By using this site, you agree to the Privacy Policy and Terms of Use.
Accept
Viral Trending contentViral Trending content
  • Home
  • World News
  • Politics
  • Sports
  • Celebrity
  • Business
  • Crypto
  • Gaming News
  • Tech News
  • Travel
Reading: Experts Identify 3 Chinese-Linked Clusters Behind Cyberattacks in Southeast Asia
Notification Show More
Viral Trending contentViral Trending content
  • Home
  • Categories
    • World News
    • Politics
    • Sports
    • Celebrity
    • Business
    • Crypto
    • Tech News
    • Gaming News
    • Travel
  • Bookmarks
© 2024 All Rights reserved | Powered by Viraltrendingcontent
Viral Trending content > Blog > Tech News > Experts Identify 3 Chinese-Linked Clusters Behind Cyberattacks in Southeast Asia
Tech News

Experts Identify 3 Chinese-Linked Clusters Behind Cyberattacks in Southeast Asia

By Viral Trending Content 5 Min Read
Share
SHARE

Sep 10, 2024Ravie LakshmananMalware / Cyber Espionage

Cyberattacks in Southeast Asia

A trio of threat activity clusters linked to China has been observed compromising more government organizations in Southeast Asia as part of a renewed state-sponsored operation codenamed Crimson Palace, indicating an expansion in the scope of the espionage effort.

Cybersecurity firm Sophos, which has been monitoring the cyber offensive, said it comprises three intrusion sets tracked as Cluster Alpha (STAC1248), Cluster Bravo (STAC1870), and Cluster Charlie (STAC1305). STAC is an abbreviation for “security threat activity cluster.”

“The attackers consistently used other compromised organizational and public service networks in that region to deliver malware and tools under the guise of a trusted access point,” security researchers Mark Parsons, Morgan Demboski, and Sean Gallagher said in a technical report shared with The Hacker News.

A noteworthy aspect of the attacks is that it entails the use of an unnamed organization’s systems as a command-and-control (C2) relay point and a staging ground for tools. A second organization’s compromised Microsoft Exchange Server is said to have been utilized to host malware.

Cybersecurity

Crimson Palace was first documented by the cybersecurity company in early June 2024, with the attacks taking place between March 2023 and April 2024.

While initial activity associated with Cluster Bravo, which overlaps with a threat group called Unfading Sea Haze, was confined to March 2023, a new attack wave detected between January and June 2024 has been observed targeting 11 other organizations and agencies in the same region.

Cyberattacks in Southeast Asia

A set of new attacks orchestrated by Cluster Charlie, a cluster that’s referred to as Earth Longzhi, has also been identified between September 2023 and June 2024, some of which also involve the deployment of the C2 frameworks like Cobalt Strike, Havoc, and XieBroC2 in order to facilitate post-exploitation and deliver additional payloads like SharpHound for Active Directory infrastructure mapping.

“Exfiltration of data of intelligence value was still an objective after the resumption of activity,” the researchers said. “However, much of their effort appeared to be focused on re-establishing and extending their foothold on the target network by bypassing EDR software and rapidly re-establishing access when their C2 implants had been blocked.”

Cyberattacks in Southeast Asia

Another significant aspect is Cluster Charlie’s heavy reliance on DLL hijacking to execute malware, an approach previously adopted by threat actors behind Cluster Alpha, indicating a “cross-pollination” of tactics.

Some of the other open-source programs used by the threat actor include RealBlindingEDR and Alcatraz, which allow for terminating antivirus processes and obfuscating portable executable files (e.g., .exe, .dll, and .sys) with an aim to fly under the radar.

Rounding off the cluster’s malware arsenal is a previously unknown keylogger codenamed TattleTale that was originally identified in August 2023 and is capable of collecting Google Chrome and Microsoft Edge browser data.

Cybersecurity

“The malware can fingerprint the compromised system and check for mounted physical and network drives by impersonating a logged-on user,” the researchers explained.

“TattleTale also collects the domain controller name and steals the LSA (Local Security Authority) Query Information Policy, which is known to contain sensitive information related to password policies, security settings, and sometimes cached passwords.”

In a nutshell, the three clusters work hand in hand, while simultaneously focusing on specific tasks in the attack chain: infiltrating target environments and conducting reconnaissance (Alpha), burrow deep into the networks using various C2 mechanisms (Bravo), and exfiltrating valuable data (Charlie).

“Throughout the engagement, the adversary appeared to continually test and refine their techniques, tools, and practices,” the researchers concluded. “As we deployed countermeasures for their bespoke malware, they combined the use of their custom-developed tools with generic, open-source tools often used by legitimate penetration testers, testing different combinations.”

Found this article interesting? Follow us on Twitter  and LinkedIn to read more exclusive content we post.

You Might Also Like

Enterprise Ireland leads Irish Tech Delegation Targets Nordic Growth and VC Funding at Slush 2025

Gemini 3 Is Here—and Google Says It Will Make Search Smarter

Learn How Leading Companies Secure Cloud Workloads and Infrastructure at Scale

Cloudflare outage disrupts X, OpenAI and more

xAI Grok 4.1, Better EQ, Fewer Hallucinations, Faster Logic

TAGGED: cyber espionage, Cyber Security, Cyber Threat, Cybersecurity, data breach, Internet, Malware, network security, Sophos, State-Sponsored
Share This Article
Facebook Twitter Copy Link
Previous Article How Russia’s Steady Advance Threatens Ukraine’s East
Next Article Taylor Swift Endorses Kamala Harris, Slams Donald Trump for AI Images of Her
Leave a comment

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

- Advertisement -
Ad image

Latest News

Half the Internet just broke: Cloudflare crash sparks global chaos
World News
Meta prevails in historic FTC antitrust case, won’t have to break off WhatsApp, Instagram
Business
Enterprise Ireland leads Irish Tech Delegation Targets Nordic Growth and VC Funding at Slush 2025
Tech News
France’s TotalEnergies accused of complicity in ‘civilian massacre’ in Mozambique
Business
Central Asia and South Caucasus forge stronger ties at Tashkent summit
World News
Here’s why the Nvidia stock price matters even if you don’t own it!
Business
Gemini 3 Is Here—and Google Says It Will Make Search Smarter
Tech News

About Us

Welcome to Viraltrendingcontent, your go-to source for the latest updates on world news, politics, sports, celebrity, tech, travel, gaming, crypto news, and business news. We are dedicated to providing you with accurate, timely, and engaging content from around the globe.

Quick Links

  • Home
  • World News
  • Politics
  • Celebrity
  • Business
  • Home
  • World News
  • Politics
  • Sports
  • Celebrity
  • Business
  • Crypto
  • Gaming News
  • Tech News
  • Travel
  • Sports
  • Crypto
  • Tech News
  • Gaming News
  • Travel

Trending News

cageside seats

Unlocking the Ultimate WWE Experience: Cageside Seats News 2024

Half the Internet just broke: Cloudflare crash sparks global chaos

Investing £5 a day could help me build a second income of £329 a month!

cageside seats
Unlocking the Ultimate WWE Experience: Cageside Seats News 2024
May 22, 2024
Half the Internet just broke: Cloudflare crash sparks global chaos
November 18, 2025
Investing £5 a day could help me build a second income of £329 a month!
March 27, 2024
Brussels unveils plans for a European Degree but struggles to explain why
March 27, 2024
© 2024 All Rights reserved | Powered by Vraltrendingcontent
  • About Us
  • Contact US
  • Disclaimer
  • Privacy Policy
  • Terms of Service
Welcome Back!

Sign in to your account

Lost your password?