All Projects → cado-security → DFIR_Resources_REvil_Kaseya

cado-security / DFIR_Resources_REvil_Kaseya

Licence: other
Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack

Programming Languages

c
50402 projects - #5 most used programming language

Projects that are alternatives of or similar to DFIR Resources REvil Kaseya

memscrimper
Code for the DIMVA 2018 paper: "MemScrimper: Time- and Space-Efficient Storage of Malware Sandbox Memory Dumps"
Stars: ✭ 25 (-85.47%)
Mutual labels:  malware, forensics
Artifacts Kit
Pseudo-malicious usermode memory artifact generator kit designed to easily mimic the footprints left by real malware on an infected Windows OS.
Stars: ✭ 99 (-42.44%)
Mutual labels:  malware, forensics
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+80.81%)
Mutual labels:  malware, forensics
Awesome Hacking
Awesome hacking is an awesome collection of hacking tools.
Stars: ✭ 1,802 (+947.67%)
Mutual labels:  malware, forensics
Malconfscan
Volatility plugin for extracts configuration data of known malware
Stars: ✭ 327 (+90.12%)
Mutual labels:  malware, forensics
Mba
Malware Behavior Analyzer
Stars: ✭ 125 (-27.33%)
Mutual labels:  malware, forensics
Filewatcher
A simple auditing utility for macOS
Stars: ✭ 233 (+35.47%)
Mutual labels:  malware
VX-API
Collection of various malicious functionality to aid in malware development
Stars: ✭ 904 (+425.58%)
Mutual labels:  malware
Kicomav
KicomAV is an open source (GPL v2) antivirus engine designed for detecting malware and disinfecting it.
Stars: ✭ 227 (+31.98%)
Mutual labels:  malware
Threat Hunting
Personal compilation of APT malware from whitepaper releases, documents and own research
Stars: ✭ 219 (+27.33%)
Mutual labels:  malware
IAT API
Assembly block for finding and calling the windows API functions inside import address table(IAT) of the running PE file.
Stars: ✭ 63 (-63.37%)
Mutual labels:  malware
Kernel-dll-injector
Kernel-Mode Driver that loads a dll into every new created process that loads kernel32.dll module
Stars: ✭ 256 (+48.84%)
Mutual labels:  malware
rhino
Agile Sandbox for analyzing Windows, Linux and macOS malware and execution behaviors
Stars: ✭ 49 (-71.51%)
Mutual labels:  malware
Malware Samples
Malware samples, analysis exercises and other interesting resources.
Stars: ✭ 241 (+40.12%)
Mutual labels:  malware
prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.
Stars: ✭ 8,046 (+4577.91%)
Mutual labels:  forensics
Elfparser
Cross Platform ELF analysis
Stars: ✭ 228 (+32.56%)
Mutual labels:  malware
windows-defender
Malice Windows Defender AntiVirus Plugin
Stars: ✭ 31 (-81.98%)
Mutual labels:  malware
Lime Crypter
Simple obfuscation tool
Stars: ✭ 217 (+26.16%)
Mutual labels:  malware
Runpe In Memory
Run a Exe File (PE Module) in memory (like an Application Loader)
Stars: ✭ 249 (+44.77%)
Mutual labels:  malware
CCXDigger
The CyberCX Digger project is designed to help Australian organisations determine if they have been impacted by certain high profile cyber security incidents. Digger provides threat hunting functionality packaged in a simple-to-use tool, allowing users to detect certain attacker activities; all for free.
Stars: ✭ 45 (-73.84%)
Mutual labels:  forensics

Resources for DFIR Professionals Responding to the REvil Ransomware Kaseya Supply Chain Attack

Yesterday Sophos and Huntress Labs identified that Kaseya, a remote management provider popular with MSPs, was compromised to deploy a supply chain ransomware attack. A large number of organisations were impacted, including temporarily shutting 800 stores at the CoOp supermarket chain in Sweden.

We have provided a number of resources on our Github that may help Digital Forensics and Incident Response experts responding to these attacks over the weekend:

  • Forensic Analysis and Reporting
  • Malware Samples
  • Decompiled Malware Samples (via retdec)
  • PCAP of network traffic capture from an infected system
  • Indicators of Compromise and Yara Rules
  • Configuration and Ransomware Note
  • Full disk captures from an infected system (See Releases)
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].