Most recent events in the threat landscape - July 2023
Let's review some of the most recent events in the threat landscape.
During the last month, Threat Actors kept leveraging vulnerabilities to carry out their operations. Storm-0978, also known as RomCom, was actively exploiting the CVE-2023-36884, an RCE vulnerability affecting Microsoft Windows and Office products. Besides, a zero-day vulnerability (CVE-2023-35078) in Ivanti Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core, has been exploited by a threat actor to breach twelve Norwegian government agencies.
Microsoft discovered a highly sophisticated intrusion campaign conducted by a cyber espionage threat actor known as Storm-0558, based in China. The threat actor managed to access email accounts of about 25 organizations, including government agencies. The investigations determined that Storm-0558 gained access to customer email accounts using Outlook Web Access in Exchange Online (OWA) and Outlook.com by forging authentication tokens to access user email.
Tracking, Detection & Hunting Capabilities
Adversary Trackers to automatically identify and detect malicious infrastructure of several payloads and frameworks:
- Environmental Awareness - Data Exfiltration - Compression followed by exfiltration in a short period of time
- Environmental Awareness - Data Exfiltration - Email Forwarding Rule outbound
- Environmental Awareness - Data Exfiltration - Exchange new mailbox export request
- Environmental Awareness - Data Exfiltration - Exchange new mailbox export request and remove in a short period of time
- Environmental Awareness - Data Exfiltration - Exchange new mailbox export request followed by compression
- Environmental Awareness - Data Exfiltration - Potential data exfiltration
- Environmental Awareness - Data Exfiltration - Powershell Domain Admin Gathering
- Environmental Awareness - Data Exfiltration - Trend Micro - Data Loss Prevention
- Environmental Awareness - Defense Evasion - Cover Tracks - Bash History Deleted
- Environmental Awareness - Defense Evasion - Cover Tracks - CloudTrail Delete Log Stream
- Environmental Awareness - Defense Evasion - Cover Tracks - Disabling of security services detected
- Environmental Awareness - Defense Evasion - Cover Tracks - Epic EHR - Log Disabled
- Environmental Awareness - Defense Evasion - Cover Tracks - Exchange - Suspicious inbox rule
- Environmental Awareness - Defense Evasion - Cover Tracks - Multiple log files deleted in a short period of time
- Environmental Awareness - Defense Evasion - Cover Tracks - S3 Bucket Server Access Logging Disabled
- Environmental Awareness - Defense Evasion - Cover Tracks - Windows Event Log Cleared
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Antivirus Service Terminated
- Environmental Awareness - Defense Evasion - Disabling Security Tools - AppArmor Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Attempt to stop or delete Windows Defender service
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Attempt was Made to Unregister a Security Event Source
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Box Security Policy Deleted
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Disabling Sysmon Driver
- Environmental Awareness - Defense Evasion - Disabling Security Tools - ETW providers recording loaded .NET assemblies disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Event Log Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Firewall Blocking Microsoft Defender ATP Connections
- Environmental Awareness - Defense Evasion - Disabling Security Tools - G Suite: User Erased Alerts
- Environmental Awareness - Defense Evasion - Disabling Security Tools - GuardDuty disabled Management events
- Environmental Awareness - Defense Evasion - Disabling Security Tools - GuardDuty was disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Network Firewall Logging Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - No Rule Groups associated to the Firewall Policy
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Nxlog Service Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - OSX Gatekeeper bypass
- Environmental Awareness - Defense Evasion - Disabling Security Tools - PowerShell added a Defender exclusion
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Powershell Downgrade
- Environmental Awareness - Defense Evasion - Disabling Security Tools - SELinux Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - System settings restored
