AlienVault OTX Threat Intelligence

API Connected Successfully

Displaying page 11 of available threat intelligence pulses.

Total pulses: 7,651

Sarcoma Ransomware Unveiled: Anatomy of a Double Extortion Gang TLP:white
AlienVault
Sarcoma Ransomware, first detected in October 2024, has rapidly become a major cybersecurity threat, targeting high-value companies across industries. It uses advanced tactics like zero-day exploits and RMM tools for network discovery and credential theft. The group has impacted organizations in various countries, with the USA, Italy, and Canada being the most affected. Sarcoma employs sophisticated encryption techniques, combining RSA and ChaCha20, and has versions for both Windows and Linux systems. The malware includes network propagation capabilities and anti-recovery measures for hypervisor systems. Notably, it avoids infecting systems with Uzbek keyboard layouts, suggesting possible origins or affiliations. The group's activities highlight the need for improved cybersecurity measures in organizations worldwide.
linux hypervisor sarcoma ransomware rsa encryption +3 more
FileHash-MD5 2 FileHash-SHA1 2 FileHash-SHA256 2
Created: May 20, 2025 7:18 PM Updated: May 20, 2025 7:21 PM
SAP Zero – Frostbite: How Russian RaaS Actor Qilin Exploited CVE-2025-31324 Weeks Before its Public Disclosure TLP:white
AlienVault
CVE-2025-31324 hit the security world like a tsunami – an easily exploitable SAP vulnerability affecting enterprise environments across the globe. But while most assumed its exploitation began post-disclosure, new evidence suggests otherwise. During an incident response led by OP Innovate for a major global enterprise, we uncovered proof that this vulnerability was actively exploited nearly three weeks before it was made public. While recent articles point the finger towards China-Linked APTs, we identified communication with known Cobalt Strike C2 infrastructure and IP addresses linked directly to Qilin, a notorious Russian-speaking Ransomware-as-a-Service group.
SAP NetWeaver Cobalt Strike Qilin Ransomware Ransomware-as-a-Service (RaaS)
FileHash-MD5 2 FileHash-SHA1 1 FileHash-SHA256 1 IPv4 3 domain 1
Created: May 20, 2025 6:01 PM Updated: May 20, 2025 6:02 PM
AZORult - C2 IP/Domain Tracker TLP:white
AlienVault
Command and Control URLs for AZORult. The URLs are taken from azorult-tracker.net/ and filtered for false positives.
URL 179
Created: Jan 22, 2020 11:33 AM Updated: May 20, 2025 12:05 PM
Operation RoundPress targeting high-value webmail servers TLP:white
AlienVault
ESET researchers have uncovered a Russia-aligned espionage operation named RoundPress, targeting high-value webmail servers through XSS vulnerabilities. The campaign, attributed to the Sednit group, aims to steal confidential data from specific email accounts. Initially focused on Roundcube in 2023, the operation expanded to include Horde, MDaemon, and Zimbra in 2024. The attackers exploit various vulnerabilities, including a zero-day in MDaemon, to inject malicious JavaScript code into victims' webmail pages. Targets include governmental entities and defense companies in Eastern Europe, with some victims in Africa, Europe, and South America. The malware, known as SpyPress, can steal webmail credentials, exfiltrate contacts and email messages, and in some cases, bypass two-factor authentication.
spypress.mdaemon russia xss espionage spypress.zimbra +6 more
IPv4 5 CVE 4 domain 12
Created: May 18, 2025 5:59 AM Updated: May 19, 2025 10:23 AM
CoGUI Phish Kit Targets Japan with Millions of Messages TLP:white
AlienVault
A sophisticated phishing kit named CoGUI is targeting Japanese organizations with high-volume campaigns, primarily impersonating consumer and finance brands to steal credentials and payment data. The kit employs advanced evasion techniques like geofencing and fingerprinting to avoid detection. Since October 2024, CoGUI campaigns have sent millions of messages monthly, peaking at 172 million in January 2025. While mainly focused on Japan, some campaigns have targeted other countries. The kit shares similarities with Darcula, another phishing framework used by Chinese-speaking actors. CoGUI's activity aligns with recent warnings from Japanese financial authorities about increased phishing attacks leading to financial theft.
brand impersonation darcula cogui phishing credential theft
domain 4 hostname 3 URL 14
Created: May 6, 2025 8:37 PM Updated: May 19, 2025 10:02 AM
AI Chat
AI Assistant
×
Hello! I'm the MM Computers AI assistant. How can I help you today?