Cyberwarfare

China-Linked Cyberespionage Operation Suggests Interest in SCADA Systems

A cyberespionage group that appears to be based in China has been seen targeting critical infrastructure organizations in Southeast Asia, and the attackers may be interested in industrial control systems (ICS).

<p><strong><span><span>A cyberespionage group that appears to be based in China has been seen targeting critical infrastructure organizations in Southeast Asia, and the attackers may be interested in industrial control systems (ICS).</span></span></strong></p>

A cyberespionage group that appears to be based in China has been seen targeting critical infrastructure organizations in Southeast Asia, and the attackers may be interested in industrial control systems (ICS).

It’s not uncommon for Chinese threat actors to target Southeast Asia. Over the past years, they have been observed targeting organizations in the military, telecommunications, technology and government sectors in this region.

Symantec, a division of Broadcom, reported on Thursday that its threat hunter group had seen attacks launched by a threat actor against four critical infrastructure organizations in an unnamed Southeast Asian country. The operation, whose goal appeared to be intelligence gathering, started in November 2020 (possibly earlier) and continued until at least March 2021.

IP addresses, the malware used in the attacks, and the nature and location of the victims suggested that all of the four organizations were targeted by the same group.

Some evidence suggests that the hackers are based in China, but Symantec could not attribute the activity to a known threat actor.

The hackers targeted a water company, a power company, a communications company, and a defense organization.

Symantec researchers could not precisely determine what type of information was stolen by the attackers, but the machines they compromised could provide some indication.

For example, in the attack aimed at the water company, the attackers gained access to a machine involved in the design of supervisory control and data acquisition (SCADA) systems, which suggests that they may have had an interest in such systems. In the case of the power company, one infected device was used for engineering design.

Advertisement. Scroll to continue reading.

The group leveraged several legitimate and dual-use tools to achieve its goals, including Windows Management Instrumentation (WMI), ProcDump, PsExec, PAExec and Mimikatz. They also abused a free multimedia player for DLL hijacking, and possibly a legitimate Internet Explorer plugin named Google Chrome Frame. In addition, the attacks involved a keylogger, a backdoor and a downloader.

These tools enabled the attackers to steal credentials and other information, as well as to move laterally within the targeted network.

“The ability of the attacker to maintain a stealthy presence on the targeted networks for a number of months indicates they were skilled,” Symantec said in a blog post. “A skilled malicious actor from a different country gaining a deep insight into a country’s critical infrastructure by compromising multiple critical infrastructure organizations, including a defense organization, could deliver a lot of valuable intelligence into the hands of adversaries.”

Related: Suspected Chinese APT Group Targets Power Plants in India

Related: Critical Entities Targeted in Suspected Chinese Cyber Spying

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version