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender - Disabled Exploit Guard Network Protection
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender Definitions Removed
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender Disabled via Group Policy Object
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender Discarded Signatures
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender Exclusion Added
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Firewall Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Firewall Driver was Stopped
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows IOfficeAntivirus Disabled
- Environmental Awareness - Defense Evasion - File Deletion - Backup Catalog Deletion
- Environmental Awareness - Defense Evasion - Masquerading - Non-standard Process Execution Path
- Environmental Awareness - Defense Evasion - Masquerading - Persistence via CLSID
- Environmental Awareness - Defense Evasion - Masquerading - Windows Unusual Office Child Process
- Environmental Awareness - Defense Evasion - Masquerading - Windows Unusual Process Parent
- Environmental Awareness - Defense Evasion - Masquerading - Windows renamed exfiltration binary
- Environmental Awareness - Defense Evasion - Obfuscated Command - PowerShell process with network activity
- Environmental Awareness - Defense Evasion - Obfuscated Command - XOR operator in Powershell argument
- Environmental Awareness - Defense Evasion - System Tool - Network Activity From mshta
- Environmental Awareness - Defense Evasion - System Tool - Suspicious CMSTP Activity
- Environmental Awareness - Execution Blocked - AppLocker - Program was not Allowed to Run by Policy
- Environmental Awareness - Execution Blocked - Powershell Certificate Export - Error
- Environmental Awareness - Execution Blocked - Powershell Execution Restricted - Error
- Environmental Awareness - Execution Blocked - Suspicious Powershell Service Creation
- Environmental Awareness - Hacking Tool - AdFind tool usage
- Environmental Awareness - Hacking Tool - BloodHound/SharpHound Tool Usage
- Environmental Awareness - Hacking Tool - Kali Linux Update
- Environmental Awareness - Hacking Tool - PWDumpX Service Usage
- Environmental Awareness - Hacking Tool - Rubeus Hacktool Execution
- Environmental Awareness - Hacking Tool - SharpHound PS Tool Usage
- Environmental Awareness - Hacking Tool - Sliver Service Usage
- Environmental Awareness - Hacking Tool - WCE Service Usage
- Environmental Awareness - Hacking Tool - Windows CSExec Tool Usage
- Environmental Awareness - Hacking Tool - Windows Impacket's Service
- Environmental Awareness - Hacking Tool - Windows PAExec Tool Usage
- Environmental Awareness - Hacking Tool - Windows PSExec Service Usage
- Environmental Awareness - Hacking Tool - Windows PSExec Usage
- Environmental Awareness - Hacking Tool - Windows RemCom Tool Usage
- Environmental Awareness - Lateral Movement - WinRS Remote Command Execution
- Environmental Awareness - Lateral Movement - Windows RDP Tunneling
- Environmental Awareness - Malicious Website - Host attempting to access a website with a malicious embedded link
- Environmental Awareness - Malware Infection - IPS detected malware traffic outbound
- Environmental Awareness - Malware Infection - Malware file in Falcon Host
- Environmental Awareness - Network Access Control Modification - AWS EC2 Security Group - Traffic Rules Modified
- Environmental Awareness - Network Access Control Modification - AWS EC2 Security Group Created
- Environmental Awareness - Network Access Control Modification - AWS EC2 Security Group Deleted
- Environmental Awareness - Network Access Control Modification - AWS EC2 Security Group Modified
- Environmental Awareness - Network Access Control Modification - AWS RDS Security Group Modified
- Environmental Awareness - Network Access Control Modification - AWS VPC Network ACL Modified
- Environmental Awareness - Network Access Control Modification - Deleted ACL
- Environmental Awareness - Network Access Control Modification - Deleted WAF Rule
- Environmental Awareness - Network Attack - IP Spoofing - ASA
- Environmental Awareness - New User Creation - AWS IAM User
- Environmental Awareness - New User Creation - Create User
- Environmental Awareness - Phishing - Malware detected by Office ATP
- Environmental Awareness - Phishing - O365 Audit - Phishing most targeted users
