What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
AlienVault.webp 2024-04-09 10:00:00 La menace cachée à la vue: analyse des attaques sous-textuelles dans les communications numériques
The Hidden Threat in Plain Sight: Analyzing Subtextual Attacks in Digital Communications
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. In our always-online world, we\'re facing a new kind of cyber threat that\'s just as sneaky as it is harmful: subtextual attacks. These aren\'t your run-of-the-mill security breaches; they\'re cunningly crafted messages that may look harmless—but they actually carry a dangerous payload within them. Join me as we take a closer look at this under-the-radar, but still dangerous, threat. We\'ll explore how these deceptive messages can sneak past our defenses, trick people into taking unwanted actions, and steal sensitive information without ever tripping an alarm. The Rise of Subtextual Attacks Unlike traditional cyber attacks, which are often direct and identifiable, subtextual attacks rely on subtlety and deception. Attackers craft messages that on the surface appear harmless or unrelated to any malicious activity. However, embedded within these communications are instructions, links, or information that can compromise security, manipulate behavior, or extract sensitive data. And not only is big data paramount in advertising and other avenues, but it’s also like keeping everything in your wallet—it’s convenient, helpful even, but signals to attackers that you’re indeed willing to put all your eggs in one basket when it comes to communications. These attacks exploit the nuances of language and context and require a sophisticated understanding of human communication and digital interaction patterns. For instance, a seemingly benign email might include a specific choice of words or phrases that, when interpreted correctly, reveal a hidden command or a disguised link to a malicious site. Psychological Manipulation Through Subtext Subtextual attacks also leverage psychological manipulation, influencing individuals to act in ways that compromise security or divulge confidential information. By understanding the psychological triggers and behavioral patterns of targets, attackers craft messages that subtly guide the recipient\'s actions. For instance, an attacker might use social engineering techniques combined with subtextual cues to convince a user to bypass normal security protocols. An email that seems to come from a trusted colleague or superior, containing subtle suggestions or cues, can be more effective in eliciting certain actions than a direct request or command. Attackers can also exploit the principle of urgency or scarcity, embedding subtle cues in communications that prompt the recipient to act quickly, bypassing their usual critical thinking or security procedures. The Evolution of Digital Forensics To combat the growing rise of subtextual attacks, the field of digital forensics has evolved significantly over the past decade. Initially focused on recovering and analyzing electronic information to investigate crime, digital forensics now incorporates advanced linguistic analysis, data pattern recognition, and machine learning to detect hidden threats. Modern digital forensic tools can analyze vast qua Ransomware Tool Vulnerability Threat Medical ★★
Korben.webp 2024-04-09 07:00:00 Indicator of Canary – Traquez les fichiers piégés comme un pro (lien direct) Indicator of Canary est une collection de preuves de concept (PoC) pour détecter les "canaris", des fichiers piégés avec des indicateurs de compromission et des URLs de callback malveillantes. Les scripts permettent d'extraire ces canaris de différents formats de fichiers, d'identifier leur origine et d'automatiser les vérifications dans les outils. Cela aide à repérer les incidents de sécurité potentiels et à prendre des décisions en conséquence. Tool ★★
RecordedFuture.webp 2024-04-09 00:37:43 La FCC ouvre une réglementation à la sonde de la voiture connectée
FCC opens rulemaking to probe connected car stalking
(lien direct)
La Federal Communications Commission (FCC) a annoncé lundi qu'elle lançait une procédure officielle pour étudier les moyens d'empêcher les agresseurs d'utiliser des outils de connectivité automobile pour harceler les survivants de la violence domestique.L'agence a déclaré avoir publié un avis de réglementation proposée qui abritera comment s'assurer que les constructeurs automobiles et les services sans fil
The Federal Communications Commission (FCC) announced Monday that it is launching a formal proceeding to study ways to prevent abusers from using car connectivity tools to harass domestic violence survivors. The agency said it has issued a notice of proposed rulemaking which will home in on how to make sure automakers and wireless service
Tool Studies ★★
RiskIQ.webp 2024-04-08 20:36:41 ScrubCrypt Deploys VenomRAT with an Arsenal of Plugins (lien direct) ## Instantané L'article de Fortiguard Labs Threat Research révèle une distribution récente de Venomrat et d'autres plugins par un acteur de menace via un e-mail de phishing contenant des fichiers de graphiques vectoriels évolutifs malveillants (SVG). ## Description L'e-mail incite les victimes à cliquer sur une pièce jointe, qui télécharge un fichier zip contenant un fichier batch obstiné avec l'outil BATCLOAK.Par la suite, Scrubcrypt est utilisé pour charger la charge utile finale, Venomrat, tout en maintenant une connexion avec un serveur de commande et de contrôle (C2) pour installer des plugins sur les environnements victimes.Les fichiers de plugin téléchargés à partir du serveur C2 incluent Venomrat version 6, Remcos, Xworm, Nanocore et un voleur conçu pour des portefeuilles cryptographiques spécifiques. ## Les références [https://www.fortinet.com/blog/thereat-research/scrubcrypt-deploys-venomrat-with-arsenal-of-plugins dedéploie-venomrat-avec-arsenal-de-plugins)
## Snapshot The article from FortiGuard Labs Threat Research uncovers a recent threat actor\'s distribution of VenomRAT and other plugins through a phishing email containing malicious Scalable Vector Graphics (SVG) files. ## Description The email entices victims to click on an attachment, which downloads a ZIP file containing a Batch file obfuscated with the BatCloak tool. Subsequently, ScrubCrypt is used to load the final payload, VenomRAT, while maintaining a connection with a command and control (C2) server to install plugins on victims\' environments. The plugin files downloaded from the C2 server include VenomRAT version 6, Remcos, XWorm, NanoCore, and a stealer designed for specific crypto wallets. ## References [https://www.fortinet.com/blog/threat-research/scrubcrypt-deploys-venomrat-with-arsenal-of-plugins](https://www.fortinet.com/blog/threat-research/scrubcrypt-deploys-venomrat-with-arsenal-of-plugins)
Tool Threat ★★
ProofPoint.webp 2024-04-08 16:24:08 Évolution du paysage des menaces: une plongée profonde dans les attaques multicanaux ciblant les détaillants
Evolving Threat Landscape: A Deep Dive into Multichannel Attacks Targeting Retailers
(lien direct)
Les acteurs de la menace ne fonctionnent plus dans les silos.Aujourd'hui, ils utilisent plusieurs canaux tels que SMS, e-mail, fausses pages Web et comptes cloud compromis.Ils utilisent ces différents canaux pour établir la persistance et compromettre les identités afin qu'ils puissent augmenter les privilèges et se déplacer latéralement. ProofPoint Research Threat a récemment observé des campagnes dans lesquelles les acteurs de la menace ont utilisé des attaques multicanaux pour cibler l'industrie du commerce de détail.La chaîne d'attaque et la chronologie montrent comment les acteurs de la menace (TA) passent d'une organisation ciblée à l'autre.Chaque fois que leur accès non autorisé est révoqué ou épuisé, les attaquants passent à la prochaine cible. La chaîne d'attaque multicanal qui cible les détaillants mondiaux. Dans nos recherches, ces campagnes commencent par une attaque de smims.Une attaque de smims, également connue sous le nom de phishing SMS, utilise des SMS pour inciter les destinataires à faire ce que l'attaquant veut qu'ils fassent.Cela pourrait fournir leurs informations personnelles ou financières, en cliquant sur des liens malveillants ou en téléchargeant des applications logicielles nocives.Les messages de smirs utilisent des thèmes de billets de support courts pour attirer les victimes des sites de phishing de l'acteur de menace. Exemples de messages de phishing SMS avec des thèmes de billets de support. Dans la campagne que nous avons observée, l'AT a utilisé une page de phishing Microsoft personnalisée qui comprenait la marque de l'organisation ciblée \\.Cette page a conduit les utilisateurs via le flux d'autorisation MFA pour collecter leurs informations d'identification. Exemple de page Microsoft Phish personnalisée avec la marque Target Organisation \\. Une fois que l'AT a capturé les informations d'identification, ils ont compromis les comptes d'utilisateurs.Takever post-compte (ATO), les attaquants ont utilisé plusieurs méthodes pour maintenir un accès persistant et masquer leurs activités non autorisées.Ceux-ci inclus: Manipulation MFA.Les attaquants ont utilisé des comptes détournés pour enregistrer leurs propres méthodes MFA. Inscription de nouveaux appareils via des applications Microsoft natives (telles que l'inscription Intune).Cela a aidé les attaquants à cacher leurs activités non autorisées et à accéder à certaines ressources. Utilisation malveillante du VPN d'entreprise.Le TA a utilisé les produits VPN et ZTNA de la victime et plusieurs de leurs propres clients VPN pour accéder à des ressources telles que les produits de sécurité et les environnements de production. Les attaquants ont eu accès au portail SSO de l'organisation, qui à son tour a donné accès à de nombreux autres services internes et applications tierces (3PA).Les attaquants ont énuméré toutes les applications connectées au PDI et ont tenté de trouver des liens API qu'ils pourraient abuser.Ensuite, ils sont entrés dans une application commerciale spécifique pour créer des cartes-cadeaux contrefaits. Attribution L'acteur de menace de cette attaque est appelé "atlas lion" qui a des zones potentielles de chevauchement avec l'acteur Microsoft Tracks sous le nom de Storm-0539.Cet acteur de menace est «connu pour cibler les organisations de vente au détail pour la fraude et le vol de cartes-cadeaux en utilisant des e-mails et un phishing SMS très sophistiqués pendant la saison des achats des fêtes».Bien que ces attaques ne soient pas originaires de courriels, leur chevauchement dans les TTP (tactiques, techniques et procédures) nous amène à croire que l'ensemble d'activités peut s'aligner sur l'acteur de menace que nous suivons en tant que TA4901.Cet TA cible les sociétés dans les secteurs de télécommunications et de vente au détail depuis au moins 2018. Le pouvoir des idées de bout en bout Ce qui fait que Proofpoint se démarque des autres fournisseurs de sécurité, c'est que nous avons des informations de bout en bout sur Tool Threat Mobile Cloud ★★
RedCanary.webp 2024-04-08 16:07:21 Holding down the Fortinet vulnerability (lien direct) Les adversaires exploitent le CVE-2023-4878 dans les EMS FortiClient pour installer des outils RMM non autorisés et des portes couvertes PowerShell.
Adversaries are exploiting CVE-2023-4878 in FortiClient EMS to install unauthorized RMM tools and PowerShell backdoors.
Tool Vulnerability ★★
RedCanary.webp 2024-04-08 16:07:21 Renser la vulnérabilité de Fortinet
Holding down the Fortinet vulnerability
(lien direct)
Les adversaires exploitent le CVE-2023-4878 dans les EMS FortiClient pour installer des outils RMM non autorisés et des portes couvertes PowerShell.
Adversaries are exploiting CVE-2023-4878 in FortiClient EMS to install unauthorized RMM tools and PowerShell backdoors.
Tool Vulnerability ★★
RiskIQ.webp 2024-04-08 15:09:15 Faits saillants hebdomadaires, 8 avril 2024
Weekly OSINT Highlights, 8 April 2024
(lien direct)
Last week\'s OSINT reporting reveals several key trends emerge in the realm of cybersecurity threats. Firstly, there is a notable diversification and sophistication in attack techniques employed by threat actors, ranging from traditional malware distribution through phishing emails to advanced methods like DLL hijacking and API unhooking for evading detection. Secondly, the threat landscape is characterized by the presence of various actors, including state-sponsored groups like Earth Freybug (a subset of APT41) engaging in cyberespionage and financially motivated attacks, as well as cybercrime actors orchestrating malware campaigns such as Agent Tesla and Rhadamanthys. Thirdly, the targets of these attacks span across different sectors and regions, with organizations in America, Australia, and European countries facing significant threats. Additionally, the emergence of cross-platform malware like DinodasRAT highlights the adaptability of threat actors to target diverse systems, emphasizing the need for robust cybersecurity measures across all platforms. Overall, these trends underscore the dynamic and evolving nature of cyber threats, necessitating continuous vigilance and proactive defense strategies from organizations and cybersecurity professionals. **1. [Latrodectus Loader Malware Overview](https://sip.security.microsoft.com/intel-explorer/articles/b4fe59bf)** Latrodectus is a new downloader malware, distinct from IcedID, designed to download payloads and execute arbitrary commands. It shares characteristics with IcedID, indicating possible common developers. **2. [Earth Freybug Cyberespionage Campaign](https://sip.security.microsoft.com/intel-explorer/articles/327771c8)** Earth Freybug, a subset of APT41, engages in cyberespionage and financially motivated attacks since at least 2012. The attack involved sophisticated techniques like DLL hijacking and API unhooking to deploy UNAPIMON, evading detection and enabling malicious commands execution. **3. [Agent Tesla Malware Campaign](https://sip.security.microsoft.com/intel-explorer/articles/cbdfe243)** Agent Tesla malware targets American and Australian organizations through phishing campaigns aimed at stealing email credentials. Check Point Research identified two connected cybercrime actors behind the operation. **4. [DinodasRAT Linux Version Analysis](https://sip.security.microsoft.com/intel-explorer/articles/57ab8662)** DinodasRAT, associated with the Chinese threat actor LuoYu, is a cross-platform backdoor primarily targeting Linux servers. The latest version introduces advanced evasion capabilities and is installed to gain additional footholds in networks. **5. [Rhadamanthys Information Stealer Malware](https://sip.security.microsoft.com/intel-explorer/articles/bf8b5bc1)** Rhadamanthys utilizes Google Ads tracking to distribute itself, disguising as popular software installers. After installation, it injects into legitimate Windows files for data theft, exploiting users through deceptive ad redirects. **6. [Sophisticated Phishing Email Malware](https://sip.security.microsoft.com/intel-explorer/articles/abfabfa1)** A phishing email campaign employs ZIP file attachments leading to a series of malicious file downloads, culminating in the deployment of PowerShell scripts to gather system information and download further malware. **7. [AceCryptor Cryptors-as-a-Service (CaaS)](https://sip.security.microsoft.com/intel-explorer/articles/e3595388)** AceCryptor is a prevalent cryptor-as-a-service utilized in Rescoms campaigns, particularly in European countries. Threat actors behind these campaigns abuse compromised accounts to send spam emails, aiming to obtain credentials for further attacks. ## Learn More For the latest security research from the Microsoft Threat Intelligence community, check out the Microsoft Threat Intelligence Blog: [https://aka.ms/threatintelblog](https://aka.ms/threatintelblog).  Microsoft customers can use the following reports in Microsoft Defender Threat Intelligence to ge Ransomware Spam Malware Tool Threat Cloud APT 41 ★★★
knowbe4.webp 2024-04-08 11:55:51 Le Talon Cyber Achille \\ ': pourquoi les dirigeants mondiaux et les individus de haut niveau doivent hiérarchiser la cybersécurité
The Cyber Achilles\\' Heel: Why World Leaders and High-Profile Individuals Must Prioritise Cybersecurity
(lien direct)
The Digital Achille \\ 'Heel: Pourquoi les dirigeants mondiaux et les individus de haut niveau doivent hiérarchiser la cybersécurité Les médias sociaux sont devenus un outil indispensable pour la communication, la sensibilisation et l'engagement.Des dirigeants mondiaux aux individus de haut niveau, ces plateformes offrent une occasion inégalée de se connecter avec les masses.
The Digital Achilles\' Heel: Why World Leaders and High-Profile Individuals Must Prioritise Cybersecurity Social media has become an indispensable tool for communication, outreach, and engagement. From world leaders to high-profile individuals, these platforms offer an unparalleled opportunity to connect with the masses.
Tool ★★★
Blog.webp 2024-04-05 21:38:19 Vulnérabilités exposées étreignant le visage des attaques de la chaîne d'approvisionnement de l'IA
Vulnerabilities Exposed Hugging Face to AI Supply Chain Attacks
(lien direct)
> Par deeba ahmed Wiz.io, connu pour son expertise en sécurité cloud, et Hugging Face, un leader des outils d'IA open source, combinent leurs connaissances pour développer des solutions qui répondent à ces problèmes de sécurité.Cette collaboration signifie un accent croissant sur la sécurisation des fondements des progrès de l'IA. Ceci est un article de HackRead.com Lire le post original: Les vulnérabilités exposées étreignant le visage des étreintes aux attaques de la chaîne d'approvisionnement de l'IA
>By Deeba Ahmed Wiz.io, known for its cloud security expertise, and Hugging Face, a leader in open-source AI tools, are combining their knowledge to develop solutions that address these security concerns. This collaboration signifies a growing focus on securing the foundation of AI advancements. This is a post from HackRead.com Read the original post: Vulnerabilities Exposed Hugging Face to AI Supply Chain Attacks
Tool Vulnerability Cloud ★★★
InfoSecurityMag.webp 2024-04-05 14:00:00 Les acteurs de la menace chinoise déploient de nouveaux TTP pour exploiter les vulnérabilités ivanti
Chinese Threat Actors Deploy New TTPs to Exploit Ivanti Vulnerabilities
(lien direct)
Mandiant Research Détails comment les groupes d'espionnage chinois déploient de nouveaux outils après l'exploitation des vulnérabilités ivanti récemment corrigées
Mandiant research details how Chinese espionage groups are deploying new tools post-exploitation of recently patched Ivanti vulnerabilities
Tool Vulnerability Threat ★★
RiskIQ.webp 2024-04-05 13:39:39 Même cibles, nouveaux manuels: les acteurs de la menace en Asie de l'Est utilisent des méthodes uniques
Same targets, new playbooks: East Asia threat actors employ unique methods
(lien direct)
## Snapshot Microsoft has observed several notable cyber and influence trends from China and North Korea since June 2023 that demonstrate not only doubling down on familiar targets, but also attempts to use more sophisticated influence techniques to achieve their goals.   Chinese cyber actors broadly selected three target areas over the last seven months. - One set of Chinese actors extensively targeted entities across the South Pacific Islands. - A second set of Chinese activity continued a streak of cyberattacks against regional adversaries in the South China Sea region. - Meanwhile, a third set of Chinese actors compromised the US defense industrial base. Chinese influence actors-rather than broadening the geographic scope of their targets-honed their techniques and experimented with new media. Chinese influence campaigns continued to refine AI-generated or AI-enhanced content. The influence actors behind these campaigns have shown a willingness to **both amplify AI-generated media that benefits their strategic narratives, as well as create their own video, memes, and audio content**. Such tactics have been used in campaigns stoking divisions within the United States and exacerbating rifts in the Asia-Pacific region-including Taiwan, Japan, and South Korea. These campaigns achieved varying levels of resonance with no singular formula producing consistent audience engagement.    North Korean cyber actors made headlines for **increasing software supply chain attacks and cryptocurrency heists over the past year**. While strategic spear-phishing campaigns targeting researchers who study the Korean Peninsula remained a constant trend, North Korean threat actors appeared to make greater use of legitimate software to compromise even more victims. ## Activity Overview ### Chinese cyber operations target strategic partners and competitors #### Gingham Typhoon targets government, IT, and multinational entities across the South Pacific Islands **![Graph showing targeted regions in the South Pacific by China based threat actor Gingham Typhoon](https://cdn-riq-ti.azureedge.net/49bcef0e-36ca-42a0-a66d-f5339c8b48e2)** *Figure 1: Observed events from Gingham Typhoon from June 2023 to January 2024 highlights their continued focus on South Pacific Island nations. However, much of this targeting has been ongoing, reflecting a yearslong focus on the region. Geographic locations and diameter of symbology are representational. * During the summer of 2023, Microsoft Threat Intelligence observed extensive activity from China-based espionage group Gingham Typhoon that targeted nearly every South Pacific Island country. Gingham Typhoon is the most active actor in this region, hitting international organizations, government entities, and the IT sector with complex phishing campaigns. Victims also included vocal critics of the Chinese government. Diplomatic allies of China who were victims of recent Gingham Typhoon activity include executive offices in government, trade-related departments, internet service providers, as well as a transportation entity. Heightened geopolitical and diplomatic competition in the region may be motivations for these offensive cyber activities. China pursues strategic partnerships with South Pacific Island nations to expand economic ties and broker diplomatic and security agreements. Chinese cyber espionage in this region also follows economic partners. For example, Chinese actors engaged in large-scale targeting of multinational organizations in Papua New Guinea, a longtime diplomatic partner that is benefiting from multiple Belt and Road Initiative (BRI) projects including the construction of a major highway which links a Papua New Guinea government building to the capital city\'s main road. (1) #### Chinese threat actors retain focus on South China Sea amid Western military exercises China-based threat actors continued to target entities related to China\'s economic and military interests in a Malware Tool Vulnerability Threat Studies Industrial Prediction Technical Guam ★★★
Sekoia.webp 2024-04-05 08:58:20 De EDR à XDR: procédure pas à pas détaillée
From EDR to XDR: Detailed Walkthrough
(lien direct)
> En 2024, les lignes entre EDR et XDR deviennent floues.De plus en plus de fournisseurs offrent des plateformes qui combinent la sécurité des points de terminaison, du réseau, du cloud et des e-mails.Tous ces outils sont conçus pour bloquer les menaces, bien qu'ils diffèrent en termes de portée et de capacités.Pour apporter plus de clarté, nous voulons vous guider à travers la cybersécurité arsenal [& # 8230;] la publication Suivante d'EDR à xdr: procédure détaillée est un article de l'ONU de blog Sekoia.io .
