flipboard.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Welcome to Flipboard on Mastodon. A place for our community of curators and enthusiasts to inform and inspire each other. If you'd like to join please request an invitation via the sign-up page.

Administered by:

Server stats:

1.2K
active users

#ThreatDetection

5 posts5 participants0 posts today

Good day everyone!

Check Point Software researchers produced another great article that involves #APT29 and #phishing and a little bit of masquerading. This phishing campaign targeted European diplomatic entities that distributes fake invitations to diplomatic events and appears to be a continuation of a previous campaign run by the same actors. These phishing emails utilized a backdoor known as #Wineloader and also employs a new loader #Grapeloader. There is a lot to unpack here and I hope you enjoy!

Renewed APT29 Phishing Campaign Against European Diplomats
research.checkpoint.com/2025/a

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #readoftheday

Check Point Research · Renewed APT29 Phishing Campaign Against European Diplomats - Check Point ResearchCheck Point Research uncovers APT29 targeting European diplomatic entities with phishing attacks spreading malware Grapeloader

🎉 Graylog has been named a Visionary in EMA’s Vendor Vision report for the 2025 RSA Conference! 💪🔮 We are pleased to be recognized as one of just twelve vendors in this special report. 🌟

Thank you to Enterprise Management Associates (EMA), for this awesome recognition.

💡 Wanna learn more about what makes #Graylog so special and explore how modern #SIEM can drive better outcomes for #security teams? See our new Spring ’25 release at #RSAC in Moscone Center Booth 3134 South.

👉 graylog.org/rsa-2025/

prnewswire.com/news-releases/e
#cybersecurity #infosec #threatdetection

Happy Wednesday everyone!

Today's #readoftheday starts strong! "Microsoft Threat Intelligence and Microsoft Security Response Center (MSRC) have discovered post-compromise exploitation of a zero-day elevation of privilege vulnerability in the Windows Common Log File System (CLFS) against a small number of targets." and their discovery involved #PipeMagic malware which was used to deploy ransomware. Enjoy and Happy Hunting!

Exploitation of CLFS zero-day leads to ransomware activity
microsoft.com/en-us/security/b

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting

Microsoft Security Blog · Exploitation of CLFS zero-day leads to ransomware activity | Microsoft Security BlogMicrosoft Threat Intelligence Center (MSTIC) and Microsoft Security Response Center (MSRC) have discovered post-compromise exploitation of a newly discovered zero-day vulnerability in the Windows Common Log File System (CLFS) against a small number of targets. Microsoft released security updates to address the vulnerability, tracked as CVE 2025-29824, on April 8, 2025.

Good day everyone!

Today's #readoftheday involves Microsoft Office add-ins, masquerading, trojans, and MUCH MORE! Kaspersky researchers share the details about a project on SourceForge that was distributing malware. It appeared to be a project for Microsoft Office add-ins, that were copied from a legitimate project on GitHub, but in reality was a list of Microsoft Office applications that led to an archive that contained an installer file (.msi). Once that is run, a bunch of bad stuff happens (I'm not going to ruin it for you) and then you are left with a miner and the #ClipBanker malware that replaces cryptocurrency wallet addresses in the clipboard with the attacker's own, which is pretty interesting as well! I hope you enjoy it as much as I did! Happy Hunting!

Attackers distributing a miner and the ClipBanker Trojan via SourceForge
securelist.com/miner-clipbanke

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting

Kaspersky · Attackers distributing a miner and the ClipBanker Trojan via SourceForgeBy AMR

Browser-based phishing attacks have surged by 140%, with 752,000 incidents recorded between 2023 and 2024. Driven by AI-powered phishing techniques, criminals are increasingly targeting browsers.

To stay ahead of these threats, businesses need to move beyond traditional security tools. Is your business prepared for these emerging threats?

#CyberSecurity #Phishing #AI #ThreatDetection

*Source: infosecurity-magazine.com/news

Happy Monday everyone!

Just got done reading an incredible article from ESET researchers describing an APT group that was long thought to be inactive alive in well! #FamousSparrow is a China-aligned APT group that has had no publicly documented activity since 2022 and was found using two previously undocumented versions of their backdoor, SparrowDoor. They used a mix of publicly available and custom tools for their attack ultimately leading to the deployment of SparrowDoor and ShadowPad (a privately sold backdoor). This report gets more and more interesting as you go so please go take the time to read it! Enjoy and Happy Hunting!

You will always remember this as the day you finally caught FamousSparrow
welivesecurity.com/en/eset-res

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #readoftheday

www.welivesecurity.comYou will always remember this as the day you finally caught FamousSparrowESET researchers uncover the toolset used by the FamousSparrow APT group, including two undocumented versions of the group’s signature backdoor, SparrowDoor.

🧯 CISO Alert: Security Tool Fatigue Is Real — and Dangerous

More tools ≠ more security. In fact, 68% of orgs use 11+ security tools — and many are facing alert fatigue, talent strain, and visibility gaps.

💬 Key lessons for CISOs:

🔹 More dashboards = less clarity. Tool sprawl leads to noise, missed threats, and wasted budget.
🔹 Redundant tools ≠ value. Many platforms overlap, offering the same functions in different UIs.
🔹 Talent gets stretched thin. New tools require onboarding, management, and integration.
🔹 The illusion of coverage. Without full ecosystem visibility, risks go unnoticed and unowned.

✅ Solutions that work:
・Take inventory of tools and evaluate actual usage.
・Prioritize integration over expansion.
・Invest in training and unifying data—not flashy features.
・Embrace platform consolidation for long-term security resilience.

#CyberSecurity #CISO #SecurityStrategy #ToolFatigue #SecurityOps #Visibility #ThreatDetection #security #privacy #cloud #infosec

helpnetsecurity.com/2025/04/07

Help Net Security · CISOs battle security platform fatigue - Help Net SecurityIt starts with good intentions. A tool to stop phishing. Another to monitor endpoints. One more for cloud workloads. Soon, a well-meaning CISO finds

youtube.com/watch?v=rI7_MF9gO6s

🕵️‍♂️ How to Detect Dark Web Leaks with SecPoint Penetrator
Find out if your sensitive data is being leaked or sold on the dark web —
✅ Comprehensive dark web scanning
✅ Detailed reports in .txt, .html, and .pdf
✅ 100% on-premise for full data privacy
⏱️ Results delivered within a few hours

🔐 Stay ahead of cyber threats before they strike.

Happy Wednesday!

I know this is a repeat of yesterday, but tomorrow is the day! You still have time to register and get your community HUNTER account before we begin! I look forward to seeing you there! Happy Hunting!
linkedin.com/events/threathunt

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting #workshop #webinar

www.linkedin.comThreat Hunting Foundations Workshop: Moving Beyond IOCs to Behaviors & TTPs | LinkedInThis four-hour workshop equips veteran threat hunters, SOC analysts, and cybersecurity professionals with the skills to move beyond traditional indicators of compromise (IOCs) and focus on behaviors and tactics, techniques, and procedures (TTPs). Through a combination of foundational instruction and hands-on exercises, attendees will gain a structured approach to identifying, investigating, and responding to threats. The workshop begins with a lecture covering key cybersecurity models, including the Pyramid of Pain, Lockheed Martin Cyber Kill Chain, Unified Kill Chain, and MITRE ATT&CK Framework. Participants will explore common threat-hunting tools and methodologies before breaking down the six-phase threat-hunting process, with a focus on practical application. In the hands-on lab, attendees will apply these concepts by operationalizing an intelligence report, forming hypotheses, and conducting a structured hunt. They will execute queries, pivot through data to build context, and identify relationships between events. The session concludes with guidance on documenting and presenting findings effectively. Key Takeaways: - Understand core cybersecurity models and their role in threat hunting. - Learn how to operationalize threat intelligence and develop hypotheses. - Gain hands-on experience executing and refining hunt queries. - Identify and analyze adversary behaviors through structured methodologies. - Improve documentation and reporting techniques for threat-hunting investigations. This interactive workshop provides both the theoretical foundation and technical skills necessary to improve threat-hunting capabilities and uncover adversary behaviors more effectively. After the workshop, attendees can complete a final challenge to earn the Threat Hunting – Foundational Badge, recognizing their ability to apply core threat-hunting concepts. The challenge reinforces key skills, including hypothesis-driven hunting, executing queries, analyzing adversary behaviors, and documenting findings. Successfully completing it demonstrates proficiency in behavioral analysis and structured threat detection.

Happy Monday everyone!

Coming out of a brief lull in activity, I have a #readoftheday for you! This comes from a CYFIRMA article that takes a look at the APT #VoltTyphoon. They share vulnerabilities that have been recently exploited and (my favorite part) recent #TTPs and #behaviors that are associated with the group! I like how well it is documented that I am not even going to recreate it here! I will definitely diving back into their archives to see if there are more of these profile articles! Enjoy and Happy Hunting!

APT PROFILE – VOLT TYPHOON
cyfirma.com/research/apt-profi

Intel 471 Cyborg Security, Now Part of Intel 471 #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting

CYFIRMAAPT PROFILE - VOLT TYPHOON - CYFIRMAVolt Typhoon is a Chinese state-sponsored hacker group that has been targeting critical infrastructure in the United States and other...