AttackIQ has released a new attack graph in response to the recently published CISA Advisory (AA23-353A) which disseminates Indicators of Compromise (IOCs) and Tactics, Techniques, and Procedures (TTPs) associated with the ALPHV BlackCat Ransomware-as-a-Service (RaaS) identified through FBI investigations as recently as December 6, 2023.
The post Response to CISA Advisory (AA23-353A):…

Read More

Mandiant has observed a new ALPHV (aka BlackCat ransomware) ransomware affiliate, tracked as UNC4466, target publicly exposed Veritas Backup Exec installations, vulnerable to CVE-2021-27876, CVE-2021-27877 and CVE-2021-27878, for initial access to victim environments. A commercial Internet scanning service identified over 8,500 installations of Veritas Backup Exec instances that are currently exposed…

Read More
Emulating the Unyielding Scattered Spider

Scattered Spider is a financially motivated cybercriminal group targeting large enterprises using sophisticated social engineering and malware including ransomware like ALPHV/BlackCat and DragonForce. AttackIQ provides detailed emulation content and assessment templates to help organizations evaluate and improve their security posture against this persistent threat. #ScatteredSpider #ALPHVBlackCat #DragonForce…

Read More
The Impacket Arsenal: A Deep Dive into Impacket Remote Code Execution Tools

Impacket is a powerful penetration testing toolkit widely abused by various APT groups and ransomware actors for remote command execution and lateral movement. This article focuses on three key Impacket tools—WmiExec, SmbExec, and PsExec—detailing their execution methods and detection strategies. #Impacket #WmiExec #SmbExec #PsExec #APT28 #APT29 #MustangPanda #ALPHV #Rhysida

Read More