What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
SecurityAffairs.webp 2020-12-25 18:45:15 (Déjà vu) North Korea-linked Lazarus APT targets the COVID-19 research (lien direct) The North Korea-linked Lazarus APT group has recently launched cyberattacks against at least two organizations involved in COVID-19 research. The North Korea-linked APT group Lazarus has recently launched cyberattacks against two entities involved in COVID-19 research. The activity of the Lazarus APT group surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. […] Malware APT 38 APT 28
bleepingcomputer.webp 2020-12-24 12:00:11 North Korean state hackers breach COVID-19 research entities (lien direct) North Korean nation-state hackers tracked as the Lazarus Group have recently compromised organizations involved in COVID-19 research and vaccine development. [...] Medical APT 38 APT 28
The_Hackers_News.webp 2020-12-23 23:24:40 North Korean Hackers Trying to Steal COVID-19 Vaccine Research (lien direct) Threat actors such as the notorious Lazarus group are continuing to tap into the ongoing COVID-19 vaccine research to steal sensitive information to speed up their countries' vaccine-development efforts. Cybersecurity firm Kaspersky detailed two incidents at a pharmaceutical company and a government ministry in September and October leveraging different tools and techniques but exhibiting Threat Medical APT 38 APT 28
Kaspersky.webp 2020-12-23 19:02:30 Lazarus Group Hits COVID-19 Vaccine-Maker in Espionage Attack (lien direct) The nation-state actor is looking to speed up vaccine development efforts in North Korea. APT 38
InfoSecurityMag.webp 2020-12-23 18:14:00 Lazarus Attacks Vaccine Research (lien direct) APT group Lazarus attacks two targets related to COVID-19 vaccine research APT 38 APT 28
globalsecuritymag.webp 2020-12-23 11:33:10 Les recherches du vaccin contre la Covid-19 suscitent toujours autant d\'intérêt Kaspersky identifie deux nouveaux APT ciblant des établissements de recherche et institutions de régulation sanitaire (lien direct) Au cours de l'automne 2020, les chercheurs de Kaspersky ont identifié deux nouveaux incidents APT visant des établissements de recherche du vaccin contre la Covid-19 - un organisme d'un Ministère de la Santé et une entreprise pharmaceutique. Les experts de Kaspersky ont évalué avec une grande confiance que ces activités peuvent être attribuées au tristement célèbre groupe Lazarus. Alors que la pandémie et les mesures pour ralentir la diffusion du virus se poursuivent dans le monde entier, de nombreux (...) - Malwares APT 38
SecureList.webp 2020-12-23 10:00:08 Lazarus covets COVID-19-related intelligence (lien direct) As the COVID-19 crisis grinds on, some threat actors are trying to speed up vaccine development by any means available. We have found evidence that actors, such as the Lazarus group, are going after intelligence that could help these efforts by attacking entities related to COVID-19 research. Threat Medical APT 38 APT 28
WiredThreatLevel.webp 2020-12-21 17:04:00 The Oldest Crewed Deep Sea Submarine Just Got a Big Makeover (lien direct) The 60-year-old sub is preparing to take its deepest plunge yet. But in the age of autonomous machines, why are humans exploring the ocean floor at all? APT 32
SecurityAffairs.webp 2020-12-11 17:49:36 Facebook links cyberespionage group APT32 to Vietnamese IT firm (lien direct) Facebook has suspended some accounts linked to APT32 that were involved in cyber espionage campaigns to spread malware. Facebook has suspended several accounts linked to the APT32 cyberespionage that abused the platform to spread malware. Vietnam-linked APT group APT32, also known as OceanLotus and APT-C-00, carried out cyber espionage campaigns against Chinese entities to gather intelligence on […] APT 32
Kaspersky.webp 2020-12-11 17:05:37 Facebook Shutters Accounts Used in APT32 Cyberattacks (lien direct) Facebook shut down accounts and Pages used by two separate threat groups to spread malware and conduct phishing attacks. Malware Threat APT 32
bleepingcomputer.webp 2020-12-11 10:06:12 Facebook unmasks Vietnam\'s APT32 hacking group (lien direct) The Facebook security team has revealed today the real identity of APT32, a Vietnam-backed hacking group active in cyberespionage campaigns targeting foreign government, multi-national corporations, and journalists since at least 2014. [...] APT 32
ZDNet.webp 2020-12-11 01:56:06 Facebook doxes APT32, links Vietnam\'s primary hacking group to local IT firm (lien direct) Facebook suspends accounts linked to APT32, says the group used its platform to spread malware. APT 32
