Cyberwarfare

Chinese Cyberespionage Group Starts Using New ‘PingPull’ Malware

A Chinese state-sponsored threat actor known as Gallium has been using new malware in recent attacks that have been targeting organizations in the telecommunications, financial, and government sectors, Palo Alto Networks reports.

<p><strong><span><span>A Chinese state-sponsored threat actor known as Gallium has been using new malware in recent attacks that have been targeting organizations in the telecommunications, financial, and government sectors, Palo Alto Networks reports.</span></span></strong></p>

A Chinese state-sponsored threat actor known as Gallium has been using new malware in recent attacks that have been targeting organizations in the telecommunications, financial, and government sectors, Palo Alto Networks reports.

Also tracked as Softcell and likely active since at least 2017, the APT was previously seen targeting the telecoms industry and using a broad toolset to achieve its purposes, including public services, off-the-shelf utilities, and custom malware.

Previously, Gallium was seen using HTRAN, Mimikatz, NBTScan, Netcat, PsExec, Windows Credential Editor (WCE), and WinRAR for reconnaissance and lateral movement; web shells such as BlackMould and China Chopper; and malware such as Gh0st RAT and Poison Ivy.

Over the past year, Palo Alto Networks’ security researchers have observed new Gallium activity that, in addition to telecom companies, has also targeted financial institutions and government entities. The main purpose of the attacks appears to be espionage.

Palo Alto Networks was able to link the attackers’ infrastructure with victims in Australia, Afghanistan, Belgium, Cambodia, Mozambique, Malaysia, the Philippines, Russia and Vietnam.

The cybersecurity firm also discovered the use of a new malware family called PingPull. The threat is a new remote access trojan (RAT) that employs three different protocols for command and control (C&C) – namely ICMP, HTTP(S) and raw TCP. With few organizations implementing ICMP traffic inspection on their networks, the use of ICMP tunneling makes the RAT difficult to detect.

Written in Visual C++, PingPull establishes a reverse shell on the compromised system and allows attackers to run commands to enumerate storage volumes, list folder contents, read and write files, manipulate files, create directories, and run commands.

Pivoting through the domains associated with various PingPull samples, the security researchers eventually identified over 170 IP addresses that the threat actor has been using since late 2020.

Advertisement. Scroll to continue reading.

“Gallium remains an active threat to telecommunications, finance and government organizations across Southeast Asia, Europe and Africa. Over the past year, we have identified targeted attacks impacting nine nations,” Palo Alto Networks concludes.

Last week, several US government agencies issued a joint cybersecurity advisory to provide information on the techniques and tactics used by China-linked threat actors in attacks aimed at telecom companies and network services providers.

Related: DeadRinger: A Three-Pronged Attack by Chinese Military Actors against Major Telcos

Related: Chinese Cyberspies Targeting Russian Military

Related: Chinese Cyberspies Seen Using macOS Variant of ‘Gimmick’ Malware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version