Operation DRAGONCLONE: Chinese Telecommunication industry targeted via VELETRIX & VShell malware

A sophisticated cyber campaign named Operation DRAGONCLONE targeted China Mobile Tietong using VELETRIX and VShell malware, employing DLL sideloading, anti-sandbox, and IPfuscation techniques. The activity is linked to China-aligned threat groups UNC5174 and Earth Lamia, with overlaps to multiple post-exploitation tools and infrastructure. #OperationDRAGONCLONE #VELETRIX #VShell #ChinaMobileTietong #UNC5174 #EarthLamia

Read More
BladedFeline: Whispering in the dark

In 2024, ESET researchers identified BladedFeline, an Iran-aligned APT group active since 2017, targeting Kurdish and Iraqi government officials with advanced malware including the Whisper backdoor and PrimeCache IIS module. The group is assessed as a subgroup of OilRig, utilizing sophisticated tools and maintaining long-term access for cyberespionage purposes. #BladedFeline #Whisper #PrimeCache #OilRig

Read More
DuplexSpy RAT: Stealthy Windows Malware Enabling Full Remote Control and Surveillance

DuplexSpy RAT is a multifunctional remote access trojan with advanced capabilities including surveillance, persistence, and stealth through fileless execution and privilege escalation. Despite being released for educational purposes, its modular design and open-source availability pose significant risks of malicious exploitation. #DuplexSpyRAT #ISSAC #WindowsUpdate

Read More
Attacker exploits misconfigured AI tool to run AI-generated payload

A threat actor exploited a misconfigured Open WebUI system to upload and execute an AI-assisted malicious Python script, deploying cryptominers and infostealers on Linux and Windows environments. The attack used sophisticated evasion techniques, including processhider and argvhider, and a Discord webhook for command and control. #OpenWebUI #DiscordWebhook #processhider #argvhider #application-ref.jar

Read More
Cryptojacking Campaign Exploits DevOps APIs Using Off-the-Shelf Tools from GitHub

Cybersecurity researchers have uncovered a cryptojacking campaign exploiting misconfigured DevOps servers like Docker, Gitea, and HashiCorp Consul and Nomad to mine cryptocurrencies illicitly. The campaign uses known vulnerabilities and misconfigurations, with threat actors downloading tools from GitHub to hide attribution efforts. #JINX-0132 #Cryptojacking…

Read More
From Rockstar2FA to FlowerStorm: Investigating a Blooming Phishing-as-a-Service Platform

FlowerStorm is a Phishing-as-a-Service platform that emerged after the decline of Rockstar2FA, using Adversary-in-the-Middle attacks to steal Microsoft 365 credentials and bypass multi-factor authentication. Darktrace detected suspicious login activities linked to FlowerStorm, enabling early mitigation of the threat through autonomous response actions. #FlowerStorm #Rockstar2FA #Microsoft365 #Darktrace

Read More
Fake Recruiter Emails Target CFOs Using Legit NetBird Tool Across 6 Global Regions

Cybersecurity experts warn of a sophisticated spear-phishing campaign targeting financial executives across multiple regions, utilizing a legitimate remote access tool, NetBird, to maintain persistent access. This multi-stage attack involves encrypted redirects, CAPTCHA evasion, and custom scripts, highlighting the rising use of legitimate tools for malicious purposes. #NetBird #PhishingCampaign…

Read More
Lyrix Ransomware

CYFIRMA discovered Lyrix Ransomware, a Python-based malware targeting Windows systems with advanced evasion and encryption techniques. It appends the ‘.02dq34jROu’ extension to encrypted files and employs destructive commands to disable recovery mechanisms, demanding ransom while threatening data leaks. #LyrixRansomware #WindowsOS #AES256Encryption

Read More
Alternate Data Streams ? Adversary Defense Evasion and Detection [Guest Diary] – SANS Internet Storm Center

Adversaries use alternate data streams (ADS) in the Windows NTFS file system to hide and execute malicious files, evading detection by standard tools like File Explorer. Techniques such as T1564.004 are employed by threat actors like Indrik Spider using malware including BitPaymer ransomware. #AlternateDataStreams #BitPaymer #IndrikSpider

Read More
PhaaS the Secrets: The Hidden Ties Between Tycoon2FA and Dadsec’s Operations

Since September 2023, Trustwave’s Threat Intelligence Team has monitored large-scale phishing campaigns using Phishing-as-a-Service platforms Dadsec and Tycoon2FA, revealing shared infrastructure and advanced evasion techniques. These platforms utilize Adversary-in-the-Middle attacks to bypass multi-factor authentication, employing custom payloads, decoy pages, and Cloudflare Turnstile challenges to deceive victims. #Dadsec #Tycoon2FA #Storm-1575

Read More
Earth Lamia Develops Custom Arsenal to Target Multiple Industries

Earth Lamia is an active China-nexus APT group exploiting web application vulnerabilities to target organizations primarily in Brazil, India, and Southeast Asia since 2023. They use customized hacking tools and backdoors like PULSEPACK and BypassBoss, shifting targets across industries from financial services to IT, universities, and government entities. #EarthLamia #PULSEPACK #BypassBoss…

Read More
Detecting Malicious Security Product Bypass Techniques

defendnot is a sophisticated tool designed to disable Windows Defender by registering a fake antivirus product using undocumented Windows Security Center (WSC) APIs, thereby evading traditional detection methods. The article emphasizes defensive strategies, including Sigma rule implementations and behavioral detection techniques, to identify and prevent defendnot’s multi-stage evasion process. #defendnot #WindowsSecurityCenter #TaskmgrInjection

Read More
Emulating the Blazing DragonForce Ransomware

DragonForce is a ransomware strain that evolved from a pro-Palestine hacktivist group into a financially motivated Ransomware-as-a-Service (RaaS) operation using custom payloads based on Conti V3. It utilizes a double extortion approach, advanced post-exploitation tools, and Bring Your Own Vulnerable Driver (BYOVD) techniques, with AttackIQ providing detailed emulations to help organizations…

Read More
Danabot: Analyzing a fallen empire

The FBI, US DoD, and multiple cybersecurity companies, including ESET, successfully disrupted the Danabot infostealer malware infrastructure as part of Operation Endgame. Danabot operated as a malware-as-a-service platform, offering a sophisticated toolset for affiliates to steal data and distribute additional malware including ransomware. #Danabot #OperationEndgame

Read More