- Environmental Awareness - Privilege Escalation - Container bound to sensitive host directory
- Environmental Awareness - Privilege Escalation - Permissive File Sharing
- Environmental Awareness - Privilege Escalation - User Privilege Escalation
- Environmental Awareness - Publicly Accessible Resource - Cloud Run service made public
- Environmental Awareness - Publicly Accessible Resource - Exposed GCE Bucket or file
- Environmental Awareness - Publicly Accessible Resource - Git directory exposed in bucket
- Environmental Awareness - Security Critical Event - Darktrace Alert Detection
- Environmental Awareness - Security Critical Event - MDATP Multiple initial access attempts
- Environmental Awareness - Security Critical Event - MDATP Suspicious Process Behavior
- Environmental Awareness - Security Critical Event - SentinelOne - Malicious activity detected
- Environmental Awareness - Security Critical Event - User Added to Local Administrators Group
- Environmental Awareness - Security Critical Event - User Removed from Local Administrators Group
- Environmental Awareness - Security Critical Event - Windows Audit Policy Changed
- Environmental Awareness - Security Critical Event - Windows Firewall Rules Modified, Deleted or Added
- Environmental Awareness - Security Critical Event - Windows Scheduled Job Created
- Environmental Awareness - Security Critical Event - Windows Security Event Log Full
- Environmental Awareness - Security Critical Infrastructure Update - AWS EC2 new startup data
- Environmental Awareness - Security Critical Infrastructure Update - AWS VPC associated with hosted zone
- Environmental Awareness - Security Critical Infrastructure Update - AWS privileged role attached to instance profile
- Environmental Awareness - Security Critical Infrastructure Update - CloudTrail Logging Disabled
- Environmental Awareness - Security Critical Infrastructure Update - CloudTrail Trail Deleted
- Environmental Awareness - Security Critical Infrastructure Update - Deleted Gateway Load Balancer
- Environmental Awareness - Security Critical Infrastructure Update - Disabled GKE Node Pool AutoUpgrade
- Environmental Awareness - Security Critical Infrastructure Update - Elasticsearch domain made public
- Environmental Awareness - Security Critical Infrastructure Update - Enable GKE Legacy Metadata API
- Environmental Awareness - Security Critical Infrastructure Update - Flow Logs Deleted
- Environmental Awareness - Security Critical Infrastructure Update - GCP Audit Log Disabled
- Environmental Awareness - Security Critical Infrastructure Update - GCP Audit Logging Disabled
- Environmental Awareness - Security Critical Infrastructure Update - GCP VPC Logging Disabled
- Environmental Awareness - Security Critical Infrastructure Update - GCP user exempted from logging
- Environmental Awareness - Security Critical Infrastructure Update - Network policy disabled
- Environmental Awareness - Sensitive Data Disclosure - New Pod using a sensitive volume
- Environmental Awareness - Suspicious Behavior - EC2 instance querying a domain that resolves to the EC2 metadata IP
- Environmental Awareness - Suspicious Behavior - Large shared memory space with accessible permissions
- Environmental Awareness - Suspicious Behavior - Multiple files overwritten by cipher tool
- Environmental Awareness - Suspicious Behavior - PowerShell reverse shell one-liner
- Environmental Awareness - Suspicious Behavior - Process Listening for Raw Sockets
- Environmental Awareness - Suspicious Behavior - Process with paste site in arguments
- Environmental Awareness - Suspicious Behavior - S3 server access logging disabled for an S3 bucket
- Environmental Awareness - Suspicious Behavior - Suspicious VPN Connectivity to Internal Network
- Environmental Awareness - Suspicious Behavior - Suspicious usage of osascript
- Environmental Awareness - Suspicious Behavior - Tor Networking Activity in AWS Instance
- Environmental Awareness - Suspicious Behavior - Windows RDP hijacking without prompt
- Environmental Awareness - Suspicious Behavior - Windows dump process using Rundll32
- Environmental Awareness - Suspicious Security Critical Event - AWS metadata internal IP in the URL
- Environmental Awareness - Suspicious Security Critical Event - Admin Login Disabled
- Environmental Awareness - Suspicious Security Critical Event - Azure Security Center - High Severity Alert
- Environmental Awareness - Suspicious Security Critical Event - Azure Security Center - Low Severity Alert