The_Hackers_News.webp 2020-12-10 23:42:22 Facebook Tracks APT32 OceanLotus Hackers to IT Company in Vietnam (lien direct) Cybersecurity researchers from Facebook today formally linked the activities of a Vietnamese threat actor to an IT company in the country after the group was caught abusing its platform to hack into people's accounts and distribute malware. Tracked as APT32 (or Bismuth, OceanLotus, and Cobalt Kitty), the state-aligned operatives affiliated with the Vietnam government have been known for Hack Threat APT 32
WiredThreatLevel.webp 2020-12-08 12:00:00 Friends, Fleetwood Mac, and the Viral Comfort of Nostalgia (lien direct) If there's one thing that brings people together now, it's old shows, old songs, and drinking Ocean Spray Cran-Raspberry juice to a 1977 hit. APT 32
The_State_of_Security.webp 2020-12-03 04:01:42 How to Protect Your Business From Multi-Platform Malware Systems (lien direct) The Lazarus Group (also known as Guardians of Peace or Whois) is a notorious cybercrime gang made up of unknown individuals. According to the United States Federal Bureau of Investigations, the group is a North Korean “state-sponsored hacking organization.” However, some believe that their connections to North Korea might be a false flag intending to […]… Read More Malware Medical APT 38
WiredThreatLevel.webp 2020-12-02 19:00:00 The Journey of Electronic Bottles and the Ocean Plastic Crisis (lien direct) Researchers loaded containers with trackers and released them in the Ganges and the Bay of Bengal, giving new insight into how plastic pollution travels. APT 32
grahamcluley.webp 2020-12-02 16:26:10 Mac users warned of more Ocean Lotus malware targeted attacks (lien direct) Security researchers have warned of the latest incarnation of a backdoor trojan horse that has been used in the past to target Mac users. If you're a Mac user, I really hope you're running anti-virus software. Malware APT 32
SecurityAffairs.webp 2020-12-01 11:56:54 Vietnam-linked Bismuth APT leverages coin miners to stay under the radar (lien direct) Microsoft warns of Vietnam-linked Bismuth group that is deploying cryptocurrency miner while continues its cyberespionage campaigns Researchers from Microsoft reported that the Vietnam-linked Bismuth group, aka OceanLotus, Cobalt Kitty, or APT32, is deploying cryptocurrency miners while continues its cyberespionage campaigns. Cryptocurrency miners are typically associated with financially motivated attacks, but BISMUTH is attempting to take […] APT 32
itsecurityguru.webp 2020-12-01 11:11:20 MacOS users targeted with updated malware (lien direct) A new form of malware has been discovered to be targeting Apple MacOS user, with researches saying that it is tied to a state-backed hacking operation. The malware campaign has been identified by cybersecurity analysts at Trend Micro, who have linked campaign back to the Vietnamese backed group OceanLotus, also known as APT32. OceanLotus has […] Malware APT 32
Kaspersky.webp 2020-11-30 17:52:50 MacOS Users Targeted By OceanLotus Backdoor (lien direct) The new backdoor comes with multiple payloads and new detection evasion tactics. APT 32
globalsecuritymag.webp 2020-11-18 09:09:22 ESET Research décode les procédés du groupe Lazarus (lien direct) Les chercheurs d'ESET ont récemment découvert des tentatives de déploiement du malware Lazarus via un la technique dite d'attaque de la chaîne d'approvisionnement (Supply chain attack) en Corée du Sud. Afin d'installer leur malware, les attaquants ont utilisé un mécanisme inhabituel, détournant un logiciel de sécurité sud-coréen légitime et des certificats volés à deux sociétés différentes. Dans ce contexte, l'attaque a été facilitée car les internautes sud-coréens sont souvent invités à installer des logiciels (...) - Malwares Malware APT 38
no_ico.webp 2020-11-17 14:14:34 (Déjà vu) Experts Reacted On Lazarus Malware Strikes South Korean Supply Chains (lien direct) It has been reported that Lazarus malware has been tracked in new campaigns against South Korean supply chains, made possible through stolen security certificates.  Today, cybersecurity researchers from ESET revealed the abuse of the… The ISBuzz Post: This Post Experts Reacted On Lazarus Malware Strikes South Korean Supply Chains Malware APT 38
no_ico.webp 2020-11-17 14:10:55 Hackers Pose As WHO Officials To Attack COVID-19 Vaccines (lien direct) Pharmaceutical companies researching treatments and vaccines for COVID-19 are being actively targeted by prominent nation state-backed hackers from Russia and North Korea, according to IT Pro. Groups including Strontium, Zinc… The ISBuzz Post: This Post Hackers Pose As WHO Officials To Attack COVID-19 Vaccines Medical APT 38 APT 28
