Opalsec :verified: · @Opalsec
179 followers · 86 posts · Server infosec.exchange

An excellent report from Microsoft on DEV-1101, who is selling sophisticated Phishing kits for as little as $300.

These are being used in high-volume AiTM campaigns, capable of circumventing Captcha checks and MFA protections via an in-built reverse proxy that siphons Session Tokens.

The barrier for entry is pretty much on the floor at this point!

microsoft.com/en-us/security/b

#infosec #cyber #infosecnews #phishing #darkweb #mfa

Last updated 1 year ago

Opalsec :verified: · @Opalsec
175 followers · 85 posts · Server infosec.exchange

Happy Monday folks, I hope you had a restful weekend and managed to take a breather from all things cyber! Time to get back into it though, so let me give you hand - catch up on the week’s infosec news with the latest issue of our newsletter:

opalsec.substack.com/p/soc-gou

are back and are using…OneNote lures? ISO disk images? Malvertising? Nah – they’re sticking with tier tried and true TTPs – their Red Dawn maldoc template from last year; macro-enabled documents as lures, and null-byte padding to evade automated scanners.

We’ve highlighted a report on the Xenomorph Banking Trojan, which added support for targeting accounts of over 400 banks; automated bypassing of MFA-protected app logins, and a Session Token stealer module. With capabilities like these becoming the norm, is it time to take a closer look at the threat Mobile Malware could pose to enterprise networks?

North Korean hackers have demonstrated yet again that they’re tracking and integrating the latest techniques, and investing in malware development. A recent campaign saw eight new pieces of malware distributed throughout the kill chain, leveraging to deliver payloads and an in-memory dropper to abuse the technique and evade EDR solutions.

A joint investigation by and has unearthed a two-year campaign by Chinese actors, enabled through exploitation of unpatched SMA100 appliances and delivery of tailored payloads. A critical vulnerability reported by this week helps reinforce the point that perimeter devices need to be patched with urgency, as it’s a well-documented target for Chinese-affiliated actors.

is a novel malware targeting routers, sniffing network traffic and proxying C2 traffic to forward-deployed implants. TTPs employed in recent and campaigns are also worth taking note of, as is , a new malware family targeting specific web server applications to brute force logins and deploy an IRC bot for C2.

Those in Vulnerability Management should take particular note of the vulnerability, which appears trivial to exploit and actually delivers plaintext credentials to the attacker. CISA have also taken note of nearly 40k exploit attempts of a 2 year old code-exec-as-root vulnerability in the Cloud Foundation product in the last two months, so make sure you’re patched against it.

members have some excellent reading to look forward to, looking at HTTP request smuggling to harvest AD credentials and persisting with a MitM Exchange server, as well as a detailed post that examines ’s reflective loading capability;

The has some great tradecraft tips from @inversecos on DFIR, as well as tools to help scan websites for malicious objects, and to combat the new and well-established Raccoon Stealer.

Catch all this and much more in this week's newsletter:

opalsec.substack.com/p/soc-gou

#emotet #android #microsoft #intune #byovd #mandiant #sonicwall #fortinet #hiatusrat #draytek #batloader #qakbot #gobruteforcer #veeam #vmware #redteam #cobaltstrike #blueteam #azure #stealc #infostealer #infosec #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #newsletter #hacking #security #technology #hacker #vulnerability #vulnerabilities #malware #ransomware #dfir #soc #threatintel #threatintelligence #darkweb #mdm #dprk #fortios #FortiProxy

Last updated 1 year ago

I am really having fun with these conversations about !

After the first episode with Phillip Wylie, I couldn't think of a better one to follow than our common friend, legend, and overall awesome earthling, Chloé Messdaghi!!! 👏 ✨ 👏 ✨ 👏 ✨

So here you go!

Audio Signals Podcast With Marco Ciappelli

A Conversation About Podcasting with the Secure Your Strategy Podcast Host @ChloeMessdaghi

Unlocking the Power of Podcasting: Chloé Discusses the Importance of Sharing Knowledge and Creating Conversations in .

Please subscribe to @ITSPmagazine Youtube Channel if you enjoy this.

👉 youtu.be/tgP67SOF-yw

#podcasting #cybersecurity #podcast #contentmarketing #personalbranding #personalgrowth #infosec #infosecnews #infosecurity #tech #esg #philanthropy

Last updated 1 year ago

Opalsec :verified: · @Opalsec
172 followers · 80 posts · Server infosec.exchange

The prolific malware - tracked under the actor and - is back after a 3 month break, delivering inflated (~500MB) macro-enabled Word documents via invoice-themed Phishing emails.

bleepingcomputer.com/news/secu

The Word documents are contained in a password protected archive, and once opened and the malicious content is enabled, will download the Emotet payload - a similarly bloated dll file, designed to bypass automated scanning solutions that typically can't process large files.

Malware analyst Max Malyutin has a great summary of the ATT&CK techniques and IOCs seen in this campaign so far: twitter.com/Max_Mal_/status/16

Analysts may find debloat - a tool that strips guff from intentionally bloated executables - useful in processing samples: github.com/Squiblydoo/debloat

#emotet #mummyspider #ta542 #infosec #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #security #technology #malware #soc #threatintel #threatintelligence #phishing

Last updated 1 year ago

Opalsec :verified: · @Opalsec
169 followers · 79 posts · Server infosec.exchange

Last week's reporting gave a great insight into the level of innovation going on in the cyber crime ecosystem - C2 over MQTT, cryters delivering payloads over SQL connections, and UEFI bootkits that bypass Window's Secure Boot! We've pulled it all together, just for you:

opalsec.substack.com/p/soc-gou

The BlackLotus has been upgraded to exploit a vulnerability in Microsoft's Secure Boot Mechanism, allowing it to persist on fully patched Windows 11 systems. This is enabled in no small part by the failure to update the UEFI revocation list, which allowed the bootkit author to simply load and exploit the vulnerable UEFI components on target systems.

Australia's cyber security laws were "bloody useless" in helping mitigate the Optus and Medibank breaches of 2022, according to the government's Home Affairs Minister. A new "national cyber office", reforms to Critical Infrastructure security laws, and a new Cyber Security Act are all on the table for discussion.

zScaler analysts have picked up on the Snip3 crypter, a Crypter-as-a-Sevice offering which uses multiple obfuscated stages; an AMSI Bypass, and SQL queries to circumvent security controls.

Sysdig share insights from a sophisticated -centric campaign; ESET have uncovered a new backdoor used by China's Mustang Panda () which implements C2 over MQTT, and Team Cymru have again picked apart 's infrastructure to identify key TTPs.

Some interesting supply chain vulnerabilities this week, with bugs found in the ZK web app framework and Trusted Platform Module (TPM) having the potential to affect an untold number of applications and devices.

members will get a kick out of DroppedConnection - a PoC that mimics Cisco AnyConnect VPN to siphon credentials and serve up malware to unwitting victims.

The can look forward to some tips for GCP DFIR, bypassing malware geo-fencing, and tracking cyber criminal infrastructure.

Catch all this and much more in this week's newsletter:

opalsec.substack.com/p/soc-gou

#Bootkit #aws #apt27 #icedid #redteam #blueteam #infosec #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities #malware #ransomware #dfir #soc #threatintel #threatintelligence #darkweb #criticalinfrastructure #breach #privacy #australia #crypter

Last updated 1 year ago

IAintShootinMis · @iaintshootinmis
484 followers · 288 posts · Server digitaldarkage.cc

Checkout this weeks

Including a look at ESET's overview of Russian faux- and the conflict as it relates to mobile network technology and

The gets and update and breach gets blamed on

justinmcafee.com/2023/02/20230

#newsyoushouldknow #ransomware #wiper #russoukrainian #cybersecurity #nist #csf #lastpass #plex #threatintel #cti #infosec #security #News #infosecnews

Last updated 1 year ago

Opalsec :verified: · @Opalsec
163 followers · 76 posts · Server infosec.exchange

Find your Monday motivation with a recap of last week's infosec news - with vulnerabilities to patch and new research to read up on, there's plenty to help warm up the old noggin' before diving into another week:

opalsec.substack.com/p/soc-gou

have helpfully suggested patching a bunch of security exceptions it previously recommended making for earlier versions of , as they're no longer necessary and - oh yeah - because actors have also been actively abusing it to drop backdoors for years!

Stealc is a new, and in-demand Malware-as-a-Service offering on the Dark Web. The infostealer has received three major updates in the month since its release, and comes with all the major features a cyber crim could wish for to pilfer data and deliver additional stages.

A personal favourite from last week - realised a little too late that the Royal Mail negotiator had - in their words - "bamboozled" them throughout their extortion attempts. A real masterclass in how to handle a ransomware negotiation

VulnCheck have reported finding 7.5k instances on the internet that were vulnerable to a 2021 directory traversal vulnerability. This was lost in the hysteria around Log4Shell which emerged just days later, but can still be abused to write content to disk, or simply wipe the entire database altogether.

