CTT Report Hub
3.13K subscribers
7.5K photos
5 videos
67 files
11.2K links
Threat Intelligence Report Hub
https://cyberthreat.tech
ООО Технологии киберугроз
Contact: @nikolaiav
Download Telegram
#ParsedReport
07-04-2022

Parrot TDS takes over web servers and threatens millions. Campaign overview

https://decoded.avast.io/janrubin/parrot-tds-takes-over-web-servers-and-threatens-millions/?utm_source=rss&utm_medium=rss&utm_campaign=parrot-tds-takes-over-web-servers-and-threatens-millions

Threats:
Socgholish_loader
Prometheus
Netsupportmanager_rat

Industry:
Government

Geo:
Brazil, India, Chinese

IOCs:
File: 1
Registry: 1
Hash: 8
Domain: 38
IP: 13

Links:
https://github.com/avast/ioc/tree/master/ParrotTDS
#ParsedReport
08-04-2022

Rook Ransomware. Static Code Analysis

https://chuongdong.com/reverse%20engineering/2022/01/06/RookRansomware

Threats:
Rook (tags: ransomware, scan, malware)
Babuk
Maze

IOCs:
Hash: 2
File: 2

Links:
https://github.com/ARMmbed/mbedtls
А вот кусок кода, вытаскивающий теги из отчетов, надо подкрутить...
#ParsedReport
09-04-2022

New SolarMarker (Jupyter) Campaign Demonstrates the Malwares Changing Attack Patterns

https://unit42.paloaltonetworks.com/solarmarker-malware

Threats:
Solarmarker (tags: dropper, backdoor, rat, malware, stealer)
Jupyter_stealer

IOCs:
File: 45
IP: 18
Hash: 23

Links:
https://github.com/de4dot/de4dot
#ParsedReport
09-04-2022

Looking Inside Pandoras Box

https://www.fortinet.com/blog/threat-research/looking-inside-pandoras-box

Threats:
Pandora (tags: ransomware, malware, scan, rat)
Filecoder

Industry:
Financial

Geo:
Japanese

TTPs:
Tactics: 2
Technics: 11

IOCs:
Hash: 2
File: 19
Registry: 1

Links:
https://github.com/ARMmbed/mbedtls
https://github.com/mandiant/flare-emu
#ParsedReport
10-04-2022

Dragon News Blog. MoqHao Part 2: Continued European Expansion

https://team-cymru.com/blog/2022/04/07/moqhao-part-2-continued-european-expansion

Actors/Campaigns:
Roaming_mantis

Threats:
Moqhao (tags: phishing, malware)
Wroba
Formbook
Merlin_tool

Industry:
Financial

Geo:
Japan, South Korea, Taiwan, France, Germany, United States

IOCs:
Hash: 2
IP: 52

Links:
https://github.com/Ne0nd0g/merlin
https://github.com/salesforce/jarm
https://github.com/ninoseki
#ParsedReport
11-04-2022

MetaStealer malware: An improved version of RedLine actively distributed via malspam campaign

https://www.secureblink.com/cyber-security-news/meta-stealer-malware-an-improved-version-of-red-line-actively-distributed-via-malspam-campaign

Threats:
Meta_stealer (tags: phishing, stealer, spam, botnet, malware)
Redline_stealer (tags: phishing, stealer, spam, botnet, malware)

Industry:
E-commerce

IOCs:
File: 2
IP: 1
#ParsedReport
11-04-2022

Snow abuse and gluttony: Analysis of suspected Lazarus attack activities against Korean companies

https://mp.weixin.qq.com/s/kcIaoB8Yta1zI6Py-uxupA

Actors/Campaigns:
Lazarus (tags: malware, phishing)

Industry:
Financial

Geo:
Asia, Korean

CVEs:
CVE-2017-0199 [Vulners]
Vulners: Score: 9.3, CVSS: 9.6,
Vulners: Exploitation: True
X-Force: Risk: 9.3
X-Force: Patch: Official fix
Soft:
- microsoft windows server 2008 (r2, *)
- microsoft windows server 2012 (-)
- microsoft windows vista (*)
- microsoft office (2010, 2013, 2016, 2007)
- microsoft windows 7 (*)
have more...

IOCs:
File: 7
Coin: 1
Hash: 21
#ParsedReport
11-04-2022

Analysis of the SunnyDay ransomware. Introduction

https://seguranca-informatica.pt/analysis-of-the-sunnyday-ransomware/?utm_source=rss&utm_medium=rss&utm_campaign=analysis-of-the-sunnyday-ransomware

Threats:
Sunnyday (tags: ransomware, malware)
Medusalocker

Industry:
Financial

IOCs:
File: 4
Hash: 3
Path: 1
Coin: 1

YARA: Found
#ParsedReport
12-04-2022

SystemBC Being Used by Various Attackers

https://asec.ahnlab.com/en/33600

Actors/Campaigns:
Darkside
Pseudomanuscrypt

Threats:
Systembc (tags: proxy, spam, malware, ransomware, dropper, scan, rat, stealer, dns)
Smokeloader_backdoor
Emotet
Rig_tool
Ryuk
Egregor
Cobalt_strike
Psexec_tool
Cryptbot_stealer
Redline_stealer
Trojan/win.malpe.r480644
Trojan/win.generic.c5006057
Malware/win32.rl_generic.r358611
Trojan/win32.agent.c3511593

Industry:
Financial

IOCs:
File: 5
Hash: 4
Domain: 5
IP: 4
Url: 2

Links:
https://github.com/wbenny/mini-tor
#ParsedReport
12-04-2022

Fake Chrome Setup Leads to NetSupportManager RAT and Mars Stealer

https://www.esentire.com/blog/fake-chrome-setup-leads-to-netsupportmanager-rat-and-mars-stealer

Threats:
Netsupportmanager_rat (tags: rat, malware, fraud, phishing, stealer)
Mars_stealer (tags: rat, malware, fraud, phishing, stealer)
More_eggs

Industry:
Financial

IOCs:
File: 13
Coin: 1
Domain: 2
IP: 1
Hash: 8
#ParsedReport
12-04-2022

Tarrask malware uses scheduled tasks for defense evasion

https://www.microsoft.com/security/blog/2022/04/12/tarrask-malware-uses-scheduled-tasks-for-defense-evasion

Actors/Campaigns:
Hafnium (tags: malware)

Threats:
Tarrask (tags: malware, rat)
Godzilla_loader (tags: malware)
Ligolo

Industry:
Telco

IOCs:
Registry: 1
Path: 2
File: 15
Hash: 3

Links:
https://github.com/Azure/Azure-Sentinel/blob/master/Detections/MultipleDataSources/TarraskHashIoC.yaml
https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SecurityEvent/ScheduleTaskHide.yaml
https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SecurityAlert/AVTarrask.yaml
#ParsedReport
12-04-2022

Attackers linger on government agency computers before deploying Lockbit ransomware

https://news.sophos.com/en-us/2022/04/12/attackers-linger-on-government-agency-computers-before-deploying-lockbit-ransomware

Threats:
Lockbit (tags: rat, scan, ransomware, malware, cryptomining, proxy, vpn)
Anydesk_tool (tags: ransomware)
Mimikatz (tags: ransomware)
Screenconnect_tool (tags: ransomware)
Psexec_tool (tags: ransomware)
Gmer_tool (tags: ransomware)
Iobit_tool (tags: ransomware)
Putty_tool (tags: ransomware)
Bogus
Lazagne
Nlbrute_tool
Passview_tool

Industry:
Government, Healthcare

Geo:
American, Iran, Poland, Bulgaria, Russia, Canada, Estonia

IOCs:
File: 2
IP: 1
Hash: 10
#ParsedReport
12-04-2022

Industroyer2: Industroyer reloaded

https://www.welivesecurity.com/2022/04/12/industroyer2-industroyer-reloaded

Actors/Campaigns:
Sandworm

Threats:
Crashoverride (tags: rat, trojan, malware)
Killdisk (tags: rat, malware)
Orcshred (tags: malware)
Soloshred (tags: malware)
Awfulshred (tags: malware)
Eternal_petya
Arguepatch_loader

Industry:
Financial, Government, Ics, Energy

Geo:
Ukraine, Russia

IOCs:
File: 2
Hash: 7
#ParsedReport
13-04-2022

Emotet modules and recent attacks

https://securelist.com/emotet-modules-and-recent-attacks/106290

Threats:
Emotet (tags: malware, spam, botnet, trojan)
Mail_passview_tool
Trickbot

Industry:
Financial

Geo:
Malaysia, Germany, Italy, Brazil, China, India, Indonesia, Mexico, Russia, Japan, Vietnam

IOCs:
Path: 2
Registry: 1
File: 3
IP: 40
#ParsedReport
13-04-2022

Dismantling ZLoader: How malicious ads led to disabled security tools and ransomware

https://www.microsoft.com/security/blog/2022/04/13/dismantling-zloader-how-malicious-ads-led-to-disabled-security-tools-and-ransomware

Actors/Campaigns:
Darkside (tags: malware, ransomware)
Blackmatter (tags: malware, ransomware)

Threats:
Z_loader (tags: fraud, proxy, spam, scam, malware, ransomware, rat, trojan, phishing)
Zeus (tags: malware, ransomware)
Cobalt_strike (tags: malware, ransomware)
Ragnarlocker (tags: malware, ransomware)
Ryuk (tags: malware, ransomware)
Atera_tool
Psexec_tool

Industry:
Telco, Financial

Geo:
China, Japan

CVEs:
CVE-2020-1599 [Vulners]
Vulners: Score: 2.1, CVSS: 3.9,
Vulners: Exploitation: True
X-Force: Risk: 5.5
X-Force: Patch: Official fix
Soft:
- microsoft windows 10 (-, 20h2, 1607, 1803, 1809, 1903, 1909, 2004)
- microsoft windows 7 (-)
- microsoft windows 8.1 (-)
- microsoft windows rt 8.1 (-)
- microsoft windows server 2008 (-, r2)
have more...
CVE-2012-0151 [Vulners]
Vulners: Score: 9.3, CVSS: 7.7,
Vulners: Exploitation: Unknown
X-Force: Risk: 9.3
X-Force: Patch: Official fix
Soft:
- microsoft windows vista (*, *)
- microsoft windows server 2008 (r2, *, *, *, r2)
- microsoft windows xp (*, -)
- microsoft windows 7 (*, *)
- microsoft windows server 2003 (*)
have more...
CVE-2013-3900 [Vulners]
Vulners: Score: 7.6, CVSS: 7.3,
Vulners: Exploitation: True
X-Force: Risk: 9.3
X-Force: Patch: Official fix
Soft:
- microsoft windows server 2008 (r2, r2, -)
- microsoft windows 7 (-)
- microsoft windows rt (-)
- microsoft windows 8.1 (-)
- microsoft windows server 2003 (-)
have more...

TTPs:
Tactics: 2
Technics: 0

IOCs:
Domain: 14
Url: 2
File: 16
Path: 1