Cyberwarfare

Cyberspies Target Taiwan Government, Energy Sector

The threat group behind the cyber espionage campaign dubbed “Tropic Trooper” continues to target Taiwan, including government organizations and the country’s energy sector, Palo Alto Networks reported on Tuesday.

<p><strong><span><span>The threat group behind the cyber espionage campaign dubbed “Tropic Trooper” continues to target Taiwan, including government organizations and the country’s energy sector, Palo Alto Networks reported on Tuesday.</span></span></strong></p>

The threat group behind the cyber espionage campaign dubbed “Tropic Trooper” continues to target Taiwan, including government organizations and the country’s energy sector, Palo Alto Networks reported on Tuesday.

Tropic Trooper was first analyzed last year by Trend Micro. At the time, the threat actor, which had been active since 2012 and possibly even earlier, targeted government ministries and heavy industries in Taiwan and the military in the Philippines.

In the attacks observed recently by Palo Alto Networks, the cyberspies targeted the secretary general of Taiwan’s Executive Yuan, which is the government’s executive branch, and a fossil fuel provider.

Similar to the ones monitored by Trend Micro, these attacks involved a piece of malware tracked as Yahoyah and an exploit for CVE 2012-0158, one of the most widely exploited Microsoft Office vulnerabilities.

In its analysis, Trend Micro mentioned spotting Poison Ivy samples and Palo Alto Networks has now confirmed that this piece of malware has also been used by Tropic Trooper. Palo Alto has found evidence suggesting that the attackers might also be using the PCShare malware family.

The hackers delivered their malware using spear-phishing emails carrying specially crafted documents. The Excel file sent to the Executive Yuan purports to come from a staff member at the Democratic Progressive Party and it references various political issues.

“All of the text uses Traditional Chinese, in contrast to Simplified Chinese, which is the official written language of the People’s Republic of China. Traditional Chinese is used in Taiwan, Hong Kong, Macau, and many overseas Chinese communities,” researchers said.

Earlier this month, Citizen Lab published a report detailing malware attacks aimed at the Tibetan Parliament in August and October. Researchers noted that such an attack aligns with the interests of the Chinese government, but they could not find any evidence to link the operation to a specific actor or nation state.

Advertisement. Scroll to continue reading.

Citizen Lab pointed out that the malware used to target the Tibetan Parliament, dubbed KeyBoy, was mentioned in Trend Micro’s report on Tropic Trooper as it had used the same algorithm as Yahoyah to encrypt the configuration file. Citizen Lab has noticed a significant change in the configuration file encoding algorithm in newer KeyBoy variants.

“If KeyBoy is a single component of a larger espionage toolkit, the developers may have realized that this older, static-key based, configuration encoding algorithm was inadvertently providing a link between disparate components of their malware suite,” experts said.

Related Reading: Chinese Cyber Spies Hack Taiwan Ruling Party

Related Reading: New Dripion Backdoor Powers Targeted Attacks in Taiwan

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version