mastodon.gamedev.place is one of the many independent Mastodon servers you can use to participate in the fediverse.
Mastodon server focused on game development and related topics.

Server stats:

5.1K
active users

#apt41

0 posts0 participants0 posts today
PrivacyDigest<p>Brass Typhoon: The <a href="https://mas.to/tags/Chinese" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chinese</span></a> <a href="https://mas.to/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a> Group Lurking in the Shadows </p><p>Though less well-known than groups like <a href="https://mas.to/tags/VoltTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>VoltTyphoon</span></a> and <a href="https://mas.to/tags/SaltTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SaltTyphoon</span></a> , <a href="https://mas.to/tags/BrassTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BrassTyphoon</span></a> , or <a href="https://mas.to/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> , is an infamous, longtime <a href="https://mas.to/tags/espionage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>espionage</span></a> actor that foreshadowed recent telecom <a href="https://mas.to/tags/hacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacks</span></a>.<br><a href="https://mas.to/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mas.to/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> </p><p><a href="https://www.wired.com/story/brass-typhoon-china-cyberspies/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">wired.com/story/brass-typhoon-</span><span class="invisible">china-cyberspies/</span></a></p>
ijliao<p>quote :<br>這次針對 <a href="https://g0v.social/tags/%E8%8F%B2%E5%BE%8B%E8%B3%93" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>菲律賓</span></a> 總統辦公室的入侵,是由 <a href="https://g0v.social/tags/%E4%B8%AD%E5%9C%8B" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>中國</span></a> 政府附屬駭客組織 <a href="https://g0v.social/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> 所發動,是針對菲律賓多個政府機構辦公室、醫院網路和其他組織的間諜活動一環,大部分攻擊是在2023年初至2024年6月期間發動的。</p><p>中國駭客入侵菲律賓總統辦公室 竊取敏感軍事文件<br><a href="https://news.ltn.com.tw/news/world/breakingnews/4916578" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">news.ltn.com.tw/news/world/bre</span><span class="invisible">akingnews/4916578</span></a></p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p>Chinese Winnti( <a href="https://kolektiva.social/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> ) hacking group is using a new <a href="https://kolektiva.social/tags/PHP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PHP</span></a> backdoor named 'Glutton' in attacks on organizations in China and the U.S., and also in attacks on other cybercriminals. <br><a href="https://kolektiva.social/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttacks</span></a> <a href="https://kolektiva.social/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a><br><a href="https://www.bleepingcomputer.com/news/security/winnti-hackers-target-other-threat-actors-with-new-glutton-php-backdoor/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/winnti-hackers-target-other-threat-actors-with-new-glutton-php-backdoor/</span></a></p>
Threat Insight<p>A new DISCARDED podcast episode is here 🚨 </p><p>👉 <a href="https://ow.ly/H3SO50Ukn7w" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">ow.ly/H3SO50Ukn7w</span><span class="invisible"></span></a></p><p>Listen in to hear APT research expert Mark Kelly share his insight on the <a href="https://infosec.exchange/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> and state-sponsored espionage of <a href="https://infosec.exchange/tags/TA415" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TA415</span></a> (AKA <a href="https://infosec.exchange/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> <a href="https://infosec.exchange/tags/BrassTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BrassTyphoon</span></a>).</p>
Threat Insight<p>In August 2024, Proofpoint published research highlighting an unusual, suspected espionage campaign targeting dozens of organizations worldwide to deliver a custom malware family named “Voldemort”.</p><p>Proofpoint analysts now attribute this campaign to the China-aligned threat group <a href="https://infosec.exchange/tags/TA415" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TA415</span></a> (also known as <a href="https://infosec.exchange/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> and <a href="https://infosec.exchange/tags/BrassTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BrassTyphoon</span></a>).</p><p>This attribution is based on multiple newly identified high confidence links between the campaign distributing Voldemort and known TA415-attributed infrastructure, including overlaps with activity publicly reported by Mandiant in July 2024: <a href="https://cloud.google.com/blog/topics/threat-intelligence/apt41-arisen-from-dust" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cloud.google.com/blog/topics/t</span><span class="invisible">hreat-intelligence/apt41-arisen-from-dust</span></a>.</p><p>Furthermore, in late August 2024, Proofpoint identified a targeted campaign featuring an almost identical attack chain to deliver the Voldemort backdoor. This activity spoofed a Taiwanese aerospace industry association and repeatedly targeted fewer than five aerospace companies in the US and Taiwan, aligning with more typical targeting associated with TA415 and other China-aligned actors.</p><p>The screenshot below shows a machine translated version of a phishing email associated with this campaign (originally written in Traditional Chinese).</p><p>In this campaign, TA415 began using Google AMP Cache URLs that redirected to password protected 7-Zip files hosted on OpenDrive. These archives contained malicious Microsoft Shortcut (LNK) files that attempted to download a Python script hosted on paste[.]ee. This activity continued into late September 2024 and also targeted a small number of organizations in the chemicals, insurance, and manufacturing industries.</p><p>The initial widespread <a href="https://infosec.exchange/tags/TA415" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TA415</span></a> campaign distributing Voldemort remains unusual due to its widespread targeting and techniques more commonly observed in cybercrime activity.</p><p>While this volume of targeting from an APT actor is uncommon, it is not unheard of, as Proofpoint<br> observed similar high volume targeting by the Russia state-aligned threat actor <a href="https://infosec.exchange/tags/TA422" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TA422</span></a> in 2023: <a href="https://ow.ly/BJuW50TQSt0" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">ow.ly/BJuW50TQSt0</span><span class="invisible"></span></a>.</p><p>⬇️⬇️⬇️</p><p>Read our recent blog to learn more about the TA415 Voldemort campaign: <a href="https://ow.ly/8Cka50TQSv1" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">ow.ly/8Cka50TQSv1</span><span class="invisible"></span></a>.</p>
Anonymous 🐈️🐾☕🍵🏴🇵🇸 :af:<p><a href="https://kolektiva.social/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a>, a Chinese nation-state actor, has launched a sophisticated cyber attack against the gaming industry, stealthily gathering critical data like user passwords and network configurations over six months.</p><p><a href="https://thehackernews.com/2024/10/chinese-nation-state-hackers-apt41-hit.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thehackernews.com/2024/10/chin</span><span class="invisible">ese-nation-state-hackers-apt41-hit.html</span></a></p><p><a href="https://kolektiva.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://kolektiva.social/tags/infosec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosec</span></a> <a href="https://kolektiva.social/tags/Hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hacking</span></a></p>
SnoopGod Linux<p>Hackers now use AppDomain Injection to drop CobaltStrike beacons<br><a href="https://infosec.exchange/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> <a href="https://infosec.exchange/tags/APPDOMAINMANAGERINJECTION" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APPDOMAINMANAGERINJECTION</span></a> <a href="https://infosec.exchange/tags/hackers" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hackers</span></a> <a href="https://www.bleepingcomputer.com/news/security/hackers-now-use-appdomain-injection-to-drop-cobaltstrike-beacons/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/hackers-now-use-appdomain-injection-to-drop-cobaltstrike-beacons/</span></a></p>
Pyrzout :vm:<p>Chinese Hackers Targeted Taiwanese Research Institute with ShadowPad and Cobalt Strike <a href="https://thecyberexpress.com/chinese-hackers-apt41-targeted-taiwan/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thecyberexpress.com/chinese-ha</span><span class="invisible">ckers-apt41-targeted-taiwan/</span></a> <a href="https://social.skynetcloud.site/tags/TheCyberExpressNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TheCyberExpressNews</span></a> <a href="https://social.skynetcloud.site/tags/CybersecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CybersecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/Taiwaneseresearch" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Taiwaneseresearch</span></a> <a href="https://social.skynetcloud.site/tags/TheCyberExpress" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TheCyberExpress</span></a> <a href="https://social.skynetcloud.site/tags/FirewallDaily" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FirewallDaily</span></a> <a href="https://social.skynetcloud.site/tags/cobaltstrike" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cobaltstrike</span></a> <a href="https://social.skynetcloud.site/tags/ShadowPad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ShadowPad</span></a> <a href="https://social.skynetcloud.site/tags/Taiwanese" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Taiwanese</span></a> <a href="https://social.skynetcloud.site/tags/Chinese" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Chinese</span></a> <a href="https://social.skynetcloud.site/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a></p>
Redhotcyber<p>La Backdoor KeyPlug di APT41 sta infettando le Industrie Italiane</p><p>Durante un’approfondita investigazione, il team di Tinexta Cyber ha identificato una <a href="https://mastodon.bida.im/tags/backdoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>backdoor</span></a> denominata <a href="https://mastodon.bida.im/tags/KeyPlug" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>KeyPlug</span></a> che ha colpito per mesi diverse industrie <a href="https://mastodon.bida.im/tags/Italiane" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Italiane</span></a>. Questa backdoor risulta essere stata attribuita all’arsenale del gruppo originario della <a href="https://mastodon.bida.im/tags/Cina" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cina</span></a> <a href="https://mastodon.bida.im/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a>.</p><p>Condividi questo post se hai trovato la news interessante.</p><p><a href="https://mastodon.bida.im/tags/redhotcyber" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>redhotcyber</span></a> <a href="https://mastodon.bida.im/tags/online" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>online</span></a> <a href="https://mastodon.bida.im/tags/it" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>it</span></a> <a href="https://mastodon.bida.im/tags/ai" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ai</span></a> <a href="https://mastodon.bida.im/tags/hacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>hacking</span></a> <a href="https://mastodon.bida.im/tags/innovation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>innovation</span></a> <a href="https://mastodon.bida.im/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.bida.im/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.bida.im/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.bida.im/tags/engineering" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>engineering</span></a> <a href="https://mastodon.bida.im/tags/cybercrime" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybercrime</span></a> <a href="https://mastodon.bida.im/tags/intelligence" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>intelligence</span></a> <a href="https://mastodon.bida.im/tags/intelligenzaartificiale" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>intelligenzaartificiale</span></a> <a href="https://mastodon.bida.im/tags/informationsecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>informationsecurity</span></a> <a href="https://mastodon.bida.im/tags/ethicalhacking" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ethicalhacking</span></a> <a href="https://mastodon.bida.im/tags/dataprotection" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>dataprotection</span></a> <a href="https://mastodon.bida.im/tags/cybersecurityawareness" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurityawareness</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritytraining" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritytraining</span></a> <a href="https://mastodon.bida.im/tags/cybersecuritynews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecuritynews</span></a> <a href="https://mastodon.bida.im/tags/infosecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>infosecurity</span></a></p><p><a href="https://www.redhotcyber.com/post/la-backdoor-keyplug-di-apt41-sta-infettando-le-industrie-italiane/" rel="nofollow noopener noreferrer" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">redhotcyber.com/post/la-backdo</span><span class="invisible">or-keyplug-di-apt41-sta-infettando-le-industrie-italiane/</span></a></p>
Not Simon<p><strong>Trend Micro</strong> reported on the attack chain of a cyberespionage group Earth Freybug, which they claim is a subset of the Chinese state-sponsored APT41 (Winnti Group). No information about the targets or timeline, but they describe a new UNAPIMON malware used for defense evasion ( prevent child processes from being monitored). One SHA256 provided, which isn't recognized in VirusTotal. 🔗 <a href="https://www.trendmicro.com/en_us/research/24/d/earth-freybug.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">trendmicro.com/en_us/research/</span><span class="invisible">24/d/earth-freybug.html</span></a></p><p><a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://infosec.exchange/tags/cyberespionage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberespionage</span></a> <a href="https://infosec.exchange/tags/EarthFreybug" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EarthFreybug</span></a> <a href="https://infosec.exchange/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> <a href="https://infosec.exchange/tags/Winnti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Winnti</span></a> <a href="https://infosec.exchange/tags/UNAPIMON" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UNAPIMON</span></a> <a href="https://infosec.exchange/tags/threatintel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>threatintel</span></a> <a href="https://infosec.exchange/tags/IOC" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IOC</span></a></p>
Not Simon<p>Three different organizations have noted overlaps between I-Soon and Earth Lusca (aka AQUATIC PANDA, BRONZE UNIVERSITY, CHROMIUM, Charcoal Typhoon, ControlX, FISHMONGER, Red Dev 10, RedHotel). </p><ul><li>Recorded Future, who tracks Earth Lusca as RedHotel, noted similarities between base of operations (Chengdu, Sichuan Province, China), malware used (ShadowPad and Winnti), and victimology. <a href="https://www.recordedfuture.com/redhotel-a-prolific-chinese-state-sponsored-group-operating-at-a-global-scale" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">recordedfuture.com/redhotel-a-</span><span class="invisible">prolific-chinese-state-sponsored-group-operating-at-a-global-scale</span></a></li><li><span class="h-card" translate="no"><a href="https://infosec.exchange/@nattothoughts" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>nattothoughts</span></a></span> reached a similar conclusion back in October 2023: <a href="https://nattothoughts.substack.com/p/i-soon-another-company-in-the-apt41" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">nattothoughts.substack.com/p/i</span><span class="invisible">-soon-another-company-in-the-apt41</span></a></li><li>in today's blog post, Trend Micro mentions the same three links: <a href="https://www.trendmicro.com/en_us/research/24/b/earth-lusca-uses-geopolitical-lure-to-target-taiwan.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">trendmicro.com/en_us/research/</span><span class="invisible">24/b/earth-lusca-uses-geopolitical-lure-to-target-taiwan.html</span></a></li></ul><p><a href="https://infosec.exchange/tags/iSoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iSoon</span></a> <a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://infosec.exchange/tags/Anxun" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Anxun</span></a> <a href="https://infosec.exchange/tags/Leak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Leak</span></a> <a href="https://infosec.exchange/tags/cyberespionage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberespionage</span></a> <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a> <a href="https://infosec.exchange/tags/MustangPanda" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MustangPanda</span></a> <a href="https://infosec.exchange/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> <a href="https://infosec.exchange/tags/Winnti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Winnti</span></a> <a href="https://infosec.exchange/tags/MPS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MPS</span></a> <a href="https://infosec.exchange/tags/RedHotel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RedHotel</span></a> <a href="https://infosec.exchange/tags/EarthLusca" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EarthLusca</span></a> <a href="https://infosec.exchange/tags/CharcoalTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CharcoalTyphoon</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Not Simon<p>On the I-Soon leaks: <strong>Unit 42</strong> assesses with high confidence that the leaks are genuine. Through analysis of the leaked data, Unit 42 has identified actor-owned infrastructure and potential malware related to historic reporting on Chinese threat actors. <br>🔗 <a href="https://unit42.paloaltonetworks.com/i-soon-data-leaks/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">unit42.paloaltonetworks.com/i-</span><span class="invisible">soon-data-leaks/</span></a></p><p><a href="https://infosec.exchange/tags/iSoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iSoon</span></a> <a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://infosec.exchange/tags/Anxun" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Anxun</span></a> <a href="https://infosec.exchange/tags/Leak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Leak</span></a> <a href="https://infosec.exchange/tags/cyberespionage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberespionage</span></a> <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a> <a href="https://infosec.exchange/tags/MustangPanda" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MustangPanda</span></a> <a href="https://infosec.exchange/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> <a href="https://infosec.exchange/tags/Winnti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Winnti</span></a> <a href="https://infosec.exchange/tags/MPS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MPS</span></a> <a href="https://infosec.exchange/tags/RedHotel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RedHotel</span></a> <a href="https://infosec.exchange/tags/EarthLusca" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EarthLusca</span></a> <a href="https://infosec.exchange/tags/CharcoalTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CharcoalTyphoon</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Not Simon<p><strong>New York Times</strong> also covers the I-Soon leak:<br>🔗 <a href="https://www.nytimes.com/2024/02/22/business/china-leaked-files.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">nytimes.com/2024/02/22/busines</span><span class="invisible">s/china-leaked-files.html</span></a></p><blockquote><p>Taken together, the files offered a rare look inside the secretive world of China’s state-backed hackers for hire. They illustrated how Chinese law enforcement and its premier spy agency, the Ministry of State Security, have reached beyond their own ranks to tap private-sector talent in a hacking campaign that United States officials say has targeted American companies and government agencies.</p></blockquote><p><a href="https://infosec.exchange/tags/iSoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iSoon</span></a> <a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://infosec.exchange/tags/Anxun" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Anxun</span></a> <a href="https://infosec.exchange/tags/Leak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Leak</span></a> <a href="https://infosec.exchange/tags/cyberespionage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberespionage</span></a> <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a> <a href="https://infosec.exchange/tags/MustangPanda" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MustangPanda</span></a> <a href="https://infosec.exchange/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> <a href="https://infosec.exchange/tags/Winnti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Winnti</span></a> <a href="https://infosec.exchange/tags/MPS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MPS</span></a> <a href="https://infosec.exchange/tags/RedHotel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RedHotel</span></a> <a href="https://infosec.exchange/tags/EarthLusca" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EarthLusca</span></a> <a href="https://infosec.exchange/tags/CharcoalTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CharcoalTyphoon</span></a> <a href="https://infosec.exchange/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
Not Simon<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@briankrebs" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>briankrebs</span></a></span> reports on the I-Soon leak: <br>🔗 <a href="https://krebsonsecurity.com/2024/02/new-leak-shows-business-side-of-chinas-apt-menace/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">krebsonsecurity.com/2024/02/ne</span><span class="invisible">w-leak-shows-business-side-of-chinas-apt-menace/</span></a></p><blockquote><p>A new data leak that appears to have come from one of China’s top private cybersecurity firms provides a rare glimpse into the commercial side of China’s many state-sponsored hacking groups. Experts say the leak illustrates how Chinese government agencies increasingly are contracting out foreign espionage campaigns to the nation’s burgeoning and highly competitive cybersecurity industry.</p></blockquote><p><a href="https://infosec.exchange/tags/iSoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iSoon</span></a> <a href="https://infosec.exchange/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://infosec.exchange/tags/Anxun" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Anxun</span></a> <a href="https://infosec.exchange/tags/Leak" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Leak</span></a> <a href="https://infosec.exchange/tags/cyberespionage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberespionage</span></a> <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a> <a href="https://infosec.exchange/tags/MustangPanda" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MustangPanda</span></a> <a href="https://infosec.exchange/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> <a href="https://infosec.exchange/tags/Winnti" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Winnti</span></a> <a href="https://infosec.exchange/tags/MPS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>MPS</span></a> <a href="https://infosec.exchange/tags/RedHotel" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>RedHotel</span></a> <a href="https://infosec.exchange/tags/EarthLusca" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EarthLusca</span></a> <a href="https://infosec.exchange/tags/CharcoalTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CharcoalTyphoon</span></a></p>
cryptax<p>Using Colander to organize your malware analysis: example on Android/WyrmSpy</p><p><a href="https://cryptax.medium.com/organizing-malware-analysis-with-colander-example-on-android-wyrmspy-1f3ec30ae33b" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">cryptax.medium.com/organizing-</span><span class="invisible">malware-analysis-with-colander-example-on-android-wyrmspy-1f3ec30ae33b</span></a></p><p><a href="https://mastodon.social/tags/Android" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Android</span></a> <a href="https://mastodon.social/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> <a href="https://mastodon.social/tags/WyrmSpy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WyrmSpy</span></a> <a href="https://mastodon.social/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a> <a href="https://mastodon.social/tags/Colander" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Colander</span></a> <span class="h-card" translate="no"><a href="https://infosec.exchange/@pts" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>pts</span></a></span></p>
Still<p>if you need a quick reminder on what KeyPlug is, <span class="h-card" translate="no"><a href="https://infosec.exchange/@SentinelLabs" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>SentinelLabs</span></a></span> published a relevant article yesterday<br> <br><a href="https://www.sentinelone.com/labs/sandman-apt-china-based-adversaries-embrace-lua/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">sentinelone.com/labs/sandman-a</span><span class="invisible">pt-china-based-adversaries-embrace-lua/</span></a></p><p>tldr it's a known multi-platform arsenal from Chinese <a href="https://infosec.exchange/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a>, usually <a href="https://infosec.exchange/tags/APT41" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT41</span></a></p>