itsecurityguru.webp 2020-11-17 11:19:05 COVID-19 vaccine research firms targeted by Russian and North Korean hackers (lien direct) Microsoft has recently alerted governments across the globe that the North Korean hacker groups Cerium and Zinc, as well as the Russian hacker group Strontium, have been targeting organisations involved in COVID-19 vaccine research using brute-force, credential stuffing and spear-phishing attacks. Tom Burt, Microsoft’s Corporate Vice President for Customer Security & Trust, said in a […] Medical APT 38 APT 28 APT 43
Kaspersky.webp 2020-11-16 18:23:36 Hacked Security Software Used in Novel South Korean Supply-Chain Attack (lien direct) Lazarus Group is believed to be behind a spate of attacks that leverage stolen digital certificates tied to browser software that secures communication with government and financial websites in South Korea. Medical APT 38
SecurityAffairs.webp 2020-11-16 15:18:44 Lazarus malware delivered to South Korean users via supply chain attacks (lien direct) North Korea-linked Lazarus APT group is behind new campaigns against South Korean supply chains that leverage stolen security certificates.  Security experts from ESET reported that North-Korea-linked Lazarus APT (aka HIDDEN COBRA) is behind cyber campaigns targeting South Korean supply chains. According to the experts the nation-state actors leverage stolen security certificates from two separate, legitimate South […] Malware Medical APT 38
The_State_of_Security.webp 2020-11-16 12:34:50 Lazarus Group Used Supply Chain Attack to Target South Korean Users with Malware (lien direct) The Lazarus group leveraged a supply chain attack to target users located in South Korea with custom malware. On November 16, ESET disclosed that the Lazarus group conducted its supply chain attack by abusing WIZVERA VeraPort. This application helps users in South Korea manage the installation of additional computer security software when they visit a […]… Read More Malware Medical APT 38
ESET.webp 2020-11-16 10:30:03 Lazarus supply‑chain attack in South Korea (lien direct) ESET researchers uncover a novel Lazarus supply-chain attack leveraging WIZVERA VeraPort software APT 38
ZDNet.webp 2020-11-16 10:30:03 Lazarus malware strikes South Korean supply chains (lien direct) The malware is passing security checks through the abuse of stolen software certificates. Malware APT 38
The_Hackers_News.webp 2020-11-16 02:29:40 Trojanized Security Software Hits South Korea Users in Supply-Chain Attack (lien direct) Cybersecurity researchers took the wraps off a novel supply chain attack in South Korea that abuses legitimate security software and stolen digital certificates to distribute remote administration tools (RATs) on target systems. Attributing the operation to the Lazarus Group, also known as Hidden Cobra, Slovak internet security company ESET said the state-sponsored threat actor leveraged the Threat Medical APT 38
SecurityAffairs.webp 2020-11-13 17:18:12 Three APT groups have targeted at least seven COVID-19 vaccine makers (lien direct) At least the three nation-state actors have targeted seven COVID-19 vaccine makers, they are Strontium, Lazarus Group, and Cerium, Microsoft warns. Microsoft revealed that at least three APT groups have targeted seven companies involved in COVID-19 vaccines research and treatments. “In recent months, we've detected cyberattacks from three nation-state actors targeting seven prominent companies directly […] Medical APT 38 APT 28 APT 43
ZDNet.webp 2020-11-13 14:00:00 Microsoft says three APTs have targeted seven COVID-19 vaccine makers (lien direct) The three state-sponsored hacker groups (APTs) are Russia's Strontium (Fancy Bear) and North Korea's Zinc (Lazarus Group) and Cerium. Medical APT 38 APT 28 APT 43
2020-11-12 05:52:48 CRAT wants to plunder your endpoints (lien direct) By Asheer Malhotra. Cisco Talos has observed a new version of a remote access trojan (RAT) family known as CRAT.Apart from the prebuilt RAT capabilities, the malware can download and deploy additional malicious plugins on the infected endpoint.One of the plugins is a ransomware known as "Hansom."CRAT has been attributed to the Lazarus APT Group in the past.The RAT consists of multiple obfuscation techniques to hide strings, API names, command and control (C2) URLs and instrumental functions,... [[ This is only the beginning! Please visit the blog for the complete entry ]] Ransomware Malware APT 38
