afisch, to random German
YourAnonRiots, to random Japanese
@YourAnonRiots@mstdn.social avatar

has obtained a court order in the US to disrupt the distribution of the information-stealing CryptBot that has infected over 670,000 computers.

https://thehackernews.com/2023/04/google-gets-court-order-to-take-down.html

securityaffairs, to random Italian

fixed a critical flaw in its firewall devices and urges customers to install the patches
https://securityaffairs.com/145416/hacking/zyxel-firewall-cve-2023-28771-rce.html

realhackhistory, to random
@realhackhistory@chaos.social avatar

in , 1999, fallout from the CIH/Chernobyl continues, with reports in the media ranging from apocalyptic to assertions that the threat is overblown.

https://web.archive.org/web/20000310210917/http://www.zdnet.com.au/zdnn/stories/zdnn_display/au0000181.html

lewgrant, to linux
@lewgrant@ohai.social avatar
SophosXOps, to random

Hi everyone. It's the X-Ops team with another research update.

We've been looking at the fallout of an advisory published by , a print-management software company.

The update to their initial posting about CVE-2023-27350 (https://www.papercut.com/kb/Main/PO-1216-and-PO-1219) reported that they're aware of attacks in the wild targeting their PaperCut MF and NG Application and Site Server software, version 8.0 and newer.

We're publishing some research today into attacks we've observed targeting this platform.

The company (and Sophos) recommend that anyone using this software patch immediately; the patch (https://www.papercut.com/kb/Main/Upgrading#application-server-upgrade) has been available since March 8th. We began to see attackers abusing the unpatched servers on April 13.

Here's a short version of our findings, with the rest published on our blog:

https://news.sophos.com/en-us/2023/04/27/increased-exploitation-of-papercut-drawing-blood-around-the-internet/

1/6

securityaffairs, to linux Italian
gcluley, to random
@gcluley@mastodon.green avatar

Charming Kitten targets critical infrastructure in US and elsewhere with BellaCiao malware.

Read more in my article on the Tripwire blog:

https://www.tripwire.com/state-of-security/charming-kitten-targets-critical-infrastructure-us-and-elsewhere-bellaciao

securityaffairs, to random Italian
Cyberagentur, to random German
@Cyberagentur@social.bund.de avatar

- Innovations-Radar der Inneren Sicherheit.
Prof. Dr. Hummert @DrHu Forschungsdirektor @Cyberagentur betonte in seinem Vortrag: „ ist heute oft schon innovativer als , die auch nur Varianten immer der selben verwenden. Dennoch ist noch viel Platz für .“
Die GPEC ist die Internationale Fachmesse & Konferenzen zur Digitalisierung in der Inneren Sicherheit, Bevölkerungsschutz und Katastrophenhilfe.
https://www.gpecdigital.com/

cybersecboardrm, to random

A financially-motivated North Korean threat actor is suspected to be behind a new Apple macOS malware strain called RustBucket.
"[RustBucket] communicates with command and control (C2) servers to download and execute various payloads," Jamf Threat Labs researchers Ferdous Saljooki and Jaron Bradley said in a technical report published last week.
https://thehackernews.com/2023/04/lazarus-subgroup-targeting-apple.html

0x58, to infosec

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes, but not only:

-EvilExtractor activity spikes in Europe and the U.S.
-North Korean Hackers Also Hit Critical Infrastructure Orgs
-China building cyberweapons to hijack enemy satellites, says US leak
- Announces New Security Improvements
-Air Force Unit in Document Leaks Case Loses Intel Mission
-Russian hackers exfiltrated data from from over a week before outage
- hackers now push Linux malware via fake job offers
-3CX Software Supply Chain Compromise Initiated by a Prior Software Supply Chain Compromise; Suspected North Korean Actor Responsible
- shares findings on MFT zero-day attacks
- TAG Warns of Russian Hackers Conducting Phishing Attacks in
-Google patches another actively exploited zero-day
-: Iranian hackers behind retaliatory cyberattacks on US orgs
- Malware Infects Over 100 Million Google Play Store Downloads
-Takedown of GitHub Repositories Disrupts RedLine Malware Operations
-Microsoft has shifted to a new naming taxonomy for threat actors
- Videos Distributing Aurora Stealer Malware via Highly Evasive Loader
-’s high security mode blocked NSO , researchers say
- Attacking MS-SQL Servers
- and other encrypted messaging apps unite against UK law plan
-Mom Says Daughter's Voice Was Cloned with AI in $1 Million Kidnapping
- ransomware encryptors found targeting Mac devices

📚 This week's recommended book is "Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software" by Michael Sikorski and Andrew Honig.