>In 2024, the lines between EDR and XDR are becoming blurred. More and more vendors offer platforms that combine endpoint, network, cloud, and email security. All these tools are designed to block threats, though they differ in terms of scope and capabilities.  To bring more clarity, we want to guide you through the cybersecurity arsenal […] La publication suivante From EDR to XDR: Detailed Walkthrough est un article de Sekoia.io Blog.
Tool Cloud Conference ★★
ProofPoint.webp 2024-04-05 06:00:25 Amélioration de la détection et de la réponse: plaider en matière de tromperies
Improving Detection and Response: Making the Case for Deceptions
(lien direct)
Let\'s face it, most enterprises find it incredibly difficult to detect and remove attackers once they\'ve taken over user credentials, exploited hosts or both. In the meantime, attackers are working on their next moves. That means data gets stolen and ransomware gets deployed all too often.   And attackers have ample time to accomplish their goals. In July 2023, the reported median dwell time was eight days. That\'s the time between when an attacker accesses their victim\'s systems and when the attack is either detected or executed.   Combine that data point with another one-that attackers take only 16 hours to reach Active Directory once they have landed-and the takeaway is that threats go undetected for an average of seven days. That\'s more than enough time for a minor security incident to turn into a major business-impacting breach.   How can you find and stop attackers more quickly? The answer lies in your approach. Let\'s take a closer look at how security teams typically try to detect attackers. Then, we can better understand why deceptions can work better.   What is the problem with current detection methods?  Organizations and their security vendors have evolved when it comes to techniques for detecting active threats. In general, detection tools have focused on two approaches-finding files or network traffic that are “known-bad” and detecting suspicious or risky activity or behavior.   Often called signature-based detection, finding “known-bad” is a broadly used tool in the detection toolbox. It includes finding known-bad files like malware, or detecting traffic from known-bad IPs or domains. It makes you think of the good old days of antivirus software running on endpoints, and about the different types of network monitoring or web filtering systems that are commonplace today.   The advantage of this approach is that it\'s relatively inexpensive to build, buy, deploy and manage. The major disadvantage is that it isn\'t very effective against increasingly sophisticated threat actors who have an unending supply of techniques to get around them.   Keeping up with what is known-bad-while important and helpful-is also a bit like a dog chasing its tail, given the infinite internet and the ingenuity of malicious actors.  The rise of behavior-based detection  About 20 years ago, behavioral-based detections emerged in response to the need for better detection. Without going into detail, these probabilistic or risk-based detection techniques found their way into endpoint and network-based security systems as well as SIEM, email, user and entity behavior analytics (UEBA), and other security systems.   The upside of this approach is that it\'s much more nuanced. Plus, it can find malicious actors that signature-based systems miss. The downside is that, by definition, it can generate a lot of false positives and false negatives, depending on how it\'s tuned.   Also, the high cost to build and operate behavior-based systems-considering the cost of data integration, collection, tuning, storage and computing-means that this approach is out of reach for many organizations. This discussion is not intended to discount the present and future benefits of newer analytic techniques such as artificial intelligence and machine learning. I believe that continued investments in behavior-based detections can pay off with the continued growth of security data, analytics and computing power. However, I also believe we should more seriously consider a third and less-tried technique for detection.  Re-thinking detection   Is it time to expand our view of detection techniques? That\'s the fundamental question. But multiple related questions are also essential:  Should we be thinking differently about what\'s the best way to actively detect threats?  Is there a higher-fidelity way to detect attackers that is cost-effective and easy to deploy and manage?  Is there another less-tried approach for detecting threat actors-beyond signature-based and behavior-based methods-that can dra Ransomware Malware Tool Vulnerability Threat ★★
The_State_of_Security.webp 2024-04-05 03:03:49 Explorer les capacités avancées des entreprises Tripwire
Exploring Advanced Tripwire Enterprise Capabilities
(lien direct)
Dans le paysage numérique d'aujourd'hui, il est important que les organisations dépendent des outils qu'ils utilisent pour la cybersécurité.Les grandes entreprises peuvent utiliser de nombreuses solutions de sécurité, pratiques et politiques qui doivent se combiner pour créer une stratégie de sécurité robuste et en couches.Bien que bon nombre de ces outils soient importants et nécessaires, les organisations ne les utilisent souvent pas à leur plein potentiel.Avec tout outil ou plate-forme de sécurité, il est important de comprendre ses fonctionnalités au-delà des fonctions les plus élémentaires.Les solutions peuvent avoir des capacités avancées qui sont moins couramment utilisées mais qui peuvent grandement profiter à un ...
In today\'s digital landscape, it is important for organizations to depend upon the tools they use for cybersecurity. Large businesses can employ many security solutions, practices, and policies that must combine to create a robust and layered security strategy. While many of these tools are important and necessary, organizations often don\'t use them to their full potential. With any security tool or platform, it is important to understand its features beyond the most basic functions. Solutions can have advanced capabilities that are less commonly used but that can greatly benefit an...
Tool ★★★
RecordedFuture.webp 2024-04-04 17:04:16 Les cybercriminels répartissent les logiciels malveillants à travers les pages Facebook imitant les marques d'IA
Cybercriminals are spreading malware through Facebook pages impersonating AI brands
(lien direct)
Les cybercriminels prennent le contrôle des pages Facebook et les utilisent pour annoncer de faux logiciels d'intelligence artificielle générative chargés de logiciels malveillants. & Nbsp;Selon des chercheurs de la société de cybersécurité Bitdefender, les CyberCrooks profitent de la popularité des nouveaux outils génératifs d'IA et utilisent «malvertising» pour usurper l'identité de produits légitimes comme MidJourney, Sora AI, Chatgpt 5 et
Cybercriminals are taking over Facebook pages and using them to advertise fake generative artificial intelligence software loaded with malware.  According to researchers at the cybersecurity company Bitdefender, the cybercrooks are taking advantage of the popularity of new generative AI tools and using “malvertising” to impersonate legitimate products like Midjourney, Sora AI, ChatGPT 5 and
Malware Tool ChatGPT ★★
CS.webp 2024-04-04 15:00:11 Le FBI cherche à équilibrer les risques, les récompenses de l'intelligence artificielle
FBI seeks to balance risks, rewards of artificial intelligence
(lien direct)
> L'agence voit des moyens que l'IA pourrait aider à protéger les cyber-réseaux, mais aussi les façons dont il pourrait s'agir d'un bourbier éthique ou d'un outil pour les ennemis des États-Unis.
>The agency sees ways that AI could help protect cyber networks, but also ways it could be an ethical quagmire or a tool for enemies of the United States.
