Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Anomali Cyber Watch:  Klingon RAT Holding on for Dear Life, CVS Medical Records Breach, Black Kingdom Ransomware and More

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Anomali Cyber Watch:  Klingon RAT Holding on for Dear Life, CVS Medical Records Breach, Black Kingdom Ransomware and More


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: anomali.com

The various threat intelligence stories in this iteration of the Anomali Cyber Watch discuss the following topics: Black Kingdom, Darkside, Go, Klingon Rat, Microsoft PowerApps, Ransomware and Vulnerabilities. The IOCs related to these stories are attached to Anomali Cyber Watch and can be used to check your logs for potential malicious activity.


Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed.

Trending Cyber News and Threat Intelligence

Andariel Evolves to Target South Korea with Ransomware

(published: June 15, 2021)

Researchers at securelist identified ransomware attacks from Andariel, a sub-group of Lazarus targeting South Korea. Attack victims included entities from manufacturing, home network service, media and construction sectors. These attacks involved malicious Microsoft Word documents containing a macro and used novel techniques to implant a multi-stage payload. The final payload was a ransomware custom made for this specific attack.
Analyst Comment: Users should be wary of documents that request Macros to be enabled. All employees should be educated on the risk of opening attachments from unknown senders. Anti-spam and antivirus protections should be implemented and kept up-to-date with the latest version to better ensure security.
MITRE ATT&CK: [MITRE ATT&CK] System Network Connections Discovery - T1049 | [MITRE ATT&CK] Process Discovery - T1057 | [MITRE ATT&CK] Screen Capture - T1113 | [MITRE ATT&CK] Standard Non-Application Layer Protocol - T1095 | [MITRE ATT&CK] Exfiltration Over Command and Control Channel - T1041 | [MITRE ATT&CK] Data Encrypted for Impact - T1486
Tags: Lazarus group, Lazarus, Andariel, Hidden Cobra, tasklist, Manuscrypt, Banking And Finance, Malicious documents, Macros

Matanbuchus: Malware-as-a-Service with Demonic Intentions

(published: June 15, 2021)

In February 2021, BelialDemon advertised a new malware-as-a-service (MaaS) called Matanbuchus Loader and charged an initial rental price of $2,500. Malware loaders are malicious software that typically drop or pull down second-stage malware from command and control (C2) infrastructures.
Analyst Comment: Malware as a Service (MaaS) is a relatively new development, which opens the doors of crime to anyone with the money to pay for access. A criminal organization that wants to carry out a malware attack on a target no longer requires in-house technical expertise or infrastructure. Such attacks in most cases share tactics, techniques, and even IOCs. This highlights the importance of intelligence sharing for proactive protection.
MITRE ATT&CK: [MITRE ATT&CK] System Network Configuration Discovery - T1016
Tags: BelialDemon, Matanbuchus, Belial, WildFire, EU, North America

Black Kingdom ransomware

(published: June 17, 2021)

The Black Kingdom ransomware was used by an unknown adversary for exploiting a Microsoft Exchange vulnerability. Post exploit, Black Kingdom installed a webshell in the compromised system and enabled execution of arbitrary commands or scripts. Researchers discovered several encryption mistakes that, depending on circumstances, can (in the worst case scenario) prevent normal decryption or (in the best case scenario) allow decryption without payment. Initial telemetry points to potential victims being from Italy & Japan.
MITRE ATT&CK: [MITRE ATT&CK] Data Encrypted for Impact - T1486 | [MITRE ATT&CK] Obfuscated Files or Information - T1027 | [MITRE ATT&CK] Masquerading - T1036 | [MITRE ATT&CK] Process Discovery - T1057 | [MITRE ATT&CK] Process Injection - T1055 | [MITRE ATT&CK] Remote System Discovery - T1018 | [MITRE ATT&CK] Input Capture - T1056 | [MITRE ATT&CK] Email Collection - T1114 | [MITRE ATT&CK] Query Registry - T1012 | [MITRE ATT&CK] Command-Line Interface - T1059 | [MITRE ATT&CK] System Network Configuration Discovery - T1016 | [MITRE ATT&CK] System Information Discovery - T1082 | [MITRE ATT&CK] File and Directory Discovery - T1083 | [MITRE ATT&CK] Deobfuscate/Decode Files or Information - T1140 | [MITRE ATT&CK] Access Token Manipulation - T1134 | [MITRE ATT&CK] Exploitation for Client Execution - T1203 | [MITRE ATT&CK] Windows Management Instrumentation - T1047 | [MITRE ATT&CK] Execution through API - T1106 | [MITRE ATT&CK] Data from Local System - T1005 | [MITRE ATT&CK] Virtualization/Sandbox Evasion - T1497
Tags: Blackkingdom, DearCry, CVE-2019-11510, CVE-2021-26857, CVE-2021-26855, CVE-2021-27065, CVE-2021-26858, EU

Klingon RAT Holding on for Dear Life

(published: June 17, 2021)

Researchers at Intezer have identified a previously unknown GoLang RAT. The RAT, which has been named Klingon RAT, has been active since at least 2019 and is being used for financial gain. Klingon uses multiple methods for anti-AV, persistence and privilege escalation, running WMI to check for running processes and cross reference with anti-virus. Three Gzip files are dropped in the %temp% folder to be used by the threat actor once connection to the C2 has occurred. For persistence a registry key for current user and local machine are created, in addition a scheduled task named โ€œOneDriveUpdateโ€ can be dropped in APPDATA. The four options for privilege escalation are UAC bypass: computer defaults, fodhelper, disk cleanup and event viewer, although not actually implemented properly.
Analyst Comment: To enable early identification of potential malware, it's important to set up EDR/SIEM alerts for logs/activities related to the use of Anti-AV, privilege escalation & persistence techniques used by adversaries. Along with this, network logs should be monitored for suspicious C2 traffic for connection & data exfiltration attempts.
MITRE ATT&CK: [MITRE ATT&CK] Command-Line Interface - T1059 | [MITRE ATT&CK] Windows Management Instrumentation - T1047 | [MITRE ATT&CK] Credential Dumping - T1003 | [MITRE ATT&CK] System Information Discovery - T1082 | [MITRE ATT&CK] System Network Configuration Discovery - T1016 | [MITRE ATT&CK] Remote System Discovery - T1018
Tags: Go Lang, RAT, Klingon RAT, wizard spider, Go, malware, financial gain, scheduled task, privilege escalation

Microsoft Teams: Very Bad Tabs Could Have Led to BEC

(published: June 14, 2021)

Tenable's Evan Grant reported a vulnerability in Microsoft Power Apps platform used for low-code/no-code rapid app development. The vulnerability could have been leveraged to establish persistent read/write access to a victim's Microsoft bubble, including email, Teams chats, OneDrive, Sharepoint and a variety of other services. Such attacks could be carried out via a malicious Microsoft Teams tab and Power Automate flows. There arenโ€™t any known attacks actively trying to exploit this vulnerability and Microsoft already issued a patch for this.
Analyst Comment: Many cloud applications from Google & Microsoft provide powerful interfaces for third-party app integrations. This, coupled with single sign-on across multiple services hosted on the same platform, exponentially increases the risk of damage caused if an adversary is able to exploit the vulnerability. Users should only enable/install trusted integrations & only provide them minimal required access.
Tags: Microsoft, PowerApps, Vulnerability

Smoking Out a DARKSIDE Affiliate's Supply Chain Software Compromise | FireEye Inc

(published: June 16, 2021)

Mandiant researchers reported that DARKSIDE affiliate UNC2465 accessed at least one victim through a trojanized software installer downloaded from a legitimate website. The intrusion began on May 18, 2021, which occurred days after the publicly reported shutdown of the overall DARKSIDE program. While no ransomware was observed, Mandiant believes that affiliate groups may use multiple ransomware affiliate programs and can switch between them at will.
Analyst Comment: In many cases attackers use trusted vendor sites to host malwares or use them for data exfiltration. All applications downloaded from both trusted and non-trusted sources need to be scanned for malware and also logged for forensic analysis. Outgoing traffic to trusted websites should be monitored for unusual network activity.
MITRE ATT&CK: [MITRE ATT&CK] Data Encrypted - T1022
Tags: UNC2465, REvil, SODINOKIBI, SMOKEDHAM, BEACON, DARKSIDE, DARKSIDE Ransomware, North America

Volkswagen, Audi Disclose Data Breach Impacting Over 3.3 Million Customers, Interested Buyers

(published: June 14, 2021)

Volkswagen has revealed a data breach impacting over 3.3 million customers. The majority of impacted individuals are either current or prospective buyers for Audi vehicles. 163,000 individuals are in Canada, whereas the rest are in the United States. An associate vendor has been identified as the source of the breach but the company has not been named.
Analyst Comment: Organisations need to ensure proper security controls are in place at vendors when they are responsible for storing and processing critical customer data. Data needs to be available at the vendor system only for a minimal amount of time required to minimise the risk
Tags: Data Breach, Supply Chain, North America

CVS Health Records for 1.1 Billion Customers Exposed

(published: June 17, 2021)

WebsitePlanet researchers, in cooperation with security researcher Jeremiah Fowler, discovered an exposed database containing more than one billion records for CVS Health customers. The database belonged to an unnamed third-party vendor and was not password protected. The compromised data could be strung together to create an extremely personal snapshot of someone's medical situation. After the report public access to the database is now restricted
Analyst Comment: Proper security control needs to be in place for handling sensitive medical records. Wherever possible medical records and patient PII information should be stored separately to minimize the impact in case of a data leak.
Tags: Data Compromise, HealthCare, North America, PII

...



๐Ÿ“Œ Anomali Cyber Watch:  Klingon RAT Holding on for Dear Life, CVS Medical Records Breach, Black Kingdom Ransomware and More


๐Ÿ“ˆ 217.67 Punkte

๐Ÿ“Œ Anomali Cyber Watch:  APT Groups, Data Breach, Malspam, and More


๐Ÿ“ˆ 63.83 Punkte

๐Ÿ“Œ Anomali Cyber Watch:  Malware, Phishing, Ransomware and More.


๐Ÿ“ˆ 61.95 Punkte

๐Ÿ“Œ Anomali Cyber Watch:  APT, Malware, Vulnerabilities and More.


๐Ÿ“ˆ 57.48 Punkte

๐Ÿ“Œ Get your education apps ready for Schoolwork 2.1 beta


๐Ÿ“ˆ 46.87 Punkte

๐Ÿ“Œ App privacy questions available in App Store Connect


๐Ÿ“ˆ 46.87 Punkte

๐Ÿ“Œ Submit your Mac apps to the Mac App Store


๐Ÿ“ˆ 46.87 Punkte

๐Ÿ“Œ Mac instances for EC2 now available from Amazon Web Services


๐Ÿ“ˆ 46.87 Punkte

๐Ÿ“Œ Enroll in the new App Store Small Business Program


๐Ÿ“ˆ 46.87 Punkte

๐Ÿ“Œ Linux: Wayland 1.10 verbessert Sicherheit und Drag & Drop


๐Ÿ“ˆ 44.51 Punkte

๐Ÿ“Œ AMD & Linux: Alter Treiber wird aufgegeben, neuer bringt Vulkan-Support


๐Ÿ“ˆ 44.51 Punkte

๐Ÿ“Œ Linux: Wayland 1.10 verbessert Sicherheit und Drag & Drop


๐Ÿ“ˆ 44.51 Punkte

๐Ÿ“Œ AMD & Linux: Alter Treiber wird aufgegeben, neuer bringt Vulkan-Support


๐Ÿ“ˆ 44.51 Punkte

๐Ÿ“Œ Linux: "rm -rf /" soll keine UEFI-Systeme mehr kaputt machen


๐Ÿ“ˆ 42.15 Punkte

๐Ÿ“Œ Linux: "rm -rf /" soll keine UEFI-Systeme mehr kaputt machen


๐Ÿ“ˆ 42.15 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Costa Rica in Ransomware Emergency, Charming Kitten Spy and Ransom, Saitama Backdoor Hides by Sleeping, and More


๐Ÿ“ˆ 40.3 Punkte

๐Ÿ“Œ Anomali Cyber Watch: APT, Ransomware, Vulnerabilities and More


๐Ÿ“ˆ 38.52 Punkte

๐Ÿ“Œ Anomali Cyber Watch: APT, Finance Ransomware and More


๐Ÿ“ˆ 38.52 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Cozy Bear TTPs, Darkside Ransomware Shuts Down US Pipeline, Operation TunnelSnake Uses New Moriya Rootkit, and More


๐Ÿ“ˆ 38.52 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Microsoft Azure Vulnerability Discovered, MSBuild Used to Deliver Malware, Esclation of Avaddon Ransomware and More


๐Ÿ“ˆ 38.52 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Attacks Against Israeli Targets, MacOS Zero-Days, Conti Ransomware Targeting US Healthcare and More


๐Ÿ“ˆ 38.52 Punkte











matomo