並び順

ブックマーク数

期間指定

  • から
  • まで

1 - 40 件 / 66件

新着順 人気順

malwareの検索結果1 - 40 件 / 66件

  • GitHub - pinksawtooth/how_to_become_a_malware_analyst

    You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

      GitHub - pinksawtooth/how_to_become_a_malware_analyst
    • Apple、Mac内のマルウェアを検出し削除するセキュリティ機能「Malware Removal Tool」をアップデートし「MACOS.c6f4351」マルウェアの検出に対応。

        Apple、Mac内のマルウェアを検出し削除するセキュリティ機能「Malware Removal Tool」をアップデートし「MACOS.c6f4351」マルウェアの検出に対応。
      • Stephen Lacy on Twitter: "I am uncovering what seems to be a massive widespread malware attack on @github. - Currently over 35k repositories… https://t.co/rUKIIULV4V"

        I am uncovering what seems to be a massive widespread malware attack on @github. - Currently over 35k repositories… https://t.co/rUKIIULV4V

          Stephen Lacy on Twitter: "I am uncovering what seems to be a massive widespread malware attack on @github. - Currently over 35k repositories… https://t.co/rUKIIULV4V"
        • If you're running Windows XP and turn off the firewall, in 2 hours, your PC will be overrun by malware

          Copilot, Bing, and ChatGPT suffered major outages and might have issues in the coming days 10 mins ago Windows Recall can be enabled on AMD/Intel-based CPU PCs already, despite being touted as exclusive to Snapdragon 11 mins ago The AI-based Recall is harmless, but you will be able to entirely disable it in Windows 11 13 mins ago

            If you're running Windows XP and turn off the firewall, in 2 hours, your PC will be overrun by malware
          • U.S. Says It Secretly Removed Malware Worldwide, Pre-empting Russian Cyberattacks (Published 2022)

            Some American officials fear that President Vladimir V. Putin of Russia may be biding his time in launching a major cyberoperation that could strike a blow at the American economy.Credit...Mikhail Klimentyev/Sputnik WASHINGTON — The United States said on Wednesday that it had secretly removed malware from computer networks around the world in recent weeks, a step to pre-empt Russian cyberattacks a

              U.S. Says It Secretly Removed Malware Worldwide, Pre-empting Russian Cyberattacks (Published 2022)
            • Microsoft: Russian malware hijacks ADFS to log in as anyone in Windows

              HomeNewsSecurityMicrosoft: Russian malware hijacks ADFS to log in as anyone in Windows Microsoft has discovered a new malware used by the Russian hacker group APT29 (a.k.a. NOBELIUM, Cozy Bear) that enables authentication as anyone in a compromised network. As a state-sponsored cyberespionage actor, APT29 employs the new capability to hide their presence on the networks of their targets, typically

                Microsoft: Russian malware hijacks ADFS to log in as anyone in Windows
              • HTML smuggling surges: Highly evasive loader technique increasingly used in banking malware, targeted attacks | Microsoft Security Blog

                HTML smuggling, a highly evasive malware delivery technique that leverages legitimate HTML5 and JavaScript features, is increasingly used in email campaigns that deploy banking malware, remote access Trojans (RATs), and other payloads related to targeted attacks. Notably, this technique was observed in a spear-phishing campaign from the threat actor NOBELIUM in May. More recently, we have also see

                  HTML smuggling surges: Highly evasive loader technique increasingly used in banking malware, targeted attacks | Microsoft Security Blog
                • DFIR や Malware 解析などについての記事まとめ(2019年4月~9月) - setodaNote

                  2023-01-10 2019年4月~9月のツイートからまとめています。 DFIR関連 侵害有無を簡易に調査する Linux コマンド15選 DNS 通信から悪性な通信を見つける調査観点 AmCache に関する ANSSI の報告書 NTFS Journal Forensics プログラムを実行したからといって、それを"利用したかどうか"は別問題 Volatility:Windows 10 のメモリ圧縮への対応 メールに含まれる一見それと気づかないタイムスタンプの見つけ方 イベントログのタイムスタンプについて KAPEを使ってタイムラインを作成するチュートリアル スレットハンティングに有用な検索クエリの一覧 Sysmon の DNS クエリ周りのログについて WMI 関連の永続化情報 WMI Event Subscription の解析 Windows10 のエラー報告ファイル(*.WE

                    DFIR や Malware 解析などについての記事まとめ(2019年4月~9月) - setodaNote
                  • Malware Analysis Operations(MAOps)の自動化 - JPCERT/CC Eyes

                    日々発生するインシデント調査を効率化するために、分析を自動化することは、すべてのマルウェア分析者が取り組んでいる課題ではないかと思います。クラウドを中心とした技術(CI/CDやサーバーレス、IaCなど)は、MAOpsを効率的に自動化することができる素晴らしいソリューションです。今回は、JPCERT/CCで行っているクラウド上でのマルウェア分析の自動化方法について、以下の事例をもとに紹介します。 Malware C2 Monitoring Malware Hunting using Cloud YARA CI/CD system Surface Analysis System on Cloud Memory Forensic on Cloud Malware C2 Monitoring C2サーバーを監視することは、攻撃者の活動を理解する上で重要なため、多くのマルウェア分析者は日ごろから行っ

                      Malware Analysis Operations(MAOps)の自動化 - JPCERT/CC Eyes
                    • World’s most dangerous malware EMOTET disrupted through global action | Europol

                      Law enforcement and judicial authorities worldwide have this week disrupted one of most significant botnets of the past decade: EMOTET. Investigators have now taken control of its infrastructure in an international coordinated action. This operation is the result of a collaborative effort between authorities in the Netherlands, Germany, the United States, the United Kingdom, France, Lithuania, Can

                        World’s most dangerous malware EMOTET disrupted through global action | Europol
                      • DFIR や Malware 解析などについての記事まとめ(2019年10月~2019月12月) - setodaNote

                        2023-01-10 2019年10月~2019年12月にツイートしたりリツイートしたツイートからまとめています。 DFIR関連 架空のシナリオに基づくフォレンジックCTF macOS上に現存するappの痕跡?-appList.datについて Emotet に関する感染の様子(タイムライン) これなしでは生きていけない10の無料フォレンジックツール フォレンジックアーティファクト収集ツール - Speaker Deck Malware解析関連 Predator the thief についての詳細解析記事 Azorult の解析記事 Emotet に関する詳細な調査報告レポート 自己完結型フィッシングページ(Self-Contained Phishing Page)の解析記事 二重底のような zip が攻撃に使われたそうです Palo Alto のブログで紹介されていた Powershell

                          DFIR や Malware 解析などについての記事まとめ(2019年10月~2019月12月) - setodaNote
                        • Emotet Malware | CISA

                          Official websites use .gov A .gov website belongs to an official government organization in the United States. Secure .gov websites use HTTPS A lock (A locked padlock) or https:// means you’ve safely connected to the .gov website. Share sensitive information only on official, secure websites.

                          • Apple、Malware Removal Tool v1.46を公開。ビデオ会議サービスZoomと同じくユーザーの許可なしにMac内にWebサーバーを作るRingCentralやZhumuなどに対応。

                              Apple、Malware Removal Tool v1.46を公開。ビデオ会議サービスZoomと同じくユーザーの許可なしにMac内にWebサーバーを作るRingCentralやZhumuなどに対応。
                            • GitHub - nomi-sec/PoC-in-GitHub: 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

                              You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                GitHub - nomi-sec/PoC-in-GitHub: 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
                              • The Art of Malware – Danus Minimus – Reverse Engineer and Malware Analyst

                                Bringing the Dead back to life I would like to dedicate this post(or perhaps series of posts) to Mark Ludwig, the author of The Giant Black Book of Computer Viruses, who passed away in 2011. You’ve sparked my initial interest in viruses back in 2013 when I was only 15, and although back then I could barely understand your book I would like to make some closure in modern day era. You saw viruses as

                                • Chinese hackers abuse VLC Media Player to launch malware loader

                                  HomeNewsSecurityChinese hackers abuse VLC Media Player to launch malware loader Security researchers have uncovered a long-running malicious campaign from hackers associated with the Chinese government who are using VLC Media Player to launch a custom malware loader. The campaign appears to serve espionage purposes and has targeted various entities involved in government, legal, and religious acti

                                    Chinese hackers abuse VLC Media Player to launch malware loader
                                  • Silver Sparrow macOS malware with M1 compatibility

                                    Resources • Blog Threat intelligence Clipping Silver Sparrow’s wings: Outing macOS malware before it takes flight Silver Sparrow is an activity cluster that includes a binary compiled to run on Apple’s new M1 chips but lacks one very important feature: a payload. UPDATE on 05/21/2021: A previous version of this blog stated that, “…Silver Sparrow had infected 29,139 macOS endpoints….” We have updat

                                      Silver Sparrow macOS malware with M1 compatibility
                                    • Hackers start pushing malware in worldwide Log4Shell attacks

                                      Threat actors and researchers are scanning for and exploiting the Log4j Log4Shell vulnerability to deploy malware or find vulnerable servers. In this article, we have compiled the known payloads, scans, and attacks using the Log4j vulnerability. Early Friday morning, an exploit was publicly released for a critical zero-day vulnerability dubbed 'Log4Shell' in the Apache Log4j Java-based logging pla

                                        Hackers start pushing malware in worldwide Log4Shell attacks
                                      • マルはワル? malwareと悪意の関係

                                        オーストラリアの高校で、生徒たちのテストの採点を見せてもらったことがある。びっくりしたのは、どの答案もバツ印やチェックマークばかりが並び、マル印がほとんどないことだった。そんなに出来が悪いの?と思ったのだけれど、実はあちらの学校では、正解ではなく間違った箇所にマル印を付けるのだと、この時に知った。 だからというわけでは全然ないのだが、英語で「mal」という接頭語は悪い事や物を意味する。「malicious」といえば「悪意がある」の意味。malicious softwear、つまり悪意のあるソフトウェアは「malware(マルウェア)」と呼ばれ、ユーザーを妨害したりマルウェアに感染させたりする悪い広告(advertising)は「malvertising」と呼ばれる。 ただ、日本語で「マルウェア」という言葉は、いまひとつ馴染みが薄い。マスコミでも一般紙はあまりこの言葉を使わず、「コンピュータ

                                          マルはワル? malwareと悪意の関係
                                        • Hackers now use Microsoft OneNote attachments to spread malware

                                          HomeNewsSecurityHackers now use Microsoft OneNote attachments to spread malware Threat actors now use OneNote attachments in phishing emails that infect victims with remote access malware which can be used to install further malware, steal passwords, or even cryptocurrency wallets. This comes after attackers have been distributing malware in emails using malicious Word and Excel attachments that l

                                            Hackers now use Microsoft OneNote attachments to spread malware
                                          • Can You Get Malware on an iPhone? Here's How to Check

                                            You might be wondering if iPhones can get viruses. Here's how to scan for malware and how to remove a virus from your iPhone. Apple has spent decades building its walled garden, ruthlessly pruning edges and weeding anything that’s out of place. The result is a lush ecosystem of devices and proprietary software that keep customers within those confines. Hackers dream of breaching that wall and plun

                                              Can You Get Malware on an iPhone? Here's How to Check
                                            • New Evasion Encyclopedia Shows How Malware Detects Virtual Machines

                                              HomeNewsSecurityNew Evasion Encyclopedia Shows How Malware Detects Virtual Machines A new Malware Evasion Encyclopedia has been launched that offers insight into the various methods malware uses to detect if it is running under a virtual environment. To evade detection and analysis by security researchers, malware may check if it is running under a virtualized environment such as virtual machine i

                                                New Evasion Encyclopedia Shows How Malware Detects Virtual Machines
                                              • MATA: Multi-platform targeted malware framework

                                                As the IT and OT environment becomes more complex, adversaries are quick to adapt their attack strategy. For example, as users’ work environments diversify, adversaries are busy acquiring the TTPs to infiltrate systems. Recently, we reported to our Threat Intelligence Portal customers a similar malware framework that internally we called MATA. The MATA malware framework possesses several component

