Most recent events in the threat landscape - June 2023
Over the past month, Threat Actors have continued to exploit vulnerabilities for their operations. The Cl0p ransomware group actively exploited the latest MOVEit vulnerabilities (CVE-2023-34362, CVE-2023-35036, CVE-2023-35708) to install a web shell for initial access. Espionage Threat have also taken advantage of some recent vulnerabilities, such as UNC4841, exploiting a zero-day vulnerability of Barracuda (CVE-2023-2868), and UNC3886, exploiting a previously unknown vulnerability (CVE 2023-20867) for VMware ESXi. In addition, Microsoft has uncovered a stealthy campaign focused on post-compromise credential access and network system discovery targeting critical infrastructure organizations in the United States. The attack has been attributed to Volt Typhoon.
Tracking, Detection & Hunting Capabilities
The team created the following Adversary Trackers to automatically identify and detect malicious infrastructure:
- Vidar Stealer
- Redline Stealer
- Racoon Stealer
- Armitage
- Covenant
- Mythic C2
- Nimplant C2
- Havoc C2
The following USM Anywhere detections were added or improved in June:
- Brute Force Authentication - Security Critical Event - Palo Alto XDR - Brute Force Activity
- Delivery & Attack - Anomalous User Behavior - SSM used to access instance metadata
- Delivery & Attack - Anomalous User Behavior - Salesforce suspicious filetype downloaded
- Delivery & Attack - C&C Communication - Malware Beaconing to C&C using IRC
- Delivery & Attack - Code Execution - PowerShell Registry command
- Delivery & Attack - Credential Access - Identity theft using Pass-the-Hash attack
- Delivery & Attack - Credential Access - Identity theft using Pass-the-Ticket attack Delivery & Attack - Credential Access - Windows Pass The Hash
- Delivery & Attack - Exploit - Known Vulnerability - MOVEit Transfer Vulnerability CVE-2023-34362 Exploitation Detected
- Delivery & Attack - Exploit - Known Vulnerability - Metasploit Bluekeep - Network and host indicators (CVE-2019-0708)
- Delivery & Attack - Exploit - Known Vulnerability - Metasploit Bluekeep exploit detected (CVE-2019-0708)
- Delivery & Attack - Hacking Tool - PowerShell Empire command
- Delivery & Attack - Lateral Movement - Kerberos Golden Ticket activity
- Delivery & Attack - Lateral Movement - Suspicious WMIC Activity
- Delivery & Attack - Lateral Movement - WinRM attempts to multiple hosts
- Delivery & Attack - Malicious Network Activity - Sonic Wall VPN SSL: Network Denial of Service Attack
- Delivery & Attack - Malware Infection - Phishing
- Delivery & Attack - Phishing - O365 Audit - Phishing blocked or detected Alert
- Delivery & Attack - Phishing - Phishing detected by Checkpoint Zero Phishing
- Delivery & Attack - Phishing - Phishing detected by Office ATP
- Delivery & Attack - Privilege Escalation - Possible authentication bypass detected
- Delivery & Attack - Security Critical Event - Palo Alto XDR - Vulnerability Detection
- Delivery & Attack - Security Critical Infrastructure Update - AWS Config configuration added
- Delivery & Attack - Security Critical Infrastructure Update - AWS Config configuration removed
- Delivery & Attack - Security Critical Infrastructure Update - SSM used to disable Windows Defender
- Delivery & Attack - Suspicious Behavior - Multiple Suspicious PowerShell Patterns
- Delivery & Attack - Suspicious Security Critical Event - Sticky keys attack
- Delivery & Attack - Webshell - China Chopper
- Environmental Awareness - Anomalous User Behavior - Bash History Deleted
- Environmental Awareness - Anomalous User Behavior - CheckPoint SmartConsole: Administrator user locked out
- Environmental Awareness - Anomalous User Behavior - Default or Suspicious Workstation Successfully Logged On
- Environmental Awareness - Anomalous User Behavior - EC2 user data accessed
- Environmental Awareness - Anomalous User Behavior - G Suite: Permissive File Sharing
- Environmental Awareness - Anomalous User Behavior - New SSH key added to instance metadata
- Environmental Awareness - Anomalous User Behavior - UEBA - High score anomalous login
- Environmental Awareness - Anomalous User Behavior - UEBA - Windows anomalous login followed by password change
- Environmental Awareness - Anonymous Channel - HTTPS Proxy
- Environmental Awareness - Anonymous Channel - I2P
- Environmental Awareness - Anonymous Channel - Process communicating through the TOR network
- Environmental Awareness - Anonymous Channel - TOR SSL
- Environmental Awareness - Anonymous Channel - Tor
- Environmental Awareness - Anonymous Channel - Tor Onion Proxy
- Environmental Awareness - Anonymous Channel - tor2www Proxy
- Environmental Awareness - Brute Force Authentication - Cisco ISE: Successful Authentication After Brute Force
- Environmental Awareness - C&C Communication - Windows Proxy Established
- Environmental Awareness - Cisco Configuration Change - Cisco ASA - Log Removal
- Environmental Awareness - Code Execution - Postgres Process Spawning Powershell or Commandline Process
- Environmental Awareness - Code Execution - PowerShell diagnostics module execution
- Environmental Awareness - Code Execution - PowerShell executed an interactive shell
- Environmental Awareness - Code Execution - Process Spawning Fodhelper
- Environmental Awareness - Code Execution - Shellcode execution via InstallUtil.exe
- Environmental Awareness - Code Execution - Suspicious PowerShell Arguments
- Environmental Awareness - Collection - Archive Created In Suspicious Filepath
- Environmental Awareness - Configuration Change - Auditing Log Disabled
- Environmental Awareness - Configuration Change - IIS disable HTTP logging
- Environmental Awareness - Configuration Change - SafeBoot registry key deleted
- Environmental Awareness - Configuration Change - Teamviewer Connection Logging Disabled
- Environmental Awareness - Configuration Modification - Admin Audit Log Configuration Disabled
- Environmental Awareness - Credential Abuse - Kerberos Logon To Multiple Accounts
- Environmental Awareness - Credential Abuse - OpenVPN Server: Login attempts from different countries in a short time
- Environmental Awareness - Credential Abuse - OpenVPN Server: Login from different countries in a short time
- Environmental Awareness - Credential Access - Crowdstrike: Credential Theft
- Environmental Awareness - Credential Access - LSASS Protected Mode Disabled
- Environmental Awareness - DLL Injection - AppInit DLL Persistence
- Environmental Awareness - DLL Injection - Possible Windows DNS Server DLL Injection
- Environmental Awareness - DLL Injection - ShimCache Persistence
- Environmental Awareness - Data Exfiltration - Compression followed by exfiltration in a short period of time
- Environmental Awareness - Data Exfiltration - Potential data exfiltration
- Environmental Awareness - Data Exfiltration - PowerShell compression followed by exfiltration
- Environmental Awareness - Defense Evasion - Cover Tracks - Bash History Deleted
- Environmental Awareness - Defense Evasion - Cover Tracks - CloudTrail Delete Log Stream
- Environmental Awareness - Defense Evasion - Cover Tracks - Disabling of security services detected
- Environmental Awareness - Defense Evasion - Cover Tracks - Epic EHR - Log Disabled
- Environmental Awareness - Defense Evasion - Cover Tracks - Multiple log files deleted in a short period of time
- Environmental Awareness - Defense Evasion - Cover Tracks - S3 Bucket Server Access Logging Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Antivirus Service Terminated
- Environmental Awareness - Defense Evasion - Disabling Security Tools - AppArmor Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Attempt to stop or delete Windows Defender service
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Attempt was Made to Unregister a Security Event Source
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Box Security Policy Deleted
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Disabling Sysmon Driver
- Environmental Awareness - Defense Evasion - Disabling Security Tools - ETW providers recording loaded .NET assemblies disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Event Log Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Firewall Blocking Microsoft Defender ATP Connections
- Environmental Awareness - Defense Evasion - Disabling Security Tools - G Suite: User Erased Alerts
- Environmental Awareness - Defense Evasion - Disabling Security Tools - GuardDuty disabled Management events
- Environmental Awareness - Defense Evasion - Disabling Security Tools - GuardDuty was disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Network Firewall Logging Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - No Rule Groups associated to the Firewall Policy
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Nxlog Service Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - OSX Gatekeeper bypass
- Environmental Awareness - Defense Evasion - Disabling Security Tools - PowerShell added a Defender exclusion
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Powershell Downgrade
- Environmental Awareness - Defense Evasion - Disabling Security Tools - SELinux Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - System settings restored
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender - Disabled Exploit Guard Network Protection
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender Definitions Removed
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender Disabled via Group Policy Object
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender Discarded Signatures
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Defender Exclusion Added
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Firewall Disabled
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows Firewall Driver was Stopped
- Environmental Awareness - Defense Evasion - Disabling Security Tools - Windows IOfficeAntivirus Disabled
- Environmental Awareness - Defense Evasion - File Deletion - Backup Catalog Deletion
- Environmental Awareness - Defense Evasion - Masquerading - Persistence via CLSID
- Environmental Awareness - Defense Evasion - Masquerading - Process Execution Using pcwutl.dll
- Environmental Awareness - Defense Evasion - System Tool - Network Activity From mshta
- Environmental Awareness - Defense Evasion - System Tool - Suspicious CMSTP Activity
- Environmental Awareness - Execution Blocked - Powershell Certificate Export - Error
- Environmental Awareness - Execution Blocked - Powershell Execution Restricted - Error
- Environmental Awareness - Execution Blocked - Suspicious Powershell Service Creation
- Environmental Awareness - Hacking Tool - Sliver Service Usage
- Environmental Awareness - Hacking Tool - Windows CSExec Tool Usage
- Environmental Awareness - Hacking Tool - Windows PAExec Tool Usage
- Environmental Awareness - Hacking Tool - Windows PSExec Service Usage
- Environmental Awareness - Hacking Tool - Windows RemCom Tool Usage
- Environmental Awareness - Lateral Movement - WinRS Remote Command Execution
- Environmental Awareness - Lateral Movement - Windows RDP Tunneling
- Environmental Awareness - Malicious Website - Host attempting to access a website with a malicious embedded link
- Environmental Awareness - Network Access Control Modification - Deleted ACL
- Environmental Awareness - Network Access Control Modification - Deleted WAF Rule
- Environmental Awareness - Network Anomaly - Trend Micro Deep Security - Web reputation blocked
- Environmental Awareness - New User Creation - AWS IAM S3Browser Login Profile Creation
- Environmental Awareness - New User Creation - AWS IAM S3Browser User or AccessKey Creation
- Environmental Awareness - Phishing - Malware detected by Office ATP
- Environmental Awareness - Phishing - O365 Audit - Phishing most targeted users
- Environmental Awareness - Privilege Escalation - Container bound to sensitive host directory
- Environmental Awareness - Privilege Escalation - New High Privileged Role Detected
- Environmental Awareness - Privilege Escalation - Permissive File Sharing
- Environmental Awareness - Privilege Escalation - User Privilege Escalation
- Environmental Awareness - Publicly Accessible Resource - Cloud Run service made public
- Environmental Awareness - Publicly Accessible Resource - Exposed GCE Bucket or file
- Environmental Awareness - Publicly Accessible Resource - Git directory exposed in bucket
- Environmental Awareness - Security Critical Event - Windows Scheduled Job Created
- Environmental Awareness - Security Critical Event - Windows Security Event Log Full
- Environmental Awareness - Security Critical Infrastructure Update - AWS EC2 new startup data
- Environmental Awareness - Security Critical Infrastructure Update - AWS privileged role attached to instance profile
- Environmental Awareness - Security Critical Infrastructure Update - CloudTrail Logging Disabled
- Environmental Awareness - Security Critical Infrastructure Update - CloudTrail Trail Deleted
- Environmental Awareness - Security Critical Infrastructure Update - Disabled GKE Node Pool AutoUpgrade
