February 2024

Europol supports EPPO investigation into EUR 195 million VAT fraud scheme

Over 180 searches were carried out simultaneously in Albania, Austria, Cyprus, Croatia, Czechia, Estonia, Germany, Hungary, Italy, Malta, th...

Sp123 29 Feb, 2024

Release of New E-Trainings March 2024

The following new trainings are being released: Phishing Introduction Content: Phishing is one of those terms that many people may have h...

Sp123 29 Feb, 2024

2023 Top Vulnerabilities

Vulnerabilities are one of the ways to bypass any organization’s defenses. Of late, we have seen a rising trend in new vulnerabilities and u...

Sp123 29 Feb, 2024

Ghidra Tip 0x01: Cursor Text Highlighting

This article is based on the public release of Ghidra 11.0.1. Described as the best thing since sliced bread by numerous people, this tip is...

Sp123 28 Feb, 2024

Biden executive order aims to stop adversaries from obtaining, exploiting Americans’ personal data

Data brokers under the order are barred from selling bulk caches of sensitive Americans’ data to multiple foreign countries, including China...

Sp123 28 Feb, 2024

Mobile Banking Malware vs Fraud Kill Chain

This blog is the first of a series, where we will offer the tools to check your fraud detection capabilities for readiness on the most prol...

Sp123 27 Feb, 2024

Mobile Banking Malware vs Cyber-Fraud Kill Chain

This blog is the first of a series, where we will offer the tools to check your fraud detection capabilities for readiness on the most prol...

Sp123 27 Feb, 2024

Which apps use the most data on my iPhone?

Even though “unlimited” internet plans are widely popular among wireless carriers in the USA. Almost all service providers throttle users’ ...

Sp123 27 Feb, 2024

Threat Actor Groups, Including Black Basta, are Exploiting Recent ScreenConnect Vulnerabilities

This blog entry gives a detailed analysis of these recent ScreenConnect vulnerabilities. We also discuss our discovery of threat actor group...

Sp123 27 Feb, 2024

Utilizing the VirusTotal API to Query Files Uploaded to DShield Honeypot [Guest Diary], (Sun, Feb 25th)

[This is a Guest Diary by Keegan Hamlin, an ISC intern as part of the SANS.edu BACS program] Article Link: https://isc.sans.edu/diary/rss/3...

Sp123 26 Feb, 2024

SEO Poisoning to Domain Control: The Gootloader Saga Continues

Key Takeaways More information about Gootloader can be found in the following reports: The DFIR Report, GootloaderSites, Mandiant, Red Canar...

Sp123 26 Feb, 2024

Update: MGLNDD_* Scans, (Sat, Feb 24th)

Almost 2 years ago, a reader asked us about TCP connections they observed. The data of these TCP connections starts with “MGLNDD_”: “MGLNDD_...

Sp123 25 Feb, 2024

Binary Ninja - Fix unresolved stack pointer

Article Link: https://www.youtube.com/watch?v=e-GwWbZ68iM 1 post - 1 participant Read full topic Malware Analysis, News and Indicators ...

Sp123 25 Feb, 2024

A Look At Threat Intel, Through The Lens Of The r77 Rootkit

It's been almost a year, but this Elastic Security write-up on the r77 rootkit popped up on my radar recently, so I thought it would...

Sp123 24 Feb, 2024

Top 10 Deep Web and Dark Web Forums

Top 10 Dark Web and Deep Web Forums The dark web hosts a myriad of forums that operate beyond the reach of conventional internet users, ser...

Sp123 23 Feb, 2024 1

Dark Peep #11: The Final Curtain for LockBit Ransomware (Operation Cronos)

Dark Peep #11: The Final Curtain for LockBit Ransomware (Operation Cronos) Digital Olympians and seekers of cyber lore! “Dark Peep #11” unf...

Sp123 23 Feb, 2024