Drew
@bugfire.io
📤 130
📥 157
📝 339
malware detection and analysis, hunting and gathering, threat research
reposted by
Drew
Brad
about 14 hours ago
2026-01-01 (Thursday):
#LummaStealer
infection with follow-up malware. A
#pcap
of the infection traffic, the
#Lumma
#Stealer
files, and a list of IOCs are available at
www.malware-traffic-analysis.net/2026/01/01/i...
0
2
1
reposted by
Drew
Kostas
3 days ago
𝗝𝘂𝘀𝘁 𝗹𝗮𝘂𝗻𝗰𝗵𝗲𝗱 𝗮𝘄𝗲𝘀𝗼𝗺𝗲-𝗱𝗳𝗶𝗿-𝘀𝗸𝗶𝗹𝗹𝘀 𝘄𝗶𝘁𝗵 @fr0gger_ ! Designed to save time during investigations and everyday DFIR tasks Thomas has built an excellent malware triage skill, and I’ve added a couple of timeline analysis skills to help you get started.
loading . . .
GitHub - tsale/awesome-dfir-skills: A curated collection of DFIR skills and workflows for InfoSec practitioners.
A curated collection of DFIR skills and workflows for InfoSec practitioners. - tsale/awesome-dfir-skills
https://github.com/tsale/awesome-dfir-skills
1
2
1
I listen to a LOT of security related podcasts, and this is the only one that makes me truly think when listening to the topical subjects that are discussed each week. Excellent!
add a skeleton here at some point
3 days ago
1
3
1
reposted by
Drew
Brad
4 days ago
2025-12-29 (Monday):
#ClickFix
page leads to
#NetSupportRAT
infection. Details at
www.malware-traffic-analysis.net/2025/12/29/i...
0
1
1
reposted by
Drew
Karsten Hahn
6 days ago
I added a python script to monitor a folder during dynamic analysis and dump changed files with timestamp
github.com/struppigel/h...
loading . . .
hedgehog-tools/Python helper scripts/monitor_and_dump_changed_files.py at main · struppigel/hedgehog-tools
Contribute to struppigel/hedgehog-tools development by creating an account on GitHub.
https://github.com/struppigel/hedgehog-tools/blob/main/Python%20helper%20scripts/monitor_and_dump_changed_files.py
0
3
1
reposted by
Drew
Karsten Hahn
12 days ago
🦔 📹New Video: RenPy game loads stealer, beginner friendly ➡️ strategies for finding malware in 2956 files ➡️ extracting and decompiling RenPy ➡️ remote access tool config extraction ➡️ unpacking native payload
#MalwareAnalysisForHedgehogs
#RenPy
www.youtube.com/watch?v=Fmfg...
loading . . .
Malware Analysis - RenPy game, finding malware code in 2956 files, Beginner friendly
YouTube video by MalwareAnalysisForHedgehogs
https://www.youtube.com/watch?v=Fmfg0F1e2tM
0
3
1
reposted by
Drew
GreyNoise
24 days ago
React2Shell blog update 🚨 compromised Next.js nodes are rapidly being enlisted into botnets; threat actor activity reaches ~80 source countries; and more.
#React2Shell
#Nextjs
#GreyNoise
#ThreatIntel
loading . . .
CVE-2025-55182 (React2Shell) Opportunistic Exploitation In The Wild: What The GreyNoise Observation Grid Is Seeing So Far
GreyNoise is already seeing opportunistic, largely automated exploitation attempts consistent with the newly disclosed React Server Components (RSC) “Flight” protocol RCE—often referred to publicly as...
https://www.greynoise.io/blog/cve-2025-55182-react2shell-opportunistic-exploitation-in-the-wild-what-the-greynoise-observation-grid-is-seeing-so-far
0
6
4
reposted by
Drew
Karsten Hahn
about 1 month ago
🦔📹 New Video: Modifying string decrypter for a ConfuserEx2 variant ➡️ Defeating antis with Harmony hooks ➡️ AsmResolver ➡️ .NET string deobfuscation
#MalwareAnalysisForHedgehogs
www.youtube.com/watch?v=sARn...
loading . . .
Malware Analysis - Defeating ConfuserEx Anti-Analysis with Hooking
YouTube video by MalwareAnalysisForHedgehogs
https://www.youtube.com/watch?v=sARnT7o8L60
0
3
1
reposted by
Drew
John Hammond
about 1 month ago
Full length reverse engineering with Invoke RE! Showcasing new iterations of the "Scavenger" malware, or what we saw as "ExoTickler" previously as a fake City Skylines 2 video game mod, now w/ more crypto/creds stealing and C2. Binary Ninja, x64dbg & more:
youtu.be/wFBdeak0t70
0
5
3
reposted by
Drew
Thomas Roccia :verified:
about 1 month ago
🎁 I am running an exclusive 'Black Friday' promo on my book Visual Threat Intelligence with code 'CYBERVTI25'! The ebook is 50% off for the next 4 days, thousands of researchers already read it! The bundle also includes the high quality illustrations from […]
[Original post on infosec.exchange]
0
2
1
reposted by
Drew
Josh Stroschein | The Cyber Yeti
about 1 month ago
🎙️ In the latest episode of Behind the Binary, Nino Isakovic joins us to talk about the art of deconstructing problems, building a robust RE toolkit, and his work on deobfuscating ScatterBrain! 👉
open.spotify.com/episode/2Iyy...
loading . . .
EP19 The Art of Deconstructing Problems: Tools, Tactics, and the ScatterBrain Obfuscator with Nino Isakovic
Behind the Binary by Google Cloud Security · Episode
https://open.spotify.com/episode/2IyyCq8YDm11eAAr8FEWGu?si=f3gPoTPyST-ZjtPM5PFKfA
0
2
1
reposted by
Drew
Karsten Hahn
about 2 months ago
I am suggesting a new malware type: the browser remote access tool (BRAT) It's a form of browser hijacker that remotely controls your browser based on server commands. Typical form: press key combos for copy-pasting URLs, opening tabs, context menu, downloading files etc
0
3
1
reposted by
Drew
Ryan Naraine
about 2 months ago
Podcast thoughts on Anthropic's conflicting marketing messages about Claude Code automating Chinese APT attacks
#threebuddyproblem
@jags.bsky.social
@craiu.bsky.social
loading . . .
2
3
2
reposted by
Drew
Catalin Cimpanu
about 2 months ago
Check Point looks at a very niche phishing group named Payroll Pirates that uses malvertising to target the users of payroll systems, credit unions, and trading platforms
cyberint.com/blog/threat-...
0
7
2
reposted by
Drew
Brad
about 2 months ago
2025-11-11 (Tuesday): Cryptocurrency
#scam
starts with an email. Potential victims must click through several web pages to finish the process. I recorded a video showing what I did after the last image in this post at
youtu.be/yUV7OkQqSBk
More info on this activity at
github.com/PaloAltoNetw...
1
3
1
reposted by
Drew
John Hammond
about 2 months ago
Yesterday folks got a phishing email for a fake DMCA report-- myself included. Caught me at a good time so I could record poking at the scam and the malware it leads to: ultimately infostealer malware (the usual) from a fake domain & clearly AI slop site:
youtu.be/IzKjL16-sgY
0
16
2
reposted by
Drew
GreyNoise
about 2 months ago
We deployed MCP honeypots to understand how threat actors engage with AI middleware exposed to the internet. What we observed was unexpected. Full analysis ⬇️
#GreyNoise
#AI
#AISecurity
#MCP
#MCPSecurity
#Cybersecurity
#ThreatIntel
loading . . .
What GreyNoise Learned from Deploying MCP Honeypots
GreyNoise deployed MCP honeypots to see what happens when AI middleware meets the open internet — revealing how attackers interact with this new layer of AI infrastructure.
https://www.greynoise.io/blog/deploying-mcp-honeypots
0
15
9
reposted by
Drew
Kim Zetter
2 months ago
Here's the Wired story
www.wired.com/story/peter-...
loading . . .
Ex-L3Harris Cyber Boss Pleads Guilty to Selling Trade Secrets to Russian Firm
Peter Williams, a former executive of Trenchant, L3Harris' cyber division, has pleaded guilty to two counts of stealing trade secrets and selling them to an unnamed Russian software broker.
https://www.wired.com/story/peter-williams-trenchant-trade-secrets-theft-russian-firm/
1
13
4
I’m convinced there’s no better time of the week than Saturday morning
2 months ago
0
0
0
Well done AI…
add a skeleton here at some point
2 months ago
0
0
0
reposted by
Drew
Kyle Eaton
2 months ago
PDFs have been a constant struggle and I’ve found that this helps. Might be a little biased tho
add a skeleton here at some point
1
3
2
reposted by
Drew
Josh Stroschein | The Cyber Yeti
2 months ago
🎙️ Ever wonder what it takes to secure a massive event like Black Hat? 🤔 Mark Overholser from Corelight joins us to pull back the curtain on how the Black Hat Network Operations Center (NOC) is built, monitored, and the craziest things that have shown up! Spotify:
open.spotify.com/episode/2F4x...
loading . . .
EP17 What Lurks Beneath: Building a Robust Network at Black Hat with Mark Overholser
Behind the Binary by Google Cloud Security · Episode
https://open.spotify.com/episode/2F4x1mA97pt2gzyGuiwLxq
0
3
1
reposted by
Drew
Graham Cluley
2 months ago
Normally when we hear about a malware operation being disrupted, it's because it has been shut down by the cops. But in the case of Lumma Stealer, it appears to have been sabotaged by other cybercriminals. Read more on the Fortra blog:
www.fortra.com/blog/cybercr...
loading . . .
Cyber-criminals Turn on Each Other: The Story of Lumma Stealer's Collapse
A malware-as-a-service operation used to steal passwords and sensitive data has been sabotaged by other cyber-criminals.
https://www.fortra.com/blog/cybercriminals-turn-each-other-story-lumma-stealers-collapse
0
8
3
reposted by
Drew
ThreatInsight
2 months ago
⚠️ Attackers are moving beyond credentials. Our blog shows they’re increasingly weaponizing
#OAuth
applications to maintain persistent access in the cloud—even after
#passwords
are reset or
#MFA
is enforced. This persistence poses a growing risk to modern enterprises.
1
1
1
reposted by
Drew
Josh Stroschein | The Cyber Yeti
2 months ago
🔥 Live stream with Hahna Kane begins in ~1 hour, join us on YouTube!
youtube.com/live/HG_JsFq...
loading . . .
Practical Applications in Machine Learning with Hahna Kane Latonick
Hahna Kane Latonick joins the live stream to talk about machine learning, reverse engineering, program analysis and more! We'll explore practical approaches ...
https://youtube.com/live/HG_JsFq7cyg?feature=share
0
2
1
reposted by
Drew
Jimmy Wylie
3 months ago
Our DEF CON33 ICS Village talk is now on YouTube!
@sam-hans0n.bsky.social
and I share stories of malware we discovered while searching for ICS threats, and discuss our approach to assessing their reputation. Don't Cry Wolf: Evidence-Based Assessment of ICS Threats
loading . . .
DEF CON 33 - Don’t Cry Wolf: Evidence based assessments of ICS Threats - Jimmy Wylie & Sam Hanson
CS Malware is rare. Yet, ICS Malware like FrostyGoop and TRISIS, and related discoveries like COSMICENERGY, were all found on VirusTotal, so analysts still hunt for novel ICS Malware in public malware repositories. In the process, they discover all kinds of tools: research, CTFs, obfuscated nonsense
https://www.youtube.com/watch?v=6U_CepoMSl4
0
6
6
reposted by
Drew
GreyNoise
3 months ago
Amid the security incident involving F5 BIG-IP announced today, GreyNoise is sharing recent insights into activity targeting BIG-IP to aid in defensive posturing. The anomalies reported in our blog may not necessarily relate to the 15 Oct incident. ⬇️
loading . . .
