’s DNS Early Detection Program can spot potentially malicious domains faster than most methods. It uses proprietary techniques to flag these domains as suspicious...

Jessica Ryan at Agari

Record Number of Phishing Sites Impersonate Social Media to Target Victims in Q4 Posted on February 8, 2024 Phishing sites impersonated the social media industry more than any other in Q2, Q3, and Q4 of 2023. In Q4 alone, social media phish leapt nearly 20%, reaching the highest volume of abuse (over 67%) since Fortra has reported on this data point. Every quarter, Fortra’s PhishLabs examines hundreds of thousands of phishing attacks targeting enterprises and their brands. In this post, we break...

Jouni Mikkola at “Threat hunting with hints of incident response”

February 5, 2024February 5, 2024JouniMi Post navigation Back after a long break The last post on this blog was published on mid-September 2023 so it has been a while since I was able to update the blog. The main reason for this is that I have been too busy. I’ve had extremely busy season at work and on top of that I also have had a lot of things to do in my personal life. Also, I’ve run a little low on ideas of what to post about. I have a draft which is relating around using the API of OpenCTI ...

Justin Ibarra

The farm is growing! A new way to live off the land, in this case, by blending in with it.What is LoFP?Living off the False Positive is an autogenerated collection of false positives sourced from some of the most popular rule sets. The information is categorized along with ATT&CK techniques, rule source, and data source. Entries include details from related rules along with their description and detection logic.What’s the goal?The goal is to enable both red and blue teams with this information.R...

AbstractThe Zen of python does a perfect job succinctly capturing guiding principles for developing via 19 aphorisms. This is the zen of writing security rules, for fostering high-quality, high-efficacy rules as simply as possible.The Zen of Security Rulesalmost all points from the Zen of Python are applicable to security rules - start therefavor inclusion-by-exception over exclusion-by-exception, or else endure perpetual whack-a-molehave a propensity towards performance; expensive rules must ju...

K7 Labs

Posted byUma Madasamy February 8, 2024February 8, 2024 Stealer Trojan Unmasking the Dot Stealer By Uma MadasamyFebruary 8, 2024 Recently we came across a tweet about DotStealer malware, and on observing its behavior we found it to be stealing user information like User Login and Credit card data, along with system information such as the contents of Desktop and Downloads folder. All this stolen data is exfiltrated through a Telegram account. Fig 1: Die_output The sample in question is a 32-bit e...

Posted bySuresh Reddy February 9, 2024February 9, 2024 Ransomware The Phoenix Rises Again By Suresh ReddyFebruary 9, 2024 Remember ‘.tprc’, the cyber scourge that sent shivers down spines in 2021? It seems this digital phoenix has risen from the ashes, reborn in a new, even more menacing form. December 2023 marks the unsettling return of ‘.tprc’, not just a rehash of the old, but a cunning evolution that puts both individuals and organizations on high alert. Its victims haven’t been spared: heal...

Karma-X

The Problem With YARA: Evading Elastic Security EDR with a NOP instruction Feb. 10, 2024 | Categories: Research YARA's strength, is also its Achilles' heel YARA rules stand as powerful sentinels against static cyber threats. Their strength, however, is also their Achilles' heel. The static nature of YARA rules means they can be effortlessly circumvented, especially when they are made public. Elastic Security, for instance, publishes their YARA rules on Github: Elastic Security - Protection Artif...

Ugur Koc and Bert-Jan Pals at Kusto Insights

Kusto Insights - January Updatekustoinsights.substack.comCopy linkFacebookEmailNoteOtherKusto Insights - January UpdateUgur Koc and Bert-Jan PalsFeb 6, 20244Share this postKusto Insights - January Updatekustoinsights.substack.comCopy linkFacebookEmailNoteOtherShareWelcome to a new Monthly Update. We will go through some news and the latest queries. The goal is to provide you, the reader, a quick summary of what is going on in the world of KQL including News and Blogs from the Community as well a...

Lumen

Black Lotus Labs Posted On February 7, 2024 0 9.5K Views 0 Shares Share On Facebook Tweet It Executive Summary On December 13, 2023, Lumen’s Black Lotus Labs reported our findings on the KV-botnet, a covert data transfer network used by state-sponsored actors based in China to conduct espionage and intelligence activities targeting U.S. critical infrastructure. Around the time of the first publication, we identified a spike in activity that we assess aligns with a significant effort by the opera...

Malwarebytes

Posted: February 6, 2024 by Malwarebytes Labs Released today, the Malwarebytes State of Malware 2024 report takes a deep dive into the latest developments in the world of cybercrime. As home users, many of the threats we cover will only affect you second hand, such as disruptions after a company suffers a ransomware attack, or when your private information is sold online after a data breach. Sadly, there’s not a lot you can do to prevent incidents like these yourself, other than stay on top of t...

Posted: February 6, 2024 by Mark Stockley Today, Malwarebytes released its 2024 State of Malware report, detailing six cyberthreats that resource-constrained IT teams should pay attention to in 2024. Top of the list is “Big Game” ransomware, the most serious cyberthreat to businesses all around the world. Big game attacks extort vast ransoms from organizations by holding their data hostage—either with encryption, the threat of damaging data leaks, or both. The report reveals that, awash with mon...

Posted: February 9, 2024 by Bill Cozens This article is based on research by Marcelo Rivero, Malwarebytes’ ransomware specialist, who monitors information published by ransomware gangs on their Dark Web sites. In this report, “known attacks” are those where the victim did not pay a ransom. This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. 2023 was an explosive year for ransomware. While some ransomware trends hardly changed over the last...

Maggie MacAlpine at MITRE-Engenuity – Medium

David Brown and Mungomba Mulenga at NCC Group

Memory Scanning for the Masses Rust for Security and Correctness in the embedded world Technical Advisory – Multiple Vulnerabilities in PandoraFMS Enterprise Retro Gaming Vulnerability Research: Warcraft 2 Public Report – Security Review of RSA Blind Signatures with Public Metadata Reverse, Reveal, Recover: Windows Defender Quarantine Forensics Public Report – Aleo snarkVM Implementation Review Technical Advisory – Multiple Vulnerabilities in Nagios XI NCC Group’s 2022 & 2023 Research Report Tec...

NCSC

Zoeken binnen Nationaal Cyber Security Centrum Zoek TLP:CLEAR MIVD AIVD Advisory Coathanger Download in Engels: 'TLP:CLEAR MIVD AIVD Advisory Coathanger' PDF document | 10 pagina's | 430 kB Publicatie | 09-02-2024 Deel deze pagina Deel deze pagina op uw eigen account op Twitter Deel deze pagina op uw eigen account op Facebook Deel deze pagina op uw eigen account op LinkedIn Nederland digitaal veilig. Service Contact RSS Sitemap Archief Over deze site Copyright Privacy Cookies Toegankelijkheid Kw...

Rakesh Krishnan at Netenrich

Identity Behind Hunters International Ransomware Group’s Dedicated Leak Site Exposed 5 min read Identity Behind Hunters International Ransomware Group’s Dedicated Leak Site Exposed Rakesh Krishnan : Mon, Feb 05, 2024 @ 05:00 AM Ransomware Threat intelligence Threat hunting threat actor This article focuses on my research to uncover the identity of Hunters International ransomware group’s (Surface Web) Dedicated Leak Site (DLS). It could be an affiliate of Hunters International or anyone (in)dire...

Robert Derby at Netscout

What and Why: Threat Hunting Robert Derby February 7th, 2024 RSS Feed In the ever-evolving realm of cybersecurity, where the digital landscape undergoes constant transformations, the significance of cyberthreat hunting cannot be overstated. Threat hunting represents a proactive strategy that goes beyond traditional reactive security measures, involving the active search and mitigation of potential threats within a network. In this blog, we explain the essence of threat hunting, exploring why it ...