                                                  MATA: Multi-platform targeted malware framework
                                                • Investigating a unique "form" of email delivery for IcedID malware | Microsoft Security Blog

                                                  Microsoft threat analysts have been tracking activity where contact forms published on websites are abused to deliver malicious links to enterprises using emails with fake legal threats. The emails instruct recipients to click a link to review supposed evidence behind their allegations, but are instead led to the download of IcedID, an info-stealing malware. Microsoft Defender for Office 365 detec

                                                    Investigating a unique "form" of email delivery for IcedID malware | Microsoft Security Blog
                                                  • Apple、Malware Removal Toolをv1.49へアップデートし、中間者プロキシとアドウェアを削除。

                                                      Apple、Malware Removal Toolをv1.49へアップデートし、中間者プロキシとアドウェアを削除。
                                                    • Android malware can steal Google Authenticator 2FA codes

                                                      Security researchers say that an Android malware strain can now extract and steal one-time passcodes (OTP) generated through Google Authenticator, a mobile app that's used as a two-factor authentication (2FA) layer for many online accounts. Google launched the Authenticator mobile app in 2010. The app works by generating six to eight-digits-long unique codes that users must enter in login forms wh

                                                        Android malware can steal Google Authenticator 2FA codes
                                                      • Sabpub, Luckycat Malware For Mac

                                                        Visiteurs depuis le 25/01/2019 : 4933 Connectés : 1 Record de connectés : 26 Sabpub Lucky Cat Malware For Mac ProThe massive Flashback botnet of Mac machines originated from hacked and malware-rigged WordPress blog sites, researchers revealed today. There were between 30,000 to 100,000 WordPress sites infected in late February and early March, 85 percent of which are in the U.S., said Vicente Diaz

                                                          Sabpub, Luckycat Malware For Mac
                                                        • Malware Trends Tracker | ANY.RUN

                                                          Malware Trends Tracker is a service with dynamic articles about various malware types. ANY.RUN sandbox processes millions of samples from the community and that information appears in articles in real-time. Track malware that is gaining popularity. Receive the latest IPs, hashes, domains. View and rerun the latest malware analyzes.Increase your knowledge in cyber security and learn malware analysi

                                                            Malware Trends Tracker | ANY.RUN
                                                          • How to prevent Microsoft OneNote files from infecting Windows with malware

                                                            HomeNewsSecurityHow to prevent Microsoft OneNote files from infecting Windows with malware The seemingly innocuous Microsoft OneNote file has become a popular file format used by hackers to spread malware and breach corporate networks. Here's how to block malicious OneNote phishing attachments from infecting Windows. To give a little background on how we got to Microsoft OneNote files becoming the

                                                              How to prevent Microsoft OneNote files from infecting Windows with malware
                                                            • Malwarebytes Anti-Malware Premium Key Plus Crack & License Key [Free]

                                                              Malwarebytes Anti-Malware Premium Key Plus Crack & License Key [Free] Malwarebytes Anti-Malware Premium Crack And Serial Key Free Download HadiPc.com– Hello Users, You Know My Team always provides you best and latest software. Today I gives you Malwarebytes Anti-Malware Premium Key from here. Malwarebytes Anti-Malware Premium Key Plus Crack & License Key [Free] here. Malwarebytes Anti-Malware Prem

                                                                Malwarebytes Anti-Malware Premium Key Plus Crack & License Key [Free]
                                                              • GitHub - hasherezade/malware_training_vol1: Materials for Windows Malware Analysis training (volume 1)

                                                                You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session. Dismiss alert

                                                                  GitHub - hasherezade/malware_training_vol1: Materials for Windows Malware Analysis training (volume 1)
                                                                • Malware found in coa and rc, two npm packages with 23M weekly downloads

                                                                  Malware found in coa and rc, two npm packages with 23M weekly downloads The security team of the npm JavaScript package manager has warned users that two of its most popular packages had been hijacked by a threat actor who released new versions laced with what appeared to be password-stealing malware. Affected packages include coa and rc.Coa is a command-line argument parser with ~8.8 million week

