MalwareTraffic - Qakbot infection with Cobalt Strike.
https://www.malware-traffic-analysis.net/2021/03/02/index.html
InQuest - A collection of YARA rules we wish to share with the world.
https://github.com/InQuest/yara-rules
Simple decentralized web hosting on Peergos
You can now easily host your P2P website directly from Peergos! Built on IPFS. No need for DNS or a TLS certificate, and you get a human readable location - it couldn't get any simpler.
https://peergos.org/posts/p2p-web-hosting
Operation Exchange Marauder
Active Exploitation of Multiple Zero-Day Microsoft Exchange Vulnerabilities
https://www.volexity.com/blog/2021/03/02/active-exploitation-of-microsoft-exchange-zero-day-vulnerabilities/
Multi-payload **Gootloader** platform stealthily delivers malware & ransomware.
https://news.sophos.com/en-us/2021/03/01/gootloader-expands-its-payload-delivery-options
The exploit was discovered by French security researcher Julien Voisin. Voisin's discovery is about as close the Spectre doomsday clock can tick close to midnight before attacks get underway, if they haven't already.
The Spectre bug is a hardware design flaw in the architectures of Intel, AMD, and ARM processors that allows code running inside bad apps to break the isolation between different applications at the CPU level and then steal sensitive data from other apps running on the same system.
https://therecord.media/first-fully-weaponized-spectre-exploit-discovered-online/
💥 HAFNIUM targeting Exchange Servers with 0-day exploits
https://www.microsoft.com/security/blog/2021/03/02/hafnium-targeting-exchange-servers/
[MRE] GetObject("new:F935DC22-1CF0-11D0-ADB9-00C04FD58A0B")
https://evilcodeanalysis.com/2021/03/01/asyncrat-delivery-technique-10-minute-analysis/
Was pulled in to a fun customer issue last Friday around disabling RC4 in Active Directory. What happened was, as you can imagine, not good: RC4 was disabled and half their environment promptly started having a Very Bad Day.
https://syfuhs.net/lessons-in-disabling-rc4-in-active-directory
Offensive Windows IPC Internals : RPC
https://csandker.io/2021/02/21/Offensive-Windows-IPC-2-RPC.html
sc(r)apy | full metal packets
> We Are the Borg
> You Will be Assimilated
> Resistance is Futile