- Environmental Awareness - Security Critical Infrastructure Update - Elasticsearch domain made public
- Environmental Awareness - Security Critical Infrastructure Update - Enable GKE Legacy Metadata API
- Environmental Awareness - Security Critical Infrastructure Update - Flow Logs Deleted
- Environmental Awareness - Security Critical Infrastructure Update - GCP Audit Log Disabled
- Environmental Awareness - Security Critical Infrastructure Update - GCP Audit Logging Disabled
- Environmental Awareness - Security Critical Infrastructure Update - GCP VPC Logging Disabled
- Environmental Awareness - Security Critical Infrastructure Update - GCP user exempted from logging
- Environmental Awareness - Security Critical Infrastructure Update - Network policy disabled
- Environmental Awareness - Security Policy Violation - AWS IAM S3Browser Templated S3 Bucket Policy Creation
- Environmental Awareness - Sensitive Data Disclosure - New Pod using a sensitive volume
- Environmental Awareness - Suspicious Behavior - EC2 instance querying a domain that resolves to the EC2 metadata IP
- Environmental Awareness - Suspicious Behavior - Large shared memory space with accessible permissions
- Environmental Awareness - Suspicious Behavior - Multiple files overwritten by cipher tool
- Environmental Awareness - Suspicious Behavior - PowerShell reverse shell one-liner
- Environmental Awareness - Suspicious Behavior - Process Listening for Raw Sockets
- Environmental Awareness - Suspicious Behavior - S3 server access logging disabled for an S3 bucket
- Environmental Awareness - Suspicious Behavior - Suspicious usage of osascript
- Environmental Awareness - Suspicious Behavior - Tor Networking Activity in AWS Instance
- Environmental Awareness - Suspicious Behavior - Windows RDP hijacking without prompt
- Environmental Awareness - Suspicious Security Critical Event - AWS metadata internal IP in the URL
- Environmental Awareness - Suspicious Security Critical Event - Security Incident Detected
- Environmental Awareness - System Error - Windows Defender Scan or Protection Failed
- Environmental Awareness - System Error - Windows Firewall Driver Failed to Start
- Environmental Awareness - System Error - Windows Firewall Service Failed to Start
- Environmental Awareness - System Persistence - Suspicious Crontab job with URL
- Environmental Awareness - System Persistence - Windows Autorun Registry Entry Added via reg.exe
- Environmental Awareness - User Permission Modification - Excessive AWS Elasticsearch permissions applied
- Environmental Awareness - User Permission Modification - Excessive AWS Key policies attached to master key (CMK)
- Environmental Awareness - User Permission Modification - Excessive AWS Log Deny policies
- Environmental Awareness - User Permission Modification - G Suite: Domain-wide Delegation Enabled
- Environmental Awareness - Weak Configuration - Privileged Account Exposure - Writable Docker Filesystem Mapped to Host Root
- Exploitation & Installation - Code Execution - MDATP PsExec or WMI process execution blocked
- Exploitation & Installation - Code Execution - Successful exploit used to access AWS metadata endpoint
- Exploitation & Installation - Credential Access - MDATP Suspicious NTDS activity detected
- Exploitation & Installation - Defense Evasion - Disabling Security Tools - Encryption downgrade activity
- Exploitation & Installation - Defense Evasion - Masquerading - Rundll32 call from the Public folder
- Exploitation & Installation - Defense Evasion - System Tool - Module hijacking discovered
- Exploitation & Installation - Exploit - Known Vulnerability - Palo Alto XDR - High Severity IOC Detected
- Exploitation & Installation - Exploit - Known Vulnerability - Palo Alto XDR - Low Severity IOC Detected
- Exploitation & Installation - Malware Infection - Palo Alto XDR - Malware or Exploit Prevented
- Reconnaissance & Probing - Account Discovery - Reconnaissance activity with Net command
- Reconnaissance & Probing - Brute Force Authentication - Cisco ISE: Brute Force Machine Account
- Reconnaissance & Probing - Brute Force Authentication - Failed SSH Brute Force Attack Detected
- Reconnaissance & Probing - Brute Force Authentication - Open VPN Server: Password Spraying
- Reconnaissance & Probing - Brute Force Authentication - SSH brute force attack
- Reconnaissance & Probing - Brute Force Authentication - Sonic Wall VPN SSL: User Enumeration
