07/09

Hiding in plain sight: Modifying process names in UNIX-like systems

https://doubleagent.net/process-name-stomping/
Hiding in plain sight: Modifying process names in UNIX-like systems

GitHub - hugsy/recon_2024_windbg_workshop

https://github.com/hugsy/recon_2024_windbg_workshop
GitHub - hugsy/recon_2024_windbg_workshop

Turla: A Master of Deception

https://www.gdatasoftware.com/blog/2024/07/37977-turla-evasion-lnk-files
Turla: A Master of Deception

MalwareBazaar | SHA256 4c2f8feced7768f756ac7d4fa633b08fd61f0ba198c860fa4f1093dedbf060d2 (NetSupport)

https://bazaar.abuse.ch/sample/4c2f8feced7768f756ac7d4fa633b08fd61f0ba198c860fa4f1093dedbf060d2/
MalwareBazaar | SHA256 4c2f8feced7768f756ac7d4fa633b08fd61f0ba198c860fa4f1093dedbf060d2 (NetSupport)

Cybersecurity Agencies Warn of China-linked APT40's Rapid Exploit Adaptation

https://thehackernews.com/2024/07/cybersecurity-agencies-warn-of-china.html
Cybersecurity Agencies Warn of China-linked APT40's Rapid Exploit Adaptation

Fragtunnel: The Undetectable TCP Tunneling Tool for Bypassing Next Generation Firewalls

https://meterpreter.org/fragtunnel-the-undetectable-tcp-tunneling-tool-for-bypassing-next-generation-firewalls/
Fragtunnel: The Undetectable TCP Tunneling Tool for Bypassing Next Generation Firewalls

Evolve Bank says data breach impacts 7.6 million Americans

https://www.bleepingcomputer.com/news/security/evolve-bank-says-data-breach-impacts-76-million-americans/
Evolve Bank says data breach impacts 7.6 million Americans

Exploring Compiled V8 JavaScript Usage in Malware - Check Point Research

https://research.checkpoint.com/2024/exploring-compiled-v8-javascript-usage-in-malware/
Exploring Compiled V8 JavaScript Usage in Malware - Check Point Research

GitHub - TarlogicSecurity/BlueSpy

https://github.com/TarlogicSecurity/BlueSpy
GitHub - TarlogicSecurity/BlueSpy

Global Coalition Blames China’s APT40 for Hacking Government Networks - SecurityWeek

https://www.securityweek.com/global-coalition-blames-chinas-apt40-for-hacking-government-networks/
Global Coalition Blames China’s APT40 for Hacking Government Networks - SecurityWeek

Chinese APT40 hackers hijack SOHO routers to launch attacks

https://www.bleepingcomputer.com/news/security/chinese-apt40-hackers-hijack-soho-routers-to-launch-attacks/
Chinese APT40 hackers hijack SOHO routers to launch attacks

City of Philadelphia says over 35,000 hit in May 2023 breach

https://www.bleepingcomputer.com/news/security/city-of-philadelphia-says-over-35-000-hit-in-may-2023-breach/
City of Philadelphia says over 35,000 hit in May 2023 breach

RADIUS Protocol Vulnerability Exposes Networks to MitM Attacks

https://thehackernews.com/2024/07/radius-protocol-vulnerability-exposes.html
RADIUS Protocol Vulnerability Exposes Networks to MitM Attacks

New Blast-RADIUS attack bypasses widely-used RADIUS authentication

https://www.bleepingcomputer.com/news/security/new-blast-radius-attack-bypasses-widely-used-radius-authentication/
New Blast-RADIUS attack bypasses widely-used RADIUS authentication

B&B Shuffle by Richard Phung/P3hndrx

https://play.backdoorsandbreaches.com/
B&B Shuffle by Richard Phung/P3hndrx

SensePost | Dumping lsa secrets: a story about task decorrelation

https://sensepost.com/blog/2024/dumping-lsa-secrets-a-story-about-task-decorrelation/
SensePost | Dumping lsa secrets: a story about task decorrelation

Fujitsu confirms customer data exposed in March cyberattack

https://www.bleepingcomputer.com/news/security/fujitsu-confirms-customer-data-exposed-in-march-cyberattack/
Fujitsu confirms customer data exposed in March cyberattack

Neiman Marcus data breach: 31 million email addresses found exposed

https://www.bleepingcomputer.com/news/security/neiman-marcus-data-breach-31-million-email-addresses-found-exposed/
Neiman Marcus data breach: 31 million email addresses found exposed

Microsoft fixes two zero-days exploited by attackers (CVE-2024-38080, CVE-2024-38112) - Help Net Security

https://www.helpnetsecurity.com/2024/07/09/microsoft-fixes-two-zero-days-exploited-by-attackers-cve-2024-38080-cve-2024-38112/
Microsoft fixes two zero-days exploited by attackers (CVE-2024-38080, CVE-2024-38112) - Help Net Security

Ransomware Gang Leaks Data Allegedly Stolen from Florida Department of Health - SecurityWeek

https://www.securityweek.com/ransomware-gang-leaks-data-allegedly-stolen-from-florida-department-of-health/
Ransomware Gang Leaks Data Allegedly Stolen from Florida Department of Health - SecurityWeek

RCE bug in widely used Ghostscript library now exploited in attacks

https://www.bleepingcomputer.com/news/security/rce-bug-in-widely-used-ghostscript-library-now-exploited-in-attacks/
RCE bug in widely used Ghostscript library now exploited in attacks

MalwareBazaar | StrelaStealer

https://bazaar.abuse.ch/browse/tag/StrelaStealer/
MalwareBazaar | StrelaStealer

Trojanized jQuery Packages Found on npm, GitHub, and jsDelivr Code Repositories

https://thehackernews.com/2024/07/trojanized-jquery-packages-found-on-npm.html
Trojanized jQuery Packages Found on npm, GitHub, and jsDelivr Code Repositories

GuardZoo Malware Targets Over 450 Middle Eastern Military Personnel

https://thehackernews.com/2024/07/guardzoo-malware-targets-over-450.html
GuardZoo Malware Targets Over 450 Middle Eastern Military Personnel

Hackers target WordPress calendar plugin used by 150,000 sites

https://www.bleepingcomputer.com/news/security/hackers-target-wordpress-calendar-plugin-used-by-150-000-sites/
Hackers target WordPress calendar plugin used by 150,000 sites

Rust Binary Analysis, Feature by Feature - Check Point Research

https://research.checkpoint.com/2023/rust-binary-analysis-feature-by-feature/
Rust Binary Analysis, Feature by Feature - Check Point Research

Avast releases free decryptor for DoNex ransomware and past variants

https://www.bleepingcomputer.com/news/security/avast-releases-free-decryptor-for-donex-ransomware-and-past-variants/
Avast releases free decryptor for DoNex ransomware and past variants

SAP Patches High-Severity Vulnerabilities in PDCE, Commerce - SecurityWeek

https://www.securityweek.com/sap-patches-high-severity-vulnerabilities-in-pdce-commerce/
SAP Patches High-Severity Vulnerabilities in PDCE, Commerce - SecurityWeek

Tell you phone to link me at the coffee shop - KnifeCoat

https://knifecoat.com/Posts/Tell+you+phone+to+link+me+at+the+coffee+shop
Tell you phone to link me at the coffee shop - KnifeCoat

Hackers Exploiting Jenkins Script Console for Cryptocurrency Mining Attacks

https://thehackernews.com/2024/07/hackers-exploiting-jenkins-script.html
Hackers Exploiting Jenkins Script Console for Cryptocurrency Mining Attacks