Skip to content

Commit 8835efd

Browse files
committed
adding status
1 parent bfac0b3 commit 8835efd

5 files changed

+5
-0
lines changed

stories/backdoor_pingpong.yml

+1
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,7 @@ id: 1231ff23-543e-4eb9-b9e0-a97d9333bebc
33
version: 1
44
date: '2025-01-27'
55
author: Teoderick Contreras, Splunk
6+
status: production
67
description: Leverage searches that allow you to detect and investigate unusual activities that might relate to Backdoor.PingPong malware, a legacy threat that provides unauthorized remote access to compromised systems. Look for signs such as unexpected pings or ICMP traffic patterns that deviate from normal behavior. Investigate unauthorized processes or network connections, particularly those attempting to establish external communication. Combining threat intelligence with behavioral analytics helps identify this backdoor’s attempts to exploit vulnerabilities. Early detection and response are critical to mitigating the risk of this malware.
78
narrative: Backdoor.PingPong is an older malware family designed to provide unauthorized remote access to compromised systems. It often utilizes ICMP traffic, including ping requests, as a covert communication channel to receive commands or exfiltrate data. Despite its simplicity compared to modern threats, it can still be effective in environments with inadequate monitoring. By exploiting system vulnerabilities or poor network segmentation, PingPong enables attackers to maintain persistence and control. Detecting its activity requires careful analysis of network traffic and unusual process behaviors.
89
references:

stories/derusbi.yml

+1
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,7 @@ id: 7cd48610-6f75-4b49-ae1d-3bf2cfff1c1c
33
version: 1
44
date: '2025-01-27'
55
author: Teoderick Contreras, Splunk
6+
status: production
67
description: Leverage searches that allow you to detect and investigate unusual activities that might relate to Derusbi malware, a sophisticated threat often linked to advanced persistent attacks. Monitor anomalies in network traffic, file execution patterns, and unauthorized access attempts to uncover potential compromises. Utilize behavioral analytics and endpoint detection tools to identify indicators such as pesistence, service creation, lateral movement via removable drive, driver loading and dll side loading. By correlating these findings with known threat intelligence, you can quickly respond to and mitigate Derusbi-related incidents.
78
narrative: Derusbi is a stealthy and versatile malware family often associated with advanced persistent threats (APTs) targeting high-value systems. Known for its adaptability, it employs techniques like process injection and encrypted communications to evade detection. This malware family is frequently used for espionage, data theft, and system compromise, leveraging custom modules tailored to specific targets. Derusbi’s ability to remain undetected for extended periods makes it a significant threat, emphasizing the need for robust monitoring and advanced detection mechanisms to mitigate its impact.
89
references:

stories/earth_estries.yml

+1
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,7 @@ id: 608135e2-eb6b-41bf-9f0c-b12f41a1376a
33
version: 1
44
date: '2025-01-27'
55
author: Teoderick Contreras, Splunk
6+
status: production
67
description: Leverage searches that allow you to detect and investigate unusual activities that might relate to Earth Estries, a sophisticated threat actor targeting various sectors with espionage-focused campaigns. Monitor for indicators such as spear-phishing emails, unauthorized access attempts, and lateral movement within your network. Investigate anomalous data exfiltration patterns and command-and-control (C2) traffic consistent with known tactics, techniques, and procedures (TTPs) of this group. Combining threat intelligence with advanced monitoring tools helps identify potential Earth Estries activity early, enabling swift response to mitigate risks effectively.
78
narrative: Earth Estries is a highly capable threat actor known for conducting targeted espionage campaigns against diverse sectors, including government, technology, and critical infrastructure. This group leverages sophisticated tactics such as spear-phishing, credential theft, and exploiting software vulnerabilities to gain initial access. Once inside a network, Earth Estries demonstrates expertise in lateral movement, privilege escalation, and covert data exfiltration. Their use of custom malware and command-and-control (C2) infrastructures highlights their adaptability. Detecting their activity requires robust threat intelligence and proactive monitoring of unusual behaviors and network anomalies.
89
references:

stories/nexus_apt_threat_activity.yml

+1
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,7 @@ id: 43f8062d-4da0-4f48-8cad-6a20e108961b
33
version: 1
44
date: '2025-01-27'
55
author: Teoderick Contreras, Splunk
6+
status: production
67
description: Leverage searches that allow you to detect and investigate unusual activities that might relate to Nexus, an advanced persistent threat (APT) group known for its stealth and strategic targeting of high-value sectors. Monitor for indicators such as spear-phishing campaigns, exploitation of zero-day vulnerabilities, and unauthorized lateral movement within your network. Investigate anomalous data exfiltration, encrypted communications, and behaviors aligning with their known tactics, techniques, and procedures (TTPs). Combining threat intelligence with real-time monitoring helps identify and respond to Nexus APT activity, minimizing potential damage and data loss.
78
narrative: Chinese state-nexus threat actors are known to target the telecommunications and technology sectors in multiple countries, including the US, to maintain sustained access as well as conduct espionage. Compromised entities in either sector represent potential supply chain vectors of concern to Splunk, although telecommunications entities are a more pervasive and acute concern in this regard. These actors are also known to broadly target unpatched routers, switches and other edge devices across various sectors. Given these threats, Splunk Threat Intelligence (TI) undertook a detailed investigation into China-nexus tactics and techniques that could be used in attempts to compromise Splunk. This report is the result of that investigation, detailing noteworthy behaviors and tools employed by China-nexus targeted intrusion actors.
89
references:

stories/windealer_rat.yml

+1
Original file line numberDiff line numberDiff line change
@@ -3,6 +3,7 @@ id: 94fdd8b7-ae39-454a-85e8-9f0148eddea6
33
version: 1
44
date: '2025-01-27'
55
author: Teoderick Contreras, Splunk
6+
status: production
67
description: Leverage searches that allow you to detect and investigate unusual activities that might relate to Windealer Remote Access Trojan (RAT), a versatile malware used for data theft and unauthorized system control. Monitor for signs such as unexpected process token adjustment, abnormal file activity, and unauthorized process execution. Investigate indicators of command-and-control (C2) communications, particularly encrypted or obfuscated traffic patterns. Behavioral analysis and endpoint monitoring can help identify suspicious activities linked to this RAT. Early detection and thorough investigation are essential to mitigate the risks posed by Windealer.
78
narrative: Windealer is a Remote Access Trojan (RAT) designed for stealthy infiltration and control of compromised systems. Often used in cyberespionage and data theft campaigns, it enables attackers to execute commands, exfiltrate sensitive information, and manipulate system functions remotely. Windealer is known for its ability to maintain persistence and communicate with command-and-control (C2) servers using encrypted or obfuscated protocols, making detection challenging. Its deployment often involves phishing, software exploits, or supply chain attacks. Effective detection requires advanced endpoint monitoring and analysis of unusual network behaviors to identify its covert operations.
89
references:

0 commit comments

Comments
 (0)