Skip to content
  • 0 Votes
    1 Posts
    23 Views
    CerberusC

    Being part of the Adversary Services team at IBM, it is important to keep your skills up to date and learn new things constantly. macOS security was one field where I decided to put more effort this year to further improve my exploitation and operation skills in macOS environments. During my research, I decided to […]

    The post Exploiting GOG Galaxy XPC service for privilege escalation in macOS appeared first on Security Intelligence.

    https://securityintelligence.com/posts/exploiting-gog-galaxy-xpc-service-privilege-escalation-macos/

  • 0 Votes
    1 Posts
    16 Views
    CerberusC

    With the increased regulation surrounding cyberattacks, more and more executives are seeing these attacks for what they are – serious threats to business operations, profitability and business survivability. But what about the Board of Directors? Are they getting all the information they need? Are they aware of your organization’s cybersecurity initiatives? Do they understand why […]

    The post Empowering cybersecurity leadership: Strategies for effective Board engagement appeared first on Security Intelligence.

    https://securityintelligence.com/posts/empowering-cybersecurity-leadership-strategies-for-effective-board-engagement/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    Attackers seem to innovate nearly as fast as technology develops. Day by day, both technology and threats surge forward. Now, as we enter the AI era, machines not only mimic human behavior but also permeate nearly every facet of our lives. Yet, despite the mounting anxiety about AI’s implications, the full extent of its potential […]

    The post AI vs. human deceit: Unravelling the new age of phishing tactics appeared first on Security Intelligence.

    https://securityintelligence.com/posts/ai-vs-human-deceit-unravelling-new-age-phishing-tactics/

  • 0 Votes
    1 Posts
    27 Views
    CerberusC

    Last month Microsoft patched a vulnerability in the Microsoft Kernel Streaming Server, a Windows kernel component used in the virtualization and sharing of camera devices. The vulnerability, CVE-2023-36802, allows a local attacker to escalate privileges to SYSTEM. This blog post details my process of exploring a new attack surface in the Windows kernel, finding a […]

    The post Critically Close to Zero(Day): Exploiting Microsoft Kernel Streaming Service appeared first on Security Intelligence.

    https://securityintelligence.com/posts/critically-close-to-zero-day-exploiting-microsoft-kernel-streaming-service/

  • 0 Votes
    1 Posts
    30 Views
    CerberusC

    This post was made possible through the contributions of Bastien Lardy and Ruben Castillo. In September of 2023, X-Force uncovered a campaign where attackers were exploiting the vulnerability identified in CVE-2023-3519 to attack unpatched NetScaler Gateways to insert a malicious script into the HTML content of the authentication web page to capture user credentials. The […]

    The post X-Force uncovers global NetScaler Gateway credential harvesting campaign appeared first on Security Intelligence.

    https://securityintelligence.com/posts/x-force-uncovers-global-netscaler-gateway-credential-harvesting-campaign/

  • 0 Votes
    1 Posts
    26 Views
    CerberusC

    Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still […]

    The post “Authorized” to break in: Adversaries use valid credentials to compromise cloud environments appeared first on Security Intelligence.

    https://securityintelligence.com/adversaries-use-valid-credentials-compromise-cloud-environments/

  • 0 Votes
    1 Posts
    24 Views
    CerberusC

    IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. […]

    The post Email campaigns leverage updated DBatLoader to deliver RATs, stealers appeared first on Security Intelligence.

    https://securityintelligence.com/posts/email-campaigns-leverage-updated-dbatloader-deliver-rats-stealers/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian […]

    The post New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware appeared first on Security Intelligence.

    https://securityintelligence.com/posts/new-hive0117-phishing-campaign-imitates-conscription-summons-deliver-darkwatchman-malware/

  • 0 Votes
    1 Posts
    37 Views
    CerberusC

    How AI can help defenders scale detection guidance for enterprise software tools If we look back at mass exploitation events that shook the security industry like Log4j, Atlassian, and Microsoft Exchange when these solutions were actively being exploited by attackers, the exploits may have been associated with a different CVE, but the detection and response […]

    The post X-Force releases detection & response framework for managed file transfer software appeared first on Security Intelligence.

    https://securityintelligence.com/posts/x-force-releases-detection-response-framework-managed-file-transfer-software/

  • 0 Votes
    1 Posts
    26 Views
    CerberusC

    Over the course of my career, I’ve had the privileged opportunity to peek behind the veil of some of the largest organizations in the world. In my experience, most industry verticals rely on enterprise Windows networks. In fact, I can count on one hand the number of times I have seen a decentralized zero-trust network, […]

    The post Databases beware: Abusing Microsoft SQL Server with SQLRecon appeared first on Security Intelligence.

    https://securityintelligence.com/posts/databases-beware-abusing-microsoft-sql-server-with-sqlrecon/

  • 0 Votes
    1 Posts
    29 Views
    CerberusC

    Today defenders are dealing with both a threat landscape that’s constantly changing and attacks that have stood the test of time. Innovation and best practices co-exist in the criminal world, and one mustn’t distract us from the other. IBM X-Force is continuously observing new attack vectors and novel malware in the wild, as adversaries seek […]

    The post Bringing threat intelligence and adversary insights to the forefront: X-Force Research Hub appeared first on Security Intelligence.

    https://securityintelligence.com/threat-intelligence-adversary-insights-forefront-x-force-research-hub/

