Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ Analysis of the Cyber Attacks on Semiconductor Firms in East Asia: Concealing Communication in PDF Files with Cobalt Strike using Beacons

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Analysis of the Cyber Attacks on Semiconductor Firms in East Asia: Concealing Communication in PDF Files with Cobalt Strike using Beacons


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: blackhatethicalhacking.com

In this article, we explore the sophisticated cyberattacks that occurred in October 2023 on semiconductor firms in East Asia. These attacks involved tactics such as masquerading as TSMC to distribute Cobalt Strike beacons through deceptive methods like the HyperBro backdoor. The use of steganography to conceal command-and-control server addresses within seemingly innocuous PDF files exemplifies the advanced evasion techniques employed. The article is crafted to highlight these complex attack strategies with practical scenarios and underscore the urgent need for all industries to adopt advanced cybersecurity measures and detection strategies.

The post Analysis of the Cyber Attacks on Semiconductor Firms in East Asia: Concealing Communication in PDF Files with Cobalt Strike using Beacons first appeared on Black Hat Ethical Hacking. ...



๐Ÿ“Œ Analysis of the Cyber Attacks on Semiconductor Firms in East Asia: Concealing Communication in PDF Files with Cobalt Strike using Beacons


๐Ÿ“ˆ 182.87 Punkte

๐Ÿ“Œ Analysis of the Cyber Attacks on Semiconductor Firms in East Asia: Hiding Communication in PDF Files with Cobalt Strike using Beacons


๐Ÿ“ˆ 153.71 Punkte

๐Ÿ“Œ Hide Payloads in PDF Files using Cobalt Strike Beacons


๐Ÿ“ˆ 67.04 Punkte

๐Ÿ“Œ Ukrainian organizations warned of hacking attempts using CredoMap malware, Cobalt Strike beacons


๐Ÿ“ˆ 52.28 Punkte

๐Ÿ“Œ Aggrokatz - An Aggressor Plugin Extension For Cobalt Strike Which Enables Pypykatz To Interface With The Beacons Remotely


๐Ÿ“ˆ 47.18 Punkte

๐Ÿ“Œ Patch Your WSO2: CVE-2022-29464 Exploited to Install Linux-Compatible Cobalt Strike Beacons, Other Malware


๐Ÿ“ˆ 47.18 Punkte

๐Ÿ“Œ Researchers Warn of 'Matanbuchus' Malware Campaign Dropping Cobalt Strike Beacons


๐Ÿ“ˆ 47.18 Punkte

๐Ÿ“Œ Dealing With False Positives when Scanning Memory Dumps for Cobalt Strike Beacons, (Sun, Aug 28th)


๐Ÿ“ˆ 47.18 Punkte

๐Ÿ“Œ New Malware Campaign Targeting Job Seekers with Cobalt Strike Beacons


๐Ÿ“ˆ 47.18 Punkte

๐Ÿ“Œ PyBeacon - A Collection Of Scripts For Dealing With Cobalt Strike Beacons In Python


๐Ÿ“ˆ 47.18 Punkte

๐Ÿ“Œ New Matanbuchus Campaign drops Cobalt Strike beacons


๐Ÿ“ˆ 47.18 Punkte

๐Ÿ“Œ Malware Analysis - Cobalt Strike Shellcode Analysis and C2 Extraction


๐Ÿ“ˆ 43.1 Punkte

๐Ÿ“Œ Hunt-Sleeping-Beacons: identify beacons


๐Ÿ“ˆ 42.35 Punkte

๐Ÿ“Œ Hunt-Sleeping-Beacons โ€“ Aims To Identify Sleeping Beacons


๐Ÿ“ˆ 42.35 Punkte

๐Ÿ“Œ Hunt-Sleeping-Beacons - Aims To Identify Sleeping Beacons


๐Ÿ“ˆ 42.35 Punkte

๐Ÿ“Œ Recently discovered RANCOR cyber espionage group behind attacks in South East Asia


๐Ÿ“ˆ 37.9 Punkte

๐Ÿ“Œ Hotcobalt โ€“ Cobalt Strike DoS Vulnerability Allows Blocking C2 Communication


๐Ÿ“ˆ 37.76 Punkte

๐Ÿ“Œ Excel 4.0 Macros Analysis - Cobalt Strike Shellcode Injection


๐Ÿ“ˆ 34.55 Punkte

๐Ÿ“Œ Quick Tip: Cobalt Strike Beacon Analysis, (Mon, Nov 23rd)


๐Ÿ“ˆ 34.55 Punkte

๐Ÿ“Œ Analysis of an Encoded Cobalt Strike Beacon, (Tue, Sep 6th)


๐Ÿ“ˆ 34.55 Punkte

๐Ÿ“Œ Cobalt Strike Decoding and C2 Extraction - 3 Minute Malware Analysis


๐Ÿ“ˆ 34.55 Punkte

๐Ÿ“Œ Cobalt Strike 2021 โ€“ Analysis of Malicious PowerShell Attack Framework


๐Ÿ“ˆ 34.55 Punkte

๐Ÿ“Œ Analysis of a Remote Code Execution (RCE) Vulnerability in Cobalt Strike 4.7.1


๐Ÿ“ˆ 34.55 Punkte

๐Ÿ“Œ Taj Mahal and SneakyPastes: Kaspersky reveals pair of attacks menacing Asia, Middle East


๐Ÿ“ˆ 33.54 Punkte

๐Ÿ“Œ Exposing RDStealer Deep Dive into a Targeted Cyber-Attack Against East-Asia Infrastructure


๐Ÿ“ˆ 32.35 Punkte

๐Ÿ“Œ Fake US govt job offers push Cobalt Strike in phishing attacks


๐Ÿ“ˆ 31.56 Punkte

๐Ÿ“Œ Fake US govt job offers push Cobalt Strike in phishing attacks


๐Ÿ“ˆ 31.56 Punkte

๐Ÿ“Œ The open source C&C tool Sliver is now replacing Cobalt Strike as hackersโ€™ tool of choice for targeted attacks


๐Ÿ“ˆ 31.56 Punkte

๐Ÿ“Œ Cobalt Strike servers hit by DDoS Attacks flowing with Anti Russian messages


๐Ÿ“ˆ 31.56 Punkte

๐Ÿ“Œ Google releases 165 YARA rules to detect Cobalt Strike attacks


๐Ÿ“ˆ 31.56 Punkte

๐Ÿ“Œ Using CloudFront to Relay Cobalt Strike Traffic


๐Ÿ“ˆ 31.1 Punkte

๐Ÿ“Œ We need to talk about criminal hackers using Cobalt Strike, says Cisco Talos


๐Ÿ“ˆ 31.1 Punkte

๐Ÿ“Œ Chinese Hackers Using New Manjusaka Hacking Framework Similar to Cobalt Strike


๐Ÿ“ˆ 31.1 Punkte











matomo