+1.813.321.0987

The latter half of the year has already begun, and cybercrimes show no signs of stopping. Just like how they’re using Cobalt Strike to deploy Anchor backdoor and RYUK ransomware. Be vigilant and learn more about these digital attacks in this batch of InfoSec articles.

For more articles, check out our #onpatrol4malware blog.

Mylobot

New ransomware posing as COVID‑19 tracing app targets Canada; ESET offers decryptor

Source: WeLiveSecurity

New ransomware CryCryptor has been targeting Android users in Canada, distributed via two websites under the guise of an official COVID-19 tracing app provided by Health Canada. Read more.

IOT

WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group

Source: nccgroup

WastedLocker started in conjunction with a number of other changes seen originate from the Evil Corp group in 2020. Evil Corp were previously associated to the Dridex malware and BitPaymer ransomware. Read more.

malicious Microsoft Office documents

Anatomy of a survey scam – how innocent questions can rip you off

Source: Sophos

Wherever in the world you are, the chances are that the survey scams you or your family receive will claim to represent brand names that you’re familiar with. Here, the brand identity stolen by the crooks was Bunnings, a well-known chain of Aussie DIY stores. Read more.

Cobalt Strike

Inside a TrickBot Cobalt Strike Attack Server

Source: SentinelLABS

Trickbot operators utilized PowerTrick and Cobalt Strike to deploy their Anchor backdoor and RYUK ransomware. SentinelLABS reviewed the Cobalt Strike portion of the server and how the actors were leveraging it against multiple targets. Read more.

Cobalt Strike

IndigoDrop spreads via military-themed lures to deliver Cobalt Strike

Source: Talos

Cisco Talos has observed a malware campaign that utilizes military-themed malicious Microsoft Office documents (maldocs) to spread Cobalt Strike beacons containing full-fledged RAT capabilities. Read more.

Mylobot

A close look at the advanced techniques used in a Malaysian-focused APT campaign

Source: Elastic

Based on code similarity and shared TTPs, the team assessed this activity to be possibly linked to APT40, or Leviathan. The group’s campaign appears to target Malaysian government officials. Read more.

Mylobot

Unknown China-Based APT Targeting Myanmarese Entities

Source: Anomali

An unidentified Advanced Persistent Threat (APT), very likely China-based, is distributing Windows Shortcut (LNK) files that are being renamed and distributed to multiple targets, likely via spearphishing. Read more.

Mylobot

CryptoCore: A Threat Actor Targeting Cryptocurrency Exchanges

Source: Clear Sky Cyber Security

This research presents a hidden and persistent group, that has been targeting cryptoexchanges, stealing millions’ worth of cryptocoins; tracked as “CryptoCore” (or “Crypto-gang”), aka “Dangerous Password”, “Leery Turtle”. Read more.

Cobalt Strike

PROMETHIUM extends global reach with StrongPity3 APT

Source: Talos

The PROMETHIUM threat actor — active since 2012 — has been exposed multiple times over the past several years. However, this has not deterred this actor from continuing and expanding their activities. Read more.

malicious Microsoft Office documents

Defending Against Malicious Cyber Activity Originating from Tor

Source: CISA

Tor (aka The Onion Router) is software that allows users to browse the web anonymously by encrypting and routing requests through multiple relay layers or nodes. Read more.