Tool ★★
Mandiant.webp 2024-04-04 14:00:00 Cutting avant, partie 4: Ivanti Connect Secure VPN Post-Exploitation Mouvement latéral Études de cas
Cutting Edge, Part 4: Ivanti Connect Secure VPN Post-Exploitation Lateral Movement Case Studies
(lien direct)
Written by: Matt Lin, Austin Larsen, John Wolfram, Ashley Pearson, Josh Murchie, Lukasz Lamparski, Joseph Pisano, Ryan Hall, Ron Craft, Shawn Chew, Billy Wong, Tyler McLellan
  Since the initial disclosure of CVE-2023-46805 and CVE-2024-21887 on Jan. 10, 2024, Mandiant has conducted multiple incident response engagements across a range of industry verticals and geographic regions. Mandiant\'s previous blog post, Cutting Edge, Part 3: Investigating Ivanti Connect Secure VPN Exploitation and Persistence Attempts, details zero-day exploitation of CVE-2024-21893 and CVE-2024-21887 by a suspected China-nexus espionage actor that Mandiant tracks as UNC5325.  This blog post, as well as our previous reports detailing Ivanti exploitation, help to underscore the different types of activity that Mandiant has observed on vulnerable Ivanti Connect Secure appliances that were unpatched or did not have the appropriate mitigation applied.  Mandiant has observed different types of post-exploitation activity across our incident response engagements, including lateral movement supported by the deployment of open-source tooling and custom malware families. In addition, we\'ve seen these suspected China-nexus actors evolve their understanding of Ivanti Connect Secure by abusing appliance-specific functionality to achieve their objectives. As of April 3, 2024, a patch is readily available for every supported version of Ivanti Connect Secure affected by the vulnerabilities. We recommend that customers follow Ivanti\'s latest patching guidance and instructions to prevent further exploitation activity. In addition, Ivanti released a new enhanced external integrity checker tool (ICT) to detect potential attempts of malware persistence across factory resets and system upgrades and other tactics, techniques, and procedures (TTPs) observed in the wild. We also released a remediation and hardening guide
Malware Tool Vulnerability Threat Studies Mobile Cloud Guam ★★★
globalsecuritymag.webp 2024-04-04 13:58:28 Gigamon et Cribl ont terminé une intégration entre le Gigamon Gigavue Cloud Suite ™ et Cribl Stream
Gigamon and Cribl have completed an integration between the Gigamon GigaVUE Cloud Suite™ and Cribl Stream
(lien direct)
Gigamon et Cribl annoncent l'intégration technologique qui fournit une intelligence complète à une gamme complète d'outils de sécurité et de surveillance Formats de combinaison puissants et fournit une intelligence de télémétrie pour correspondre à la façon dont les outils ingèrent des données, réduisant la complexité de la cartographie manuelle des flux de données entre le réseau et les outils individuels - nouvelles commerciales
Gigamon and Cribl Announce Technology Integration that Delivers Comprehensive Intelligence to a Full Range of Security and Monitoring Tools Powerful combination formats and delivers telemetry intelligence to match how tools ingest data, reducing the complexity of manually mapping data flows between the network and individual tools - Business News
Tool Cloud ★★
Checkpoint.webp 2024-04-04 13:00:23 Master la chaîne d'outils DevOps: 10 essentiel pour construire une chaîne de montage DevOps
Mastering The DevOps Toolchain: 10 Essential to Build a DevOps Assembly Line
(lien direct)
> DevOps est plus qu'un simple mot à la mode et le développeur derrière la magie est plus qu'un simple assistant technologique qui orchestre la livraison de logiciels à lui seul.Derrière les rideaux se trouve une chaîne de montage de chaînes d'outils qui rend DevOps possible.44% des équipes DevOps utilisent entre 2 et 5 outils, avec 41% en utilisant 6-10 outils.Les équipes très performantes ont également tendance à utiliser plus d'outils, ce qui entraîne des cycles de déploiement plus rapides et la livraison plusieurs fois par mois.Comprendre la chaîne d'outils DevOps en un mot, DevOps est un ensemble de processus qui combine les travaux de développement avec les opérations informatiques pour raccourcir le cycle de vie de développement d'une fonctionnalité d'application [& # 8230;]
>DevOps is more than just a buzzword and the dev behind the magic is more than just a tech wizard who orchestrates software delivery single-handedly. Behind the curtains is an assembly line of toolchains that makes DevOps possible. 44% of DevOps teams use between 2-5 tools, with 41% using 6-10 tools. High-performing teams also tend to use more tools, resulting in faster deployment cycles and delivering multiple times a month. Understanding the DevOps Toolchain In a nutshell, DevOps is a set of processes that combines dev work with IT operations to shorten the development life cycle of an app’s feature […]
Tool ★★★
Zimperium.webp 2024-04-04 12:00:00 Navigation dans le labyrinthe numérique: sécurisez votre entreprise de vente au détail à partir de cyber-étanches mobiles
Navigating the Digital Maze: Secure Your Retail Business from Mobile Cyberthreats
(lien direct)
> Dans le monde du commerce rapide, les menaces mobiles présentent des défis continus pour les détaillants mondiaux, ce qui a un impact sur les opérations orientées consommateurs et les tâches en coulisses.Avec la technologie de plus en plus intégrée dans tous les aspects des opérations de vente au détail, de la gestion des stocks à l'engagement des clients, les appareils mobiles sont devenus des outils indispensables.Cependant, cette dépendance à l'égard de la technologie mobile expose [& # 8230;]
>In the fast-paced world of commerce, mobile threats present ongoing challenges for global retailers, impacting both consumer-facing operations and behind-the-scenes tasks. With technology increasingly integrated into every aspect of retail operations, from inventory management to customer engagement, mobile devices have become indispensable tools. However, this reliance on mobile technology exposes […]
Tool Mobile ★★
ProofPoint.webp 2024-04-04 11:47:34 Latrodectus: ces octets d'araignée comme la glace
Latrodectus: This Spider Bytes Like Ice
(lien direct)
Proofpoint\'s Threat Research team joined up with the Team Cymru S2 Threat Research team, in a collaborative effort to provide the information security community with a comprehensive view of the threat activity described. Key takeaways  Proofpoint first observed new malware named Latrodectus appear in email threat campaigns in late November 2023.  While use of Latrodectus decreased in December 2023 through January 2024, Latrodectus use increased in campaigns throughout February and March 2024.   It was first observed in Proofpoint data being distributed by threat actor TA577 but has been used by at least one other threat actor, TA578.  Latrodectus is an up-and-coming downloader with various sandbox evasion functionality.   While similar to IcedID, Proofpoint researchers can confirm it is an entirely new malware, likely created by the IcedID developers.   Latrodectus shares infrastructure overlap with historic IcedID operations.  While investigating Latrodectus, researchers identified new, unique patterns in campaign IDs designating threat actor use in previous IcedID campaigns.  Overview  Proofpoint identified a new loader called Latrodectus in November 2023. Researchers have identified nearly a dozen campaigns delivering Latrodectus, beginning in February 2024. The malware is used by actors assessed to be initial access brokers (IABs).   Latrodectus is a downloader with the objective of downloading payloads and executing arbitrary commands. While initial analysis suggested Latrodectus was a new variant of IcedID, subsequent analysis confirmed it was a new malware most likely named Latrodectus, based on a string identified in the code. Based on characteristics in the disassembled sample and functionality of the malware, researchers assess the malware was likely written by the same developers as IcedID.  This malware was first observed being distributed by TA577, an IAB known as a prolific Qbot distributor prior to the malware\'s disruption in 2023. TA577 used Latrodectus in at least three campaigns in November 2023 before reverting to Pikabot. Since mid-January 2024, researchers observed it being used almost exclusively by TA578 in email threat campaigns.   Campaign details  TA577  TA577 was only observed using Latrodectus in three campaigns, all occurring in November 2023. Notably, a campaign that occurred on 24 November 2023 deviated from previously observed TA577 campaigns. The actor did not use thread hijacking, but instead used contained a variety of different subjects with URLs in the email body. The URLs led to the download of a JavaScript file. If executed, the JavaScript created and ran several BAT files that leveraged curl to execute a DLL and ran it with the export “scab”.   Figure 1: Example TA577 campaign delivering Latrodectus.  On 28 November 2023, Proofpoint observed the last TA577 Latrodectus campaign. The campaign began with thread hijacked messages that contained URLs leading to either zipped JavaScript files or zipped ISO files. The zipped JavaScript file used curl to download and execute Latrodectus. The zipped ISO file contained a LNK file used to execute the embedded DLL, Latrodectus. Both attack chains started the malware with the export “nail”.  TA578  Since mid-January 2024, Latrodectus has been almost exclusively distributed by TA578. This actor typically uses contact forms to initiate a conversation with a target. In one campaign observed on 15 December 2023, Proofpoint observed TA578 deliver the Latrodectus downloader via a DanaBot infection. This December campaign was the first observed use of TA578 distributing Latrodectus.  On 20 February 2024, Proofpoint researchers observed TA578 impersonating various companies to send legal threats about alleged copyright infringement. The actor filled out a contact form on multiple targets\' websites, with text containing unique URLs and included in the URI both the domain of the site that initiated the contact form (the target), and the name of the impersonated company (to further the legitimacy Ransomware Malware Tool Threat Prediction ★★★
RiskIQ.webp 2024-04-03 20:46:53 Earth Freybug Uses UNAPIMON for Unhooking Critical APIs (lien direct) #### Description Trend Micro a analysé une attaque de cyberespionnage que la société a attribuée à Earth Freybug, un sous-ensemble d'APT41 (suivi par Microsoft comme [typhon en laiton] (https: // sip.security.microsoft.com/intel-profiles/f0aaa62bfbaf3739bb92106688e6a00fc05afc0d4158b0e389b4078112d37c6?)).Selon Trend Micro, Earth Freybug est actif depuis àAu moins 2012 et le groupe lié au chinois a été actif dans l'espionnage et les attaques financièrement motivées.Earth Freybug utilise divers outils tels que Lolbins et les logiciels malveillants personnalisés, ciblant les organisations à l'échelle mondiale.L'attaque a utilisé des techniques telles que Dynamic Link Library (DLL) détournement et décrocheur API pour éviter la surveillance d'un nouveau malware appelé Unapimon.Unapimon élude la détection en empêchant les processus enfants d'être surveillés. Le flux d'attaque a consisté à créer des tâches planifiées à distance et à exécuter des commandes de reconnaissance pour recueillir des informations système.Par la suite, une porte dérobée a été lancée à l'aide d'un chargement latéral DLL via un service appelé sessionnv, qui charge une DLL malveillante.Unapimon, la DLL injectée, utilise le crochet de l'API pour échapper à la surveillance et à l'exécution de commandes malveillantes non détectées, présentant les attaquants \\ 'sophistication. [Consultez la rédaction de Microsoft \\ sur Dynamic-Link Library (DLL) Rijacking ici.] (Https://sip.security.microsoft.com/intel-explorer/articles/91be20e8?) #### URL de référence (s) 1. https://www.trendmicro.com/en_us/research/24/d/arth-freybug.html #### Date de publication 2 avril 2024 #### Auteurs) Christopher So
#### Description Trend Micro analyzed a cyberespionage attack the company has attributed to Earth Freybug, a subset of APT41 (tracked by Microsoft as [Brass Typhoon](https://sip.security.microsoft.com/intel-profiles/f0aaa62bfbaf3739bb92106688e6a00fc05eafc0d4158b0e389b4078112d37c6?)). According to Trend Micro, Earth Freybug has been active since at least 2012 and the Chinese-linked group has been active in espionage and financially motivated attacks. Earth Freybug employs diverse tools like LOLBins and custom malware, targeting organizations globally. The attack used techniques like dynamic link library (DLL) hijacking and API unhooking to avoid monitoring for a new malware called UNAPIMON. UNAPIMON evades detection by preventing child processes from being monitored. The attack flow involved creating remote scheduled tasks and executing reconnaissance commands to gather system information. Subsequently, a backdoor was launched using DLL side-loading via a service called SessionEnv, which loads a malicious DLL. UNAPIMON, the injected DLL, uses API hooking to evade monitoring and execute malicious commands undetected, showcasing the attackers\' sophistication. [Check out Microsoft\'s write-up on dynamic-link library (DLL) hijacking here.](https://sip.security.microsoft.com/intel-explorer/articles/91be20e8?) #### Reference URL(s) 1. https://www.trendmicro.com/en_us/research/24/d/earth-freybug.html #### Publication Date April 2, 2024 #### Author(s) Christopher So
Malware Tool Prediction APT 41 ★★
Blog.webp 2024-04-03 20:12:31 Meilleure alternative de l'auditeur Netcat
Best Alternative of Netcat Listener
(lien direct)
Les Pentesters comptent sur une variété d'outils pour établir des connexions et maintenir l'accès lors des évaluations de la sécurité.Un composant critique de leur boîte à outils est l'auditeur-A
Pentesters rely on a variety of tools to establish connections and maintain access during security assessments. One critical component of their toolkit is the listener-a
Tool ★★★
DarkReading.webp 2024-04-03 17:00:00 La plus grosse erreur que les équipes de sécurité font lors de l'achat d'outils
The Biggest Mistake Security Teams Make When Buying Tools
(lien direct)
Les équipes de sécurité confondent souvent l'achat d'outils avec la gestion du programme.Ils devraient se concentrer sur ce qu'un programme de sécurité signifie pour eux et ce qu'ils essaient d'accomplir.
