June 21, 2023
-
Anomali Threat Research
,

Anomali Cyber Watch: Cadet Blizzard - New GRU APT, ChamelDoH Hard-to-Detect Linux RAT, Stealthy DoubleFinger Targets Cryptocurrency

<div id="weekly"> <p id="intro">The various threat intelligence stories in this iteration of the Anomali Cyber Watch discuss the following topics:<b> Data leaks, Disruption, Extortion, Masquerading, Remote access trojans, Tunneling,</b> and<b> Vulnerabilities</b>. The IOCs related to these stories are attached to Anomali Cyber Watch and can be used to check your logs for potential malicious activity. <img src="https://cdn.filestackcontent.com/trPzazRwRqfr6rF6Hp8l"/><br/> <b>Figure 1 - IOC Summary Charts. These charts summarize the IOCs attached to this magazine and provide a glimpse of the threats discussed.</b></p> <div class="trending-threats-article" id="trending-threats"> <h2 id="trendingthreats">Trending Cyber News and Threat Intelligence</h2> <h3 id="article-1"><a href="https://ui.threatstream.com/tip/7397808" target="_blank">Anomali Global Security Event Intel - Progress Software Vulnerabilities – MOVEit &amp; DataDirect Connect</a></h3> <p>(published: June 16, 2023)</p> <p>Following the discovery of CVE-2023-34362 and its prior exploitation by a Clop ransomware affiliate, several additional vulnerabilities were discovered in MOVEit Transfer (CVE-2023-35036 and CVE-2023-35708) and other Progress Software products (CVE-2023-34363 and CVE-2023-34364). As the group’s darkweb leak site (&gt;_CLOP^_-LEAKS) started addressing compromised entities, the original exploitation event was assessed as a global security event. This is based on the growing list of known breached organizations and the use of MOVEit among thousands of organizations around the world, including public, private, and government sectors.<br/> <b>Analyst Comment:</b> Network defenders should follow the Progress Software Corporation remediation steps that include hardening, detection, clean-up, and installing the recent MOVEit Transfer security patches. YARA rules and host-based indicators associated with the observed MOVEit exploitation are available in the Anomali platform for detection and historical reference.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/attackpattern/10012" target="_blank">[MITRE ATT&amp;CK] T1190 - Exploit Public-Facing Application</a> | <a href="https://ui.threatstream.com/attackpattern/9597" target="_blank">[MITRE ATT&amp;CK] T1036 - Masquerading</a> | <a href="https://ui.threatstream.com/attackpattern/9693" target="_blank">[MITRE ATT&amp;CK] T1560.001 - Archive Collected Data: Archive Via Utility</a><br/> <b>Signatures (Sigma Rules):</b><a href="https://ui.threatstream.com/signature/108929" target="_blank"> Potential MOVEit Transfer Exploitation</a> | <a href="https://ui.threatstream.com/signature/108931" target="_blank">MOVEit exploitation</a>.<br/> <b>(YARA Rules)</b> <a href="https://ui.threatstream.com/signature/108237" target="_blank">LEMURLOOT Webshell DLL Payloads - YARA by Mandiant</a> | <a href="https://ui.threatstream.com/signature/108238" target="_blank">LEMURLOOT Webshell ASP.NET scripts - YARA by Mandiant</a> | <a href="https://ui.threatstream.com/signature/108301" target="_blank">MOVEit Exploitation - YARA by Florian Roth</a> | <a href="https://ui.threatstream.com/signature/109053" target="_blank">MOVEit_Transfer_exploit_webshell_aspx</a> | <a href="https://ui.threatstream.com/signature/109054" target="_blank">MOVEit_Transfer_exploit_webshell_dll </a><br/> <b>Tags:</b> target-software:MOVEit