APRIL'S THREAT: SPEARPHISHING |
COVID-19 Exploited by Threat ActorsThreat actors are leveraging the COVID-19 pandemic in their malicious activities. Their operations involve coronavirus-themed phishing emails, often masquerading as trusted entities like government institutions. These phishing emails, which claim to contain critical information about the pandemic, actually contain malware. APT groups use not only phishing emails but also websites to spread their malware.
Watch our webinar, and learn how adversaries take advantage of the pandemic to improve their attack techniques. |
APRIL'S THREAT ACTORS |
APT32
APT36
APT41
Our world-class red team analyzed 500.000 TTPs to identify the top 10 most common ATT&CK techniques. Download Now: The Red Report: Your Handbook to Utilize MITRE ATT&CK Framework
|
ATTACK SCENARIOS |
APT29 Threat GroupPicus Threat ID: 647501ACTIONS 1. Create the Registry Run Key "WinNetwork Security" for Persistence Technique: T1060 Registry Run Keys / Startup Folder Tactic: Persistence
For more information on T1060 Registry Run Keys / Startup Folder, here is the blog post you can read: ATT&CK in Action #8: T1060 Registry Run Keys / Startup Folder2. Execute File with Rundll32.exe Technique: T1085 Rundll32 Tactic: Defense Evasion, Execution
3. Windows Credential Dumping with PowerShell Mimikatz Technique: T1003 Credential Dumping Tactic: Credential Access
For more information on MITRE ATT&CK T1003 Credential Dumping, here is the blog post you can read: MITRE ATT&CK T1003 Credential Dumping4. Pass the Hash via Mimikatz Tool Technique: T1075 Pass the Hash Tactic: Lateral Movement ... 27. File Exfiltration over HTTPS Technique: T1043 Commonly Used Ports Tactic: Command and Control
Trickbot Banking MalwarePicus Threat ID: 647501
ACTIONS 1. Download and Execute Remote Binary via Spearphishing Document Technique: T1193 Spearphishing Attachment Tactic: Initial Access
2. Extract Saved Session information with SessionGopher Tool Technique: T1214 Credentials in Registry Tactic: Credential Access 3. Credential Dumping with Get-GPPPassword.ps1 PowerShell Script Technique: T1003 Credential Dumping Tactic: Credential Access
4. Dump Windows Vault Credentials with PowerSploit Technique: T1003 Credential Dumping Tactic: Credential Access ... 9. Disable Automated Windows Recovery Features Technique: T1490 Inhibit System Recovery Tactic: Impact
Atomic AttacksDirect Syscall with NtCreateThreadEx Function
Indirect Command Execution with Forfiles
Command Execution with Image File Execution Options
|
MALICIOUS CODE |
For a brief history and further technical analysis of Sodinokibi Ransomware, here is the blog post you can read: A brief history and further technical analysis of Sodinokibi RansomwareCoronaVirus Ransomware
PoetRAT Remote Access Trojan
|
WEB APPLICATION ATTACKS |
rConfig Command Injection
Microsoft SharePoint Remote Code Execution
Nexus Repository Manager RCE
|
VULNERABILITY EXPLOITATIONS |
Zoom Denial of Service
Windows Kernel Elevation of Privilege
Windows Installer Elevation of Privilege |
SIGMA RULES |
Suspicious Dictionary Object Settings Modification in Registry
Network Configuration Discovery via Get-NetIPConfiguration Cmdlet
Arbitrary Portable Executable File Execution via Disk Shadow
|