digitalcourage.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Diese Instanz wird betrieben von Digitalcourage e.V. für die Allgemeinheit. Damit wir das nachhaltig tun können, erheben wir einen jährlichen Vorausbeitrag von 1€/Monat per SEPA-Lastschrifteinzug.

Server stats:

832
active users

#Dbatloader

0 posts0 participants0 posts today
Pyrzout :vm:<p>New Phishing Campaign Uses DBatLoader to Drop Remcos RAT: What Analysts Need to Know – Source:hackread.com <a href="https://ciso2ciso.com/new-phishing-campaign-uses-dbatloader-to-drop-remcos-rat-what-analysts-need-to-know-sourcehackread-com/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/new-phishing-cam</span><span class="invisible">paign-uses-dbatloader-to-drop-remcos-rat-what-analysts-need-to-know-sourcehackread-com/</span></a> <a href="https://social.skynetcloud.site/tags/1CyberSecurityNewsPost" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>1CyberSecurityNewsPost</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/0CISO2CISO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>0CISO2CISO</span></a> <a href="https://social.skynetcloud.site/tags/DBatLoader" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DBatLoader</span></a> <a href="https://social.skynetcloud.site/tags/RemcosRAT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RemcosRAT</span></a> <a href="https://social.skynetcloud.site/tags/Hackread" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Hackread</span></a> <a href="https://social.skynetcloud.site/tags/Phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phishing</span></a> <a href="https://social.skynetcloud.site/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://social.skynetcloud.site/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> <a href="https://social.skynetcloud.site/tags/RAT" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>RAT</span></a></p>
ANY.RUN<p>🚨 New <a href="https://infosec.exchange/tags/phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phishing</span></a> campaign uses <a href="https://infosec.exchange/tags/DBatLoader" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DBatLoader</span></a> to drop <a href="https://infosec.exchange/tags/Remcos" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Remcos</span></a> RAT.<br>The infection relies on <a href="https://infosec.exchange/tags/UAC" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>UAC</span></a> bypass with mock directories, obfuscated .cmd scripts, Windows <a href="https://infosec.exchange/tags/LOLBAS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>LOLBAS</span></a> techniques, and advanced persistence techniques. At the time of analysis, the samples had not yet been submitted to <a href="https://infosec.exchange/tags/VirusTotal" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VirusTotal</span></a> ⚠️</p><p>🔗 Execution chain:<br><a href="https://infosec.exchange/tags/Phish" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phish</span></a> ➡️ Archive ➡️ DBatLoader ➡️ CMD ➡️ SndVol.exe (Remcos injected) </p><p>👨‍💻 <a href="https://infosec.exchange/tags/ANYRUN" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ANYRUN</span></a> allows analysts to quickly uncover stealth techniques like LOLBAS abuse, injection, and UAC bypass, all within a single interactive analysis session. See analysis: <a href="https://app.any.run/tasks/c57ca499-51f5-4c50-a91f-70bc5a60b98d/?utm_source=mastodon&amp;utm_medium=post&amp;utm_campaign=dbatloader&amp;utm_term=150525&amp;utm_content=linktoservice" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">app.any.run/tasks/c57ca499-51f</span><span class="invisible">5-4c50-a91f-70bc5a60b98d/?utm_source=mastodon&amp;utm_medium=post&amp;utm_campaign=dbatloader&amp;utm_term=150525&amp;utm_content=linktoservice</span></a></p><p>🛠️ Key techniques:<br>🔹 <a href="https://infosec.exchange/tags/Obfuscated" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Obfuscated</span></a> with <a href="https://infosec.exchange/tags/BatCloak" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>BatCloak</span></a> .cmd files are used to download and run <a href="https://infosec.exchange/tags/payload" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>payload</span></a>.<br>🔹 Remcos injects into trusted system processes (SndVol.exe, colorcpl.exe). <br>🔹 Scheduled tasks trigger a Cmwdnsyn.url file, which launches a .pif dropper to maintain persistence. <br>🔹 Esentutl.exe is abused via LOLBAS to copy cmd.exe into the alpha.pif file. <br>🔹 UAC bypass is achieved with fake directories like “C:\Windows “ (note the trailing space), exploiting how Windows handles folder names. </p><p>⚠️ This threat uses multiple layers of stealth and abuse of built-in Windows tools. Behavioral detection and attention to unusual file paths or another activity are crucial to catching it early. <a href="https://infosec.exchange/tags/ANYRUN" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ANYRUN</span></a> Sandbox provides the visibility needed to spot these techniques in real time 🚀</p>
Brad<p>2025-01-09 (Thursday): </p><p><a href="https://infosec.exchange/tags/CVE" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CVE</span></a>-2017-0199 Excel (<a href="https://infosec.exchange/tags/XLS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>XLS</span></a>) file --&gt; <a href="https://infosec.exchange/tags/HTA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>HTA</span></a> --&gt; <a href="https://infosec.exchange/tags/VBS" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>VBS</span></a> --&gt; <a href="https://infosec.exchange/tags/steganography" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>steganography</span></a> --&gt; <a href="https://infosec.exchange/tags/DBatLoader" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DBatLoader</span></a> or <a href="https://infosec.exchange/tags/GuLoader" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GuLoader</span></a> style malware for <a href="https://infosec.exchange/tags/AgentTesla" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>AgentTesla</span></a>. Data exfil over FTP. A <a href="https://infosec.exchange/tags/pcap" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>pcap</span></a> from an infection, the associated malware, and more info available at www.malware-traffic-analysis.net/2025/01/09/index.html</p>
SANS Internet Storm Center - SANS.edu - Go Sentinels!<p>ISC Diary: <span class="h-card"><a href="https://infosec.exchange/@malware_traffic" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>malware_traffic</span></a></span> reviews <a href="https://infosec.exchange/tags/Formbook" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Formbook</span></a> from possible <a href="https://infosec.exchange/tags/ModiLoader" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>ModiLoader</span></a> (<a href="https://infosec.exchange/tags/DBatLoader" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>DBatLoader</span></a>) <a href="https://i5c.us/d29958" rel="nofollow noopener" target="_blank"><span class="invisible">https://</span><span class="">i5c.us/d29958</span><span class="invisible"></span></a></p>