This joint guide, Understanding and Responding to Distributed Denial-Of-Service Attacks, addresses the specific needs and challenges faced by organizations in defending against DDoS attacks. The guidance now includes detailed insight into three different types of DDoS techniques: 

Volumetric, attacks aiming to consume available bandwidth. Protocol, attacks which exploit vulnerabilities in network protocols. …
Read More
Introduction

In late 2023 and early 2024, the ransomware ecosystem experienced repeated disruption of its most prolific Ransomware-as-a-Service (RaaS) groups at the hands of international Law Enforcement (LE). Alphv’s dark web data leak site was seized, then unseized, then re-seized in a December 2023 law enforcement operation that seemingly failed to deter the group – until AlphV ultimately claimed to disband via an apparent exit scam, immediately following a high-profile attack against Change Healthcare in March 2024.…

Read More
Summary

Trigona ransomware is a sophisticated and evolving threat that leverages vulnerabilities, legitimate tools, and double extortion tactics to target organizations, particularly in the technology and healthcare sectors. Collaboration with other threat actors like ALPHV enhances its capabilities. Prevention strategies are crucial, including robust cybersecurity measures and awareness of the risks associated with paying ransoms.…

Read More

Experience Level required: Intermediate

In this report, we will analyze the CryptNet Ransomware, starting with deobfuscating the sample and proceeding through the ransomware’s techniques:

Obfuscated strings encrypted strings AES & RSA Encryption algorithms

CryptNet is a NET ransomware that has been advertised as a new ransomware-as-a-service in underground forums since at least April 2023.…

Read More
Methodology-based scamsTarget-Based ScamsPlatform-Based ScamsOnline
Read More

A bug bounty program is essentially a legalized hacking arrangement where organizations offer rewards to ethical hackers (also called bug bounty hunters) for discovering and reporting vulnerabilities in their software, systems, or websites.

Here’s a deeper dive into how bug bounties work:

Benefits for Organizations:

Proactive Security: Bug bounties help identify and fix security weaknesses before malicious actors exploit them.…
Read More

Microsoft 365 (formerly Office 365) is Microsoft’s cloud-based suite of productivity tools, which includes email, collaboration platforms, and office applications. All are integrated with Entra ID (referred to as Azure AD in this post) for identity and access management. M365’s centralized storage of organizational data, combined with its ubiquity and widespread adoption, make it a common target of threat actors.…

Read More

The COM Hijacking technique is often utilized by threat actors and various malware families to achieve both persistence and privilege escalation in target systems. It relies on manipulating Component Object Model (COM), exploiting the core architecture of Windows that enables communication between software components, by adding a new value on a specific registry key related to the COM object itself.…

Read More

The New Technology File System (NTFS) is a file system developed and introduced by Microsoft in 1995, It was produced to overcome some limitations and offer new features.

Hard-links Improved performance, reliability, and disk space utilization Security access control lists File system journaling

Here are some files related to the NTFS file system and what are they used for:

$MFT Store MFT record $MFTMirr Contains a partial backup of MFT $LogFile Transaction logging file $Volume Contain volume information such as label, identifier, and version $AttrDef Attribute definition $Bitmap Contains the allocation status of all clusters $Boot Contain the boot record $BadClus Mark clusters as bad clusters $Secure Contain information about the security and access control information

So I will start to discuss what we can get out of analyzing NTFS Artifacts.…

Read More

https://web-check.xyz/

Supported ChecksIP InfoSSL ChainDNS RecordsCookiesCrawl RulesHeadersQuality MetricsServer LocationAssociated HostsRedirect ChainTXT RecordsServer StatusOpen PortsTracerouteCarbon FootprintServer InfoWhois LookupDomain InfoDNS Security ExtensionsSite FeaturesHTTP Strict Transport SecurityDNS ServerTech StackListed PagesSecurity.txt…
Read More

The basic idea revolves around gafAsyncKeyState (gaf = global af?), which is an undocumented kernel structure in win32kbase.sys used by NtUserGetAsyncKeyState (this structure exists up to Windows 10 – more on that at the end or in the talk linked above).

By first locating and then parsing this structure, we can read keystrokes the way that NtUserGetAsyncKeyState does, without calling any APIs at all.…

Read More