- Reconnaissance & Probing - Brute Force Authentication - Windows Kerberos: Successful Account Enumeration After Brute Force
- Reconnaissance & Probing - Information Gathering - Windows Discovery Command Ran with Output Directed to TMP Directory
- Reconnaissance & Probing - Suspicious Behavior - AWS activity with Tor exit node
- Reconnaissance & Probing - Suspicious Security Critical Event - CheckPoint: High Severity Threat Detected by SmartDefense from an External IP Address
- System Compromise - C&C Communication - Domain Generation Algorithm
- System Compromise - C&C Communication - Malware Beaconing to C&C
- System Compromise - C&C Communication - Malware User-Agent
- System Compromise - Code Execution - PowerShell memory injection
- System Compromise - Code Execution - Powershell Process Created by Chrome
- System Compromise - Code Execution - Powershell Process Created by Firefox
- System Compromise - Code Execution - Powershell Process Created by Internet Explorer
- System Compromise - Code Execution - Powershell Process Created by Office Excel
- System Compromise - Code Execution - Powershell Process Created by Office PowerPoint
- System Compromise - Code Execution - Powershell Process Created by Office Word
- System Compromise - Code Execution - Powershell Process Created by Outlook
- System Compromise - Code Execution - Powershell Process Created by Suspicious Chain of Executables
- System Compromise - Code Execution - Suspicious Javascript execution by mshta.exe
- System Compromise - Code Execution - Suspicious Process Created by mshta.exe
- System Compromise - Code Execution - Suspicious file downloaded and executed with Powershell
- System Compromise - Code Execution - Windows Process In Suspicious Path
- System Compromise - Covert Channel - HTTP Traffic - DNS Port
- System Compromise - Covert Channel - HTTP Traffic - NTP Port
- System Compromise - Covert Channel - OpenSSL Tunnel
- System Compromise - Credential Abuse - Thycotic Secret Server: Adversary In The Middle - MFA Reset with Login
- System Compromise - Credential Access - Crowdstrike: Credential Dump Tool
- System Compromise - Credential Access - Crowstrike: NTDS or SAM Copied
- System Compromise - Credential Access - MDATP Credential Access alert detected
- System Compromise - Credential Access - Retrieve Ntds.dit file from Shadow Copy
- System Compromise - Credential Access - User credentials read with procdump.exe
- System Compromise - DLL Injection - DHCP Server Callout DLL Injection
- System Compromise - DLL Injection - DNS Plugin DLL Persistence
- System Compromise - DLL Injection - Persistence Using RunOncEx
- System Compromise - Defense Evasion - Disabling Security Tools - Amsi DLL Load By Uncommon Process
- System Compromise - Defense Evasion - Disabling Security Tools - AppLocker Bypass
- System Compromise - Defense Evasion - Disabling Security Tools - Mass Process Killing
- System Compromise - Defense Evasion - Disabling Security Tools - Taskkill killing Antivirus process
- System Compromise - Defense Evasion - Disabling Security Tools - Windows AMSI Bypass
- System Compromise - Defense Evasion - File Deletion - Backup files deleted recursively
- System Compromise - Defense Evasion - File Deletion - Suspicious activity with shadow copies
- System Compromise - Defense Evasion - File Deletion - Windows Shadow Copies Deletion
- System Compromise - Defense Evasion - File Deletion - Windows Shadow Copies resize multiple drives
- System Compromise - Defense Evasion - Obfuscated Command - Suspicious Powershell Encoded Command Executed
- System Compromise - Hacking Tool - CobaltStrike Powershell Detection
- System Compromise - Hacking Tool - Common Powershell Attack Frameworks
- System Compromise - Hacking Tool - F-Secure C3 tool usage
- System Compromise - Hacking Tool - PoshC2
- System Compromise - Hacking Tool - SharPyShell App Detected by IIS Windows Process Activation Service
- System Compromise - Hacking Tool - WMImplant
- System Compromise - Malicious Network Activity - Palo Alto XDR - Suspicious DNS Query
- System Compromise - Malicious Website - Sophos host attempting many connections to new registered website
- System Compromise - Malware Infection - Backdoor
- System Compromise - Malware Infection - Detection for web-shells
- System Compromise - Malware Infection - Eset: PUA detected
