Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Anomali Cyber Watch: TeamTNT Expand Its Cryptojacking Footprint, PuzzleMaker Attack with Chrome Zero-day, NoxPlayer Supply-Chain Attack Likely The Work of Gelsemium Hackers and More

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Anomali Cyber Watch: TeamTNT Expand Its Cryptojacking Footprint, PuzzleMaker Attack with Chrome Zero-day, NoxPlayer Supply-Chain Attack Likely The Work of Gelsemium Hackers and More


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: anomali.com

The various threat intelligence stories in this iteration of the Anomali Cyber Watch discuss the following topics:BackdoorDiplomacy, Gelsemium, Gootkit, Siloscape, TeamTNT, and Vulnerabilities. The IOCs related to these stories are attached to Anomali Cyber Watch and can be used to check your logs for potential malicious activity.


Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed.

Trending Cyber News and Threat Intelligence

NoxPlayer Supply-Chain Attack is Likely The Work of Gelsemium Hackers

(published: June 14, 2021)

ESET researchers have discovered malicious activity dating back to at least 2014 attributed to the Gelsemium cyberespionage group. The group targets electronics manufacturers, governments, religious entities in multiple countries throughout East Asia and the Middle East. Gelsemium demonstrated sophistication in their infection chain with extensive configurations, multiple implants at each stage, and modifying settings on-the-fly for delivering the final payload. The dropper, called Gelsemine, will drop a loader called Gelsenicine that will deliver the final payload, called Gelsevirine.
Analyst Comment: Threat actors are always adapting to the security environment to remain effective. New techniques can still be spotted with behavioural analysis defenses and social engineering training. Ensure that your company's firewall blocks all entry points for unauthorized users, and maintain records of how normal traffic appears on your network. Therefore, it will be easier to spot unusual traffic and connections to and from your network to potentially identify malicious activity. Furthermore, ensure that your employees are educated about the risks of opening attachments, particularly from unknown senders and any attachment that requests macros be enabled.
MITRE ATT&CK: [MITRE ATT&CK] Remote Access Tools - T1219 | [MITRE ATT&CK] Obfuscated Files or Information - T1027
Tags: Cyberespionage, Gelsemium, Supply Chain

BackdoorDiplomacy: upgrading from Quarian to Turian

(published: June 10, 2021)

A new advanced persistent threat (APT) group, dubbed BackdoorDiplomacy, has been targeting ministries of foreign affairs (MOFAs) and telecommunication companies located in Africa and the Middle East since at least 2017, according to ESET researchers. The group was observed targeting โ€œvulnerable internet-exposed devices such as web servers and management interfaces for networking equipment.โ€ BackdoorDiplomacyโ€™s objective is to access a system, use pentesting tools for lateral movement, and install a custom backdoor called โ€œTurian,โ€ which is based on the Quarian backdoor.
Analyst Comment: It is important that your company has patch-maintenance policies in place, particularly if there are numerous internet-facing services your company uses or provides. Once a vulnerability has been reported on in open sources, threat actors will likely attempt to incorporate the exploitation of the vulnerability into their malicious operations. Patches should be reviewed and applied as soon as possible to prevent potential malicious activity.
MITRE ATT&CK: [MITRE ATT&CK] Exploitation for Client Execution - T1203 | [MITRE ATT&CK] Data from Removable Media - T1025 | [MITRE ATT&CK] Third-party Software - T1072 | [MITRE ATT&CK] Remote File Copy - T1105 | [MITRE ATT&CK] Data Encoding - T1132 | [MITRE ATT&CK] Command-Line Interface - T1059
Tags: BackdoorDiplomacy, APT, cyberespionage, Africa, Middle East, Turian, Quarian

Prometheus Ransomware Gang: A Group of REvil?

(published: June 9, 2021)

Unit 42 researchers have discovered a new ransomware threat group called Prometheus. The group uses a โ€œpersonalizedโ€ version of the Thanos ransomware and claims to have breached 30 organizations in multiple industries in countries around the world. Interestingly, Prometheus claims to be associated with another ransomware threat group called REvil, however, there is no evidence to support this assertion. Initial access to a target is still unknown, but once the groupโ€™s ransomware has encrypted files a ransom note will appear and demand funds within a certain timeframe or the cost will increase.
Analyst Comment: Always run antivirus and endpoint protection software to assist in preventing ransomware infection. Maintain secure backups of all your important files to avoid the need to consider payment for the decryption key, and implement a business continuity plan in the unfortunate case of ransomware infection. Emails received from unknown sources should be carefully avoided, and attachments and links should not be followed or opened. Your company should sustain policies to consistently check for new system security patches. In the case of ransomware infection, the affected systems should be wiped and reformatted, even if the ransom is paid. Other machines on the same network should be scanned for other potential infections.
MITRE ATT&CK: [MITRE ATT&CK] Software Discovery - T1518 | [MITRE ATT&CK] Data Encrypted for Impact - T1486
Tags: Ransomware threat group, Prometheus

