Daniel Lunghi Profile
Daniel Lunghi

@thehellu

Followers
2K
Following
481
Media
70
Statuses
247

Threat researcher @TrendMicroRSRCH mostly focused on #APT

Joined February 2011
Don't wanna be here? Send us removal request.
@thehellu
Daniel Lunghi
2 months
We saw Earth Estries, an advanced #APT group, sharing its access to Earth Naga (Flax Typhoon). We introduce the term "Premier Pass" to describe this behavior, and propose a four-tier classification framework for collaboration types among advanced groups https://t.co/JVlnE9dP1S
0
2
8
@thehellu
Daniel Lunghi
4 days
We investigated an #APT with links to Void Rabisu that used Trend Micro updates as a lure in a recent campaign involving vulnerability exploitation. There were at least 4 stages before the final payload, some of them being tailored to the targeted machine https://t.co/8YgYC1o8wb
0
4
20
@thehellu
Daniel Lunghi
10 months
Orange Cyberdefense saw the same threat and named the ransomware "NailaoLocker". https://t.co/v9JjTfwdm5. They share interesting thoughts on the motivations of the ransomware deployment, although they don't have the final answer. We also saw no financial gain for the threat actor
0
2
7
@thehellu
Daniel Lunghi
10 months
For incident responders out there, remember to retrieve the volume serial number where #Shadowpad was deployed, since it is used to encrypt the payload in the registry. Those serial numbers can also be found in LNK and prefetch files in case you don't have live access to the host
1
3
8
@thehellu
Daniel Lunghi
10 months
We released a report on a threat actor using an updated version of #Shadowpad including anti-debugging features, that in some cases deploy a custom ransomware family. We have mainly seen the manufacturing industry being targeted in Europe and Asia https://t.co/dZsevM8wLr #APT
Tweet card summary image
trendmicro.com
In this blog entry, we discuss how Shadowpad is being used to deploy a new undetected ransomware family. Attackers deploy the malware by exploiting weak passwords and bypassing multi-factor authent...
1
14
42
@thehellu
Daniel Lunghi
11 months
Intelligence Online links the Moonshine framework that we discussed in our Earth Minotaur report https://t.co/cWcCIRQhEZ to a Chinese company. Happy new year UPSEC ! 🥳
Tweet card summary image
trendmicro.com
@Intel_Online
Intelligence Online
11 months
[Free access] 🇨🇳 Intelligence Online has been able to link an official Chinese public security ministry contractor to recent IT hacking operations carried out against the Uyghurs and Tibetans, two peoples reviled by China. 1/3 ⬇️
0
12
36
@Mandiant
Mandiant (part of Google Cloud)
11 months
Ever wonder how attackers use advanced tools to evade detection? Mandiant analyzes #ScatterBrain, an obfuscator in the POISONPLUG.SHADOW backdoor, which is used by China-nexus actors. Learn how we’re unmasking these sophisticated threats. Read more: https://t.co/5vwYoEBwjz
0
36
76
@thehellu
Daniel Lunghi
1 year
Our latest report presents Earth Minotaur, a threat actor targeting Tibetans and Uyghurs using Moonshine, an exploitation framework for Android described in 2019 by @citizenlab leveraging vulnerabilities in applications embedding old versions of Chrome https://t.co/cWcCIRQhEZ
0
19
31
@Jl_N_
Jl_N_
1 year
Nous recrutons dans notre équipe. Si vous avez des compétences en RE, souhaitez travailler au profit de la Gendarmerie en tant qu'expert judiciaire et manager une équipe de passionnés : https://t.co/60oviiU04V (rt apprécié)
0
11
5
@thehellu
Daniel Lunghi
2 years
Excellent malware analysis from Checkpoint that describes the Linux version of Xdealer/DinodasRAT that we listed but did not described in our Earth Krahang #APT report https://t.co/aHc6v1Sn2c Kudos for referencing all the related reports 👏
Tweet card summary image
research.checkpoint.com
Introduction In recent months, Check Point Research (CPR) has been closely monitoring the activity of a Chinese-nexus cyber espionage threat actor who is focusing on Southeast Asia, Africa, and South...
0
8
32
@markkelly0x
Mark Kelly
2 years
It’s been a minute since the last i-SOON blog 🇨🇳@RecordedFuture is releasing further research exploring infrastructure, tooling, victimology, and personnel overlap between I-SOON & multiple Chinese state-sponsored groups: RedAlpha, RedHotel, & POISON CARP https://t.co/eN0J4DEw0M
1
32
80
@thehellu
Daniel Lunghi
2 years
Their favorite malware toolkit are Reshell, a basic .NET backdoor, and Xdealer, also named Dinodas RAT, two custom malwares. They also use the infamous #CobaltStrike, #PlugX and #Shadowpad. Many of their offensive and post-exploitation tools are retrieved from public sources.
0
1
2
@thehellu
Daniel Lunghi
2 years
Targets are spread among 5 continents, although some countries are targeted more heavily: one country had 11 of its government entities compromised. Previous victims are used to compromise new ones by abusing their infrastructure to send spear-phishing emails or host malware
1
0
2
@thehellu
Daniel Lunghi
2 years
Our latest report on a CN #APT targeting tens of governments entities worldwide has been published 🥳 After monitoring it for a long time we realized it is likely related to the recent I-Soon company leaks. It discusses their TTPs and provides lots of IOCs https://t.co/2ZQfIZHzv5
1
47
113
@thehellu
Daniel Lunghi
2 years
The slides https://t.co/zXrXoU378A and paper https://t.co/Px4D0Iezjb are also available. In addition to what we published in July in our blog, the paper details our failed attempts to attribute this attack based on custom malware families and their links to other #APT groups
1
2
9
@thehellu
Daniel Lunghi
2 years
VB released my talk on a #Shadowpad sample delivered by a Pakistan gov application. It contains an analysis of the modified MSI installer, some tricks to pivot on old and new Shadowpad samples, an overview of the #APT campaign, and attribution discussion
2
23
55
@thehellu
Daniel Lunghi
2 years
The blogpost is live again with an update to reflect the possibility that the MSI installer could have been modified and then redistributed. However, as it was not publicly available, that would imply that the threat actor retrieved it from a PK gov entity before weaponizing it
1
3
9
@thehellu
Daniel Lunghi
2 years
We found a probable supply chain attack on eOffice application developed by Pakistan government. It delivers #Shadowpad with an updated obfuscation and encryption scheme. The threat actor carefully chose the C&C to blend in legitimate network traffic https://t.co/xbzRqFisEU #APT
3
50
101
@r00tbsd
Paul Rascagnères
2 years
If you missed it yesterday, Microsoft released an advisory concerning the CVE-2023-36884: https://t.co/TmGL6SX5DU. This RCE is currently used by a TA and there is no patch. You should apply the mitigation described in the advisory. 1/4
4
172
372
@HenriVerdier
Henri Verdier
3 years
#désinformation #Ukraine La Ministre @MinColonna et le SGDSN ont rendu public aujourd’hui le versant français d’une campagne de désinformation massive que nous pouvons avec certitude attribuer à des acteurs russes : https://t.co/af7lZXm8Ii
2
28
47