Subscribe to the to have it piping hot in your inbox every Sunday ⬇️

https://0x58.substack.com/p/infosec-mashup-week-162023

v, to ads Spanish
@v@mstdn.mx avatar

No se les olvide:

Extensiones de Firefox.
✅ ublock Origin
✅ Disconnect
✅ Privacy Badger
✅ Video Download Helper
✅ Bypass paywalls
✅ I dont care about cookies
✅ Ghostery
✅ LibRedirect
✅ Image search options
✅ Open subtitles
✅ Dark reader
✅ Adguard popblocker
✅ Ultra Popblocker
✅ ClearURLs
✅ SponsorBlock
✅ Facebook/Amazon container
✅ Universal Bypass
✅ Stylus
✅ Decentraleyes
✅ NoScript
✅ Cookie AutoDelete
✅ Multi-Account Container

SophosXOps, to random

Hey there. @threatresearch here again, taking over the X-Ops Mastadon to talk about some research we posted this week.

We stumbled upon a malicious tool earlier this year, while our EDR and incident response teams were called in to perform postmortem investigations of ransomware attacks.

While reviewing logs, we found that the threat actors had used a custom-designed we're calling as a way to terminate the agent and endpoint security software the target had installed.

https://news.sophos.com/en-us/2023/04/19/aukill-edr-killer-malware-abuses-process-explorer-driver

SophosXOps,

The we found is a custom-built utility that was used by threat actors after they had already gained a foothold inside the target's network, and administrative privileges on one or more machines.

Its singular goal is to sabotage endpoint security tools, preventing antimalware from preventing the criminals from doing harm.

The method by which it does this is somewhat unique: It abuses a now-deprecated, signed driver from Microsoft's Process Explorer to kill process names hardcoded into the malware.

They didn't even bother trying to hide it. The legitimate Process Explorer driver is named procexp152.sys, and the one used by AuKill is named .sys. It is, in fact, the driver that shipped with version 16.32 of Process Explorer.

2/

A screenshot of the Process Explorer detail view of one of AuKill's binaries, named auSophos.exe, which has the ironic internal name of "Microsoft Security Host"

SophosXOps,

Running the tool is fairly simple. The attacker just runs it as an administrator, passing as a command flag a password the creator hardcoded into

Then AuKill copies itself into the System folder, drops the hijacked ProcExp.sys driver into the Drivers folder, and registers itself as a Windows service.

After that, the just persistently runs in the background, looking for any running program that has a name matching the hardcoded list it carries with it. When it sees one of those programs (mostly Sophos endpoint security and Microsoft Defender) it sends a command to try to terminate the program.

3/

SophosXOps,

We looked at what we suspect are six incremental stages of the 's development. Each new version added a few different features. And as time went on, we also saw the creators add new programs to the kill list.

Oddly, most of the programs added to the kill list in later versions were not EDR or antimalware utilities. One version is designed to kill the Windows version of the ElasticSearch application.

A few others included an enterprise remote-access tool called Splashtop to the kill list. One version targeted software called Aladdin HASP - a now-defunct tool designed to help manage software licensing over a network.

