Tony Lambert
@forensicitguy.bsky.social
📤 407
📥 245
📝 5
Recovering sysadmin that now chases adversaries instead of uptime. Sr Malware Analyst @redcanary
reposted by
Tony Lambert
Katie Nickels
4 months ago
As you're planning your week, be sure to sign up for our Red Canary webinar on initial access to hear about common adversary techniques and what to do about them.
redcanary.com/resources/we...
Don't miss it!
loading . . .
[Webinar] The Detection Series: Initial Access
We explore the Initial Access MITRE ATT&CK® tactic, with a focus on emergent, novel, and prevalent adversary techniques and capabilities.
https://redcanary.com/resources/webinars/the-detection-series-initial-access/?utm_medium=organicsocial&utm_source=linkedin&utm_campaign=detection-series&utm_term=katie
0
5
1
Do you miss "@cobaltstrikebot"? If so, here's a blog post showing how you can pull Cobalt Strike SpawnTo and watermark info with
@shodanhq.bsky.social
and some PowerShell:
forensicitguy.github.io/squeezing-co...
loading . . .
Squeezing Cobalt Strike Threat Intelligence from Shodan
One of my favorite Twitter accounts from the last several years was @cobaltstrikebot, mainly because it was an awesome source of threat intelligence for Cobalt Strike beacons in the wild. The account ...
https://forensicitguy.github.io/squeezing-cobalt-strike-intel-from-shodan/
5 months ago
0
11
6
A fun yearly endeavor for me is contributing to the Red Canary Threat Detection Report, and the 2025 edition is out today! distilled into one report! Get your free copy of our 2025 Threat Detection Report now. ⬇️
#ThreatReport
#SecOps
#ThreatIntel
redcanary.com/threat-detec...
loading . . .
Welcome to the Red Canary Threat Detection Report
Our Threat Detection Report takes a close look at the top techniques, threats, and trends to help security teams focus on what matters most.
https://redcanary.com/threat-detection-report/
7 months ago
0
3
1
"For what it's worth, the curl by itself is likely safe. It's the chmod and nohup bash after it that are the problem" I saw this on a forum post today, and I swear it's the macOS/Linux version of "it's not the fall that kills, it's the impact"
8 months ago
0
1
0
reposted by
Tony Lambert
Squiblydoo
8 months ago
I am working on a public platform to make it even easier for people to report code-signing certificates. My goal is to continue to raise awareness on the abuse and the impact revocation has on malware distributors. Keep an eye on my socials for more news.
0
9
3
New blog post for
#100DaysofYARA
, in this one I look at a VenomRAT sample and create rules based on PE metadata and an encryption salt value.
forensicitguy.github.io/exploring-ve...
#malware
loading . . .
Exploring VenomRAT Metadata and Encryption with YARA - #100DaysOfYara
It’s that time of year again - 100 Days of YARA! In this post I want to walk through how I use YARA to document malware analysis findings. YARA has loads of different use cases:
https://forensicitguy.github.io/exploring-venomrat-metadata-encryption-with-yara/
9 months ago
0
13
5
#100daysofyara
I like taking the approach of having multiple YARA rules to detect the same thing from different perspectives, like these rules for Cronos Crypter. One looks for just strings, another a string + encryption salt, 3rd for assembly name
9 months ago
0
8
3
reposted by
Tony Lambert
InfoSec
10 months ago
Mastercard Completes Acquisition of Cybersecurity Firm Recorded Future for $2.6 Billion
loading . . .
Mastercard Completes Acquisition of Cybersecurity Firm Recorded Future for $2.6 Billion
Mastercard (NYSE: MA) has officially finalized the acquisition of Recorded Future, a leading provider of AI-driven threat intelligence.
https://cybersecuritynews.com/mastercard-acquired-recorded-future/
0
5
4
reposted by
Tony Lambert
Brad
10 months ago
2024-12-13 (Friday): www.anceltech[.]com compromised with
#SmartApeSG
leading to
#NetSupport
#RAT
2 injected scripts. jitcom[.]info and best-net[.]biz. Pivoting on best-net[.]biz in URLscan show signs of six other compromised sites:
urlscan.io/search/#best...
#NetSupportRAT
0
8
5
reposted by
Tony Lambert
Jérôme Segura
10 months ago
Malicious Google ad for PayPal ⚠️ https[:]//sites[.]google.com/view/pay-pal-helpcustomerservic/
#malvertising
0
3
2
reposted by
Tony Lambert
FalconForce
10 months ago
Join
@olafhartong.nl
in his journey down the rabbit hole in search of new detection opportunities in the
#Zeek
telemetry embedded in Microsoft's EDR
#MDE
! Detection engineering is sometimes hard … 😎
falconforce.nl/detection-en...
