GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Synnovis aka Synlab, a key NHS frontline service supplier, has been hit by ransomware. #threatintel

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar
GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

On 10th May 2024, Keytronic filed an 8-K with the SEC for a data breach.

Turns out it was ransomware, Black Basta say they have 530gb of data. Keytronic haven’t informed customers. #threatintel

dubbel, to python
@dubbel@mstdn.io avatar

Reported 5 malicious #Python packages to #PyPI: numberpy, tqmmd, pandans, openpyexl, reqwestss all by the same user leemay1782.

All with the same "functionality", getting commands via a socket from dzgi0h7on1jhzdg0vknw9pp9309rxjl8.oastify[.]com and executing it.
I don't think I saw the setup.py entry_points being used as a trigger mechanism before?

#ThreatIntel #CTI #malware

neurovagrant, to infosec
@neurovagrant@masto.deoan.org avatar

we just out here findin' stuff on a wednesday, don't mind us.

https://infosec.exchange/@securitysnacks/112526234384153881

nopatience, to Cybersecurity
@nopatience@swecyb.com avatar

MITRE Intrusion-Sets and ATT&CK Techniques mapped in an Obsidian Markdown node-network.

With inspiration from @screaminggoat and @mttaggart I have put together a first iteration of this.

https://publish.obsidian.md/nopatience/MITRE+-+Intrusion+Sets

Have a look, see what you think. How could I make it more useful to you?

It's generated using a custom-made graph-network abstraction layer I wrote in Python and then pulling some publicly available JSON-files for the Intrusion Sets and Techniques.

#ThreatIntel #CyberSecurity

christopherkunz, to random
@christopherkunz@chaos.social avatar

A couple of days ago, LockBit had published an entry on their leaksite titled "telekom.com". I asked the Telekom press corps and they denied any incident.

Yesterday, LB also published the data allegedy from Telekom. I had a look at the files. So far, it seems that nothing in the 1.2GByte directory on their file share has anything to do with Deutsche Telekom. It seems that in fact, they breached a client PC owned by a non-profit in Hamburg.

#lockbit #threatintel

secana, to random
@secana@mastodon.social avatar

A lot of booking.com phishing is going on today. Did I miss something? #threatintel #itsec

neurovagrant, to Cybersecurity
@neurovagrant@masto.deoan.org avatar

Whole lot of IDN Homoglyph Attack registrations via GoDaddy and hosted on Amazon the past few days. Examples from yesterday and today:

xn--fcbook-pta36b[.]com (fácębook[.]com)

xn--xnt-rmal15isb[.]com (xƭínïtƴ[.]com)

xn--xnt-vmag15isb[.]com (xƭînïtƴ[.]com)

xn--goole-b3b[.]com (gooǵle[.]com)

#cybersecurity #infosec #threatintel

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

BrandyWine have filed an 8-K with the SEC for a “third party deploying encryption” which is a unique way of saying ransomware

https://www.sec.gov/Archives/edgar/data/1060386/000119312524133132/d824906d8k.htm

#threatintel #ransomware

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

LockBit are claiming they have hit Deutsche Telekom #threatintel #ransomware

nopatience, to random
@nopatience@swecyb.com avatar

NoName are going bananas with DDoS-attacks against Finland since a few days ago.

Sup?

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Dropbox have filed an 8-K with the SEC for a breach. Access included user Oauth, API and MFA tokens.

#threatintel

https://www.sec.gov/Archives/edgar/data/1467623/000146762324000024/dbx-20240429.htm

mttaggart, to Aruba

CVSS 9.8 Buffer overflow -> RCE in ArubaOS:

There is a buffer overflow vulnerability in the underlying Utility daemon that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system.

Note that it says "results in the ability," not "may result in the ability" to execute remote code.

Affected Products 
================= 
HPE Aruba Networking 
  - Mobility Conductor (formerly Mobility Master) 
  - Mobility Controllers 
  - WLAN Gateways and SD-WAN Gateways managed by Aruba Central 
  
Affected Software Versions: 
  - ArubaOS 10.5.x.x:       10.5.1.0 and below 
  - ArubaOS 10.4.x.x:       10.4.1.0 and below 
  - ArubaOS 8.11.x.x:       8.11.2.1 and below 
  - ArubaOS 8.10.x.x:       8.10.0.10 and below 
  
