add DePriMon malicious downloader & Cyborg ransomware

pull/482/head
Deborah Servili 2019-11-22 14:05:36 +01:00
parent 8cc5e02f22
commit 08a4897cbe
No known key found for this signature in database
GPG Key ID: 7E3A832850D4D7D1
2 changed files with 21 additions and 2 deletions

View File

@ -13572,7 +13572,16 @@
},
"uuid": "7cea8846-1f3d-331a-3ebf-055d452351b6",
"value": "Maze"
},
{
"value": "Cyborg Ransomware",
"description": "Ransomware delivered using fake Windows Update spam",
"meta": {
"refs": [
"https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/fake-windows-update-spam-leads-to-cyborg-ransomware-and-its-builder/"
]
}
}
],
"version": 72
"version": 73
}

View File

@ -7876,7 +7876,17 @@
},
"uuid": "c1815516-aa2a-43d2-9136-78a8feb054b6",
"value": "ShadowHammer"
},
{
"value": "DePriMon",
"description": "DePriMon is a malicious downloader, with several stages and using many non-traditional techniques. To achieve persistence, the malware registers a new local port monitor a trick falling under the “Port Monitors” technique in the MITRE ATT&CK knowledgebase. For that, the malware uses the “Windows Default Print Monitor” name; thats why we have named it DePriMon. Due to its complexity and modular architecture, we consider it to be a framework.",
"meta": {
"refs": [
"https://www.bleepingcomputer.com/news/security/deprimon-malware-registers-itself-as-a-windows-print-monitor/",
"https://www.welivesecurity.com/2019/11/21/deprimon-default-print-monitor-malicious-downloader/"
]
}
}
],
"version": 127
"version": 128
}