One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 8319153
Date de publication 2023-03-16 21:00:00 (vue: 2023-03-16 16:07:25)
Titre Chinese and Russian Hackers Using SILKLOADER Malware to Evade Detection
Texte Threat activity clusters affiliated with the Chinese and Russian cybercriminal ecosystems have been observed using a new piece of malware that's designed to load Cobalt Strike onto infected machines. Dubbed SILKLOADER by Finnish cybersecurity company WithSecure, the malware leverages DLL side-loading techniques to deliver commercial adversary simulation software. The development comes as
Envoyé Oui
Condensat activity adversary affiliated been chinese clusters cobalt comes commercial company cybercriminal cybersecurity deliver designed detection development dubbed silkloader by ecosystems evade finnish hackers have infected leverages dll load loading machines malware new observed onto piece russian side silkloader simulation software strike techniques to that threat using withsecure
Tags Malware Threat
Stories
Notes ★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: