### #EarthKasha #APT10 #CyberEspionage

Summary: Earth Kasha, a threat actor associated with APT10, has broadened its targeting to India, Taiwan, and Japan, employing advanced tactics such as spear-phishing and exploiting vulnerabilities in public-facing applications. Their operations involve the use of various backdoors, including NOOPDOOR, to maintain persistent access to compromised networks, posing a significant threat to organizations in advanced technology and government sectors.…

Read More

### #GelsemiumEspionage #LinuxThreats #StateSponsoredAttacks

Summary: A China-linked state-sponsored threat actor, Gelsemium, has launched a new espionage campaign targeting Linux systems with previously unknown malware strains. This marks a significant shift in their tactics, as they have primarily focused on Windows systems in the past.

Threat Actor: Gelsemium | Gelsemium Victim: Unknown | unknown victim

Key Point :

Gelsemium has been active since at least 2014, primarily targeting East Asia and the Middle East.…
Read More
Summary: Insikt Group has uncovered a cyber-espionage campaign by TAG-110, a Russia-aligned group targeting Central Asia, East Asia, and Europe. Utilizing custom malware tools HATVIBE and CHERRYSPY, TAG-110 primarily focuses on government entities and human rights organizations. The campaign is part of a broader Russian strategy to gather intelligence and maintain influence in the region.…
Read More
Summary: ESET researchers have uncovered two Linux backdoors, WolfsBane and FireWood, attributed to the Gelsemium APT group, marking a significant shift in their malware strategy. WolfsBane is a Linux counterpart to the Windows Gelsevirine, while FireWood’s connection remains uncertain. These tools are primarily aimed at cyberespionage, targeting sensitive data and maintaining persistent access.…
Read More

### #TelecomThreats #LiminalPanda #ChinaCyberOps Summary: CrowdStrike’s Adam Meyers will testify about the state-sponsored actor LIMINAL PANDA, which has been targeting telecommunications entities since 2020. The adversary employs sophisticated techniques for covert access and data exfiltration, raising concerns over critical infrastructure security.

Threat Actor: LIMINAL PANDA | LIMINAL PANDA Victim: Telecommunications Providers | Telecommunications Providers

Key Point :

LIMINAL PANDA has targeted telecom entities using custom tools for covert access and data exfiltration since at least 2020.…
Read More

Summary:

LODEINFO is a malware utilized by the Earth Kasha group, primarily targeting Japan since 2019. Recent campaigns have revealed significant updates in their tactics, techniques, and procedures, expanding their targets to Taiwan and India. The group employs various backdoors, including LODEINFO and NOOPDOOR, and exploits vulnerabilities in public-facing applications for initial access.…
Read More

Summary:

The article discusses a prevalent scam targeting QuickBooks users, primarily through fraudulent Google ads that lead to malicious downloads. Scammers utilize fake popups to instill fear in users, prompting them to seek assistance through fraudulent channels. The article highlights the methods used by these scammers and warns users about the dangers of remote access to their computers.…
Read More

### #GitHubSecurity #MaliciousCommits #OpenSourceThreats Summary: GitHub projects, including Exo Labs’ repository, have been targeted by malicious commits attempting to inject backdoors through seemingly innocent pull requests. The incident raises concerns about the security of open-source projects and the potential for impersonation in code submissions.

Threat Actor: evildojo666 | evildojo666 Victim: Exo Labs | Exo Labs

Key Point :

Malicious pull requests were submitted to Exo Labs’ GitHub repository, attempting to inject a backdoor via a code change.…
Read More

Summary: Over 1 million domains are potentially vulnerable to “Sitting Ducks” attacks, which exploit DNS misconfigurations to hijack domains for malicious purposes. The report by Infoblox Threat Intel highlights the simplicity of executing these attacks and the challenges in detecting them.

Threat Actor: Vipers, Hawks | Vipers, Hawks Victim: Various organizations and individuals | Various organizations and individuals

Key Point :

Over 800,000 domains remain vulnerable to hijacking, with 70,000 already compromised.…
Read More

Summary:

On July 27, 2024, XLab’s CTIA detected a new variant of the Melofee backdoor targeting Red Hat Enterprise Linux. The ELF file named “pskt” was found to be undetected on VirusTotal and exhibited advanced stealth capabilities, including an RC4-encrypted kernel driver. The investigation revealed misattributions regarding its command and control infrastructure, raising questions about the malware’s distribution and usage across different APT groups.…
Read More

Summary: A sophisticated phishing campaign attributed to the Iranian-linked threat actor TA455 has been identified, utilizing impersonation of job recruiters to lure victims into downloading malicious files. The campaign employs advanced techniques, including DLL side-loading and obfuscation methods, to evade detection and execute malware.