The vulnerability from the week before has come under widespread attack after a working exploit was released by researchers just two business days after the vulnerability was disclosed. Assume breach, patch, and hunt if you're not on top of this already.

For the , there's a cool BOF implementation of a Threadless process injection technique presented at Bsides Cyrus this year.

It's been a good week for the , with research and tools to help in detecting Cobalt Strike's Fork&Run procedure, a number of malware families and FOSS C2 frameworks, and more.

Good luck, and happy hunting!

opalsec.substack.com/p/soc-gou

#microsoft #exchange #lockbit #grafana #fortinac #redteam #blueteam #infosec #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities #malware #ransomware #dfir #soc #threatintel #threatintelligence #fortinet #cobaltstrike #darkweb

Last updated 1 year ago

Opalsec :verified: · @Opalsec
160 followers · 74 posts · Server infosec.exchange

Security research company Horizon3 released a proof-of-concept (PoC) exploit for a vulnerability in the Fortinet FortiNAC appliance, just two business days after the vendor notified customers of its existence.

The PoC allows an attacker to write arbitrary files to disk, and was seized upon by malicious actors who - just one day later - were seen deploying web shells on vulnerable appliances in-the-wild.

While security research is an undeniably important component of Cyber Security, its participants are often on the bleeding edge of offensive tradecraft, and need to be cautious that their research isn't abused by bad actors.

Allowing organisations just two business days to patch a vulnerability before releasing a fully-functional exploit into the wild does not meet that standard.

This isn't a criticism of Horizon3 themselves, but a reminder that organisations take time to discover and patch vulnerabilities, and security researchers need to be mindful of this - especially when publishing offensive tooling.

opalsec.substack.com/p/poc-lea

#infosec #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities #redteam #soc #threatintel #threatintelligence #poc #exploit #fortinet #fortinac #securityresearch

Last updated 1 year ago

Opalsec :verified: · @Opalsec
131 followers · 66 posts · Server infosec.exchange

Happy Monday, folks! It's time to shake off the cobwebs, so strap yourselves in and get your reading glasses out - here's a wrap-up of the week's infosec news, just for you: opalsec.substack.com/p/soc-gou

Australia's mandatory reporting laws for Critical infrastructure operators got its first win last week, with the CISC revealing 47 cyber incidents were reported in the 8 months to December last year. Congrats, but what does that actually mean?

finally twigged to a multi-year compromise of their networks, after users reported odd redirects impacting their website visitors. Turns out they'd likely been owned since at least March 2020, and appear to have failed to evict the attackers at least twice.

Havoc is the latest C2 framework to be thrown in anger, this time against a government target and in a multi-staged delivery chain which featured several evasive measures. Seems like Sliver and Brute Ratel may soon be in good company!

Symantec researchers have unearthed Frebniis - a stealthy IIS backdoor novel for it's hooking of a legitimate feature to covertly intercept attacker tasking.

A number of critical bugs in , , and have been squashed - just make sure you know which ones, and apply those patches!

members are in for a treat, with a new Nim-based implant to play with and the OffensivePipeline tool to help automate obfuscation.

The can look forward to a detailed look at attacks on and how to mitigate it, as well as Hunt recommendations for evilginx2, and an update to Microsoft for Identity to help identify abuse.

As always, there's literally dozens more research articles on threat actor activity and tradecraft that I can't summarise here, so make sure you take a look at this week's issue of SOC Goulash and get yourself up to speed!

opalsec.substack.com/p/soc-gou

#godaddy #fortinet #apple #citrix #redteam #blueteam #esxi #defender #adcs #infosec #cyberattack #hacked #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities #malware #ransomware #dfir #soc #threatintel #threatintelligence #sliverc2 #bruteratel #criticalinfrastructure

Last updated 1 year ago

Opalsec :verified: · @Opalsec
117 followers · 59 posts · Server infosec.exchange

This week's newsletter is hot off the press, get it here: opalsec.substack.com/p/soc-gou

The escapades have gone from bad to okay and back to bad again, after attackers revised their encryption routine to bypass CISA's recovery script, and launched a 2nd wave of attacks that resulted in the reinfection of hundreds of hosts. Worst yet - we don't know how they're doing it, as the OpenSLP service (believed to be their method of ingress) has been disabled in a number of reported infections.

