does anyone have any sample of this rootkit? (snapekit)
https://x.com/GenThreatLabs/status/1841482299558215698
Has anyone seen or heard about threat actor targetting a security researcher because they published a piece about their activities?
Читать полностью…Anyone know Is it possible to download this sample?
https://www.virustotal.com/gui/file/c8c5d2e0d2a29417c4a89c55c4a0e452b948b1429418eda84be725774504a35c/detection
Hello Rakesh, welcome to the Malware Research group! Please read the pinned message before you post!
Читать полностью…Blog post alert!
This one is about portable executable process injection (T1055.002) as implemented in BugSleep backdoor loader (attributed to MuddyWater). This is an old technique, but I go over why the implementation in the loader is buggy and easily blocked by EDRs.
I think people getting into malware analysis can use this information to learn not only the process injection technique, but also how not to take malware code at face value and to keep an eye out for bugs.
Blog link: https://nikhilh-20.github.io/blog/inject_bugsleep/
You can check this fork. It features additional commits that you also might want to examine if you don't trust changes by others than the original author.
https://github.com/digitalsleuth/UnAutoIt
However, if you want to rebuild the binaries yourself, you'll realize the libautoit package is needed. Also, you might have to edit go.mod and some other files. I found a surviving fork with version 1.2.8, dated May 25, 2021.
https://github.com/CrackerCat/libautoit
I used this tool sometime ago and I faced a few bugs. For example, the dump directory is created with wrong permissions on Linux, and the option to set the chunk length to split long literal strings is called "strlit-max" in the help and "max-strsz" in the parser.
https://malcat.fr/blog/lnk-forensic-and-config-extraction-of-a-cobalt-strike-beacon/
might still be there, but you likely will need to tinker around till you get it (example in the above link)
Guys is it necessary that the config in a cobalt strike beacon is present on the .data section?
Читать полностью…Hello @httpredsec, welcome to the Malware Research group! Please read the pinned message before you post!
Читать полностью…Follow-up do you think that it would be better to publish research under a pseudonym or just initials to avoid such situations?
Читать полностью…Hello JARVIS, welcome to the Malware Research group! Please read the pinned message before you post!
Читать полностью…I'm trying to install the CAPEv2 sandbox, but I'm encountering some confusion or lack of understanding regarding some configuration descriptions used in conf/processing.conf, specifically about the on_demand setting. Does anyone know about this setting and the impact of setting it to on or off?
Читать полностью…Does anyone have the tool from this GitHub repository: ?I've tried searching for it on the Wayback Machine but couldn't download it. Maybe someone has it. If you do, could I please ask for it? Thank you.
https://github.com/x0r19x91/UnAutoIt/
New FedBan
Fed: Libra's Empire
FedAdmin: ❤🦦
User: V O I D
User ID: 6809771801
Reason: selling exploits
hi everyone, "7ff02fb46009fc96c139c48c28fb61904cc3de60482663631272396c6c6c32ec" sample request, thank you in advance
Читать полностью…So I found a beacon, and ran some bunch of extractors on the sample turns out they fail on extracting but the detections and memory dump has traces of cobalt strike beacon based artefacts
Читать полностью…Hello @savi_hash, welcome to the Malware Research group! Please read the pinned message before you post!
Читать полностью…Hello @Kanaguthara, welcome to the Malware Research group! Please read the pinned message before you post!
Читать полностью…