Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

China-Linked ‘Thrip’ Cyberspies Continue Attacks on Southeast Asia

The China-linked threat actor tracked by Symantec as Thrip has continued to target entities in Southeast Asia even after the cybersecurity firm exposed its operations.

The China-linked threat actor tracked by Symantec as Thrip has continued to target entities in Southeast Asia even after the cybersecurity firm exposed its operations.

The activities of the Thrip group were brought to light in June 2018 by Symantec. The company revealed at the time that the threat actor had been active since at least 2013 and it had targeted entities in Southeast Asia and the United States.

Thrip’s attacks involve both custom malware and legitimate tools, and its targets include defense contractors, telecoms companies, and satellite operators.

In a new report published on Monday, Symantec said the group has continued launching attacks against entities in Southeast Asia, including military, satellite communications, media and educational organizations. The company has identified a dozen victims in this region, including in Hong Kong, Macau, Indonesia, the Philippines, Malaysia and Vietnam.

During its analysis of the most recent Thrip campaigns, Symantec has identified a new backdoor called Hannotog, which the hackers appear to have used since at least January 2017. Hannotog is a custom-built backdoor that allows the cyberspies to remain persistent on compromised networks. It has been used alongside other tools, such as the Sagerunex backdoor and the Catchamas information stealer.

Sagerunex, which provides attackers remote access to systems, helped Symantec link Thrip to another group, Billbug, also known as Lotus Blossom. Billbug has been targeting organizations in South Asia — including many military and government organizations — since at least January 2009 and Thrip is now believed to be a subgroup of Billbug.

Researchers connected the two groups based on very similar code in Sagerunex and Evora, an older Billbug tool. Symantec believes Sagerunex is actually an evolution of Evora.

“[Thrip’s] link to the Billbug group puts its activities into context and proves its attacks are part of a broader range of espionage activity heavily focused on (but not limited to) governments, armed forces, and communications providers,” Symantec said.

Advertisement. Scroll to continue reading.

Related: China-Linked Threat Actor Using New Backdoor

Related: China’s APT27 Hackers Use Array of Tools in Recent Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.