troet.cafe ist Teil eines dezentralisierten sozialen Netzwerks, angetrieben von Mastodon.
Hallo im troet.cafe! Dies ist die derzeit größte deutschsprachige Mastodon Instanz zum tröten, neue Leute kennenlernen, sich auszutauschen und Spaß zu haben.

Verwaltet von:

Serverstatistik:

7 Tsd.
aktive Profile

Mehr erfahren

#famoussparrow

0 Beiträge0 Beteiligte0 Beiträge heute
Pyrzout :vm:<p>China’s FamousSparrow APT Hits Americas with SparrowDoor Malware – Source:hackread.com <a href="https://ciso2ciso.com/chinas-famoussparrow-apt-hits-americas-with-sparrowdoor-malware-sourcehackread-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/chinas-famousspa</span><span class="invisible">rrow-apt-hits-americas-with-sparrowdoor-malware-sourcehackread-com/</span></a> <a href="https://social.skynetcloud.site/tags/1CyberSecurityNewsPost" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>1CyberSecurityNewsPost</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/FamousSparrow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FamousSparrow</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttacks</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/SaltTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SaltTyphoon</span></a> <a href="https://social.skynetcloud.site/tags/SparrowDoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SparrowDoor</span></a> <a href="https://social.skynetcloud.site/tags/Hackread" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Hackread</span></a> <a href="https://social.skynetcloud.site/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://social.skynetcloud.site/tags/America" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>America</span></a> <a href="https://social.skynetcloud.site/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> <a href="https://social.skynetcloud.site/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://social.skynetcloud.site/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a></p>
Pyrzout :vm:<p>China’s FamousSparrow APT Hits Americas with SparrowDoor Malware <a href="https://hackread.com/china-famoussparrow-apt-americas-sparrowdoor-malware/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/china-famoussparr</span><span class="invisible">ow-apt-americas-sparrowdoor-malware/</span></a> <a href="https://social.skynetcloud.site/tags/Cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Cybersecurity</span></a> <a href="https://social.skynetcloud.site/tags/FamousSparrow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FamousSparrow</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttacks" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttacks</span></a> <a href="https://social.skynetcloud.site/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://social.skynetcloud.site/tags/SaltTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SaltTyphoon</span></a> <a href="https://social.skynetcloud.site/tags/SparrowDoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SparrowDoor</span></a> <a href="https://social.skynetcloud.site/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.skynetcloud.site/tags/Malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Malware</span></a> <a href="https://social.skynetcloud.site/tags/America" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>America</span></a> <a href="https://social.skynetcloud.site/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://social.skynetcloud.site/tags/APT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>APT</span></a></p>
Hackread.com<p>China-linked APT group <a href="https://mstdn.social/tags/FamousSparrow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FamousSparrow</span></a> (aka Salt Typhoon) has resurfaced, targeting the US and LATAM orgs with an upgraded version of <a href="https://mstdn.social/tags/SparrowDoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SparrowDoor</span></a> malware.</p><p>Read: <a href="https://hackread.com/china-famoussparrow-apt-americas-sparrowdoor-malware/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">hackread.com/china-famoussparr</span><span class="invisible">ow-apt-americas-sparrowdoor-malware/</span></a></p><p><a href="https://mstdn.social/tags/CyberSecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurity</span></a> <a href="https://mstdn.social/tags/CyberAttack" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberAttack</span></a> <a href="https://mstdn.social/tags/SaltTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SaltTyphoon</span></a> <a href="https://mstdn.social/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://mstdn.social/tags/LATAM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>LATAM</span></a></p>
The New Oil<p>Chinese <a href="https://mastodon.thenewoil.org/tags/FamousSparrow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FamousSparrow</span></a> hackers deploy upgraded <a href="https://mastodon.thenewoil.org/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> in attacks</p><p><a href="https://www.bleepingcomputer.com/news/security/chinese-famoussparrow-hackers-deploy-upgraded-malware-in-attacks/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">bleepingcomputer.com/news/secu</span><span class="invisible">rity/chinese-famoussparrow-hackers-deploy-upgraded-malware-in-attacks/</span></a></p><p><a href="https://mastodon.thenewoil.org/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.thenewoil.org/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a></p>
The DefendOps Diaries<p>Famous Sparrow APT Group: Enhanced Cyber Arsenal and Global Threats</p><p><a href="https://thedefendopsdiaries.com/famous-sparrow-apt-group-enhanced-cyber-arsenal-and-global-threats/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">thedefendopsdiaries.com/famous</span><span class="invisible">-sparrow-apt-group-enhanced-cyber-arsenal-and-global-threats/</span></a></p><p><a href="https://infosec.exchange/tags/famoussparrow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>famoussparrow</span></a><br><a href="https://infosec.exchange/tags/aptgroup" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>aptgroup</span></a><br><a href="https://infosec.exchange/tags/cyberespionage" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cyberespionage</span></a><br><a href="https://infosec.exchange/tags/shadowpad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>shadowpad</span></a><br><a href="https://infosec.exchange/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a></p>
ESET Research<p>In July 2024, <a href="https://infosec.exchange/tags/ESETresearch" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ESETresearch</span></a> discovered that the China-aligned <a href="https://infosec.exchange/tags/FamousSparrow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FamousSparrow</span></a> APT group, thought at the time to have been inactive since 2022, compromised the network of a US trade group and a Mexican research institute. <a href="https://www.welivesecurity.com/en/eset-research/you-will-always-remember-this-as-the-day-you-finally-caught-famoussparrow/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">welivesecurity.com/en/eset-res</span><span class="invisible">earch/you-will-always-remember-this-as-the-day-you-finally-caught-famoussparrow/</span></a> <br>While helping the 🇺🇸 company remediate the compromise, we discovered FamousSparrow’s toolset hidden within the network. It included two previously undocumented versions of the group’s flagship backdoor, <a href="https://infosec.exchange/tags/SparrowDoor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SparrowDoor</span></a>, one of them modular. <br>Both of these versions are a significant improvement over the older ones, especially in terms of code quality and architecture, implementing parallelization of time-consuming commands.<br>This campaign is also the first documented time that FamousSparrow used <a href="https://infosec.exchange/tags/ShadowPad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ShadowPad</span></a>, a privately sold modular backdoor known to only be supplied to threat actors affiliated with China.<br>IoCs available in our GitHub repo: <a href="https://github.com/eset/malware-ioc/tree/master/famoussparrow" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/eset/malware-ioc/tr</span><span class="invisible">ee/master/famoussparrow</span></a></p>
Pyrzout :vm:<p>Emulating the Sophisticated Chinese Adversary Salt Typhoon – Source: securityboulevard.com <a href="https://ciso2ciso.com/emulating-the-sophisticated-chinese-adversary-salt-typhoon-source-securityboulevard-com/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">ciso2ciso.com/emulating-the-so</span><span class="invisible">phisticated-chinese-adversary-salt-typhoon-source-securityboulevard-com/</span></a> <a href="https://social.skynetcloud.site/tags/rssfeedpostgeneratorecho" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>rssfeedpostgeneratorecho</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBloggersNetwork" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityBloggersNetwork</span></a> <a href="https://social.skynetcloud.site/tags/adversaryemulation" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>adversaryemulation</span></a> <a href="https://social.skynetcloud.site/tags/telecommunications" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>telecommunications</span></a> <a href="https://social.skynetcloud.site/tags/CyberSecurityNews" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>CyberSecurityNews</span></a> <a href="https://social.skynetcloud.site/tags/SecurityBoulevard" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SecurityBoulevard</span></a> <a href="https://social.skynetcloud.site/tags/FamousSparrow" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FamousSparrow</span></a> <a href="https://social.skynetcloud.site/tags/EarthEstries" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EarthEstries</span></a> <a href="https://social.skynetcloud.site/tags/GhostEmperor" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>GhostEmperor</span></a> <a href="https://social.skynetcloud.site/tags/SaltTyphoon" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SaltTyphoon</span></a> <a href="https://social.skynetcloud.site/tags/Government" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Government</span></a> <a href="https://social.skynetcloud.site/tags/UNC2286" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UNC2286</span></a> <a href="https://social.skynetcloud.site/tags/China" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>China</span></a> <a href="https://social.skynetcloud.site/tags/TTPs" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TTPs</span></a></p>