Detection and Response to Exploitation of Microsoft Exchange Zero-Day Vulnerabilities

0
Beginning in January 2021, Mandiant Managed Defense observed multiple instances of abuse of Microsoft Exchange Server within at least one client environment. The observed activity included creation of web...

All You Need To Know About Form Based Phishing Attacks

0
Author: Kyle Fedorek Phishing methods have witnessed an evolution in the current landscape, coercing users into offering credentials. Researchers have warned people to keep an eye out for form-based phishing...

Fuzzing Image Parsing in Windows, Part One: Color Profiles

0
Image parsing and rendering are basic features of any modern operating system (OS). Image parsing is an easily accessible attack surface, and a vulnerability that may lead to remote code...

FIN11: Widespread Email Campaigns as Precursor for Ransomware and Data Theft

0
Mandiant Threat Intelligence recently promoted a threat cluster to a named FIN (or financially motivated) threat group for the first time since 2017. We have detailed FIN11's various tactics, techniques...

Training Transformers for Cyber Security Tasks: A Case Study on Malicious URL Prediction

0
Highlights        Perform a case study on using Transformer models to solve cyber security problems Train a Transformer model to detect malicious URLs under multiple training regimes Compare our model...

Flare-On 7 Challenge Solutions

0
We are thrilled to announce the conclusion of the seventh annual Flare-On challenge. This year proved to be the most difficult challenge we’ve produced, with the lowest rate of...

Purgalicious VBA: Macro Obfuscation With VBA Purging

0
Malicious Office documents remain a favorite technique for every type of threat actor, from red teamers to FIN groups to APTs. In this blog post, we will discuss "VBA Purging", a...

Live off the Land? How About Bringing Your Own Island? An Overview of UNC1945

0
Through Mandiant investigation of intrusions between February 2018 and September 2020, the FLARE Advanced Practices team observed a group we track as UNC1945 compromise telecommunications companies and operate against...

WOW64!Hooks: WOW64 Subsystem Internals and Hooking Techniques

0
Microsoft is known for their backwards compatibility. When they rolled out the 64-bit variant of Windows years ago they needed to provide compatibility with existing 32-bit applications. In order...

Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor

0
Executive Summary We have discovered a global intrusion campaign. We are tracking the actors behind this campaign as UNC2452. FireEye discovered a supply chain attack trojanizing SolarWinds Orion business software updates...
Error decoding the Instagram API json