π™½π™΄πšƒπšπ™΄πš‚π™΄π™²

@netresec@infosec.exchange
1,095 Followers
533 Following
292 Posts

As part of the investigation, I have looked closely at Telegram's protocol and analyzed packet captures provided by IStories.

I have also done some packet captures of my own.

I dive into the nitty-gritty technical details of what I found and how I found it on my blog:

Telegram is indistinguishable from an FSB honeypot
https://rys.io/en/179.html

Yes, my packet captures and a small Python library I wrote in the process are all published along.

#Telegram #InfoSec #Privacy #Surveillance #Russia

Telegram is indistinguishable from an FSB honeypot

Many people who focus on information security, including myself, have long considered Telegram suspicious and untrustworthy. Now, based on findings published by the investigative journalism outlet ISt

Songs on the Security of Networks
Signed malicious ConnectWise ScreenConnect installers hosted on Cloudflare R2 storage (by @lawrenceabrams)
https://www.bleepingcomputer.com/news/security/hackers-turn-screenconnect-into-malware-using-authenticode-stuffing/
Hackers turn ScreenConnect into malware using Authenticode stuffing

Threat actors are abusing the ConnectWise ScreenConnect installer to build signed remote access malware by modifying hidden settings within the client's  Authenticode signature.

BleepingComputer
Why does CloudFlare insist on forwarding abuse reports to hosting providers and website owners? This makes no sense if the website operators and possibly also hosting providers are the criminals you're trying to stop!

@malware_traffic There's some unknown but interesting C2 traffic going on to net 104.16.0.0/13 (on CloudFlare). An HTTP POST is sent every 30 seconds (see Gantt chart) with gz compressed data.

The C2 servers use domain names like:
πŸ”₯ event-time-microsoft[.]org
πŸ”₯ windows-msgas[.]com
πŸ”₯ event-datamicrosoft[.]live
πŸ”₯ eventdata-microsoft[.]live

They also use this trycloudflare.com domain:
πŸ”₯ varying-rentals-calgary-predict.trycloudflare[.]com

Anyone knows what malware this is?

Researchers uncover how the Facebook app used localhost STUN communication with the browser to track visited websites in Covert Web-to-App Tracking via Localhost on Android. This trick works even if the user browses in incognito mode and uses a VPN.

The Meta Pixel uses a technique known as SDP Munging to insert the _fbp cookie contents to the SDP "ice-ufrag" field, resulting in a Binding Request STUN message sent to the loopback address as the following figure shows. This data flow cannot be observed using Chrome's regular debugging tools (such as DevTools).

Detecting PureLogs traffic with CapLoader

CapLoader includes a feature for Port Independent Protocol Identification (PIPI), which can detect which protocol is being used inside of TCP and UDP sessions without relying on the port number. In this video CapLoader identifies the PureLogs C2 protocol. The PureLogs protocol detection was added to[...]

Netresec

Ein weiteres Tool, das ich nutze, ist #NetworkMiner

Es ist ein leistungsstarkes Open-Source-Tool für #NetworkForensics, das mir die Extraktion von Artefakten wie Dateien, Bildern, E-Mails und Passwârtern aus PCAP-Dateien ermâglicht. NetworkMiner kann auch live Netzwerkverkehr erfassen und detaillierte Informationen über jede IP-Adresse aggregieren, was für passive Asset-Discovery und Übersichten über kommunizierende GerÀte nützlich ist.

Seit 2007 hat sich NetworkMiner zu einem beliebten Tool fΓΌr Incident-Response-Teams und StrafverfolgungsbehΓΆrden entwickelt und wird weltweit eingesetzt.

FΓΌr mich ein unverzichtbares Werkzeug, um Netzwerkdaten effizient und prΓ€zise zu analysieren.

πŸ˜€ ✌🏼

#CyberSecurity #OpenSource #DigitalForensics #InfoSec #NetworkAnalysis #DFIR

New Blog!

There is lots of RFC1918 space out there, yet most people use the same 10 /24 subnets

I ended up having my OOB LAN collide with someones home network a few weeks ago, and decided to find a new subnet to use that won't collide backed up with actual usage data!

Picking uncontested private IP subnets with usage data

https://blog.benjojo.co.uk/post/picking-unused-rfc1918-ip-space

BKA names identity of the suspected boss of the Trickbot gang

The Federal Criminal Police Office BKA is searching for the alleged head of the notorious "Trickbot" gang by name and face.

heise online
CapLoader 2.0 released today!
πŸ”Ž Identifies over 250 protocols in #PCAP
🎨 Define protocols from example traffic
πŸ‡Ά Extracts JA3, JA4 and SNI from QUIC
πŸ’» 10x faster user interface
https://netresec.com/?b=256dbbc
CapLoader 2.0 Released

I am thrilled to announce the release of CapLoader 2.0 today! This major update includes a lot of new features, such as a QUIC parser, alerts for threat hunting and a feature that allow users to define their own protocol detections based on example network traffic. User Defined Protocols CapLoader's[...]

Netresec