SecurityThroughEducation.webp 2020-11-03 14:20:02 The Danny Ocean of Social Engineer\'s (lien direct) In This Issue, "The Danny Ocean of Social Engineer's." Shelby Dacko, Human Risk Analyst with Social‐Engineer, LLC., shares her story of entering the field of professional social engineering. APT 32
The_Hackers_News.webp 2020-11-03 03:49:37 New Kimsuky Module Makes North Korean Spyware More Powerful (lien direct) A week after the US government issued an advisory about a "global intelligence gathering mission" operated by North Korean state-sponsored hackers, new findings have emerged about the threat group's spyware capabilities. The APT - dubbed "Kimsuky" (aka Black Banshee or Thallium) and believed to be active as early as 2012 - has been now linked to as many as three hitherto undocumented malware, Threat Cloud APT 37
SecurityAffairs.webp 2020-11-02 16:40:03 North Korea-Linked APT Group Kimsuky spotted using new malware (lien direct) North Korea-linked APT group Kimsuky was recently spotted using a new piece of malware in attacks on government agencies and human rights activists. North Korea-linked cyber espionage group Kimsuky (aka Black Banshee, Thallium, Velvet Chollima) was recently observed using a new malware in attacks aimed at government agencies and human rights activists. The Kimsuky APT […] Malware Cloud APT 37
no_ico.webp 2020-10-29 15:21:08 Expert Reacted On Microsoft Says Iranian Hackers “Phosphorus” Targeted Conference Attendees (lien direct) Microsoft says it detected and worked to stop a series of cyberattacks from the threat actor Phosphorous masquerading as conference organizers to target more than 100 high-profile individuals. Phosphorus, an Iranian actor, has targeted with this scheme potential attendees of the upcoming Munich Security Conference and the Think 20 (T20) Summit in Saudi Arabia. The … The ISBuzz Post: This Post Expert Reacted On Microsoft Says Iranian Hackers “Phosphorus” Targeted Conference Attendees Threat Conference APT 35
WiredThreatLevel.webp 2020-10-29 15:00:00 How Octopuses Use Their Suction Cups to Taste Through Touch (lien direct) A new study reveals that the invertebrates use a novel kind of receptor embedded in their suckers to explore their ocean habitats. APT 32
no_ico.webp 2020-10-29 11:16:42 Iran-linked Threat Actor Targets T20 Summit Attendees (lien direct) It has been reported that an Iranian threat actor has successfully compromised attendees of two global conferences – including ambassadors and senior policy experts –  in an effort to steal their email credentials. Microsoft linked the attack, which targeted more than 100 conference attendees, to Phosphorus, which it said is operating from Iran. The group – also known … The ISBuzz Post: This Post Iran-linked Threat Actor Targets T20 Summit Attendees Threat Conference APT 35
SecurityAffairs.webp 2020-10-29 08:28:32 Iran-linked Phosphorous APT hacked emails of security conference attendees (lien direct) Iran-linked APT group Phosphorus successfully hacked into the email accounts of multiple high-profile individuals and security conference attendees. Microsoft revealed that Iran-linked APT Phosphorus (aka APT35, Charming Kitten, Newscaster, and Ajax Security Team) successfully hacked into the email accounts of multiple high-profile individuals and attendees at this year’s Munich Security Conference and the Think 20 (T20) summit. “Today, we're sharing […] Conference APT 35
WiredThreatLevel.webp 2020-10-27 12:00:00 These Oceanographers Want to Turn Marine Slime Into Drugs (lien direct) A California team will use a robotic vehicle to study tiny seafloor creatures, hoping they might yield new compounds to fight viruses and cancer. APT 32 ★★★★
Anomali.webp 2020-10-15 14:00:00 COVID-19 Attacks – Defending Your Organization (lien direct) Overview The Coronavirus 2019 (COVID-19) global pandemic has caused widespread fear of the unknown and deadly aspects of this novel virus, generated growth in certain industries to combat it, and created a shift toward remote work environments to slow the spread of the disease.  Defending Your Organization Against COVID-19 Cyber Attacks. In this webinar, AJ, and I describe COVID-19 attacks in January through March, the groups behind them, and key MITRE ATT&CK techniques being employed. We then discuss ways an organization can keep themselves safe from these types of attacks. Pandemic Background COVID-19 is a pandemic viral respiratory disease, originally identified in Wuhan, China in December 2019. At the time of the webinar, it had infected around 1.5 million people worldwide. Within the first month, cyber actors capitalized on the opportunity.  