InsighthubNews
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
Reading: Experts identify three China-linked clusters behind cyber attacks in Southeast Asia
Share
Font ResizerAa
InsighthubNewsInsighthubNews
Search
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
© 2024 All Rights Reserved | Powered by Insighthub News
InsighthubNews > Technology > Experts identify three China-linked clusters behind cyber attacks in Southeast Asia
Technology

Experts identify three China-linked clusters behind cyber attacks in Southeast Asia

September 11, 2024 4 Min Read
Share
Cyberattacks in Southeast Asia
SHARE
 
 

Three China-linked threat activity clusters were identified under the codename Crimson PalaceThis indicates that the scope of espionage activities is expanding.

Sophos, a cybersecurity firm that has been monitoring the attacks, said the attack consists of three sets of intrusions that it is tracking as Cluster Alpha (STAC1248), Cluster Bravo (STAC1870) and Cluster Charlie (STAC1305), where STAC stands for “Security Threat Activity Cluster.”

“The attackers continually leveraged the networks of other compromised organizations and public services in the region to distribute malware and tools under the guise of trusted access points,” security researchers Mark Parsons, Morgan Dembosky and Sean Gallagher said in a technical report shared with Hacker News.

What’s notable about this attack is that it used systems at an unnamed organization as a command and control (C2) relay point and a base of operations for the tools, while a compromised Microsoft Exchange Server at a second organization was allegedly used to host the malware.

 

Crimson Palace was first documented by cybersecurity firms in early June 2024, with the attacks occurring between March 2023 and April 2024.

Initial activity associated with Cluster Bravo overlapped with a threat group called Unfading Sea Haze and was limited to March 2023, but a new wave of attacks detected between January and June 2024 has been identified targeting 11 other organizations and institutions in the same region.

Cyber ​​attacks in Southeast Asia

A series of new attacks have also been identified between September 2023 and June 2024, orchestrated by Cluster Charlie, a cluster known as Earth Longzhi. Some of these attacks also include the deployment of various C2 frameworks such as Cobalt Strike, Havoc, and XieBroC2 to facilitate post-exploitation attacks and deliver additional payloads such as SharpHound for Active Directory infrastructure mapping.

See also  Google Chrome switches to ML-KEM for quantum cryptography defense

“After resuming activity, exfiltration of intelligence-valuable data remained an objective,” the researchers said, “but much of their efforts appeared to be focused on re-establishing and expanding their foothold in target networks by evading EDR software and quickly re-establishing access when their C2 implants were blocked.”

Cyber ​​attacks in Southeast Asia

Another important point is that Cluster Charlie relies heavily on DLL hijacking to execute its malware, a technique previously employed by the threat actors behind Cluster Alpha, demonstrating a “cross-pollination” of tactics.

Other open-source programs used by threat actors include RealBlindingEDR and Alcatraz, which can terminate antivirus processes and obfuscate portable executable files (.exe, .dll, .sys, etc.) with the goal of infiltrating unnoticed.

Rounding out the cluster’s malware arsenal is a previously unknown keylogger codenamed TattleTale, which was first identified in August 2023 and is capable of collecting data on Google Chrome and Microsoft Edge browsers.

“The malware is able to survey the compromised system by impersonating the logged-on user, checking for mounted physical and network drives,” the researchers explained.

“TattleTale also collects domain controller names and steals LSA (Local Security Authority) query information policies, which are known to contain sensitive information related to password policies, security settings, and possibly cached passwords.”

Simply put, the three clusters work together and simultaneously focus on specific tasks in the attack chain: penetrating the target environment for reconnaissance (Alpha), penetrating deep into the network using various C2 mechanisms (Bravo), and exfiltrating valuable data (Charlie).

“Throughout the attack, the attackers appear to have continually tested and improved their techniques, tools, and methods,” the researchers concluded. “As we deployed countermeasures to their bespoke malware, they tested various combinations of their custom-developed tools with general-purpose open-source tools commonly used in legitimate penetration tests.”

See also  More than 400 homes evacuated in Northern Ireland as World War II bombs are removed

 

Share This Article
Twitter Copy Link
Previous Article Dead Island 2's new Horde mode is the experience we've always wanted Dead Island 2’s new Horde mode is the experience we’ve always wanted
Next Article Harris accused Trump of trying to "divide" Americans by making her an issue of race. Harris accused Trump of trying to “divide” Americans by making her an issue of race.
Leave a comment Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Latest News

The Solution is Cyber ​​Hygiene

The Solution is Cyber ​​Hygiene

Cybersecurity in healthcare has never been more urgent. As the…

September 19, 2024
mm

Enterprise LLM API: A top choice for powering LLM applications in 2024

Some big recent news stories have escalated the race for…

September 19, 2024
Authentication Bypass

GitLab fixes critical SAML authentication bypass vulnerability in CE and EE editions

GitLab has released a patch to address a critical flaw…

September 19, 2024
Chinese engineer indicted in US for years of cyberespionage targeting NASA and military

Chinese engineer indicted in US for years of cyberespionage targeting NASA and military

A Chinese national has been indicted in the United States…

September 19, 2024
IoT Botnet

New “Raptor Train” IoT Botnet Compromises Over 200,000 Devices Worldwide

Cybersecurity researchers have discovered a never-before-seen botnet made up of…

September 18, 2024

You Might Also Like

mm
Technology

Sapiens: The foundations of a model of human vision

18 Min Read
Black Ops 6 beta breaks several Call of Duty records
Gaming

Black Ops 6 beta breaks several Call of Duty records

3 Min Read
Vic.ai Intelligence: Growth and profitability for finance teams
Technology

10 Best AI Accounting Tools (September 2024)

19 Min Read
mm
Technology

Data-Centric AI: The Importance of Systematically Designing Training Data

10 Min Read
InsighthubNews
InsighthubNews

Welcome to InsighthubNews, your reliable source for the latest updates and in-depth insights from around the globe. We are dedicated to bringing you up-to-the-minute news and analysis on the most pressing issues and developments shaping the world today.

  • Home
  • Celebrity
  • Environment
  • Business
  • Crypto
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
  • World News
  • Politics
  • Technology
  • Sports
  • Gaming
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service

© 2024 All Rights Reserved | Powered by Insighthub News

Welcome Back!

Sign in to your account

Lost your password?