incident response

AppWizard
May 14, 2025
Since April 2024, the threat actor Marbled Dust has been exploiting a zero-day vulnerability (CVE-2025-27920) in the Output Messenger chat application, targeting user accounts that have not applied necessary fixes. This exploitation has resulted in the collection of sensitive data from users in Iraq, specifically linked to the Kurdish military. Microsoft has high confidence in this assessment and notes that Marbled Dust conducts reconnaissance to identify potential targets using Output Messenger. Marbled Dust has successfully utilized this vulnerability to deploy malicious files and exfiltrate data. Microsoft notified the application’s developer, Srimax, about the vulnerability, leading to the release of a software update. A second vulnerability (CVE-2025-27921) was also found, but no exploitation of this second flaw has been observed. The zero-day vulnerability allows an authenticated user to upload malicious files to the server's startup directory. Marbled Dust has exploited this flaw to place a backdoor file, OMServerService.vbs, in the startup folder, enabling them to access communications and sensitive data indiscriminately. The attack chain begins with Marbled Dust gaining access to the Output Messenger Server Manager, likely through DNS hijacking or other credential interception techniques. Once inside, they exploit the vulnerability to drop malicious files, including a GoLang backdoor, which connects to a Marbled Dust command-and-control domain for data exfiltration. To mitigate this threat, Microsoft recommends updating to the latest version of Output Messenger, activating various security protections, and implementing rigorous vulnerability management strategies. Microsoft Defender XDR customers can identify potential threat activity through specific alerts related to Marbled Dust and utilize advanced hunting queries for detection. Indicators of compromise include traffic to the domain api.wordinfos[.]com, associated with Marbled Dust activities.
Tech Optimizer
April 24, 2025
Xata Agent is an open-source AI assistant designed for PostgreSQL database site reliability engineering. It monitors logs and performance metrics to identify issues like slow queries and unusual connection counts, helping to maintain database integrity and performance. The tool automates tasks such as vacuuming and indexing and provides actionable recommendations through diagnostic playbooks and read-only SQL routines. The architecture is built as a Next.js application using TypeScript, organized in a monorepo structure. Developers can set up their environment using Node, install dependencies, and configure a local PostgreSQL instance with Docker Compose. Production deployment involves using Docker images and configuring environment variables in a production file. Key functionalities include proactive monitoring, configuration tuning, performance troubleshooting, safe diagnostics, cloud integration, alerting, LLM flexibility, and playbook customization. Developers can create new tools and integrate them into playbooks for cohesive workflows. Future plans include custom playbooks, support for Model Context Protocol, evaluation harnesses, approval workflows, and a managed cloud edition. The architecture promotes extensibility and community contributions, standardizing incident response and reducing human error in database management.
Tech Optimizer
March 25, 2025
In 2024, Vietnam experienced over 155,640 ransomware attacks, leading to financial losses in the tens of trillions of VND (hundreds of millions of USD) for organizations. A cybersecurity assessment on March 25 revealed that 60% of Vietnamese businesses lack adequate cybersecurity solutions. On the first day of a ransomware attack, one company reported losses exceeding 100 billion VND (approximately .1 million), while another faced losses of up to 800 billion VND (about .3 million). Bkav's research indicated that ransomware attacks are becoming more sophisticated, with many organizations lacking sufficient antivirus protection. The National Cybersecurity Association reported over 659,000 cyberattacks in 2024, with APT and ransomware attacks accounting for 26.14% and 14.59% of incidents, respectively. Experts recommend regular vulnerability assessments, 24/7 cybersecurity monitoring, and comprehensive incident response plans.
Winsage
March 24, 2025
Cloudflare has launched a clientless, browser-based Remote Desktop Protocol (RDP) solution that enhances its Zero Trust Network Access (ZTNA) capabilities for secure access to Windows servers. This solution eliminates the need for traditional RDP clients and utilizes IronRDP, a high-performance RDP client developed in Rust, which operates within the browser. The implementation secures RDP sessions using TLS-based WebSocket connections and integrates with Cloudflare Access for authentication through JSON Web Tokens (JWT). The system supports modern security standards, including Single Sign-On (SSO), Multi-Factor Authentication (MFA), and device posture checks. Cloudflare plans to add session monitoring, data loss prevention features, and pursue FedRAMP High certification for compliance with government standards.
Tech Optimizer
March 23, 2025
By 2025, the market for Endpoint Detection and Response (EDR) solutions is expected to feature several notable products, including: 1. Trend Micro: Offers advanced endpoint protection and threat detection with XDR features for real-time monitoring. 2. SentinelOne: Provides autonomous endpoint protection with AI-driven threat detection and customizable EDR solutions. 3. Cynet: Features an all-in-one cybersecurity platform with extensive threat coverage and ease of deployment. 4. Check Point: Delivers enterprise-class endpoint protection with advanced threat prevention and full disk encryption. 5. CrowdStrike: Focuses on real-time threat detection and machine learning-based malware identification. 6. Palo Alto Networks: Enhances threat detection and response capabilities with advanced analytics and machine learning. 7. BlackBerry Cylance: Utilizes AI and machine learning for threat detection and remediation, focusing on behavior analysis. 8. VMware Carbon Black: Offers a cloud-based solution leveraging machine learning for comprehensive threat detection and incident response. 9. Broadcom Symantec: Provides rapid threat detection and remediation with multi-layered malware protection and global threat intelligence. 10. Cisco: Known for comprehensive protection and real-time threat monitoring, preventing malware and identifying sophisticated threats.
Tech Optimizer
March 20, 2025
Microsoft Incident Response has identified a new remote access trojan (RAT) called StilachiRAT, which extracts sensitive information from infected computers, including passwords, cryptocurrency wallet details, operating system specifications, and device identifiers. StilachiRAT has a self-reinstatement mechanism that allows it to reinstall itself if removed. It targets digital wallets from platforms like Coinbase Wallet, Phantom, Trust Wallet, Metamask, OKX Wallet, and Bitget Wallet. The malware can harvest credentials from web browsers, monitor clipboard data, gather system information, detect camera presence, and track active Remote Desktop Protocol (RDP) sessions. It can extract credentials from Google Chrome, monitor clipboard activity, and maintain its presence using the Windows service control manager. StilachiRAT can impersonate users to monitor RDP sessions and employs anti-forensics mechanisms to evade detection. Discovered in November of the previous year, it has not yet achieved widespread distribution. Microsoft advises users to download software from official websites, use robust security software, install reputable antivirus, be vigilant against phishing attacks, avoid clicking on unexpected links, and consider using a VPN and password manager for enhanced security.
Winsage
March 18, 2025
Microsoft has issued a warning to Chrome users about a new remote access trojan called StilachiRAT, which can exfiltrate sensitive information such as stored credentials and digital wallet data. StilachiRAT can scan for configuration data across 20 cryptocurrency wallet extensions in Chrome and can extract and decrypt saved usernames and passwords. The malware can also monitor Remote Desktop Protocol (RDP) sessions, capture active window information, and impersonate users to gain unauthorized access to networks. Microsoft recommends that users switch to its Edge browser or other browsers with SmartScreen technology to enhance security. Additionally, users are advised to install software from official sources, utilize Safe Links and Safe Attachments in Office 365, and enable network protection features in Microsoft Defender for Endpoint. Despite this, Chrome remains the dominant browser among Windows users.
Search