- System Compromise - Malware Infection - Fortinet - Possible malware file in spam mail
- System Compromise - Malware Infection - Hosts entry with security vendor name
- System Compromise - Malware Infection - MDATP malware detected
- System Compromise - Malware Infection - Macro Malware
- System Compromise - Malware Infection - McAfee - Infected boot record found
- System Compromise - Malware Infection - Possible malware file in spam mail
- System Compromise - Malware Infection - Quant Loader Windows Firewall Exception
- System Compromise - Malware Infection - RAT using COM Object Hijacking
- System Compromise - Malware Infection - Remote Access Trojan
- System Compromise - Malware Infection - Spyware
- System Compromise - Malware Infection - Trend Micro - Suspicious URL
- System Compromise - Malware Infection - Trend Micro - Suspicious URL in mail detected
- System Compromise - Malware Infection - Webshell
- System Compromise - Malware Infection - Webshell detected by Antivirus
- System Compromise - Malware Infection - Webshell detected by McAfee
- System Compromise - Privilege Escalation - RDP Session Hijack with tscon.exe
- System Compromise - Privilege Escalation - Windows UAC Bypass
- System Compromise - Privilege Escalation - Windows UAC bypass - UACME tool
- System Compromise - Ransomware Infection - Disabling Task Manager and Antispyware in a short period of time
- System Compromise - Ransomware Infection - Potential Lockbit 3.0 Detected
- System Compromise - Ransomware Infection - Snake ransomware disabling network connectivity
- System Compromise - Security Critical Event - Sticky Keys Backdoor
- System Compromise - System Persistence - Detected persistence technique used by malware
- System Compromise - System Persistence - OSX LaunchAgent with .onion domain
- System Compromise - System Persistence - OSX LaunchAgent with downloader executable
- System Compromise - System Persistence - OSX LaunchAgent with hidden executable
- System Compromise - System Persistence - PendingGPOs Persistence
- System Compromise - System Persistence - Persistence via Display Switch
- System Compromise - System Persistence - Persistence via On-Screen Keyboard
- System Compromise - System Persistence - Persistence via Sticky Keys
- System Compromise - System Persistence - Persistence via Utilman
- System Compromise - System Persistence - Suspicious Crontab job with DevTcp
- System Compromise - System Persistence - Windows Autorun Registry with obfuscated JavaScript
- System Compromise - System Persistence - Windows Autorun Registry with obfuscated PowerShell
- System Compromise - Trojan - Eset: Trojan Detected The team completed the following network detections:
- Human2 Backdoor Inbound Request
- SEASPY Magic TCP SYN Inbound M1
- SEASPY Magic TCP SYN Inbound M2
- SEASPY Magic TCP SYN Inbound M3
- SEASPY Magic TCP SYN Inbound M4
The following pulses have been created in OTX providing coverage for the latest threats and campaigns:
- New Horabot campaign targets the Americas
- A Truly Graceful Wipe Out
- CVE-2023-34362: MOVEit Transfer SQL Injection Vulnerability Threat Brief
- Critical Vulnerability in Progress MOVEit Transfer: Technical Analysis and Recommendations
- Qakbot (Qbot) activity, obama271 distribution tag
- Emerging Threat! Exposing JOKERSPY
- Cadet Blizzard emerges as a novel and distinct Russian threat actor
- Why Malware Crypting Services Deserve More Scrutiny
- Analysis: Aurora Stealer
- Threat Group Assessment: Muddled Libra
- Analysis of Ransomware With BAT File Extension Attacking MS-SQL Servers (Mallox)
- Kimsuky Distributing CHM Malware Under Various Subjects
- RedEyes Group Wiretapping Individuals (APT37)
- Hackers Use Weaponized PDF Files to Attack Organizations
- Condi DDoS Botnet Spreads via TP-Link's CVE-2023-1389
- Terminator EDR Killer (Spyboy) | Detecting and Preventing a Windows BYOVD Attack
- Analyzing a YouTube Sponsorship Phishing Mail and Malware Targeting Content Creators
- Dissecting TriangleDB, a Triangulation spyware implant
- Graphican: Flea Uses New Backdoor in Attacks Targeting Foreign Ministries
- ASEC Weekly Phishing Email Threat Trends (June 4th 2023 – June 10th, 2023)
- RecordBreaker Infostealer Disguised as a .NET Installer
- DoNot APT Elevates its Tactics by Deploying Malicious Android Apps on Google Play Store
- Tsunami DDoS Malware Distributed to Linux SSH Servers
- OnlyDcRatFans: Malware Distributed Using Explicit Lures of OnlyFans Pages and Other Adult Content
- Uncovering a New Activity Group Targeting Governments in the Middle East and Africa
- Shampoo: A New ChromeLoader Campaign
- ChamelGang and ChamelDoH: A DNS-over-HTTPS implant
- Formbook from Possible ModiLoader (DBatLoader)
- Xneelo Users Targeted in a Multi-stage Phishing Attack
- Lazarus Threat Group Exploiting Vulnerability of Korean Finance Security Solution
- Mystic Stealer – Evolving “stealth” Malware
- Tracking Diicot: an emerging Romanian threat actor
- Mystic Stealer
- New Malware Campaign Targets LetsVPN Users
- Fake security researchers push malware files on GitHub
- Warning: Malware Disguised as a Security Update Installer Being Distributed
- Shuckworm: Inside Russia’s Relentless Cyber Campaign Against Ukraine
- CVE-2017-9248 Exploitation in U.S. Government IIS Server
- Android Malware Impersonates ChatGPT-Themed Applications
- Barracuda ESG Zero-Day Vulnerability (CVE-2023-2868) Exploited Globally by Aggressive and Skilled Actor, Suspected Links to China
- Pirated Windows builds with crypto stealer that penetrates EFI partition
- Brand Impersonation Campaign Targeting Big Brands
- The Phantom Menace: Brute Ratel remains rare and targeted
- Analysis of new active malware: MediaArena - PUA
- Zero Day Vulnerability in Barracuda Email Security Gateway Appliance (ESG) (CVE-2023-2868)
- Sneaky DoubleFinger loads GreetingGhoul targeting your cryptocurrency
- Core Werewolf against the defense industry and critical infrastructure
- RomCom Resurfaces: Targeting Politicians in Ukraine and U.S.-Based Healthcare Providing Aid to Refugees from Ukraine
- Stealth Soldier Backdoor Used in Targeted Espionage Attacks in North Africa
- Analysis of the RecordBreaker secret-stealing Trojan spread through video sites
- DynamicRAT — A full-fledged Java Rat
- Asylum Ambuscade: crimeware or cyberespionage?
- #StopRansomware: CL0P Ransomware Gang Exploits CVE-2023-34362 MOVEit Vulnerability
- MOVEit Transfer Exploited to Drop File-Stealing SQL Shell
- ITG10 Likely Targeting South Korean Entities of Interest to the Democratic People’s Republic of Korea (DPRK)
- CVE-2023-34362: MOVEit Transfer SQL Injection Vulnerability Threat Brief
- Kimsuky Strikes Again | New Social Engineering Campaign Aims to Steal Credentials and Gather Strategic Intelligence
- Operation Triangulation: iOS devices targeted with previously unknown malware
- Trustwave Action Response: Zero Day Exploitation of MOVEit (CVE-2023-34362)
- Recent Satacom campaign delivers cryptocurrency-stealing addon
- Tracking Traces of Malware Disguised as Hancom Office Document File and Being Distributed (RedEyes) - ASEC BLOG
- Terminator antivirus killer is a vulnerable Windows driver in disguise
- Investigating BlackSuit Ransomware’s Similarities to Royal
- SharpPanda APT Campaign Expands its Arsenal Targeting G20 Nations
Related Articles
Most recent events in the threat landscape - September 2023
Let's review some of the most recent events in the threat landscape. Over the last month, threat actors kept with their operations. The Ransomware groups Cuba and Snatch have been attacking US critical infrastructure in the United States. In ...
Most recent events in the threat landscape - July 2023
Let's review some of the most recent events in the threat landscape. During the last month, Threat Actors kept leveraging vulnerabilities to carry out their operations. Storm-0978, also known as RomCom, was actively exploiting the CVE-2023-36884, an ...
Most recent events in the threat landscape - August 2023
Threat actors didn't go on vacation during August, and they kept exploiting vulnerabilities to carry out their operations. A zero-day vulnerability tracked as CVE-2023-3519 in Citrix was exploited by a financially motivated actor linked to the FIN8 ...
USM anywhere Azure log collection
Azure Event Hubs enables the Azure Sensor to receive and process information from an event hub so that you can manage it in your USM Anywhere environment. Warning: To process and display the custom events received from the Azure Event Hubs as generic ...
VMware Sensor Deployment
Review the following prerequisites to ensure an efficient setup and configuration of the USM Anywhere Sensor on VMware. Minimum Requirements These are the minimum requirements to set up and configure the USM Anywhere Sensor on VMware: Access to ...