Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

China-Linked Cyberespionage Operation Suggests Interest in SCADA Systems

A cyberespionage group that appears to be based in China has been seen targeting critical infrastructure organizations in Southeast Asia, and the attackers may be interested in industrial control systems (ICS).

A cyberespionage group that appears to be based in China has been seen targeting critical infrastructure organizations in Southeast Asia, and the attackers may be interested in industrial control systems (ICS).

It’s not uncommon for Chinese threat actors to target Southeast Asia. Over the past years, they have been observed targeting organizations in the military, telecommunications, technology and government sectors in this region.

Symantec, a division of Broadcom, reported on Thursday that its threat hunter group had seen attacks launched by a threat actor against four critical infrastructure organizations in an unnamed Southeast Asian country. The operation, whose goal appeared to be intelligence gathering, started in November 2020 (possibly earlier) and continued until at least March 2021.

IP addresses, the malware used in the attacks, and the nature and location of the victims suggested that all of the four organizations were targeted by the same group.

Some evidence suggests that the hackers are based in China, but Symantec could not attribute the activity to a known threat actor.

The hackers targeted a water company, a power company, a communications company, and a defense organization.

Symantec researchers could not precisely determine what type of information was stolen by the attackers, but the machines they compromised could provide some indication.

For example, in the attack aimed at the water company, the attackers gained access to a machine involved in the design of supervisory control and data acquisition (SCADA) systems, which suggests that they may have had an interest in such systems. In the case of the power company, one infected device was used for engineering design.

Advertisement. Scroll to continue reading.

The group leveraged several legitimate and dual-use tools to achieve its goals, including Windows Management Instrumentation (WMI), ProcDump, PsExec, PAExec and Mimikatz. They also abused a free multimedia player for DLL hijacking, and possibly a legitimate Internet Explorer plugin named Google Chrome Frame. In addition, the attacks involved a keylogger, a backdoor and a downloader.

These tools enabled the attackers to steal credentials and other information, as well as to move laterally within the targeted network.

“The ability of the attacker to maintain a stealthy presence on the targeted networks for a number of months indicates they were skilled,” Symantec said in a blog post. “A skilled malicious actor from a different country gaining a deep insight into a country’s critical infrastructure by compromising multiple critical infrastructure organizations, including a defense organization, could deliver a lot of valuable intelligence into the hands of adversaries.”

Related: Suspected Chinese APT Group Targets Power Plants in India

Related: Critical Entities Targeted in Suspected Chinese Cyber Spying

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...