Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Anomali Cyber Watch: Active Probing Revealed Cobalt Strike C2s, Black Basta Ransomware Connected to FIN7, Robin Banks Phishing-as-a-Service Became Stealthier, and More

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Anomali Cyber Watch: Active Probing Revealed Cobalt Strike C2s, Black Basta Ransomware Connected to FIN7, Robin Banks Phishing-as-a-Service Became Stealthier, and More


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: anomali.com

The various threat intelligence stories in this iteration of the Anomali Cyber Watch discuss the following topics: Active scanning, EDR evasion, Infostealers, Phishing, and Typosquatting. The IOCs related to these stories are attached to Anomali Cyber Watch and can be used to check your logs for potential malicious activity.


Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed.

Trending Cyber News and Threat Intelligence

Cobalt Strike Analysis and Tutorial: Identifying Beacon Team Servers in the Wild

(published: November 3, 2022)

Cobalt Strike remains a popular post-exploitation tool for threat actors trying to evade threat detection. Cobalt Strikeโ€™s Beacons use advanced, flexible command-and-control (C2) communication profiles for stealth communication with an attacker-controlled Linux application called Team Server. Beacon implants can covertly utilize the DNS protocol or communicate via HTTP/HTTPs using the the default Malleable C2 profile or Malleable C2 Gmail profile. Palo Alto researchers probed the Internet for these three types of communication to find previously-unknown active Team Server instances. Researchers were preselecting suspicious IP addresses with Shodan, actively probing them with stager requests and initializing a connection with the netcat tool to test, verify and extract communication profile settings (such as the served stager bytes).
Analyst Comment: Network fingerprinting and active scanning technologies allow for proactive identification of threats such as Cobalt Strikeโ€™s C2 IP addresses. Network defenders and intelligence feed providers can get better coverage by improving their collaboration and coverage via threat intelligence platforms such as ThreatStream provided by Anomali.
MITRE ATT&CK: [MITRE ATT&CK] Application Layer Protocol - T1071
Tags: detection:Cobalt Strike Beacon, detection:Cobalt Strike, detection:Cobalt Strike Team Server, Cobalt Strike stager, Active scanning, Shodan, netcat, Post-exploitation tool, Gmail, DNS, TCP, HTTP, Windows

Abusing Microsoft Customer Voice to Send Phishing Links

(published: November 3, 2022)

Avanan researchers detected a phishing campaign that abuses Microsoft Dynamics 365 Customer Voice since at least September 2022. These phishing emails come from legitimate email address [email protected], and clicking the link opens the Microsoftโ€™s Customer Voice domain on a page with URL starting with: customervoice.microsoft.com/Pages/ResponsePage.aspx?id=... At the same time, a user clicking on the embedded โ€œPlay Voicemailโ€ link redirects to an attacker-controlled phishing page asking for Microsoft account login credentials.
Analyst Comment: Organizations can use services like Anomali Digital Risk Protection, which defends your brand against brand abuse and continuously monitors domains for cybersquatters and domain hijacking to prevent phishing and malware attacks. Users are advised to always check the current domain by hovering over the URL, especially before entering credentials.
MITRE ATT&CK: [MITRE ATT&CK] Phishing - T1566
Tags: Customer Voice, Phishing, Microsoft, Forms Pro

Black Basta Ransomware | Attacks Deploy Custom EDR Evasion Tools Tied to FIN7 Threat Actor

(published: November 3, 2022)

Since its first appearance in April 2022, Black Basta ransomware breached over 90 organizations. Sentinel Labs researchers found that this private ransomware group is connected to Carbanak (aka FIN7). The groups use overlapping techniques, IP addresses, and a developer for FIN7 has also authored the EDR (Endpoint Detection and Response) evasion tools used exclusively by Black Basta since June 2022. One of the custom tools is a Visual Basic-compiled and UPX-packed executable showing a fake Windows Security GUI and tray icon with a โ€œhealthyโ€ system status.
Analyst Comment: Ransomware is an evolving threat, and the most fundamental defense is having proper backup processes in place. Follow the 1-2-3 rule: 3 copies, 2 devices, and 1 stored in a secure location. Data loss is manageable through segmentation, off-line storage, encrypting data at rest, and limiting the storage of personal and sensitive data.
MITRE ATT&CK: [MITRE ATT&CK] Exploit Public-Facing Application - T1190 | [MITRE ATT&CK] Impair Defenses - T1562 | [MITRE ATT&CK] Proxy - T1090 | [MITRE ATT&CK] Obfuscated Files or Information - T1027 | [MITRE ATT&CK] Deobfuscate/Decode Files or Information - T1140 | [MITRE ATT&CK] Ingress Tool Transfer - T1105 | [MITRE ATT&CK] Data Encrypted for Impact - T1486
Tags: actor:Black Basta, detection:Black Basta, actor:Carbanak, actor:FIN7, malware-type:Ransomware, ZeroLogon, CVE-2020-1472, NoPac, CVE-2021-42287, CVE-2021-42278, PrintNightmare, CVE-2021-34527, AdFind, EDR evasion, Windows Security GUI, Windows

