Aug. 17, 2023, 9:56 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

By Aleksandar Milenkoski and Tom Hegel


Executive Summary



  • SentinelLabs has identified suspected-Chinese malware and infrastructure potentially involved in China-associated operations directed at the gambling sector within Southeast Asia.

  • The threat actors abuse Adobe Creative Cloud, Microsoft Edge, and McAfee VirusScan executables vulnerable to DLL hijacking to deploy Cobalt Strike beacons.

  • We’ve observed related malware using the signature of a likely stolen code signing certificate issued to PMG PTE LTD, a Singapore-based vendor of Ivacy VPN services.

  • Indicators point to the …

abuse adobe asia china chinese cloud cobalt cobalt strike deploy dll dll hijacking edge executive gambling hijacking infrastructure malware malware analysis mcafee microsoft microsoft edge operations sector sentinellabs southeast asia strike threat threat actors tom hegel vulnerable

Network Security Administrator

@ Peraton | United States

IT Security Engineer 2

@ Oracle | BENGALURU, KARNATAKA, India

Sr Cybersecurity Forensics Specialist

@ Health Care Service Corporation | Chicago (200 E. Randolph Street)

Security Engineer

@ Apple | Hyderabad, Telangana, India

Cyber GRC & Awareness Lead

@ Origin Energy | Adelaide, SA, AU, 5000

Senior Security Analyst

@ Prenuvo | Vancouver, British Columbia, Canada