mastodontech.de ist einer von vielen unabhängigen Mastodon-Servern, mit dem du dich im Fediverse beteiligen kannst.
Offen für alle (über 16) und bereitgestellt von Markus'Blog

Serverstatistik:

1,4 Tsd.
aktive Profile

#sophosxops

0 Beiträge0 Beteiligte0 Beiträge heute
Sophos X-Ops<p>A year ago, Sophos X-Ops published our research into threat actor attitudes towards AI. We went into the underground forums to see what they were saying about AI.<br>At the time, we found threat actors were skeptical, grappling with the same issues, problems, and concerns everyone was.<br>A year later, we've returned to see what, if anything has changed. Overall, we've seen a slight shift, but the song remains the same overall: skeptical.<br>Get more details in our latest report here: </p><p><a href="https://news.sophos.com/en-us/2025/01/28/update-cybercriminals-still-not-fully-on-board-the-ai-train-yet/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/2025/01/</span><span class="invisible">28/update-cybercriminals-still-not-fully-on-board-the-ai-train-yet/</span></a><br><a href="https://infosec.exchange/tags/sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sophosxops</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/ai" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ai</span></a></p>
Sophos X-Ops<p>Continue getting ready for the new year with part two of our two part series on “Patch Prioritization.”. </p><p>Here we go into <a href="https://infosec.exchange/tags/EPSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EPSS</span></a>, <a href="https://infosec.exchange/tags/SSVC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SSVC</span></a>, <a href="https://infosec.exchange/tags/KEV" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>KEV</span></a>, and other tools and frameworks. </p><p><a href="https://news.sophos.com/en-us/2024/12/30/prioritizing-patching-a-deep-dive-into-frameworks-and-tools-part-2-alternative-frameworks" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/2024/12/</span><span class="invisible">30/prioritizing-patching-a-deep-dive-into-frameworks-and-tools-part-2-alternative-frameworks</span></a> </p><p><a href="https://infosec.exchange/tags/sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sophosxops</span></a> <a href="https://infosec.exchange/tags/threatintelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintelligence</span></a> <a href="https://infosec.exchange/tags/patching" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patching</span></a> <a href="https://infosec.exchange/tags/patchprioritization" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchprioritization</span></a></p>
Sophos X-Ops<p>Get ready for the new year by taking time to better understand how to prioritize your patching. </p><p>Read understanding <a href="https://infosec.exchange/tags/CVSS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVSS</span></a> part one of our two part series on “Patch Prioritization.”.<br> <br><a href="https://news.sophos.com/en-us/2024/12/27/prioritizing-patching-a-deep-dive-into-frameworks-and-tools-part-1-cvss/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/2024/12/</span><span class="invisible">27/prioritizing-patching-a-deep-dive-into-frameworks-and-tools-part-1-cvss/</span></a></p><p><a href="https://infosec.exchange/tags/sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sophosxops</span></a> <a href="https://infosec.exchange/tags/threatintelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintelligence</span></a> <a href="https://infosec.exchange/tags/patching" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patching</span></a> <a href="https://infosec.exchange/tags/patchprioritization" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchprioritization</span></a></p>
Sophos X-Ops<p>Additionally, case data reveals a 3-week delay before Akira posts victim information on their leaksite. Research indicates 127 victims have been posted to their leak site over the last 6 months. Sophos X-Ops is tracking 2 active Akira threat clusters (STAC5881, STAC5397), with the STAC5397 also deploying Fog ransomware. We commonly observe them leveraging PsExec, Advanced IP Scanner, SoftPerfect Network Scanner, 7-zip, Rclone, AnyDesk, WinRAR, WInSCP and Filezilla software during intrusions.<a href="https://infosec.exchange/tags/Akira" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Akira</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a></p>
