Friday , February 28 2025
telco

China-linked spies target Asian Telcos since 2021

A group believed to be linked to China has hacked multiple telecom operators in an Asian country since 2021, according to the Symantec Threat Hunter Team.

The attackers used tools linked to Chinese spying groups. They installed several backdoors on targeted companies’ networks to steal passwords.

CVE-2025-20111
Cisco Warns Vulns in Nexus 3000 and 9000 Series Switches

Cisco has warned of a critical vulnerability, CVE-2025-20111, in several Nexus switch models. This flaw could let attackers remotely crash...
Read More
CVE-2025-20111  Cisco Warns Vulns in Nexus 3000 and 9000 Series Switches

CVE-2025-0475 & CVE-2025-0555
GitLab’s High-Risk Flaw, Patch Now Urgently!

GitLab has released a security advisory, urging all self-managed installations to upgrade to versions 17.9.1, 17.8.4, or 17.7.6 due to...
Read More
CVE-2025-0475 & CVE-2025-0555  GitLab’s High-Risk Flaw, Patch Now Urgently!

Botnet Powered by 130,000 Devices Targets Microsoft 365 Accounts

A China-linked botnet is targeting Microsoft 365 accounts with widespread password spraying attacks, according to a report by SecurityScorecard. A...
Read More
Botnet Powered by 130,000 Devices Targets Microsoft 365 Accounts

HaveIBeenPwned Added 244 Million Passwords Stolen By Infostealers

A breach notification site has added millions of new passwords and email addresses obtained from infostealer malware. Troy Hunt, founder of...
Read More
HaveIBeenPwned Added 244 Million Passwords Stolen By Infostealers

Hackers Exploits RCE flaw in Cisco Small Business Router

Cybersecurity researchers have discovered a campaign exploiting a remote command execution vulnerability, CVE-2023-20118, in Cisco Small Business Routers. This vulnerability...
Read More
Hackers Exploits RCE flaw in Cisco Small Business Router

CISA Alerts For Active Exploited Zimbra and Microsoft flaw

CISA has added two critical vulnerabilities to its Known Exploited Vulnerabilities catalog, urging organizations to quickly patch their systems to...
Read More
CISA Alerts For Active Exploited Zimbra and Microsoft flaw

200 Fake GitHub Repos Attacking Developers to Deliver Malware

A new cyber campaign called GitVenom poses a serious risk to developers. Security researchers found over 200 fake GitHub repositories...
Read More
200 Fake GitHub Repos Attacking Developers to Deliver Malware

Renew Dubai visa within minutes with AI-powered Salama

Residents of Dubai can now easily renew their visas with the new AI-powered digital platform launched by the General Directorate...
Read More
Renew Dubai visa within minutes with AI-powered Salama

CVE-2024-20953
CISA Flags Oracle Agile PLM Actively Exploited Security Flaw

CVE-2024-20953 is a vulnerability in Oracle Agile PLM, a product lifecycle management tool. With a CVSS score of 8.8, it...
Read More
CVE-2024-20953  CISA Flags Oracle Agile PLM Actively Exploited Security Flaw

Stablecoin Bank Hacked – Hackers Stolen $49.5M

Days after the biggest crypto hack ever, another platform has experienced a major exploit. Infini Earn, a decentralized stablecoin bank,...
Read More
Stablecoin Bank Hacked – Hackers Stolen $49.5M

“The attacks have been underway since at least 2021, with evidence to suggest that some of this activity may even date as far back as 2020. Virtually all of the organizations targeted were telecoms operators, with the addition of a services company that serves the telecoms sector and a university in another Asian country.” reads the report published by Broadcom Symantec Threat Hunter Team.

The experts have found evidence indicating that the cluster activity may have started in 2020.

In a recent espionage operation, the attackers used custom malware linked to various Chinese APT groups. Some of the malware used by the attackers are:

Coolclient: A backdoor associated with the Fireant group (also known as Mustang Panda or Earth Preta) hasA backdoor was found to be associated with the Fireant group, also known as Mustang Panda or Earth Preta. It records keystrokes, handles files, and communicates with a C2 server. This campaign utilized a disguised version of VLC Media Player (named googleupdate.exe) to load a Coolclient loader. The loader is responsible for decrypting and executing the payloads.

Quickheal: There is a backdoor linked to the Needleminer group. It is also known as RedFoxtrot or Nomad Panda. The attackers used a 32-bit DLL variant in recent attacks. It communicates with a fixed C&C server using a custom protocol that imitates SSL traffic.

Rainyday: A recent espionage campaign used a backdoor connected to the Firefly group, also known as Naikon.

Other TTPs
Aside from the aforementioned custom backdoors, the attackers employed a diverse range of tactics, techniques, and procedures (TTPs):
Keylogging malware, possibly custom-developed
Port scanning: At least three distinct port-scanning tools were deployed
Credential theft through the dumping of registry hives
Responder: A publicly available tool that acts as a Link-Local Multicast Name Resolution (LLMNR) NetBIOS Name Service (NBT-NS) and multicast DNS (mDNS) poisoner
Enabling RDP

The cyber espionage group used custom backdoors and a variety of tactics and tools to attack their targets. They used keylogging malware, port scanning tools, credential theft, a tool called Responder, and enabled RDP.

“Tools used in this campaign have strong associations with multiple Chinese groups and at least three of the custom backdoors deployed are believed to be used exclusively by Chinese espionage actors.” concludes the report.” “The nature of the link between the actors involved in the current campaign remains unclear. Possibilities include, but are not limited to:

Attacks by multiple separate actors.
One actor using tools and/or personnel obtained or shared from other groups.
Multiple actors collaborating in a single campaign.

The ultimate motive of the intrusion campaign remains unclear.”

(Media Disclaimer: This report is based on research conducted internally and externally using different ways. The information provided is for reference only, and users are responsible for relying on it. Infosecbulletin is not liable for the accuracy or consequences of using this information by any means)

Check Also

Lazarus Group

Lazarus Group Unleashes New Malware Against Developers Worldwide

Lazarus Group has initiated a complex global campaign aimed at software developers and cryptocurrency users. …

Leave a Reply

Your email address will not be published. Required fields are marked *