Rewterz Threat Alert – Emotet Malware – IOCs
August 17, 2020Rewterz Threat Advisory – Apache Struts Security Updates
August 18, 2020Rewterz Threat Alert – Emotet Malware – IOCs
August 17, 2020Rewterz Threat Advisory – Apache Struts Security Updates
August 18, 2020Severity
High
Analysis Summary
Researchers have published an analysis of a new CactusPete APT campaign against Eastern European financial and military organizations and the associated Bisonal backdoor. While the official infection vector has not been observed, CactusPete typically uses spear-phishing emails with malicious attachments to deliver their payload. Once on the system, the Bisonal backdoor establishes RC4-encrypted communication with its C2 server over HTTP. The initial check-in provides victim details, such as hostname, IP address, Windows version, proxy usage, and more. After the connection is completed, the backdoor periodically queries the C2 server for any commands. Commands include those to execute a remote shell, start programs, terminate processes, upload or download files, and retrieve file lists. These commands are issued by the group to perform lateral movement and gain deeper access. They have also been known to use Mimikatz and keyloggers for credential harvesting and privilege escalation.
Impact
- Financial loss
- Credential harvesting
- Privilege escalation
Indicators of Compromise
MD5
- A3F6818CE791A836F54708F5FB9935F3
- 3E431E5CF4DA9CAE83C467BC1AE818A0
- 11B8016045A861BE0518C9C398A79573
Remediation
- Block all threat indicators at your respective controls.
- Search for IOCs in your environment.