GreyNoise’s Recent Observations Around F5
Amid the security incident involving F5 BIG-IP announced on 15 October 2025, GreyNoise is sharing recent insights into activity targeting BIG-IP to aid in defensive posturing.
https://www.greynoise.io/blog/recent-observations-around-f5
0
7
4
reposted by
Drew
Brian Baskin
3 months ago
The Binary Ninja 5.2 dev release is showing some amazing work with their new Time Travel Debugging (TTD) interface. This makes a huge impact on analysis! (and fits well on my UW monitor)
add a skeleton here at some point
1
6
2
reposted by
Drew
CyberRaiju
3 months ago
Our new research is now live, and it's full of juicy insights. From a log poisoning vulnerability, to an RMM you've likely never heard of, and a list of victim locations that span the globe! 👀 👇
add a skeleton here at some point
0
3
1
reposted by
Drew
Josh Stroschein | The Cyber Yeti
3 months ago
🔥 Live stream this Thursday at 12pm CDT! Peter Manev and Lukas Sismis are here to talk about the latest Suricata releases, which fix several high severity CVEs... Join us on YouTube -
youtube.com/live/ID9q7E4...
loading . . .
LIVE: Suricata 8.0.1 & 7.0.12 Security Release: Fixing High-Severity CVEs with the Core Team
Join us live with the Suricata core team members as we break down the crucial security updates in the newly released Suricata 8.0.1 and 7.0.12. These are imp...
https://youtube.com/live/ID9q7E4skug?feature=share
0
1
1
reposted by
Drew
Brad
3 months ago
2025-10-01 (Wed) I've posted
#malware
samples and a
#pcap
of the post-infection traffic from an infection by possible
#Rhadamanthys
malware at
www.malware-traffic-analysis.net/2025/10/01/i...
This is from a file disguised as a cracked version of software, and I usually see
#LummaStealer
from this.
1
2
3
reposted by
Drew
Josh Stroschein | The Cyber Yeti
3 months ago
🔥 The next episode of Behind the Binary is here! We're joined by renowned security researcher Hahna Kane Latonick for a deep dive into the powerful world where reverse engineering meets data science. 🎧
open.spotify.com/episode/2CFB...
loading . . .
EP16 The Machine Learning Revolution in Reverse Engineering with Hahna Kane Latonick
Behind the Binary by Google Cloud Security · Episode
https://open.spotify.com/episode/2CFBSCeZBsTcXWhbcqDkWp
0
1
1
reposted by
Drew
Brad
3 months ago
2025-09-29 (Monday): Follow-up to my post last week. I've been seeing one or two of these emails almost every day. Details on the latest example at
github.com/malware-traf...
0
5
3
reposted by
Drew
Josh Stroschein | The Cyber Yeti
3 months ago
🥷 FLARE-On 12 starts today - prepare yourself with this episode of Behind the Binary 👇
open.spotify.com/episode/4eS4...
loading . . .
EP15 Getting Ready for FLARE-On 12 - An Inside Look at the Reverse Engineering Gauntlet
Behind the Binary by Google Cloud Security · Episode
https://open.spotify.com/episode/4eS4A36NyzCJzLXu9f4ahl
0
2
1
reposted by
Drew
Josh Stroschein | The Cyber Yeti
3 months ago
🏗️ More assembly basics - in this short, we'll cover how to create a basic FOR loop in assembly! 🎯
youtube.com/shorts/eddBB...
loading . . .
