Summary:
In this analysis, we investigate the Ymir ransomware, a new threat identified during an incident response case. The malware employs sophisticated techniques to evade detection and encrypt files, utilizing PowerShell for initial access and executing malicious commands. Our findings highlight the tactics, techniques, and procedures (TTPs) used by the attackers, as well as the implications for cybersecurity defenses.…Tag: thumbnail
Summary:
In August 2024, a new crimeware bundle named “SteelFox” was identified, utilizing sophisticated execution chains to spread via forums and torrent sites. It masquerades as legitimate software, extracting sensitive user data and leveraging vulnerabilities in Windows services and drivers for privilege escalation.Keypoints:
SteelFox spreads through malicious forum posts and torrent trackers.…Short Summary:
Attackers are using a fake CAPTCHA as a method to distribute malware, primarily targeting gamers. This campaign, which has expanded to various online resources, delivers the Lumma stealer and the Amadey Trojan through deceptive redirects. The malicious CAPTCHA tricks users into executing harmful commands, leading to data theft and exploitation of online stores.…
Lazarus APT, a sophisticated Korean-speaking threat actor, has been using its backdoor malware Manuscrypt since 2013 in numerous campaigns targeting various sectors. A recent incident involved a zero-day exploit in Google Chrome, which was utilized through a malicious website disguised as a game. This exploit allowed attackers to gain control over victims’ PCs, leading to a significant security breach.…
Grandoreiro is a Brazilian banking trojan that has been active since at least 2016. It enables threat actors to perform fraudulent banking operations by bypassing security measures of financial institutions. Despite law enforcement efforts to disrupt its operations, Grandoreiro continues to evolve and expand its reach globally, targeting thousands of banks and crypto wallets across multiple continents.…
Information stealers are malicious software used to collect sensitive data, particularly credentials, which are then sold on the dark web or used for further cyberattacks. In 2023, nearly 10 million devices were attacked by these stealers. The article discusses several notable stealers, including Kral, AMOS, and Vidar, detailing their methods of operation and the data they target.…
Short Summary:
The article discusses the activities of a new ransomware group dubbed “Crypt Ghouls,” which targets Russian businesses and government agencies. The group employs various tactics, techniques, and procedures (TTPs) similar to other cybercriminal organizations. They utilize tools like Mimikatz, XenAllPasswordPro, and ransomware variants LockBit 3.0 and Babuk to compromise systems and exfiltrate sensitive data.…
The article discusses a new campaign by the APT group Awaken Likho, targeting Russian government agencies and industrial enterprises. The group has shifted its tactics, now utilizing the legitimate MeshCentral platform for remote access instead of the previously used UltraVNC. The campaign, which began in June 2024, involves sophisticated phishing techniques and the deployment of a new implant that enhances the attackers’ ability to maintain control over infected systems.…
The article discusses the critical role of machine learning (ML) in analyzing cybersecurity logs to enhance threat detection capabilities. It highlights Kaspersky’s experience in utilizing ML algorithms, particularly Random Forest, to identify new cyberthreats and indicators of compromise (IoCs) from vast datasets. The challenges of implementing ML in cybersecurity, including dataset preparation and model interpretability, are also addressed.…
Short Summary:
Key Group, also known as keygroup777, is a financially motivated ransomware group that primarily targets Russian users. They utilize various ransomware builders, including Chaos and Annabelle, and communicate with victims via Telegram. The group has been active since at least 2022 and has evolved its tactics, including ideological messaging in ransom notes and using publicly available malware.…
The article discusses the discovery of a new strain of the RomCom malware family, named SnipBot, which exhibits advanced techniques for evasion and obfuscation. This malware allows attackers to execute commands, download additional modules, and pivot through victim networks for data exfiltration. The investigation reveals the malware’s infection chain, post-infection activities, and the potential motivations behind the attacks.…
Short Summary:
The article discusses the emergence of the Necro Trojan, which has infected various popular applications, including modified versions and those available on Google Play. The Trojan employs advanced techniques such as steganography and obfuscation to evade detection and spread across devices. It utilizes a modular architecture, allowing it to download and execute various malicious payloads, posing significant risks to users.…
Short Summary:
In May 2024, a targeted cyber campaign was detected in Italy, utilizing a new Remote Access Trojan (RAT) named SambaSpy. The campaign featured a sophisticated infection chain that involved phishing emails, redirection to legitimate resources, and specific checks to ensure the malware only affected Italian users.…
Short Summary:
In July 2024, a previously unknown backdoor named Loki was discovered, which is a private version of an agent from the open-source Mythic framework. Loki has been used in targeted attacks against various Russian companies, utilizing advanced techniques to evade detection and complicate analysis.…
Tropic Trooper, an APT group active since 2011, has recently targeted a government entity in the Middle East, marking a strategic shift in their operations. Their campaigns involve sophisticated malware, including a new variant of the China Chopper web shell and various post-exploitation tools, indicating a focus on cyber espionage.…