PowerShell isn't dead - The DFIR Report published their analysis of an apparent attack by Iran's Oilrig/APT34, whose initial infection relied exclusively on PowerShell and remained undetected for a significant period of time.

Proofpoint have unveiled , a savvy threat group that leverages the 404 Traffic Distribution System and little known AutoHotKey scripting language to cherry pick their targets.

members might find the BokuLoader Reflective Loader for useful in their next engagements, as well as - the latest PrivEsc technique to join the Potato family.

- check out a list of resources that popped up last week to help analyse malware and infections, as well as some helpful how-tos on hunting IIS backdoors and DLL abuse techniques

Happy reading, and happy Monday!

opalsec.substack.com/p/soc-gou

#esxiargs #ta866 #redteam #cobaltstrike #localpotato #blueteam #AsyncRAT #infosec #cyberattack #hacked #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities #malware #ransomware #dfir #soc #threatintel #threatintelligence #vmware #esxi

Last updated 1 year ago

Opalsec :verified: · @Opalsec
103 followers · 53 posts · Server infosec.exchange

This week's wrap-up of infosec news is out, just in time for your morning commute: opalsec.substack.com/p/soc-gou

have gotten in on the action - turns out so too has every other threat actor under the sun.

Iran's /#APT34 has been caught in the act, abusing the legitimate Password Filters feature to siphon creds, and exfiltrating them via compromised mail channels.

Some interesting techniques were observed in a recent campaign, including passively enumerating usera through event logs and disabling Restricted Admin mode to enable the theft of creds from memory.

A series of vulnerabilities in the Fortran GoAnywhere MFT file transfer application, QNAP NAS appliances, and VMWare ESXi servers should be top of your list this morning - make sure you're not exposed!

All that and much more, to help you shake off the cobwebs this Monday morning: opalsec.substack.com/p/soc-gou

#qakbot #onenote #oilrig #SocGholish #infosec #cyberattack #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities #malware #ransomware #dfir #redteam #soc #threatintel #threatintelligence #vmware #poc

Last updated 2 years ago

Opalsec :verified: · @Opalsec
75 followers · 42 posts · Server infosec.exchange

This week's edition of SOC Goulash, our Weekend Wrap-Up of infosec news, is live and hot off the press!

opalsec.substack.com/p/soc-gou

Building on last week's flagging of the increase in abuse of , researchers have observed it being abused to deliver and payloads, as well as to harvest master passwords for Password Manager solutions like and .

ransomware have had their infrastructure seized in a multi-national law enforcement operation. The authorities lurked in their infrastructure for six months, gathering communications & information on their members and stealing 1,300 decryption keys that enabled them to avert ~$130 million in potential ransom payments.

North Korea's crypto-hunting actors have been agile in adopting emerging tradecraft and developing novel payloads. With $1 billion worth of funds brought into the hermit kingdom in 2022, orgs in the and space will need to be on guard coming into 2023.

malware continues to be developed, with new variants spotted in the wild capable of spreading via USB, upgrading old installations, and pilfering documents from hosed computers.

in the Realtek SDK have been exploited nearly 130 million times between August and December last year alone by botnets seeking to grow their numbers.

Security researchers Horizon3 intend to release a PoC for CVSS 9.8 RCE vulnerabilities in VMWare's vRealize Log Insight product this week - make sure you're patched!

For our paid subscribers, we've got some additional articles on:
1. The adoption of OneNote for payload delivery, and tips for analysis;
2. An overview of CVE-2022-34689, a critical Windows vulnerability that could be abused to intercept & decrypt encrypted communications or spoof code-signing of malicious executables;
3. A vulnerability/not-vulnerability in , with no patch and an unknown scope of impact, allowing attackers to dump plaintext credentials from the Password Manager.

As always, there's a tonne of additional goodies to be found in the newsletter that I couldn't cover here, so check it out here: opalsec.substack.com/p/soc-gou

#malvertising #AsyncRAT #xworm #bitwarden #1password #hive #cryptocurrency #defi #plugx #vulnerabilities #exploit #keepass #infosec #cyberattack #hacked #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #malware #ransomware #dfir #redteam #soc #threatintel #threatintelligence #passwordmanager #vmware #poc

Last updated 2 years ago

T · @curiousrobot
-1 followers · 182 posts · Server infosec.exchange

Currently on a diet where my food choices are: beans, broccoli, and beef. So that means I have a lot of time of my hands, no longer having to do a bunch of food prep and cooking. Anybody got suggestions on RSS feeds I can add to keep up with or anything interesting, really.

