nopatience, to Cybersecurity
@nopatience@swecyb.com avatar

MITRE Intrusion-Sets and ATT&CK Techniques mapped in an Obsidian Markdown node-network.

With inspiration from @screaminggoat and @mttaggart I have put together a first iteration of this.

https://publish.obsidian.md/nopatience/MITRE+-+Intrusion+Sets

Have a look, see what you think. How could I make it more useful to you?

It's generated using a custom-made graph-network abstraction layer I wrote in Python and then pulling some publicly available JSON-files for the Intrusion Sets and Techniques.

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Some ‘free Palestine’ hacktivist style group called Handala have been defacing websites and claim to exfiltrate data. https://handala.to/

23 orgs hit so far.

christopherkunz, to random
@christopherkunz@chaos.social avatar

A couple of days ago, LockBit had published an entry on their leaksite titled "telekom.com". I asked the Telekom press corps and they denied any incident.

Yesterday, LB also published the data allegedy from Telekom. I had a look at the files. So far, it seems that nothing in the 1.2GByte directory on their file share has anything to do with Deutsche Telekom. It seems that in fact, they breached a client PC owned by a non-profit in Hamburg.

secana, to random
@secana@mastodon.social avatar

A lot of booking.com phishing is going on today. Did I miss something?

neurovagrant, to Cybersecurity
@neurovagrant@masto.deoan.org avatar

Whole lot of IDN Homoglyph Attack registrations via GoDaddy and hosted on Amazon the past few days. Examples from yesterday and today:

xn--fcbook-pta36b[.]com (fácębook[.]com)

xn--xnt-rmal15isb[.]com (xƭínïtƴ[.]com)

xn--xnt-vmag15isb[.]com (xƭînïtƴ[.]com)

xn--goole-b3b[.]com (gooǵle[.]com)

#cybersecurity #infosec #threatintel

neurovagrant,
@neurovagrant@masto.deoan.org avatar

Also seeing a Cloudflare-protected IDN targeting the Binance "smartchain" minucoin:

xn--minucin-gx4c[.]com (minucọin[.]com)

A Namecheap-registered, Limenet-hosted IDN impersonating fedex:

xn--fdx-krab[.]com (fėdėx[.]com)

neurovagrant,
@neurovagrant@masto.deoan.org avatar

This is a neat one. Not an IDN, but thanks to the fine folks at Squarespace:

maersk-internal[.]com

Something tells me Maersk isn't running internal software on... Squarespace.

(A reminder that Maersk is one of the most-impersonated brands out there, along with Fedex).

neurovagrant, (edited )
@neurovagrant@masto.deoan.org avatar

Seeing an actor register a bunch of domains through OwnRegistrar, protected by Cloudflare, that contain both "okta" and "segment" - several are already marked as active phishing sites.

gateway-okta-segment[.]com
segment-okta-gateway[.]com
segment-okta-portal[.]co
segment-okta-access[.]com
segment-okta-portal[.]com

neurovagrant,
@neurovagrant@masto.deoan.org avatar

Also seeing a cluster of Namesilo registrations of okta-company or company-okta domains and similar.

okta-keap[.]com and keap-okta[.]com (small biz CRM)

okta-plaid[.]com and plaid-okta[.]com (payments)

astranis-okta[.]app (satcom)

bizzabo-okta[.]com (event mgmt)

adasupport-okta[.]com and okta-adasupport[.]com (cust service platform)

okta-verified[.]com

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

BrandyWine have filed an 8-K with the SEC for a “third party deploying encryption” which is a unique way of saying ransomware

https://www.sec.gov/Archives/edgar/data/1060386/000119312524133132/d824906d8k.htm

#threatintel #ransomware

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

DocGo have filed an 8-K with the SEC for a security breach. Medical records related to ambulances in the US.

https://www.sec.gov/Archives/edgar/data/1822359/000182235924000037/dcgo-20240507.htm

#threatintel

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

LockBit are claiming they have hit Deutsche Telekom #threatintel #ransomware

nopatience, to random
@nopatience@swecyb.com avatar

NoName are going bananas with DDoS-attacks against Finland since a few days ago.

Sup?

mttaggart, to Aruba

CVSS 9.8 Buffer overflow -> RCE in ArubaOS:

There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.

Note that it says "results in the ability," not "may result in the ability" to execute remote code.

Affected Products 
================= 
HPE Aruba Networking 
  - Mobility Conductor (formerly Mobility Master) 
  - Mobility Controllers 
  - WLAN Gateways and SD-WAN Gateways managed by Aruba Central 
  
Affected Software Versions: 
  - ArubaOS 10.5.x.x:       10.5.1.0 and below 
  - ArubaOS 10.4.x.x:       10.4.1.0 and below 
  - ArubaOS 8.11.x.x:       8.11.2.1 and below 
  - ArubaOS 8.10.x.x:       8.10.0.10 and below 
  
The following ArubaOS and SD-WAN software versions that are End 
of Maintenance are affected by these vulnerabilities and are not 
patched by this advisory: 
  - ArubaOS 10.3.x.x:          all 
  - ArubaOS 8.9.x.x:           all 
  - ArubaOS 8.8.x.x:           all 
  - ArubaOS 8.7.x.x:           all 
  - ArubaOS 8.6.x.x:           all 
  - ArubaOS 6.5.4.x:           all 
  - SD-WAN 8.7.0.0-2.3.0.x:    all 
  - SD-WAN 8.6.0.4-2.2.x.x:    all 

More vulns in the replies.

www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt
support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04640en_us&docLocale=en_US

mttaggart,

CVE-2024-26304: CVSS 9.8

There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote codeby sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211).Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Dropbox have filed an 8-K with the SEC for a breach. Access included user Oauth, API and MFA tokens.

https://www.sec.gov/Archives/edgar/data/1467623/000146762324000024/dbx-20240429.htm

mttaggart, to Cybersecurity

Okay 20% of repos is...high.

Our research reveals that nearly 20% of these public repositories (almost three million repositories!) actually hosted malicious content. The content ranged from simple spam that promotes pirated content, to extremely malicious entities such as malware and phishing sites, uploaded by automatically generated accounts.

jfrog.com/blog/attacks-on-docker-with-millions-of-malicious-repositories-spread-malware-and-phishing-scams/

neurovagrant, to Cybersecurity
@neurovagrant@masto.deoan.org avatar

Few things are as ubiquitous in the US as road toll fees, and a @DomainTools colleague has now published a post about a threat actor targeting folks with fake toll scams.

https://www.domaintools.com/resources/blog/you-must-pay-the-toll-troll/

neurovagrant, to random
@neurovagrant@masto.deoan.org avatar

also, thanks to the folks at Namecheap and Sedo Gmbh for registering and hosting

xn--shareoint-kvc[.]com

which displays in most contexts as

shareƿoint[.]com

(note the irregular p)

neurovagrant,
@neurovagrant@masto.deoan.org avatar

globalprotectdownload[.]org had some great timing

first seen 2024-04-08

(the PANGP vuln came out 04-12 I think)

1&1Ionos/United Domains out of Germany, completely different domain profile from PAN itself.

#threatintel

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

INC Ransomware claim they have 3tb of NHS Scotland data.

It may be related to the ongoing ransomware breach at NHS Dumfries and Galloway (“cyber attack”)

#threatintel

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

INC Ransomware have dumped patient data from the NHS Dumfries and Galloway incident https://www.bbc.com/news/articles/cglvpnpxx87o #threatintel #ransomware

For what it’s worth, I think it’s good the Scottish government didn’t pay - they should use their powers to suppress data proliferation.

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Huge US healthcare provider Change Healthcare has a “cybersecurity incident” going on for 15 hours and has shut down systems. https://techcrunch.com/2024/02/21/change-healthcare-cyberattack/

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

The CEO says entry to Change Healthcare was via an unspecified Citrix vulnerability https://www.reuters.com/technology/cybersecurity/unitedhealth-hackers-took-advantage-citrix-vulnerabilty-break-ceo-says-2024-04-29/

This conflicts with a prior WSJ report saying lack of MFA. Although maybe lack of MFA on Netscaler was the vulnerability.

#threatintel #ransomware

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

TechCrunch has really good coverage: https://techcrunch.com/2024/04/30/uhg-change-healthcare-ransomware-compromised-credentials-mfa/

Change Healthcare didn’t use MFA on Citrix Netscaler. It was a bog standard ransomware incident.

One learning for the industry btw - I saw loads of threat intel channels circulating incorrect info about the incident. That’s fine, but some (eg the health info sharing authorities) reshared this wrong info.

#threatintel #ransomware

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

The CEO of UnitedHealth is due to give testimony in Washington on their Change Healthcare ransomware incident tomorrow, where he will say “Our company alone repels an attempted intrusion every 70 seconds – thwarting more than 450,000 intrusions per year”

That sound impressive, but if you own a Windows PC at home, you’re doing the same thing - it’s called the built in firewall.

Not having MFA on Citrix Netscaler is also called negligence.

#threatintel #ransomware

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Werewolves Group are a ransomware group who attack primarily Russian organisations, although orgs across Europe in total. They've been operating under the radar for a few months.

There are many ransomware operators who aren't in Russia and aren't being tracked properly, so I imagine the odds are the problem is going to keep spiralling into other regions. Shout out to Kazakhstan.

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

Reupping this thread about Werewolves Group attacking Russian orgs.

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

Russia is very very exposed in terms of cybersecurity and resiliency as attacking local orgs there will get the local feds to bash your door in.. so ransomware groups have left it untested.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • khanakhh
  • kavyap
  • thenastyranch
  • everett
  • tacticalgear
  • rosin
  • Durango
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • InstantRegret
  • Youngstown
  • slotface
  • JUstTest
  • ethstaker
  • ngwrru68w68
  • cisconetworking
  • modclub
  • tester
  • osvaldo12
  • cubers
  • GTA5RPClips
  • normalnudes
  • Leos
  • provamag3
  • anitta
  • lostlight
  • All magazines