                                                                    Malware found in coa and rc, two npm packages with 23M weekly downloads
                                                                  • Raindrop: New Malware Discovered in SolarWinds Investigation

                                                                    Raindrop: New Malware Discovered in SolarWinds InvestigationTool was used to spread onto other computers in victims’ networks. Symantec, a division of Broadcom (NASDAQ: AVGO), has uncovered an additional piece of malware used in the SolarWinds attacks which was used against a select number of victims that were of interest to the attackers. Raindrop (Backdoor.Raindrop) is a loader which delivers a

                                                                      Raindrop: New Malware Discovered in SolarWinds Investigation
                                                                    • Shikitega - New stealthy malware targeting Linux

                                                                      Figure 1. Shikitega operation process. Background With a rise of nearly 650% in malware and ransomware for Linux this year, reaching an all-time high in the first half year of 2022, threat actors find servers, endpoints and IoT devices based on Linux operating systems more and more valuable and find new ways to deliver their malicious payloads. New malwares like BotenaGo and EnemyBot are examples

                                                                        Shikitega - New stealthy malware targeting Linux
                                                                      • Fileless malware mitigation

                                                                        As detection methodologies advance, attackers are increasingly using more complex techniques such as fileless malware. In the following article, we will see how to detect and mitigate this threat. Containers provide a number of security features that are not simply available on a normal host. One of those is the ability to make the container’s root filesystem read-only. By making the file system u

                                                                          Fileless malware mitigation
                                                                        • Malware development part 1 - basics

                                                                          Introduction This is the first post of a series which regards development of malicious software. In this series we will explore and try to implement multiple techniques used by malicious applications to execute code, hide from defenses and persist. Let’s create a C++ application that will run malicious shellcode while trying to not be caught by AV software. Why C++ and not C# or PowerShell script?

                                                                          • ランサムウェアの リークサイト (まとめ) - IoC (TT Malware Log)

                                                                            【アクセス可能】 犯罪組織 脅迫サイトのURL 備考 ALPHV http://alphvmmm27o3abo3r2mlmjrpdmzle3rykajqc5xsj7j7ejksbpsa36ad.onion/ Arvin Club http://3kp6j22pz3zkv76yutctosa6djpj4yib2icvdqxucdaxxedumhqicpad.onion/ AvosLocker http://avosqxh72b5ia23dl5fgwcpndkctuzqvh2iefk5imp3pi5gfhel5klad.onion/ Babuk http://nq4zyac4ukl4tykmidbzgdlvaboqeqsemkp4t35bzvjeve6zm2lqcjid.onion/ Bl4ckt0r http://bl4cktorpms2gybrcyt52aakcxt6yn37byb65ua

                                                                              ランサムウェアの リークサイト (まとめ) - IoC (TT Malware Log)
                                                                            • PSA: Fake Zoom installers being used to distribute malware

                                                                              Attackers are taking advantage of the increased popularity of the Zoom video conferencing service to distribute installers that are bundled with malware and adware applications. As people are spending more time indoors and performing physical/social distancing, many have started using Zoom meetings for remote work, exercise classes, and virtual get-togethers. Knowing this, threat actors have start

                                                                                PSA: Fake Zoom installers being used to distribute malware
                                                                              • Emotet botnet starts blasting malware again after 4 month break

                                                                                HomeNewsSecurityEmotet botnet starts blasting malware again after 4 month break The Emotet malware operation is again spamming malicious emails after almost a four-month "vacation" that saw little activity from the notorious cybercrime operation. Emotet is a malware infection distributed through phishing campaigns containing malicious Excel or Word documents. When users open these documents and en

                                                                                  Emotet botnet starts blasting malware again after 4 month break
                                                                                • New Coronavirus-Themed Malware Locks You Out of Windows

                                                                                  With school closed due to the Coronavirus pandemic, some kids are creating malware to keep themselves occupied. Such is the case with a variety of new MBRLocker variants being released, including one with a Coronavirus theme. MBRLockers are programs that replace the 'master boot record' of a computer so that it prevents the operating system from starting and displays a ransom note or other message

                                                                                    New Coronavirus-Themed Malware Locks You Out of Windows