Chinese Hackers Attacking Semiconductor Industries using Cobalt Strike beacon

A cyber espionage campaign has been discovered in which threat actors use a variant of the HyperBro loader along with a Taiwan Semiconductor Manufacturing (TSMC) lure in order to target semiconductor industries in regions like Taiwan, Hong Kong, and Singapore. The tactics, techniques, procedures, and activities of this threat actor are attributed to and overlap with the People’s Republic of China (PRC) backed cyber espionage group.  Document FREE Demo Deploy Advanced AI-Powered Email Security Solution Implementing AI-Powered Email security solutions “Trustifi” can secure your business from today’s most dangerous email threats, such as Email Tracking, Blocking, Modifying, Phishing, Account Take Over, Business Email Compromise, Malware & Ransomware Free Demo Technical Analysis The HyperBro loader variant used a digitally signed CyberArk binary for a DLL-Side Loading attack, resulting in the in-memory execution of a Cobalt Strike beacon.

Source: GBHackers

 


Date:

Categorie(s):