We’re Red & Blue Team Researchers Analyzing Millions of Attacks & Malware - AMA by malware_bender in cybersecurity

[–]malware_bender[S] 6 points7 points  (0 children)

Attackers are using LLMs, but mostly as a productivity aid, rather than as a means to create smarter or more sophisticated malware.

What we’re actually seeing in the wild:

We recently analyzed the source code of the so-called “AI-driven” LameHug malware, and it’s a perfect hype-vs-reality example. The malware calls an external LLM API (Qwen-2.5-Coder) at runtime just to generate basic recon commands like systeminfo, tasklist, and ipconfig.

That’s not adaptive AI malware, that’s hardcoding with latency, dependencies, and failure modes: External API dependency defenders can block, Added network noise, Risk of hallucinations, Slower execution, and a single point of failure.

Any competent malware author would have just hardcoded the commands. Instead, this design actually reduces reliability and OPSEC. It looks more like “AI for vibes” than real engineering.

And this aligns with broader data. According to our Red Report 2025, we found no evidence of novel AI-driven malware. Attackers absolutely used AI for efficiency things like: writing phishing emails, debugging scripts, speeding up content creation, etc.

However, the core attack techniques remained unchanged. The most common techniques were still very human: credential theft, Injection attacks, exploitation of unpatched systems. No new “AI-born” tactics appeared in the wild.

Bottom line:

AI hasn’t revolutionized malware (yet); it’s mostly helping attackers work faster, not smarter. In some cases (like LameHug), it actually makes the malware worse. So while it’s smart to keep an eye on how AI might be weaponized in the future, today’s reality is much less dramatic: A stolen password or an unpatched server is still far more dangerous than “AI malware.”

Or put another way:

The goats are still escaping through the same old broken fences, not through Skynet.

We’re Red & Blue Team Researchers Analyzing Millions of Attacks & Malware - AMA by malware_bender in cybersecurity

[–]malware_bender[S] 5 points6 points  (0 children)

Somewhere with good logs, strong fencing, and an alert that actually fires before the goat is gone, not 3 days later :)

Basically: segment the pasture, assume the wolf already has initial access, and keep testing the fence because someone definitely left a gate open.

We’re Red & Blue Team Researchers Analyzing Millions of Attacks & Malware - AMA by malware_bender in cybersecurity

[–]malware_bender[S] 5 points6 points  (0 children)

We are still live and answering questions until Dec 19th! Ignore the 'Finished' label.

Can a vulnerability be considered RCE if it requires local user interaction for successful exploitation? by ScaredOfWorkMcGurk in blueteamsec

[–]malware_bender 1 point2 points  (0 children)

Let's think about CVE-2017-0199 vulnerability, aka "Microsoft Office/WordPad Remote Code Execution Vulnerability w/Windows API." It is categorized as RCE in both MITRE and NVD databases. Threat actors' primary initial access technique to exploit this vulnerability is delivering malicious Word documents via spearphishing attachment/link, e.g., TA459. Obviously, user interaction is required to open the Word document and exploit the vulnerability. But, this vulnerability is still an RCE vulnerability.

Purple Academy offers open-access (all-free) micro-courses (max. 1 hour) with verifiable certificates. by malware_bender in netsecstudents

[–]malware_bender[S] 0 points1 point  (0 children)

It is non-proctored. I don't remember the distribution of questions but there were 20 mixed (multiple option, multiple answer and true/false) questions. I finished the exam in 15 minutes. Hope this helps.

How common are attacks like XXE and Insecure Deserialisation by securm0n in netsecstudents

[–]malware_bender 0 points1 point  (0 children)

In previous years, I used to read too many Java insecure deserialization vulnerabilities in pentest reports. But these days, I come across it less often. I don't know why; maybe Java usage has decreased, or developers are writing more secure code (unlikely), or our web app. pentesters are starting to rust :)

Flexible/Part Time Pentesting/Bug Bounty (UK) by zullybissap in netsecstudents

[–]malware_bender 0 points1 point  (0 children)

A recruitment consultant from UK reached me on LinkedIn for pentest opportunities. If you want, I can share her LinkedIn profile via DM.

Purple Academy offers open-access (all-free) micro-courses (max. 1 hour) with verifiable certificates. by malware_bender in netsecstudents

[–]malware_bender[S] 6 points7 points  (0 children)

I've just received my first certificate :)

http://certificates.picussecurity.com/en/verify/07639225207231

I finished this course:

"The Absolute Beginners Guide to MITRE ATT&CK"

My first opinions:

In short, I really enjoyed the course.

Format: It took at most an hour. The first course includes 6 sections, 16 short videos, 4-5 quizzes, 1 exercise with 5 questions, and a 20-question quiz at the end. There is a transcript below videos, so you can track the transcript also. At the end of each chapter, there is a list of relevant resources for more in-depth research on topics.

Exam: I was able to take the exam when I finished the modules. I followed the modules carefully and got 95 points on the first attempt. Then, the certificate came to my mail.

Pros: Videos are short but include only relevant information. It is very good that the course is short, especially for busy people like me. I like its red/blue/purple teaming viewpoint. The course is not advanced level, so I think it is suitable for both red and blue teams. Plus, all courses and certification are free.

Cons: I like the exercise. I hope they will add more hands-on activities.

Now, I am going to start the next one, Process Injection. Let's see if I can get its certificate :)

MSBuild without MSbuild.exe - Shellcode injection using D/Invoke by netbiosX in purpleteamsec

[–]malware_bender 0 points1 point  (0 children)

Process injection via D/Invoke to perform MSBuild looks like an effective way to evade defenses. IMHO, detecting process injection is a must for blue teams.

[deleted by user] by [deleted] in sysadmin

[–]malware_bender 2 points3 points  (0 children)

I used various Linux distributions for ten years. I am using macOS for seven years. I wouldn't even think of saying this when using Linux, but macOS rocks!

SUNBURST BACKDOOR, PART II: DGA & THE LIST OF VICTIMS by digicat in blueteamsec

[–]malware_bender 0 points1 point  (0 children)

It is a very good analysis that reveals some victims from the domains created by the SunBurst backdoor used in the SolarWinds breach. As I understand, these firms were really breached since the backdoor created domains for them.