Sophos X-Ops<p>Sophos X-Ops has just released a brand-new Active Adversary Report, covering the first six months of 2024 – a little light holiday reading, as one does. For the first time ever, data from MDR's customer-facing Incident Response team is fully incorporated with data from our dedicated Incident Response team. The result is our largest dataset ever, with 190 entries normalized across 63 fields. </p><p>Perhaps the most startling finding of all is that abuse of LOLbins was up, way up, in the first half of the year. The AAR analysis team thought it might be a hallucination brought on by ingesting all that MDR data but... it isn't. The report has details, including what (besides RDP) is getting a workout. (Spoiler: You name it. Some of these attackers are just odd.)</p><p>We worked on a great number of ransomware cases in 1H24, as you'd expect. What you might not expect is which ransomware brands were most often involved, especially if you follow the headlines about high-profile law-enforcement activities. The new report looks at how the scene shaped up after the February 2024 LockBit takedown and points out a data pattern that you might not have glimpsed in the usual day-to-day news coverage.</p><p>Finally, as AAR stands on the cusp of its sixth year of data (the first AAR was published in 2021, covering 2020 and the then-new IR team), we revisited some of our older investigations -- dwell time, time-to-Active-Directory, and many more. Updated information on these topics and many more is in the report. Enjoy!</p><p><a href="https://news.sophos.com/en-us/2024/12/12/active-adversary-report-2024-12/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/2024/12/</span><span class="invisible">12/active-adversary-report-2024-12/</span></a></p><p><a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a></p>
Sophos X-Ops<p>Sophos X-Ops teams are monitoring and responding to attacks against Cleo products VLTrader, Harmony, and LexiCom prior to version 5.8.0.23 in each as outlined in this advisory: <a href="https://support.cleo.com/hc/en-us/articles/28408134019735-Cleo-Product-Security-Advisory-CVE-Pending" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">support.cleo.com/hc/en-us/arti</span><span class="invisible">cles/28408134019735-Cleo-Product-Security-Advisory-CVE-Pending</span></a>. </p><p>Sophos MDR and Labs teams can confirm seeing 50+ unique hosts targeted by these attacks at this time.</p><p>All observed impacted customers have a branch or operate within the North Americas, primarily the US. We note the majority of observed affected customers are retail organizations.</p><p>Sophos MDR threat hunting currently shows the first attack on 2024-12-06 at 17:47 UTC.</p><p>We will continue to monitor and provide updates as we have more information.</p><p><a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a></p>
Sophos X-Ops<p>For 5 years, Sophos has been engaged in defensive and counter-offensive operations against China-based <a href="https://infosec.exchange/tags/NationState" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NationState</span></a> adversaries targeting perimeter devices like <a href="https://infosec.exchange/tags/firewalls" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>firewalls</span></a> for surveillance and sabotage.</p><p>The attacks unfolded in two waves: the first aimed to build proxy networks, often used by Chinese groups to hide further operations. The second targeted critical infrastructure in South and Southeast Asia.</p><p>Sophos uncovered links to groups like Volt Typhoon, APT31, APT41, and Chinese educational institutions. Now, we’re sharing insights from our detailed "Pacific Rim" report to help others defend against these persistent attackers.</p><p>Sophos X-Ops is happy to collaborate with others and share additional detailed IOCs on a case-by-case basis. <br>Contact us via pacific_rim@sophos.com. </p><p>For the full story, please see our landing page: <a href="https://www.sophos.com/en-us/content/pacific-rim" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">sophos.com/en-us/content/pacif</span><span class="invisible">ic-rim</span></a> </p><p><a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a></p>
Sophos X-Ops<p>Last year, <a href="https://infosec.exchange/tags/SophosXOps" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SophosXOps</span></a> presented research about this <a href="https://infosec.exchange/tags/EDR" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>EDR</span></a> killing tool at Microsoft's Blue Hat conference. The kernel drivers, custom-built by the people selling this tool to ransomware gangs, had been signed with Microsoft's own WHQL certificates, lending them the appearance of legitimacy they had not earned.</p><p>(Our prior research is here: <a href="https://news.sophos.com/en-us/2022/12/13/signed-driver-malware-moves-up-the-software-trust-chain/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/2022/12/</span><span class="invisible">13/signed-driver-malware-moves-up-the-software-trust-chain/</span></a>)</p>
Sophos X-Ops<p>Last week we released our first Active Adversary Report for 2024, covering a selection of Incident Response cases from the last half of 2023. Our analysis found that though the last half of last year was a relatively quiet time in the ongoing struggle between attackers and defenders, the good guys may not be taking full advantage of the lull.</p><p><a href="https://news.sophos.com/en-us/2024/04/03/active-adversary-report-1h-2024/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/2024/04/</span><span class="invisible">03/active-adversary-report-1h-2024/</span></a></p><p><a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a></p>
