New Evidence Linking Kwampirs Malware to Shamoon APTS
https://resources.cylera.com/new-evidence-linking-kwampirs-malware-to-shamoon-apts
https://resources.cylera.com/new-evidence-linking-kwampirs-malware-to-shamoon-apts
Cylera
New Evidence Linking Kwampirs Malware to Shamoon APTS (Technical Blog)
Cylera Labs presents medium-high confidence evidence tying Kwampirs to the notorious Shamoon attacks — a technical analysis
Malicious word document disguised as product introduction
https://asec-ahnlab-com.translate.goog/ko/32532/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=ru&_x_tr_pto=wapp
https://asec-ahnlab-com.translate.goog/ko/32532/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=ru&_x_tr_pto=wapp
ASEC BLOG
제품소개서로 위장한 악성 워드 문서 - ASEC BLOG
ASEC 분석팀은 작년 12월에 게시한 <디자인수정 요청 문서로 위장한 정보 탈취 목적의 악성 워드>와 동일한 유형의 워드 문서를 확인하였다. 이번에 확인된 워드 문서의 제목은 ‘제품소개서.doc’이며 내부에 특정 제품들에 대한 설명을 포함하고 있는 것으로 보아 물류, 쇼핑 관련 업체를 타겟한 공격으로 추정된다. 확인된 워드 문서 내부에는 이전과 동일한 이미지가 포함되어 있어 매크로 실행을 유도한다. 해당 워드 문서는 ‘디자인수정 요청.doc’ 파일과…
#technique
Windows Keyboard Layout Persistence Proof of Concept: Achieve execution using a custom keyboard layout, tested in Windows 11 Home version 21H2
https://github.com/NtQuerySystemInformation/CustomKeyboardLayoutPersistence
Windows Keyboard Layout Persistence Proof of Concept: Achieve execution using a custom keyboard layout, tested in Windows 11 Home version 21H2
https://github.com/NtQuerySystemInformation/CustomKeyboardLayoutPersistence
GitHub
GitHub - NtQuerySystemInformation/CustomKeyboardLayoutPersistence: Achieve execution using a custom keyboard layout
Achieve execution using a custom keyboard layout. Contribute to NtQuerySystemInformation/CustomKeyboardLayoutPersistence development by creating an account on GitHub.
Tue, 15 Mar 2022 04:30:47 +0000
新威胁:使用DNS Tunnel技术的Linux后门B1txor20正在通过Log4j漏洞传播
https://blog.netlab.360.com/b1txor20-use-of-dns-tunneling_cn/
360 Netlab Blog - Network Security Research Lab at 360
新威胁:使用DNS Tunnel技术的Linux后门B1txor20正在通过Log4j漏洞传播
背景
自从Log4J漏洞被曝光后,正所谓"忽如一夜漏洞来,大黑小灰笑开怀”。无数黑产团伙摩拳擦掌加入了这个“狂欢派对”,其中既有许多业界非常熟悉的恶意软件家族,同时也有一些新兴势力想趁着这股东风在黑灰产上分一杯羹。360Netlab作为专注于蜜罐和Botnet检测跟踪的团队,我们自该漏洞被公开后就一直关注它会被哪些僵尸网络利用,期间我们看到了Elknot,Gafgyt,Mirai等老朋友的从不缺席,也见证了一些新朋友的粉墨登场。
2022年2月9日,360Netlab的蜜罐系统捕获了一个未知的E…
自从Log4J漏洞被曝光后,正所谓"忽如一夜漏洞来,大黑小灰笑开怀”。无数黑产团伙摩拳擦掌加入了这个“狂欢派对”,其中既有许多业界非常熟悉的恶意软件家族,同时也有一些新兴势力想趁着这股东风在黑灰产上分一杯羹。360Netlab作为专注于蜜罐和Botnet检测跟踪的团队,我们自该漏洞被公开后就一直关注它会被哪些僵尸网络利用,期间我们看到了Elknot,Gafgyt,Mirai等老朋友的从不缺席,也见证了一些新朋友的粉墨登场。
2022年2月9日,360Netlab的蜜罐系统捕获了一个未知的E…
Tue, 15 Mar 2022 10:43:06 +0000
Deep Dive Analysis – Pandora Ransomware
https://blog.cyble.com/2022/03/15/deep-dive-analysis-pandora-ransomware/
Cyble
Deep Dive Analysis – Pandora Ransomware
Cyble Research Lab's analyzes Pandora Ransomware and the possibility that it may be a re-brand of Rook Ransomware.
