GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

PSA: If you use ComfyUI_LLMVISION in ComfyUI, it was hacked by "Nullbulge Group" and had malware injected. It had Async remote access trojan for Windows embedded in it.

Github repo was https://github.com/AppleBotzz/ComfyUI_LLMVISION, has been pulled now.

"This repository provides integration of GPT-4 and Claude 3 models into ComfyUI, allowing for both image and text-based interactions within the ComfyUI workflow." #threatintel

neurovagrant, to infosec
@neurovagrant@masto.deoan.org avatar

Oh this domain looks fun. HMRC is most familiar to me as "His/Her Majesty's Revenue & Customs" - which is the title of gov[.]uk

hmrc-authentications[.]com

Registrar: CNOBIN (rebranded bizcn, so, China)
IP&NS: Cloudflared
First seen: 2024-06-04

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Synnovis aka Synlab, a key NHS frontline service supplier, has been hit by ransomware. #threatintel

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

You’re going to see some incredible media bias with the Synnovis ransomware incident as it impacts southern hospitals - whereas NHS Dumfries and Galloway are several months into their ongoing ransomware incident and barely any coverage. #threatintel

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

On 10th May 2024, Keytronic filed an 8-K with the SEC for a data breach.

Turns out it was ransomware, Black Basta say they have 530gb of data. Keytronic haven’t informed customers. #threatintel

dubbel, to python
@dubbel@mstdn.io avatar

Reported 5 malicious packages to : numberpy, tqmmd, pandans, openpyexl, reqwestss all by the same user leemay1782.

All with the same "functionality", getting commands via a socket from dzgi0h7on1jhzdg0vknw9pp9309rxjl8.oastify[.]com and executing it.
I don't think I saw the setup.py entry_points being used as a trigger mechanism before?

neurovagrant, to infosec
@neurovagrant@masto.deoan.org avatar

we just out here findin' stuff on a wednesday, don't mind us.

https://infosec.exchange/@securitysnacks/112526234384153881

neurovagrant, to random
@neurovagrant@masto.deoan.org avatar

Anyone have a good IOC IP list for RaspberryRobin?

(Starting to search now, but worth asking. External request from a pal, not an internal investigation)

nopatience, to Cybersecurity
@nopatience@swecyb.com avatar

MITRE Intrusion-Sets and ATT&CK Techniques mapped in an Obsidian Markdown node-network.

With inspiration from @screaminggoat and @mttaggart I have put together a first iteration of this.

https://publish.obsidian.md/nopatience/MITRE+-+Intrusion+Sets

Have a look, see what you think. How could I make it more useful to you?

It's generated using a custom-made graph-network abstraction layer I wrote in Python and then pulling some publicly available JSON-files for the Intrusion Sets and Techniques.

#ThreatIntel #CyberSecurity

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Some ‘free Palestine’ hacktivist style group called Handala have been defacing websites and claim to exfiltrate data. https://handala.to/ #threatintel

23 orgs hit so far.

christopherkunz, to random
@christopherkunz@chaos.social avatar

A couple of days ago, LockBit had published an entry on their leaksite titled "telekom.com". I asked the Telekom press corps and they denied any incident.

Yesterday, LB also published the data allegedy from Telekom. I had a look at the files. So far, it seems that nothing in the 1.2GByte directory on their file share has anything to do with Deutsche Telekom. It seems that in fact, they breached a client PC owned by a non-profit in Hamburg.

secana, to random
@secana@mastodon.social avatar

A lot of booking.com phishing is going on today. Did I miss something?

neurovagrant, to Cybersecurity
@neurovagrant@masto.deoan.org avatar

Whole lot of IDN Homoglyph Attack registrations via GoDaddy and hosted on Amazon the past few days. Examples from yesterday and today:

xn--fcbook-pta36b[.]com (fácębook[.]com)

xn--xnt-rmal15isb[.]com (xƭínïtƴ[.]com)

xn--xnt-vmag15isb[.]com (xƭînïtƴ[.]com)

xn--goole-b3b[.]com (gooǵle[.]com)

#cybersecurity #infosec #threatintel

neurovagrant,
@neurovagrant@masto.deoan.org avatar

Also seeing a Cloudflare-protected IDN targeting the Binance "smartchain" minucoin:

xn--minucin-gx4c[.]com (minucọin[.]com)

A Namecheap-registered, Limenet-hosted IDN impersonating fedex:

xn--fdx-krab[.]com (fėdėx[.]com)

#threatintel

neurovagrant,
@neurovagrant@masto.deoan.org avatar

This is a neat one. Not an IDN, but thanks to the fine folks at Squarespace:

maersk-internal[.]com

Something tells me Maersk isn't running internal software on... Squarespace.

(A reminder that Maersk is one of the most-impersonated brands out there, along with Fedex).

#threatintel

neurovagrant, (edited )
@neurovagrant@masto.deoan.org avatar

Seeing an actor register a bunch of domains through OwnRegistrar, protected by Cloudflare, that contain both "okta" and "segment" - several are already marked as active phishing sites.

gateway-okta-segment[.]com
segment-okta-gateway[.]com
segment-okta-portal[.]co
segment-okta-access[.]com
segment-okta-portal[.]com

neurovagrant,
@neurovagrant@masto.deoan.org avatar

Also seeing a cluster of Namesilo registrations of okta-company or company-okta domains and similar.

okta-keap[.]com and keap-okta[.]com (small biz CRM)

okta-plaid[.]com and plaid-okta[.]com (payments)

astranis-okta[.]app (satcom)

bizzabo-okta[.]com (event mgmt)

adasupport-okta[.]com and okta-adasupport[.]com (cust service platform)

okta-verified[.]com

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

BrandyWine have filed an 8-K with the SEC for a “third party deploying encryption” which is a unique way of saying ransomware

https://www.sec.gov/Archives/edgar/data/1060386/000119312524133132/d824906d8k.htm

#threatintel #ransomware

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

DocGo have filed an 8-K with the SEC for a security breach. Medical records related to ambulances in the US.

https://www.sec.gov/Archives/edgar/data/1822359/000182235924000037/dcgo-20240507.htm

#threatintel

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

LockBit are claiming they have hit Deutsche Telekom

nopatience, to random
@nopatience@swecyb.com avatar

NoName are going bananas with DDoS-attacks against Finland since a few days ago.

Sup?

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

INC Ransomware claim they have 3tb of NHS Scotland data.

It may be related to the ongoing ransomware breach at NHS Dumfries and Galloway (“cyber attack”)

#threatintel

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

INC Ransomware have dumped patient data from the NHS Dumfries and Galloway incident https://www.bbc.com/news/articles/cglvpnpxx87o #threatintel #ransomware

For what it’s worth, I think it’s good the Scottish government didn’t pay - they should use their powers to suppress data proliferation.

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

A few days ago, IT systems and services at Leicester City Council stopped working. Councillors were not told the cause. (Link: https://www.leicestermercury.co.uk/news/leicester-news/systems-outage-leicester-city-council-9151322)

At 7pm this Friday, they tweeted it is a "cyber incident". Services are still offline.

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

On Thursday, my monitoring triggered for Leicester City Council’s network going offline again:

2024-06-07 21:03:32

They’ve not returned online since.

Their website now has a banner which says they are having “essential maintenance works”. The list of services is the same impacted by the ransomware incident.

GossiTheDog, to random
@GossiTheDog@cyberplace.social avatar

Werewolves Group are a ransomware group who attack primarily Russian organisations, although orgs across Europe in total. They've been operating under the radar for a few months.

There are many ransomware operators who aren't in Russia and aren't being tracked properly, so I imagine the odds are the problem is going to keep spiralling into other regions. Shout out to Kazakhstan.

#threatintel

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

Reupping this thread about Werewolves Group attacking Russian orgs.

GossiTheDog,
@GossiTheDog@cyberplace.social avatar

Russia is very very exposed in terms of cybersecurity and resiliency as attacking local orgs there will get the local feds to bash your door in.. so ransomware groups have left it untested. #threatintel

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • JUstTest
  • normalnudes
  • osvaldo12
  • tester
  • GTA5RPClips
  • cubers
  • everett
  • tacticalgear
  • ethstaker
  • provamag3
  • anitta
  • Leos
  • cisconetworking
  • lostlight
  • All magazines