LATEST THREAT INTELLIGENCE.

New InnoSetup Malware Created Upon Each Download Attempt

Description: A security intelligence report describing a new malware distribution technique where malicious code is dynamically generated for each download attempt, evading detection through unique hash values. The malware, termed 'InnoLoader', disguises itself as legitimate software installers, executing a complex sequence of downloading and executing additional payloads, including information stealers, adware, and malicious browser plugins. It employs evasion tactics like varying C2 responses and downloading benign files to hinder analysis. The report underscores the evolving strategies employed by threat actors to distribute malware and compromise systems.

Created at: 2024-06-27T09:34:25.302000

Updated at: 2024-07-27T09:00:11.543000

From Dormant to Dangerous: P2Pinfect Evolves to Deploy New Ransomware and Cryptominer

Description: P2Pinfect is a sophisticated malware that utilizes a peer-to-peer botnet for command and control. Initially appearing dormant, it has evolved to deploy ransomware and cryptominer payloads. The malware spreads via exploiting Redis and limited SSH capabilities. A recent update introduced a new ransomware payload that encrypts files with specific extensions, while a cryptominer targets system resources. Additionally, a usermode rootkit component aims to hide malicious processes, albeit with limitations regarding initial access permissions.

Created at: 2024-06-27T08:14:54.717000

Updated at: 2024-07-27T08:00:33.290000

Malicious npm package targets AWS users

Description: ReversingLabs' researchers discovered a malicious package named legacyreact-aws-s3-typescript on the npm repository. It mimicked a popular legitimate package, react-aws-s3-typescript, designed to facilitate file uploads to Amazon S3 Buckets. Initially, the package appeared benign, but a later version included a postinstall script that downloaded and executed a backdoor payload. The package's history demonstrates the challenges of monitoring open source repositories for threats, and RL introduced Spectra Assure Community to help developers assess package risks.

Created at: 2024-06-27T07:58:55.812000

Updated at: 2024-07-27T07:03:42.932000

Chamelgang & Friends | Cyberespionage Groups Attacking Critical Infrastructure with Ransomware

Description: In collaboration with Recorded Future, SentinelLabs has been tracking two distinct activity clusters targeting government and critical infrastructure sectors globally between 2021 and 2023.

Created at: 2024-06-26T17:32:52.486000

Updated at: 2024-07-26T17:00:10.053000

Scam Attacks Taking Advantage of the Popularity of the Generative AI Wave

Description: This analysis explores the evolution of network threats associated with generative AI (GenAI) terms, correlating with key milestones like ChatGPT's launch and integration into Bing. It examines suspicious domain registrations capitalizing on the GenAI trend, their textual patterns, and traffic volumes. Case studies detail attack types including potentially unwanted programs, spam distribution, and monetized domain parking. The research highlights the need for enhanced detection and mitigation of GenAI-related scams as public interest surges.

Created at: 2024-07-26T13:35:53.384000

Updated at: 2024-07-26T13:38:29.140000

APT45: North Korea’s Digital Military Machine

Description: Mandiant provides an overview of the activities of APT45, a cyber threat group attributed with high confidence to North Korea. The report details APT45's transition from traditional espionage campaigns against government and defense sectors to financially motivated operations, including suspected ransomware development. The group has targeted critical infrastructure, nuclear facilities, and sectors like agriculture and healthcare, reflecting North Korea's evolving priorities. APT45 stands out among North Korean operators for its potential use of ransomware, possibly to fund regime activities.

Created at: 2024-07-26T08:51:00.879000

Updated at: 2024-07-26T08:51:00.879000

LummaC2 Malware Abusing the Game Platform 'Steam'

Description: The report investigates LummaC2, an infostealer malware actively distributed under the guise of illegal software. It highlights LummaC2's tactics of utilizing encrypted strings and abusing legitimate websites like Steam to acquire command-and-control (C2) domains. The malware steals sensitive user data and sends it to the C2 servers. The analysis delves into LummaC2's evolution, distribution methods, encryption routines, and the types of information it targets for theft.

Created at: 2024-07-26T08:25:52.414000

Updated at: 2024-07-26T08:30:36.604000

Armageddon is more than a Grammy-nominated album

Description: This report details a Russia-linked threat actor targeting Ukraine, employing various obfuscation techniques. The malicious activity involves dropping a compressed file disguised as a RAR archive, which fetches a remote image likely for tracking execution. The payload employs mshta.exe to execute remote content and leverages LNK files with crafted filenames. The techniques suggest an effort to evade detection and hamper analysis.

Created at: 2024-06-26T08:18:50.035000

Updated at: 2024-07-26T08:00:44.725000

North Korea Cyber Group Conducts Global Espionage Campaign to Advance Regime's Military and Nuclear Programs

Description: The U.S. Federal Bureau of Investigation (FBI) and several partner agencies are releasing this advisory to highlight a North Korean state-sponsored cyber group known as Andariel, operating under the Reconnaissance General Bureau (RGB) 3rd Bureau. This group primarily targets defense, aerospace, nuclear, and engineering entities to obtain sensitive technical data to advance North Korea's military and nuclear programs. The actors gain initial access through exploitation of public-facing web servers, move laterally using remote access tools, and exfiltrate data over alternative protocols. They also conduct ransomware operations against healthcare entities to fund their espionage activities.

Created at: 2024-07-25T19:26:42.238000

Updated at: 2024-07-25T19:33:03.569000

Growing Number of Threats Leveraging AI

Description: Symantec has observed a rise in attacks using Large Language Models (LLMs) to generate malicious code for delivering payloads like Rhadamanthys, NetSupport, CleanUpLoader, ModiLoader, LokiBot, and Dunihi. The campaigns involve phishing emails with attachments that execute LLM-generated scripts to deploy malware. Threat actors leverage AI's capabilities to craft convincing lures and sophisticated malicious code efficiently. As AI advances, attacks will become more sophisticated and widespread, making robust protection crucial.

Created at: 2024-07-25T13:10:24.836000

Updated at: 2024-07-25T13:12:43.508000