Signed Sideloaded Compromised
This article outlines a sophisticated multi-stage cyber attack characterized by the use of vishing, remote access tools, and legitimate software exploitation to gain unauthorized access and maintain persistence. The attack involved delivering malicious payloads through Microsoft Teams, using Quick Assist for remote access, and deploying malware including TeamViewer and a JavaScript-based command and control backdoor.…
Read More
Fast Flux Alert: National Security Agencies Warn of Evasive Tactic
Summary: A new cybersecurity advisory from various national security agencies highlights the Fast Flux technique, which allows cyber actors to conceal their operations by frequently changing DNS records. This method poses a substantial threat to both individual organizations and national security, enabling malicious actors to create resilient command and control infrastructures that are difficult to disrupt.…
Read More
SpotBugs Access Token Theft Identified as Root Cause of GitHub Supply Chain Attack
Summary: A cascading supply chain attack initiated through the SpotBugs project has been linked to a theft of a personal access token (PAT), impacting users of the “tj-actions/changed-files” GitHub Action, including Coinbase. The attackers gained access via compromised GitHub Actions workflows, allowing them to manipulate repositories over several months.…
Read More

Summary: The video discusses the importance of keeping things local in the context of artificial intelligence and large language models (LLMs). Brunwin Akre shares her expertise on local LLMs, their benefits regarding privacy and security, customization options, popular LLM choices, and considerations for deploying them.

Key Points:

The presentation starts with an overview of AI and LLMs.…
Read More
Movie Security Stories: Understanding Cyber Threats and the Need for Integrated Security Through Film
The article discusses the evolution of cyber threats in the modern digital era, comparing real-world scenarios to movie plots, such as “Die Hard 4.0” and “Skyfall.” It highlights the increasing complexity of ransomware attacks, supply chain hacks, and insider threats, stressing the need for comprehensive security strategies that incorporate automation and real-time intelligence.…
Read More
CERT-UA Reports Cyberattacks Targeting Ukrainian State Systems with WRECKSTEEL Malware
Summary: CERT-UA reported three cyber attacks targeting Ukraine’s state administration and critical infrastructure, using phishing emails to steal sensitive data. The attacks involve compromised email accounts sending links that download a Visual Basic Script (VBS) loader to execute a PowerShell script. This campaign, linked to a threat cluster named UAC-0219, has been ongoing since at least fall 2024 and utilizes various malware techniques, including the VBS loader named WRECKSTEEL.…
Read More
Malloc Privacy Weekly
This week’s analysis highlights various cybersecurity threats, including the targeting of Serbian journalists with Pegasus spyware and the emergence of the Crocodilus mobile banking Trojan, which exploits accessibility services to steal sensitive data. Furthermore, significant privacy breaches have occurred across multiple platforms, including dating apps and financial services, raising alarm over user data security.…
Read More
Threat actors leverage tax season to deploy tax-themed phishing campaigns
As the tax season approaches in the U.S., Microsoft has noted an increase in phishing campaigns using tax-related themes to steal sensitive information and deploy malware. These campaigns exploit various techniques, including URL shorteners, QR codes, and legitimate file-hosting services to evade detection. The reported threats include credential theft linked to platforms like RaccoonO365 and various malware types such as Remcos and Latrodectus.…
Read More
Microsoft Warns of Tax-Themed Email Attacks Using PDFs and QR Codes to Deliver Malware
Summary: Microsoft has issued warnings about multiple phishing campaigns utilizing tax-related themes to distribute malware and steal credentials. These campaigns employ sophisticated methods like URL shorteners and QR codes to mask malicious intent while targeting thousands of organizations, especially in the U.S. The attacks often involve a phishing-as-a-service platform, RaccoonO365, and various malware types, including remote access trojans and information stealers.…
Read More
US, Australia, Canada warn of ‘fast flux’ scheme used by ransomware gangs
Summary: Ransomware gangs and Russian government hackers are increasingly using the “fast flux” technique to conceal the infrastructure used in cyberattacks, making it harder for law enforcement and defenders to track and block them. This method involves rapidly changing DNS records associated with a domain, complicating detection and blocking efforts.…
Read More
This advisory addresses the significant threat posed by the “fast flux” technique, used by malicious cyber actors to evade detection and maintain command and control infrastructure. Fast flux enables the rapid alteration of DNS records, complicating tracking and blocking actions. The advisory calls for collaborative efforts from government entities and service providers to enhance detection and mitigation capabilities against fast flux activities.…
Read More
Lazarus Group Targets Job Seekers With ClickFix Tactic to Deploy GolangGhost Malware
Summary: North Korean threat actors, notably the Lazarus Group, have employed a new social engineering tactic called ClickFix to lure job seekers within the cryptocurrency sector, delivering a Go-based backdoor named GolangGhost on Windows and macOS. In parallel, a surge in fraudulent IT worker schemes has been detected in Europe, with North Korean nationals posing as legitimate remote workers to generate illicit revenue while circumventing international sanctions.…
Read More
My book on Cyber Threat Intel, that never quite made it as a book, Chapter 1.1
This content explores the significance of Cyber Threat Intelligence (CTI) in improving organizational security and understanding the threat landscape. It delves into the motivations of various types of threat actors, their tactics, and how to effectively mitigate risks. The goal is to provide a comprehensive guide that enhances awareness and proactive measures against cyber threats.…
Read More
Understanding Russian Cognitive Warfare
This article explores Russia’s cognitive warfare tactics, rooted in Soviet KGB doctrines, and their modern adaptations involving disinformation and cyber operations. It presents strategies to counter these tactics, including targeted cyber retaliation and strategic communication, utilizing frameworks such as SWOT and DIMEFIL. A comprehensive analysis is provided on the strategic environment and implications of Russian hacktivist groups, along with methods for dismantling them from within.…
Read More
RedCurl’s Ransomware Debut: A Technical Deep Dive
This research by Bitdefender Labs introduces the QWCrypt ransomware campaign, linked to the RedCurl group, marking a significant shift in their tactics from data exfiltration to ransomware. RedCurl has been operating since 2018 but has historically utilized Living-off-the-Land techniques for corporate espionage. Their targeting of specific infrastructures and the use of hypervisor encryption underscores a sophisticated evolution in their operational strategy, raising questions regarding their motivations and business model.…
Read More
Counter-Strategy Against State-Sponsored Proxies & China
This article discusses strategies to counter China’s use of state-sponsored proxies in hybrid warfare. It analyzes the threats posed by these proxies, such as cyber groups and political influence networks, and outlines a comprehensive approach utilizing frameworks like DIMEFIL and SWOT. A coordinated response involving diplomatic, military, economic, and cyber measures is emphasized to effectively deter and disrupt China’s hybrid tactics.…
Read More
BYOVD Reloaded: Abusing a New Driver to Kill EDR
The article discusses a sophisticated ransomware attack involving Qilin ransomware, which utilizes the technique of bring-your-own-vulnerable-driver (BYOVD) to bypass traditional Endpoint Detection and Response (EDR) measures. The analysis uncovers the exploitation of a lesser-known driver, TPwSav.sys, in the context of a ransomware-as-a-service model. It emphasizes the vulnerabilities exploited, the attack chain, and the retaliation measures taken by Blackpoint’s Security Operations Center (SOC).…
Read More
Serial Entrepreneurs Raise M to Counter AI Deepfakes, Social Engineering
Summary: Adaptive Security, a startup combating deepfake social engineering and AI threats, has secured million in early-stage funding led by Andreessen Horowitz and the OpenAI Startup Fund. Founded by Brian Long and Andrew Jones, the company aims to develop a platform for simulating AI-generated attacks, enhancing employee training and real-time threat triaging.…
Read More