Category: SANS Internet Storm Center, InfoCON: green

Elastalert with Sigma, (Wed, Jul 1st)

Read the original article: Elastalert with Sigma, (Wed, Jul 1st) This post doesn’t have text content, please click on the link below to view the original article. Elastalert with Sigma, (Wed, Jul 1st)   Advertise on IT Security News. Read…

Sysmon and Alternate Data Streams, (Mon, Jun 29th)

Read the original article: Sysmon and Alternate Data Streams, (Mon, Jun 29th) Sysmon version 11.10, released a couple of days ago, adds support for capturing content of Alternate Data Streams.   Advertise on IT Security News. Read the original article:…

Video: YARA’s BASE64 Strings, (Sat, Jun 27th)

Read the original article: Video: YARA’s BASE64 Strings, (Sat, Jun 27th) In diary entry YARA's BASE64 Strings, I explain the new BASE64 feature in YARA (we're at version 4.0.2 now).   Advertise on IT Security News. Read the original article:…

Share the Mic in Cyber, (Fri, Jun 26th)

Read the original article: Share the Mic in Cyber, (Fri, Jun 26th) This post doesn’t have text content, please click on the link below to view the original article. Share the Mic in Cyber, (Fri, Jun 26th)   Advertise on…

VMware security advisory VMSA-2020-0015, (Wed, Jun 24th)

Read the original article: VMware security advisory VMSA-2020-0015, (Wed, Jun 24th) VMware issued a new security advisory yesterday – VMSA-2020-0015[1]. It covers patches (in some cases still pending) for 10 different CVEs with a use-after-free vulnerability in ESXi, Workstation and…

Pi Zero HoneyPot , (Sat, Jun 20th)

Read the original article: Pi Zero HoneyPot , (Sat, Jun 20th) The ISC has had a Pi honeypot(1) for the last couple of years, but I haven't had much time to try it on the Pi zero. Recently, I've had…

Sextortion to The Next Level, (Tue, Jun 16th)

Read the original article: Sextortion to The Next Level, (Tue, Jun 16th) For a long time, our mailboxes are flooded with emails from “hackers” (note the quotes) who pretend to have infected our computers with malware. The scenario is always…

HTML based Phishing Run, (Mon, Jun 15th)

Read the original article: HTML based Phishing Run, (Mon, Jun 15th) An intresting phishing run started over the weekend. At first glance it looks pretty typical…a clumsy email with an attachment with some vital and useful information. Although I have…

VMWare Security Advisory – VMSA-2020-0013 – https://www.vmware.com/security/advisories/VMSA-2020-0013.html, (Mon, Jun 15th)

Read the original article: VMWare Security Advisory – VMSA-2020-0013 – https://www.vmware.com/security/advisories/VMSA-2020-0013.html, (Mon, Jun 15th) — Rick Wanner MSISE – rwanner at isc dot sans dot edu – http://namedeplume.blogspot.com/ – Twitter:namedeplume (Protected)   Advertise on IT Security News. Read the original…

YARA’s BASE64 Strings, (Sun, Jun 14th)

Read the original article: YARA’s BASE64 Strings, (Sun, Jun 14th) Since YARA version 4.0.0, Victor added support for detecting BASE64 encoded strings.   Advertise on IT Security News. Read the original article: YARA’s BASE64 Strings, (Sun, Jun 14th)

Mirai Botnet Activity, (Sat, Jun 13th)

Read the original article: Mirai Botnet Activity, (Sat, Jun 13th) This past week, I noticed new activity from the Mirai botnet in my honeypot. The sample log with the IP and file associated with the first log appears to have…

Anti-Debugging JavaScript Techniques, (Thu, Jun 11th)

Read the original article: Anti-Debugging JavaScript Techniques, (Thu, Jun 11th) For developers who write malicious programs, it’s important to make their code not easy to be read and executed in a sandbox. Like most languages, there are many ways to…

Microsoft June 2020 Patch Tuesday, (Tue, Jun 9th)

Read the original article: Microsoft June 2020 Patch Tuesday, (Tue, Jun 9th) This month we got patches for 130 vulnerabilities. Of these, 12 are critical and none of them was previously disclosed or is being exploited according to Microsoft. …

Translating BASE64 Obfuscated Scripts, (Mon, Jun 8th)

Read the original article: Translating BASE64 Obfuscated Scripts, (Mon, Jun 8th) I often get requests for help with deobfuscating scripts. I have several tools that can help.   Advertise on IT Security News. Read the original article: Translating BASE64 Obfuscated…

Cyber Security for Protests, (Fri, Jun 5th)

Read the original article: Cyber Security for Protests, (Fri, Jun 5th) Modern-day protests are as much about social media and voicing your opinions online, as they are about showing up “in person”. When attending a protest, it is important to…

Cyber Security for Protestors, (Fri, Jun 5th)

Read the original article: Cyber Security for Protestors, (Fri, Jun 5th) Modern-day protests are as much about social media and voicing your opinions online, as they are about showing up “in person”. When attending a protest, it is important to…

Not so FastCGI!, (Fri, Jun 5th)

Read the original article: Not so FastCGI!, (Fri, Jun 5th) This past month, we've seen some new and different scans targeting tcp ports between 8000 and 10,000. The first occurrence was on 30 April 2020 and originated from ip address…

Stackstrings, type 2, (Mon, Jun 1st)