Obsidian Security

Doel Santos at Palo Alto Networks

3,640 people reacted 10 17 min. read Share By Doel Santos February 5, 2024 at 3:00 AM Category: Ransomware Tags: Advanced Threat Prevention, Advanced URL Filtering, Advanced WildFire, ALPHV, Cloud-Delivered Security Services, Cortex XDR, Cortex Xpanse, Cortex XSIAM, DNS security, Hive, next-generation firewall, Prisma Cloud, Ransomed, Royal Ransomware, Trigona, Vice Society This post is also available in: 日本語 (Japanese)Executive Summary The ransomware landscape experienced significant transforma...

Paolo Luise

Penetration Testing Lab

Persistence – Windows Setup Script by Administrator.In Persistence.Leave a Comment on Persistence – Windows Setup Script When the Windows Operating system is installed via a clean installation or via an upgrade, the Windows Setup binary is executed. The Windows setup allows custom scripts to be executed such as the SetupComplete.cmd and ErrorHandler.cmd to enable the installation of applications or the execution of other tasks during or after the Windows setup process is completed. These scripts...

Recorded Future

Posted: 8th February 2024By: Insikt Group® Recent Insikt research analyzes ransomware and vulnerability trends spanning the past six years and offers insights into future expectations. Ransomware groups exploit vulnerabilities in two distinct categories: those targeted by only a few groups and those widely exploited by several. Each category necessitates different defense strategies. Groups targeting specific vulnerabilities tend to follow particular patterns, enabling companies to prioritize de...

SANS Internet Storm Center

Computer viruses are celebrating their 40th birthday (well, 54th, really) Published: 2024-02-06 Last Updated: 2024-02-06 20:40:45 UTC by Jan Kopriva (Version: 1) 0 comment(s) Although "cyber security" is a relatively new field, it already has quite an interesting history, and it is worthwhile to look back at it from time to time. One historical event, that took place in February of the Orwellian year 1984, and which – therefore – celebrates its 40th anniversary this month, was publishing of Fede...

Public Information and Email Spam Published: 2024-02-05 Last Updated: 2024-02-05 16:05:03 UTC by Jesse La Grew (Version: 1) 3 comment(s) Many organizations publicly list contact information to help consumers reach out for help when needed. This may be general contact information or a full public directory of staff. It seems obvious that having any kind of publicly available information will increase the liklihood that these accounts will receive spam or phishing emails. To help understand a bit ...

A Python MP3 Player with Builtin Keylogger Capability Published: 2024-02-08 Last Updated: 2024-02-08 06:49:43 UTC by Xavier Mertens (Version: 1) 0 comment(s) I don't know if there is a trend but I recently found some malicious Python scripts (targeting Windows hosts) that include a GUI. They don't try to hide from the victim but, on the opposite, they try to make them confident. One example was the game[1] combined with an infostealer. Yesterday, I found another one that mimicks an MP3 player: T...

Anybody knows that this URL is about? Maybe Balena API request? Published: 2024-02-07 Last Updated: 2024-02-07 16:32:29 UTC by Johannes Ullrich (Version: 1) 2 comment(s) Yesterday, I noticed a new URL in our honeypots: /v5/device/heartbeat. But I have no idea what this URL may be associated with. Based on some googleing, I came across Balena, a platform to manage IoT devices [1]. Does anybody have any experience with this software and know what an attacker would attempt to gain from the URL abov...

MSIX With Heavily Obfuscated PowerShell Script Published: 2024-02-09 Last Updated: 2024-02-09 14:11:04 UTC by Xavier Mertens (Version: 1) 0 comment(s) A few months ago, we saw waves of MSIX malicious packages[1] dropping malware once installed on victim's computers. I started to hunt for such files and saw a big decrease in interesting hints. Today, my YARA rule triggered a new sample. Called "Rabby-Wallet.msix", the file has a VT score of 8/58[2] After a quick look, the file appears to implemen...

Internet Storm Center Sign In Sign Up Handler on Duty: Xavier Mertens Threat Level: green previous Internet Storm Center Podcast ("Stormcast") 15th Birthday Published: 2024-02-09 Last Updated: 2024-02-09 13:54:06 UTC by Johannes Ullrich (Version: 1) 0 comment(s) Happy Birthday to our daily Podcast. 3,685 episodes, about 410 hours or 17 days of content. I hope you are enjoying it. Please do me a favor and participate in our quick two-question survey to help me improve the podcast. It will remain ...

Dheeraj Kumar and Ella Dragun at Securonix

SIEM Share Authors: Dheeraj Kumar, and Ella Dragun The Monthly Intelligence Insights provides a summary of top threats curated, monitored, and analyzed by Securonix Threat Labs in January. The report additionally provides a synopsis of the threats; indicators of compromise (IoCs); tactics, techniques, and procedures (TTPs); and related tags. Each threat has a comprehensive summary from Threat Labs and search queries from the Threat Research team. For additional information on Threat Labs and rel...

Sekoia

SOCRadar

Cody Thomas at SpecterOps

Splunk

By Splunk Threat Research Team Share on X Share on Facebook Share on LinkedIn In 2023, Remote Access Trojans (RATs) and Trojan Stealers were some of the most prevalent types of malware in the cybersecurity landscape. RATs and Trojan Stealer malware represent significant cybersecurity threats, as they’re often employed to conduct espionage, surveillance, and data theft, which emphasizes the critical need for robust defenses. Over the course of the year, the Splunk Threat Research Team analyzed an...

Trustwave SpiderLabs

. Learn More Contact Us Login Fusion Platform Login What is the Trustwave Fusion Platform? MailMarshal Cloud Login Incident Response Experiencing a security breach? Get access to immediate incident response assistance. 24 HOUR HOTLINES AMERICAS +1 855 438 4305 EMEA +44 8081687370 AUSTRALIA +61 1300901211 SINGAPORE +65 68175019 Recommended Actions Request a Demo Services Solutions Why Trustwave Partners Resources Contact Us Login login Fusion Platform Login What is the Trustwave Fusion Platform? ...

Raimundo Alcázar at VirusTotal

► January 2024 (2) ► 2023 (35) ► December 2023 (5) ► November 2023 (3) ► October 2023 (2) ► September 2023 (1) ► August 2023 (2) ► July 2023 (5) ► June 2023 (5) ► May 2023 (3) ► April 2023 (3) ► March 2023 (2) ► February 2023 (2) ► January 2023 (2) ► 2022 (23) ► December 2022 (1) ► November 2022 (6) ► October 2022 (1) ► September 2022 (1) ► August 2022 (3) ► July 2022 (1) ► May 2022 (1) ► April 2022 (2) ► March 2022 (3) ► February 2022 (2) ► January 2022 (2) ► 2021 (19) ► December 2021 (2) ► Nov...

WithSecure

Skip to content Toggle navigation Sign in Product Actions Automate any workflow Packages Host and manage packages Security Find and fix vulnerabilities Codespaces Instant dev environments Copilot Write better code with AI Code review Manage code changes Issues Plan and track work Discussions Collaborate outside of code Explore All features Documentation GitHub Skills Blog Solutions For Enterprise Teams Startups Education By Solution CI/CD & Automation DevOps DevSecOps Resources Learning Pathways...

Wiz

Midnight Blizzard attack on Microsoft corporate environment: a detailed analysis, detections and recommendations Get a detailed analysis of the entire attack chain of Microsoft's breach by Midnight Blizzard (APT29), as well as detection and mitigation recommendations. 9 minutes readLior SonntagFebruary 8, 20249 minutes readContentsAttack analysisDetecting similar activity in your environment Recommendations and best practices Enforce MFA in your Entra ID tenant Enable Smart Lockout Prevent illic...

New attack vectors in EKSWe explore how advancements in EKS Access Entries and Pod Identity have opened new attack vectors and offer examples of how adversaries could exploit them. 9 minutes readShay Berkovich, Lior SonntagFebruary 9, 20249 minutes readContentsTL;DR Cloud to cluster Enumeration K8s privilege escalation Access Entries API authentication vs. aws-config Cluster to cloud Man-in-the-Middle attack IRSA vs Pod Identity Conclusion TL;DR AWS recently enhanced its managed Kubernetes servi...