

Multiple WordPress Plugins Vulnerabilities
July 24, 2024
Multiple SAP Products Vulnerabilities
July 24, 2024
Multiple WordPress Plugins Vulnerabilities
July 24, 2024
Multiple SAP Products Vulnerabilities
July 24, 2024Severity
High
Analysis Summary
An improved collection of malware tools has been used by Evasive Panda, a Beijing-affiliated state-sponsored threat group, to attack organizations in Taiwan and a U.S. non-governmental organization (NGO) established in China.
The campaign indicates that internal espionage is also carried out by the group. The MgBot malware was delivered by the attackers in this organization's attack by taking advantage of a flaw in the Apache HTTP server. Evasive Panda, also going by the aliases Bronze Highland and Daggerfly, was previously seen collecting intelligence on telecom service providers in Africa via the MgBot modular malware architecture. It has reportedly been in operation since 2012.
It seems that Evasive Panda can adapt to being discovered by rapidly changing its arsenal to carry out its espionage operations with the least amount of hindrance. The most recent wave of attacks is distinguished by the use of a new malware family based on MgBot as well as an enhanced variant of MACMA, a known Apple macOS malware that was first made public by Google's Threat Analysis Group (TAG) in November 2021. MACMA was disseminated through watering hole attacks that took advantage of vulnerabilities in the Safari browser to target internet users in Hong Kong.
This is the first time the malware strain—which can execute arbitrary commands and gather sensitive information—has been directly connected to a specific threat group. At the very least, the perpetrators behind macOS.MACMA was recycling code from ELF/Android developers, and it's possible that they were also utilizing malware to infect Android phones.
Source code similarities between the malware and MgBot, as well as the fact that MACMA communicates to a command-and-control (C2) server that has also been utilized by a MgBot dropper, are the other reasons for MACMA's connections to Evasive Panda. Nightdoor (also known as NetMM and Suzafk), an implant that leverages the Google Drive API for C2 and has been used in watering hole attacks targeted against Tibetan users since at least September 2023, is another new piece of malware in its arsenal.
Versions of the group's tools that are compatible with the majority of major operating systems can be developed. Evidence of the capacity to trojanize malware families targeting Solaris OS, SMS interception tools, DNS request interception tools, and Android APKs has been seen by researchers. This discovery coincides with China's National Computer Virus Emergency Response Center (CVERC) asserting that Volt Typhoon—which the Five Eyes countries have linked to an espionage cell with a China nexus—was a fabrication of American intelligence agencies and characterizing it as a misinformation campaign.
Impact
- Cyber Espionage
- Command Execution
- Sensitive Data Theft
Indicators of Compromise
IP
- 103.243.212.98
- 103.96.131.150
- 103.96.128.44
MD5
- 39076d5bad5edfc3c8a1c7cd9e0a203d
- 7b368d3119bb527bbac65f6e9132c83b
- 50dd752b95b93bc0a3054b5692141989
- 43f6382a5684330f071b329b3cec69e9
- 5535bbcf24a5767df085a1e34804c913
- 53d893d686ee7a1a820ca2e36171b03a
- 9bf90d7ea1e0f7e5086ce70771f44101
- d22282cc22bcdacdd8df79e063034584
- 409d3c02715459714bd66bcbfa308c5b
- c4db2081fb0c38afe5c6f7ea21805eb4
- a48ea150eae374e7a79d6d4859aae710
- 3e5c91d368df6a98a549c51c10fba517
- b7720de6a3d438aee46f01d78e8fa806