TeamTNT Using WatchDog TTPs to Expand Its Cryptojacking Footprint

(published: June 8, 2021)

The cryptojacking threat group, TeamTNT, is actively copying tactics, techniques, and procedures (TTPs) of another cryptojacking threat group called WatchDog, according to Unit 42 researchers. The scripts currently being used by TeamTNT were likely created by the group mimic WatchDogโ€™s behaviors, utilize open source malware repos, and lack distinguishing characteristics previously associated to TeamTNT. This is interesting because the more complex nature of TeamTNT operations is gone, which may indicate that the group is practicing how to disguise its behavior to masquerade as other groups.
Analyst Comment: In this interesting turn of events, we find one threat group imitating another in a way that is less advanced. We can observe that knowing how threat groups operate can be a good part of the mitigation process because sometimes other actors will imitate TTPs for various motivations.
MITRE ATT&CK: [MITRE ATT&CK] Resource Hijacking - T1496 | [MITRE ATT&CK] Standard Application Layer Protocol - T1071
Tags: Cryptojacking, cryptocurrency, TeamTNT

PuzzleMaker Attacks with Chrome Zero-day Exploit Chain

(published: June 8, 2021)

Kaspersky researchers have identified a targeted campaign against unnamed companies, dubbed PuzzleMaker, that took place on April 14-15, 2021. The unnamed or unknown threat actors exploited zero-day vulnerabilities affecting Google Chrome and Microsoft Windows. The actors were able to conduct malicious activity through malware modules including at least the following capabilities: stage, dropper, service, remote shell. While researchers were not able to get the full JavaScript remote code execution exploit code for the Chrome exploit, the Windows vulnerabilities, registered as CVE-2021-31955 and CVE-2021-31956 have been issued patches by Microsoft.
Analyst Comment: Some threat actors go to great lengths to create sophisticated exploits and malware for targeted attacks. However, sometimes proof-of-concept code for exploits exist on open source locations and quickly incorporated by actors in the timeframe prior to and post patch release. Ensure that your company has a patch policy in place to react quickly to sudden vulnerabilities.
MITRE ATT&CK: [MITRE ATT&CK] Exploitation for Client Execution - T1203 | [MITRE ATT&CK] Exploitation for Privilege Escalation - T1068 | [MITRE ATT&CK] Process Injection - T1055 | [MITRE ATT&CK] Virtualization/Sandbox Evasion - T1497
Tags: PuzzleMaker attacks, Chrome, Windows, RCE, CVE-2021-31955, CVE-2021-31956

Another Brick in the Wall: eCrime Groups Leverage SonicWall VPN Vulnerability

(published: June 8, 2021)

Threat actors motivated by ecommerce crime (eCrime) are actively exploiting a SonicWall VPN vulnerability, registered as CVE-2019-7481, according to Crowdstrike researchers. The vulnerability affects the Secure Remote Access (SRA) 4600 devices on the latest firmware versions 8x and 9x. The attacks exploiting this vulnerability are being conducted by big game hunting ransomware actors.
Analyst Comment: Threat actors will often attempt to exploit old vulnerabilities that already have patches (SonicWall advisory located here) because there is a lot of open source information on said vulnerability. This makes it easier to use an exploit for the vulnerability because proof-of-concept code is likely available and ready to be weaponized. In addition, applying patches can sometimes cause disruption among software used by an organization. Therefore, having patch policies and business continuity plans in place are crucial in maintaining a good security posture.
MITRE ATT&CK: [MITRE ATT&CK] Exploitation for Client Execution - T1203
Tags: SonicWall VPN vulnerability, CVE-2019-7481, CVE-2021-20016

Siloscape: First Known Malware Targeting Windows Containers to Compromise Cloud Environments

(published: June 7, 2021)

A new malware called โ€œSiloscapeโ€ was found to be targeting Kubernetes clusters through Windows containers. The malware is heavily obfuscated and likely uses known vulnerabilities to gain initial access to a cloud application, such as a web server. Next Siloscape can escape from a Windows container node in Kubernetes via CVE-2021-24096 to the host machine. The malware will use the nodes credentials to propagate through a cluster, connect to a command and control server through IRC protocol over Tor, and lastly wait for additional commands.
Analyst Comment: Your company should have protocols in place to ensure that all cloud storage systems are properly configured and patched. Cloud applications are too often misconfigured or vulnerable, and threat actors realize there is potential for malicious activity if the buckets are targeted. Apply patches as soon as possible to avoid potential malicious activity as other threat actors adopt different malicious techniques conducted by others.
MITRE ATT&CK: [MITRE ATT&CK] Data Obfuscation - T1001 | [MITRE ATT&CK] Command-Line Interface - T1059 | [MITRE ATT&CK] Exploitation for Client Execution - T1203 | [MITRE ATT&CK] Obfuscated Files or Information - T1027 | [MITRE ATT&CK] Deobfuscate/Decode Files or Information - T1140
Tags: Windows Server containers, Kubernetes, Vulnerability, CVE-2021-24096, Siloscape

