General

  • Target

    f0805f6040978ce819a0262c6cdc5d7284d673f2934d95f2442e49d94062b96c.zip

  • Size

    14.8MB

  • MD5

    df2892a87294fc3fe4c59dd8d0b8d493

  • SHA1

    e5877cbcfac0629dab29d785d6b09aa1670f552e

  • SHA256

    f0805f6040978ce819a0262c6cdc5d7284d673f2934d95f2442e49d94062b96c

  • SHA512

    b9ee1377b20ce6f00505740a3acd7532c9f22b7f8d00f36a9c1f0da2b479a2c25935ad537aac69bd8e217255e4683baa11b59e8f3335fd08ce086fbe1568670b

  • SSDEEP

    393216:1f95eY4G3xL8LtwEk0RwJpuU/2wnkd894DuPgonZRCVIV+8WSdnQOz96P:1VwGhmlQpuU/3+RyPguZRoIVLQS6P

Score
3/10

Malware Config

Signatures

  • One or more HTTP URLs in PDF identified

    Detects presence of HTTP links in PDF files.

Files

  • f0805f6040978ce819a0262c6cdc5d7284d673f2934d95f2442e49d94062b96c.zip
    .zip
  • AA21-321A-Iranian Government-Sponsored APT Actors Exploiting Vulnerabilities_1.pdf
    .pdf
    • https://attack.mitre.org/versions/v10/tactics/TA0002

    • https://www.ic3.gov/media/news/2021/210402.pdf

    • https://attack.mitre.org/versions/v10/techniques/T1560/001

    • https://attack.mitre.org/versions/v10/tactics/TA0004

    • http://cve.mitre.org/cgi-bin/cvename.cgi

    • https://attack.mitre.org/versions/v10/tactics/TA0010/

    • https://us-cert.cisa.gov/sites/default/files/publications/AA20-245A-Joint_CSA-Technical_Approaches_to_Uncovering_Malicious_Activity_508.pdf

    • https://attack.mitre.org/versions/v10/tactics/TA0003

    • https://attack.mitre.org/versions/v10/techniques/T1486

    • Show all
  • APT35 Automates Initial Access Using ProxyShell.pdf
    .pdf
    • https://thedfirreport.com/category/apt35/

    • https://thedfirreport.com/category/exploit/

    • https://thedfirreport.com/category/fast-reverse-proxy/

    • https://thedfirreport.com/category/proxyshell/

    • https://thedfirreport.com/2022/03/21/apt35-automates-initial-access-using-proxyshell/

    • https://www.zerodayinitiative.com/blog/2021/8/17/from-pwn2own-2021-a-new-attack-surface-on-microsoft-exchange-proxyshell

    • https://thedfirreport.com/2021/11/15/exchange-exploit-leads-to-domain-wide-ransomware/

    • https://attack.mitre.org/groups/G0059/

    • https://www.microsoft.com/security/blog/2021/11/16/evolving-trends-in-iranian-threat-actor-activity-mstic-presentation-at-cyberwarcon-2021/

    • Show all
  • APT35 exploits Log4j vulnerability to distribute new modular PowerShell toolkit - Check Point Research.pdf
    .pdf
    • https://web.archive.org/web/20211210111026/github.com/feihong-cs/JNDIExploit

    • https://research.checkpoint.com/2021/the-laconic-log4shell-faq/

    • https://research.checkpoint.com/?attachment_id=25735

    • https://www.youtube.com/watch?v=nilzxS9rxEM

    • https://blog.google/threat-analysis-group/countering-threats-iran/

    • https://www.virustotal.com/gui/file/5d3ff202f20af915863eee45916412a271bae1ea3a0e20988309c16723ce4da5/detection

    • https://otx.alienvault.com/pulse/5f2a8a6e42fa8609e26f3cff/related

    • https://www.microsoft.com/security/blog/2021/11/16/evolving-trends-in-iranian-threat-actor-activity-mstic-presentation-at-cyberwarcon-2021/

    • https://thedfirreport.com/2021/11/15/exchange-exploit-leads-to-domain-wide-ransomware/

    • Show all
  • COBALT MIRAGE conducts ransomware operations in U.S. _ Secureworks.pdf
    .pdf
    • https://www.secureworks.com/blog

    • https://twitter.com/intent/tweet?url=https://www.secureworks.com/blog/cobalt-mirage-conducts-ransomware-operations-in-us&text=COBALT%20MIRAGE%20Conducts%20Ransomware%20Operations%20in%20U.S.&via=Secureworks

    • https://www.linkedin.com/shareArticle?mini=true&url=https://www.secureworks.com/blog/cobalt-mirage-conducts-ransomware-operations-in-us&source=Secureworks

    • https://www.facebook.com/sharer/sharer.php?u=https://www.secureworks.com/blog/cobalt-mirage-conducts-ransomware-operations-in-us

    • https://www.secureworks.com/research/threat-profiles/cobalt-mirage

    • https://www.secureworks.com/research/threat-profiles/cobalt-illusion

    • https://www.microsoft.com/security/blog/2021/11/16/evolving-trends-in-iranian-threat-actor-activity-mstic-presentation-at-cyberwarcon-2021/

    • https://www.sentinelone.com/labs/log4j2-in-the-wild-iranian-aligned-threat-actor-tunnelvision-actively-exploiting-vmware-horizon/

    • https://docs.microsoft.com/en-us/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10

    • Show all
  • Cobalt Mirage Ransomware Group Steps Up Its Game in 2022 - ATTACK Simulator.pdf
    .pdf
    • https://attacksimulator.com/blog/ransomware-6-essential-aspects/

    • https://www.secureworks.com/blog/cobalt-mirage-conducts-ransomware-operations-in-us

    • https://attacksimulator.com/blog/patch-these-5-vulnerabilities-now/

    • https://attacksimulator.com/blog/proxy-token-vulnerability-email/

    • https://attacksimulator.com/cybersecurity-awareness-training-plans/

    • https://attacksimulator.com/get-a-quote/

    • https://www.zdnet.com/article/these-ransomware-attackers-sent-their-ransom-note-to-the-victims-printer/

    • https://www.securitymagazine.com/articles/97620-cobalt-mirage-conducts-ransomware-operations-in-us

  • Evolving trends in Iranian threat actor activity – MSTIC presentation at CyberWarCon 2021 - Microsoft Security Blog.pdf
    .pdf
    • https://www.microsoft.com/

    • https://www.cyberwarcon.com/

    • https://thedfirreport.com/2021/11/15/exchange-exploit-leads-to-domain-wide-ransomware/

    • https://www.fortiguard.com/psirt/FG-IR-18-384

    • https://msrc-blog.microsoft.com/2021/03/02/multiple-security-updates-released-for-exchange-server/

    • https://www.microsoft.com/security/blog/2021/10/11/iran-linked-dev-0343-targeting-defense-gis-and-maritime-sectors/

    • https://github.com/0xZDH/o365spray

  • Exchange Exploit Leads to Domain Wide Ransomware.pdf
    .pdf
    • https://thedfirreport.com/category/apt35/

    • https://thedfirreport.com/category/exploit/

    • https://thedfirreport.com/category/fast-reverse-proxy/

    • https://thedfirreport.com/category/plink/

    • https://thedfirreport.com/category/proxyshell/

    • https://thedfirreport.com/category/ransomware/

    • https://thedfirreport.com/2021/11/15/exchange-exploit-leads-to-domain-wide-ransomware/

    • https://www.microsoft.com/security/blog/2021/11/16/evolving-trends-in-iranian-threat-actor-activity-mstic-presentation-at-cyberwarcon-2021/

    • https://attack.mitre.org/groups/G0059/

    • Show all
  • Iranian APT Group Phosphorus Targets Medical Researchers _ Decipher.pdf
    .pdf
    • https://duo.com/decipher/article_author/dfisher

    • https://www.proofpoint.com/us/blog/threat-insight/badblood-ta453-targets-us-and-israeli-medical-research-personnel-credential

    • https://duo.com/decipher

    • https://duo.com/decipher/microsoft-s-got-99-domains-used-to-phish-someone

    • https://duo.com/decipher/microsoft-identifies-targeted-attacks-on-presidential-campaign-government-officials

  • Iranian Hackers Leveraging BitLocker and DiskCryptor in Ransomware Attacks.pdf
    .pdf
  • Log4j2 In The Wild _ Iranian-Aligned Threat Actor _TunnelVision_ Actively Exploiting VMware Horizon - SentinelOne.pdf
    .pdf
  • PowerLess Trojan_ Iranian APT Phosphorus Adds New PowerShell Backdoor for Espionage.pdf
    .pdf