It appears multiple people have not heard this phrase before. Generally speaking, "running-a-train" on someone is an act in which multiple men have sex with a woman one after another. The post is essentially saying, "fun fact: most acts of group sex are performed on me".
Читать полностью…> wake up
> check news
> over 9,000 false positives for CVE-2024-6387
> more ransomware stuff
> flood of stupid ai cyber security memes
> xbox live was offline for 5 hours, no one cared
> more 8k sec filings
> ???
Security researcher raghav127001 believes he may have identified a host actively exploiting CVE-2024-6387. However, they're not sure (and neither are we).
We've archived the binaries before the identified host nukes them.
Possible CVE-2024-6387:
https://vx-underground.org/tmp/CVE-2024-6387
We've updated the vx-underground APT collection – update includes samples and papers.
- 2024.06.05 - UAC-0020 (Vermin) attacks the Defense Forces of Ukraine using the SPECTR WPS in tandem with a legitimate SyncThing
- 2024.06.05 - Operation Crimson Palace - Sophos threat hunting unveils multiple clusters of Chinese state-sponsored activity targeting Southeast Asian government
- 2024.06.06 - Howling at the Inbox - Sticky Werewolf's Latest Malicious Aviation Attacks
- 2024.06.10 - Another battlefield - Telegram as a digital front in Russia’s war against Ukraine
- 2024.06.10 - APT and financial attacks on industrial organizations in Q1 2024
- 2024.06.10 - MIVD Ongoing state cyber espionage campaign via vulnerable edge devices
- 2024.06.11 - APT Attacks Using Cloud Storage
- 2024.06.11 - Noodle RAT - Reviewing the Backdoor Used by Chinese-Speaking Groups
- 2024.06.11 - SmallTiger Malware Used in Attacks Against South Korean Businesses (Kimsuky and Andariel)
- 2024.06.13 - Arid Viper poisons Android apps with AridSpy
- 2024.06.13 - DISGOMOJI Malware Used to Target Indian Government
- 2024.06.13 - Operation Celestial Force employs mobile and desktop malware to target Indian entities
- 2024.06.16 - China-Nexus Threat Group ‘Velvet Ant’ Abuses F5 Load Balancers for Persistence
- 2024.06.18 - Cloaked and Covert - Uncovering UNC3886 Espionage Operations
- 2024.06.19 - CERT-FR: Malicious activities linked to the Nobelium intrusion set
- 2024.06.19 - New North-Korean based backdoor packs a punch
- 2024.06.20 - Sustained Campaign Using Chinese Espionage Tools Targets Telcos
- 2024.06.21 - Analysis of PHANTOM-SPIKE - Attackers Leveraging CHM Files to Run Custom CSharp Backdoors Likely Targeting Victims Associated with Pakistan
- 2024.06.21 - SneakyChef espionage group targets government agencies with SugarGh0st and more infection techniques
- 2024.06.21 - Unveiling SpiceRAT - SneakyChef's latest tool targeting EMEA and Asia
- 2024.06.24 - Armageddon is more than a Grammy-nominated album
- 2024.06.24 - Chinese State-Sponsored RedJuliett Intensifies Taiwanese Cyber Espionage via Network Perimeter Exploitation
- 2024.06.24 - Russia-Linked CopyCop Expands to Cover US Elections, Target Political Leaders
- 2024.06.26 - ChamelGang & Friends - Cyberespionage Groups Attacking Critical Infrastructure with Ransomware
- 2024.06.26 - Russian National (Amin Timovich Stigal) Charged for Conspiring with Russian Military Intelligence to Destroy Ukrainian Government Computer Systems and Data
- 2024.06.27 - Kimsuky deploys TRANSLATEXT to target South Korean academia
- 2024.06.28 - TeamViewer links corporate cyberattack to Russian state hackers
- 2024.07.01 - CapraTube Remix - Transparent Tribe’s Android Spyware Targeting Gamers, Weapons Enthusiasts
- 2024.07.01 - Xctdoor Malware Used in Attacks Against Korean Companies (Andariel)
tl;dr being a failure is cool and badass
Failure is the standard for any sort of malware development, research, or reverse engineering. We think of ideas all the time, research them, work on developing them, then it implodes and fails to come to fruition.
