Aida Akl · @AAKL
298 followers · 516 posts · Server noc.social

Thee attackers focus on the Asia-Pacific region and Europe.

threat actors continue to target govt and military organizations bleepingcomputer.com/news/secu @BleepingComputer @billtoulas

More about Dark Pink tactics in this January research from Group-IB group-ib.com/media-center/pres

#GroupIB #darkpink #cybersecurity

Last updated 2 years ago

Just Another Blue Teamer · @LeeArchinal
81 followers · 131 posts · Server ioc.exchange

Happy Wednesday everyone! is at it again and Group-IB wastes no time in exposing their TTPs in Dark Pink. Episode 2! This is a thorough and well detailed article by Andrey Polovinkin! Enjoy and Happy Hunting!

Link is in the comments!

***AS usual I am going to leave one of the MITRE ATT&CK blank. I would like to see if any of you that see this can help FILL in that blank! If so, leave your thoughts in the comments OR send me a DM!***

Notable TTPs:
TA0001 - Initial Access
T1566.002 - Phishing: SpearPhishing Link

TA0002 - Execution
T1059.001 - Command and Scripting Interpreter: PowerShell

TA0003 - Persistence
T1053.005 - Scheduled Task/Job: Scheduled Task

TA0004 - Privilege Escalation
T[There are a couple in this article. Can you name 1?]

#darkpink #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting

Last updated 2 years ago

securityaffairs · @securityaffairs
485 followers · 449 posts · Server infosec.exchange
Josh Lemon · @joshlemon
123 followers · 23 posts · Server infosec.exchange

Really nice write-up from the GroupIB team on an they are calling (aka ) targeting victims.

The lateral movement technique via WMI Filter/Consumer to USB is interesting.

blog.group-ib.com/dark-pink-ap

#apt #darkpink #saaiwcgroup #apac #dfir #threatintel

Last updated 3 years ago

LastBreach · @lastbreach
22 followers · 5 posts · Server infosec.exchange

Neue Folge der Weekly , heute mit in , Sugar CRM, Control Webpanel, vs Royal Mail, neue APT Gruppe , Europol vs Callcenter und Entschädigung der Opfer von Scam.

Viel Spaß! :)

youtu.be/VDYkOaScfiU

#hacker #news #sicherheitslucken #jwt #lockbit #darkpink #crypto #bitconnect

Last updated 3 years ago

Andrea Fortuna :verified: · @andreafortuna
110 followers · 38 posts · Server mastodon.uno

A new advanced threat actor known as , also referred to as Group, has been found to be targeting government agencies and military bodies in multiple countries in the region using custom malware to steal confidential information. andreafortuna.org/2023/01/11/n

#darkpink #saaiwc #APAC #GroupIB #cybersecurity #apt

Last updated 3 years ago