Sophos X-Ops<p>We have recently found yet another campaign, where AuKill was deployed to attempt disabling EDR agents on the targeted system. <br> <br>The malware introduced minor changes, specifically by using a custom packer and implementing anti analysis techniques. However, in terms of core functionalities and purpose of the EDRKiller, there are no major differences between the version of AuKill we're seeing in March 2024 and the version we reported on in April 2023. <br> <br>Therefore, defenders can and should continue to be on the lookout for AuKill and follow our published guidance: </p><p><a href="https://news.sophos.com/en-us/2023/04/19/aukill-edr-killer-malware-abuses-process-explorer-driver/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/2023/04/</span><span class="invisible">19/aukill-edr-killer-malware-abuses-process-explorer-driver/</span></a></p><p><a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a></p>
Sophos X-Ops<p>Each year, Sophos releases an annual threat report. This year, we took a different approach: rather than looking at the whole threat landscape, we focused on the biggest cybercrime threats to small and medium businesses.</p><p><a href="https://news.sophos.com/en-us/2024/03/12/2024-sophos-threat-report/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/2024/03/</span><span class="invisible">12/2024-sophos-threat-report/</span></a>. <a href="https://infosec.exchange/tags/sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sophosxops</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> /1</p>
Sophos X-Ops<p>We have just posted our latest research with our observations and analysis into ConnectWise ScreenConnect attacks.</p><p>We’ve observed multiple attacks in the past 48 hours. This has included a malware that was built using the LockBit 3 ransomware builder tool leaked in 2022: this may not have originated with the actual LockBit developers. </p><p>But we’re also seeing RATS, infostealers, password stealers and other ransomware. All of this shows that many different attackers are targeting ScreenConnect.</p><p>Anyone using ScreenConnect should take steps to immediately isolate vulnerable servers and clients, patch them and check for any signs of compromise.</p><p>We have extensive guidance and threat hunting material from our teams to help.</p><p>We’ll provide updates to our blog with more information as appropriate.</p><p><a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> </p><p><a href="https://news.sophos.com/en-us/2024/02/23/connectwise-screenconnect-attacks-deliver-malware/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.sophos.com/en-us/2024/02/</span><span class="invisible">23/connectwise-screenconnect-attacks-deliver-malware/</span></a></p>
Sophos X-Ops<p>While the world digests what, precisely, the LockBit takedown this week entails and how much it’s likely to kneecap the ransomware gang, we’d just like to point out how prevalent the family is – literally, what Conti was to 2021, LockBit was to 2023. Here’s a graphic from our upcoming Active Adversary Report , showing precisely how, as seen by the Sophos X-Ops Incident Response team, Conti in 2021 and LockBit in 2023 represented literally double the volume of infections of the nearest “competitors .”</p><p><a href="https://infosec.exchange/tags/sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>sophosxops</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/lockbit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>lockbit</span></a> <a href="https://infosec.exchange/tags/lockbit_takedown" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>lockbit_takedown</span></a></p>
Sophos X-Ops<p>Hey everyone. <span class="h-card" translate="no"><a href="https://infosec.exchange/@threatresearch" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>threatresearch</span></a></span> here on the X-Ops thread with a quick update about <a href="https://infosec.exchange/tags/Qakbot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Qakbot</span></a> </p><p>After last August's international takedown of infrastructure that controlled the Qakbot botnet, a lot of people – including some here at Sophos – thought we hadn't seen the last of the <a href="https://infosec.exchange/tags/spam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>spam</span></a>-delivered <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> </p><p>Unfortunately, we and others were right. Someone with access to the source code has been experimenting with new builds, making incremental changes. 1/<br><a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/SophosXOps" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SophosXOps</span></a></p>