Tue, 15 Mar 2022 14:35:26 +0000
New Threat: B1txor20, A Linux Backdoor Using DNS Tunnel
https://blog.netlab.360.com/b1txor20-use-of-dns-tunneling_en/
360 Netlab Blog - Network Security Research Lab at 360
New Threat: B1txor20, A Linux Backdoor Using DNS Tunnel
Background
Since the Log4J vulnerability was exposed, we see more and more malware jumped on the wagon, Elknot, Gafgyt, Mirai are all too familiar, on February 9, 2022, 360Netlab's honeypot system captured an unknown ELF file propagating through the Log4J…
Since the Log4J vulnerability was exposed, we see more and more malware jumped on the wagon, Elknot, Gafgyt, Mirai are all too familiar, on February 9, 2022, 360Netlab's honeypot system captured an unknown ELF file propagating through the Log4J…
Tue, 15 Mar 2022 14:43:24 +0000
cr8escape: Zero-day in CRI-O Container Engine Discovered by CrowdStrike (CVE-2022-0811)
https://www.crowdstrike.com/blog/cr8escape-zero-day-vulnerability-discovered-in-cri-o-container-engine-cve-2022-0811/
crowdstrike.com
cr8escape: New Vulnerability in CRI-O Container Engine (CVE-2022-0811)
Learn how CrowdStrike discovered a new vulnerability in the CRI-O Container Engine (CVE-2022-0811), and what organizations can do to remediate this vulnerability.
Tue, 15 Mar 2022 17:57:13 +0000
Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software
https://www.sentinelone.com/blog/threat-actor-uac-0056-targeting-ukraine-with-fake-translation-software/
SentinelOne
Threat Actor UAC-0056 Targeting Ukraine with Fake Translation Software
New malicious activity targets organizations with fake Ukrainian translation software to drop GrimPlant and GraphSteel malware.
Wed, 16 Mar 2022 00:56:22 +0000
Gh0stCringe RAT Being Distributed to Vulnerable Database Servers
https://asec.ahnlab.com/en/32572/
ASEC
Gh0stCringe RAT Being Distributed to Vulnerable Database Servers - ASEC
Gh0stCringe RAT Being Distributed to Vulnerable Database Servers ASEC
Wed, 16 Mar 2022 12:53:23 +0000
DirtyMoe: Worming Modules
https://decoded.avast.io/martinchlumecky/dirtymoe-5/?utm_source=rss&utm_medium=rss&utm_campaign=dirtymoe-5
Gendigital
DirtyMoe: Worming Modules
DirtyMoe's Rapid Worming Expansion
Wed, 16 Mar 2022 15:10:26 +0000
Uncovering Trickbot’s use of IoT devices in command-and-control infrastructure
https://www.microsoft.com/security/blog/2022/03/16/uncovering-trickbots-use-of-iot-devices-in-command-and-control-infrastructure/
Microsoft News
Uncovering Trickbot’s use of IoT devices in command-and-control infrastructure
The Microsoft Defender for IoT research team has recently discovered the exact method through which MikroTik devices are used in Trickbot’s C2 infrastructure. In this blog, we share the analysis of this method and provide insights on how attackers gain access…
Wed, 16 Mar 2022 17:21:30 +0000
Have Your Cake and Eat it Too? An Overview of UNC2891
https://www.mandiant.com/resources/unc2891-overview
Google Cloud Blog
Have Your Cake and Eat it Too? An Overview of UNC2891 | Mandiant | Google Cloud Blog
Thu, 17 Mar 2022 00:27:25 +0000
Malicious Word Files Disguised as Product Introduction
https://asec.ahnlab.com/en/32609/
ASEC BLOG
Malicious Word Files Disguised as Product Introduction - ASEC BLOG
The ASEC analysis team has discovered a word document that is in the same category as the document introduced in the post <Word File Disguised as a Design Modification Request for Information Theft>, uploaded in December last year. The title of the document…
Thu, 17 Mar 2022 16:18:09 +0000
Exposing initial access broker with ties to Conti
https://blog.google/threat-analysis-group/exposing-initial-access-broker-ties-conti/
Google
Exposing initial access broker with ties to Conti
Threat Analysis Group (TAG) observed a financially motivated threat actor we refer to as EXOTIC LILY, exploiting a 0day in Microsoft MSHTML (CVE-2021-40444). Investigating this group's activity, we determined they are an Initial Access Broker (IAB) who appear…
Thu, 17 Mar 2022 17:36:12 +0000
Dissecting the Ransomless AntiWar Malware: Zero Demand for Ransom
https://blog.cyble.com/2022/03/17/dissecting-the-ransomless-antiwar-malware-zero-demand-for-ransom/
Cyble
Dissecting the Ransomless AntiWar Malware: Zero Demand for Ransom
Cyble Research Labs recently came across a ransomware sample allegedly targeting Russia and sending out a message to stop the war.
Fri, 18 Mar 2022 00:22:54 +0000
ASEC Weekly Malware Statistics (March 7th, 2022 – March 13th, 2022)
https://asec.ahnlab.com/en/32677/
ASEC BLOG
ASEC Weekly Malware Statistics (March 7th, 2022 - March 13th, 2022) - ASEC BLOG
The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from March 7th, 2022 (Monday) to March 13th, 2022 (Sunday). For the main category, info-stealer…
Fri, 18 Mar 2022 11:26:43 +0000
Mēris and TrickBot standing on the shoulders of giants
https://decoded.avast.io/martinhron/meris-and-trickbot-standing-on-the-shoulders-of-giants/?utm_source=rss&utm_medium=rss&utm_campaign=meris-and-trickbot-standing-on-the-shoulders-of-giants
Gendigital
Mēris and TrickBot standing on the shoulders of giants
Introduction to MikroTik Vulnerabilities
Fri, 18 Mar 2022 22:57:11 +0000
Double header: IsaacWiper and CaddyWiper
https://blog.malwarebytes.com/threat-intelligence/2022/03/double-header-isaacwiper-and-caddywiper/
ThreatDown by Malwarebytes
Double header: IsaacWiper and CaddyWiper - ThreatDown by Malwarebytes
As war in Ukraine rages, new destructive malware continues to be discovered. In this short blog post, we will review IsaacWiper and CaddyWiper, two new wipers that do not have much in common based on…
Mon, 21 Mar 2022 02:01:15 +0000
APT35 Automates Initial Access Using ProxyShell
https://thedfirreport.com/2022/03/21/apt35-automates-initial-access-using-proxyshell/
The DFIR Report
PHOSPHORUS Automates Initial Access Using ProxyShell
In December 2021, we observed an adversary exploiting the Microsoft Exchange ProxyShell vulnerabilities to gain initial access and execute code via multiple web shells. The overlap of activities an…
Mon, 21 Mar 2022 05:46:25 +0000
BitRAT Disguised as Windows Product Key Verification Tool Being Distributed
https://asec.ahnlab.com/en/32781/
ASEC
BitRAT Disguised as Windows Product Key Verification Tool Being Distributed - ASEC
BitRAT Disguised as Windows Product Key Verification Tool Being Distributed ASEC
Mon, 21 Mar 2022 09:24:18 +0000
Serpent, No Swiping! New Backdoor Targets French Entities with Unique Attack Chain
https://www.proofpoint.com/us/blog/threat-insight/serpent-no-swiping-new-backdoor-targets-french-entities-unique-attack-chain
Proofpoint
Serpent, No Swiping! New Backdoor Targets French Entities with Unique Attack Chain | Proofpoint US
Key Findings Proofpoint identified a targeted attack leveraging an open-source package installer Chocolatey to deliver a backdoor. The attack targeted French entities in the construction,