Gootkit: The Cautious Trojan

(published: June 7, 2021)

Threat actors utilizing the well-known Gootkit banking trojan, which dates back to 2014, have added a new packer to the malwareโ€™s loader component. Gootkit is a modular trojan that has undergone numerous changes and updates over the years, however, itโ€™s primary objective is usually data theft. The trojan is packed with numerous capabilities such as: keylogging, man-in-the-browser attacks, stealing browser data, and taking screenshots, among others.
Analyst Comment: Threat actors deliver malware in numerous ways and will consistently update their TTPs to make analysis and discovery more difficult. Educate your employees on the methods actors use to distribute malware: compromised websites, malicious files, phishing, spearphishing, and vulnerability exploitation, among others.
MITRE ATT&CK: [MITRE ATT&CK] User Execution - T1204 | [MITRE ATT&CK] Obfuscated Files or Information - T1027 | [MITRE ATT&CK] Remote File Copy - T1105 | [MITRE ATT&CK] Deobfuscate/Decode Files or Information - T1140 | [MITRE ATT&CK] Virtualization/Sandbox Evasion - T1497 | [MITRE ATT&CK] Exploitation for Client Execution - T1203 | [MITRE ATT&CK] Command-Line Interface - T1059
Tags: Infostealer, Trojan, Spyware, Gootkit

...



๐Ÿ“Œ Mysterious Gelsemium APT was behind February compromise of NoxPlayer, says ESET


๐Ÿ“ˆ 53.36 Punkte

๐Ÿ“Œ EclecticIQ raises โ‚ฌ20M to expand its portfolio and increase its global footprint


๐Ÿ“ˆ 43.76 Punkte

๐Ÿ“Œ Windows 10 targeted by PuzzleMaker hackers using Chrome zero-days


๐Ÿ“ˆ 43.71 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Attacks Against Israeli Targets, MacOS Zero-Days, Conti Ransomware Targeting US Healthcare and More


๐Ÿ“ˆ 39.98 Punkte

๐Ÿ“Œ Cryptojacking Group TeamTNT Suspected of Using Decoy Miner to Conceal Data Exfiltration


๐Ÿ“ˆ 39.1 Punkte

๐Ÿ“Œ Nisos raises $6M to expand its marketing and operations, extend international footprint


๐Ÿ“ˆ 38.47 Punkte

๐Ÿ“Œ Google Cloud selected by ABB to expand the cloud footprint of its Information System services


๐Ÿ“ˆ 36.68 Punkte

๐Ÿ“Œ Fusion Risk Management continues to expand its footprint in the financial services sector


๐Ÿ“ˆ 36.68 Punkte

๐Ÿ“Œ Titan Security Group acquires Prudential Security to expand its service footprint


๐Ÿ“ˆ 36.68 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Costa Rica in Ransomware Emergency, Charming Kitten Spy and Ransom, Saitama Backdoor Hides by Sleeping, and More


๐Ÿ“ˆ 35.83 Punkte

๐Ÿ“Œ Anomali, Inc.: Anomali Altitude ist der erste Anbieter von automatisierten, intelligent gesteuerten ...


๐Ÿ“ˆ 35.79 Punkte

๐Ÿ“Œ The Evolution of Anomali: How Anomaliโ€™s ThreatStream has evolved into delivering a differentiated approach to XDR


๐Ÿ“ˆ 35.79 Punkte

๐Ÿ“Œ archTIS acquires Nucleus Cyber to expand global footprint


๐Ÿ“ˆ 35.76 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Android Malware, Government, Middle East and More


๐Ÿ“ˆ 34.04 Punkte

๐Ÿ“Œ Anomali Cyber Watch:  APT Groups, Data Breach, Malspam, and More


๐Ÿ“ˆ 34.04 Punkte

๐Ÿ“Œ Anomali Cyber Watch:  Malware, Phishing, Ransomware and More.


๐Ÿ“ˆ 34.04 Punkte

๐Ÿ“Œ Anomali Cyber Watch:  APT, Malware, Vulnerabilities and More.


๐Ÿ“ˆ 34.04 Punkte

๐Ÿ“Œ Anomali Cyber Watch: APT, Ransomware, Vulnerabilities and More


๐Ÿ“ˆ 34.04 Punkte











matomo