Sunday , September 29 2024
telco

China-linked spies target Asian Telcos since 2021

A group believed to be linked to China has hacked multiple telecom operators in an Asian country since 2021, according to the Symantec Threat Hunter Team.

The attackers used tools linked to Chinese spying groups. They installed several backdoors on targeted companies’ networks to steal passwords.

Meta fined $101 million for storing passwords in plaintext

Meta was fined over $100 million by the EU privacy regulator on Friday due to a security issue with Facebook...
Read More
Meta fined $101 million for storing passwords in plaintext

Microsoft warns Storm-0501 targets hybrid cloud environments

Microsoft cybersecurity researchers found that the "Storm-0501" ransomware group is targeting hybrid cloud environments. Storm-0501 Attacking Cloud Environments: Storm-0501 is...
Read More
Microsoft warns Storm-0501 targets hybrid cloud environments

RCE flaw impacts all GNU/Linux System: Details Revealed

Simone Margaritelli has discovered a serious remote code execution (RCE) vulnerability in the Common Unix Printing System (CUPS), impacting all...
Read More
RCE flaw impacts all GNU/Linux System: Details Revealed

Octo2: European Banks Already Under Attack by New Malware varient

Cybersecurity researchers at ThreatFabric have identified a new and more dangerous variant of the Octo banking malware, called "Octo2." This...
Read More
Octo2: European Banks Already Under Attack by New Malware varient

CISA Releases Guideline mitigating Active Directory compromise

To improve cybersecurity, the Cybersecurity and Infrastructure Security Agency (CISA) has partnered with international agencies to release a guide on...
Read More
CISA Releases Guideline mitigating Active Directory compromise

G7 cyber group warns to prep for quantum computing risks

An intergovernmental group urged the financial sector on Wednesday to prepare for potential threats from advancements in quantum computing. The...
Read More
G7 cyber group warns to prep for quantum computing risks

Cloudflare report
India linked hacker to target Bangladeshi Gov.t and law agency

A threat actor likely operating out of India is relying on various cloud services to conduct cyberattacks against energy, defense,...
Read More
Cloudflare report  India linked hacker to target Bangladeshi Gov.t and law agency

India launches first Al-powered network solution for spam detection

India's Bharti Airtel has launched India's first AI-powered solution that detects spam calls and messages, alerting customers in real-time. The...
Read More
India launches first Al-powered network solution for spam detection

White Snake to Steal Credit Cards CVC Codes from Chrome

The White Snake malware has been updated to take advantage of a new feature in the latest Google Chrome version....
Read More
White Snake to Steal Credit Cards CVC Codes from Chrome

Kaspersky Automatically Replaces With UltraAV, Raising Concerns

Kaspersky has formally begun pulling back its offerings in the U.S., migrating existing users to UltraAV, effective September 19, 2024,...
Read More
Kaspersky Automatically Replaces With UltraAV, Raising Concerns

“The attacks have been underway since at least 2021, with evidence to suggest that some of this activity may even date as far back as 2020. Virtually all of the organizations targeted were telecoms operators, with the addition of a services company that serves the telecoms sector and a university in another Asian country.” reads the report published by Broadcom Symantec Threat Hunter Team.

The experts have found evidence indicating that the cluster activity may have started in 2020.

In a recent espionage operation, the attackers used custom malware linked to various Chinese APT groups. Some of the malware used by the attackers are:

Coolclient: A backdoor associated with the Fireant group (also known as Mustang Panda or Earth Preta) hasA backdoor was found to be associated with the Fireant group, also known as Mustang Panda or Earth Preta. It records keystrokes, handles files, and communicates with a C2 server. This campaign utilized a disguised version of VLC Media Player (named googleupdate.exe) to load a Coolclient loader. The loader is responsible for decrypting and executing the payloads.

Quickheal: There is a backdoor linked to the Needleminer group. It is also known as RedFoxtrot or Nomad Panda. The attackers used a 32-bit DLL variant in recent attacks. It communicates with a fixed C&C server using a custom protocol that imitates SSL traffic.

Rainyday: A recent espionage campaign used a backdoor connected to the Firefly group, also known as Naikon.

Other TTPs
Aside from the aforementioned custom backdoors, the attackers employed a diverse range of tactics, techniques, and procedures (TTPs):
Keylogging malware, possibly custom-developed
Port scanning: At least three distinct port-scanning tools were deployed
Credential theft through the dumping of registry hives
Responder: A publicly available tool that acts as a Link-Local Multicast Name Resolution (LLMNR) NetBIOS Name Service (NBT-NS) and multicast DNS (mDNS) poisoner
Enabling RDP

The cyber espionage group used custom backdoors and a variety of tactics and tools to attack their targets. They used keylogging malware, port scanning tools, credential theft, a tool called Responder, and enabled RDP.

“Tools used in this campaign have strong associations with multiple Chinese groups and at least three of the custom backdoors deployed are believed to be used exclusively by Chinese espionage actors.” concludes the report.” “The nature of the link between the actors involved in the current campaign remains unclear. Possibilities include, but are not limited to:

Attacks by multiple separate actors.
One actor using tools and/or personnel obtained or shared from other groups.
Multiple actors collaborating in a single campaign.

The ultimate motive of the intrusion campaign remains unclear.”

(Media Disclaimer: This report is based on research conducted internally and externally using different ways. The information provided is for reference only, and users are responsible for relying on it. Infosecbulletin is not liable for the accuracy or consequences of using this information by any means)

Check Also

KEY

OpenBAS: Cutting-edge breach and attack simulation platform

OpenBAS is a platform that helps organizations to plan, schedule, and conduct crisis exercises, adversary …

Leave a Reply

Your email address will not be published. Required fields are marked *