Friday, March 29, 2024

APT Group Uses Datper Malware To Launch Cyber Attack on Asia Countries by Executing Shell Commands

An advanced persistent threat (APT) actor group known by several different names such as Tick, Redbaldknight and Bronze Butler carried out a number of cyber attacks targeting East Asia.

The APT group used custom tools and compromised websites for C2 servers, the hacker group primarily targets South Korea and Japan.

Security researchers from Cisco Talos observed the APT group recurring patterns in the actor’s use of infrastructure, from overlaps in hijacked command and control (C2) domains to differing campaign C2s resolving to the same IP.

Datper MalwareDatper Malware

With the recent campaign, the hacker group uses Datper malware written in Delphi, capable of executing shell commands on the victim machine to retrieve hostnames and drive information.

The attackers used compromised Korean laundry service website for C2 communication, once the malware is dropped it gathers victim machine, including system information and keyboard layout.

At the time of our investigation the C2 servers are not active, so no other details available, “it is possible the malware samples are being delivered using web-based attacks, such as drive-by downloads or watering hole attacks,” researchers said.

“We confirmed that the actor periodically changed their C2 infrastructure and appears to have a history of identifying and penetrating vulnerable websites located in these countries.”

The same infrastructure found shared between the malware families Datper, xxmm backdoor, and Emdivi. Also, researchers found that the same IP used by Datper and Emdivi malware families.

With the previous campaign the hacker group uses Daserf Backdoor with stealthy techniques to evade detection and its use steganography, embedding codes are using to hide the malicious code with a spreading medium such as images.

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles