FreshRSS

πŸ”’
☐ β˜† βœ‡ The Hacker News

Chinese Hackers Target Semiconductor Firms in East Asia with Cobalt Strike

By Newsroom β€” October 6th 2023 at 11:49
Threat actors have been observed targeting semiconductor companies in East Asia with lures masquerading as Taiwan Semiconductor Manufacturing Company (TSMC) that are designed to deliver Cobalt Strike beacons. The intrusion set, perΒ EclecticIQ, leverages a backdoor called HyperBro, which is then used as a conduit to deploy the commercial attack simulation software and post-exploitation toolkit.
❌