Category: SANS Internet Storm Center, InfoCON: green

YARA v4.0.0: BASE64 Strings, (Sun, May 10th)

Read the original article: YARA v4.0.0: BASE64 Strings, (Sun, May 10th) YARA version 4.0.0 was released.   Advertise on IT Security News. Read the original article: YARA v4.0.0: BASE64 Strings, (Sun, May 10th)

Using Nmap As a Lightweight Vulnerability Scanner, (Fri, May 8th)

Read the original article: Using Nmap As a Lightweight Vulnerability Scanner, (Fri, May 8th) Yesterday, Bojan wrote a nice diary[1] about the power of the Nmap scripting language (based on LUA). The well-known port scanner can be extended with plenty…

Scanning with nmap?s NSE scripts, (Thu, May 7th)

Read the original article: Scanning with nmap?s NSE scripts, (Thu, May 7th) If someone asked me 7 or 8 years ago what I use nmap for, my answer would be: simple port scanning – it&#x27s a port scanner, and that&#x27s…

Sysmon and File Deletion, (Mon, May 4th)

Read the original article: Sysmon and File Deletion, (Mon, May 4th) A new version of Sysmon was released, with a new major feature: detection of file deletion (with deleted file preservation).   Advertise on IT Security News. Read the original…


ZIP & AES, (Sun, May 3rd)

Read the original article: 
ZIP & AES, (Sun, May 3rd) A comment on my diary entry “MALWARE Bazaar” mentioned problems with the ZIP password of downloaded samples (MALWARE Bazaar is a free service were you can download malware samples).  …

ZIP & AES, (Sun, May 3rd)

Read the original article: ZIP & AES, (Sun, May 3rd) A comment on my diary entry “MALWARE Bazaar” mentioned problems with the ZIP password of downloaded samples (MALWARE Bazaar is a free service were you can download malware samples).  …

Phishing PDF with Unusual Hostname, (Sat, May 2nd)

Read the original article: Phishing PDF with Unusual Hostname, (Sat, May 2nd) Taking a look with pdfid.py at a PDF received 2 days ago to update Amazon Prime account information:   Advertise on IT Security News. Read the original article:…

Attack traffic on TCP port 9673, (Fri, May 1st)

Read the original article: Attack traffic on TCP port 9673, (Fri, May 1st) I don't know how many of you pay attention to the Top 10 Ports graphs on your isc.sans.edu dashboard, but I do. Unfortunately, the top 10 is…

Collecting IOCs from IMAP Folder, (Thu, Apr 30th)

Read the original article: Collecting IOCs from IMAP Folder, (Thu, Apr 30th) I've plenty of subscriptions to “cyber security” mailing lists that generate a lot of traffic. Even if we try to get rid of emails, that's a fact: email…

Video: Malformed .docm File, (Sun, Apr 26th)

Read the original article: Video: Malformed .docm File, (Sun, Apr 26th) In diary entry “Obfuscated with a Simple 0x0A”, Xavier discovers that a .docm file is a malformed ZIP file.   Advertise on IT Security News. Read the original article:…

MALWARE Bazaar, (Sat, Apr 25th)

Read the original article: MALWARE Bazaar, (Sat, Apr 25th) When we publish diary entries covering malware, we almost always share the hash of the malware sample.   Advertise on IT Security News. Read the original article: MALWARE Bazaar, (Sat, Apr…

SpectX: Log Parser for DFIR, (Tue, Apr 21st)

Read the original article: SpectX: Log Parser for DFIR, (Tue, Apr 21st) I hope this finds you all safe, healthy, and sheltered to the best of your ability.   Advertise on IT Security News. Read the original article: SpectX: Log…

KPOT AutoIt Script: Analysis, (Mon, Apr 20th)

Read the original article: KPOT AutoIt Script: Analysis, (Mon, Apr 20th) In diary entry “KPOT Deployed via AutoIt Script” I obtained 3 files:   Advertise on IT Security News. Read the original article: KPOT AutoIt Script: Analysis, (Mon, Apr 20th)

Microsoft April 2020 Patch Tuesday, (Tue, Apr 14th)

This month we got patches for 113 vulnerabilities total. According to Microsoft, three of them are being exploited (CVE-2020-1020, CVE-2020-0938 and CVE-2020-0968) and two were previously disclosed (CVE-2020-1020 and CVE-2020-0935).   Advertise on IT Security News. Read the complete article:…

Critical Vuln in vCenter vmdir (CVE-2020-3952), (Fri, Apr 10th)

On April 9, VMware published VMSA-2020-0006, a security advisory for a critical vulnerability in vCenter Server that received the maximum CVSSv3 score of 10.0. The vulnerablity, %%cve:2020-3952%% , involves a sensitive information disclosure flaw in the VMware Directory Service (vmdir)…

New Bypass Technique or Corrupt Word Document?, (Sat, Apr 4th)

I was taking a closer look at Xavier's Word document he analyzed in yesterday's diary entry: “Obfuscated with a Simple 0x0A”.   Advertise on IT Security News. Read the complete article: New Bypass Technique or Corrupt Word Document?, (Sat, Apr…

Obfuscated with a Simple 0x0A, (Fri, Apr 3rd)

With the current Coronavirus pandemic, we continue to see more and more malicious activity around this topic. Today, we got a report from a reader who found a nice malicious Word document part of a Coronavirus phishing campaign. I don't know…

Crashing explorer.exe with(out) a click, (Mon, Mar 30th)

In a couple of my recent diaries, we discussed two small unpatched vulnerabilities/weaknesses in Windows. One, which allowed us to brute-force contents of folders without any permissions[1], and another, which enabled us to change names of files and folders without…

Obfuscated Excel 4 Macros, (Sun, Mar 29th)

2 readers (anonymous and Robert) submitted very similar malicious spreadsheets with almost no detections on VT: c1394e8743f0d8e59a4c7123e6cd5298 and a03ae50077bf6fad3b562241444481c1.   Advertise on IT Security News. Read the complete article: Obfuscated Excel 4 Macros, (Sun, Mar 29th)

More COVID-19 Themed Malware, (Sun, Mar 22nd)

Reader Andrew received a COVID-19 themed email with malicious attachment, and submitted the complete email.   Advertise on IT Security News. Read the complete article: More COVID-19 Themed Malware, (Sun, Mar 22nd)