#detectionengineering
#kql
#blueteam
0
5
3
reposted by
Tony Lambert
InfoSec
10 months ago
Hackers Use Corrupted ZIPs and Office Docs to Evade Antivirus and Email Defenses
loading . . .
Hackers Use Corrupted ZIPs and Office Docs to Evade Antivirus and Email Defenses
https://thehackernews.com/2024/12/hackers-use-corrupted-zips-and-office.html
0
5
2
reposted by
Tony Lambert
InfoSec
10 months ago
Veeam Issues Patch for Critical RCE Vulnerability in Service Provider Console
loading . . .
Veeam Issues Patch for Critical RCE Vulnerability in Service Provider Console
https://thehackernews.com/2024/12/veeam-issues-patch-for-critical-rce.html
0
1
1
reposted by
Tony Lambert
InfoSec
11 months ago
China-linked APT Gelsemium uses a new Linux backdoor dubbed WolfsBane
loading . . .
China-linked APT Gelsemium uses a new Linux backdoor dubbed WolfsBane
China-linked APT Gelsemium has been observed using a new Linux backdoor dubbed WolfsBane in attacks targeting East and Southeast Asia.
https://securityaffairs.com/171299/apt/china-linked-apt-gelsemium-linux-backdoor.html
0
5
1
reposted by
Tony Lambert
Squiblydoo
11 months ago
certReport 3.1.4 Bugfix - indicators could be printed in duplicate certReport makes reporting code-signing certs easy. No-one likes spending time reading or writing reports. That is: I just noticed the problem. Maybe someone else did. I don't know. It is gone now.
0
2
2
reposted by
Tony Lambert
InfoSec
11 months ago
Linux Variant of Helldown Ransomware Targets VMware ESxi Systems
loading . . .
Linux Variant of Helldown Ransomware Targets VMware ESxi Systems
Since surfacing in August, the likely LockBit variant has claimed more than two dozen victims and appears poised to strike many more.
https://www.darkreading.com/cyberattacks-data-breaches/linux-variant-helldown-ransomware-targets-vmware
0
9
5
reposted by
Tony Lambert
John Hultquist
11 months ago
More PRC telecom shenanigans. I'd love to say that this sector is so hot right now, but it's always been hot.
www.crowdstrike.com/en-us/blog/l...
loading . . .
Unveiling LIMINAL PANDA - Threats to Telecom Sector | CrowdStrike
Cyber threat LIMINAL PANDA has targeted telecommunication entities since at least 2020. Learn key traits, targets and tactics!
https://www.crowdstrike.com/en-us/blog/liminal-panda-telecom-sector-threats/
1
20
4
reposted by
Tony Lambert
Joe Slowik
11 months ago
Reminder that in Feb I will teach a special, extended version of my
#CTI
+
#DetectionEngineering
&
#ThreatHunting
course with
#OTsecurity
examples and case studies at the
#S4x25
conference!
s4xevents.com/s4x25-traini...
loading . . .
Training
https://s4xevents.com/s4x25-training/
0
34
9
reposted by
Tony Lambert
Squiblydoo
11 months ago
May 13, 2024 blogpost It is common for malware to be signed with code signing certificates. How is this possible? Impostors receive the cert directly and sign malware. In this blog-post, we look at 100 certs used by
#Solarmarker
#malware
to learn more.
squiblydoo.blog/2024/05/13/i...
loading . . .
Impostor Certificates
It is common for malware to be signed with code signing certificates. How is this possible? Impostors receive the cert directly and sign malware. In this blog-post, we look at 100 certs used by Sol…
https://squiblydoo.blog/2024/05/13/impostor-certs/
0
11
5
reposted by
Tony Lambert
Myrtus
11 months ago
Smokeloader keeps crawling its way back into the limelight. If you want a primer on it, I gave a public talk on it 2 years ago
www.youtube.com/watch?v=O69e...
loading . . .
Smokeloader: The Pandora’s box of tricks, payloads and anti-analysis - BSides Portland 2022
YouTube video by BSides Portland
https://www.youtube.com/watch?v=O69eMQ7NS8w
1
24
9
reposted by
Tony Lambert
Volexity
11 months ago
@volexity.bsky.social
has published a blog post detailing variants of LIGHTSPY & DEEPDATA malware discovered in the summer of 2024, including exploitation of a vulnerability in FortiClient to extract credentials from memory. Read more here:
www.volexity.com/blog/2024/11...
loading . . .
BrazenBamboo Weaponizes FortiClient Vulnerability to Steal VPN Credentials via DEEPDATA
In July 2024, Volexity identified exploitation of a zero-day credential disclosure vulnerability in Fortinet’s Windows VPN client that allowed credentials to be stolen from the memory of the client’s ...
https://www.volexity.com/blog/2024/11/15/brazenbamboo-weaponizes-forticlient-vulnerability-to-steal-vpn-credentials-via-deepdata
0
37
28
you reached the end!!
feeds!
log in