Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
China's APT hackers move to ransomware attacks
#1
Security researchers investigating a set of ransomware incidents at multiple companies discovered malware indicating that the attacks may be the work of a hacker group believed to operate on behalf of China.
 
Although the attacks lack the sophistication normally seen with advanced threat actors, there is strong evidence linking them to APT27, a group normally involved in cyber espionage campaigns, also known as TG-3390, Emissary Panda, BRONZE UNION, Iron Tiger, and LuckyMouse.
Abusing Windows BitLocker
The attacks happened in 2020 and directly targeted at least five companies in the online gambling sector that operate globally and successfully encrypted several core servers.
 
While these were ransomware incidents in earnest, the threat actor relied on BitLocker, the drive encryption tool in Windows, to lock the servers.
 
The researchers from cybersecurity firms Profero and Security Joes responded to these incidents and found that the hackers reached their targets through a third-party service provider, which had been infected through another third-party provider.
 
Analyzing the attacks revealed malware samples linked to DRBControl, a campaign described earlier this year in a [color=var(--theme-link_a)]report from Trend Micro and attributed to APT27 and Winnti, both groups active since at least 2010 and associate with Chinese hackers. If APT27 focuses on cyberespionage, Winnti is known for its financial motivation.[/color]
 
In a [color=var(--theme-link_a)]joint report shared with BleepingComputer, Profero and Security Joes share evidence pointing to these two groups saying that they found a sample of the Clambling backdoor similar to the one used in the DRBControl campaign.[/color]
 
They also uncovered the ASPXSpy webshell. A modified version of this malware has been seen previously in attacks attributed to APT27.
 
Other malware found on infected computers includes the PlugX remote access trojan, regularly mentioned in cybersecurity reports about campaigns linked to China.
"With regards to who is behind this specific infection chain, there are extremely strong links to APT27/Emissary Panda, in terms of code similarities, and TTPs [tactics, techniques, and procedures]," the report reads.
Although a cyberespionage group engaging in a financially-motivated campaign is unusual, this attack would not be the first time APT27 deploys ransomware on victim systems.


Source
Reply
#2
(01-04-2021 , 11:30 PM)Bjyda Wrote: Security researchers investigating a set of ransomware incidents at multiple companies discovered malware indicating that the attacks may be the work of a hacker group believed to operate on behalf of China.
 
Although the attacks lack the sophistication normally seen with advanced threat actors, there is strong evidence linking them to APT27, a group normally involved in cyber espionage campaigns, also known as TG-3390, Emissary Panda, BRONZE UNION, Iron Tiger, and LuckyMouse.
Abusing Windows BitLocker
The attacks happened in 2020 and directly targeted at least five companies in the online gambling sector that operate globally and successfully encrypted several core servers.
 
While these were ransomware incidents in earnest, the threat actor relied on BitLocker, the drive encryption tool in Windows, to lock the servers.
 
The researchers from cybersecurity firms Profero and Security Joes responded to these incidents and found that the hackers reached their targets through a third-party service provider, which had been infected through another third-party provider.
 
Analyzing the attacks revealed malware samples linked to DRBControl, a campaign described earlier this year in a [color=var(--theme-link_a)]report from Trend Micro and attributed to APT27 and Winnti, both groups active since at least 2010 and associate with Chinese hackers. If APT27 focuses on cyberespionage, Winnti is known for its financial motivation.[/color]
 
In a [color=var(--theme-link_a)]joint report shared with BleepingComputer, Profero and Security Joes share evidence pointing to these two groups saying that they found a sample of the Clambling backdoor similar to the one used in the DRBControl campaign.[/color]
 
They also uncovered the ASPXSpy webshell. A modified version of this malware has been seen previously in attacks attributed to APT27.
 
Other malware found on infected computers includes the PlugX remote access trojan, regularly mentioned in cybersecurity reports about campaigns linked to China.
"With regards to who is behind this specific infection chain, there are extremely strong links to APT27/Emissary Panda, in terms of code similarities, and TTPs [tactics, techniques, and procedures]," the report reads.
Although a cyberespionage group engaging in a financially-motivated campaign is unusual, this attack would not be the first time APT27 deploys ransomware on victim systems.


Source

Where do you find such nonsense?
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Ransomware: the most high-profile attacks of 2023 Kaspersky Blog mrtrout 0 940 02-20-2024 , 11:59 PM
Last Post: mrtrout
  TSMC Falls Victim to LockBit Ransomware Threat: Hackers Demand $70M mrtrout 0 1,825 06-30-2023 , 08:24 PM
Last Post: mrtrout
  Russian hackers linked to widespread attacks targeting NATO and EU mrtrout 0 961 04-15-2023 , 07:54 PM
Last Post: mrtrout
  The Week in Ransomware - July 22nd 2022 - Attacks abound mrtrout 0 700 07-24-2022 , 03:00 AM
Last Post: mrtrout
  Hackers breached China’s National Games ahead of last year’s competition Mohammad.Poorya 0 859 02-04-2022 , 05:27 PM
Last Post: Mohammad.Poorya

Forum Jump:


Users browsing this thread: 1 Guest(s)