Sophos X-Ops<p>From SysAid’s write up about active attacks attributed to Cl0p.</p><p>"- Checks all running processes for any process beginning with the name “Sophos” [and only Sophos] and if found, exits.<br>- If no matching processes are found, starts the user.exe malware." </p><p>SysAid On-Prem Software customers should read and apply the update discussed to address CVE-2023-47246 Vulnerability.</p><p><a href="https://www.sysaid.com/blog/service-desk/on-premise-software-security-vulnerability-notification" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">sysaid.com/blog/service-desk/o</span><span class="invisible">n-premise-software-security-vulnerability-notification</span></a><br><a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a></p>
Sophos X-Ops<p>A few weeks ago, we saw a challenge posted online where a technical user was looking for the most elaborate, complex Regular Expression (eg., regex) that someone uses on a regular basis for a practical reason.</p><p><a href="https://twitter.com/timhwang/status/1694812433242612159" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">twitter.com/timhwang/status/16</span><span class="invisible">94812433242612159</span></a></p><p>We asked around our team of researchers, and we found what might be the largest, most complex regex anyone has ever seen: 272,816 UTF-8 characters in length, created for our Data Loss Prevention product.<br> <br>The regex is designed to detect postal addresses in files or messages transmitted over the internet, and the reason it is so long is that it can detect a large variety of international post address formats, using local languages and character sets. It can tell if someone is transmitting lists of addresses in Gaelic or Malay, Norwegian or Chinese, Russian or Finnish or Tamil. </p><p>According to the researcher who created the regex, John Bryan, this regex is scanning a file or email every second of every day, somewhere in the world.</p><p>It is far too large to show the entire thing on one screenshot (plus, there's some proprietary data in there), so we've generated a screenshot that highlights a few key locations within this massive regex, and that shows the entire thing in a human-viewable scale.</p><p>So, challenge accepted, and challenge met. </p><p><a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a></p>
Sophos X-Ops<p>During a recent investigation, Sophos X-Ops discovered a trojanized Windows installer for CloudChat, an instant messaging application. Looking into this supply chain attack further, we found that the official distribution server for the application had been compromised, and delivered a Window installer modified to load an additional, malicious DLL. This DLL contained an encrypted payload that connected back to a C2 server to download and execute the next stage malware. We contacted the vendor when we found this issue, but at the time of posting haven’t received a response.</p><p><a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a></p>
Sophos X-Ops<p>Microsoft Tuesday released patches for 104 vulnerabilities, including 80 for Windows. Ten other product groups are also affected. Of the 104 CVEs addressed, 11 are considered Critical in severity; ten of those are in Windows, while one falls in the Microsoft Common Data Model SDK. (The Common Data Model is a metadata system for business-related data.) One CVE, an Important-severity denial-of-service issue (CVE-2023-38171), affects not only Windows but both .NET and Visual Studio. </p><p><a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/patchtuesday" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>patchtuesday</span></a> <a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a></p>
Sophos X-Ops<p>In mid-August, the Sophos X-Ops Incident Response team was brought in to address a cyber incident impacting a telecommunications company. Shortly after, when the customer was onboarded to Sophos MDR services, a detection was generated for a service creation for the Cloudflared tunneling service from a suspicious path. The resulting investigation led Sophos MDR Ops analysts and SophosLabs researchers to uncover a backdoor leveraging a loading function similar to that previously seen within the TinyTurla backdoor.</p><p><a href="https://infosec.exchange/tags/ThreatIntel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ThreatIntel</span></a> <a href="https://infosec.exchange/tags/TinyTurla" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TinyTurla</span></a> <a href="https://infosec.exchange/tags/NotSoTinyTurla" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>NotSoTinyTurla</span></a> <a href="https://infosec.exchange/tags/SophosXops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SophosXops</span></a></p>
Sophos X-Ops<p>Sophos is currently tracking a campaign by threat actors targeting unpatched Citrix NetScaler systems exposed to the internet. Our data indicates strong similarity between attacks using CVE-2023-3519 and previous attacks using a number of the same TTPs.</p><p><a href="https://infosec.exchange/tags/Sophosxops" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sophosxops</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/cve20233519" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cve20233519</span></a></p>