Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
Asec: Threat Trend Report on APT Groups – June 2023 https://asec.ahnlab.com/en/56195/ #CharmingKitten #StealthSoldier #CadetBlizzard #CamaroDragon #MustangPanda #MuddyWater #OceanLotus #SharpPanda #Gamaredon #Patchwork #Andariel #Ke3chang #Sidecopy #Kimsuky #Lazarus #RedEyes #trend #APT28
#charmingkitten #stealthsoldier #cadetblizzard #camarodragon #mustangpanda #muddywater #oceanlotus #sharppanda #gamaredon #patchwork #andariel #ke3chang #sidecopy #kimsuky #lazarus #redeyes #trend #apt28
The threat actor #SharpPanda is the focus of this #readoftheday by ThreatMon | Advanced Threat Intelligence Platform. This time they were targeting G20 members with a sophisticated phishing emails that deploy a downloader. Enjoy and Happy Hunting!
Link in comment!
***Switching things up a bit this time: Take a look at the MITRE ATT&CK Tactic of Discovery and let me know what commands and information you can see from the article. [Hint: Look for the memory]***
TA0001 - Initial Access
T1566.001 - Phishing: Spearphishing Attachment
TA0002 - Execution
T1204.002 - User Execution: Malicious File
TA0003 - Persistence
T1053.005 - Scheduled Task/Job: Scheduled Task
TA0007 - Discovery
T1082 - System Information Discovery
T1518.001 - Software Discovery: Security Software Discovery
TA0005 - Defense Evasion
T1027 - Obfuscated Files or Information
#CyberSecurity #ITSecurity #InfoSec #BlueTeam #ThreatIntel #ThreatHunting #ThreatDetection #HappyHunting
#sharppanda #readoftheday #cybersecurity #itsecurity #infosec #blueteam #threatintel #threathunting #ThreatDetection #happyhunting
Gli hacker di Sharp Panda stanno prendendo di mira le agenzie governative asiatiche
Il gruppo di hacker di #spionaggio #informatico #SharpPanda sta prendendo di mira le agenzie governative in Vietnam, Thailandia e Indonesia con una nuova versione di #malware chiamata #Soul.
Nella sua nuova campagna, Sharp Panda utilizza e-mail di phishing con allegati dannosi sotto forma di file .docx. Questi sono necessari per implementare la suite #RoyalRoad e compromettere il #sistema attraverso #vulnerabilità note.
#redhotcyber #informationsecurity #ethicalhacking #dataprotection #hacking #cybersecurity #cybercrime #cybersecurityawareness #cybersecuritytraining #cybersecuritynews #privacy #infosecurity
#spionaggio #informatico #sharppanda #malware #soul #RoyalRoad #sistema #vulnerabilità #redhotcyber #informationsecurity #ethicalhacking #dataprotection #hacking #cybersecurity #cybercrime #CyberSecurityAwareness #cybersecuritytraining #CyberSecurityNews #privacy #infosecurity
This is a very detailed analysis on the #SharpPanda #APT group's use of the #Soul #malware framework, used to recently target Southeast Asian government entities.
#DFIR
Check Point Report: https://research.checkpoint.com/2023/pandas-with-a-soul-chinese-espionage-attacks-against-southeast-asian-government-entities/
#sharppanda #apt #soul #malware #dfir
New malware variant has “radio silence” mode to evade detection /sp/
#Cyberattack#Cybercrime
#Cybersecurity
#Cybersecurityawareness
#Dataprotection #Datasecurity
#Docx #Hacker #Hackers
#Hacking #InformationSecurity
#Infosec #Malware #Microsoft
#MicrosoftWord #Privacy
#RadioSilence #Ransomware
#Security #SharpPanda
#SpearFishing #Virus #Word
#cyberattack #cybersecurity #CyberSecurityAwareness #dataprotection #datasecurity #docx #hacker #hackers #hacking #informationsecurity #infosec #malware #microsoft #microsoftword #privacy #radiosilence #Ransomware #security #sharppanda #spearfishing #virus #word