Collectively, we've got dozens of failed, botched, or incomplete projects due to various setbacks and failures. Often times the code is scrapped, put on a metaphorical shelf, and hope the code will be of value sometime later down the road (sometimes years later, or never).
If you're new and you invested several hours, days, weeks, or months and your code ends up being a dead end: Welcome to the club.
Attached image is a screenshot of failed or incomplete projects. This is just the tip of the iceberg.
Today RecordedFuture released a research paper on using malware infostealer logs to identify CSAM consumers.
RecordedFuture identified over 3,000 individuals purchasing CSAM. All users were reported to their respective law enforcement agency.
https://www.recordedfuture.com/caught-in-the-net-using-infostealer-logs-to-unmask-csam-consumers
We caused some confusion about our RansomHub interview post because it was worded similarly to our Lockbit ransomware interview post.
It's a new interview – nothing is being cancelled. We'll mentioned it again later on so we don't confuse people.
Lockbit ransomware group administrative staff agreed to go onto a livestream with us (us screensharing a Tox screen) and doing a live Q&A and allow the audience to ask questions.
Questions would be filtered, but maybe it'll be fun.
¯\_(ツ)_/¯
It appears security researchers, not just sim swappers and fraudsters, follow us on Telegram. It's truly a Christmas miracle
(we don't know who did this talk or what it's about)
> yesterday ltt posts about vxug hdd
> cool_beans.jpeg.exe
> go sleep
> wake up
> check emails
> dozens of inquiries on the vxug hdd
> ???
tl;dr video with 1,000,000+ views gets lots of attention
Today Linus Tech Tips released a video about the vx-underground harddrive and our collection.
First, thank you for using an image of a shadowy person with odors radiating off of them to describe smelly. 11/10.
Secondly, Linus and his group did an EXCELLENT job discussing the harddrive and the collection. We believe they accurately describe it, its use case, and the basic reasoning why this entire collection exists.
Some portions of the video are very watered down – but this high-level beginner perspective is perfect for people who are unfamiliar with malware. Additionally, in some places the nomenclature is wrong, but the general idea and principles are still 100% correct.
We also enjoy the enthusiasm Mr. Linus shows with the malware, he reminds us of our first time experimenting with a malware builder.
The end review saying we're the darker side of grey is a little disheartening, but ¯\_(ツ)_/¯
https://www.youtube.com/watch?v=7inhRWxQMFk
Large update to vx-underground:
Samples:
- VirusSign.2024.06.20
- VirusSign.2024.06.21
- VirusSign.2024.06.22
- VirusSign.2024.06.23
- VirusSign.2024.06.24
- VirusSign.2024.06.25
- VirusSign.2024.06.26
- VirusSign.2024.06.27
- VirusSign.2024.06.28
- InTheWild.0127
Papers:
- 2015-01-22 - Malvertising Leading To Flash Zero Day Via Angler Exploit Kit
- 2018-10-22 - Chalubo botnet wants to DDoS from your server or IoT device
- 2022-07-18 - Trident Ursa
- 2023-06-10 - IcedID Brings ScreenConnect and CSharp Streamer to ALPHV Ransomware Deployment
- 2023-06-13 - VMware ESXi Zero-Day Used by Chinese Espionage Actor to Perform Privileged Guest Operations on Compromised Hypervisors
- 2024-01-06 - Understanding Internals of SmokeLoader
- 2024-01-19 - Chinese Espionage Group UNC3886 Found Exploiting CVE-2023-34048 Since Late 2021
- 2024-04-09 - BlueShell: Four Years On, Still A Formidable Threat
