03/15

Exploiting CVE-2023-23397: Microsoft Outlook Elevation of Privilege Vulnerability - MDSec

https://www.mdsec.co.uk/2023/03/exploiting-cve-2023-23397-microsoft-outlook-elevation-of-privilege-vulnerability/
Exploiting CVE-2023-23397: Microsoft Outlook Elevation of Privilege Vulnerability - MDSec

Microsoft fixes Outlook zero-day used by Russian hackers since April 2022

https://www.bleepingcomputer.com/news/microsoft/microsoft-fixes-outlook-zero-day-used-by-russian-hackers-since-april-2022/
Microsoft fixes Outlook zero-day used by Russian hackers since April 2022

Revisiting the User-Defined Reflective Loader Part 1: Simplifying Development | Cobalt Strike

https://www.cobaltstrike.com/blog/revisiting-the-udrl-part-1-simplifying-development/
Revisiting the User-Defined Reflective Loader Part 1: Simplifying Development | Cobalt Strike

eXploit – External Trusts Are Evil

https://exploit.ph/external-trusts-are-evil.html
eXploit – External Trusts Are Evil

NOBELIUM Uses Poland's Ambassador’s Visit to the U.S. to Target EU Governments Assisting Ukraine

https://blogs.blackberry.com/en/2023/03/nobelium-targets-eu-governments-assisting-ukraine
NOBELIUM Uses Poland's Ambassador’s Visit to the U.S. to Target EU Governments Assisting Ukraine

Qakbot/Qakbot_obama243_15.03.2023.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_obama243_15.03.2023.txt
Qakbot/Qakbot_obama243_15.03.2023.txt at main · pr0xylife/Qakbot · GitHub

ThreatFox | Kaiji

https://threatfox.abuse.ch/browse/malware/elf.kaiji/
ThreatFox | Kaiji

Producing a POC for CVE-2022-42475 (Fortinet RCE) – Sec Team Blog

https://blog.scrt.ch/2023/03/14/producing-a-poc-for-cve-2022-42475-fortinet-rce/
Producing a POC for CVE-2022-42475 (Fortinet RCE) – Sec Team Blog

Magniber ransomware actors used a variant of Microsoft SmartScreen bypass

https://blog.google/threat-analysis-group/magniber-ransomware-actors-used-a-variant-of-microsoft-smartscreen-bypass/
Magniber ransomware actors used a variant of Microsoft SmartScreen bypass

Qakbot/Qakbot_BB19_15.03.2023.txt at main · pr0xylife/Qakbot · GitHub

https://github.com/pr0xylife/Qakbot/blob/main/Qakbot_BB19_15.03.2023.txt
Qakbot/Qakbot_BB19_15.03.2023.txt at main · pr0xylife/Qakbot · GitHub

One of the darkweb’s largest cryptocurrency laundromats washed out | Europol

https://www.europol.europa.eu/media-press/newsroom/news/one-of-darkwebs-largest-cryptocurrency-laundromats-washed-out
One of the darkweb’s largest cryptocurrency laundromats washed out | Europol

Hacker selling data allegedly stolen in US Marshals Service hack

https://www.bleepingcomputer.com/news/security/hacker-selling-data-allegedly-stolen-in-us-marshals-service-hack/
Hacker selling data allegedly stolen in US Marshals Service hack

ChipMixer platform seized for laundering ransomware payments, drug sales

https://www.bleepingcomputer.com/news/security/chipmixer-platform-seized-for-laundering-ransomware-payments-drug-sales/
ChipMixer platform seized for laundering ransomware payments, drug sales

The slow Tick‑ing time bomb: Tick APT group compromise of a DLP software developer in East Asia | WeLiveSecurity

https://www.welivesecurity.com/2023/03/14/slow-ticking-time-bomb-tick-apt-group-dlp-software-developer-east-asia/
The slow Tick‑ing time bomb: Tick APT group compromise of a DLP software developer in East Asia | WeLiveSecurity

A Race to Report a TOCTOU: Analysis of a Bug Collision in Intel SMM – NCC Group Research

https://research.nccgroup.com/2023/03/15/a-race-to-report-a-toctou-analysis-of-a-bug-collision-in-intel-smm/
A Race to Report a TOCTOU: Analysis of a Bug Collision in Intel SMM – NCC Group Research

Vulnerabilities in the TPM 2.0 reference implementation code

https://blog.quarkslab.com/vulnerabilities-in-the-tpm-20-reference-implementation-code.html
Vulnerabilities in the TPM 2.0 reference implementation code

Microsoft Mitigates Outlook Elevation of Privilege Vulnerability | MSRC Blog | Microsoft Security Response Center

https://msrc.microsoft.com/blog/2023/03/microsoft-mitigates-outlook-elevation-of-privilege-vulnerability/
Microsoft Mitigates Outlook Elevation of Privilege Vulnerability | MSRC Blog | Microsoft Security Response Center

CVE-2023-1390- Red Hat Customer Portal

https://access.redhat.com/security/cve/CVE-2023-1390
CVE-2023-1390- Red Hat Customer Portal

DotRunpeX - demystifying new virtualized .NET injector used in the wild - Check Point Research

https://research.checkpoint.com/2023/dotrunpex-demystifying-new-virtualized-net-injector-used-in-the-wild/
DotRunpeX - demystifying new virtualized .NET injector used in the wild - Check Point Research