CTT Report Hub
3.15K subscribers
7.59K photos
5 videos
67 files
11.3K links
Threat Intelligence Report Hub
https://cyberthreat.tech
ООО Технологии киберугроз
Contact: @nikolaiav
Download Telegram
#ParsedReport
06-06-2022

Will the Real Msiexec Please Stand Up? Exploit Leads to Data Exfiltration

https://thedfirreport.com/2022/06/06/will-the-real-msiexec-please-stand-up-exploit-leads-to-data-exfiltration

Threats:
Plink

Industry:
Financial, Healthcare

CVEs:
CVE-2021-44077 [Vulners]
Vulners: Score: 7.5, CVSS: 4.4,
Vulners: Exploitation: True
X-Force: Risk: 9.8
X-Force: Patch: Official fix
Soft:
- zohocorp manageengine servicedesk plus (11.1, 11.1, 11.1, 11.1, 11.1, 11.1, 11.1, 11.1, 11.2, 11.2, 11.2, 11.2, 11.2, 11.2, 11.2, 11.2, 11.2, 11.2, 11.2, 11.2, 11.3, 11.3, 11.3, 11.3, 11.3, 11.3)
- zohocorp manageengine servicedesk plus msp (10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, 10.5, le10.5)
- zohocorp manageengine supportcenter plus (11.0, 11.0, 11.0, 11.0, 11.0, 11.0, 11.0, 11.0, 11.0, 11.0, 11.0, 11.0, 11.0, 11.0, le11.0)


TTPs:
Tactics: 11
Technics: 12

IOCs:
IP: 13
Path: 8
File: 9
Registry: 2
Url: 1
Hash: 5

YARA: Found
SIGMA: Found

Links:
https://github.com/horizon3ai/CVE-2021-44077
#ParsedReport
06-06-2022

Atlassian Vulnerability CVE-2022-26134

https://cyberint.com/blog/research/cve-2022-26134

Threats:
Cobalt_strike
Behinder
Chinachopper
Meterpreter_tool

Geo:
China

CVEs:
CVE-2018-11776 [Vulners]
Vulners: Score: 9.3, CVSS: 4.8,
Vulners: Exploitation: True
X-Force: Risk: 9.8
X-Force: Patch: Official fix
Soft:
- apache struts (le2.5.16, le2.3.34)

CVE-2021-26084 [Vulners]
Vulners: Score: 7.5, CVSS: 7.3,
Vulners: Exploitation: True
X-Force: Risk: 9.8
X-Force: Patch: Official fix
Soft:
- atlassian confluence (<6.13.23, <7.4.11, <7.11.6)
- atlassian confluence server (<7.12.5)
- atlassian data center (<6.13.23, <7.4.11)
- atlassian jira data center (<7.11.6, <7.12.5)

CVE-2022-26134 [Vulners]
Vulners: Score: Unknown, CVSS: PENDING,
Vulners: Exploitation: Unknown
X-Force: Risk: 9.8
X-Force: Patch: Official fix


TTPs:
Tactics: 1
Technics: 0

IOCs:
Hash: 2
IP: 15

YARA: Found

Links:
https://github.com/Freakboy/Behinder
#ParsedReport
07-06-2022

Shining the Light on Black Basta. Summary

https://research.nccgroup.com/2022/06/06/shining-the-light-on-black-basta

Threats:
Blackbasta (tags: ransomware)
Qakbot
Cobalt_strike
Beacon
Psexec_tool

TTPs:
Tactics: 5
Technics: 0

IOCs:
File: 11
Registry: 2
Path: 6
IP: 1
Hash: 2
#ParsedReport
07-06-2022

Android Malware Distributed Via Smishing. Banking Trojan Targets Spanish BBVA Bank Customers

https://blog.cyble.com/2022/06/06/android-malware-distributed-via-smishing

Industry:
Financial

Geo:
Spanish, Spain

TTPs:
Tactics: 4
Technics: 1

IOCs:
File: 3
Url: 5
Hash: 2
#ParsedReport
07-06-2022

AppleSeed Disguised as Wi-Fi Router Firmware Installer Being Distributed

https://asec.ahnlab.com/en/34978

Actors/Campaigns:
Kimsuky

Threats:
Appleseed (tags: malware, dropper, rat, backdoor)
Meterpreter_tool
Filecoder
Tightvnc_tool
Metasploit_tool
Blister_loader

