Thee attackers focus on the Asia-Pacific region and Europe. #cybersecurity
#DarkPink threat actors continue to target govt and military organizations https://www.bleepingcomputer.com/news/security/dark-pink-hackers-continue-to-target-govt-and-military-organizations/ @BleepingComputer @billtoulas
More about Dark Pink tactics in this January research from Group-IB #GroupIB https://www.group-ib.com/media-center/press-releases/dark-pink-apt/
#GroupIB #darkpink #cybersecurity
Happy Wednesday everyone! #DarkPInk is at it again and Group-IB wastes no time in exposing their TTPs in Dark Pink. Episode 2! This is a thorough and well detailed article by Andrey Polovinkin! Enjoy and Happy Hunting!
Link is in the comments!
***AS usual I am going to leave one of the MITRE ATT&CK blank. I would like to see if any of you that see this can help FILL in that blank! If so, leave your thoughts in the comments OR send me a DM!***
Notable TTPs:
TA0001 - Initial Access
T1566.002 - Phishing: SpearPhishing Link
TA0002 - Execution
T1059.001 - Command and Scripting Interpreter: PowerShell
TA0003 - Persistence
T1053.005 - Scheduled Task/Job: Scheduled Task
TA0004 - Privilege Escalation
T[There are a couple in this article. Can you name 1?]
#CyberSecurity #ITSecurity #InfoSec #BlueTeam #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting
#darkpink #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting
#DarkPink #APT targets Govt entities in South Asia
https://securityaffairs.com/143415/apt/dark-pink-apt-south-asia.html
#securityaffairs #hacking
#darkpink #apt #securityaffairs #hacking
Really nice write-up from the GroupIB team on an #APT they are calling #DarkPink (aka #SaaiwcGroup) targeting #APAC victims.
The lateral movement technique via WMI Filter/Consumer to USB is interesting.
#apt #darkpink #saaiwcgroup #apac #dfir #threatintel
Neue Folge der Weekly #Hacker #News, heute mit #Sicherheitslücken in #JWT, Sugar CRM, Control Webpanel, #Lockbit vs Royal Mail, neue APT Gruppe #DarkPink, Europol vs #Crypto Callcenter und Entschädigung der Opfer von #BitConnect Scam.
Viel Spaß! :)
#hacker #news #sicherheitslucken #jwt #lockbit #darkpink #crypto #bitconnect
A new advanced threat actor known as #DarkPink, also referred to as #Saaiwc Group, has been found to be targeting government agencies and military bodies in multiple countries in the #APAC region using custom malware to steal confidential information. #GroupIB #cybersecurity #APT https://andreafortuna.org/2023/01/11/new-dark-pink-apt-group-targets-governmental-and-military-organizations?utm_source=dlvr.it&utm_medium=mastodon
#darkpink #saaiwc #APAC #GroupIB #cybersecurity #apt