• Menu
  • Skip to main content
  • Skip to primary sidebar

All Tech News

Latest Technology News

New Study Links Seemingly Disparate Malware Attacks to Chinese Hackers

You are here: Home / Cyber Security News / New Study Links Seemingly Disparate Malware Attacks to Chinese Hackers

Chinese cyber espionage group APT41 has been linked to seemingly disparate malware strategies, according to fresh investigation that has mapped alongside one another added elements of the group’s network infrastructure to strike upon a state-sponsored marketing campaign that requires benefit of COVID-themed phishing lures to target victims in India.

“The graphic we uncovered was that of a point out-sponsored marketing campaign that plays on people’s hopes for a swift close to the pandemic as a entice to entrap its victims,” the BlackBerry Study and Intelligence staff mentioned in a report shared with The Hacker News. “And when on a user’s equipment, the threat blends into the digital woodwork by working with its personal tailored profile to conceal its network site visitors.”

APT41 (aka Barium or Winnti) is a moniker assigned to a prolific Chinese cyber threat group that carries out condition-sponsored espionage exercise in conjunction with financially inspired operations for private gain as far back again as 2012. Calling the group “Double Dragon,” citing its twin aims, Mandiant (formerly FireEye) pointed out the collective’s penchant for placing healthcare, high-tech, and telecommunications sectors for establishing lengthy-expression obtain and facilitating the theft of intellectual property.

In addition, the group is recognised for staging cybercrime intrusions that are aimed at stealing source code and digital certificates, virtual forex manipulation, and deploying ransomware, as nicely as executing computer software offer chain compromises by injecting destructive code into genuine files prior to distribution of software updates.

The newest investigation by BlackBerry builds on prior results by Mandiant in March 2020, which in-depth a “world wide intrusion campaign” unleashed by APT41 by exploiting a range of publicly acknowledged vulnerabilities impacting Cisco and Citrix gadgets to drop and execute upcoming-phase payloads that have been subsequently made use of to download a Cobalt Strike Beacon loader on compromised devices. The loader was notable for its use of a malleable command-and-handle (C2) profile that allowed the Beacon to mix its network communications with a distant server into legit website traffic originating from the victim network.

BlackBerry, which uncovered a related C2 profile uploaded to GitHub on March 29 by a Chinese security researcher with the pseudonym “1135,” utilized the metadata configuration info to establish a refreshing cluster of domains related to APT41 that attempt to masquerade Beacon website traffic appear like authentic traffic from Microsoft web pages, with IP handle and area title overlaps observed in strategies linked to the Higaisa APT team, and that of Winnti disclosed more than the earlier year.

Subsequent investigation into the URLs unveiled as a lot of as a few malicious PDF data files that attained out to one particular of the newly discovered domains that experienced also beforehand hosted a Cobalt Strike Staff Server. What is additional, the documents themselves act as phishing lures declaring to be COVID-19 advisories issued by the govt of India or comprise facts with regards to the newest money tax legislation targeting non-resident Indians.

The spear-phishing attachments appear in the kind of .LNK data files or .ZIP archives, which, when opened, outcome in the PDF document currently being exhibited to the target, although, in the history, the an infection chain sales opportunities to the execution of a Cobalt Strike Beacon. While a set of intrusions making use of comparable phishing lures and uncovered in September 2020 ended up pinned on the Evilnum group, BlackBerry stated the compromise indicators place to an APT41-affiliated campaign.

“With the resources of a country-condition degree danger group, it really is feasible to build a genuinely staggering stage of diversity in their infrastructure,” the scientists explained, introducing by piecing together the destructive activities of the threat actor by way of public sharing of information, it really is attainable to “uncover the tracks that the cybercriminals concerned labored so hard to disguise.”

Discovered this report fascinating? Adhere to THN on Fb, Twitter  and LinkedIn to browse a lot more exclusive content we write-up.

Some parts of this article are sourced from:
thehackernews.com

Previous Post: « Tinder is rolling out its own in-app 'coins'
Next Post: Firefox Focus revamp gives you more control over privacy and tracking »

Reader Interactions

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Primary Sidebar

Recent Posts

  • China-Linked APTs Exploit SAP CVE-2025-31324 to Breach 581 Critical Systems Worldwide
  • Malicious PyPI Package Posing as Solana Tool Stole Source Code in 761 Downloads
  • Deepfake Defense in the Age of AI
  • North Korean Konni APT Targets Ukraine with Malware to track Russian Invasion Progress
  • Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency

Copyright © 2025 · AllTech.News, All Rights Reserved.