Found 1 bookmarks
Custom sorting
Diamond Sleet supply chain compromise distributes a modified CyberLink installer
Diamond Sleet supply chain compromise distributes a modified CyberLink installer
Microsoft has uncovered a supply chain attack by the threat actor Diamond Sleet (ZINC) involving a malicious variant of an application developed by CyberLink Corp. This malicious file is a legitimate CyberLink application installer that has been modified to include malicious code that downloads, decrypts, and loads a second-stage payload. The file, which was signed using a valid certificate issued to CyberLink Corp., is hosted on legitimate update infrastructure owned by the organization.
·microsoft.com·
Diamond Sleet supply chain compromise distributes a modified CyberLink installer