(We've published IOCs for this investigation to our Github at https://github.com/sophoslabs/IoCs/blob/master/atk-backstab-d.csv )

4/

A list of the file hashes and creation timestamps for each of the versions of AuKill we studied

YourAnonRiots, to infosec Japanese
@YourAnonRiots@mstdn.social avatar

U.K. and U.S. agencies have warned of Russian nation-state actors exploiting flaws affecting Cisco networking equipment to deploy and conduct reconnaissance.

https://thehackernews.com/2023/04/us-and-uk-warn-of-russian-hackers.html

fosserytech, to opensource
@fosserytech@mstdn.social avatar

is a great tool to limit network activity of programs and websites. It can even block and domains completely. And it also protects against and attacks.

eighthave, to Java

Do you sometimes just want one tool from the #AndroidSDK in a container or VM, and don't want to deal with the whole pain of setting up #Java and everything? Try the #FDroid sdkmanager instead of the official one. For example, apt-get install sdkmanager then sdkmanager platform-tools. Plus this verifies all packages using apt-get style GPG-signed index with SHA256 values. Useful in #research on #Android #malware #tracking etc. In pypi, Debian, Ubuntu, and https://gitlab.com/fdroid/sdkmanager/

securescientist, to random

(Periodic) hello 👋, a short . More info ➡️ https://lallodi.github.io

I am faculty at TU Eindhoven in NL 🇳🇱. I am interested in studying emergent and attack innovation (from to ), and how to integrate this into our defenses. I am the scientific director of the ESH-Security Operation Center (our own @TUEindhoven commercial , https://www.eindhovensecurityhub.nl supporting ed. & res.).

Looking forward to meeting you all! 🍻

Muddobbers, to ReverseEngineering

Hello! Let's get my going here.

Professionally right now I work as an SME in a group for a regulatory company, but it's really not my bag of tea in the long run. That I can feel. I much prefer to be in an investigatory and tool-making field for something related to . I was especially happy doing of .

I'm into reverse engineering, assembly languages like and recently / , programming (old classics like C/C++ / but learning the newer stuff like ), big into , and projects and such.

Still trying to figure out what I am career wise, though, like job title and such! It's all great fun to me, just haven't found the direct niche to sink into.

Hobby wise, I'm also really into ! Long time gamer at heart.

tarnkappeinfo, to macos German
@tarnkappeinfo@social.tchncs.de avatar
cxiao, to dotnet

Starting a small thread of malware analysis tools for those times when you NEED INDICATORS YESTERDAY, ie tools I have used that are easy to use and give good leads for further analysis with minimal effort.

First: GarbageMan for .NET binaries, from WithSecure Labs: https://labs.withsecure.com/tools/garbageman

This tool displays the values of objects and relationships between objects inside the .NET runtime’s managed heap memory. It can either work off a memory dump file, or snapshot a running process at regular intervals. It also capture stack traces, and a list of loaded assemblies.

I have done all of the following with it:

Look at all System.Byte[] objects and grab those with values that have the PE headers at the beginning. There’s actually a built in menu option for this (along with tons of other useful searches, such as just grabbing everything that looks remotely like an URL)

Look for “interesting” object types like HttpWebRequest or anything under System.Security.Cryptography, and look at the parents or children of those objects to either find plain text indicators, or to get an idea of how indicators are obfuscated / encrypted

Snapshot a process every 20ms, and look at the list of loaded assemblies in each snapshot to see if / when the binary starts delivering another payload assembly.

Use as a very rough tracing tool by snapshotting at regular intervals, and seeing how the stack trace changes for each snapshot.

Also it persists all of the values of parsed objects to a plain SQLite database :awesome: So you can just do arbitrary SQL queries on the results as well. I haven’t even begun exploring this yet.

ericfreyss, to science
@ericfreyss@mastodon.social avatar

A try at my #introduction in English...
First a few keywords: #gendarmerie (one of France's national #LawEnforcement) #forensics #malware #botnets #science.
Organizer - together with a great team of volunteers of #Botconf https://www.botconf.eu (The International Botnet & Malware Ecosystems Fighting Conference) @botconf since 2013 & #coriin (conference on incident response and digital investigations).
To know me better, you can find more info in my profile and of course by chatting with me 🗨️ 😀

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • tacticalgear
  • thenastyranch
  • ngwrru68w68
  • magazineikmin
  • khanakhh
  • rosin
  • mdbf
  • Youngstown
  • slotface
  • everett
  • cisconetworking
  • kavyap
  • DreamBathrooms
  • anitta
  • InstantRegret
  • Durango
  • osvaldo12
  • ethstaker
  • modclub
  • GTA5RPClips
  • Leos
  • cubers
  • tester
  • normalnudes
  • megavids
  • provamag3
  • lostlight
  • All magazines