The following ArubaOS and SD-WAN software versions that are End 
of Maintenance are affected by these vulnerabilities and are not 
patched by this advisory: 
  - ArubaOS 10.3.x.x:          all 
  - ArubaOS 8.9.x.x:           all 
  - ArubaOS 8.8.x.x:           all 
  - ArubaOS 8.7.x.x:           all 
  - ArubaOS 8.6.x.x:           all 
  - ArubaOS 6.5.4.x:           all 
  - SD-WAN 8.7.0.0-2.3.0.x:    all 
  - SD-WAN 8.6.0.4-2.2.x.x:    all 

More vulns in the replies.

www.arubanetworks.com/assets/alert/ARUBA-PSA-2024-004.txt
support.hpe.com/hpesc/public/docDisplay?docId=hpesbnw04640en_us&docLocale=en_US

#Aruba #CVE #ThreatIntel #CVE_2024_26305

mttaggart, to Cybersecurity

Okay 20% of repos is...high.

Our research reveals that nearly 20% of these public repositories (almost three million repositories!) actually hosted malicious content. The content ranged from simple spam that promotes pirated content, to extremely malicious entities such as malware and phishing sites, uploaded by automatically generated accounts.

jfrog.com/blog/attacks-on-docker-with-millions-of-malicious-repositories-spread-malware-and-phishing-scams/

#Docker #CyberSecurity #ThreatIntel

neurovagrant, to random
@neurovagrant@masto.deoan.org avatar

Seeing a handful of newly registered domains with VMware-impersonating landing pages.

Registrar: Gname
IP: CloudFlare
NS: share-dns[.]com
First observed: 2024-04-24

Landing page impersonating vmware:
gl-vmwareopts[.]com
vmwarewebs[.]com
gl-vmwarewebs[.]com

Same domain profile, currently 404's:
vmwareopts[.]com

GossiTheDog, (edited ) to random
@GossiTheDog@cyberplace.social avatar

🚨🚨 two zero days in Cisco ASA AnyConnect under exploitation since last year

CVE-2024-20353 and CVE-2024-20359

https://blog.talosintelligence.com/arcanedoor-new-espionage-focused-campaign-found-targeting-perimeter-network-devices/

#threatintel #ArcaneDoor

RedPacketSecurity, to OSINT
mttaggart, to random

Oh just PHP apps? NBD #CVE_2024_2961 #ThreatIntel

securityonline.info/cve-2024-2961-glibc-vulnerability-opens-door-to-php-attacks-patch-immediately/

The vulnerability, cataloged under CVE-2024-2961 and rated 8.8 on the CVSS scale, resides in the ISO-2022-CN-EXT plugin of the glibc’s iconv library. This critical flaw occurs during the charset conversion process from UCS4, where specific escape characters are required to signify changes in the charset to the library. However, due to insufficient boundary checks on internal buffers, an out-of-bounds write can occur, allowing up to three bytes to be written outside the intended memory area.

This vulnerability poses a significant risk as it compromises the Integrity, Confidentiality, and Availability (ICA) triad by potentially allowing attackers to craft malicious character sequences that trigger the out-of-bounds write, leading to remote code execution. The exploitation of this flaw could result in application crashes, arbitrary memory corruption, data overwrites, and even system takeovers.

RedPacketSecurity, to OSINT
GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

PAM provider Delinea, aka Thycotic, had a quiet 5 hour long disruption due to a security incident.

They now have maintenance running for their Secret Server product.

“An endpoint containing a security concern has been identified.”

HT to @matdef

#threatintel

GossiTheDog, (edited ) to random
@GossiTheDog@cyberplace.social avatar

🚨 If you use Palo-Alto GlobalProtect VPN, there’s an in the wild zero day being used to gain access to organisations.

CVE-2024-3400, patch out now (edit: they haven’t released patches yet) https://security.paloaltonetworks.com/CVE-2024-3400

Thread throughout the day as more info drops. It’s easy to exploit. #threatintel

quad9dns, to security
quad9dns, to worldwithoutus

Read the latest Cyber Insights from Quad9's Director of #ThreatIntel on our partner AFRINIC's blog: https://blog.afrinic.net/cyber-insights-african-perspectives
#Africa #DNS #security #privacy

RedPacketSecurity, to OSINT
  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • mdbf
  • magazineikmin
  • InstantRegret
  • ethstaker
  • cubers
  • rosin
  • Youngstown
  • slotface
  • everett
  • osvaldo12
  • kavyap
  • khanakhh
  • DreamBathrooms
  • provamag3
  • ngwrru68w68
  • thenastyranch
  • normalnudes
  • cisconetworking
  • love
  • GTA5RPClips
  • Durango
  • tacticalgear
  • modclub
  • anitta
  • Leos
  • tester
  • JUstTest
  • All magazines