Read the original article: Stackstrings, type 2, (Mon, Jun 1st) Update 1: Added disassembler output.   Advertise on IT Security News. Read the original article: Stackstrings, type 2, (Mon, Jun 1st)

XLMMacroDeobfuscator: An Update, (Mon, Jun 1st)

Read the original article: XLMMacroDeobfuscator: An Update, (Mon, Jun 1st) XLMMacroDeobfuscator is an open-source tool to deobfuscate Excel 4 macros. I wrote diary entries about it here and here.   Advertise on IT Security News. Read the original article: XLMMacroDeobfuscator:…

YARA v4.0.1, (Sat, May 30th)

Read the original article: YARA v4.0.1, (Sat, May 30th) A couple of weeks ago, YARA 4.0.0. was released with support for BASE64 strings.   Advertise on IT Security News. Read the original article: YARA v4.0.1, (Sat, May 30th)

The Impact of Researchers on Our Data, (Fri, May 29th)

Read the original article: The Impact of Researchers on Our Data, (Fri, May 29th) Researchers have been using various tools to perform internet-wide scans for many years. Some will publish data continuously to either notify users of infected or misconfigured…

Flashback on CVE-2019-19781, (Thu, May 28th)

Read the original article: Flashback on CVE-2019-19781, (Thu, May 28th) First of all, did you know that the Flame[1] malware turned 8 years today! Happy Birthday! This famous malware discovered was announced on May 28th, 2012. The malware was used…

Seriously, SHA3 where art thou?, (Tue, May 26th)

Read the original article: Seriously, SHA3 where art thou?, (Tue, May 26th) A couple weeks ago, Rob wrote a couple of nice diaries. In our private handlers slack channel I was joking after the first one about whether he was…

Zloader Maldoc Analysis With xlm-deobfuscator, (Sun, May 24th)

Read the original article: Zloader Maldoc Analysis With xlm-deobfuscator, (Sun, May 24th) Reader Roland submitted a malicious Zloader Excel 4 macro spreadsheet (MD5 82c12e7fe6cabf5edc0bdaa760b4b8c8).   Advertise on IT Security News. Read the original article: Zloader Maldoc Analysis With xlm-deobfuscator, (Sun,…

Wireshark 3.2.4 Released, (Sun, May 24th)

Read the original article: Wireshark 3.2.4 Released, (Sun, May 24th) Wireshark version 3.2.4 was released.   Advertise on IT Security News. Read the original article: Wireshark 3.2.4 Released, (Sun, May 24th)

Some Strings to Remember, (Fri, May 22nd)

Read the original article: Some Strings to Remember, (Fri, May 22nd) When you handle unknown files, be it for malware analysis or other reasons, it helps to know some strings / hexadecimal sequences to quickly recognize file types and file…

VMWare Security Advisory – VMSA-2020-0010 – https://www.vmware.com/security/advisories/VMSA-2020-0010.html, (Tue, May 19th)

Read the original article: VMWare Security Advisory – VMSA-2020-0010 – https://www.vmware.com/security/advisories/VMSA-2020-0010.html, (Tue, May 19th) — Rick Wanner MSISE – rwanner at isc dot sans dot edu – http://namedeplume.blogspot.com/ – Twitter:namedeplume (Protected)   Advertise on IT Security News. Read the original…

Automating nmap scans, (Mon, May 18th)

Read the original article: Automating nmap scans, (Mon, May 18th) With last week&#x27s diary I left you with using a relatively basic nmap command to perform a relatively thorough scan of an IP range. That command was:   Advertise on…


Antivirus & Multiple Detections, (Sun, May 17th)

Read the original article: 
Antivirus & Multiple Detections, (Sun, May 17th) “When a file contains more than one signature, for example EICAR and a real virus, what will the antivirus report?”.   Advertise on IT Security News. Read the original…

Antivirus & Multiple Detections, (Sun, May 17th)

Read the original article: Antivirus & Multiple Detections, (Sun, May 17th) “When a file contains more than one signature, for example EICAR and a real virus, what will the antivirus report?”.   Advertise on IT Security News. Read the original…

SHA3 Hashes (on Windows) – Where Art Thou?, (Fri, May 15th)

Read the original article: SHA3 Hashes (on Windows) – Where Art Thou?, (Fri, May 15th) No sooner had posted on doing file and string hashes in PowerShell, when I (again) got asked by Jim – “What about SHA3?  Shouldn't we…

Hashes in PowerShell, (Fri, May 15th)

Read the original article: Hashes in PowerShell, (Fri, May 15th) As a follow up to yesterday's how-to, I thought hashing might a thing to cover. We use hashes all the time, but it's annoying that md5sum, sha1sum and sha256sum aren't…

Microsoft May 2020 Patch Tuesday, (Tue, May 12th)

Read the original article: Microsoft May 2020 Patch Tuesday, (Tue, May 12th) This month we got an average Patch Tuesday with patches for 111 vulnerabilities total. Sixteen of them are critical and, according to Microsoft, none of them was previously…

YARA v4.0.0: BASE64 Strings, (Sun, May 10th)

Read the original article: YARA v4.0.0: BASE64 Strings, (Sun, May 10th) YARA version 4.0.0 was released.   Advertise on IT Security News. Read the original article: YARA v4.0.0: BASE64 Strings, (Sun, May 10th)