Crowdstrike

HijackLoader Expands Techniques to Improve Defense Evasion

The HijackLoader sample exhibits complex multi-stage behavior, including process hollowing, transacted section hollowing, and user mode hook bypass using Heaven’s Gate, to inject and execute the final payload while evading detection.

IMPERIAL KITTEN Deploys Novel Malware Families

Between early 2022 and 2023, CrowdStrike Intelligence observed IMPERIAL KITTEN conduct SWC operations with a focus on targeting organizations in the transportation, logistics, and technology sectors.

CrowdStrike’s Falcon Fund Invests in API Security Leader, Salt Security

In addition to the investment, Salt Security and CrowdStrike are partnering to bring together leading technology to apply API discovery and runtime protection on applications, and enable security testing to harden APIs before release.

Callback Phishing Campaigns Impersonate CrowdStrike, Other Cybersecurity Companies

The phishing email implies the recipient’s company has been breached and insists the victim call the included phone number. The campaign leverages similar social-engineering tactics to those employed in WIZARD SPIDER’s 2021 BazarCall campaign.

Mirai Malware for Linux Double Down on Stronger Chips

Popular for compromising internet-connected devices and conducting distributed denial of service (DDoS) attacks, Mirai malware variants have been known to compromise devices that run on Linux builds.

How eCriminals Monetize Ransomware

Cybercrime has evolved over the past several years from simple “spray and pray” attacks to a sophisticated criminal ecosystem centered around highly effective monetization techniques that enable adversaries to maximize success and profitability.

Compromised Docker Honeypots Used For Pro-Ukrainian DoS Attack

There may be a risk of retaliatory activity by threat actors supporting the Russian Federation, against organizations being leveraged to unwittingly conduct disruptive attacks against government, military, and civilian websites.

OverWatch Uncovers Ongoing NIGHT SPIDER Zloader Campaign

The initial installers were masquerading as legitimate installers, but the programs were also packaged with malicious scripts and payloads to perform automated reconnaissance and download the Zloader trojan, and in some cases, Cobalt Strike.

PROPHET SPIDER Exploits Citrix ShareFile Vulnerability to Deliver Webshell

At the start of 2022, CrowdStrike found PROPHET SPIDER exploiting CVE-2021-22941 vulnerability impacting Citrix ShareFile Storage Zones Controller to compromise a Microsoft IIS web server.

How to Decrypt the PartyTicket Ransomware Targeting Ukraine

Analysis of the ransomware indicates it superficially encrypts files and does not properly initialize the encryption key, making the encrypted file with the .encryptedJB extension recoverable.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags