Nation-State

Chinese Cyberspies Targeting ASEAN Entities

Two Chinese cyberespionage groups have been targeting entities and member countries affiliated with ASEAN.

Two Chinese cyberespionage groups have been targeting entities and member countries affiliated with ASEAN.

Two China-linked cyberespionage groups have been observed targeting entities and member countries affiliated with the Association of Southeast Asian Nations (ASEAN), Palo Alto Networks reports.

The first advanced persistent threat (APT) actor, tracked as Mustang Panda, Bronze President, Earth Preta, RedDelta, Stately Taurus, and TA416, has been active since at least 2012, conducting cyberespionage operations on behalf of the Chinese government.

Mustang Panda, Palo Alto Networks says, created two malicious packages days before the ASEAN-Australia Special Summit was held in early March 2024. The first targeted entities in the Philippines, Japan, and Singapore, while the second was aimed at Myanmar.

The first package is a renamed copy of KeyScrambler.exe, a legitimate anti-key logging program, that would sideload a malicious DLL and establish persistence by creating an autorun registry key. The code decrypts a payload believed to be PubLoad malware.

The second package, a screensaver executable (SCR), appears to have targeted the Myanmar military. When executed, it would attempt to fetch a benign executable and a malicious DLL from a remote server, once again using DLL sideloading to run the malware.

The second Chinese APT compromised an ASEAN-affiliated entity, with malicious activity observed throughout January and February. Previously, the threat actor was seen targeting government entities in Cambodia and compromising roughly two dozen organizations.

According to Palo Alto Networks, the targeting of ASEAN-affiliated entities is not surprising, considering their role in handling sensitive information about diplomatic relations and economic decisions.

“These types of campaigns continue to demonstrate how organizations are targeted for cyberespionage purposes, where nation-state affiliated threat groups collect intelligence of geopolitical interests within the region. We encourage organizations to leverage our findings to inform the deployment of protective measures to defend against these types of threats,” Palo Alto Networks concludes.

Advertisement. Scroll to continue reading.

Related: Five Eyes Agencies Issue New Alert on Chinese APT Volt Typhoon

Related: Chinese APT Hacks 48 Government Organizations

Related: EU Organizations Warned of Chinese APT Attacks

Related Content

Data Breaches

The UK Ministry of Defense said a breach at a third-party payroll system exposed as many as 272,000 armed forces personnel and veterans.

ICS/OT

As cyber threats grow more sophisticated, America cannot afford complacency. The time for decisive action and enhanced cyber resilience is now.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Nation-State

Iranian state-sponsored group APT42 is targeting NGOs, government, and intergovernmental organizations with two new backdoors.

Network Security

While China-linked Muddling Meerkat’s operations look like DNS DDoS attacks, it seems unlikely that denial of service is their goal, at least in the...

Privacy & Compliance

History of TikTok and how it many view it as a national security threat.

Malware & Threats

Russia-linked APT28 deploys the GooseEgg post-exploitation tool against numerous US and European organizations.

ICS/OT

An analysis by Forescout shows 300,000 Chinese devices in the US, up 40% compared to the previous year, despite bans.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version