Koen Van Impe's Avatar

Koen Van Impe

@cudeso.bsky.social

Freelancer. CSIRT. Incident Response. Threat Intelligence. Security, IDS, Linux, OpenBSD, Honeypots, Jazz, Literature, Modern Art. https://cudeso.be

56 Followers  |  60 Following  |  26 Posts  |  Joined: 21.11.2024  |  2.1108

Latest posts by cudeso.bsky.social on Bluesky

Post image

Did you know that since v3.0.0 of misp-modules and v3.0.1 of misp-docker/misp-modules it is possible to load custom misp-modules without building your own image? Just drop them in the corresponding /custom/ directory.

github.com/MISP/misp-do...
github.com/MISP/misp-do...

11.03.2025 20:51 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

#homeoffice

14.02.2025 07:46 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

Vulnerability in Billion Electric Router - Use of Hard-coded Credentials. vulnerability.circl.lu/vuln/CVE-202... CVE-2025-1143 ; routers typically used in an industrial environment. #cve #ics

11.02.2025 08:30 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image

A clever technique to fool detection analysts: path masquerading to disguising malware as legit system files in SIEM logs. Unicode tricks make C:\Program Files\Windows Defender look real, hiding payloads in plain sight. www.zerosalarium.com/2025/01/path... #siem #soc #monitoring

10.02.2025 07:14 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image Post image

Reporting by AhnLab shows Kimsuky keeps relying on LNK malware in spear-phishing attacks, but also shifting to the use of RDP Wrapper and Proxy to remotely control the infected systems instead of installing backdoors. asec.ahnlab.com/en/86098/ IOCs: www.botvrij.eu/data/feed-os...

07.02.2025 07:03 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image

Agencies now released guidance on digital forensics & monitoring for edge devices to boost threat detection & incident response. www.ncsc.gov.uk/guidance/gui... #initialaccess #ir

06.02.2025 06:56 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image Post image

Google’s Threat Intelligence Group (GTIG) found that threat actors (mostly Iran, China and DPRK) using generative AI (Gemini) gain productivity but no novel capabilities. services.google.com/fh/files/mis... #ai

05.02.2025 20:33 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

If you’re using @letsencrypt.bsky.social certificates it becomes time to setup a certificate expiration monitor (if you haven’t done already).

04.02.2025 10:28 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image Post image

There's a wealth of useful threat data available via RΓΆsti, Repackaged Γ–pen Source Threat Intelligence. Formats include STIX, JSON, CSV and MISP. Provided by @viql.bsky.social . And now also available as a default @mispproject.bsky.social feed. Check out rosti.bin.re

01.02.2025 09:40 β€” πŸ‘ 0    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image

"Tear Down The Castle", great writeups @malmoeb.bsky.social on common configuration issues in Active Directory. #pingcastle #lowhangingfruit dfir.ch/posts/tear_d... dfir.ch/posts/tear_d...

31.01.2025 19:49 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Video thumbnail

Well done to all at @europol-eu.bsky.social and other law enforcement agencies involved in this operation. Two online forums allegedly providing a range of cybercriminal services were taken offline resulting in 2 suspects arrested so far.

www.europol.europa.eu/media-press/...

#cybercrime

30.01.2025 13:35 β€” πŸ‘ 4    πŸ” 2    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image

Ransomware actors further embracing alternative distribution mechanisms, including botnets. In this case LockBit3 uses Phorpiex botnet. By Cybereason www.cybereason.com/blog/threat-... ; IOCs also available via @mispproject.bsky.social botvrij feed www.botvrij.eu/data/feed-os... #Ransomware #cti

29.01.2025 06:59 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image

PlushDaemon compromises supply chain of Korean VPN service (IPany) by @esetresearch.bsky.social www.welivesecurity.com/en/eset-rese... #CTI

27.01.2025 06:54 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image

We are sharing backdoored Ivanti Connect Secure devices that *may* have been compromised as part of a CVE-2025-0282 exploitation campaign (but also we believe may include older or other activity).

379 new backdoored instances found on 2025-01-22:
dashboard.shadowserver.org/statistics/c...

23.01.2025 20:07 β€” πŸ‘ 8    πŸ” 4    πŸ’¬ 1    πŸ“Œ 0
Post image Post image

Need to analyse Windows DNS server logs? Extract hostnames & domains from the DNS server analytical logs, save them to CSVs, and check against @mispproject.bsky.social , all without centralised DNS logging. A quick win for investigations! github.com/cudeso/tools... #cti #automation #itsalwaysdns

23.01.2025 11:21 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Post image

A quick parser to extract whois and country data from the darkweb forum post listing #Fortinet devices victim (?) to CVE-2022-40684.
Parser at github .com/cudeso/tools/blob/master/CVE-2022-40684/README.md
Affected (?) IPs at github.com/arsolutioner...

16.01.2025 15:54 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image

Spot-on article by @theregister.com El Reg: β€œAfter China’s Salt Typhoon, the reconstruction starts now.” www.theregister.com/2025/01/06/o...

06.01.2025 16:22 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Examples of threat actor names to use and to avoid

Examples of threat actor names to use and to avoid

MISP has introduced a new Threat Actor Naming Standard

www.misp-standard.org/blog/Naming-...

02.01.2025 15:18 β€” πŸ‘ 18    πŸ” 10    πŸ’¬ 1    πŸ“Œ 3
Post image Post image Post image

Interesting talk by @pylos.co at @firstdotorg.bsky.social CTI "The Disclosure Dilemma and Ensuring Defense" www.youtube.com/watch?v=Cuhs... A nuanced topic with no one-size-fits-all answer. Requires rethinking per case, considering context, nuances and conditions of available options #CTI #sharing

02.01.2025 14:00 β€” πŸ‘ 2    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Automating Cyber Threat Intelligence: A Practical Approach to Managing Emerging Vulnerabilities
YouTube video by FIRST Automating Cyber Threat Intelligence: A Practical Approach to Managing Emerging Vulnerabilities

Watched @datadoghq.bsky.social talk at @firstdotorg.bsky.social CTI on "Automating Cyber Threat Intelligence" www.youtube.com/watch?v=t8M3... Great tips on streamlining vulnerability classification, gather abuse data, and report it to customers. Also check HASH github.com/datadog/HASH #cti

02.01.2025 11:30 β€” πŸ‘ 2    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
Vulnerability Coordination in the EU
YouTube video by FIRST Vulnerability Coordination in the EU

Presentation by ENISA on "Vulnerability Coordination in the EU" during the @firstdotorg.bsky.social VulnCon www.youtube.com/watch?v=MY0W... #CVD #CVE #responsibledisclosure #vulnerability

02.01.2025 10:29 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image Post image

Reporting from Forescout indicate engineering workstations not immune for malware www.forescout.com/blog/ics-thr... Ramnit on Mitsubishi and experimental strain targets SiemensTIA. Latter uploaded from BE, with Flemish strings. @mispproject.bsky.social indicators via: www.botvrij.eu/data/feed-os...

31.12.2024 14:02 β€” πŸ‘ 1    πŸ” 1    πŸ’¬ 0    πŸ“Œ 0
MISP Tip of the Week A collection of tips for using MISP.

It’s been a while since I posted a new @mispproject.bsky.social tip, but in the meantime you can now also enjoy the tips via a simple HTML page at cudeso.github.io/misp-tip-of-...

11.12.2024 18:25 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image

Report from RecordedFuture : BlueAlpha leverages Cloudflare Tunneling as staging infrastructure for GammaDrop. Monitor activity tied to trycloudflare[.]com. go.recordedfuture.com/hubfs/report... Indicators also shared via www.botvrij.eu/data/feed-os...

08.12.2024 13:29 β€” πŸ‘ 1    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image

The NCA reports on β€˜Operation Destabilise', exposes and disrupts a Russian money laundering network. MO consists of, ao., collecting funds in one country and make the equivalent value available in another, often by swapping cryptocurrency for cash.
www.nationalcrimeagency.gov.uk/news/operati...

06.12.2024 21:42 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image Post image

Report from @microsoftti.bsky.social and BlackLotus Labs how Secret Blizzard (Turla, linked to Russian FSB) targets Pakistan-based Storm-0156 C2s to infiltrate government and military networks in Afghanistan and India. www.microsoft.com/en-us/securi... Indicators via www.botvrij.eu/data/feed-os...

05.12.2024 07:59 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Reviewing 2022 KA SAT incident & implications for distributed communication environments -Joe Slowik
YouTube video by Virus Bulletin Reviewing 2022 KA SAT incident & implications for distributed communication environments -Joe Slowik

Remember the wiper attack against KA-SAT/Viasat during Russia's invasion of Ukraine? Joe (@pylos.co) provides a great overview of this campaign. The talk also covers alignment with #Sandworm, a little-known DHCP DoS attack and risks with satellite comms for ICS/SCADA.
youtu.be/0a-qza6YSZA

04.12.2024 09:51 β€” πŸ‘ 4    πŸ” 4    πŸ’¬ 0    πŸ“Œ 0
MISP playbooks MISP Playbooks

You can now browse the @mispproject.bsky.social playbooks on GitHub Pages: misp.github.io/misp-playboo... . The playbooks are automatically converted into easy-to-navigate HTML pages. Dive in and explore!

03.12.2024 13:34 β€” πŸ‘ 2    πŸ” 2    πŸ’¬ 0    πŸ“Œ 0
Post image Post image Post image

"Seeing Through a GLASSBRIDGE: Understanding the Digital Marketing Ecosystem Spreading Pro-PRC Influence Operations." Interesting discoveries by TAG on PRC influence behaviour, similar to Russian and Iranian actors. cloud.google.com/blog/topics/... #IO #inauthenticcontent

01.12.2024 16:32 β€” πŸ‘ 0    πŸ” 0    πŸ’¬ 0    πŸ“Œ 0
Preview
CyberVolk | A Deep Dive into the Hacktivists, Tools and Ransomware Fueling Pro-Russian Cyber Attacks A loose collective of mostly low-skilled actors, CyberVolk absorbs and adapts a wide array of destructive malware for use against political targets.

#CyberVolk | A Deep Dive into the Hacktivists, Tools and Ransomware Fueling Pro-Russian Cyber Attacks https://buff.ly/3V7dixd

#CTI #Hacktivism #Ransomware

26.11.2024 06:36 β€” πŸ‘ 4    πŸ” 3    πŸ’¬ 0    πŸ“Œ 0

@cudeso is following 20 prominent accounts