- 12c2e058e0665bcbff3dbee38a1ef754
- a6bdcda8b125a6f2cb6a4ff705446793
- 784dc986f0006aa47c35e60080c7ebf2
SHA-256
- 003764fd74bf13cff9bf1ddd870cbf593b23e2b584ba4465114023870ea6fbef
- 1f5e4d2f71478518fe76b0efbb75609d3fb6cab06d1b021d6aa30db424f84a5e
- dad13b0a9f5fde7bcdda3e5afa10e7d83af0ff39288b9f11a725850b1e6f6313
- 570cd76bf49cf52e0cb347a68bdcf0590b2eaece134e1b1eba7e8d66261bdbe6
- eff1c078895bbb76502f1bbad12be6aa23914a4d208859d848d5f087da8e35e0
- d8a49e688f214553a7525be96cadddec224db19bae3771d14083a2c4c45f28eb
- fce66c26deff6a5b7320842bc5fa8fe12db991efe6e3edc9c63ffaa3cc5b8ced
- 5687b32cdd5c4d1b3e928ee0792f6ec43817883721f9b86ec8066c5ec2791595
- 49079ea789e75736f8f8fad804da4a99db52cbaca21e1d2b6d6e1ea4db56faad
- 5c52e41090cdd13e0bfa7ec11c283f5051347ba02c9868b4fddfd9c3fc452191
- 4c3b9a568d8911a2a256fdc2ebe9ff5911a6b2b63c7784da08a4daf692e93c1a
- ef9aebcd9022080189af8aa2fb0b6594c3dfdc862340f79c17fb248e51fc9929
- 0cabb6780b804d4ee285b0ddb00b02468f91b218bd2db2e2310c90471f7f8e74
- 3894a8b82338791764524fddac786a2c5025cad37175877959a06c372b96ef05
- 3a6605266184d967ab4643af2c73dafb8b7724d21c7aa69e58d78b84ebc06612
- 65441ea5a7c0d08c1467e9154312ac9d3fdd3ca9188b4234b5944b767d135074
SHA1
- e55d607ba277ee7ec32a13749ac8f9344c4ceb10
- 49cc8dd29da227043f9ccd53fdf52e4cc2a5381f
- de94d73002c97b19e9a726b8380a953d8970f00e
- d811e97461741e93813eecd8e5349772b1c0b001
- 3e6f6df7c7961e6004ed0e0fa4f68567dde8c28b
- d1d75d8795dde754165ec12cb38dec0476e6062c
- 4333c3fb9e776f101df482ce012c0ad68e1dbf4b
- b880f38e2126fd6a68bf3d73337289a33ad670df
- c8a63c2ed50e623d99327cd4a8416db9707603b4
- 9737887d7cfd359d6735b66e2746e9acccd3cc19
- a035b12274c9a9c5094549d7bd1373ac5c5e280b
- 53ce207fe601587ef5b35f2cfe0ddce8b1443e70
- da0611a300a9ce9aa7a09d1212f203fca5856794
- 57fc82494e459e56f1317134b0961d39bb78fe2a
- 2069b0de0ac8ef8e9d341eb65160030bfc6fa44d
- 43918b183d9164304ca2aba65711c17038686a9f
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Enable antivirus and anti-malware software and update signature definitions promptly. Using multi-layered protection is necessary to secure vulnerable assets.
- Along with network and system hardening, code hardening should be implemented within the organization so that their websites and software are secure. Use testing tools to detect any vulnerabilities in the deployed codes.
- Ensure that all software, particularly those from third-party vendors, are obtained from trusted sources and that updates are obtained from the vendor’s official website or app store.
- Conduct regular security assessments and audits of all software, especially those that handle sensitive data, to detect any suspicious activities.
- Implement multi-factor authentication and strong password policies to prevent unauthorized access to sensitive systems and data.
- Train employees on best practices for identifying and reporting suspicious activities, such as phishing emails or unusual network traffic.
- Deploy endpoint protection solutions with advanced threat detection capabilities to identify and block any malicious activities.
- Implement network segmentation and access controls to limit the spread of malware in case of a successful attack.
- Monitor network traffic and system logs to detect any unusual or suspicious activities, such as unauthorized file transfers or unusual process execution.
- Develop an incident response plan that outlines the steps to be taken in case of a successful attack, including how to isolate and contain the affected systems and how to communicate with stakeholders, such as customers and regulatory bodies.