Transfer, vulnerability:CVE-2023-34362, vulnerability:CVE-2023-35036, vulnerability:CVE-2023-35708, vulnerability:CVE-2023-34363, vulnerability:CVE-2023-34364, target-country:US, actor:Cl0p, malware:Clop, malware-type:Ransomware, malware:LEMURLOOT, malware-type:Webshell, technique:SQL injection, threat-type:Data leak, threat-type:Extortion, target-country:UK, target-country:Canada, target-system:Windows</p> <h3 id="article-2"><a href="https://www.microsoft.com/en-us/security/blog/2023/06/14/cadet-blizzard-emerges-as-a-novel-and-distinct-russian-threat-actor/" target="_blank">Cadet Blizzard Emerges as a Novel and Distinct Russian Threat Actor</a></h3> <p>(published: June 14, 2023)</p> <p>Microsoft researchers have identified a new Russia-sponsored group dubbed Cadet Blizzard that has been active since at least 2020. It is attributed to the Russian General Staff Main Intelligence Directorate (GRU) but is separate from other more established and more active GRU-affiliated groups Fancy Bear (APT28, Forest Blizzard) and Sandworm Team (Seashell Blizzard). Cadet Blizzard starts by exploiting publicly-facing vulnerabilities in Confluence servers, mail servers, web servers, and management systems. The group can follow up with a number of commodity web shells (P0wnyshell, reGeorg, and PAS), tunneling tools (IVPN, NGROK, SurfShark, Teamviewer, and Tor), attack frameworks (Meterpreter), and living-of-the-land binaries (Impacket, PowerShell, and procdump). The group seeks and exfiltrates collected information, sometimes later exposing it via fictitious persona Free Civilian (via web or Telegram). Cadet Blizzard was also involved in disruption and destruction activities including site defacements and data wiping as in January 2022 WhisperGate data-wiper attack against Ukrainian government organizations. Overall the group has targeted government organizations, law enforcement, non-profit/non-governmental organizations, IT service providers/consulting, and emergency services in Ukraine, Europe, Central Asia, and Latin America.<br/> <b>Analyst Comment:</b> Organizations in NATO member-states involved in providing military aid to Ukraine are at greater risk of ​Cadet Blizzard targeting. Network defenders should monitor and evaluate suspicious activity such as ongoing hands-on-keyboard attack via Impacket toolkit, suspicious PowerShell command line, and suspicious WMI process creation. Host-based indicators associated with Cadet Blizzard campaigns are available in the Anomali platform for ongoing infections and historical reference.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/attackpattern/10012" target="_blank">[MITRE ATT&amp;CK] T1190 - Exploit Public-Facing Application</a> | <a href="https://ui.threatstream.com/attackpattern/23207" target="_blank">[MITRE ATT&amp;CK] Command and Control - Remote File Copy [T1105]</a> | <a href="https://ui.threatstream.com/attackpattern/9931" target="_blank">[MITRE ATT&amp;CK] T1053.005 - Scheduled Task/Job: Scheduled Task</a> | <a href="https://ui.threatstream.com/attackpattern/3712" target="_blank">[MITRE ATT&amp;CK] T1059.001: PowerShell</a> | <a href="https://ui.threatstream.com/attackpattern/10029" target="_blank">[MITRE ATT&amp;CK] T1059.003 - Command and Scripting Interpreter: Windows Command Shell</a> | <a href="https://ui.threatstream.com/attackpattern/9767" target="_blank">[MITRE ATT&amp;CK] T1070 - Indicator Removal On Host</a> | <a href="https://ui.threatstream.com/attackpattern/3709" target="_blank">[MITRE ATT&amp;CK] T1562: Impair Defenses</a> | <a href="https://ui.threatstream.com/attackpattern/3713" target="_blank">[MITRE ATT&amp;CK] T1562.001: Disable or Modify Tools</a> | <a href="https://ui.threatstream.com/attackpattern/9808" target="_blank">[MITRE ATT&amp;CK] T1003.001 - OS Credential