Security teams often confuse tool purchasing with program management. They should focus on what a security program means to them, and what they are trying to accomplish.
Tool ★★
itsecurityguru.webp 2024-04-03 15:54:22 Les botnets et les infosteaux IoT ciblent fréquemment le secteur de la vente au détail
IoT Botnets and Infostealers Frequently Target Retail Sector
(lien direct)
La nouvelle recherche de NetSkope Threat Labs a révélé que les botnets IoT, les outils d'accès à distance et les infostateurs étaient les principales familles de logiciels malveillants déployés par des attaquants ciblant le secteur de la vente au détail au cours de la dernière année.Les résultats ont été révélés dans un nouveau rapport sur le secteur de la vente au détail.La vente au détail a également subi un changement au cours des 12 derniers mois [& # 8230;] Le post Malware Tool Threat ★★
Intigriti.webp 2024-04-03 14:57:27 Construire un cas pour les programmes de primes de bogues: répondre aux préoccupations des entreprises
Building a case for bug bounty programs: Addressing corporate concerns
(lien direct)
> Les programmes de primes de bogues sont devenus un outil puissant dans l'arsenal de cybersécurité, ce qui permet aux organisations de pouvoir identifier et résoudre de manière proactive les vulnérabilités avant de pouvoir être exploitées.Malgré cela, les préoccupations internes concernant les implications financières, les complexités juridiques, les risques de sécurité des données et les barrières culturelles peuvent entraver l'adoption de ces programmes. & # 160; & # 160;Les entreprises ont besoin & # 8217; n'ont pas peur d'entrer dans [& # 8230;]
>Bug bounty programs have emerged as a powerful tool in the cybersecurity arsenal, empowering organizations to proactively identify and resolve vulnerabilities before they can be exploited. Despite this, internal concerns around financial implications, legal complexities, data security risks, and cultural barriers can hinder the adoption of these programs.   Companies needn’t be afraid to step into […]
Tool Vulnerability ★★★
Checkpoint.webp 2024-04-03 13:00:21 Autonomiser votre équipe: 5 façons dont les politiques de sécurité marketing en interne peuvent bénéficier à votre organisation
Empowering Your Team: 5 ways internally marketing security policies can benefit your organization
(lien direct)
> L'histoire: pourquoi la frustration des politiques de sécurité des utilisateurs de la frustration est une histoire aussi ancienne que les politiques elles-mêmes.Initialement, les mesures de sécurité étaient rudimentaires, impliquant souvent une simple protection par mot de passe et des contrôles d'accès de base.Cependant, à mesure que la technologie avançait et que les cybermenaces sont devenues plus sophistiquées, les entreprises ont intensifié leurs protocoles de sécurité.Cette escalade a souvent conduit à des politiques plus complexes et strictes qui, bien que nécessaire à la protection, sont également devenues des sources de frustration pour les utilisateurs.L'introduction de l'authentification multi-facteurs, des modifications de mot de passe fréquentes et de l'accès restreint à certains sites Web ou outils au nom de la sécurité ont commencé à être considérés comme des obstacles à [& # 8230;]
>The History: Why the frustration User frustration with company security policies is a tale as old as the policies themselves. Initially, security measures were rudimentary, often involving simple password protection and basic access controls. However, as technology advanced and cyber threats became more sophisticated, companies ramped up their security protocols. This escalation often led to more complex and stringent policies, which, while necessary for protection, also became sources of frustration for users. The introduction of multi-factor authentication, frequent password changes, and restricted access to certain websites or tools in the name of security began to be seen as impediments to […]
Tool ★★
Checkpoint.webp 2024-04-03 13:00:20 Top Genai Menaces & # 8211;Et pourquoi l'accès à zéro confiance est l'avenir
Top GenAI Threats – and why Zero Trust AI Access is the Future
(lien direct)
> Les modèles de grandes langues (LLM) révolutionnent la façon dont nous interagissons avec la technologie.En conséquence, les vendeurs SaaS se disputent un avantage concurrentiel en intégrant les fonctionnalités de l'IA, offrant des outils d'entreprises tels que des informations commerciales basées sur l'IA ou des copilotes de codage.Traditionnellement, les modèles de sécurité Zero-Cust se sont appuyés sur une distinction claire entre les utilisateurs et les applications.Pourtant, les applications intégrées à LLM perturbent cette distinction, fonctionnant simultanément comme les deux.Cette réalité introduit un nouvel ensemble de vulnérabilités de sécurité, telles que la fuite de données, l'injection rapide, l'accès risqué aux ressources en ligne et même l'accès aux ressources des entreprises pour le compte des employés.Pour relever ces défis dans le déploiement de LLM, un [& # 8230;]
>Large Language Models (LLMs) are revolutionizing the way we interact with technology. As a result, SaaS vendors are vying for a competitive edge by integrating AI features, offering enterprises tools such as AI-based sales insights or coding co-pilots. Traditionally, zero-trust security models have relied on a clear distinction between users and applications. Yet, LLM-integrated applications disrupt this distinction, functioning simultaneously as both. This reality introduces a new set of security vulnerabilities, such as data leakage, prompt injection, risky access to online resources, and even access to corporate resources on behalf of employees. To address these challenges in LLM deployment, a […]
Tool Vulnerability Cloud ★★
AlienVault.webp 2024-04-03 10:00:00 Le rôle des contrôles d'accès dans la prévention des menaces d'initiés
The role of access controls in preventing insider threats
(lien direct)
The content of this post is solely the responsibility of the author.  AT&T does not adopt or endorse any of the views, positions, or information provided by the author in this article. If you’ve ever worked in an IT department, you know how easily a single misclick can lead to data breaches and system compromises. Preventive efforts are critical since there’s no reliable way to truly eliminate insider threats. Can robust access controls protect your organization? The impact of insider threats on organizations Insider threats are a prominent danger regardless of the industry you’re in. In fact, 98% of U.S. organizations report being slightly to extremely vulnerable to them. This figure reveals how many are unconfident in their existing deterrents, highlighting the importance of preventative efforts. Even if you don’t believe anyone at your workplace would intentionally cause damage, you should still be wary — insider threats aren’t always malicious. Negligent employees are responsible for 60% of data breaches, meaning carelessness is a more common driver. Unfortunately, the fact that negligence is the primary driver of insider threat attacks isn’t a good thing — it means a single misclick could put your entire organization at risk. Robust access controls are among the best solutions to this situation since they can prevent careless employees from leaking data or unintentionally escalating an attacker’s permissions. Access control mechanisms are crucial for threat mitigation The main way robust access control mechanisms are crucial for addressing insider threats is through unauthorized access mitigation. Employees, whether acting negligently or with ill intent, won’t be able to do any damage to your organization when their permissions limit them from retrieving or editing sensitive data storage systems. No matter how long you’ve spent in the IT department, you know how irresponsible some employees are when dealing with sensitive data, intellectual property or identifiable details. Access control mechanisms keep information assets out of reach of most of the people in your organization, safeguarding them from being tampered with or exfiltrated. If an attacker successfully enters your organization’s systems or network, robust access control mechanisms restrict their lateral movement. Since they aren’t authorized personnel, they aren’t granted meaningful permissions. This act minimizes the damage they can do and prevents them from compromising anything else. Even if an attacker has one of your colleague’s lost or stolen devices, access controls block them from being able to do anything meaningful. Authentication measures prevent them from accessing your organization’s systems and exfiltrating sensitive data. It also helps keep them from escalating their privileges, minimizing their impact. With robust access control mechanisms, you can quickly identify indicators of compromise (IOCs) to stop threats before they become an issue. For example, spotting concurrent logins on a single user account means an attacker is using legitimate credentials, indicating a brute force, phishing or keylogging attack. Which access control systems should you implement? Although insider threats pose an issue regardless of your industry or organization’s size, you can find ways to prevent them from doing any damage. You should consider implementing access control systems to detect and deter unauthorized action, mitigating data breaches and system compromises. A standard system to consid Tool Threat ★★★
ProofPoint.webp 2024-04-03 06:00:40 Les acteurs de la menace offrent des logiciels malveillants via les fissures du jeu vidéo YouTube
Threat Actors Deliver Malware via YouTube Video Game Cracks
(lien direct)
