Opalsec :verified:<p>Happy Monday folks, I hope you had a restful weekend and managed to take a breather from all things cyber! Time to get back into it though, so let me give you hand - catch up on the week’s infosec news with the latest issue of our newsletter:</p><p><a href="https://opalsec.substack.com/p/soc-goulash-weekend-wrap-up-09e?sd=pf" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">opalsec.substack.com/p/soc-gou</span><span class="invisible">lash-weekend-wrap-up-09e?sd=pf</span></a></p><p><a href="https://infosec.exchange/tags/Emotet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Emotet</span></a> are back and are using…OneNote lures? ISO disk images? Malvertising? Nah – they’re sticking with tier tried and true TTPs – their Red Dawn maldoc template from last year; macro-enabled documents as lures, and null-byte padding to evade automated scanners. </p><p>We’ve highlighted a report on the Xenomorph <a href="https://infosec.exchange/tags/Android" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Android</span></a> Banking Trojan, which added support for targeting accounts of over 400 banks; automated bypassing of MFA-protected app logins, and a Session Token stealer module. With capabilities like these becoming the norm, is it time to take a closer look at the threat Mobile Malware could pose to enterprise networks?</p><p>North Korean hackers have demonstrated yet again that they’re tracking and integrating the latest techniques, and investing in malware development. A recent campaign saw eight new pieces of malware distributed throughout the kill chain, leveraging <a href="https://infosec.exchange/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> <a href="https://infosec.exchange/tags/InTune" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>InTune</span></a> to deliver payloads and an in-memory dropper to abuse the <a href="https://infosec.exchange/tags/BYOVD" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BYOVD</span></a> technique and evade EDR solutions.</p><p>A joint investigation by <a href="https://infosec.exchange/tags/Mandiant" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mandiant</span></a> and <a href="https://infosec.exchange/tags/SonicWall" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>SonicWall</span></a> has unearthed a two-year campaign by Chinese actors, enabled through exploitation of unpatched SMA100 appliances and delivery of tailored payloads. A critical vulnerability reported by <a href="https://infosec.exchange/tags/Fortinet" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fortinet</span></a> this week helps reinforce the point that perimeter devices need to be patched with urgency, as it’s a well-documented target for Chinese-affiliated actors.</p><p><a href="https://infosec.exchange/tags/HiatusRAT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HiatusRAT</span></a> is a novel malware targeting <a href="https://infosec.exchange/tags/DrayTek" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DrayTek</span></a> routers, sniffing network traffic and proxying C2 traffic to forward-deployed implants. TTPs employed in recent <a href="https://infosec.exchange/tags/BatLoader" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BatLoader</span></a> and <a href="https://infosec.exchange/tags/Qakbot" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Qakbot</span></a> campaigns are also worth taking note of, as is <a href="https://infosec.exchange/tags/GoBruteforcer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GoBruteforcer</span></a>, a new malware family targeting specific web server applications to brute force logins and deploy an IRC bot for C2.</p><p>Those in Vulnerability Management should take particular note of the <a href="https://infosec.exchange/tags/Veeam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Veeam</span></a> vulnerability, which appears trivial to exploit and actually delivers plaintext credentials to the attacker. CISA have also taken note of nearly 40k exploit attempts of a 2 year old code-exec-as-root vulnerability in the <a href="https://infosec.exchange/tags/VMWare" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VMWare</span></a> Cloud Foundation product in the last two months, so make sure you’re patched against it.</p><p><a href="https://infosec.exchange/tags/Redteam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Redteam</span></a> members have some excellent reading to look forward to, looking at HTTP request smuggling to harvest AD credentials and persisting with a MitM Exchange server, as well as a detailed post that examines <a href="https://infosec.exchange/tags/CobaltStrike" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CobaltStrike</span></a>’s reflective loading capability;</p><p>The <a href="https://infosec.exchange/tags/blueteam" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>blueteam</span></a> has some great tradecraft tips from <span class="h-card"><a href="https://infosec.exchange/@inversecos" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>inversecos</span></a></span> on <a href="https://infosec.exchange/tags/Azure" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Azure</span></a> DFIR, as well as tools to help scan websites for malicious objects, and to combat the new <a href="https://infosec.exchange/tags/Stealc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Stealc</span></a> <a href="https://infosec.exchange/tags/infostealer" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infostealer</span></a> and well-established Raccoon Stealer.</p><p>Catch all this and much more in this week's newsletter:</p><p><a href="https://opalsec.substack.com/p/soc-goulash-weekend-wrap-up-09e?sd=pf" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="ellipsis">opalsec.substack.com/p/soc-gou</span><span class="invisible">lash-weekend-wrap-up-09e?sd=pf</span></a></p><p><a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/cyber" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cyber</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>news</span></a> <a href="https://infosec.exchange/tags/cybernews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybernews</span></a> <a href="https://infosec.exchange/tags/infosec" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosec</span></a> <a href="https://infosec.exchange/tags/infosecnews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>infosecnews</span></a> <a href="https://infosec.exchange/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>informationsecurity</span></a> <a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://infosec.exchange/tags/newsletter" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>newsletter</span></a> <a href="https://infosec.exchange/tags/hacking" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacking</span></a> <a href="https://infosec.exchange/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://infosec.exchange/tags/technology" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>technology</span></a> <a href="https://infosec.exchange/tags/hacker" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>hacker</span></a> <a href="https://infosec.exchange/tags/vulnerability" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerability</span></a> <a href="https://infosec.exchange/tags/vulnerabilities" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>vulnerabilities</span></a> <a href="https://infosec.exchange/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> <a href="https://infosec.exchange/tags/ransomware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ransomware</span></a> <a href="https://infosec.exchange/tags/dfir" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dfir</span></a> <a href="https://infosec.exchange/tags/soc" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>soc</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/threatintelligence" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>threatintelligence</span></a> <a href="https://infosec.exchange/tags/DarkWeb" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DarkWeb</span></a> <a href="https://infosec.exchange/tags/mdm" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>mdm</span></a> <a href="https://infosec.exchange/tags/dprk" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>dprk</span></a> <a href="https://infosec.exchange/tags/FortiOS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FortiOS</span></a> <a href="https://infosec.exchange/tags/FortiProxy" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FortiProxy</span></a></p>