Threat Actor: TA455 | TA455 Victim: Aerospace professionals | aerospace professionals

Key Point :

Malicious file: “SignedConnection.zip,”…
Read More

Summary:

Ransomware attacks are increasingly prevalent in 2024, with threat actors leveraging various methods to infiltrate systems and extort victims. The anonymity provided by cryptocurrency payments complicates law enforcement efforts. The Ransomware-as-a-Service model has further facilitated these attacks, allowing even those with limited technical skills to engage in ransomware activities.…
Read More

Summary:

Organizations are increasingly training AI models on sensitive data, raising concerns about the potential for malicious actors to exploit vulnerabilities in AI platforms. Recent findings from Palo Alto Networks revealed two significant vulnerabilities in Google’s Vertex AI platform that could allow attackers to escalate privileges and exfiltrate sensitive machine learning models.…
Read More

Summary:

MuddyWater is an advanced persistent threat (APT) group linked to the Iranian government, primarily targeting organizations in the Middle East. Utilizing in-memory attack techniques, they maintain a low detection profile while focusing on espionage and information theft. Their recent campaigns have involved phishing attacks and the deployment of custom malware, particularly against Israeli organizations.…
Read More

Summary: Socket’s threat research team has uncovered five malicious npm packages targeting Roblox users, designed to impersonate legitimate modules and distribute infostealer and credential-grabbing malware. This incident underscores the vulnerability of the open-source ecosystem to supply chain attacks, particularly against popular platforms like Roblox.

Threat Actor: Unknown | unknown Victim: Roblox | Roblox

Key Point :

Five malicious npm packages were typosquatted to deceive Roblox developers into installing malware.…
Read More

Summary:

CloudSEK’s Threat Research team has identified significant threats posed by the Androxgh0st botnet, which has been exploiting multiple vulnerabilities since January 2024. This botnet targets various technologies, including web servers and IoT devices, and shows signs of operational integration with the Mozi botnet. Immediate patching of vulnerabilities is recommended to mitigate risks.…
Read More

Summary:

SentinelLabs has identified a new campaign dubbed ‘Hidden Risk’ by a suspected North Korean threat actor targeting cryptocurrency businesses. This campaign employs multi-stage malware and novel persistence techniques, including the abuse of the Zsh configuration file zshenv. The initial infection vector involves phishing emails with malicious applications disguised as PDF files, aimed at stealing cryptocurrency and deploying backdoor malware.…
Read More

Summary:

In 2021, an investigation into a telecom industry attack in South Asia uncovered the QSC malware framework, which operates through a multi-plugin architecture. This framework includes various modules such as a Loader, Core, Network, Command Shell, and File Manager, each designed for specific functionalities. Recent activities revealed the deployment of the QSC framework alongside the GoClient backdoor, attributed to the CloudComputating group, indicating a strategic shift in their operations targeting the telecommunications sector.…
Read More

Summary: SentinelLabs has identified a new campaign dubbed ‘Hidden Risk’ by a suspected North Korean threat actor targeting cryptocurrency businesses with sophisticated multi-stage malware. This campaign employs phishing tactics and a novel persistence mechanism using the Zsh configuration file to maintain access to compromised systems.

Threat Actor: DPRK | BlueNoroff Victim: Cryptocurrency Businesses | cryptocurrency businesses

Key Point :

The ‘Hidden Risk’ campaign utilizes phishing emails with fake cryptocurrency news to deliver malware disguised as PDF files.…
Read More

Summary:

Earth Estries employs sophisticated attack chains utilizing various malware, including Zingdoor and Snappybee, to exploit vulnerabilities in systems like Microsoft Exchange servers. Their tactics involve maintaining persistence, lateral movement, and data exfiltration through a combination of custom tools and established malware.

Keypoints:

Earth Estries targets government and tech sectors since at least 2020.…
Read More

Summary: Hackers are increasingly using the Winos4.0 framework to target Windows users, particularly in China, by distributing it through seemingly harmless game-related applications. This malicious toolkit functions similarly to other post-exploitation frameworks, allowing attackers to maintain persistent control over compromised systems.

Threat Actor: Void Arachne/Silver Fox | Void Arachne/Silver Fox Victim: Chinese Users | Chinese Users

Key Point :

Winos4.0 is distributed through modified game-related apps that appear legitimate.…
Read More

Summary: The Socket Research Team has uncovered a malicious Python package named “fabrice” that is typosquatting the legitimate fabric SSH automation library, posing significant risks to developers by exfiltrating AWS credentials. This package has been active on PyPI since 2021, with over 37,000 downloads, and employs platform-specific tactics to execute malicious actions on both Linux and Windows systems.…

Read More

Summary: A new phishing campaign named ‘CRON#TRAP’ uses phishing emails to install a Linux virtual machine on Windows systems, which contains a backdoor for stealthy access to corporate networks. This method allows attackers to maintain persistence and communicate with command and control servers without detection.

Threat Actor: Unknown | unknown Victim: Corporate networks | corporate networks

Key Point :

The phishing emails masquerade as a “OneAmerica survey,” containing a 285MB ZIP file that installs a Linux VM with a backdoor.…
Read More

Summary:

Winos4.0 is an advanced malicious framework targeting Microsoft Windows, capable of compromising systems through game-related applications. Its architecture allows for extensive control over infected machines, with a focus on the education sector. The malware employs a multi-stage attack chain that includes downloading and executing various malicious components.…
Read More

Summary: Google researchers have analyzed GOOTLOADER, a sophisticated JavaScript downloader used by financially-motivated threat actors to deploy ransomware and exfiltrate data. The malware employs SEO poisoning to lure victims to compromised websites, initiating a multi-staged infection chain designed to evade detection.

Threat Actor: Financially-motivated threat actors | GOOTLOADER Victim: Individuals searching for business-related documents | business-related documents

Key Point :

GOOTLOADER is delivered through compromised websites, often using SEO poisoning to attract victims.…
Read More

Summary:

The Securonix Threat Research team has identified a novel attack campaign, dubbed CRON#TRAP, which utilizes a custom emulated QEMU Linux environment to persist on compromised endpoints. Delivered through phishing emails, the attack leverages a malicious shortcut file that initiates a lightweight Linux instance pre-configured with a backdoor for stealthy command and control operations.…
Read More

Summary: The Interlock ransomware operation, launched in late September 2024, targets organizations globally, specifically focusing on FreeBSD servers and employing a double-extortion tactic. It has already claimed several victims, including Wayne County, Michigan, and is notable for its unique approach to ransomware deployment.

Threat Actor: Interlock | Interlock Victim: Wayne County, Michigan | Wayne County, Michigan

Key Point :

Interlock uses a FreeBSD encryptor, which is rare compared to typical Linux targets.…
Read More

Summary: Sophos has conducted extensive operations over the past five years to counteract sophisticated cyber espionage campaigns from Chinese nation-state adversaries targeting critical infrastructure and perimeter devices. The report highlights the persistent threat posed by these adversaries and emphasizes the importance of patching vulnerabilities in internet-facing devices.…

Read More

Summary:

Tropic Trooper, also known as Pirate Panda and APT 23, is a Chinese state-sponsored cyber threat group that has been active since 2011. Specializing in espionage, the group targets sensitive sectors like government, healthcare, and transportation, utilizing advanced tactics such as spear-phishing and custom malware to infiltrate networks and extract valuable information.…
Read More
Short Summary

Sophos has been actively combating multiple threat actors based in China who target perimeter devices, particularly Sophos firewalls. This article outlines a timeline of notable activities by these actors, detailing their tactics, techniques, and procedures (TTPs), as well as Sophos’s responses and collaboration with third-party reports for attribution and context.…

Read More

Summary: This blogpost provides a detailed technical analysis of CloudScout, a sophisticated post-compromise toolset employed by the Evasive Panda APT group to target a government entity and a religious organization in Taiwan from 2022 to 2023. The toolset utilizes stolen web session cookies to access and exfiltrate data from various cloud services, demonstrating advanced capabilities in cyberespionage.…

Read More

Summary: Ukrainian military recruitment efforts are facing a dual cyberattack from Kremlin-backed threat actors, utilizing a spoofed version of the “Civil Defense” tool to spread malware and misinformation. This campaign, identified as UNC5812, targets potential recruits through a malicious application that masquerades as a legitimate resource for locating military recruiters.…

Read More

Short Summary:

Rekoobe is a backdoor malware associated with APT31, known for its use in cyber espionage and data theft. Recent investigations revealed its deployment through open directories and potential phishing attempts via lookalike domains of TradingView. The analysis uncovered shared SSH keys linking multiple IP addresses, suggesting a broader malicious infrastructure.…

Read More

Short Summary:

In September 2024, Google Threat Intelligence Group uncovered UNC5812, a suspected Russian espionage operation utilizing a Telegram persona named “Civil Defense” to distribute malware targeting Windows and Android users. The operation aims to undermine Ukrainian military recruitment efforts while delivering malware disguised as software for tracking military recruiters.…

Read More

Summary: Aqua Nautilus researchers have uncovered a new campaign by TeamTNT, a well-known hacking group, targeting cloud native environments through exposed Docker daemons to deploy Sliver malware and cryptominers. This campaign marks a return to their roots, utilizing compromised servers and Docker Hub for infrastructure while renting out victims’ computational power.…

Read More

Summary: The Datadog Security Research Team has uncovered a series of name-squatting attacks by the North Korean cyber-espionage group Tenacious Pungsan, targeting developers through compromised npm packages. These malicious packages contained backdoored versions of popular software, designed to steal sensitive information from users.

Threat Actor: Tenacious Pungsan | Tenacious Pungsan Victim: Developers | developers

Key Point :

The Tenacious Pungsan group executed a supply chain attack on the npm ecosystem by creating malicious packages that mimicked legitimate software.…
Read More

Video Summary

Video Summary

The video discusses a sophisticated cyber attack targeting Google, which was more advanced than any previous attacks. Hackers used a Trojan that created a backdoor to control victims’ computers while disguising the activity as regular web traffic, successfully bypassing antivirus protections.

Key Points Google described the attack as the most sophisticated they have encountered.…
Read More