Cobalt Strike

China’s Cyber Espionage Aimed at Southeast Asian Government Agencies

Recent investigations have unveiled a robust cyber campaign that initially targeted Myanmar but has since expanded its reach to include numerous organizations in the Philippines. This heightened activity was reported by Russian cybersecurity firm Kaspersky, which first detected these infections back in October 2020. Kaspersky associates this malicious activity with…

Read MoreChina’s Cyber Espionage Aimed at Southeast Asian Government Agencies

ShadowPad Malware is Gaining Popularity Among Chinese Espionage Groups

In recent developments, the notorious ShadowPad malware has continued to be utilized by various Chinese cyber threat groups since its emergence in 2017. This Windows backdoor allows attackers to deploy additional malicious modules or exfiltrate sensitive information, raising serious concerns among cybersecurity professionals. SentinelOne researchers Yi-Jhen Hsieh and Joey Chen…

Read MoreShadowPad Malware is Gaining Popularity Among Chinese Espionage Groups

Linux Deployment of Cobalt Strike Beacon for Global Organizational Targeting

On Monday, cybersecurity researchers unveiled the existence of a newly identified re-implementation of the notorious Cobalt Strike Beacon for both Linux and Windows operating systems. This variant, dubbed “Vermilion Strike,” has been actively targeting a range of sectors, including government, telecommunications, IT, and financial institutions. This advanced yet undetected penetration…

Read MoreLinux Deployment of Cobalt Strike Beacon for Global Organizational Targeting

New Study Connects Unrelated Malware Attacks to Chinese Hackers

A recent report highlights the cyber espionage group APT41, tied to a series of malware campaigns that leverage COVID-themed phishing strategies to target individuals in India. This revelation comes from an analysis by the BlackBerry Research and Intelligence team, which has connected various aspects of the group’s operational infrastructure. According…

Read MoreNew Study Connects Unrelated Malware Attacks to Chinese Hackers

TrickBot Operators Collaborate with Shathak Attackers for Conti Ransomware Campaign

Recent intelligence reveals a troubling collaboration between the TrickBot Trojan operators and the Shathak threat group. This partnership aims to deliver various forms of malware, culminating in the deployment of Conti ransomware on compromised systems. This evolution highlights the sophistication of recent cybercrime tactics, signaling an increasing urgency for businesses…

Read MoreTrickBot Operators Collaborate with Shathak Attackers for Conti Ransomware Campaign

Apache Log4j Vulnerability: Log4Shell Actively Under Widespread Attack

Recent cybersecurity developments have revealed that cybercriminals are actively exploiting the newly discovered “Log4Shell” vulnerability in the widely used Log4j library. This vulnerability has enabled attackers to exploit unpatched servers, allowing them to deploy cryptocurrency miners, utilize Cobalt Strike for additional malicious objectives, and integrate compromised devices into expanding botnets.…

Read MoreApache Log4j Vulnerability: Log4Shell Actively Under Widespread Attack

Microsoft Reveals Key Components of the Widely Active Qakbot Banking Trojan

Recent investigations into the Qakbot malware, often described as a multi-faceted threat, have revealed its infection strategies, segmented into distinct components. Microsoft has characterized these “building blocks” as vital for the proactive detection and neutralization of this threat, aiming to enhance cybersecurity measures significantly. The Microsoft 365 Defender Threat Intelligence…

Read MoreMicrosoft Reveals Key Components of the Widely Active Qakbot Banking Trojan

Hackers Exploit Malicious IIS Server Module to Steal Microsoft Exchange Credentials

Recent cybersecurity analysis has uncovered the deployment of a newly identified binary called “Owowa,” specifically targeting Microsoft Exchange’s Outlook Web Access servers. This malicious Internet Information Services (IIS) web server module seeks to extract user credentials and facilitate remote command execution on compromised systems. The Owowa module, reportedly written in…

Read MoreHackers Exploit Malicious IIS Server Module to Steal Microsoft Exchange Credentials

New BLISTER Malware Leverages Code-Signing Certificates to Bypass Detection

Recent research has unveiled an advanced malware campaign characterized by its use of legitimate code signing certificates to elude cybersecurity measures. This stealthy approach aims to deploy notorious payloads such as Cobalt Strike and BitRAT across compromised systems. The loader, identified as “Blister” by Elastic Security experts, exhibits an alarming…

Read MoreNew BLISTER Malware Leverages Code-Signing Certificates to Bypass Detection