#infosecnews

Last updated 2 years ago

Opalsec :verified: · @Opalsec
66 followers · 38 posts · Server infosec.exchange

Last week was a big one for infosec news, with a bumper crop of noteworthy vulnerabilities, some fantastic long-term analysis of trends in cyber criminal TTPs, and more. Here it is, all neatly packaged with a bow on top - just for you:

opalsec.substack.com/p/soc-gou

SEO-Poisoning and Malicious Ads are being used more frequently by threat actors, and to great effect. We look at what this means for both enterprises and individual users, and how you can protect against it.

is looking a bit wobbly, with recent missteps revealing a disorganised criminal collective led by a narcissistic leader. They've been without a developer for nearly a year and are primed for disruption.

We've collated and contextualised a number of updates on several noteworthy vulnerabilities in products from vendors including , , , and that defenders and admins should know about.

Set yourself up for the week ahead - check out our newsletter, and don't forget to look at the other noteworthy Threat Actor reporting and Tradecraft section - there are some great nuggets in there that you won't want to miss!

opalsec.substack.com/p/soc-gou

#lockbit #fortinet #sophos #zoho #aruba #infosec #cyberattack #hacked #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities #malware #ransomware #dfir #redteam #soc #threatintel #threatintelligence #malvertising #seo #seopoisoning

Last updated 2 years ago

Opalsec :verified: · @Opalsec
59 followers · 26 posts · Server infosec.exchange

I've read and analysed last week's infosec news, so you don't have to - get up to speed on the latest in hacks, malware, tradecraft and more with this week's newsletter:

opalsec.substack.com/p/soc-gou

A vulnerability in the widely-used, open-source JsonWebToken package has highlighted the continued reliance on vendors for supply chain security.

It's not just APTs - cyber crims are eyeing off kernel space, with /#UNC3944 abusing the technique in an attempt to load their malicious driver into kernel space and subvert EDR controls.

We take a look at research into infrastructure - it's multi-tiered, growing, and highly flexible...but also vulnerable to takeover. Will this be the next , still spreading and hijacked by a 3rd-party in 10 years time?

warns an unknown, stealth-conscious actor with a "deep understanding of " has been seen exploiting the month-old FortiOS vulnerability (CVE-2022-42475) to drop additional malware & subvert logging.

There's a tonne more interesting reporting and tradecraft that I can't get to in this post, but you can find them in the newsletter - check it out, and subscribe to get the latest issues straight to your inbox, and support my work!

opalsec.substack.com/p/soc-gou

#scatteredspider #byovd #RaspberryRobin #andromeda #fortinet #fortios #infosec #cyberattack #hacked #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities #malware #ransomware #dfir #redteam #soc

Last updated 2 years ago

Mcvresearch · @mcvresearch
76 followers · 435 posts · Server mstdn.social

@Mastodon i really would like open discussion on this especially around integration points with Mastodon

#infosecnews

Last updated 2 years ago

Opalsec :verified: · @Opalsec
53 followers · 26 posts · Server infosec.exchange

Catch up on last week's infosec news with our latest newsletter: opalsec.substack.com/p/soc-gou

continues to improve its evasion mechanisms, extracting more data from victims in the Financial sector.

developers look to be dabbling in creating a Mac variant - but aren't quite there yet.

is being used increasingly over the past few months by heavy-hitting first stage malware such as Qakbot, IcedID and BumbleBee - make sure you understand how it works and how to spot it.

#RaspberryRobin #dridex #htmlsmuggling #infosec #cyberattack #hacked #cyber #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities

Last updated 2 years ago

Opalsec :verified: · @Opalsec
53 followers · 26 posts · Server infosec.exchange

The of revealed a poorly maintained product riddled with flaws, delivered by a company unable to explain their own failings.

Attackers were able to steal unencrypted customer data including their IP addresses and site URLs, as well as the encrypted password vaults themselves.

The product - used by over 100,000 businesses and 33 million individuals - has left long-term customers with outdated security settings, which translates directly to an increased risk of their vaults being cracked.

It's time to jump ship if you haven't already, here's why: opalsec.substack.com/p/last-ca

Huge shoutout @WPalant for his detailed analysis of LastPass as a product, and dissecting the evasive language in their latest advisory.

#breach #lastpass #infosec #cyberattack #hacked #cyber #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker

Last updated 2 years ago

NatureLover 🌲 · @naturelover
111 followers · 15 posts · Server mstdn.social