- 2024-04-09 - Unpacking the Blackjack Group's Fuxnet Malware
- 2024-04-24 - Analysis of Ongoing FROZENSHADOW Attack Campaign Leveraging SSLoad Malware and RMM Software for Domain Takeover
- 2024-05-06 - HijackLoader Updates
- 2024-05-08 - From OSINT to Disk: Wave Stealer Analysis
- 2024-05-13 - Wavestealer Spotted In The Wild
- 2024-05-23 - Tracking APT SideWinder With DNS Records
- 2024-05-26 - QakBOT v5 Deep Malware Analysis
- 2024-05-28 - BlackSuit Attack Analysis
- 2024-05-30 - The Pumpkin Eclipse
- 2024-06-04 - Muhstik Malware Targets Message Queuing Services Applications
- 2024-06-05 - DarkGate switches up its tactics with new payload, email templates
- 2024-06-05 - ExMatter malware levels up: S-RM observes new variant with simultaneous remote code execution and data targeting
- 2024-06-06 - DarkGate: Make AutoIt Great Again
- 2024-06-06 - EMBERSim: A Large-Scale Databank for Boosting Similarity Search in Malware Analysis
Today Roll20 disclosed a security breach
Information and screenshot via drgecko_exe
Updates to vx-underground:
Bulk samples:
- VirusSign.2024.06.29
- VirusSign.2024.06.30
- VirusSign.2024.07.01
- VirusSign.2024.07.02
- Bazaar.2024.06
Families:
- AgentTesla
- Amadey
- BlackBastaRansomware
- Blackmoon
- DCRat
- Grandoreiro
- Latrodectus
- Remcos
- SmokeLoader
- SnakeKeylogger
- StealC
- Gomir
- Sock5Systemz
- SweetSpecter
- WineLoader
Mildly interesting and very silly: Threat Actors on Exploit forum continue to appear in Threat Intelligence infostealer logs because they're, in some shape or form, being victims of the malware they themselves try to weaponize.
Photo via ddd1ms
BasicallyHomeless,
1. You purchased the vx-underground in April, 2024. That is not 6 months ago.
2. LinusTechTips staff purchased their harddrive in November, 2023.
3. We responded to all of your e-mails regarding it.
4. Daddy, chill.
edit:
1. vx-underground harddrive*, made a typo
2. We're not mad at BasicallyHomeless. It has taken us a VERY long time to ship the harddrives because of harddrive shortages. We're just goofing around, no cap.
ChromeDumper - dumps stored credentials from Chrome like a generic infostealer malware. It used to work, but Chrome changes how it stores credentials fairly often, so stopped working on it
DataSharingMalcode - experimenting with various interprocess communication ideas.
Demo - Just shooting in the dark at random ideas. Experimented with things like CfOpenFileWithOplock instead of CreateFile. Lots of failing
DiscordSecrets - Disassembling the Discord binary and inserting malicious payload into it. Sort of works, stopped caring
DiscordExfil - Using Discord as a C2 using webhooks. Works, got bored with the idea
Dll1 - Throwaway DLL for debugging
EtwKeylogger - Experimented with keylogging using ETW. Someone else did it, couldn't reproduce it, gave up
FirewallAPI - Various experiments with using Windows COM to disable or alter the Windows firewall. It works, but got bored with the idea, moved on. Buggy code.
InMemoryJsExecutor - Uses Wscript engine to execute JS and VBS in-memory. It works, is buggy and unstable.
KeyboardTsf - Experimenting with keylogging using Windows Text Service Framework. It's a huge pain in the ass and requires a lot of external factors for it to work.
LetsGetWeird - Various attempts at abusing random Windows APIs for loading or executing binaries. Some of the code has been added to VXUG
LsassDump - Experimenting with dumping LSASS. Some of it is reproducing or testing others works.
Matroyshka - RecursiveLoader version 1. It's a piece of junk
Packer - Inserts malware into a section into the target PE file. Modifies entry point to jump to it. It works, can be unstable. Got bored
PancakeWare - Experimenting with file compression, some have been added to VXUG, most fail
SpywareVideo - Experimenting with turning the camera on a PC like old school RATs do. Got it working, but got bored.
The paper is profoundly interesting. Research indicates some users had multiple accounts across multiple CSAM sites. Using the malware stealer logs they were able to perform OSINT and tie them to real-world identities.
Читать полностью…Yes, we're aware of the OpenSSH exploit – "regreSSHion".
Everyone and their grandmother is discussing it, it'd be difficult to miss it. We didn't have anything meaningful to contribute to the conversation, so we didn't mention it.
tl;dr exploit bad, its monday, nerd stuff
Updates to vx-underground:
- 2024-06-10 - Technical Analysis of the Latest Variant of ValleyRAT
- 2024-06-11 - A Brief History of SmokeLoader, Part 1
- 2024-06-12 - Dipping into Danger: The WARMCOOKIE backdoor
- 2024-06-12 - New backdoor BadSpace delivered by high-ranking infected websites
- 2024-06-12 - Nova Stealer, le malware made in France
- 2024-06-12 - Ransomware Attackers May Have Used Privilege Escalation Vulnerability as Zero-day
- 2024-06-13 - DISGOMOJI Malware Used to Target Indian Government
- 2024-06-13 - Inside LATRODECTUS: A Dive into Malware Tactics and Mitigation
- 2024-06-15 - Malware Analysis: FormBook
- 2024-06-17 - From Clipboard to Compromise: A PowerShell Self-Pwn
- 2024-06-17 - Latrodectus, are you coming back?
- 2024-06-17 - Malvertising Campaign Leads to Execution of Oyster Backdoor
- 2024-06-18 - Cloaked and Covert: Uncovering UNC3886 Espionage Operations
- 2024-06-19 - LevelBlue Labs Discovers Highly Evasive, New Loader Targeting Chinese Organizations
- 2024-06-19 - New North Korean based backdoor packs a punch
- 2024-06-19 - Spectre (SPC) v9 Campaigns and Updates
- 2024-06-20 - Caught in the Act: Uncovering SpyNote in Unexpected Places
- 2024-06-20 - Medusa Reborn: A New Compact Variant Discovered
- 2024-06-21 - GrimResource: Microsoft Management Console for initial access and evasion
- 2024-06-24 - Gootloader’s New Hideout Revealed: The Malware Hunt in WordPress’ Shadows
- 2024-06-24 - Latrodectus Affiliate Resumes Operations Using Brute Ratel C4 Post Operation Endgame
- 2024-06-25 - From Dormant to Dangerous: P2Pinfect Evolves to Deploy New Ransomware and Cryptominer
- 2024-06-25 - How to detect the modular RAT CSHARP-STREAMER
"i'm a noob, whats the best language to start maldev?"
Buy a dartboard, put stickie notes on it, write programming languages on them, cover your eyes, spin around 10 times, then throw the dart.
Whatever it lands on, learn that language and get good. If you miss, give up.
Every week nerds ask us "do you know {ransomware_groups} onion?".
Every ransomware group's domains are archived, past and present, as well as their post history by Josh Highet on his website ransomwatch telemetry.
Now stop asking us >:(
Link: https://ransomwatch.telemetry.ltd/
Nerds are reporting Lockbit ransomware group's blog now requires a blog access key to visit it.
The blog access key: NDWZ3NXU66EWUFBMJWQOC2FXIIHFZFKZRULHBGAYFYX4HEIDRF5Q
Have a nice day
Today an unknown individual shared a photo of their new pillow. It is the official Alexandria Sheriff's Office mugshot of ex-Breached administrator Pompompurin
tl;dr don't do crime or you'll end up on a pillow
TeamViewer disclosed a security breach today**
https://www.teamviewer.com/en/resources/trust-center/statement/