CTT Report Hub
3.13K subscribers
7.53K photos
5 videos
67 files
11.2K links
Threat Intelligence Report Hub
https://cyberthreat.tech
ООО Технологии киберугроз
Contact: @nikolaiav
Download Telegram
#ParsedReport
26-05-2022

Blame the Messenger: 4 Types of Dropper Malware in Microsoft Office & How to Detect Them

https://www.deepinstinct.com/blog/types-of-dropper-malware-in-microsoft-office

Actors/Campaigns:
Aggaa (tags: malware)

Threats:
Emotet (tags: dropper, malware)
Revenge_rat (tags: malware)
Dridex (tags: dropper)

IOCs:
Url: 1
Path: 1
File: 2
Hash: 7

Links:
https://github.com/deepinstinct/Exceller
https://github.com/DidierStevens/DidierStevensSuite/blob/master/oledump.py
#ParsedReport
26-05-2022

New malware Campaign delivers Android RAT. Sophisticated RAT spying on Mobile Devices

https://blog.cyble.com/2022/05/26/new-malware-campaign-delivers-android-rat

Industry:
Financial

TTPs:
Tactics: 4
Technics: 0

IOCs:
File: 5
Domain: 1
Hash: 5
#ParsedReport
27-05-2022

ASEC Weekly Malware Statistics (May 16th, 2022 May 22nd, 2022)

https://asec.ahnlab.com/en/34785

Threats:
Agent_tesla (tags: malware)
Formbook (tags: malware)
Lokibot_stealer (tags: malware)
Redline_stealer (tags: malware)
Beamwinhttp_loader (tags: malware)
Avemaria_rat (tags: malware)

Industry:
Financial, Transport

IOCs:
Domain: 4
IP: 23
Email: 5
File: 30
Url: 25
#ParsedReport
27-05-2022

Threat Source newsletter (May 26, 2022) BlackByte adds itself to the grocery list of big game hunters

http://blog.talosintelligence.com/2022/05/threat-source-newsletter-may-26-2022.html

Actors/Campaigns:
Red_delta

Threats:
Blackbyte (tags: spyware, trojan, cryptomining, ransomware, malware)
Conti
Predator
Cytrox

Industry:
Government

Geo:
Netherlands, Mexico, Indonesia, Greece, Colombia, Armenia, America, Madagascar, Spain, Egypt, Vietnam, China, Ukraine, Serbia

IOCs:
Hash: 10
File: 4
Докручиваю автоматический парсер отчетов.
Научил его вытаскивать:
- Windows KB
- Расширения файлов (указанные по тексту, без самого имени файла)
- Имена функций (пока что только Camel-case. Но теперь можно запоминать какая малварь какие ф-ции дергает, если это, конечно, указано в отчете).
Коллеги из BI.Zone, потом хоть расскажите чем таска в Jire закончилась. Интересно же...
#ParsedReport
31-05-2022

Patch Your WSO2: CVE-2022-29464 Exploited to Install Linux-Compatible Cobalt Strike Beacons, Other Malware

https://www.trendmicro.com/en_us/research/22/e/patch-your-wso2-cve-2022-29464-exploited-to-install-linux-compatible-cobalt-strike-beacons-other-malware.html

Threats:
Cobalt_strike (tags: rat, botnet, cryptomining, malware, trojan, scan, backdoor)
Beacon (tags: rat, botnet, cryptomining, malware, trojan, scan, backdoor)
Metasploit_tool (tags: malware)
Mirai (tags: malware)
Spring4shell (tags: malware)
Malxmr_miner (tags: malware)

Industry:
Energy, Education, Financial, Healthcare, Government

CVEs:
CVE-2022-22965 [Vulners]
Vulners: Score: 7.5, CVSS: PENDING,
Vulners: Exploitation: Unknown
X-Force: Risk: 9.8
X-Force: Patch: Official fix
Soft:
- vmware spring framework (<5.3.18, <5.2.20)
- cisco cx cloud agent (<2.1.0)
- oracle sd-wan edge (9.0, 9.1)
- oracle retail xstore point of service (20.0.1, 21.0.0)
- oracle communications cloud native core security edge protection proxy (1.7.0, 22.1.0)
have more...
CVE-2022-29464 [Vulners]
Vulners: Score: 10.0, CVSS: PENDING,
Vulners: Exploitation: Unknown
X-Force: Risk: 9.8
X-Force: Patch: Official fix
Soft:
- wso2 api manager (le4.0.0)
- wso2 enterprise integrator (le6.6.0)
- wso2 identity server (le5.11.0)
- wso2 identity server analytics (5.4.0, 5.4.1, 5.5.0, 5.6.0)
- wso2 identity server as key manager (le5.10.0)
have more...
CVE-2012-4681 [Vulners]
Vulners: Score: 10.0, CVSS: 4.8,
Vulners: Exploitation: True
X-Force: Risk: 9.3
X-Force: Patch: Official fix
Soft:
- sun jdk (1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0.200, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0.210, 1.6.0, 1.4.2_13, 1.4.2_30, 1.4.2_12, 1.4.2_31, 1.4.2_3, 1.4.2_8, 1.4.2_16, 1.4.2_23, 1.4.2_32, 1.4.2_18, 1.4.2_19, 1.4.2_29, 1.4.2_6, 1.4.2_26, 1.4.2, 1.4.2_7, 1.4.2_27, 1.4.2_28, 1.4.2_35, 1.4.2_36, 1.4.2_4, 1.4.2_11, 1.4.2_22, 1.4.2_1, 1.4.2_2, 1.4.2_9, 1.4.2_10, 1.4.2_17, 1.4.2_37, 1.4.2_5, 1.4.2_14, 1.4.2_25, 1.4.2_33, 1.4.2_34, 1.4.2_15, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0)
- sun jre (1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.4.2_26, 1.4.2_7, 1.4.2_27, 1.4.2_16, 1.4.2_24, 1.4.2_4, 1.4.2_13, 1.4.2_29, 1.4.2_1, 1.4.2_8, 1.4.2_25, 1.4.2_15, 1.4.2_31, 1.4.2_2, 1.4.2_19, 1.4.2_14, 1.4.2_21, 1.4.2_22, 1.4.2_30, 1.4.2_37, 1.4.2_9, 1.4.2_17, 1.4.2_18, 1.4.2_33, 1.4.2_35, 1.4.2_23, 1.4.2_32, 1.4.2_3, 1.4.2_10, 1.4.2_11, 1.4.2_12, 1.4.2_20, 1.4.2_28, 1.4.2_36, 1.4.2_5, 1.4.2_34, 1.4.2_6, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0, 1.5.0)
- oracle jre (1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, le1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.7.0, le1.7.0, 1.7.0, 1.7.0, 1.7.0, 1.7.0, 1.7.0, le1.4.2_38, le1.5.0)
- oracle jdk (1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, le1.6.0, 1.6.0, 1.6.0, 1.6.0, 1.6.0, le1.7.0, 1.7.0, 1.7.0, 1.7.0, 1.7.0, 1.7.0, 1.7.0, le1.4.2_38, le1.5.0)


TTPs:
Tactics: 1
Technics: 0

IOCs:
File: 2
IP: 1
Hash: 13
Path: 1
Url: 1

Links:
https://github.com/wso2/product-apim/issues?q=is%3Aopen+is%3Aissue
https://github.com/hakivvi
https://github.com/shadow1ng/fscan
https://github.com/hakivvi/CVE-2022-29464/blob/main/exploit.py
https://github.com/wso2/product-apim
#ParsedReport
31-05-2022

New Black Basta Ransomware Group

https://cyberint.com/blog/research/blackbasta

Threats:
Blackbasta (tags: ransomware, malware)
Conti (tags: ransomware)
Avoslocker

Industry:
Financial, Retail

Geo:
Germany, Peru

TTPs:
Tactics: 1
Technics: 0

IOCs:
File: 3

Functions Names: 1