COVID Attack Timeline December 2019 - January 2020 At the end of December 2019, China alerted the World Health Organization (WHO) that there was an outbreak in Wuhan, China. Within a month, the first cyber events were being recorded. Around January 31, 2020, malicious emails (T1566.001) using the Emotet malware (S0367) and a phishing campaign (T1566.001) using LokiBot (S0447) were tied to TA542 alias Mummy Spider. Emotet, in particular, was prolific. It originally started as a banking Trojan, then evolved into a delivery mechanism for an initial payload that infected systems to download additional malware families such as TrickBot (S0266). Around this same time, there was a marked increase in the registration of domain names with COVID-19 naming conventions, a key indicator of an uptick in phishing campaigns. February 2020 In early February, the progression of adversaries using uncertainty about and thirst for information regarding the COVID-19 pandemic became apparent. New malware variants and malware families were reported employing coronavirus related content, including NanoCore RAT (S0336) and Parallax RAT, a newer remote-access Trojan, to infect unsuspecting users. Throughout February, cybercrime actors launched several phishing campaigns (T1566.001) to deliver information stealer AZORult (S0344). With worldwide government health agencies giving advice on cyber and physical health, threat actors aligned with nation-states such as Russia (Hades APT), China (Mustang Panda), and North Korea (Kimsuky - G0094) used this messaging to lure individuals to download and/or execute malicious files disguised as legitimate documents. These state-sponsored groups used convincing lures to impersonate organizations such as the United Nations (UN), the World Health Organization (WHO), and various public health government agencies to achieve short- and long-term national objectives. March 2020 In March, we observed a flurry of nation-state and cybercrime attributed malicious activity seeking to exploit the COVID-19 pandemic. Cybercrime actors distributed a range of malware families, including NanoCore (S0336), Ransomware Spam Malware Threat APT 36 ★★★
MalwarebytesLabs.webp 2020-10-06 15:00:00 Release the Kraken: Fileless APT attack abuses Windows Error Reporting service (lien direct) We discovered a new attack that injected its payload-dubbed "Kraken-into the Windows Error Reporting (WER) service as a defense evasion mechanism. Categories: Malware Malwarebytes news Threat analysis Tags: (Read more...) APT 32
Anomali.webp 2020-10-06 14:00:00 Weekly Threat Briefing: Ransomware, IPStorm, APT Group, and More (lien direct) The various threat intelligence stories in this iteration of the Weekly Threat Briefing discuss the following topics: APT, BlackTech, BLINDINGCAN, Linux Malware, Palmerworm, Vulnerabilities, and XDSpy. The IOCs related to these stories are attached to the Weekly Threat Briefing and can be used to check your logs for potential malicious activity. Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed. Trending Cyber News and Threat Intelligence Grindr Fixed a Bug Allowing Full Takeover of Any User Account (published: October 3, 2020) Grindr, an LGBT networking platform, has fixed a vulnerability that could allow any account to be hijacked. The vulnerability was identified by security researcher Wassime Bouimadaghene, finding that the reset token was leaked in the page’s response content. This would enable anyone who knows a users’ email address to generate the reset link that is sent via email. Gaining account access would enable an attacker to obtain sensitive information such as pictures stored on the app (including NSFW), HIV status, location, and messages. Grindr has announced a bug bounty program. Recommendation: If your account has been breached, you can reset the password using the reset link sent to the associated email address. Tags: Browser, Exposed tokens, Grindr, Sensitive Info XDSpy: Stealing Government Secrets Since 2011 (published: October 2, 2020) Security researchers from ESET have identified a new Advanced Persistent Threat (APT) group that has been targeting Eastern European governments and businesses for up to nine years. Dubbed “XDSpy,” ESET was unable to identify any code similarity or shared infrastructure with other known groups and believe the group operates in a UTC+2 or UTC+3 time zone, Monday to Friday. XDSpy mainly uses spearphishing emails with some variance, some will contain attachments or links to malicious files, usually a ZIP or RAR archive. When the malicious file has infected a victim, it will install “XDDown,” a downloader that will begin to install additional plugins that will begin to exfiltrate files, passwords, and nearby SSIDs. XDSpy has also been observed using “CVE-2020-0968” (Internet Explorer legacy JavaScript vulnerability) bearing some resemblance to DarkHotel campaigns and Operation Domino, ESET do not believe these campaigns are related but may be using the same exploit broker. Recommendation: Defense-in-depth (layering of security mechanisms, redundancy, fail-safe defense processes) is the best way to ensure safety from APTs, including a focus on both network and host-based security. Prevention and detection capabilities should also be in place. Furthermore, all employees should be educated on the risks of spearphishing and how to identify such attempts. MITRE ATT&CK: [MITRE ATT&CK] Exploitation for Client Execution - T1203 | [MITRE ATT&CK] System Owner/User Discovery - T1033 | [MITRE ATT&CK] System Information Discovery - T1082 | [MITRE ATT&CK] System Information Discovery - T1082 | [MITRE ATT&CK] File and Directory Discovery Ransomware Malware Vulnerability Threat Medical APT 38 ★★★★★
ZDNet.webp 2020-09-17 23:41:21 US sanctions Iranian government front company hiding major hacking operations (lien direct) US says the Iranian government used the "Rana Intelligence Computing Company" as a front for the APT39 hacking group. Prediction APT 39
DarkReading.webp 2020-09-17 17:10:00 Iranian Hackers Indicted for Stealing Aerospace & Satellite Tracking Data (lien direct) Also, the US Treasury sanctioned Iranian attack group APT39 following a years-long malware campaign. Malware Prediction APT 39
Anomali.webp 2020-09-15 15:00:00 Weekly Threat Briefing: APT Group, Malware, Ransomware, and Vulnerabilities (lien direct) The various threat intelligence stories in this iteration of the Weekly Threat Briefing discuss the following topics: APT, Conti Ransomware, Cryptominers, Emotet, Linux, US Election, and Vulnerabilities. The IOCs related to these stories are attached to the Weekly Threat Briefing and can be used to check your logs for potential malicious activity. Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed. Trending Cyber News and Threat Intelligence China’s ‘Hybrid War’: Beijing’s Mass Surveillance of Australia and the World for Secrets and Scandal (published: September 14, 2020) A database containing 2.4 million people has been leaked from a Shenzhen company, Zhenhua Data, believed to have ties to the Chinese intelligence service. The database contains personal information on over 35,000 Australians and prominent figures, and 52,000 Americans. This includes addresses, bank information, birth dates, criminal records, job applications, psychological profiles, and social media. Politicians, lawyers, journalists, military officers, media figures, and Natalie Imbruglia are among the records of Australians contained in the database. While a lot of the information is public, there is also non-public information contributing to claims that China is developing a mass surveillance system. Recommendation: Users should always remain vigilant about the information they are putting out into the public, and avoid posting personal or sensitive information online. Tags: China, spying US Criminal Court Hit by Conti Ransomware; Critical Data at Risk (published: September 11, 2020) The Fourth District Court of Louisiana, part of the US criminal court system, appears to have become the latest victim of the Conti ransomware. The court's website was attacked and used to steal numerous court documents related to defendants, jurors, and witnesses, and then install the Conti ransomware. Evidence of the data theft was posted to the dark web. Analysis of the malware by Emsisoft’s threat analyst, Brett Callow, indicates that the ransomware deployed in the attack was Conti, which has code similarity to another ransomware strain, Ryuk. The Conti group, believed to be behind this ransomware as a service, is sophisticated and due to the fact that they receive a large portion of the ransoms paid, they are motivated to avoid detections and continue to develop advanced attacking tools. This attack also used the Trickbot malware in its exploit chain, similar to that used by Ryuk campaigns. Recommendation: Defense in Depth, including vulnerability remediation and scanning, monitoring, endpoint protection, backups, etc. is key to thwarting increasingly sophisticated attacks. Ransomware attacks are particularly attractive to attackers due to the fact that each successful ransomware attack allows for multiple streams of income. The attackers can not only extort a ransom to decrypt the victim's files (especially in cases where the victim finds they do not have appropriate disaster recovery plans), but they can also monetize the exfiltrated data directly and/or use the data to aid in future attacks. This technique is increasingly used in supply chain compromises to build difficult to detect spearphishing attacks. Tags: conti, ryuk, ransomware Ransomware Malware Tool Vulnerability Threat Conference APT 35 APT 28 APT 31 ★★★
MalwarebytesLabs.webp 2020-09-14 14:49:08 Lock and Code S1Ep15: Safely using Google Chrome Extensions with Pieter Arntz (lien direct) This week on Lock and Code, we talk to Pieter Arntz, malware intelligence researcher for Malwarebytes, about Google Chrome extensions. Categories: Podcast Tags: (Read more...) Malware Conference APT 35
Anomali.webp 2020-09-09 16:24:00 Weekly Threat Briefing: Skimmer, Ransomware, APT Group, and More (lien direct) The various threat intelligence stories in this iteration of the Weekly Threat Briefing discuss the following topics: APT, Baka, DDoS, Netwalker, PyVil, Windows Defender, TA413, and Vulnerabilities. The IOCs related to these stories are attached to the Weekly Threat Briefing and can be used to check your logs for potential malicious activity. Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed. Trending Cyber News and Threat Intelligence ‘Baka’ Javascript Skimmer Identified (published: September 6, 2020) Visa have issued a security alert based on identification of a new skimmer, named “Baka”. Based on analysis by Visa Payment Fraud Disruption, the skimmer appears to be more advanced, loading dynamically and using an XOR cipher for obfuscation. The attacks behind Baka are injecting it into checkout pages using a script tag, with the skimming code downloading from the Command and Control (C2) server and executing in memory to steal customer data. Recommendation: eCommerce site owners must take every step necessary to secure their data and safeguard their payment card information. Visa has also released best practices in the security advisory. Tags: Baka, Javascript, Skimmer Netwalker Ransomware Hits Argentinian Government, Demands $4 Million (published: September 6, 2020) The Argentinian immigration agency, Dirección Nacional de Migaciones suffered a ransomware attack that shut down border crossings. After receiving many tech support calls, the computer networks were shut down to prevent further spread of the ransomware, which led to a cecission in border crossings until systems were up again. The ransomware used in this attack is Netwalker ransomware, that left a ransom note demanding initalling $2 million, however when this wasn’t paid in the first week, the ransom increased to $4 million. Recommendation: Ransomware can potentially be blocked by using endpoint protection solutions (HIDS). Always keep your important files backed up following the 3-2-1 rule: have at least 3 different copies, on 2 different mediums, with 1 off-site. In the case of ransomware infection, the affected system must be wiped and reformatted. Other devices on the network should be checked for similar infections. Always check for a decryptor before considering payment; avoid payment at all costs. Ransomware should be reported to law enforcement agencies who are doing their best to track these actors and prevent ransom from being a profitable business for cyber criminals. MITRE ATT&CK: [MITRE ATT&CK] Data Encrypted for Impact - T1486 Tags: Argentina, Government, Netwalker, Ransomware No Rest for the Wicked: Evilnum Unleashes PyVil RAT (published: September 3, 2020) Researchers on the Cybereason Nocturnus team have published their research tracking the threat actor group known as Evilnum, and an ongoing change in their tooling and attack procedures. This includes a new Remote Access Trojan (RAT), written in python that they have begun to use. The actor group attacks targets in the financial services sector using highly targeted spearphishing. The phishing lures leverage "Know Your Customer" (KY Ransomware Malware Tool Vulnerability Threat Medical APT 38 APT 28 ★★★★
WiredThreatLevel.webp 2020-09-02 12:00:00 Your Beloved Blue Jeans Are Polluting the Ocean-Big Time (lien direct) When you wash denim, tiny fibers shed and flow into the environment. Scientists just found that Arctic waters are now loaded with little bits of jeans. APT 32
Last update at: 2024-05-18 08:07:58
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter