grep_security's profile picture. threat research • threat Intelligence • cloud security• supplychain security & random | Director of security research @Loginsoft_Inc 
-
Opinions are my own

Hari Charan

@grep_security

threat research • threat Intelligence • cloud security• supplychain security & random | Director of security research @Loginsoft_Inc - Opinions are my own

固定されたツイート

Here I created a quick map of resources if you're interested in hunting/tracking malware & actors. You learn different techniques employed by researchers in our community. app.mural.co/invitation/mur… If you don't want to signup for Mural, try this link drive.proton.me/urls/9CGXECVWC…


Hari Charan さんがリポスト

The latest Vulnerability Intelligence Report by Loginsoft reveals crucial trends in ransomware activities for the Year 2023. loginsoft.com/blogs/vulnerab… #ThreatIntelligence #Ransomware #VulnerabilityManagement #RiskManagement #InfoSec #VulnerabilityIntelligence

Loginsoft_Inc's tweet image. The latest Vulnerability Intelligence Report by Loginsoft reveals crucial trends in ransomware activities for the Year 2023.
loginsoft.com/blogs/vulnerab…

#ThreatIntelligence #Ransomware #VulnerabilityManagement #RiskManagement #InfoSec #VulnerabilityIntelligence

Hari Charan さんがリポスト

Researchers uncover Statc Stealer, a dangerous #malware targeting Windows devices. It steals login data, cookies, #cryptocurency wallets, and sensitive information. Find out more in this: thehackernews.com/2023/08/new-st… #cybersecurity #hacking #datasecurity


Hari Charan さんがリポスト

🚨 A Russian nation-state actor, Turla, strikes again with the powerful DeliveryCheck backdoor. Learn how it breaches #Microsoft Exchange servers and exfiltrates sensitive messages from Signal app. Read more 👉 thehackernews.com/2023/07/turlas… #cybersecurity


Hari Charan さんがリポスト

Microsoft has identified highly targeted social engineering attacks by the threat actor Midnight Blizzard (previously NOBELIUM) using credential theft phishing lures sent as Microsoft Teams chats. Get detailed analysis, IOCs, and recommendations: msft.it/60199EEkv


Hari Charan さんがリポスト

In May, we observed a threat actor (TA) exploit PaperCut NG (CVE-2023-27350) to download/execute a Havoc C2 binary. ➡️The TA then reviewed tasklist before dumping credentials using Mimikatz. ➡️Next, the TA downloaded numerous RMM tools. thedfirreport.com/services/ #AllIntel 1/X

TheDFIRReport's tweet image. In May, we observed a threat actor (TA) exploit PaperCut NG (CVE-2023-27350) to download/execute a Havoc C2 binary.

➡️The TA then reviewed tasklist before dumping credentials using Mimikatz.

➡️Next, the TA downloaded numerous RMM tools.

thedfirreport.com/services/ #AllIntel

1/X
TheDFIRReport's tweet image. In May, we observed a threat actor (TA) exploit PaperCut NG (CVE-2023-27350) to download/execute a Havoc C2 binary.

➡️The TA then reviewed tasklist before dumping credentials using Mimikatz.

➡️Next, the TA downloaded numerous RMM tools.

thedfirreport.com/services/ #AllIntel

1/X
TheDFIRReport's tweet image. In May, we observed a threat actor (TA) exploit PaperCut NG (CVE-2023-27350) to download/execute a Havoc C2 binary.

➡️The TA then reviewed tasklist before dumping credentials using Mimikatz.

➡️Next, the TA downloaded numerous RMM tools.

thedfirreport.com/services/ #AllIntel

1/X
TheDFIRReport's tweet image. In May, we observed a threat actor (TA) exploit PaperCut NG (CVE-2023-27350) to download/execute a Havoc C2 binary.

➡️The TA then reviewed tasklist before dumping credentials using Mimikatz.

➡️Next, the TA downloaded numerous RMM tools.

thedfirreport.com/services/ #AllIntel

1/X

Hari Charan さんがリポスト

Under investigation: During a hunt for DLL sideloading abuse of vmnat.exe, Sophos X-Ops uncovered a campaign targeting an organization in Southeast Asia. Aligning with TTPs previously attributed to the Mustang Panda threat group, we unraveled a complex, sustained intrusion. 1/10


Hari Charan さんがリポスト

North Korean state actors linked to the RGB have been identified in the JumpCloud hack! An #OPSEC mistake exposed their IP address. Find details here: thehackernews.com/2023/07/north-… The new report also uncovers the use of malicious Ruby scripts and payloads like FULLHOUSE.DOORED,…


Hari Charan さんがリポスト

AVrecon, a stealthy SOHO router botnet, has silently grown for over 2 years! Over 70,000 routers infected, spanning 20 countries. Find details here: thehackernews.com/2023/07/new-so… #cybersecurity #informationsecurity #hacking


Hari Charan さんがリポスト

Citrix Gateway VPN compromised via CVE-2023-3519 (a critical unauthenticated RCE) shows evidence of exploitation on 7th July, 11 days before the official patch. The attackers exfiltrated the system configuration file to then probably use the Metasploit module called…

1ZRR4H's tweet image. Citrix Gateway VPN compromised via CVE-2023-3519 (a critical unauthenticated RCE) shows evidence of exploitation on 7th July, 11 days before the official patch.

The attackers exfiltrated the system configuration file to then probably use the Metasploit module called…
1ZRR4H's tweet image. Citrix Gateway VPN compromised via CVE-2023-3519 (a critical unauthenticated RCE) shows evidence of exploitation on 7th July, 11 days before the official patch.

The attackers exfiltrated the system configuration file to then probably use the Metasploit module called…
1ZRR4H's tweet image. Citrix Gateway VPN compromised via CVE-2023-3519 (a critical unauthenticated RCE) shows evidence of exploitation on 7th July, 11 days before the official patch.

The attackers exfiltrated the system configuration file to then probably use the Metasploit module called…
1ZRR4H's tweet image. Citrix Gateway VPN compromised via CVE-2023-3519 (a critical unauthenticated RCE) shows evidence of exploitation on 7th July, 11 days before the official patch.

The attackers exfiltrated the system configuration file to then probably use the Metasploit module called…

Hari Charan さんがリポスト

⚠️ Researchers uncover first-ever open-source software supply chain attacks targeting banks! 🏦 #Malware authors posed as employees, tricked users with preinstall scripts, and cleverly used Azure's CDN subdomains. Read details: thehackernews.com/2023/07/bankin… #cybersecurity


Hari Charan さんがリポスト

New blog post based on a recent intrusion I observed with #Ursnif as the initial infection! Topics include: ✅ Detection opportunities ✅ TAs clipboard data ✅ Post-exploitation and more! The artifacts for this case: buff.ly/3NYx49v The blog: buff.ly/44QCSJ0


Hari Charan さんがリポスト

Cybercriminals are leveraging exploits for CVE-2021-40444 and CVE-2022-30190 to execute code through malicious Word files. Once opened, LokiBot #malware is downloaded, logging keystrokes, capturing screenshots, and stealing data. Read: thehackernews.com/2023/07/cyberc… #cyberattack


Hari Charan さんがリポスト

🚨 ALERT: Increased #Truebot malware activity targets U.S. & Canada organizations. 🤝 Joint advisory by @CISAgov, @FBI, @CISecurity's MS-ISAC, & @cybercentre_ca reveals new variants exploiting #Netwrix Auditor vulnerability. 🔗 cisa.gov/news-events/cy… #Cybersecurity

CISACyber's tweet image. 🚨 ALERT: Increased #Truebot malware activity targets U.S. & Canada organizations. 

🤝 Joint advisory by @CISAgov, @FBI, @CISecurity's MS-ISAC, & @cybercentre_ca reveals new variants exploiting #Netwrix Auditor vulnerability. 

🔗 cisa.gov/news-events/cy… #Cybersecurity

Hari Charan さんがリポスト

Microsoft Incident Response's investigation of a BlackByte 2.0 ransomware attack that progressed in less than five days highlights the importance of disrupting common attack patterns, stopping attacker activities that precede ransomware deployment: msft.it/6010gxvlQ


Hari Charan さんがリポスト

Very solid PhD thesis on DNS security: Everything in Its Right Place. Improving DNS resilience ris.utwente.nl/ws/portalfiles… [PDF]

Enno_Insinuator's tweet image. Very solid PhD thesis on DNS security:
Everything in Its Right Place. Improving DNS resilience
ris.utwente.nl/ws/portalfiles… [PDF]
Enno_Insinuator's tweet image. Very solid PhD thesis on DNS security:
Everything in Its Right Place. Improving DNS resilience
ris.utwente.nl/ws/portalfiles… [PDF]

Hari Charan さんがリポスト

#SmugX campaign targeting European governmental organizations 🇪🇺 : ✉️ Utilizes HTML Smuggling to deliver PlugX payloads 🤖 Abuses RoboForm DLL search order hijacking 🏮 Ties to previously reported RedDelta\ MustangPanda campaigns Read More : research.checkpoint.com/2023/chinese-t…


Hari Charan さんがリポスト

A Japanese #cryptocurrency exchange fell victim to a recent cyberattack, deploying the stealthy JokerSpy backdoor on Apple #macOS. Find out how this sophisticated toolkit targets macOS machines: thehackernews.com/2023/06/japane… #cybersecurity #hacking


Loading...

Something went wrong.


Something went wrong.