- Environmental Awareness - Suspicious Security Critical Event - Critical IPS Event
- Environmental Awareness - Suspicious Security Critical Event - Critical Level Event
- Environmental Awareness - Suspicious Security Critical Event - Multiple Machines Stopped from esxcli
- Environmental Awareness - Suspicious Security Critical Event - Successful Exploitation
- Environmental Awareness - Suspicious Security Critical Event - Suspicious Bcdedit Usage
- Environmental Awareness - System Error - Windows Defender Scan or Protection Failed
- Environmental Awareness - System Error - Windows Firewall Driver Failed to Start
- Environmental Awareness - System Error - Windows Firewall Service Failed to Start
- Environmental Awareness - System Error - Windows Update Process Failure
- Environmental Awareness - System Persistence - Suspicious Crontab job with URL
- Environmental Awareness - System Persistence - Windows Autorun Registry Entry Added via reg.exe
- Environmental Awareness - User Permission Modification - Excessive AWS Elasticsearch permissions applied
- Environmental Awareness - User Permission Modification - Excessive AWS Key policies attached to master key (CMK)
- Environmental Awareness - User Permission Modification - Excessive AWS Log Deny policies
- Environmental Awareness - User Permission Modification - G Suite: Domain-wide Delegation Enabled
- Environmental Awareness - User Permission Modification - IAM Policy Modification
- Environmental Awareness - Weak Configuration - Privileged Account Exposure - Writable Docker Filesystem Mapped to Host Root
- Exploitation & Installation - Anomalous User Behavior - MDATP CNC alert followed by download
- Exploitation & Installation - Anomalous User Behavior - New AWS User account followed by source user deletion
- Exploitation & Installation - Code Execution - MDATP PsExec or WMI process execution blocked
- Exploitation & Installation - Code Execution - MSSQL Server spawns scripting process
- Exploitation & Installation - Code Execution - NTDSUtil tool executed with suspicious arguments
- Exploitation & Installation - Code Execution - SolarWinds Serv-U spawns scripting process
- Exploitation & Installation - Code Execution - Successful exploit used to access AWS metadata endpoint
- Exploitation & Installation - Credential Access - MDATP NTDS Dump
- Exploitation & Installation - Credential Access - MDATP Suspicious registry export
- Exploitation & Installation - Defense Evasion - Disabling Security Tools - Encryption downgrade activity
- Exploitation & Installation - Defense Evasion - Masquerading - Executable with Suspicious Extension
- Exploitation & Installation - Defense Evasion - Masquerading - Rundll32 call from the Public folder
- Exploitation & Installation - Defense Evasion - System Tool - Module hijacking discovered
- Exploitation & Installation - Exploit - Known Vulnerability - Windows vulnerable driver installation
- Exploitation & Installation - Malware Infection - Cobalt Strike powershell execution
- Exploitation & Installation - Malware Infection - Suspicious ShellEncode Behavior was Blocked
- Exploitation & Installation - Privilege Escalation - Print Spooler CVE-2020-1048
- Exploitation & Installation - Suspicious Behavior - Suspicious forfiles operation
- Reconnaissance & Probing - Account Discovery - MDATP Reconnaissance activity with Net command
- Reconnaissance & Probing - Brute Force Authentication - Citrix NetScaler successful authentication after brute force
- Reconnaissance & Probing - Brute Force Authentication - Darktrace Bruteforce Alert Detection
- Reconnaissance & Probing - Brute Force Authentication - SSH brute force attack
- Reconnaissance & Probing - Brute Force Authentication - Successful Authentication After Brute Force
- Reconnaissance & Probing - Brute Force Authentication - Successful Login after Brute Force
- Reconnaissance & Probing - Brute Force Authentication - Windows Login
- Reconnaissance & Probing - Brute Force Enumeration - AWS ECS enumeration
- Reconnaissance & Probing - Brute Force Enumeration - AWS ECS task definition enumeration
- Reconnaissance & Probing - Brute Force Enumeration - Possible IAM Role enumeration
- Reconnaissance & Probing - Brute Force Permission Enumeration - Multiple AWS IAM Access Denied
- Reconnaissance & Probing - Security Critical Event - MDATP Suspicious Process Discovery
- Reconnaissance & Probing - Service Discovery - Suspicious LDAP query
