Friday, April 19, 2024

Chinese Hacker Group Targeting Telecommunication Service Providers

Moshen Dragon is the name that has been assigned to a new cluster of malicious cyber activity that is being detected by researchers recently. While their targeted market in Central Asia is mainly the telecommunication service providers.

A new threat group that uses PlugX and ShadowPad malware variants have some similarities to “Red Foxtrot” and “Nomad Panda.” While they do differ enough in their activities that they can be tracked separately.

The cybersecurity experts at Sentinel Labs claimed:-

“As one of the top hacker groups, Moshen Dragon knows how to adjust its strategy according to the defenses that they are encountering.”

Here the threat actors mainly try the following things:-

  • Sideload malicious Windows DLLs into AV tools and products.
  • For moving laterally steal credentials.
  • From infected machines exfiltrating data.

Attack Vector

Sentinel Lab’s report begins with its analysis of the antivirus abuse because at this time the attack vector is still unknown. The AV abuse list includes several AV products from the following AV brands:-

  • TrendMicro
  • Bitdefender
  • McAfee
  • Symantec
  • Kaspersky

A malicious DLL side-loaded on an antivirus program’s process can enable the threat actors to run arbitrary code on the infected machine without any restrictions.

This is done by the hacker to evade the detection and since all these AV programs run with high privileges on Windows OS that’s why these malicious activities become easier for them to execute.

Lateral Movement

As a part of the Moshen Dragon’s solution, the “Impacket Python” kit is deployed, which is used to enable the movement of code between shells and the execution of remote code through the Windows Management Instrumentation.

Besides Impacket itself, the open-source tool helps to combat credential-stealing as well, since it records data on password changes on a domain and saves it to a file called “C:/Windows/Temp/Filter.log”, which is located in the C:/Windows folder.

With the ability to access neighboring systems, the threat group can drop passive loaders on them. The loader runs a check on the hostname before loading on the machine, ensuring it’s on the right machine before activating.

Another indicator of their enlightenment and persistence:

“The threat actor may generate a specific DLL for each machine it targets, which would indicate that they deliberately target a specific machine.”

In order to intercept the incoming traffic and to get the string needed for self-decryption, the loader uses the “WinDivert packet sniffer.” Once the string is obtained, the loader then unpacks and launches the following payload:-

  • SNAC.log or bdch.tmp

The fact that the final payloads that these groups deploy on the target systems share a great deal of similarity between them, would not be surprising if they are using the same or similar loaders as well.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Akira Ransomware Attacks Over 250 Organizations and Collects $42 Million

The Akira ransomware variant has severely impacted more than 250 organizations worldwide, amassing...

Alert! Windows LPE Zero-day Exploit Advertised on Hacker Forums

A new zero-day Local Privilege Escalation (LPE) exploit has been put up for sale...

Palo Alto ZeroDay Exploited in The Wild Following PoC Release

Palo Alto Networks has disclosed a critical vulnerability within its PAN-OS operating system, identified...

FIN7 Hackers Attacking IT Employees Of Automotive Industry

IT employees in the automotive industry are often targeted by hackers because they have...

Russian APT44 – The Most Notorious Cyber Sabotage Group Globally

As Russia's invasion of Ukraine enters its third year, the formidable Sandworm (aka FROZENBARENTS,...

SoumniBot Exploiting Android Manifest Flaws to Evade Detection

A new banker, SoumniBot, has recently been identified. It targets Korean users and is...

LeSlipFrancais Data Breach: Customers’ Personal Information Exposed

LeSlipFrancais, the renowned French underwear brand, has confirmed a data breach impacting its customer...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

WAAP/WAF ROI Analysis

Mastering WAAP/WAF ROI Analysis

As the importance of compliance and safeguarding critical websites and APIs grows, Web Application and API Protection (WAAP) solutions play an integral role.
Key takeaways include:

  • Pricing models
  • Cost Estimation
  • ROI Calculation

Related Articles