Crimson Kingsnake: BEC Group Impersonates International Law Firms in Blind Third-Party Impersonation Attacks

(published: November 3, 2022)

A business email compromise (BEC) group dubbed Crimson Kingsnake has recently been typosquatting and impersonating well-known international law firms. The group registered 92 malicious domains related to 19 law firms and debt collection agencies across Australia, the UK, and the US. A typical attack starts with an impersonating email requesting payment, often followed by a different email from the same typosquatted domain impersonating the alleged company executive. Crimson Kingsnake does a deep research on their victims and possibly uses previously-stolen invoices to craft their own.
Analyst Comment: Organizations should train their employees making financial decisions on BEC tactics including the creation of the artificial sense of urgency. It is recommended to proactively identify typosquatted domains targeting your brand with Anomali Premium Digital Risk Protection or similar service.
Tags: actor:Crimson Kingsnake, BEC, Phishing, Typosquatting, Fake invoice, Fraud, target-industry:Law, target-industry:Debt collection, target-country:US, target-country:UK, target-country:AU

Robin Banks Still Might Be Robbing Your Bank (Part 2)

(published: November 3, 2022)

The Robin Banks phishing-as-a-service (PhaaS) platform was first described by IronNet analysts in July 2022. It was blacklisted by Cloudflare and disrupted then, but it returned behind DDOS-GUARD, a notorious Russian provider. Robin Banks started using open-source and commodity tools: the Adspect bot filter, the evilginx2 reverse proxy cookie stealer, and the PHP obfuscator. Adspect places a specific PHP file that acts as an entry point for web traffic and is wired to Adspect servers which process clicks and make decisions as to whether to resolve to a phishing or benign site.
Analyst Comment: Despite basing its code on other available tools, Robin Banks is able to find clients for its PhaaS platform. Organizations are advised to require phishing training for employees and partners. Users are advised not to click on links sent through SMS and email, especially if asked to access their account or enter credentials. Using a password manager helps with unique credentials across all accounts.
MITRE ATT&CK: [MITRE ATT&CK] Phishing - T1566 | [MITRE ATT&CK] Obfuscated Files or Information - T1027 | [MITRE ATT&CK] Deobfuscate/Decode Files or Information - T1140 | [MITRE ATT&CK] Steal Web Session Cookie - T1539
Tags: detection:Robin Banks, Phishing, Phishing-as-a-service, PhaaS, MFA, detection:Adspect, Cloaker, PHP obfuscator, evilginx2, Reverse proxy, Cookie-stealing, 2FA bypass, DDOS-GUARD, Russia

Google Ad for GIMP.org Served Info-Stealing Malware via Lookalike Site

(published: November 1, 2022)

Actors behind the Vidar infostealer have targeted users of at least 27 software products including Notepad++, Microsoft Visual Studio, and Brave browser. Their latest campaign, discovered on October 29, 2022, is targeting the well-known graphics editor, GNU Image Manipulation Program (GIMP). Threat actors were able to abuse Google Ads to display the legitimate GIMP website (GIMP.org) while forwarding users to typosquatted ones (gilimp[.]org and gimp[.]monster).
Analyst Comment: Users should always check the domain they are on before downloading the alleged application. Consider finding the official site directly instead of clicking on an advertisement.
MITRE ATT&CK: [MITRE ATT&CK] User Execution - T1204 | [MITRE ATT&CK] Ingress Tool Transfer - T1105 | [MITRE ATT&CK] Obfuscated Files or Information - T1027 | [MITRE ATT&CK] Credentials from Password Stores - T1555
Tags: detection:Vidar, Malvertising, Binary padding, malware-type:Infostealer, file-type:EXE, file-type:DLL, GNU, Typosquatting, Google Ads, Windows

...



๐Ÿ“Œ Anomali Cyber Watch: Active Probing Revealed ShadowPad C2s, Fodcha Hides Behind Obscure TLDs, Awaiting OpenSSL 3.0 Patch, and More


๐Ÿ“ˆ 101.15 Punkte

๐Ÿ“Œ [webapps] - C2S DVR Management IRDOME-II-C2S, IRBOX-II-C2S, DVR - Credentials Disclosure / Authentication Bypass


๐Ÿ“ˆ 82.5 Punkte

๐Ÿ“Œ [webapps] - C2S DVR Management IRDOME-II-C2S, IRBOX-II-C2S, DVR - Credentials Disclosure / Authentication Bypass


๐Ÿ“ˆ 82.5 Punkte

๐Ÿ“Œ Black Basta Ransomware Gang Infiltrates networks via QAKBOT, Brute Ratel, and Cobalt Strike


๐Ÿ“ˆ 55.21 Punkte

๐Ÿ“Œ CVE-2015-2058 | Jabber Open Source Server up to 2.3.2 UTF-8 c2s/c2s.c Memory information disclosure (ID 85 / BID-72731)


๐Ÿ“ˆ 55 Punkte

๐Ÿ“Œ Researchers Find Links Between FIN7 Group and Black Basta Ransomware Gang


๐Ÿ“ˆ 47.22 Punkte

๐Ÿ“Œ Researchers Find Links b/w Black Basta Ransomware and FIN7 Hackers


๐Ÿ“ˆ 47.22 Punkte

๐Ÿ“Œ Experts link the Black Basta ransomware operation to FIN7 cybercrime gang


๐Ÿ“ˆ 45.43 Punkte

๐Ÿ“Œ FIN7 Cybercrime Group Likely Behind Black Basta Ransomware Campaign


๐Ÿ“ˆ 45.43 Punkte

๐Ÿ“Œ Black Basta ransomware gang linked to the FIN7 hacking group


๐Ÿ“ˆ 45.43 Punkte

๐Ÿ“Œ Black Basta Ransomware Linked to FIN7 Cybercrime Group


๐Ÿ“ˆ 45.43 Punkte

๐Ÿ“Œ Black Basta Ransomware Attacks Linked to FIN7 Threat Actor


๐Ÿ“ˆ 45.43 Punkte

๐Ÿ“Œ Anomali Cyber Watch:  Malware, Phishing, Ransomware and More.


๐Ÿ“ˆ 44.89 Punkte

๐Ÿ“Œ Anomali Cyber Watch:  Klingon RAT Holding on for Dear Life, CVS Medical Records Breach, Black Kingdom Ransomware and More


๐Ÿ“ˆ 43.56 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Costa Rica in Ransomware Emergency, Charming Kitten Spy and Ransom, Saitama Backdoor Hides by Sleeping, and More


๐Ÿ“ˆ 40.3 Punkte

๐Ÿ“Œ Anomali Cyber Watch: APT, China, Data leak, Injectors, Packers, Phishing, Ransomware, Russia, and Ukraine


๐Ÿ“ˆ 40.16 Punkte

๐Ÿ“Œ Anomali Cyber Watch: APT, Ransomware, Vulnerabilities and More


๐Ÿ“ˆ 38.52 Punkte

๐Ÿ“Œ Anomali Cyber Watch: APT, Finance Ransomware and More


๐Ÿ“ˆ 38.52 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Cozy Bear TTPs, Darkside Ransomware Shuts Down US Pipeline, Operation TunnelSnake Uses New Moriya Rootkit, and More


๐Ÿ“ˆ 38.52 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Microsoft Azure Vulnerability Discovered, MSBuild Used to Deliver Malware, Esclation of Avaddon Ransomware and More


๐Ÿ“ˆ 38.52 Punkte

๐Ÿ“Œ Anomali Cyber Watch: Attacks Against Israeli Targets, MacOS Zero-Days, Conti Ransomware Targeting US Healthcare and More


๐Ÿ“ˆ 38.52 Punkte











matomo