A new malware that uses DLL side-loading techniques to deliver commercial adversary simulation software called Cobalt Strike onto infected machines has been identified. The malware is known as SILKLOADER and has been observed being used by threat activity clusters associated with the Chinese and Russian cybercriminal ecosystems, as reported by Finnish cybersecurity company, WithSecure. The malware is designed to provide greater stealth and obfuscation to the attackers, making it more difficult to detect and respond to their activities.

The use of commercially available software like Cobalt Strike highlights the growing sophistication and professionalism of cybercriminal activities, and the need for organizations to be vigilant in their cybersecurity efforts.

Chinese hacking groups, such as APT41 and APT27, have been observed using Bitcoin and other cryptocurrencies to purchase infrastructure, pay for services, and even fund their own operations. These groups have been known to target a range of industries, including government, military, and energy.

Similarly, Russian hacking groups, such as APT28 and APT29, have also been using cryptocurrency to finance their operations. These groups have been linked to a range of cyber attacks, including the infamous SolarWinds hack that targeted multiple US government agencies in 2020.

One of the reasons why hackers are turning to cryptocurrency is that it offers a high degree of anonymity and is not easily traceable. By using cryptocurrency, hackers can easily move funds across borders without being detected by law enforcement agencies.

Another reason why hackers are turning to cryptocurrency is that it allows them to bypass traditional financial institutions, which may be subject to sanctions or other restrictions. This gives them greater freedom to fund their operations and purchase the resources they need to carry out cyber attacks.

The use of cryptocurrency by state-sponsored hackers presents a new challenge for law enforcement agencies and cybersecurity professionals. It requires new strategies and tools to detect and track the flow of funds associated with cybercriminal activities.

In conclusion, the use of cryptocurrency by Chinese and Russian hackers is a growing trend that poses new challenges for cybersecurity professionals. By using cryptocurrency, hackers can fund their operations anonymously and bypass traditional financial institutions. This highlights the need for new strategies and tools to detect and track the flow of funds associated with cybercriminal activities.

–-For more Cyber security news in crisp content . Please follow our site via twitter handle @cyberworkx1, Linkedin handle @linkedin

Advertisement

Leave a Reply

Please log in using one of these methods to post your comment:

WordPress.com Logo

You are commenting using your WordPress.com account. Log Out /  Change )

Twitter picture

You are commenting using your Twitter account. Log Out /  Change )

Facebook photo

You are commenting using your Facebook account. Log Out /  Change )

Connecting to %s