🏗️ Assembly Shorts - Creating a FOR Loop
In this short, we'll cover how to create a basic FOR loop in assembly. To see how I created the printf wrapper functions: https://youtu.be/NQjJLpKkH28 Join this channel to get access to…
https://youtube.com/shorts/eddBBa_PGSo?feature=share
0
1
1
reposted by
Drew
Greg Lesnewich
3 months ago
Couple of openings here in our threat research org! Staff Security Research Engineer:
proofpoint.wd5.myworkdayjobs.com/en-US/Proofp...
Senior Threat Researcher (ecrime team):
proofpoint.wd5.myworkdayjobs.com/ProofpointCa...
loading . . .
Staff Security Research Engineer
About Us: We are the leader in human-centric cybersecurity. Half a million customers, including 87 of the Fortune 100, rely on Proofpoint to protect their organizations. We’re driven by a mission to s...
https://proofpoint.wd5.myworkdayjobs.com/en-US/ProofpointCareers/job/Staff-Security-Research-Engineer_R12883-1
0
10
5
reposted by
Drew
Karsten Hahn
4 months ago
My colleague Banu wrote about the connection between AppSuite, OneStart and ManualFinder
www.gdatasoftware.com/blog/2025/09...
loading . . .
AppSuite, OneStart & ManualFinder: The Nexus of Deception
Having taken a look at AppSuite in one of our last articles, we have started pulling on a few loose threads to see where it would take us. It turns out that there are relationships with other maliciou...
https://www.gdatasoftware.com/blog/2025/09/38262-appsuite-onestart-deception
1
2
1
reposted by
Drew
Allan “Ransomware Sommelier” Liska
4 months ago
Sad to hear Robert Redford passed away. Tonight is a good night to rewatch Sneakers. Robert Redford Sidney Poitier Dan Aykroyd Ben Kingsley And hacking…what more could you want?
add a skeleton here at some point
2
19
2
reposted by
Drew
Thomas Roccia :verified:
4 months ago
Great blog on the Nx supply chain attack that show how threat actors embedded adversarial prompts in malicious NPM packages! Prompts are the new IoCs! 🤓
https://www.getsafety.com/blog-posts/analyzing-nx-ai-prompt
0
1
1
reposted by
Drew
Karsten Hahn
4 months ago
🦔 📹 New video: What breakpoints to set for unpacking malware? ➡️ Steps of unpacking stub ➡️ Breakpoint targets ➡️ VirtualAlloc from user to kernel mode
#MalwareAnalysisForHedgehogs
#Unpacking
www.youtube.com/watch?v=fn8r...
loading . . .
Malware Theory - What breakpoints to set for unpacking
YouTube video by MalwareAnalysisForHedgehogs
https://www.youtube.com/watch?v=fn8rAm9u4rc
0
2
2
reposted by
Drew
Josh Stroschein | The Cyber Yeti
4 months ago
🚀 Live stream this Thursday! Xusheng Li, developer at Vector 35 (Binary Ninja) joins the stream to show you how to max out your debugging experience with WinDbg. Note the time, we'll be streaming at 8pm CDT! 🎯 Join us on YouTube
youtube.com/live/-eVyYB8...
loading . . .
Leveraging WinDbg in Binary Ninja - TTD and the WinDbg Backend
Xusheng Li, software engineer at Vector 35, joins the stream to show how to maximize the WinDbg backend directly through Binary Ninja. We'll also take a look...
https://youtube.com/live/-eVyYB83hH0?feature=share
0
1
1
reposted by
Drew
cactuscon
4 months ago
🥳 IT BEGINS 🥳 The CactusCon 14 CFP is now OPEN!
sessionize.com/cactuscon-14/
Theme is an oldie but a goodie, regardless as usual we are looking for those juicy technical talks that make CactusCon great.
#cc14
loading . . .
