Beers with Talos Ep. #38 — More fun with VPNFilter; Getting pwnd via spreadsheet



Beers with Talos (BWT) Podcast Ep. #38 is now available. Download this episode and subscribe to Beers with Talos:

If iTunes and Google Play aren't your thing, click here.

Ep. #38 show notes: 

Recorded Sept. 21, 2018 — The whole crew is back together! On the agenda today is VPNFilter part III, now with more known third-stage payloads. As much as we have talked about multi-part posts, you know we wouldn’t post if it wasn’t important (on the blog, that is. That rule obviously doesn’t apply here). We are also releasing a related open-source tool: Winbox Protocol Dissector. Finally, we delve into an antivirus-avoiding remote access tool (RAT).

The timeline:

The topics

01:20 — Roundtable: Matt’s stories, Craig breaks things and himself, you know… the usual.
11:25 — VPNFilter 3: New research unearths a new batch of third-stage modules.
26:18 — Defense in depth, jump off from an antivirus-avoiding DDE malware.
33:40 — Closing thoughts and parting shots.

The links


==========

Featuring: Craig Williams (@Security_Craig), Joel Esler (@JoelEsler), Matt Olney (@kpyke) and Nigel Houghton (@EnglishLFC).
Hosted by Mitch Neff (@MitchNeff).
Find all episodes here.

Subscribe via iTunes (and leave a review!)

Check out the Talos Threat Research Blog

Subscribe to the Threat Source newsletter

Follow Talos on Twitter

Give us your feedback and suggestions for topics:
beerswithtalos@cisco.com
Name

.NET 0-day 0day ACDSee Adobe advisory adwind AMP Android Antenna House antivirus apple APT arbitrary code execution Attribution Automation Bahamut BASS beers with talos bitcoin Bitvote Black Hat botnet Brazil BRKSEC-2010 CASC chrome cisco Cisco Live Cisco Security Clam AV ClamAV Cobalt group code injection command injection conferences Coverage cryptocurrency cryptomining CSV CTA CVE-2016-8610 CVE-2017-0199 cve-2017-11882 CVE-2017-5638 CVE-2018-3857 CVE-2018-3858 CVE-2018-3859 CVE-2018-3860 CVE-2018-3870 CVE-2018-3871 CVE-2018-8506 cybercrime dark cloud DDE Decryptor Def Con detection dispute DOC DoS Excel Exploit exploit kits RTF fast flux Flash formbook Foscam Foxit Fuzzing gandcrab google GoScanSSH gozi gplayed GravityRAT Group123 Hangul healthcare HWP Hyland IcedID ICS IDA Pro IMAP incident response India inesap infostealer intel iOS IoT iot malware iPhone IR isfb jRAT JScript kernel mode KevDroid Korea Linux macros MalDoc Malware Malware Analysis Malware Research MDM meltdown meraki Microsoft Microsoft Patch Tuesday Middle East miners mining mobile device management monero Moxa ms tuesday natus NavRAT new router malware NordVPN North Korea nvidia Office office router attack Olympic Destoryer Olympic Destroyer Olympics opsec password stealer patch tuesday PDF phishing PhotoLine PLC podcast pony Powershell privilege escalation ProntoVPN PTEX PubNub PubNubRAT py2exe Pyeongchang pyrebox python Qatar ransomware RAT remcos remote access tool remote code execution research research spotlight reven ReversingLabs Rocke Rockwell Automation ROKRAT rootkit rtf ruby ryptoShuffler samsam samsung Scriptlets security updates sennoma signatures SimpleDirect Media Layer smartthings Smoke Loader Snort Snort Rules Sony South Korea spam spectre spyeye stealer steam struts support Talos TALOS-2017-0507 talosintelligence.com telegrab telegram Tetrane Thanatos ThanatosDecryptor threat intelligence Threat Research Threat Research Summit Threat Round-up Threat Roundup ThreatGrid threats TIFF trickbot trojan TTRS Umbrella ursnif VBScript VMI vpn filter attack VPNFiler VPNFilter VPNFilter malware vuln dev vulndev vulnerabilities Vulnerability vulnerability analysis Vulnerability Report Vulnerability Research vulnerability spotlight vulnerabillity vulnerable routers Whitepaper Windows WindowsCodecs.dll wipers xamarin XSS
false
ltr
item
materialize material: Beers with Talos Ep. #38 — More fun with VPNFilter; Getting pwnd via spreadsheet
Beers with Talos Ep. #38 — More fun with VPNFilter; Getting pwnd via spreadsheet
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgUHTRUVAfgm51uSjE2h_Kr6fX3vPBPzQjBb9CwGAaCt68ig8oUtAXLjRHExXHaadTXio9EjXjgGw5XHDluW5xszYZrTA2pRh6u43YAt000byXX1lfg0BSNMrznczbj-LzjH1H9LWLFuGk/s640/Twitter_organictimeline.jpg
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgUHTRUVAfgm51uSjE2h_Kr6fX3vPBPzQjBb9CwGAaCt68ig8oUtAXLjRHExXHaadTXio9EjXjgGw5XHDluW5xszYZrTA2pRh6u43YAt000byXX1lfg0BSNMrznczbj-LzjH1H9LWLFuGk/s72-c/Twitter_organictimeline.jpg
materialize material
https://materialize-material.blogspot.com/2018/09/beers-with-talos-ep-38-more-fun-with.html
https://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/
http://materialize-material.blogspot.com/2018/09/beers-with-talos-ep-38-more-fun-with.html
true
1816414542238562206
UTF-8
Not found any posts Not found any related posts VIEW ALL Readmore Reply Cancel reply Delete By Home PAGES POSTS View All RECOMMENDED FOR YOU Tag ARCHIVE SEARCH ALL POSTS Not found any post match with your request Back Home Contents See also related Sunday Monday Tuesday Wednesday Thursday Friday Saturday Sun Mon Tue Wed Thu Fri Sat January February March April May June July August September October November December Jan Feb Mar Apr May Jun Jul Aug Sep Oct Nov Dec just now 1 minute ago $$1$$ minutes ago 1 hour ago $$1$$ hours ago Yesterday $$1$$ days ago $$1$$ weeks ago more than 5 weeks ago Followers Follow THIS CONTENT IS PREMIUM Please share to unlock Copy All Code Select All Code All codes were copied to your clipboard Can not copy the codes / texts, please press [CTRL]+[C] (or CMD+C with Mac) to copy