Key takeaways  Proofpoint identified multiple YouTube channels distributing malware by promoting cracked and pirated video games and related content.  The video descriptions include links leading to the download of information stealers.  The activity likely targets consumer users who do not have the benefits of enterprise-grade security on their home computers.  Overview  Threat actors often target home users because they do not have the same resources or knowledge to defend themselves from attackers compared to enterprises. While the financial gain might not be as large as attacks perpetrated on corporations, the individual victims likely still have data like credit cards, cryptocurrency wallets, and other personal identifiable information (PII) stored on their computers which can be lucrative to criminals.  Proofpoint Emerging Threats has observed information stealer malware including Vidar, StealC, and Lumma Stealer being delivered via YouTube in the guise of pirated software and video game cracks. The videos purport to show an end user how to do things like download software or upgrade video games for free, but the link in the video descriptions leads to malware. Many of the accounts that are hosting malicious videos appear to be compromised or otherwise acquired from legitimate users, but researchers have also observed likely actor-created and controlled accounts that are active for only a few hours, created exclusively to deliver malware. Third-party researchers have previously published details on fake cracked software videos used to deliver malware.  The distribution method is particularly notable due to the type of video games the threat actors appear to promote. Many of them appear to be targeted to younger users including games popular with children, a group that is less likely to be able to identify malicious content and risky online behaviors.   During our investigation, Proofpoint Emerging Threats reported over two dozen accounts and videos distributing malware to YouTube, which removed the content.   Example account  The following is an example of a suspected compromised account (or potentially sold to a new “content creator”) used to deliver malware. Indicators of a suspected compromised or otherwise acquired account include significant gaps of time between the videos posted, content that vastly differs from previously published videos, differences in languages, and descriptions of the videos containing likely malicious links, among other indicators.  The account has around 113,000 subscribers, and the account displays a grey check mark which indicates the account owner has met verified channel requirements including verifying their identity.   Example of a verified YouTube account with a large following, suspected to be compromised.  When Proofpoint researchers identified the account, the majority of the account\'s videos had been posted one year or more previously, and all had titles written in Thai. However, when the account was identified, twelve (12) new English language videos had been posted within a 24-hour period, all related to popular video games and software cracks. All of the new video descriptions included links to malicious content. Some of the videos had over 1,000 views, possibly artificially increased by bots to make the videos seem more legitimate.  Screenshot of a suspected compromised YouTube account distributing malware comparing upload dates.  In one example, a video purported to contain a character enhancement for a popular video game with a MediaFire link in the description. The MediaFire URL led to a password-protected file (Setup_Pswrd_1234.rar) containing an executable (Setup.exe) that, if executed, downloaded and installed Vidar Stealer malware.   The video was uploaded to the suspected compromised account seven (7) hours prior to our investigation. Around the same time the video was posted, several comments purported to attest to the legitimacy of the software crack. It is likely those accounts and comments were created by the video Malware Tool Threat ★★★
RiskIQ.webp 2024-04-02 20:33:27 Malware Spotlight: Linodas aka DinodasRAT for Linux (lien direct) #### Description Check Point Research a analysé la dernière version Linux (V11) de Dinodasrat, qui est une porte dérobée multiplateforme qui a été observée dans les attaques de l'acteur de la menace chinoise Luoyu. Le malware est plus mature que la version Windows, avec un ensemble de capacités adaptées spécifiquement pour les serveurs Linux.La dernière version introduit un module d'évasion distinct pour masquer les traces de logiciels malveillants dans le système en proxyant et en modifiant l'exécution des binaires système \\ '.Le malware est installé sur les serveurs Linux comme moyen pour les acteurs de la menace de prendre pied supplémentaires dans le réseau. Dinodasrat était initialement basé sur le projet open source appelé SimplerMoter, un outil d'accès à distance basé sur le rat GH0ST, mais avec plusieurs mises à niveau supplémentaires. #### URL de référence (s) 1. https://research.checkpoint.com/2024/29676/ #### Date de publication 31 mars 2024 #### Auteurs) Recherche de point de contrôle
#### Description Check Point Research has analyzed the latest Linux version (v11) of DinodasRAT, which is a cross-platform backdoor that was observed in attacks by the Chinese threat actor LuoYu. The malware is more mature than the Windows version, with a set of capabilities tailored specifically for Linux servers. The latest version introduces a separate evasion module to hide any traces of malware in the system by proxying and modifying the system binaries\' execution. The malware is installed on Linux servers as a way for the threat actors to gain an additional foothold in the network. DinodasRAT was initially based on the open-source project called SimpleRemoter, a remote access tool based on the Gh0st RAT, but with several additional upgrades. #### Reference URL(s) 1. https://research.checkpoint.com/2024/29676/ #### Publication Date March 31, 2024 #### Author(s) Check Point Research
Malware Tool Threat ★★
bleepingcomputer.webp 2024-04-02 17:59:42 Le nouvel outil Unapimon de Winnti \\ masque les logiciels malveillants à partir du logiciel de sécurité
Winnti\\'s new UNAPIMON tool hides malware from security software
(lien direct)
Le groupe de piratage chinois \\ 'winnti \' a été trouvé en utilisant un logiciel malveillant précédemment sans papiers appelé Unapimon pour laisser les processus malicous s'exécuter sans être détectés.[...]
The Chinese \'Winnti\' hacking group was found using a previously undocumented malware called UNAPIMON to let malicous processes run without being detected. [...]
Malware Tool ★★
mcafee.webp 2024-04-02 14:41:57 Êtes-vous victime d'une attaque Deepfake?Voici ce qu'il faut faire ensuite
Are You a Victim of a Deepfake Attack? Here\\'s What to Do Next
(lien direct)
> Avec la montée des outils d'IA bon marché et faciles à utiliser, les attaques Deepfake se retrouvent également à la hausse.Comme ça ...
> With the rise of cheap and easy-to-use AI tools, deepfake attacks find themselves likewise on the rise. Startling as that...
Tool ★★
News.webp 2024-04-02 12:00:11 Les responsables polonais peuvent faire face à des accusations criminelles dans la sonde spyware de Pegasus
Polish officials may face criminal charges in Pegasus spyware probe
(lien direct)
Les victimes du puissant outil de surveillance découvriront bientôt la vérité Les anciens responsables du gouvernement polonais peuvent faire face à des accusations criminelles à la suite d'une enquête sur leur utilisation du célèbre logiciel espion de Pegasus pour surveiller les opposants politiques et autres.…
Victims of the powerful surveillance tool will soon find out the truth Former Polish government officials may face criminal charges following an investigation into their use of the notorious spyware Pegasus to surveil political opponents and others.…
Tool ★★
Microsoft.webp 2024-04-02 00:00:00 Embrasser l'innovation: la transition de Derrick \\ de l'équipe de renseignement des menaces de Microsoft \\
Embracing innovation: Derrick\\'s transition from banking to Microsoft\\'s Threat Intelligence team
(lien direct)
Rencontrez Derrick, un responsable de programme senior au sein de l'équipe de renseignement sur les menaces opérationnelles de Microsoft.Le rôle de Derrick \\ implique la compréhension et la carte de route de l'ensemble complet d'outils que les analystes d'Intel menacent pour collecter, analyser, traiter et diffuser l'intelligence des menaces à travers Microsoft. L'amour de Derrick de l'apprentissage et sa curiosité naturelle l'ont conduit à une carrière dans la technologie et, finalement, à son rôle actuel chez Microsoft.
Meet Derrick, a Senior Program Manager on the Operational Threat Intelligence team at Microsoft. Derrick\'s role involves understanding and roadmapping the complete set of tools that Threat Intel analysts use to collect, analyze, process, and disseminate threat intelligence across Microsoft. Derrick\'s love of learning and his natural curiosity led him to a career in technology and ultimately, to his current role at Microsoft.
Tool Threat ★★
DarkReading.webp 2024-04-01 22:18:59 Microsoft Beefs Up Defenses en Azure AI
Microsoft Beefs Up Defenses in Azure AI
(lien direct)
Microsoft ajoute des outils pour protéger Azure IA contre les menaces telles que l'injection rapide, ainsi que pour donner aux développeurs les capacités de garantir que les applications d'IA génératives sont plus résilientes aux attaques de manipulation de modèle et de contenu.
Microsoft adds tools to protect Azure AI from threats such as prompt injection, as well as give developers the capabilities to ensure generative AI apps are more resilient to model and content manipulation attacks.
