The security researchers of Cybereason Nocturnus have recently detected three malicious cyber-espionage campaigns that are targeting the major telecommunication companies all over SouthEast Asia.
According to the report, the analysts reported that they have found that in recent years the hackers have nearly targeted five major telecommunications providers in Southeast Asia.
And this attack has affected tens of millions of customers as they have been hacked by three different Chinese hacking groups.
After investigating the attack, the security experts have claimed that the malicious campaign, named as DeadRinger, has nearly targeted 5 major telecom companies in Southeast Asia.Â
Moreover, the security experts have found that the attack was conducted by three cybercriminal APT groups that are associated with Chinese hackers.
However, the main motive of the threat actors is to gain continuous access to telecommunication providers and by accumulating all the sensitive data to promote cyberespionage.
Apart from this, the analysts have also asserted that there are hacking groups that are associated with this attack, and all those groups have used various sophisticated methods, infrastructure, and toolsets to hack all the major telecommunications companies.
Linked Chinese Threat Actors
The first cyber operation is allegedly associated with APT Soft Cell, while the second operation called Naikon which is launched in late 2020, targeted telecommunications companies.
Apart from this, the researchers suggest, Naikon may be associated with the military bureau of the People’s Liberation Army of China (PLA).
While the third cyber operation was organized in 2017 by APT27 which is also known as Emissary Panda, and here the hackers used Nebulae backdoor to compromise Microsoft Exchange servers.
The threat actors that are involved in this cyber attack are mentioned below:-
- Gallium (Soft Cell)
- Naikon APT
- TG-3390 (APT27, Emissary Panda)
Main Features of The Nebulae Backdoor
Here is the list of main features of the Nebulae backdoor:-
- Reconnaissance and information gathering about infected hosts
- File and process manipulation
- Execution of arbitrary commands
- Privilege escalation
- C2 communications using raw sockets
- RC4 data encryption for communication between the C2 and the target
The security researchers confirmed that the threat actors after the European Union, US, Britain, and many other countries have blamed China for sponsoring the extensive Microsoft hack.
The Chinese APT threat actors have used various methods in this attack, that included exploiting vulnerabilities in Microsoft Exchange Server, using Mimikatz to steal all the credentials, installing the China Chopper web shell, generating Cobalt Strike beacons and backdoors to correlate to the C&C server.
They have also noticed the presence of various hackers at the same endpoints at the same time, as all the groups were linked with the Chinese government. Not only this but the threat actors have regularly used similar tools with the same methods, and it also attacked the same targets at a similar time.
However, the researchers are still investigating, as it is not yet clear if the hacking groups are instructed to attack only the telecommunication companies, or if the attacks were conducted from a single source.
You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.