DIRECTORY

  • Alerts
  • APTs
  • Blog
  • Books
  • Certifications
  • Cheat Sheets
  • Courses
  • Cyber Briefing
  • CyberDecoded
  • CyberReview
  • CyberStory
  • CyberTips
  • Definitions
  • Domains
  • Entertainment
  • FAQ
  • Frameworks
  • Hardware Tools
  • Incidents
  • Malware
  • News
  • Papers
  • Podcasts
  • Quotes
  • Reports
  • Tools
  • Threats
  • Tutorials
No Result
View All Result
  • Login
  • Register
  • Cyber Citizens
  • Cyber Professionals
  • Institutions
CyberMaterial
Get Help
  • Cyber Citizens
  • Cyber Professionals
  • Institutions
CyberMaterial
No Result
View All Result
Get Help
CyberMaterial
Home Alerts

New Malware Loads Cobalt Strike

March 17, 2023
Reading Time: 2 mins read
in Alerts

 

Finnish cybersecurity firm WithSecure has identified a new malware dubbed SILKLOADER that has been used by clusters of Chinese and Russian cybercriminals to infect machines with Cobalt Strike, a legitimate post-exploitation tool used for red team operations.

The malware utilises DLL side-loading techniques to deliver commercial adversary simulation software.

As improved detection capabilities against Cobalt Strike are forcing threat actors to seek alternative options or concoct new ways to propagate the framework, SILKLOADER joins other loaders such as KoboldLoader, MagnetLoader, and LithiumLoader that have been discovered recently.

SILKLOADER and LithiumLoader employ the DLL side-loading method to hijack a legitimate application with the goal of running a separate, malicious dynamic link library (DLL).

WithSecure identified the shellcode loader following an analysis of “several human-operated intrusions” targeting various entities spanning a wide range of organisations located in Brazil, France, and Taiwan in Q4 2022.

Although these attacks were unsuccessful, the activity is suspected to be a lead-up to ransomware deployments, with the tactics and tooling “heavily overlapping” with those attributed to the operators of the Play ransomware.

Another loader known as BAILLOADER, which is also used to distribute Cobalt Strike beacons, has been linked to attacks involving Quantum ransomware, GootLoader, and the IcedID trojan in recent months.

This has given rise to the possibility that disparate threat actors share Cobalt Strike beacons, crypters, and infrastructure provided by third-party affiliates to service multiple intrusions utilizing different tactics. SILKLOADER is likely being offered as an off-the-shelf loader through a Packer-as-a-Service program to Russian-based threat actors.

Samples analyzed by the company show that early versions of the malware date back to the start of 2022, with the loader exclusively put to use in different attacks targeting victims in China and Hong Kong.

As the cybercriminal ecosystem becomes more modularized via service offerings, it is no longer possible to attribute attacks to threat groups simply by linking them to specific components within their attacks, according to WithSecure researchers. SILKLOADER and BAILLOADER are the latest examples of threat actors refining and retooling their approaches to stay ahead of the detection curve.

The development comes as improved detection capabilities against Cobalt Strike are forcing threat actors to seek alternative options or concoct new ways to propagate the framework to evade detection.

Read More

Tags: AlertsAlerts 2023ChinaCyber securitymalwaresMarch 2023RansomwaresRussiaSILKLOADERVulnerabilities
1
VIEWS
ADVERTISEMENT

Related Posts

TOR installers target crypto users

TOR installers target crypto users

March 29, 2023
ABB Security Advisory: RCCMD Vulnerability

ABB Security Advisory: RCCMD Vulnerability

March 29, 2023
Flaw in WiFi protocol allows plaintext leak

Flaw in WiFi protocol allows plaintext leak

March 29, 2023
Europol warns about AI abuse

Europol warns about AI abuse

March 29, 2023

More Articles

Ransomware – Prevention and Recovery: How to Avoid Paying a Ransom

March 22, 2021

SEO (search engine optimization)

November 6, 2020
Alerts

IBM security advisory (AV22-118)

March 7, 2022
Incidents

Californian College Attacked with Ransomware

February 11, 2022

Security through data

Cybersecurity Domains

  • API Security
  • Business Continuity
  • Career Development
  • Compliance
  • Cryptography
  • HSM
  • KPIs / KRIs
  • Penetration Testing
  • Shift Left
  • Vulnerability Scan

Emerging Technologies

  • 5G
  • Artificial Intelligence
  • Blockchain
  • Cryptocurrency
  • Deepfake
  • E-Commerce
  • Healthcare
  • IoT
  • Quantum Computing

Frameworks

  • CIS Controls
  • CCPA
  • GDPR
  • NIST
  • 23 NYCRR 500
  • HIPAA

Repository

  • Books
  • Certifications
  • Definitions
  • Documents
  • Entertainment
  • Quotes
  • Reports

Threats

  • APTs
  • DDoS
  • Insider Threat
  • Malware
  • Phishing
  • Ransomware
  • Social Engineering

© 2023 | CyberMaterial | All rights reserved.

World’s #1 Cybersecurity Repository

  • About
  • Legal and Privacy Policy
  • Site Map
No Result
View All Result
  • Audience
    • Cyber Citizens
    • Cyber Professionals
    • Institutions
  • Highlights
    • Blog
    • CyberDecoded
    • Cyber Review
    • CyberStory
    • CyberTips
  • Cyber Risks
    • Alerts
    • Attackers
    • Domains
    • Incidents
    • Threats
  • Opportunities
    • Events
    • Jobs
  • Repository
    • Books
    • Certifications
    • Cheat Sheets
    • Courses
    • Definitions
    • Frameworks
    • Games
    • Hardware Tools
    • Memes
    • Movies
    • Papers
    • Podcasts
    • Quotes
    • Reports
  • Report Cyber Incident
  • GET HELP

Subscribe to our newsletter

© 2022 Cybermaterial - Security Through Data .

Welcome Back!

Sign In with Google
Sign In with Linked In
OR

Forgotten Password? Sign Up

Create New Account!

Sign Up with Google
Sign Up with Linked In
OR

All fields are required. Log In

Retrieve your password

Please enter your username or email address to reset your password.

Log In

Add New Playlist

This website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.