Dumping: Lsass Memory</a> | <a href="https://ui.threatstream.com/attackpattern/9684" target="_blank">[MITRE ATT&amp;CK] T1003.002 - OS Credential Dumping: Security Account Manager</a> | <a href="https://ui.threatstream.com/attackpattern/10083" target="_blank">[MITRE ATT&amp;CK] T1573.002 - Encrypted Channel: Asymmetric Cryptography</a> | <a href="https://ui.threatstream.com/attackpattern/9893" target="_blank">[MITRE ATT&amp;CK] T1090.003 - Proxy: Multi-Hop Proxy</a> | <a href="https://ui.threatstream.com/attackpattern/9757" target="_blank">[MITRE ATT&amp;CK] T1561 - Disk Wipe</a><br/> <b>Tags:</b> actor:Cadet Blizzard, source-country:Russia, actor:GRU, actor:DEV-0586, malware:WhisperGate, malware-type:Wiper, actor:Free Civilian, technique:Supply chain compromise, vulnerability:CVE-2021-26084, vulnerability:CVE-2022-41040, vulnerability:ProxyShell, malware:Meterpreter, malware:P0wnyshell, malware:reGeorg, malware:PAS, malware-type:Web shell, target-sector:Governments, target-industry:Police, target-industry:NGO, target-industry:IT, target-industry:Emergency services, target-country:Ukraine, target-region:Europe, target-region:Central Asia, target-region:Latin America, abused:Impacket, abused:PowerShell, abused:procdump, abused:IVPN, abused:NGROK, abused:SurfShark, abused:Teamviewer, abused:Tor, target-system:Windows</p> <h3 id="article-3"><a href="https://www.cisa.gov/sites/default/files/2023-06/aa23-165a_understanding_TA_LockBit.pdf" target="_blank">Understanding Ransomware Threat Actors: LockBit</a></h3> <p>(published: June 14, 2023)</p> <p>LockBit ransomware is a ransomware-as-a-service (RaaS) operation that has been the leading global ransomware threat since 2022. Multi-government security advisory profiles profiled LockBit activity from 2020 to 2023 where it has been used to attack organizations of varying sizes in multiple countries and critical infrastructure sectors, resulting in the successful extortion of approximately $91 million. LockBit has been found to be associated with over 30 MITRE ATT&amp;CK techniques and sub-techniques, a large list of 39 freeware and open-source tools, and eight commonly observed vulnerabilities and exposures (CVEs). In 2023 so far, the most prominent LockBit version was LockBit 3.0 (LockBit Black), although the attackers are starting to use a newer version called LockBit Green and experimented with encryptors targeting macOS.<br/> <b>Analyst Comment:</b> Organizations should implement a defense-in-depth approach including regular update policy, segmenting networks, and following the least-privilege best practice. To lessen the potential extortion, don’t store personal data that is no longer needed and have immutable backups for the actively used data.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/attackpattern/3718" target="_blank">[MITRE ATT&amp;CK] T1569.002: Service Execution</a> | <a href="https://ui.threatstream.com/attackpattern/9588" target="_blank">[MITRE ATT&amp;CK] T1547 - Boot Or Logon Autostart Execution</a> | <a href="https://ui.threatstream.com/attackpattern/9870" target="_blank">[MITRE ATT&amp;CK] T1078 - Valid Accounts</a> | <a href="https://ui.threatstream.com/attackpattern/9725" target="_blank">[MITRE ATT&amp;CK] T1548 - Abuse Elevation Control Mechanism</a> | <a href="https://ui.threatstream.com/attackpattern/9948" target="_blank">[MITRE ATT&amp;CK] T1484.001 - Domain Policy Modification: Group Policy Modification</a> | <a href="https://ui.threatstream.com/attackpattern/9993" target="_blank">[MITRE ATT&amp;CK] T1480.001 - Execution Guardrails: Environmental Keying</a> | <a href="https://ui.threatstream.com/attackpattern/3713" target="_blank">[MITRE ATT&amp;CK] T1562.001: Disable or Modify Tools</a> | <a href="https://ui.threatstream.com/attackpattern/9768" target="_blank">[MITRE ATT&amp;CK] T1070.001 - Indicator Removal on Host: Clear Windows Event Logs</a> | <a href="https://ui.threatstream.com/attackpattern/9770" target="_blank">[MITRE ATT&amp;CK] T1070.004 - Indicator Removal on Host: File Deletion</a> | <a href="https://ui.threatstream.com/attackpattern/22938" target="_blank">[MITRE ATT&amp;CK] Defense Evasion - Obfuscated Files or Information [T1027]</a> | <a href="https://ui.threatstream.com/attackpattern/9592" target="_blank">[MITRE ATT&amp;CK] T1027.002 - Obfuscated Files or Information: Software Packing</a> | <a href="https://ui.threatstream.com/attackpattern/9857" target="_blank">[MITRE ATT&amp;CK] T1110 - Brute Force</a> | <a href="https://ui.threatstream.com/attackpattern/10025" target="_blank">[MITRE ATT&amp;CK] T1555.003 - Credentials from Password Stores: Credentials From Web Browsers</a> | <a href="https://ui.threatstream.com/attackpattern/9633" target="_blank">[MITRE ATT&amp;CK] T1003 - Os Credential Dumping</a> | <a href="https://ui.threatstream.com/attackpattern/9808" target="_blank">[MITRE ATT&amp;CK] T1003.001 - OS Credential Dumping: Lsass Memory</a> | <a href="https://ui.threatstream.com/attackpattern/23232" target="_blank">[MITRE ATT&amp;CK] Discovery - Network Service Discovery[T1046]</a> | <a href="https://ui.threatstream.com/attackpattern/13021" target="_blank">[MITRE ATT&amp;CK] Picus: The System Information Discovery Technique Explained - MITRE ATT&amp;CK T1082</a> | <a href="https://ui.threatstream.com/attackpattern/12873" target="_blank">[MITRE ATT&amp;CK] T1614.001 - System Location Discovery: System Language Discovery</a> | <a href="https://ui.threatstream.com/attackpattern/9605" target="_blank">[MITRE ATT&amp;CK] T1021.001 - Remote Services: Remote Desktop Protocol</a> | <a href="https://ui.threatstream.com/attackpattern/9647" target="_blank">[MITRE ATT&amp;CK] T1021.002 - Remote Services: Smb/Windows Admin Shares</a> | <a href="https://ui.threatstream.com/attackpattern/9693" target="_blank">[MITRE ATT&amp;CK] T1560.001 - Archive Collected Data: Archive Via Utility</a> | <a href="https://ui.threatstream.com/attackpattern/9855" target="_blank">[MITRE ATT&amp;CK] T1071.002 - Application Layer Protocol: File Transfer Protocols</a> | <a href="https://ui.threatstream.com/attackpattern/9715" target="_blank">[MITRE ATT&amp;CK] T1071.001 - Application Layer Protocol: Web Protocols</a> | <a href="https://ui.threatstream.com/attackpattern/9895" target="_blank">[MITRE ATT&amp;CK] T1095 - Non-Application Layer Protocol</a> | <a href="https://ui.threatstream.com/attackpattern/9733" target="_blank">[MITRE ATT&amp;CK] T1572 - Protocol Tunneling</a> | <a href="https://ui.threatstream.com/attackpattern/9812" target="_blank">[MITRE ATT&amp;CK] T1219 - Remote Access Software</a> | <a href="https://ui.threatstream.com/attackpattern/9746" target="_blank">[MITRE ATT&amp;CK] T1567 - Exfiltration Over Web Service</a> | <a href="https://ui.threatstream.com/attackpattern/9748" target="_blank">[MITRE ATT&amp;CK] T1567.002 - Exfiltration Over Web Service: Exfiltration To Cloud Storage</a> | <a href="https://ui.threatstream.com/attackpattern/9982" target="_blank">[MITRE ATT&amp;CK] T1485 - Data Destruction</a> | <a href="https://ui.threatstream.com/attackpattern/3714" target="_blank">[MITRE ATT&amp;CK] T1486: Data Encrypted for Impact</a> | <a href="https://ui.threatstream.com/attackpattern/9781" target="_blank">[MITRE ATT&amp;CK] T1491.001 - Defacement: Internal Defacement</a> | <a href="https://ui.threatstream.com/attackpattern/3720" target="_blank">[MITRE ATT&amp;CK] T1490: Inhibit System Recovery</a> | <a href="https://ui.threatstream.com/attackpattern/9950" target="_blank">[MITRE ATT&amp;CK] T1489 - Service Stop</a><br/> <b>Tags:</b> actor:LockBit, malware:LockBit 3.0, malware:LockBit Black, malware:LockBit Red, malware:LockBit Green, malware-type:Ransomware, vulnerability:CVE-2021-22986, vulnerability:CVE-2023-0669, vulnerability:CVE-2023-27350, vulnerability:CVE-2021-44228, vulnerability:CVE-2021-22986, vulnerability:CVE-2020-1472, vulnerability:CVE-2019-0708, vulnerability:CVE-2018-13379, target-system:ESXi, target-system:macOS, target-system:Windows</p> <h3 id="article-4"><a href="https://stairwell.com/news/chamelgang-and-chameldoh-a-dns-over-https-implant/" target="_blank">ChamelGang and ChamelDoH: A DNS-over-HTTPS Implant</a></h3> <p>(published: June 13, 2023)</p> <p>ChamelGang is a China-sponsored group previously-known for targeting energy, aviation, and government organizations with mostly Windows toolset. Stairwell researchers have discovered that ChamelGang has also developed a robust toolset for Linux intrusions, one of which is ChamelDoH, a C++ implant. It is designed to avoid traffic detection by using DNS-over-HTTPS (DoH) tunneling. First uploaded to VirusTotal in December of 2022, ChamelDoH sample was still undetected by antivirus machines as of June 2023. This implant exfiltrates system information and executes remote control capabilities including file deletion, downloading, execution, and exfiltration. ChamelDoH usage in-the-wild was accompanied by the FRP proxy tool configured with known ChamelGang infrastructure, and the LinuxPrivilegeElevator tool, also previously attributed to ChamelGang.<br/> <b>Analyst Comment:</b> Researchers can detect samples using DoH and further use man-in-the-middling the traffic to identify malicious domain requests. Stairwell’s YARA rule and indicators associated with ChamelDoH are available in the Anomali platform for detection and historical reference.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/attackpattern/9733" target="_blank">[MITRE ATT&amp;CK] T1572 - Protocol Tunneling</a> | <a href="https://ui.threatstream.com/attackpattern/13021" target="_blank">[MITRE ATT&amp;CK] Picus: The System Information Discovery Technique Explained - MITRE ATT&amp;CK T1082</a> | <a href="https://ui.threatstream.com/attackpattern/3708" target="_blank">[MITRE ATT&amp;CK] T1005: Data from Local System</a> | <a href="https://ui.threatstream.com/attackpattern/23207" target="_blank">[MITRE ATT&amp;CK] Command and Control - Remote File Copy [T1105]</a><br/> <b>Signatures (YARA Rule):</b> <a href="https://ui.threatstream.com/signature/109070" target="_blank">Stairwell_ChamelDoH_01</a>.<br/> <b>Tags:</b> actor:ChamelGang, malware:ChamelDoH, technique:DNS-over-HTTPS, technique:Tunneling, malware-type:Implant, malware-type:RAT, source-country:China, malware:FRP, malware-type:Proxy tool, malware:LinuxPrivilegeElevator, malware-type:Privilege escalation tool, abused:AES128, abused:base64, abused:C++, target-system:Linux</p> <h3 id="article-5"><a href="https://securelist.com/doublefinger-loader-delivering-greetingghoul-cryptocurrency-stealer/109982/" target="_blank">Sneaky DoubleFinger Loads GreetingGhoul Targeting Your Cryptocurrency</a></h3> <p>(published: June 12, 2023)</p> <p>DoubleFinger is a five-stage, shellcode-style loader that hides some of its payloads in PNG image files. It was described by Kaspersky researchers who noted the attack complexity including the use of Windows COM interfaces for stealthy execution, and the implementation of Process Doppelgänging for injection into remote processes. Two stages hide the malicious components in legitimate patched binaries. The final payloads were Remcos RAT and the GreetingGhoul infostealer that uses Microsoft WebView2 runtime to create counterfeit interfaces of cryptocurrency wallets. The targets were located in Europe, Latin America, and the US.