Author: SekoiaIO
Keypoints :
UAC-0063 is a Russian intrusion set active since at least 2021, targeting various countries.…Keypoints :
Ownership of an IP address associated with the PlugX worm was successfully taken in September 2023.…Summary :
YARA is a powerful tool for malware detection and classification, extensively used by Sekoia.io’s Threat Detection and Research team. The integration of YARA into their workflows enhances threat hunting and malware analysis, and the release of their YARA rules on GitHub fosters community collaboration.…
Summary :
The article discusses the challenges faced by Security Operations Center (SOC) and Detection Engineering teams in creating and maintaining detection rules amid a growing cyber threat landscape and expanding enterprise environments. It highlights the importance of ongoing monitoring and the need for adaptable detection strategies.…
Summary:
The report discusses the emergence of the Helldown ransomware group, which has recently expanded its operations to target Linux systems in addition to its previous focus on Windows. The group employs double extortion tactics and exploits vulnerabilities in Zyxel firewalls to gain initial access to victims’ networks.…Summary:
The report outlines the structure and dynamics of China’s offensive cyber operations, highlighting the roles of state actors like the PLA, MSS, and MPS, as well as the increasing involvement of private companies and patriotic hackers. It emphasizes the shift in cyber activities post-2015 and the complexities in attributing cyber attacks to specific entities.…Summary:
This report discusses the ClickFix social engineering tactic, which utilizes deceptive web pages to trick users into executing malicious PowerShell commands, leading to system infections. The analysis highlights various infection chains, detection opportunities, and the evolution of this tactic within the cybersecurity landscape.Keypoints:
ClickFix is a new social engineering tactic monitored since May 2024.…The article discusses a phishing campaign utilizing the Mamba 2FA phishing kit, which mimics Microsoft 365 login pages and employs advanced techniques to capture user credentials and multi-factor authentication (MFA) inputs. The campaign has shown significant evolution and commercialization, indicating a widespread threat to users of Microsoft services.…
Short Summary:
This report discusses a series of cyberattacks attributed to the 8220 Gang, targeting Oracle WebLogic servers through the exploitation of critical vulnerabilities. The attackers deployed various malware, including K4Spreader and Tsunami, to mine Monero cryptocurrency and establish persistence on compromised systems. The analysis highlights similarities with previous attacks, particularly the Hadooken malware case, and suggests a focus on cloud environments, especially in South America.…
In early 2024, the Sekoia Threat Detection & Research team investigated a suspicious script on a Kurdish website that prompted users to activate their webcams and share their locations. The investigation revealed 25 compromised Kurdish websites with four variants of a malicious script. The campaign, notable for its scale and duration, began in late 2022 and did not match any known TTPs, suggesting a new threat actor targeting the Kurdish community.…
Short Summary:
This report discusses the ongoing monitoring of the Emmenhtal loader, a stealthy malware loader used for distributing various infostealers. The analysis highlights the use of WebDAV technology for hosting malicious files, the diverse range of malware delivered, and the potential for this infrastructure to be offered as a service to multiple threat actors.…
Short Summary:
Sekoia.io conducted a proactive hunt for typosquatted domains related to the Paris 2024 Olympics, identifying over 650 suspicious domains. The analysis revealed a significant number of domains aimed at ticketing scams and impersonating official websites, highlighting the opportunistic nature of cybercriminals during high-profile events.…
The Sekoia TDR team has uncovered new developments related to the Quad7 botnet operators, who are compromising various SOHO routers and VPN appliances. The operators are evolving their tactics by introducing new backdoors and stealthy communication protocols, making it increasingly difficult to track their activities.…
Written by Mitigant (Kennedy Torkura) and Sekoia.io Threat Detection and Research (TDR) team (Erwan Chevalier and Guillaume Couchard).
Table of contents IntroductionEnterprises are increasingly using cloud infrastructure to take advantage of its underlying benefits. Unlike traditional data centres, cloud infrastructure affords business agility at a cheaper cost.…
This investigation allowed us to intercept network communications and malware deployed on a TP-Link router compromised by the Quad7 botnet in France.…
This report was originally published for our customers on 20 June 2024.
Today, the Check Point Research (CPR) team published a report on the same implant, providing details of recent MuddyWater campaigns.
Table of contents IntroductionOn June 9 2024, ClearSky tweeted about a new campaign associated with the MuddyWater intrusion set, employed by the Iranian intelligence service MOIS (Ministry of Intelligence) against Western and Middle Eastern entities.…
Over the past few years, cybercriminals have increasingly used the drive-by download technique to distribute malware via user web browsing. This technique mostly involves SEO-poisoning, malvertising, and code injection into compromised websites to trick users into downloading fake software installers or browser updates.…