Cybersecurity Rundown

August 1, 2025

Heroes, Good morning! Welcome to your Friday rundown. We're tracking a critical PHP vulnerability and fallout from a major breach in the financial sector.

🔴 CRITICAL ITEMS

🟠 HIGH SEVERITY ITEMS

🟢 EXECUTIVE INSIGHTS

⚫ DETECTION & RESPONSE KIT

⚠️ DISCLAIMER: All tools, commands, and queries provided below are for reference only. Validate in your environment before deployment. Test in safe environment first.

PHP-CGI RCE Vulnerability (CVE-2024-4577)

Suricata IDS/IPS Signature: Detects exploit attempts targeting the PHP argument injection flaw.

# Name: ET EXPLOIT PHP-CGI Argument Injection Attempt (CVE-2024-4577)
# Description: This rule detects the use of soft hyphens (0xAD) in a query string, a key indicator of an exploit attempt against CVE-2024-4577.
alert http $EXTERNAL_NET any -> $HOME_NET any ( \
    msg:"ET EXPLOIT Possible PHP-CGI Arg Injection Exploit Attempt (CVE-2024-4577)"; \
    flow:to_server,established; \
    http.uri; pcre:"/\.php\?/i"; \
    http.uri; content:"%AD"; \
    reference:cve,2024-4577; \
    classtype:web-application-attack; \
    sid:2025080101; rev:1; \
)

BlackSuit Ransomware

YARA Rule: Identifies BlackSuit ransomware based on embedded strings and file markers.

/*
Author: Cybersecurity Rundown
Date: 2025-08-01
Description: Detects BlackSuit ransomware artifacts.
Reference: CISA Alert AA24-213A
Severity: Critical
*/
rule Ransomware_Win_BlackSuit {
    meta:
        description = "Identifies BlackSuit ransomware"
        author = "Cybersecurity Rundown"
        date = "2025-08-01"
    strings:
        $ext = ".blacksuit" wide ascii
        $note = "README.blacksuit.txt" wide ascii
        $s1 = "The BlackSuit ransomware group" wide ascii
        $s2 = "vssadmin.exe Delete Shadows /All /Quiet" wide ascii
    condition:
        uint16(0) == 0x5a4d and (1 of ($ext, $note) or 2 of ($s*))
}

This rundown should provide a solid overview for your Friday. Thank you to all our cyber heroes for your diligence and hard work. Stay vigilant!