meta_pixel
Tapesearch Logo
Log in
SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)

ISC StormCast for Friday, December 3rd, 2021

SANS Internet Stormcenter Daily Cyber Security Podcast (Stormcast)

SANS ISC Handlers

Tech News, News, Technology

4.9696 Ratings

🗓️ 3 December 2021

⏱️ 14 minutes

🧾️ Download transcript

Summary

Daily 5 min cyber security news summary. News, patches, vulnerabilities and trends in information and network security. TA551 Pushing IcedID; pip-audit; Wifi-Router Flaws; #HolidayHack

Transcript

Click on a timestamp to play from that location

0:00.0

Hello, welcome to the Friday, December 3, 2021 edition of the Sansonet Stormsendors Stormcast.

0:07.0

My name is Johannes Ulrich and today I'm recording from Jacksonville, Florida.

0:13.0

Brad took a look at the latest campaign using password-protected SIP files.

0:19.0

They're arriving via email once the user extracts the file enables macros and runs the

0:26.0

HTA file.

0:27.6

They will now be infected with iced ID or BockBot.

0:33.2

This campaign is part of what Brad describes as TA551, also known as Shat Hack.

0:40.3

It's essentially a malicious spam group that does distribute whatever malware comes around.

0:48.3

So have seen this quite a few times before pushing various malware.

0:53.6

There is also a possible follow-up with

0:56.6

Cobalt Strike if the infected system is part of an active directory domain. That's, of course,

1:02.2

something that has become the norm now, where an attacker will sort of install commodity malver.

1:08.6

If it's not a system, that's part of active directory. If it is

1:13.1

part of active directory, then of course the assumption is that it may be a higher value organization,

1:18.8

so it may be worthwhile taking a second look and then by installing Cobalt Strike, the attacker

1:26.6

often then proceeds with ransomware.

1:31.3

And for the Python developers out there, a neat little package, Pip audit. You just install it

1:37.4

with Pip itself, and it installs a little command line tool that if you just run it by itself,

1:45.0

will check your installed Python packages for anyone that are vulnerable.

1:51.0

Just ran it myself on my desktop and yeah, it found three vulnerable packages that I had installed.

1:58.0

Of course, a quick upgrade that mitigate this problem.

2:02.6

All in all, only took maybe five minutes, so certainly worth your time to give us a little

...

Please login to see the full transcript.

Disclaimer: The podcast and artwork embedded on this page are from SANS ISC Handlers, and are the property of its owner and not affiliated with or endorsed by Tapesearch.

Generated transcripts are the property of SANS ISC Handlers and are distributed freely under the Fair Use doctrine. Transcripts generated by Tapesearch are not guaranteed to be accurate.

Copyright © Tapesearch 2025.