Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ThreatConnect Research Roundup: Twitter Hacked and APT29 Targets COVID-19 Vaccine

Howdy, and welcome to the ThreatConnect Research Roundup, a collection of recent findings by our Research Team and items from open source publications that have resulted in Observations of related indicators across ThreatConnect’s CAL™ (Collective Analytics Layer).

Note: Viewing the pages linked in this blog post requires a ThreatConnect account.

In this edition, we cover:

  • APT29 Targets COVID-19 Vaccine Development
  • Twitter Hijacking and Cryptocurrency Scam
  • APT34
  • .NET Thanos Ransomware Supporting Safeboot
  • Emotet
  • COVID Relief Phishing
  • Bigviktor Botnet

Roundup Highlight: APT29 Targets COVID-19 Vaccine Development

Our highlight in this Roundup is Incident 20200716A: NCSC Advisory and YARA Rules: APT29 targets COVID-19 vaccine development. On July 16, 2020,  the United Kingdom’s National Cyber Security Centre (NCSC), Canada’s Communications Security Establishment (CSE), and the United States’ National Security Agency (NSA) released a joint advisory describing scanning and exploitation activity targeting organizations involved in COVID-19 vaccine development in the agencies’ respective countries. The report attributes the activity to the cyber espionage group APT29 (aka Cozy Bear), describes some of the techniques and malware used by the group, including WellMess, WellMail, and SoreFang, and includes indicators of compromise related to the above. APT29 itself is attributed to Russian intelligence services by the authors of the report, and more widely across the security industry.

The ThreatConnect Research team is investigating the indicators of compromise shared in the report, and in the meantime has made the IOCs and YARA rules available in the ThreatConnect Common Community here.

ThreatConnect Research Team Intelligence: Items recently created or updated in the ThreatConnect Common Community by our Research Team.

Technical Blogs and Reports Incidents with Active and Observed Indicators: Incidents associated to one or more Indicators with an Active status and at least one global Observation across the ThreatConnect community. These analytics are provided by ThreatConnect’s CAL™ (Collective Analytics Layer).

To receive ThreatConnect notifications about any of the above, remember to check the “Follow Item” box on that item’s Details page.

About the Author

ThreatConnect

By operationalizing threat and cyber risk intelligence, The ThreatConnect Platform changes the security operations battlefield, giving your team the advantage over the attackers. It enables you to maximize the efficacy and value of your threat intelligence and human knowledge, leveraging the native machine intelligence in the ThreatConnect Platform. Your team will maximize their impact, efficiency, and collaboration to become a proactive force in protecting the enterprise. Learn more at www.threatconnect.com.