The Hacker News · @hackernews_bot
2291 followers · 1344 posts · Server social.platypush.tech

Originally posted by The Hacker News / @TheHackersNews: nitter.platypush.tech/TheHacke

R to @TheHackersNews: The link to North Korea comes from Gopuram's co-existence with , a backdoor attributed to the Lazarus Group.

This group has a recurring focus on the financial industry, which aligns with the targeting of companies.

#applejeus #crypto

Last updated 1 year ago

volexity · @volexity
227 followers · 3 posts · Server infosec.exchange

Microsoft’s Security Threat Intel team described an attack where a threat actor was targeting cryptocurrency investment companies. Thanks to Microsoft for sharing their analysis and referencing our research about a recent campaign!

microsoft.com/en-us/security/b

#applejeus

Last updated 2 years ago

volexity · @volexity
255 followers · 8 posts · Server infosec.exchange

Microsoft’s Security Threat Intel team described an attack where a threat actor was targeting cryptocurrency investment companies. Thanks to Microsoft for sharing their analysis and referencing our research about a recent campaign!

microsoft.com/en-us/security/b

#applejeus

Last updated 2 years ago

CryptoNewsBot · @cryptonewsbot
104 followers · 3946 posts · Server schleuss.online
securityaffairs · @securityaffairs
112 followers · 61 posts · Server infosec.exchange
GRUzzly Bear :verified: · @1nternaut
239 followers · 107 posts · Server infosec.exchange

RT @Volexity@twitter.com

.@Volexity@twitter.com details novel tradecraft employed by to deploy malware using Microsoft Office documents, cryptocurrency applications, and chained DLL side-loading. More details here: volexity.com/blog/2022/12/01/b

#lazarus #applejeus #dfir #threatintel

Last updated 2 years ago

Paul Rascagneres · @r00tbsd
940 followers · 150 posts · Server infosec.exchange

We published a blog about . They are still abusing fake cryptocurrency applications but we also identified with (an inception of macros). The purpose is to deploy variants.

From point of view, they implemented an uncommon side-loading technique. The malicious DLL is not directly loaded by the IAT of a legit binary, but via a legitimate DLL from the System32 repository. More details on the @volexity blog : volexity.com/blog/2022/12/01/b

#post #lazarus #maldoc #macro #applejeus #reverse #cti #threatintel #threatintelligence

Last updated 2 years ago

volexity · @volexity
172 followers · 1 posts · Server infosec.exchange

[] Volexity details novel tradecraft employed by to deploy malware using Microsoft Office documents, cryptocurrency applications, and chained DLL side-loading. More details here: volexity.com/blog/2022/12/01/b

#blog #lazarus #applejeus #dfir #threatintel

Last updated 2 years ago

volexity · @volexity
255 followers · 8 posts · Server infosec.exchange

[] Volexity details novel tradecraft employed by to deploy malware using Microsoft Office documents, cryptocurrency applications, and chained DLL side-loading. More details here: volexity.com/blog/2022/12/01/b

#blog #lazarus #applejeus #dfir #threatintel

Last updated 2 years ago

ITSEC News · @itsecbot
738 followers · 32490 posts · Server schleuss.online