Chinese Hackers Attacking Semiconductor Industries using Cobalt Strike beacon

A cyber espionage campaign has been discovered in which threat actors use a variant of the HyperBro loader along with a Taiwan Semiconductor Manufacturing (TSMC) lure in order to target semiconductor industries in regions like Taiwan, Hong Kong, and Singapore. The tactics, techniques, procedures, and activities of this threat actor are attributed to and overlap […]

The post Chinese Hackers Attacking Semiconductor Industries using Cobalt Strike beacon appeared first on GBHackers – Latest Cyber Security News | Hacker News.

This article has been indexed from GBHackers – Latest Cyber Security News | Hacker News

Read the original article:

Tags: