ID | Votes | Profile Description |
---|---|---|
DOGCALL | 3 | Dogcall, also known as ROKRAT, is a remote access Trojan (RAT) malware first reported by Talos in April 2017. It has consistently been attributed to the Advanced Persistent Threat (APT37) group, also known as Reaper. The malware uses third-party hosting services for data upload and command acceptanc |
Amadey | 3 | Amadey is a sophisticated malware that has been identified as being used in various malicious campaigns. The malware is typically delivered through GuLoader, a loader known for its use in protecting payloads against antivirus detection. Analysis of the infection chains revealed encrypted Amadey payl |
BLUELIGHT | 2 | The BLUELIGHT malware, first observed in early 2021, was used as the final payload in a multistage attack. This attack involved a watering-hole assault on a South Korean online newspaper, an Internet Explorer exploit, and another ScarCruft backdoor. The attack process included multiple components li |
Bluelight Malware | 2 | The Bluelight malware is a harmful software program designed to exploit and damage computer systems. It was identified by Volexity in a recent investigation, where it was found being delivered to a victim alongside another malware, RokRAT. The Bluelight malware infiltrates systems through suspicious |
Rambleon | 2 | RambleOn is a newer version of the ROKRAT malware, specifically designed for Android devices. ROKRAT, also known as DOGCALL, has been a favored tool of cyber attackers and has evolved over time to be compatible with various platforms including macOS (CloudMensis) and Android (RambleOn). This demonst |
ID | Type | Votes | Profile Description |
---|---|---|---|
APT37 | Unspecified | 6 | APT37, also known as ScarCruft, Reaper, or Group123, is a threat actor suspected to be linked to North Korea. It primarily targets South Korea but has also extended its activities to Japan, Vietnam, and the Middle East, focusing on various industry verticals such as chemicals, electronics, manufactu |
ScarCruft | Unspecified | 5 | ScarCruft, also known as APT37, Inky Squid, RedEyes, Reaper, or Group123, is a North Korean threat actor group associated with malicious cyber activities. Their actions have been linked to the execution of targeted attacks against individual Android devices, as outlined in a VB2023 paper titled "Int |
InkySquid | has used | 2 | InkySquid, also known as ScarCruft and APT37, is a threat actor believed to be associated with North Korea. This group has been identified as the exclusive user of RokRAT, a closed-source malware family. The actions of this group are monitored by cybersecurity firms such as Volexity, which uses the |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Checkpoint | 7 months ago | 29th January – Threat Intelligence Report - Check Point Research | |
DARKReading | 8 months ago | North Korea's ScarCruft Attackers Gear Up to Target Cybersecurity Pros | |
CERT-EU | a year ago | Lazarus Group Targeting Defense Experts with Fake Interviews via Trojanized VNC Apps | |
CERT-EU | a year ago | APT trends report Q3 2023 | |
CERT-EU | a year ago | Connect the Dots on State-Sponsored Cyber Incidents - Targeting of journalists reporting on North Korea | |
CERT-EU | a year ago | Comrades in Arms? | North Korea Compromises Sanctioned Russian Missile Engineering Company | |
Securityaffairs | a year ago | North Korea compromised Russian missile engineering firm NPO Mashinostroyeniya | |
CERT-EU | a year ago | North Korean cyber spies hacked sanctioned Russian missile engineering firm | |
CERT-EU | a year ago | North Korean Hackers Targets Russian Missile Engineering Firm | |
CERT-EU | a year ago | APT trends report Q2 2023 – GIXtools | |
Securelist | a year ago | APT trends report Q2 2023 | |
CERT-EU | a year ago | ScarCruft Hackers Exploit Ably Service for Stealthy Wiretapping Attacks | |
InfoSecurity-magazine | a year ago | RedEyes Group Targets Individuals with Wiretapping Malware | |
CERT-EU | a year ago | ScarCruft Hackers Exploit Ably Service for Stealthy Wiretapping Attacks | |
CERT-EU | a year ago | Anomali Cyber Watch: APT37 Adopts LNK Files, Charming Kitten Uses BellaCiao Implant-Dropper, ViperSoftX Infostealer Unique Byte Remapping Encryption | |
SecurityIntelligence.com | a year ago | ITG10 Likely Targeting South Korean Entities of Interest to the Democratic People's Republic of Korea (DPRK) | |
MITRE | 2 years ago | Korea In The Crosshairs | |
MITRE | 2 years ago | ScarCruft continues to evolve, introduces Bluetooth harvester | |
MITRE | 2 years ago | NavRAT Uses US-North Korea Summit As Decoy For Attacks In South Korea | |
MITRE | 2 years ago | ROKRAT Reloaded |