- Reconnaissance & Probing - Suspicious Behavior - AWS activity with Tor exit node
- Reconnaissance & Probing - Suspicious Behavior - Multiple system processes executed
- Reconnaissance & Probing - Suspicious Behavior - WMIC Retrieving Security Configuration
- System Compromise - Brute Force Authentication - Successful authentication after brute force
- System Compromise - Brute Force Authentication - Successful authentication after brute force for admin user
- System Compromise - C&C Communication - Domain Generation Algorithm
- System Compromise - C&C Communication - Malware Beaconing to C&C
- System Compromise - C&C Communication - Malware User-Agent
- System Compromise - Code Execution - Anti-VM check with WMI Query
- System Compromise - Code Execution - PowerShell Exporting Certificate
- System Compromise - Code Execution - PowerShell memory injection
- System Compromise - Code Execution - Powershell Process Created by Chrome
- System Compromise - Code Execution - Powershell Process Created by Firefox
- System Compromise - Code Execution - Powershell Process Created by Internet Explorer
- System Compromise - Code Execution - Powershell Process Created by Office Excel
- System Compromise - Code Execution - Powershell Process Created by Office PowerPoint
- System Compromise - Code Execution - Powershell Process Created by Office Word
- System Compromise - Code Execution - Powershell Process Created by Outlook
- System Compromise - Code Execution - Powershell Process Created by Scripting Executable
- System Compromise - Code Execution - Powershell Process Created by Suspicious Chain of Executables
- System Compromise - Code Execution - Powershell Process Created by webserver process
- System Compromise - Code Execution - Suspicious Javascript execution by mshta.exe
- System Compromise - Code Execution - Suspicious Process Created by mshta.exe
- System Compromise - Code Execution - Suspicious Process Created by webserver process
- System Compromise - Code Execution - Suspicious file downloaded and executed with Powershell
- System Compromise - Code Execution - Unusual script executed from webserver
- System Compromise - Code Execution - Windows Process In Suspicious Path
- System Compromise - Collection - MDATP Collection alert detected
- System Compromise - Covert Channel - HTTP Traffic - DNS Port
- System Compromise - Covert Channel - HTTP Traffic - NTP Port
- System Compromise - Covert Channel - OpenSSL Tunnel
- System Compromise - Credential Access - Credential Access Tool Detected - LaZagne
- System Compromise - Credential Access - MDATP Credential Access alert detected
- System Compromise - Credential Access - MDATP Shadow Copies access via system utilities
- System Compromise - Credential Access - PowerShell Get-Process LSASS
- System Compromise - Credential Access - Powershell script executing mimikatz
- System Compromise - Credential Access - Retrieve Ntds.dit file from Shadow Copy
- System Compromise - Credential Access - User credentials read with procdump.exe
- System Compromise - Credential Access - Windows password hashes dump via Get-PassHashes
- System Compromise - DLL Injection - DHCP Server Callout DLL Injection
- System Compromise - DLL Injection - DNS Plugin DLL Persistence
- System Compromise - DLL Injection - Persistence Using RunOncEx
- System Compromise - Defense Evasion - Disabling Security Tools - AppLocker Bypass
- System Compromise - Defense Evasion - Disabling Security Tools - Mass Process Killing
- System Compromise - Defense Evasion - Disabling Security Tools - Taskkill killing Antivirus process
- System Compromise - Defense Evasion - Disabling Security Tools - Windows AMSI Bypass
- System Compromise - Defense Evasion - File Deletion - Backup files deleted recursively
- System Compromise - Defense Evasion - File Deletion - Suspicious activity with shadow copies
- System Compromise - Defense Evasion - File Deletion - Windows Shadow Copies Deletion
- System Compromise - Defense Evasion - File Deletion - Windows Shadow Copies resize multiple drives
- System Compromise - Defense Evasion - MDATP Defense Evasion alert detected
- System Compromise - Defense Evasion - Obfuscated Command - Powershell Execution of Encoded Command
- System Compromise - Defense Evasion - Obfuscated Command - Suspicious Powershell Encoded Command Executed
- System Compromise - Exploit - Known Vulnerability - SentinelOne - Exploit detected
- System Compromise - Hacking Tool - ADFSDump Hacktool Detected
- System Compromise - Hacking Tool - Cobalt Strike CreatedThread
- System Compromise - Hacking Tool - Cobalt Strike XOR-Obfuscation
- System Compromise - Hacking Tool - CobaltStrike Powershell Detection
- System Compromise - Hacking Tool - Common Powershell Attack Frameworks
- System Compromise - Hacking Tool - F-Secure C3 tool usage
- System Compromise - Hacking Tool - Known Mimikatz Module
- System Compromise - Hacking Tool - PoshC2
- System Compromise - Hacking Tool - Powershell Empire agent CnC activity
- System Compromise - Hacking Tool - SentinelOne - Hacktool detected
- System Compromise - Hacking Tool - SharPyShell App Detected by IIS Windows Process Activation Service
- System Compromise - Hacking Tool - SharPyShell Process Execution Detected
- System Compromise - Hacking Tool - WMImplant
- System Compromise - Hacking Tool - Windows Hacking Tool Detected
- System Compromise - Hacking Tool - Windows Hacking Tool Detected Being Copied
- System Compromise - Lateral Movement - MDATP Lateral Movement alert detected
- System Compromise - Malware Infection - Backdoor
- System Compromise - Malware Infection - Botnet indicators in network traffic
- System Compromise - Malware Infection - Carbon Black - Known Malware Detected
- System Compromise - Malware Infection - Carbon Black - Suspected Malware
- System Compromise - Malware Infection - Detection for Linux malware
- System Compromise - Malware Infection - Detection for web-shells
- System Compromise - Malware Infection - Fortinet - Multiple File infected detection
- System Compromise - Malware Infection - Hosts entry with security vendor name
- System Compromise - Malware Infection - Infected file detected
- System Compromise - Malware Infection - MDATP malware alert
- System Compromise - Malware Infection - MDATP malware detected
- System Compromise - Malware Infection - Macro Malware
- System Compromise - Malware Infection - Malware file not blocked
- System Compromise - Malware Infection - McAfee - Infected boot record found
- System Compromise - Malware Infection - Possible malware file in spam mail
- System Compromise - Malware Infection - ProxyDrop HTTP Virus
- System Compromise - Malware Infection - Quant Loader Windows Firewall Exception
- System Compromise - Malware Infection - RAT using COM Object Hijacking
- System Compromise - Malware Infection - Remote Access Trojan
- System Compromise - Malware Infection - SentinelOne - Malware detected
- System Compromise - Malware Infection - SentinelOne - Multiple threats detected in a single asset
- System Compromise - Malware Infection - SentinelOne - PUA detected
- System Compromise - Malware Infection - SentinelOne - Threat detected in multiple assets
- System Compromise - Malware Infection - SentinelOne - threat detected
- System Compromise - Malware Infection - Spyware
- System Compromise - Malware Infection - Trend Micro - Attack Detected
- System Compromise - Malware Infection - Trend Micro - Malware Detected
- System Compromise - Malware Infection - Trend Micro - Malware detected with action required
- System Compromise - Malware Infection - Trend Micro - Potentially malicious software or file identified on host
- System Compromise - Malware Infection - Trend Micro - Suspicious URL
- System Compromise - Malware Infection - Trend Micro - Suspicious URL in mail detected
- System Compromise - Malware Infection - Webshell
- System Compromise - Malware Infection - Webshell detected by Antivirus
- System Compromise - Malware Infection - Webshell detected by McAfee
- System Compromise - Persistence - MDATP Persistence alert detected
- System Compromise - Privilege Escalation - RDP Session Hijack with tscon.exe
- System Compromise - Privilege Escalation - Windows UAC Bypass
- System Compromise - Privilege Escalation - Windows UAC bypass - UACME tool
- System Compromise - Ransomware Infection - Disabling Task Manager and Antispyware in a short period of time
- System Compromise - Ransomware Infection - Jigsaw
- System Compromise - Ransomware Infection - MDATP Ransomware-linked activity
- System Compromise - Ransomware Infection - New KMS key used to encrypt multiple S3 objects
- System Compromise - Ransomware Infection - SentinelOne - Ransomware detected
- System Compromise - Ransomware Infection - Snake ransomware disabling network connectivity
- System Compromise - Security Critical Event - MDATP Alert followed by inbound connection
- System Compromise - Security Critical Event - MDATP Hands-On-Keyboard Activity
- System Compromise - Security Critical Event - MDATP Potentially Malicious Powershell Execution
- System Compromise - Security Critical Event - MDATP Successful connection to bad site
- System Compromise - Security Critical Event - Sticky Keys Backdoor
- System Compromise - Suspicious Behavior - OTX Indicators of Compromise
- System Compromise - System Persistence - Detected persistence technique used by malware
- System Compromise - System Persistence - OSX LaunchAgent with .onion domain
- System Compromise - System Persistence - OSX LaunchAgent with downloader executable
- System Compromise - System Persistence - OSX LaunchAgent with hidden executable
- System Compromise - System Persistence - PendingGPOs Persistence
- System Compromise - System Persistence - Persistence via Display Switch
- System Compromise - System Persistence - Persistence via On-Screen Keyboard
- System Compromise - System Persistence - Persistence via Sticky Keys
- System Compromise - System Persistence - Persistence via Utilman
- System Compromise - System Persistence - Suspicious Crontab job with DevTcp
- System Compromise - System Persistence - Windows Autorun Registry with obfuscated JavaScript
- System Compromise - System Persistence - Windows Autorun Registry with obfuscated PowerShell
The following pulses have been created in OTX providing coverage for the latest threats and campaigns:
Threat Brief: RCE Vulnerability CVE-2023-3519 on Customer-Managed Citrix Servers
- MAR-10454006-r3.v1 Exploit Payload Backdoor
- MAR-10454006-r2.v1 SEASPY Backdoor
- Out of the Sandbox: WikiLoader Digs Sophisticated Evasion
- Novel Malware, Redis P2Pinfect
- MAR-10454006-r1.v2 SUBMARINE Backdoor
- Ransomware Delivery URLs: Top Campaigns and Trends
- The resurgence of the Ursnif banking trojan
- Dark Web Profile: 8Base Ransomware
- Beyond File Search: A Novel Method for Exploiting the "search-ms" URI Protocol Handler
- Into the tank with Nitrogen
- Email Spam with Attachment Modiloader
- Botnet Fenix: New botnet going after tax payers in Mexico and Chile
- Evolution of Russian APT29 – New Attacks and Techniques Uncovered
- Amadey Threat Analysis and Detections
- Apple Crimeware | Massive Rust Infostealer Campaign Aiming for macOS Sonoma Ahead of Public Release
- Mysterious Decoy Dog malware toolkit still lurks in DNS shadows
- Android GravityRAT goes after WhatsApp backups
- Akira Ransomware
- New Reptile Rootkit Malware Attacking Linux Systems Using Port Knocking
- Sliver C2 in circulation through domestic program developers
- PurpleFox Distributed to MS-SQL Servers
- Fabricated Microsoft Crypto Wallet Phishing Site Spreads Infostealer
- The threat level for accountants is increasing: the UAC-0006 group carried out the third cyber attack in 10 days (CERT-UA#7065, CERT-UA#7076)
- HotRat: The Risks of Illegal Software Downloads and Hidden AutoHotkey Script Within
- DDoS Botnets Target Zyxel Vulnerability CVE-2023-28771
- First-ever Open-Source Software Supply Chain Attacks
- Lazarus Threat Group Attacking Windows Servers to Use as Malware Distribution Points
- Security alert: social engineering campaign targets technology industry employees
- CustomerLoader: a new malware distributing a wide variety of payloads
- Attacker Infrastructure Links Compromise to North Korean APT Activity
- Analysis of Storm-0558 techniques for unauthorized email access
- Threat Group Assessment: Mallox Ransomware
- Kanti: A NIM-Based Ransomware Unleashed in the Wild
- BYOS - Bundle Your Own Stealer
- Comprehensive analysis of initial attack samples exploiting CVE-2023-23397 vulnerability
- Critical and High Vulnerabilities in Citrix ADC and Citrix Gateway (CVE-2023-3519, CVE-2023-3466, CVE-2023-3467)
- P2PInfect: The Rusty Peer-to-Peer Self-Replicating Worm
- Job Scams Using Bioscience Lures Target Universities
- Ursnif campaign in Italy
- FIN8 Uses Revamped Sardonic Backdoor to Deliver Noberus Ransomware
- FakeSG enters the 'FakeUpdates' arena to deliver NetSupport RAT
- Infrastructure of Trickbot, Ursnif, IcedID and Emotet
- Reverse Engineering Walkthrough | Analyzing A Sample Of Arechclient2
- Trojanized Application Preying on TeamViewer Users
- Microsoft Zero Day Vulnerability CVE-2023-36884 Being Actively Exploited
- CVE-2023-36884 - Microsoft Office and Windows HTML Remote Code Execution
- LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros
- Yet Another MS CVE: Don’t Get Caught In The Storm!
- Malicious campaigns target government, military and civilian entities in Ukraine, Poland
- Agile Approach to Mass Cloud Credential Harvesting and Crypto Mining Sprints Ahead
- Stories from the SOC: OneNote MalSpam – Detection & Response
- Attackers Exploit Unpatched Windows Zero-Day Vulnerability
- Diplomats Beware: Cloaked Ursa Phishing With a Twist
- Loader activity for Formbook "QM18"
- APT28 | Fancy Bear Hashes from 3rd Party Incident
- Six Malicious Python Packages in the PyPI Targeting Windows Users
- It’s Raining Phish and Scams – How Cloudflare Pages.dev and Workers.dev Domains Get Abused
- TOITOIN Trojan: A New Multi-Stage Attack Targeting LATAM
- The five-day job: A BlackByte ransomware intrusion case study
- What’s up with Emotet?
- Welcome to New York: Exploring TA453's Foray into LNKs and Mac Malware
- Increased Truebot Activity Infects U.S. and Canada Based Networks
- Unleashing the Viper : A Technical Analysis of WhiteSnake Stealer
- Malicious ad for USPS fishes for banking credentials
- BlueNoroff | How DPRK’s macOS RustBucket Seeks to Evade Analysis and Detection
- Chinese Threat Actors Targeting Europe in SmugX Campaign
- Crysis Threat Actor Installing Venus Ransomware Through RDP
- Honeypot Recon: Enterprise Applications Honeypot - Unveiling Findings from Six Worldwide Locations
- Malvertising Used as Entry Vector for BlackCat, Actors Also Leverage SpyBoy Terminator
- Technical Analysis of Bandit Stealer
- The suspected Maha grass organization uses the WarHawk backdoor variant Spyder to spy on many countries
- New Fast-Developing ThirdEye Infostealer Pries Open System Information
- Rhysida Ransomware RaaS Crawls Out of Crimeware Undergrowth to Attack Chilean Army
- Decrypted: Akira Ransomware
- Proxyjacking: The Latest Cybercriminal Side Hustle
- The DPRK strikes using a new variant of RUSTBUCKET
- Anatsa banking Trojan hits UK, US and DACH with new campaign
- JokerSpy | Unknown Adversary Targeting Organizations with Multi-Stage macOS Malware
- Manic Menagerie 2.0: The Evolution of a Highly Motivated Threat Actor
- GuLoader Campaign Targets Law Firms in the US
- GuLoader- or DBatLoader/ModiLoader-style infection for Remcos RAT
- Analysis of attack activities of APT-C-26 (Lazarus) organization using fake VNC software
- Meduza Stealer or The Return of The Infamous Aurora Stealer
- Rhysida Ransomware | RaaS Crawls Out of Crimeware Undergrowth to Attack Chilean Army
- An Overview of the Different Versions of the Trigona Ransomware
- PindOS: New JavaScript Dropper Delivering Bumblebee and IcedID
- Detecting Popular Cobalt Strike Malleable C2 Profile Techniques
Related Articles
Most recent events in the threat landscape - September 2023
Let's review some of the most recent events in the threat landscape. Over the last month, threat actors kept with their operations. The Ransomware groups Cuba and Snatch have been attacking US critical infrastructure in the United States. In ...
Most recent events in the threat landscape - June 2023
Over the past month, Threat Actors have continued to exploit vulnerabilities for their operations. The Cl0p ransomware group actively exploited the latest MOVEit vulnerabilities (CVE-2023-34362, CVE-2023-35036, CVE-2023-35708) to install a web shell ...
Most recent events in the threat landscape - August 2023
Threat actors didn't go on vacation during August, and they kept exploiting vulnerabilities to carry out their operations. A zero-day vulnerability tracked as CVE-2023-3519 in Citrix was exploited by a financially motivated actor linked to the FIN8 ...
USM anywhere Azure log collection
Azure Event Hubs enables the Azure Sensor to receive and process information from an event hub so that you can manage it in your USM Anywhere environment. Warning: To process and display the custom events received from the Azure Event Hubs as generic ...
VMware Sensor Deployment
Review the following prerequisites to ensure an efficient setup and configuration of the USM Anywhere Sensor on VMware. Minimum Requirements These are the minimum requirements to set up and configure the USM Anywhere Sensor on VMware: Access to ...