Chinese APT Hackers Using a Custom Versions of Cobalt Strike to Deploy Backdoor Malware

Chinese APT Hackers Using a Custom Versions of Cobalt Strike to Deploy Backdoor Malware

Security analysts at Trend Micro have recently tracked down ‘Earth Longzhi’, a previously unknown Chinese APT hacking group that is actively targeting several organizations in countries such as:- With the help of custom versions of Cobalt Strike loaders, the threat actors have been successfully planting persistent backdoors on the systems of their victims since at […]

The post Chinese APT Hackers Using a Custom Versions of Cobalt Strike to Deploy Backdoor Malware appeared first on GBHackers On Security.

This article has been indexed from GBHackers On Security

Read the original article: