#Diamond Sleet

[ follow ]
#North Korean hackers
SecurityWeek
7 months ago
Privacy professionals

North Korean Software Supply Chain Attack Hits North America, Asia

North Korean threat group Diamond Sleet (Zinc) breached a Taiwanese software company and used their systems to distribute malware.
The hackers added malicious code to a legitimate application installer and signed it with a valid CyberLink certificate.
Microsoft has not observed any direct interaction with compromised systems but warns that the threat actor is known for stealing data and establishing persistent access. [ more ]
SecurityWeek
7 months ago
Privacy professionals

North Korean Software Supply Chain Attack Hits North America, Asia

North Korean threat group Diamond Sleet (Zinc) breached a Taiwanese software company and used their systems to distribute malware.
The hackers added malicious code to a legitimate application installer and signed it with a valid CyberLink certificate.
Microsoft has not observed any direct interaction with compromised systems but warns that the threat actor is known for stealing data and establishing persistent access. [ more ]
TechCrunch
7 months ago
Privacy professionals

North Korea-backed hackers target CyberLink users in supply-chain attack | TechCrunch

North Korean hackers have compromised CyberLink, a Taiwanese software maker, to distribute a modified installer as part of a supply-chain attack.
The trojanized installer has been detected on more than 100 devices in multiple countries.
Microsoft attributes the attack to a North Korean nation-state actor known as Diamond Sleet. [ more ]
SecurityWeek
7 months ago
Privacy professionals

North Korean Software Supply Chain Attack Hits North America, Asia

North Korean threat group Diamond Sleet (Zinc) breached a Taiwanese software company and used their systems to distribute malware.
The hackers added malicious code to a legitimate application installer and signed it with a valid CyberLink certificate.
Microsoft has not observed any direct interaction with compromised systems but warns that the threat actor is known for stealing data and establishing persistent access. [ more ]
SecurityWeek
7 months ago
Privacy professionals

North Korean Software Supply Chain Attack Hits North America, Asia

North Korean threat group Diamond Sleet (Zinc) breached a Taiwanese software company and used their systems to distribute malware.
The hackers added malicious code to a legitimate application installer and signed it with a valid CyberLink certificate.
Microsoft has not observed any direct interaction with compromised systems but warns that the threat actor is known for stealing data and establishing persistent access. [ more ]
TechCrunch
7 months ago
Privacy professionals

North Korea-backed hackers target CyberLink users in supply-chain attack | TechCrunch

North Korean hackers have compromised CyberLink, a Taiwanese software maker, to distribute a modified installer as part of a supply-chain attack.
The trojanized installer has been detected on more than 100 devices in multiple countries.
Microsoft attributes the attack to a North Korean nation-state actor known as Diamond Sleet. [ more ]
moreNorth Korean hackers
[ Load more ]