securityaffairs · @securityaffairs
483 followers · 444 posts · Server infosec.exchange
Sophos X-Ops · @SophosXOps
1422 followers · 145 posts · Server infosec.exchange

Sophos is back with another round of . This time, we’ve found a wormable variant of . After first appearing in Papa New Guinea, it hopped 10,000 miles to Ghana. It’s since shown up in several more countries in Africa, as well as Mongolia. 1/4

#dllapalooza #plugx

Last updated 2 years ago

securityaffairs · @securityaffairs
455 followers · 389 posts · Server infosec.exchange
avallach · @xorhex
204 followers · 550 posts · Server infosec.exchange
Christiaan Beek · @ChristiaanB
115 followers · 8 posts · Server infosec.exchange

Latest research where we use @velocidex to hunt for DLL injection files abused by actors: rapid7.com/blog/post/2023/02/0

#plugx

Last updated 2 years ago

Marcel SIneM(S)US ☑️ · @simsus
151 followers · 1876 posts · Server social.tchncs.de
Opalsec :verified: · @Opalsec
75 followers · 42 posts · Server infosec.exchange

This week's edition of SOC Goulash, our Weekend Wrap-Up of infosec news, is live and hot off the press!

opalsec.substack.com/p/soc-gou

Building on last week's flagging of the increase in abuse of , researchers have observed it being abused to deliver and payloads, as well as to harvest master passwords for Password Manager solutions like and .

ransomware have had their infrastructure seized in a multi-national law enforcement operation. The authorities lurked in their infrastructure for six months, gathering communications & information on their members and stealing 1,300 decryption keys that enabled them to avert ~$130 million in potential ransom payments.

North Korea's crypto-hunting actors have been agile in adopting emerging tradecraft and developing novel payloads. With $1 billion worth of funds brought into the hermit kingdom in 2022, orgs in the and space will need to be on guard coming into 2023.

malware continues to be developed, with new variants spotted in the wild capable of spreading via USB, upgrading old installations, and pilfering documents from hosed computers.

in the Realtek SDK have been exploited nearly 130 million times between August and December last year alone by botnets seeking to grow their numbers.

Security researchers Horizon3 intend to release a PoC for CVSS 9.8 RCE vulnerabilities in VMWare's vRealize Log Insight product this week - make sure you're patched!

For our paid subscribers, we've got some additional articles on:
1. The adoption of OneNote for payload delivery, and tips for analysis;
2. An overview of CVE-2022-34689, a critical Windows vulnerability that could be abused to intercept & decrypt encrypted communications or spoof code-signing of malicious executables;
3. A vulnerability/not-vulnerability in , with no patch and an unknown scope of impact, allowing attackers to dump plaintext credentials from the Password Manager.

As always, there's a tonne of additional goodies to be found in the newsletter that I couldn't cover here, so check it out here: opalsec.substack.com/p/soc-gou

#malvertising #AsyncRAT #xworm #bitwarden #1password #hive #cryptocurrency #defi #plugx #vulnerabilities #exploit #keepass #infosec #cyberattack #hacked #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #malware #ransomware #dfir #redteam #soc #threatintel #threatintelligence #passwordmanager #vmware #poc

Last updated 2 years ago

Chris · @Kubiac
9 followers · 537 posts · Server mastodontech.de

PlugX: Malware versteckt sich auf USB-Sticks, infiziert Windows-PCs

winfuture.de/news,134263.html

#news #plugx

Last updated 2 years ago

WinFuture.de · @WinFuture
1144 followers · 1728 posts · Server mastodon.social
Joe Słowik · @jfslowik
2644 followers · 1157 posts · Server infosec.exchange
sbousseaden · @sbousseaden
1129 followers · 14 posts · Server infosec.exchange

02d605b7e07b9026104d8160602b0142
draft letter to European Commission RUSSIAN OIL PRICE CAP sg de.iso (deliver ) :

#plugx

Last updated 2 years ago

New research from Insikt Group has observed activity attributed to likely Chinese state-sponsored threat activity group using a customized variant of the backdoor (heavily customized for anti-analysis for detection evasion). More in the report: recordedfuture.com/reddelta-ta

#reddelta #plugx

Last updated 2 years ago

avallach · @xorhex
160 followers · 162 posts · Server infosec.exchange

/ have expanded to using ISO files in addition to RAR and ZIP files.

Also, the config decryption key changed to jOh752oCI for their more recent variants of .

go.recordedfuture.com/hubfs/re

#reddelta #MustangPanda #plugx

Last updated 2 years ago

jnazario · @jnazario
268 followers · 124 posts · Server infosec.exchange

2022 Adversary Infrastructure Report

"We observed over 17,000 unique command-and-control (C2) servers during 2022, which is up 30% from last year. Much like 2021, our collection in 2022 was dominated by Cobalt Strike team servers, botnet families including IcedID and QakBot, and popular RATs such as PlugX."

friday

recordedfuture.com/2022-advers

#threatintel #cobaltstrike #icedid #qakbot #plugx

Last updated 2 years ago

ITSEC News · @itsecbot
687 followers · 32461 posts · Server schleuss.online
ITSEC News · @itsecbot
687 followers · 32461 posts · Server schleuss.online