dark reading threat intel and cybersecurity news

Threat hunters are warning security teams to be on the lookout for new cyberattack that uses a chance to see historic James Webb space telescope deep field images as a lure. The campaign’s victims are infected with Golang malware. 

Besides the novel lure strategy, the Go programming-based malware gives threat actors added flexibility across platforms and frameworks, in addition to providing reverse-engineering protections and obfuscation benefits, the Securonix research team reported. They dubbed the new cyberattack chain GO#WEBFUSCATOR for its ability to get around extended detection and response (EDR) defenses.

“The image contains malicious Base64 code disguised as an included certificate,” the researchers who found the James Webb image-themed cyberattack explained. “At the time of publication, this particular file is undetected by all antivirus vendors according to VirusTotal.” 

 

Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.