Tool ★★
PaloAlto.webp 2024-04-01 19:30:00 CVE-2024-3094 Information: Impact du code malveillant dans les outils et bibliothèques XZ (CVE-2024-3094) (Gravité: Aucun)
CVE-2024-3094 Informational: Impact of Malicious Code in XZ Tools and Libraries (CVE-2024-3094) (Severity: NONE)
(lien direct)
Microsoft ajoute des outils pour protéger Azure IA contre les menaces telles que l'injection rapide, ainsi que pour donner aux développeurs les capacités de garantir que les applications d'IA génératives sont plus résilientes aux attaques de manipulation de modèle et de contenu.
Microsoft adds tools to protect Azure AI from threats such as prompt injection, as well as give developers the capabilities to ensure generative AI apps are more resilient to model and content manipulation attacks.
Tool
RiskIQ.webp 2024-04-01 13:51:22 Faits saillants hebdomadaires, 1er avril 2024
Weekly OSINT Highlights, 1 April 2024
(lien direct)
Last week\'s OSINT reporting reveals an array of cyber threats marked by sophisticated attack tactics and diverse targets. From malvertising campaigns deploying stealers like Rhadamanthys to the first known attack campaign targeting AI workloads, threat actors exhibit a range of attack vectors targeting both individuals and organizations. Notably, the evolution of malware such as Vultur and StrelaStealer highlights a continual arms race between attackers and defenders, with adversaries demonstrating adaptability and persistence in their pursuit of data theft and system compromise. The targeting of specific platforms like WordPress sites and email clients underscores the threat to online ecosystems, while the widespread impact across industries emphasizes the need for robust cybersecurity measures and constant vigilance against evolving threats.   1. [Go Malvertising Campaign with Rhadamanthys Stealer](https://security.microsoft.com/intel-explorer/articles/e6d270fc): A malvertising campaign had utilized a Go language loader to deploy the Rhadamanthys stealer, targeting users through a fake PuTTY homepage ad at the top of Google search results. The loader, closely linked to the malvertising infrastructure, had retrieved the payload, Rhadamanthys, which had been executed by the parent process PuTTY.exe, indicating a coordinated attack by the same threat actor.   2. [Active Attack Campaign Exploiting Ray Framework Vulnerability](https://security.microsoft.com/intel-explorer/articles/e4cd5bc2): An ongoing active attack campaign had exploited a critical vulnerability in the Ray open-source AI framework, known as ShadowRay (CVE-2023-48022), impacting thousands of companies globally. Attackers had exploited this vulnerability to take control of computing resources, steal sensitive data, and conduct cryptocurrency mining operations, demonstrating the severity of the issue and its widespread impact across industries.   3. [Evolution of Android Banking Malware Vultur](https://security.microsoft.com/intel-explorer/articles/3f7c3599): Authors behind the Android banking malware Vultur had enhanced its capabilities, including remote interaction with victim devices and encryption of C2 communication, showcasing continual development to evade detection and carry out malicious actions with greater sophistication.   4. [Agent Tesla Phishing Email Infection Chain](https://security.microsoft.com/intel-explorer/articles/5ffaa8a4): SpiderLabs had identified a phishing email leading to an infection chain deploying Agent Tesla, utilizing obfuscation, packing techniques, and polymorphic behavior to evade detection and ensure stealthy execution, posing challenges for traditional antivirus systems.   5. [Sign1 Malware Campaign Exploiting WordPress Sites](https://security.microsoft.com/intel-explorer/articles/063f7fac): Sucuri and GoDaddy Infosec had discovered the Sign1 malware campaign infecting over 2,500 WordPress sites, injecting malicious code into custom HTML widgets to redirect visitors to scam sites, demonstrating the threat to website integrity and visitor security.   6. [StrelaStealer Email Client Targeting Malware](https://security.microsoft.com/intel-explorer/articles/82785858): StrelaStealer, a malware targeting email clients to steal login data, had launched large-scale email campaigns impacting over 100 organizations, particularly targeting high-tech industries. The malware\'s evolving infection chain and updated payloads had underscored its adaptability and the challenge it had posed to security analysts and products.   ## Learn More   For the latest security research from the Microsoft Threat Intelligence community, check out the Microsoft Threat Intelligence Blog: [https://aka.ms/threatintelblog](https://aka.ms/threatintelblog).   Microsoft customers can use the following reports in Microsoft Defender Threat Intelligence to get the most up-to-date information about the threat actor, malicious activity, and techniques discussed in this summa Ransomware Spam Malware Tool Vulnerability Threat Mobile Cloud ★★
Veracode.webp 2024-04-01 11:00:00 Veracode avance la sécurité des applications natives dans le cloud avec l'acquisition de l'arc long
Veracode Advances Cloud-Native Application Security with Longbow Acquisition
(lien direct)
Alors que je voyage dans le monde entier pour rencontrer des clients et des prospects, nous discutons souvent des changements tectoniques qui se produisent dans l'industrie.Au cœur de leurs initiatives stratégiques, les organisations s'efforcent d'innover rapidement et d'offrir de la valeur client avec une qualité et une sécurité sans compromis, tout en obtenant un avantage concurrentiel sur le marché.Ils adoptent les méthodologies DevOps et tirent parti des technologies open source, accélèrent les déploiements dans des environnements multi-clouds pour améliorer l'agilité et la réactivité.Le plus grand défi auquel ils sont confrontés est d'acquérir une vue complète de tous les actifs de leur portefeuille lorsqu'ils sont déployés sur des points finaux multi-cloud. Les équipes de sécurité sont submergées par une fatigue alerte provenant parfois de 20 outils qui fournissent chacun une vision différente du risque.Le plus grand défi consiste à agréger ce risque à partir de sources disparates, à la prioriser et à identifier la prochaine meilleure action à prendre pour sécuriser leurs actifs logiciels.Composer ces…
As I travel around the world meeting with customers and prospects, we often discuss the tectonic shifts happening in the industry. At the heart of their strategic initiatives, organizations are striving to innovate rapidly and deliver customer value with uncompromising quality and security, while gaining a competitive edge in the market. They are embracing DevOps methodologies and leveraging open-source technologies, accelerating deployments across multi-cloud environments to enhance agility and responsiveness. The biggest challenge they face is acquiring a comprehensive view of all the assets in their portfolio as they are deployed across multi cloud end points.   Security teams are overwhelmed by alert fatigue coming from sometimes 20+ tools that each provide a different view of risk. The biggest challenge is aggregating this risk from disparate sources, prioritizing it and identifying the next best action to take to secure their software assets. Compounding these…
Tool Cloud ★★
AlienVault.webp 2024-04-01 10:00:00 AI - le bon, le mauvais et effrayant
AI - The Good, Bad, and Scary
(lien direct)
AI and machine learning (ML) optimizes processes by making recommendations for optimizing productivity, reducing cycles, and maximizing efficiency. AI also optimizes human capital by performing mundane & repetitive tasks 24x7 without the need for rest and minimizing human errors. There are numerous benefits as to how AI can benefit society. As much as AI can propel human progress forward, it can be consequential to our own detriment without proper guidance. We need to understand the risks and challenges that comes with AI. Growing your knowledge in the new era of AI will help you and your organization evolve. AI can be a battlefield of good and evil. There’s the power to do good and the power to do evil. Here are some examples on the Good, Bad, and Scary of AI. Good Cybersecurity - Detect and respond to cyber-attacks with automation capabilities at machine speed and predict behavioral anomalies and defend against cyber threats before an actual attack occurs Banking & Finance – Detect and prevent fraud, manage risks, enable personalized services, and automate financial-decision processing Healthcare – Optimize patient interactions, develop personalized treatment plans, attain better patient experience, improve patient data accuracy, and reduce misfiled patient records Manufacturing – Predict maintenance, detect defects and quality issues, enhance productivity, generate product & component designs, and optimize inventory & demand forecasting Retail – Secure self-checkout that helps loss prevention, optimize retail operations & supply chain, and enhance customer experiences Smart cities & IoT – Manage traffic of autonomous vehicles & self-driving, manage energy consumption, optimize water usage, and streamline waste management through real-time sensor data Telecom – Predict network congestion and proactively reroute traffic to avoid outages Bad Cybercriminals – Leverage AI-powered tools and social engineering to steal identities, generate ransomware attacks, perform targeted national state attacks, and destroy national critical infrastructure Computing resources – Require heavy power supply, Thermal Design Power (TDP), Graphics Processing Unit (GPU), and Random Access Memory (RAM) Environmental impact - Impact of intensive computing resources have on carbon footprint and environment Energy cost – Rise in electric power usage and water for cooling and increasing computational costs translates into carbon emissions Bias & Discrimination - Propagate biases as a result of bad training data, incomplete data, and poorly trained AI model Inequality – Widen the gap between the rich and poor and increase inequality in society Privacy – Loss of data privacy from insecure AI systems, unencrypted data sources, and misuse & abuse Skills loss - Reduce human critical thinking skills to uncover root issues, solve complex problems, and ability to write at college level and professionally Scary Job loss and displacement - Replace humans with robots across every sector to perform highly skilled professional jobs Overreliance on AI – Rely heavily on AI to make important decisions like electing medical procedures, making life or death decisions, or choosing political candidates Dominance of AI - Potential ability of AI to surpass human intelligence and take control Monopoly by tech – a select number of tech companies could monopolize the economy and have undue influence over the social construct of our daily lives from buying patterns to everyday decision-making Deepfakes – Generate deepfakes with manipulated videos and images to influence discussions on social media and online forums Propaganda & Disinformation – Deploy human a Ransomware Tool Prediction Medical ★★★
Korben.webp 2024-03-30 08:00:00 Hiddify – La solution tout-en-un pour contourner tous types de censures sur le net (lien direct) Hiddify est une boîte à outils anti-censure puissante et professionnelle, offrant un accès facile et gratuit à Internet. Compatible avec plusieurs plateformes, décentralisée et open-source, Hiddify permet de créer son propre serveur VPN et de fournir des services VPN. Hiddify-Next est un client proxy multiplateforme avec une large gamme de fonctionnalités et de protocoles, disponible sur Google Play. Ces outils offrent une solution complète pour contourner la censure et protéger la vie privée en ligne. Tool ★★
HexaCorn.webp 2024-03-30 00:05:31 Du métro à la sur-sol
From Underground to Overground
(lien direct)
Il existe de nombreux débats et drames Infosec liés à la recherche sur la vulnérabilité, à la publication des outils de sécurité offensive (OST), au code de la preuve de concept (POC) et ces derniers jours & # 8211;Certains gangsters originaux (OG) réfléchissent à leurs propres actions en publiant des mémoires en larmes & # 8230; Continuer la lecture & # 8594;/ span>
There are many debates and infosec dramas related to vulnerability research, publishing Offensive Security Tools (OST), Proof Of Concept (POC) Code, and in recent days – some Original Gangsters (OG) are reflecting on their own doings by posting teary memoirs … Continue reading →
Tool Vulnerability ★★★★
RecordedFuture.webp 2024-03-29 20:28:35 Code de porte dérobée malveillant intégré à l'outil Linux populaire, CISA et Red Hat Warn
Malicious backdoor code embedded in popular Linux tool, CISA and Red Hat warn
(lien direct)
La société de logiciels Red Hat et la principale agence de cybersécurité de la nation \\ ont publié un avertissement du Vendredi Saint concernant le code malveillant intégré dans un outil Linux populaire.Le problème - tagué sous le nom de CVE-2024-3094 - affecte XZ Utils, un outil qui aide à compresser les formats de fichiers grands en plus petits plus gérables pour le partage via le transfert de fichiers.
The software company Red Hat and the nation\'s top cybersecurity agency released a Good Friday warning about malicious code being embedded in a popular Linux tool. The issue - tagged as CVE-2024-3094 - affects XZ Utils, a tool that helps compress large file formats into smaller more manageable ones for sharing via file transfer.
Tool ★★
globalsecuritymag.webp 2024-03-29 15:11:02 & Eacute; Ric Leblond, Stamus Networks: Le NDR est un outil indispensable
Éric Leblond, Stamus Networks: The NDR is an indispensable tool
(lien direct)
& eacute; Ric Leblond, Stamus Networks: Le NDR est un outil indispensable Chez Incyber Forum, Stamus Networks introduira la plate-forme de sécurité Stamus (SSP), une solution NDR qui utilise une inspection profonde des paquets pour découvrir de sérieuses menaces et des activités non autorisées qui se cachent dans nos clients d'entreprise \\ 'Networks. - Entretiens / /
Éric Leblond, Stamus Networks: The NDR is an indispensable tool At InCyber Forum, Stamus Networks will introduce Stamus Security Platform (SSP), an NDR solution that uses deep packet inspection to uncover serious threats and unauthorized activities lurking in our enterprise customers\' networks. - Interviews /
Tool ★★
DarkReading.webp 2024-03-28 20:36:19 Hallucinations LLM omniprésentes élargir la surface d'attaque du développeur de code
Pervasive LLM Hallucinations Expand Code Developer Attack Surface
(lien direct)
La tendance des outils populaires basés sur l'IA pour recommander des bibliothèques de code inexistantes offre une plus grande opportunité qu'on ne le pense pour distribuer des forfaits malveillants.
The tendency of popular AI-based tools to recommend nonexistent code libraries offers a bigger opportunity than thought to distribute malicious packages.
Tool ★★★
GoogleSec.webp 2024-03-28 18:16:18 Adressez désinfectant pour le firmware à métal nu
Address Sanitizer for Bare-metal Firmware
(lien direct)
Posted by Eugene Rodionov and Ivan Lozano, Android Team With steady improvements to Android userspace and kernel security, we have noticed an increasing interest from security researchers directed towards lower level firmware. This area has traditionally received less scrutiny, but is critical to device security. We have previously discussed how we have been prioritizing firmware security, and how to apply mitigations in a firmware environment to mitigate unknown vulnerabilities. In this post we will show how the Kernel Address Sanitizer (KASan) can be used to proactively discover vulnerabilities earlier in the development lifecycle. Despite the narrow application implied by its name, KASan is applicable to a wide-range of firmware targets. Using KASan enabled builds during testing and/or fuzzing can help catch memory corruption vulnerabilities and stability issues before they land on user devices. We\'ve already used KASan in some firmware targets to proactively find and fix 40+ memory safety bugs and vulnerabilities, including some of critical severity. Along with this blog post we are releasing a small project which demonstrates an implementation of KASan for bare-metal targets leveraging the QEMU system emulator. Readers can refer to this implementation for technical details while following the blog post. Address Sanitizer (ASan) overview Address sanitizer is a compiler-based instrumentation tool used to identify invalid memory access operations during runtime. It is capable of detecting the following classes of temporal and spatial memory safety bugs: out-of-bounds memory access use-after-free double/invalid free use-after-return ASan relies on the compiler to instrument code with dynamic checks for virtual addresses used in load/store operations. A separate runtime library defines the instrumentation hooks for the heap memory and error reporting. For most user-space targets (such as aarch64-linux-android) ASan can be enabled as simply as using the -fsanitize=address compiler option for Clang due to existing support of this target both in the toolchain and in the libclang_rt runtime. However, the situation is rather different for bare-metal code which is frequently built with the none system targets, such as arm-none-eabi. Unlike traditional user-space programs, bare-metal code running inside an embedded system often doesn\'t have a common runtime implementation. As such, LLVM can\'t provide a default runtime for these environments. To provide custom implementations for the necessary runtime routines, the Clang toolchain exposes an interface for address sanitization through the -fsanitize=kernel-address compiler option. The KASan runtime routines implemented in the Linux kernel serve as a great example of how to define a KASan runtime for targets which aren\'t supported by default with -fsanitize=address. We\'ll demonstrate how to use the version of address sanitizer originally built for the kernel on other bare-metal targets. KASan 101 Let\'s take a look at the KASan major building blocks from a high-level perspective (a thorough explanation of how ASan works under-the-hood is provided in this whitepaper). The main idea behind KASan is that every memory access operation, such as load/store instructions and memory copy functions (for example, memm Tool Vulnerability Mobile Technical ★★
cybersecurityventures.webp 2024-03-28 14:41:47 EDR vs XDR: les principales différences
EDR vs XDR: The Key Differences
(lien direct)
> Et le nouveau XDR vaut-il le prix?& # 8211;Aimei Wei, directeur technique, stellaire Cyber San Jose, Californie & # 8211;27 mars 2024 Alors que la détection et la réponse des points finaux (EDR) et la détection et la réponse prolongées (XDR) représentent toutes deux des outils cruciaux dans l'arsenal de cybersécurité d'aujourd'hui, il peut
>And is the newer XDR worth the price? – Aimei Wei, Chief Technical Officer, Stellar Cyber San Jose, Calif. – Mar. 27, 2024 While Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR) both represent crucial tools in today\'s cybersecurity arsenal, it can
Tool Technical ★★★
Mandiant.webp 2024-03-28 13:00:00 Seseeyouexec: Windows Session Rijacking via CCMEXEC
SeeSeeYouExec: Windows Session Hijacking via CcmExec
(lien direct)
Written by: Andrew Oliveau
  Over the last several years, the security community has witnessed an uptick in System Center Configuration Manager (SCCM)-related attacks. From extracting network access account (NAA) credentials to deploying malicious applications to targeted devices, SCCM attacks have aided in accomplishing complex objectives and evading existing detections. Mandiant\'s Red Team has utilized SCCM technology to perform novel attacks against mature clients where conventional methodology was not possible. One such SCCM attack is introduced in this blog post. There was a time when red teamers with elevated privileges on a Windows system could effortlessly inject shellcode into an unsuspecting user\'s processes. This allowed red teamers to carry out post-exploitation activities within that new process, such as keylogging or accessing LDAP as the affected user. However, as endpoint detection and response (EDR) systems have improved, remote process injection has turned into a risky operation, pushing red teamers to seek alternative methods to hijack a user\'s session. Enter CcmExec, a service native to SCCM Windows clients that has an interesting design that is useful for red teamers. In this blog post, we delve into how the CcmExec service can be utilized for session hijacking and introduce CcmPwn, a tool designed to facilitate this technique. Finally, we will discuss detection strategies for security teams. AppDomainManager Injection Before diving into CcmExec, it is important to understand the intricacies of AppDomainManager injection, a loader hijacking technique used by attackers to execute arbitrary code within a .NET application. In essence, the .NET framework provides a way to manage application domains, which are isolated environments where .NET applications can run code. The AppDomainManager class is a key part of this infrastructure, responsible for creating and managing these application domains. However, if an attacker were to override the AppDomainManager class constructor, they could force the hosting application to run attacker-defined behavior when creating an application domain. The most common method to perform AppDomainManager injection is through a .config file. This approach involves modifying the application\'s configuration file to specify a custom dynamic-link library file (DLL) and AppDomainManager to be executed by the .NET application. Here\'s how it\'s done: Create a custom AppDomainManager: Develop a class that derives from AppDomainManager and includes malicious code. Compile this class into a DLL. Create a configuration file: Modify or create the application\'s
Tool ★★
Korben.webp 2024-03-28 08:00:00 Toolong – Un excellent outil pour gérer vos fichiers de log (lien direct) Toolong est une application de terminal pour afficher, suivre en temps réel, fusionner et rechercher des fichiers de journalisation, y compris JSONL. Compatible avec Linux, macOS et Windows, elle remplace les outils nix classiques et offre une solution rapide et simple à utiliser. Pour l'installer, utilisez pipx ou Pip, et exécutez la commande "tl" pour l'utiliser. Des alternatives comme lnav existent, mais Toolong se distingue par sa rapidité et sa simplicité. Tool ★★★
Last update at: 2024-06-02 23:08:29
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter