Press ESC to close

Advanced Persistent Threat Targeting Vietnamese Human Rights Defenders | Huntress

FieldDetails
Threat ActorsAPT32
Campaign OverviewAdvanced persistent threat targeting oil and energy sectors, stealing intellectual property, and executing cyber-espionage activities.
Target RegionsMiddle East, primarily targeting Saudi Arabia, UAE, and other GCC countries.
MethodologySpear-phishing emails with malicious attachments, use of custom web shells, lateral movement within networks, exfiltration via encrypted channels.
Product TargetedIndustrial control systems (ICS), SCADA systems, email servers, Internal network infrastructure.
Malware ReferenceOILRIG, ASPXSpy (web shell), and Poweliks (trojan)
Tools UsedCobalt Strike, Mimikatz, PowerShell Empire, Meterpreter
Vulnerabilities ExploitedCVE-2017-0144 (EternalBlue), CVE-2017-11976 (RCE in SharePoint), CVE-2018-13379 (Fortinet VPN)
TTPsPhishing (Spear-phishing), Privilege Escalation, Lateral Movement, Exfiltration via HTTPS, Web Shells, Use of Encrypted Traffic, Credential Dumping
AttributionLikely state-sponsored, aligned with Iranian interests, based on techniques and targets.
RecommendationsRegular patching, enhanced email filtering, network segmentation, multi-factor authentication, threat hunting for unusual behaviors.
SourceHuntress Blog

Read full article: Read More
Disclaimer: The above summary has been generated by an AI language model.

Source: Huntress Blog

Published on: August 28, 2024

Leave a Reply

Your email address will not be published. Required fields are marked *