Rewterz Threat Alert – Sunburst aka Solorigate Malware – Active IOCs
January 25, 2023Rewterz Threat Alert – Gh0st RAT – Active IOCs
January 26, 2023Rewterz Threat Alert – Sunburst aka Solorigate Malware – Active IOCs
January 25, 2023Rewterz Threat Alert – Gh0st RAT – Active IOCs
January 26, 2023Severity
High
Analysis Summary
Emotet has recently found in increased cyber activities after a short period of dormancy. Fresher IoCs are being retrieved everyday. Emotet is a banking trojan turned into a malware loader that drops other payloads after initial infection, often Qbot. Emotet Malware is constantly being detected in the wild, targeting organizations from multiple sectors and countries, primarily spread through spam emails (malspam). The infection may arrive either via malicious script, macro-enabled document files, or malicious link. Emotet emails may contain familiar branding designed to look like a legitimate emails. Emotet operators usually try to get users to click the malicious files by using lures like “YourInvoice,” “Payment Details,” or possibly an upcoming shipment from well-known parcel companies. Emotet has gone through a few iterations. Early versions arrived as malicious JavaScript file. Later versions evolved to use macro-enabled documents to retrieve the virus payload from command and control (C&C) servers run by the attackers. Lately, Emotet infections have been used to distribute other malware like Qakbot. So these can be multi-stage attacks that bundle other malware with emotet.
Impact
- Credential Theft
- Information Theft
- Financial Loss
Indicators of Compromise
MD5
- d2d13fb9464c11719f9232c9fedb702e
- cb9e1acaf2bc27d3d63ab65fda4c5186
- 495402773d336dff327a1bfec34d4e0e
- 6493581b246b731e4937fbee64a68803
- f4239e545b7e85527babcf8cb130df6f
SHA-256
- f6485aef4be4cb0ec50317b7f87694fb775f81733af64c9bc6050f6806504207
- bb444759e8d9a1a91a3b94e55da2aa489bb181348805185f9b26f4287a55df36
- 3d8f8f406a04a740b8abb1d92490afef2a9adcd9beecb13aecf91f53aac736b4
- 199a2e0e1bb46a5dd8eb3a58aa55de157f6005c65b70245e71cecec4905cc2c0
- 05a3a84096bcdc2a5cf87d07ede96aff7fd5037679f9585fee9a227c0d9cbf51
SHA-1
- 60415a0541587f60527d7dba13380d2684410af2
- 49915d9a93ebeab4d8eedc556bd94d54cd2df3af
- 3194311ce3510286f175b31094cee9cc8c467b1d
- a6e306f8841ff6fbd50188c738469143a6934df0
- b7857b40b7e62fd5824c8d44cf3cf0afb993093d
Remediation
- Block all threat indicators at your respective controls.
- Search for IOCs in your environment.
- Passwords – Ensure that general security policies are employed including: implementing strong passwords, correct configurations, and proper administration security policies.
- Admin Access – limit access to administrative accounts and portals to only relevant personnel and make sure they are not publicly accessible.
- WAF – Web defacement must be stopped at the web application level. Therefore, set up a Web Application Firewall with rules to block suspicious and malicious requests.
- Patch – Patch and upgrade any platforms and software timely and make it into a standard security policy. Prioritize patching known exploited vulnerabilities and zero-days.
- Secure Coding – Along with network and system hardening, code hardening should be implemented within the organization so that their websites and software are secure. Use testing tools to detect any vulnerabilities in the deployed codes.
- 2FA – Enable two-factor authentication.
- Antivirus – Enable antivirus and anti-malware software and update signature definitions in a timely manner. Using a multi-layered protection is necessary to secure vulnerable assets