<br/> <b>Analyst Comment:</b> Users using their computers for financial operation should use layered defenses to avoid exploits, phishing, and scams. A hardware cryptocurrency wallets vendor should never ask you for your recovery seed, so be especially suspicious if you are asked to fill it on your computer. All known DoubleFinger and GreetingGhoul indicators are available in the Anomali platform and customers are advised to block these on their infrastructure.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/attackpattern/10001" target="_blank">[MITRE ATT&amp;CK] T1566.001 - Phishing: Spearphishing Attachment</a> | <a href="https://ui.threatstream.com/attackpattern/23207" target="_blank">[MITRE ATT&amp;CK] Command and Control - Remote File Copy [T1105]</a> | <a href="https://ui.threatstream.com/attackpattern/9867" target="_blank">[MITRE ATT&amp;CK] T1027.003 - Obfuscated Files or Information: Steganography</a> | <a href="https://ui.threatstream.com/attackpattern/10104" target="_blank">[MITRE ATT&amp;CK] T1574.002 - Hijack Execution Flow: Dll Side-Loading</a> | <a href="https://ui.threatstream.com/attackpattern/9946" target="_blank">[MITRE ATT&amp;CK] T1055.013 - Process Injection: Process Doppelgänging</a> | <a href="https://ui.threatstream.com/attackpattern/9931" target="_blank">[MITRE ATT&amp;CK] T1053.005 - Scheduled Task/Job: Scheduled Task</a><br/> <b>Tags:</b> malware:DoubleFinger, malware-type:Loader, malware:GreetingGhoul, malware-type:Infostealer, malware:Remcos RAT, malware-type:RAT, target-industry:Cryptocurrency, target-region:Europe, target-country:USA, target-region:Latin America, technique:Magic bytes, technique:Process Doppelgänging, technique:Steganography, file-type:DLL, file-type:EXE, file-type:PIF, file-type:PNG, target-system:Windows</p> <h3 id="article-6"><a href="https://blogs.blackberry.com/en/2023/06/romcom-resurfaces-targeting-ukraine" target="_blank">RomCom Resurfaces: Targeting Politicians in Ukraine and U.S.-Based Healthcare Providing Aid to Refugees from Ukraine</a></h3> <p>(published: June 7, 2023)</p> <p>The RomCom threat group (Tropical Scorpius, Void Rabisu) is associated with Cuba ransomware and the RomCom backdoor. BlackBerry researchers observe the group moving from predominantly financial operations to geopolitical. RomCom’s latest campaign (February - May 2023) has targeted politicians in Ukraine working with the West, and a US-based healthcare company providing aid to Ukrainian refugees. The group continues leveraging cloned typosquatted websites to spread trojanized software. This campaign saw impersonation of Devolutions Remote Desktop Manager, GoTo Meeting, and the WinSCP file-transfer tool. User execution leads to activation of the multistage RomCom backdoor and installation of an additional infostealer.<br/> <b>Analyst Comment:</b> Users are advised against installing additional software after being prompted via unsolicited emails and personal messages. All indicators associated with this RomCom campaign are available in the Anomali platform and customers are advised to block these on their infrastructure.<br/> <b>MITRE ATT&amp;CK: </b> <a href="https://ui.threatstream.com/attackpattern/10062" target="_blank">[MITRE ATT&amp;CK] T1598 - Phishing For Information</a> | <a href="https://ui.threatstream.com/attackpattern/10185" target="_blank">[MITRE ATT&amp;CK] T1598.002 - Phishing for Information: Spearphishing Attachment</a> | <a href="https://ui.threatstream.com/attackpattern/3716" target="_blank">[MITRE ATT&amp;CK] T1189: Drive-by Compromise</a> | <a href="https://ui.threatstream.com/attackpattern/9754" target="_blank">[MITRE ATT&amp;CK] T1559 - Inter-Process Communication</a> | <a href="https://ui.threatstream.com/attackpattern/9819" target="_blank">[MITRE ATT&amp;CK] T1218 - Signed Binary Proxy Execution</a> | <a href="https://ui.threatstream.com/attackpattern/9612" target="_blank">[MITRE ATT&amp;CK] T1204 - User Execution</a> | <a href="https://ui.threatstream.com/attackpattern/9912" target="_blank">[MITRE ATT&amp;CK] T1546.015 - Event Triggered Execution: Component Object Model Hijacking</a> | <a href="https://ui.threatstream.com/attackpattern/22938" target="_blank">[MITRE ATT&amp;CK] Defense Evasion - Obfuscated Files or Information [T1027]</a> | <a href="https://ui.threatstream.com/attackpattern/22186" target="_blank">[MITRE ATT&amp;CK] Defense Evasion - Deobfuscate/Decode Files or Information [T1140]</a> | <a href="https://ui.threatstream.com/attackpattern/9597" target="_blank">[MITRE ATT&amp;CK] T1036 - Masquerading</a> | <a href="https://ui.threatstream.com/attackpattern/3717" target="_blank">[MITRE ATT&amp;CK] T1564.001: Hidden Files and Directories</a> | <a href="https://ui.threatstream.com/attackpattern/3710" target="_blank">[MITRE ATT&amp;CK] T1112: Modify Registry</a> | <a href="https://ui.threatstream.com/attackpattern/9710" target="_blank">[MITRE ATT&amp;CK] T1057 - Process Discovery</a> | <a href="https://ui.threatstream.com/attackpattern/23209" target="_blank">[MITRE ATT&amp;CK] Discovery - File and Directory Discovery [T1083]</a> | <a href="https://ui.threatstream.com/attackpattern/13021" target="_blank">[MITRE ATT&amp;CK] Picus: The System Information Discovery Technique Explained - MITRE ATT&amp;CK T1082</a> | <a href="https://ui.threatstream.com/attackpattern/9703" target="_blank">[MITRE ATT&amp;CK] T1217 - Browser Bookmark Discovery</a> | <a href="https://ui.threatstream.com/attackpattern/9671" target="_blank">[MITRE ATT&amp;CK] T1113 - Screen Capture</a> | <a href="https://ui.threatstream.com/attackpattern/9617" target="_blank">[MITRE ATT&amp;CK] T1041 - Exfiltration Over C2 Channel</a> | <a href="https://ui.threatstream.com/attackpattern/9628" target="_blank">[MITRE ATT&amp;CK] T1090 - Proxy</a> | <a href="https://ui.threatstream.com/attackpattern/9714" target="_blank">[MITRE ATT&amp;CK] T1071 - Application Layer Protocol</a> | <a href="https://ui.threatstream.com/attackpattern/9715" target="_blank">[MITRE ATT&amp;CK] T1071.001 - Application Layer Protocol: Web Protocols</a> | <a href="https://ui.threatstream.com/attackpattern/9895" target="_blank">[MITRE ATT&amp;CK] T1095 - Non-Application Layer Protocol</a> | <a href="https://ui.threatstream.com/attackpattern/10083" target="_blank">[MITRE ATT&amp;CK] T1573.002 - Encrypted Channel: Asymmetric Cryptography</a> | <a href="https://ui.threatstream.com/attackpattern/23207" target="_blank">[MITRE ATT&amp;CK] Command and Control - Remote File Copy [T1105]</a> | <a href="https://ui.threatstream.com/attackpattern/3714" target="_blank">[MITRE ATT&amp;CK] T1486: Data Encrypted for Impact</a><br/> <b>Tags:</b> actor:RomCom, malware:RomCom, malware-type:Backdoor, malware-type:RAT, malware-type:Loader, malware-type:Infostealer, target-identity:Politician, target-country:Ukraine, target-industry:Health care, target-country:US, impersonated:Devolutions RDM, impersonated:GoTo Meeting, impersonated:WinSCP, target-system:Windows</p> </div> </div>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.