CactusCon 14: Call for Speakers
Welcome to the CactusCon CFP!It's that time again - the CactusCon CFP is now open! We're looking for unique talks, workshops, and villages about hacki...
https://sessionize.com/cactuscon-14/
0
5
6
reposted by
Drew
Josh Stroschein | The Cyber Yeti
4 months ago
🚀 Ready to learn about decentralized finance, web3 technology and how it is abused by threat actors? The latest episode of Behind the Binary is here! In this panel episode, guests Blas Kojusner, Joe Dobson and Robert Wallace will break it down 👇
open.spotify.com/episode/4MMp...
loading . . .
EP14 Web3's Dark Side: Unmasking the New Age of Financial Crime
Behind the Binary by Google Cloud Security · Episode
https://open.spotify.com/episode/4MMp2h7WzzNClOnvNC62rr
0
1
1
reposted by
Drew
Karsten Hahn
4 months ago
This blog post about impostor certificates by @SquiblydooBlog is a gem and very relevant right now. Or: How threat actors impersonate companies to obtain authenticode certificates for signing their malware. And why revokation is important.
squiblydoo.blog/2024/05/13/i...
loading . . .
Impostor Certificates
It is common for malware to be signed with code signing certificates. How is this possible? Impostors receive the cert directly and sign malware. In this blog-post, we look at 100 certs used by Sol…
https://squiblydoo.blog/2024/05/13/impostor-certs/
1
4
1
reposted by
Drew
Josh Stroschein | The Cyber Yeti
4 months ago
🧹 Whether you're reversing native code or crafting shellcode, spotting key patterns is crucial. This short dives into three essential instructions for zeroing memory: XOR, STOSD, and REPNE. 🛠️
youtube.com/shorts/GSExn...
loading . . .
Assembly Shorts - Clearing Memory with XOR, REPNE, and STOSD
Clearing memory is a common task, whether manually done by the programmer or added by something like a compiler. In this video, we'll explore how to clear memory using a few x86 instructions. How to…
https://youtube.com/shorts/GSExnuX_Ui0
0
1
1
reposted by
Drew
Jimmy Wylie
4 months ago
Just read up on the IDA Domain API updates from Hex Rays. This on top of idalib is a nice step forward in usability. Def recommend checking out the All Things IDA video. Looking forward to seeing the use case spotlights that they’ll be publishing.
youtu.be/IaOucXb033Q
#idapro
#reverseengineering
loading . . .
An introduction to the IDA Domain API
https://youtu.be/IaOucXb033Q
0
1
1
reposted by
Drew
Josh Stroschein | The Cyber Yeti
4 months ago
🥷 We all have to start somewhere - especially when reversing binaries. In this short we look at identifying main in binaries compiled in Visual Studio, helping to avoid getting lost in runtime code 🎯
youtube.com/shorts/t-maU...
loading . . .
RE 101 - Finding main() in Visual Studio Compiled Binaries
Ever start reversing a C or C++ executable only to get stuck analyzing a bunch of confusing startup code? The PE entry point doesn't always point to the main function. Instead, it often points to a…
https://youtube.com/shorts/t-maUnXLSu8?feature=share
0
2
1
reposted by
Drew
Jeremy Kirk
5 months ago
A new episode of
@intel471.bsky.social
's Cybercrime Exposed podcast is out! DukeEugene is a Russian Android malware dev who has a big problem, and he puts everything on the line to solve it. Link to pod here:
www.intel471.com/resources/po...
0
7
2
reposted by
Drew
Josh Stroschein | The Cyber Yeti
5 months ago
🚀 Next live stream this Thursday - x64dbg creator Duncan Ogilvie joins the stream to talk about the latest features! Join us on YouTube ->
youtube.com/live/eODAI3Z...
loading . . .
A Revamped Type System: Exploring x64dbg’s Latest Features with Duncan Ogilvie
Join the live stream with Duncan Ogilvie (@mrexodia), the creator of x64dbg, as he breaks down the latest updates to this open-source debugger. The spotlight...
https://youtube.com/live/eODAI3Z1dKc?feature=share
0
2
2
Load more
feeds!
log in