OceanLotus

After 2 years under the radars, Ratsnif emerges in OceanLotus ops

Security experts spotted a news wave of attacks carried out by the OceanLotus APT group that involved the new Ratsnif…

5 years ago

OceanLotus APT group leverages a steganography-based loader to deliver backdoors

The OceanLotus APT group, also known as APT32 or Cobalt Kitty, leverages a steganography-based loader to deliver backdoors on compromised…

5 years ago

OceanLotus APT is very active, it used new Backdoor in recent campaigns

The OceanLotus APT group, also known as APT32 and APT-C-00, has been using a new backdoor in recently observed attacks.…

6 years ago

The OceanLotus MacOS Backdoor Transforms into HiddenLotus with a Slick UNICODE Trick

Experts at Malwarebytes warns of a new variant of the macOS OceanLotus backdoor is using an innovative technique to avoid…

6 years ago

A sophisticated variant of OceanLotus trojan targets OS X systems

In May 2015, the Chinese security firm Qihoo 360 published a report on a Trojan called OceanLotus that was being…

8 years ago

This website uses cookies.