
According to observations by threat hunters and cybersecurity researchers, there has been a surge in cyber espionage activities targeting the Association of Southeast Asian Nations (ASEAN), with two advanced persistent threat (APT) groups linked to China.
One of these groups, known as Mustang Panda, has been particularly active. Operating under various aliases like Camaro Dragon and Earth Preta, this group has been implicated in cyber attacks against countries such as Myanmar, the Philippines, Japan, and Singapore. Their modus operandi involves sending deceptive emails containing malware disguised as legitimate files. For instance, they recently used a variant of the PlugX backdoor named DOPLUGS to infiltrate systems.
These attacks coincide with significant events like the ASEAN-Australia Special Summit, showcasing the strategic timing of these cyber operations.
Another group, named Earth Krahang, has also emerged on the cybersecurity radar. This group has targeted numerous entities across 35 countries, employing tactics like spear-phishing and exploiting vulnerabilities in servers. Like Mustang Panda, Earth Krahang focuses on Southeast Asia and has connections to another threat actor known as Earth Lusca.
Both Mustang Panda and Earth Krahang are suspected to be linked to Chinese government interests. They exhibit sophisticated techniques, including leveraging compromised government infrastructure for their attacks.
Why ASEAN ? Insights into China's Cyber Operations
A recent leak of documents from a Chinese government contractor, I-Soon, shed light on the intricate workings of China’s cyber operations. The leaked documents detail how I-Soon supplies various malware and hacking tools to Chinese government entities, including stealers and remote access trojans like ShadowPad and Winnti.
Moreover, the leak exposes the close ties between I-Soon and several state-sponsored cyber groups, providing insight into China’s cyber ecosystem. It confirms suspicions of the existence of ‘digital quartermasters’—entities that supply cyber capabilities to multiple state-sponsored groups.
The leak also reveals China’s vulnerability disclosure process, particularly through events like the Tianfu Cup, which serves as a platform for discovering and exploiting vulnerabilities. These insights underscore the sophistication and maturity of China’s cyber espionage operations.
The Aftermath and Ongoing Investigations
Following the leak, there have been ongoing investigations into the source of the disclosure, with law enforcement agencies collaborating to uncover the truth. Meanwhile, I-Soon’s website has gone offline, adding to the mystery surrounding the leak.
The leaked documents provide unprecedented details about China’s cyber activities, highlighting the competitive landscape of cyber espionage and the role of independent contractors in fulfilling government objectives.
In conclusion, the recent surge in cyber espionage targeting ASEAN countries underscores the evolving nature of cybersecurity threats in the region. It calls for heightened vigilance and collaborative efforts among nations to combat such malicious activities effectively.
Interesting Article : CISA Alerts on Active Exploitation of Fortinet, Ivanti, and Nice Product Flaws
Pingback: Hackers Target Indian Defense and Energy Sectors