Skip to main content

Search

Items tagged with: ThreatIntel


Truesec: https://www.truesec.com/hub/blog/dissecting-the-cicada

In June 2024 a new RaaS named Cicada3301 announced they were looking for affiliates. We have now encountered them "in the wild".

Truesec has spent some time analyzing this new Rust-based ransomware strain.

#ThreatIntel #CyberSecurity


Microsoft: Peach Sandstorm deploys new custom Tickler malware in long-running intelligence gathering operations
Between April and July 2024, Microsoft observed Iranian state-sponsored threat actor Peach Sandstorm deploying a new custom multi-stage backdoor dubbed "Tickler." Tickler has been used in attacks against targets in the satellite, communications equipment, oil and gas, as well as federal and state government sectors in the United States and the United Arab Emirates. This activity is consistent with the threat actor’s persistent intelligence gathering objectives and represents the latest evolution of their long-standing cyber operations.
Microsoft observed new tactics, techniques, and procedures (TTPs) following initial access via password spray attacks or social engineering (intelligence gathering on LinkedIn). They described the Tickler malware, Azure resources abuse, and post-compromise activity:

  • Lateral movement via Server Message Block (SMB)
  • Downloading and installing a remote monitoring and management (RMM) tool
  • Taking an Active Directory (AD) snapshot

IOC and hunting queries provided.

cc: @briankrebs @mttaggart @serghei @campuscodi @AAKL

#iran #peachsandstorm #cyberespionage #threatintel #IOC #tickler #backdoor #malwareanalysis #linkedin


This attack is unbelievably powerful, easy, and preventable. It’s the criminal’s best kept secret. Much stealthier and more effective than dangling CNAMEs. We found many Russian-nexus actors, but we suspect there are more to be found. Please boost for awareness and hope we aren’t rediscovering this attack in another 6 years. Thanks to everyone contributed to our understanding of the attack and the actors using it … including Proofpoint, @rmceoin Dave Safely, Mandatory, and @briankrebs @dnsoarc #sittingducks #dns #domainhijacking #cybercrime #cybersecurity #infosec #threatintel #malware #phishing #tds #vextrio #404tds #threatintelligence #infoblox @knitcode https://blogs.infoblox.com/threat-intelligence/who-knew-domain-hijacking-is-so-easy/


Microsoft: Ransomware operators exploit ESXi hypervisor vulnerability for mass encryption
Reference: CVE-2024-37085 (6.8 medium, disclosed 25 June 2024 by Broadcom VMware ESXi authentication bypass vulnerability.
Microsoft uncovered evidence of VMware ESXi hypervisors being exploited by ransomware threat actors using CVE-2024-37085. This includes Storm-0506, Storm-1175, Octo Tempest, and Manatee Tempest... deploying Akira and Black Basta ransomware. They provide a technical analysis of CVE-2024-37085 and a case study of Storm-0506 leveraging it to deploy Black Basta (honorable mention: Qakbot initial infection followed by exploitation of Windows CLFS vulnerability CVE-2023-28252). No IOC, but threat hunting queries are provided.

cc: @SwiftOnSecurity

#CVE_2024_37085 #threatintel #ransomware #qakbot #storm0506 #storm1175 #octotempest #manateetempest #vmware #CVE_2023_28252