SI_FalconTeam, to infosec German

#100DaysofYARA

Today: Hunting for a code signing certificate issued to "D2innovation Co.,LTD"

Malicious use of this certificate have been attributed to #Kimsuky #APT by @asdasd13asbz (https://twitter.com/asdasd13asbz/status/1744279858778456325)

We currently can't confirm whether this is a stolen certificate, an impersonation or a shell/front corporation. The website for "d2innovation[.]jp" has been inactive/HTTP403 since early 2023 according to the Internet Archive.

So far we have found five samples signed with this certificate. The earliest compilation timestamps go back to the 13th of December 2023. One sample has a header timestamp set to 0 (1970-01-01). Using a cutoff date in the rule might limit hunting results.

Some samples are already available on @abuse_ch Malware Bazaar. We'll share the missing ones in a minute.

#IOC
27ef6917fe32685fdf9b755eb8e97565
88f183304b99c897aacfa321d58e1840
87429e9223d45e0359cd1c41c0301836
7b6d02a459fdaa4caa1a5bf741c4bd42
7457dc037c4a5f3713d9243a0dfb1a2c

Samples can be found here: https://bazaar.abuse.ch/browse.php?search=serial_number:8890cab1cd510cd20dab4ce5948cbc3a

#infosec #cybersecurity

securityaffairs, to Korea Italian
0v1, to random

This company are publishing pure snake-oil. Copying my independent research & the findings of people on Twitter.

Their latest blog talks of the "Cyberstanc Revelation", when in fact all these findings were uncovered by people on Twitter (myself, @fisxbbb & @unpacker)

There's a lot to unpick here-- a thread🧵1/

0v1,

I had then tweeted this out, and updated our research blogs to mention these finding, stating that the primary difference was the reconnaissance module - a hallmark TTP of #Kimsuky malware. 🧵4/

securityaffairs, to random Italian
LeeArchinal, to infosec

The #APT known as #Kimsuky strikes again, this time targeting think tanks, academia, and media organizations with a social engineering. The goal? Stealing Google and subscription credentials of a news and analysis service that focuses on North Korea. Enjoy and Happy Hunting!

Link in the comments!

This one is a little different. In this article, SentinelLabs mentioned ReconShark being used. Can you provide me with any TTPs that are associated with that #malware?

TA0001 - Initial Access
T1566.002 - Phishing: Spearphishing Link
T1566.001 - Phishing: Spearphishing File

TA0002 - Execution
T1204.001 - User Execution: Malicious Link
T1204.002 - User Execution: Malicious File

TA0006 - Credential Access
T1056.003 - Input Capture: Web Portal Capture

ReconShark TTPs:
Here is your chance to shine! Let me know what TTPs are associated with this malware!

#CyberSecurity #ITSecurity #InfoSec #BlueTeam #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting

Malicious Google Docs site (from source)

macfranc, to giornalismo
@macfranc@poliversity.it avatar

NSA e FBI: gli hacker di Kimsuky si atteggiano a giornalisti per rubare informazioni

@giornalismo

Secondo #CIA e #FBI il gruppo hacker nordcoreano #Kimsuky sponsorizzato dallo stato (alias APT43) ha impersonato giornalisti e accademici per campagne di spear phishing per raccogliere informazioni da think tank, centri di ricerca, istituzioni accademiche e varie organizzazioni dei media.

Di Bill Toulas per #BleepingComputer

https://www.bleepingcomputer.com/news/security/nsa-and-fbi-kimsuky-hackers-pose-as-journalists-to-steal-intel/

ChristinaLekati, to infosec

Germany's domestic intelligence apparatus (BfV), South Korea's National Intelligence Service (NIS) and the U.S. National Security Agency (NSA) warn about cyber attacks mounted by a threat actor tracked as Kimsuky, using #socialengineering and #malware to target think tanks, academia, and news media sectors.

"Kimsuky has been observed leveraging open source information ( #OSINT ) to identify potential targets of interest and subsequently craft their online personas to appear more legitimate by creating email addresses that resemble email addresses of real individuals they seek to impersonate.

The adoption of spoofed identities is a tactic embraced by other state-sponsored groups and is seen as a ploy to gain trust and build rapport with the victims. The adversary is also known to compromise the email accounts of the impersonated individuals to concoct convincing email messages.

#Kimsuky actors tailor their themes to their target's interests and will update their content to reflect current events discussed among the community of North Korea watchers.

Besides using multiple personas to communicate with a target, the electronic missives come with bearing with password-protected malicious documents, either attached directly or hosted on Google Drive or Microsoft OneDrive."

To read the full article (from @thehackernews):

https://thehackernews.com/2023/06/north-koreas-kimsuky-group-mimics-key.html?m=1

#cyber #opensourceintelligence #intelligence #nationalsecurity #cybersecurity #cybersecurityawareness #cybersecuritytraining #infosec #threatintelligence #threatintel #phishing #phishingattacks #cyberespionage #espionage

YourAnonRiots, to infosec Japanese

North Korean hackers #Kimsuky using new ReconShark reconnaissance tool to target individuals via spear-phishing emails, OneDrive links & malicious macros.

https://thehackernews.com/2023/05/n-korean-kimsuky-hackers-using-new.html

#infosec #cybersecurity

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • everett
  • osvaldo12
  • magazineikmin
  • thenastyranch
  • rosin
  • normalnudes
  • Youngstown
  • Durango
  • slotface
  • ngwrru68w68
  • kavyap
  • DreamBathrooms
  • tester
  • InstantRegret
  • ethstaker
  • GTA5RPClips
  • tacticalgear
  • Leos
  • anitta
  • modclub
  • khanakhh
  • cubers
  • cisconetworking
  • provamag3
  • megavids
  • lostlight
  • All magazines