IOCs:
File: 5
Path: 4
Hash: 5
Url: 3

Functions Names: 1
#ParsedReport
07-06-2022

Caution! Microsoft Office Zero-day Vulnerability Follina (CVE-2022-30190)

https://asec.ahnlab.com/en/34998

Threats:
Follina_vuln (tags: malware)

CVEs:
CVE-2022-30190 [Vulners]
Vulners: Score: 9.3, CVSS: PENDING,
Vulners: Exploitation: Unknown
X-Force: Risk: 7.8
X-Force: Patch: Official fix
Soft:
- microsoft windows server 2012 (r2, -)
- microsoft windows 10 (1607, -, 20h2, 1809, 21h1, 21h2)
- microsoft windows 8.1 (-)
- microsoft windows server 2016 (-)
- microsoft windows server 2008 (-, r2)
have more...

IOCs:
File: 3
Registry: 2
Url: 1
Hash: 2

Functions Names: 1
#ParsedReport
07-06-2022

SVCReady: A New Loader Gets Ready

https://threatresearch.ext.hp.com/svcready-a-new-loader-reveals-itself

Actors/Campaigns:
Shathak (tags: malware)

Threats:
Gozi (tags: rat)
Beacon
Icedid

TTPs:
Tactics: 2
Technics: 0

IOCs:
File: 2
Registry: 2
Hash: 54
Domain: 8
Url: 2

Functions Names: 3
#ParsedReport
07-06-2022

Closing the Door: DeadBolt Ransomware Locks Out Vendors With Multitiered Extortion Scheme. Indicators of compromise (IOCs)

https://www.trendmicro.com/en_us/research/22/f/closing-the-door-deadbolt-ransomware-locks-out-vendors-with-mult.html

Threats:
Deadbolt (tags: vpn, rat, ransomware, malware)
Qnapcrypt (tags: ransomware)
Revil (tags: ransomware)
Blister_loader
Ctb_locker

Industry:
Financial, Iot

IOCs:
Hash: 13
File: 4
Coin: 2

YARA: Found

Links:
https://github.com/merces/entropy
#ParsedReport
07-06-2022

Bumblebee Loader on The Rise

https://blog.cyble.com/2022/06/07/bumblebee-loader-on-the-rise

Threats:
Bumblebee (tags: ransomware, rat, phishing, spam, malware)
Cobalt_strike (tags: malware, rat, spam, ransomware)
Beacon (tags: spam, malware, rat, ransomware)
Conti
Bazarbackdoor
Meterpreter_tool
Sliver_tool

TTPs:
Tactics: 7
Technics: 10

IOCs:
File: 5
Path: 2
IP: 4
Hash: 7

Functions Names: 5
#ParsedReport
08-06-2022

Unknown APT group has targeted Russia repeatedly since Ukraine invasion

https://blog.malwarebytes.com/threat-intelligence/2022/05/unknown-apt-group-has-targeted-russia-repeatedly-since-ukraine-invasion

Actors/Campaigns:
Shell_crew
Pirate_panda
Lazarus

Threats:
Log4shell_vuln (tags: malware, phishing)
Ollvm_tool
Bogus_control_technique
Sakula_rat
Trickbot
Bazarbackdoor

Industry:
Media, Telco, Government

Geo:
Saudi, Chinese, Ukraine, Russia, Russian

TTPs:
Tactics: 1
Technics: 0

IOCs:
File: 9
Path: 2
Domain: 4
IP: 5
Hash: 48

Functions Names: 8

Links:
https://github.com/wolfSSL/wolfssl
https://github.com/obfuscator-llvm/obfuscator/wiki/Bogus-Control-Flow
https://github.com/obfuscator-llvm/obfuscator
https://github.com/wolfSSL/wolfssl/blob/c9ae021427fd21f1a91e4020bf50bb3573c15abe/src/x509.c#L4539
https://github.com/zephyrproject-rtos/zephyr/blob/main/subsys/net/lib/http/http\_parser.c
#ParsedReport
08-06-2022

Attackers Exploit MSDT Follina Bug to Drop RAT, Infostealer

https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/follina-msdt-exploit-malware

Threats:
Follina_vuln (tags: trojan, stealer, rat, malware)
Asyncrat_rat (tags: malware)

CVEs:
CVE-2022-30190 [Vulners]
Vulners: Score: 9.3, CVSS: PENDING,
Vulners: Exploitation: Unknown
X-Force: Risk: 7.8
X-Force: Patch: Official fix
Soft:
- microsoft windows server 2012 (r2, -)
- microsoft windows 10 (1607, -, 1809, 20h2, 21h1, 21h2)
- microsoft windows 8.1 (-)
- microsoft windows server 2016 (-)
- microsoft windows server 2008 (-, r2)
have more...

IOCs:
File: 3
Hash: 3
#ParsedReport
08-06-2022

List of available regions. Crypto stealing campaign spread via fake cracked software

https://blog.avast.com/fakecrack-campaign

Actors/Campaigns:
Axiom

Threats:
Fakecrack
Blackseo_technique
Clipboard_changer_technique

Industry:
E-commerce, Financial

Geo:
Indonesia, India, France, Brazil, Japanese

TTPs:
Tactics: 1
Technics: 0

IOCs:
Domain: 20
File: 2
Registry: 1
Hash: 8
IP: 7

Functions Names: 1
#ParsedReport
08-06-2022

Mars Stealer malware analysis. Mars Stealer targets

https://seguranca-informatica.pt/mars-stealer-malware-analysis/?utm_source=rss&utm_medium=rss&utm_campaign=mars-stealer-malware-analysis

Threats:
Mars_stealer (tags: phishing, malware, trojan, stealer)
Oski_stealer (tags: malware)

Industry:
Financial, Iot

Geo:
Portuguese

IOCs:
File: 4

Functions Names: 1

Links:
https://github.com/sirpedrotavares/SI-LAB-malware/blob/master/mars\_stealer\_decryptor
#ParsedReport
08-06-2022

MakeMoney malvertising campaign adds fake update template

https://blog.malwarebytes.com/threat-intelligence/2022/06/makemoney-malvertising-campaign-adds-fake-update-template

Actors/Campaigns:
Makemoney (tags: malware, stealer)

Threats:
Socgholish_loader (tags: malware)
Rig_tool
Rigek_tool
Kpot_stealer
Redline_stealer

Geo:
Russia

IOCs:
Domain: 134
IP: 8
Hash: 1

Functions Names: 1
#ParsedReport
09-06-2022

Aoqin Dragon \| Newly-Discovered Chinese-linked APT Has Been Quietly Spying On Organizations For 10 Years

https://www.sentinelone.com/labs/aoqin-dragon-newly-discovered-chinese-linked-apt-has-been-quietly-spying-on-organizations-for-10-years

Actors/Campaigns:
Aoqin_dragon (tags: backdoor, dns, dropper, rat, malware, phishing, trojan)

Threats:
Dll_hijacking_technique (tags: malware)
Themida_packer_tool (tags: backdoor)
Mongall (tags: rat, backdoor, malware)
Heyoka (tags: rat, malware, backdoor, dns)
Beacon (tags: backdoor)
Watering_hole_technique

Industry:
Government, Education, Telco, Aerospace

Geo:
Vietnamese, China, Cambodia, Singapore, Myanmars, Apac, Asia, Australia, Chinese, Vietnam, Malaysia

CVEs:
CVE-2014-6332 [Vulners]
Vulners: Score: 9.3, CVSS: 9.3,
Vulners: Exploitation: Unknown
X-Force: Risk: 9.3
X-Force: Patch: Official fix
Soft:
- microsoft windows server 2008 (r2, r2, -)
- microsoft windows 7 (-)
- microsoft windows vista (-)
- microsoft windows rt (-)
- microsoft windows rt 8.1 (-)
have more...
CVE-2012-0158 [Vulners]
Vulners: Score: 9.3, CVSS: 7.5,
Vulners: Exploitation: True
X-Force: Risk: 9.3
X-Force: Patch: Official fix
Soft:
- microsoft office (2010, 2010, 2003, 2007, 2007)
- microsoft office web components (2003)
- microsoft sql server (2000, 2008, 2008, 2005, 2008, 2008, 2008, 2000, 2005, 2008, 2008, 2005, 2005, 2008, 2008)
- microsoft biztalk server (2002)
- microsoft commerce server (2002, 2007, 2009, 2009)
have more...
CVE-2010-3333 [Vulners]
Vulners: Score: 9.3, CVSS: 9.1,
Vulners: Exploitation: True
X-Force: Risk: 9.3
X-Force: Patch: Official fix
Soft:
- microsoft office (xp, 2008, 2011, 2010, 2004, 2003, 2007)
- microsoft open xml file format converter (*)


TTPs:
Tactics: 8
Technics: 15

IOCs:
Path: 11
File: 9
Hash: 155
IP: 8
Domain: 81

Links:
https://github.com/SentineLabs/aoqin\_dragon