  • 0 Votes
    1 Posts
    27 Views
    CerberusC

    The security updates released by Microsoft on April 11, 2023, addressed over 90 individual vulnerabilities. Of particular note was CVE-2023-21554, dubbed QueueJumper, a remote code execution vulnerability affecting the Microsoft Message Queueing (MSMQ) service. MSMQ is an optional Windows component that enables applications to exchange messages via message queues that are reachable both locally and […]

    The post MSMQ QueueJumper (RCE Vulnerability): An In-Depth Technical Analysis appeared first on Security Intelligence.

    https://securityintelligence.com/posts/msmq-queuejumper-rce-vulnerability-technical-analysis/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    This post was made possible through the contributions of Joseph Spero and Thanassis Diogos. In June 2023, IBM Security X-Force responded to an incident where a client had received alerts from their security tooling regarding potential malicious activity originating from a system within their network targeting a domain controller. X-Force analysis revealed that an attacker […]

    The post Attacker exploits vulnerability in Active Directory Certificate Services to take control of domain appeared first on Security Intelligence.

    https://securityintelligence.com/posts/attacker-exploits-vulnerability-in-active-directory-certificate-services/

  • 0 Votes
    1 Posts
    25 Views
    CerberusC

    In late April through May 2023, IBM Security X-Force found several phishing emails leading to packed executable files delivering malware we have named BlotchyQuasar, likely developed by a group X-Force tracks as Hive0129. BlotchyQuasar is hardcoded to collect credentials from multiple Latin American-based banking applications and websites used within public and private environments. Similar operations […]

    The post BlotchyQuasar: X-Force Hive0129 targeting financial intuitions in LATAM with a custom banking trojan appeared first on Security Intelligence.

    https://securityintelligence.com/posts/x-force-hive0129-targeting-financial-institutions-latam-banking-trojan/

  • 0 Votes
    1 Posts
    25 Views
    CerberusC

    In this post, we’ll review a simple technique that we’ve developed to encrypt Cobalt Strike’s Beacon in memory while executing BOFs to prevent a memory scan from detecting Beacon. Picture this — you’re on a red team engagement and your phish went through, your initial access payload got past EDR, your beacon is now living […]

    The post Your BOFs Are gross, Put on a Mask: How to Hide Beacon During BOF Execution appeared first on Security Intelligence.

    https://securityintelligence.com/posts/how-to-hide-beacon-during-bof-execution/

  • 0 Votes
    1 Posts
    26 Views
    CerberusC

    Despite Conti shutdown, operators remain active and collaborative in new factions In IBM Security X-Force, we have been following the crypters used by the Trickbot/Conti syndicate, who we refer to as ITG23, since 2021 and demonstrated the intelligence that can be revealed through tracking their use in a blog we published last May. One year […]

    The post The Trickbot/Conti Crypters: Where Are They Now? appeared first on Security Intelligence.

    https://securityintelligence.com/posts/trickbot-conti-crypters-where-are-they-now/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    In late April 2023, IBM Security X-Force uncovered documents that are most likely part of a phishing campaign mimicking credible senders, orchestrated by a group X-Force refers to as ITG10, and aimed at delivering RokRAT malware, similar to what has been observed by others. ITG10’s tactics, techniques and procedures (TTPs) overlap with APT37 and ScarCruft. […]

    The post ITG10 Likely Targeting South Korean Entities of Interest to the Democratic People’s Republic of Korea (DPRK) appeared first on Security Intelligence.

    https://securityintelligence.com/posts/itg10-targeting-south-korean-entities/

  • 0 Votes
    1 Posts
    31 Views
    CerberusC

    No one needs to tell you that data breaches are costly. That data has been quantified and the numbers are staggering. In fact, the IBM Security Cost of a Data Breach estimates that the average cost of a data breach in 2022 was $4.35 million, with 83% of organizations experiencing one or more security incidents. […]

    The post Poor Communication During a Data Breach Can Cost You — Here’s How to Avoid It appeared first on Security Intelligence.

    https://securityintelligence.com/posts/poor-communication-data-breach-cost-how-to-avoid/

  • 0 Votes
    1 Posts
    25 Views
    CerberusC

    Ransomware is experiencing a renaissance in 2023, with some cybersecurity firms reporting over 400 attacks in the month of March alone. And it shouldn’t be a surprise: the 2023 X-Force Threat Intelligence Index found backdoor deployments — malware providing remote access — as the top attacker action in 2022, and aptly predicted 2022’s backdoor failures […]

    The post Ransomware Renaissance 2023: The Definitive Guide to Stay Safer appeared first on Security Intelligence.

    https://securityintelligence.com/ransomware-renaissance-definitive-guide-2023/

  • 0 Votes
    1 Posts
    33 Views
    CerberusC

    This blog was made possible through contributions from Kat Metrick, Kevin Henson, Agnes Ramos-Beauchamp, Thanassis Diogos, Diego Matos Martins and Joseph Spero. BlackCat ransomware, which was among the top ransomware families observed by IBM Security X-Force in 2022, according to the 2023 X-Force Threat Intelligence Index, continues to wreak havoc across organizations globally this year. BlackCat […]

    The post BlackCat (ALPHV) Ransomware Levels Up for Stealth, Speed and Exfiltration appeared first on Security Intelligence.

    https://securityintelligence.com/posts/blackcat-ransomware-levels-up-stealth-speed-exfiltration/