Common Information
Type Value
Value
White Dev 9
Category Actor
Type Threat-Actor
Misp Type Cluster
Description A series of attacks, targeting both Indian military research and south Asian shipping organizations, demonstrate the minimum level of effort required to successfully compromise a target and steal sensitive information. The attackers use very simple malware, which required little development time or skills, in conjunction with freely available Web hosting, to implement a highly effective attack. It is a case of the attackers obtaining a maximum return on their investment. The attack shows how an intelligent attacker does not need to be particularly technically skilled in order to steal the information they are after. The attack begins, as is often the case, with an email sent to the victim. A malicious document is attached to the email, which, when loaded, activates the malware. The attackers use tailored emails to encourage the victim to open the email. For example, one email sent to an academic claimed to be a call for papers for a conference (CFP). The vast majority of the victims were based in India, with some in Malaysia. The victim industry was mostly military research and also shipping based in the Arabian and South China seas. In some instances the attackers appeared to have a clear goal, whereby specific files were retrieved from certain compromised computers. In other cases, the attackers used more of a ‘shotgun’ like approach, copying every file from a computer. Military technologies were obviously the focus of one particular attack with what appeared to be source code stolen. 45 different attacker IP addresses were observed. Out of those, 43 were within the same IP address range based in Sichuan province, China. The remaining two were based in South Korea. The pattern of attacker connections implies that the IP addresses are being used as a VPN, probably in an attempt to render the attackers anonymous.ænThe attacks have been active from at least April 2011 up to February 2012. The attackers are intelligent and focused, employing the minimum amount of work necessary for the maximum gain. They do not use zero day exploits or complicated threats, instead they rely on effective social engineering and lax security measures on the part of the victims.
Details Published Attributes CTI Title
Details Website 2024-09-04 11 Reconnaissance Scanning Tools Used by Chinese Threat Actors and Those Available in Open Source
Details Website 2024-08-12 4 Follina Vulnerability - CVE-2022-30190
Details Website 2023-09-07 35 My Tea's not cold. An overview of China's cyber threat
Details Website 2023-02-27 2 Office Documents Are Being Weaponized. How May It Affect You?
Details Website 2023-02-07 59 The Approach of TA413 for Tibetan Targets
Details Website 2023-01-16 1 4 Lessons Learned from Log4Shell - SOCRadar
Details Website 2022-12-27 10 Most Exploited Vulnerabilities in 2022
Details Website 2022-12-06 9 Weaponizing the IT Supply Chain: Leviathan’s Attacks and Kinetic Naval Intervention in the South China Sea
Details Website 2022-11-23 7 From Coercion to Invasion: The Theory and Execution of China’s Cyber Activity in Cross-Strait Relations
Details Website 2022-09-26 2 Chinese Espionage Hackers Target Tibetans Using New LOWZERO Backdoor
Details Website 2022-09-24 3 Weekly News Roundup — September 18 to September 24
Details Website 2022-09-01 3 The Week in Cybersecurity: Cyber espionage operation fueled for months by targeted phishing attacks
Details Website 2022-08-31 3 Chinese Hackers Used ScanBox Framework in Recent Cyber Espionage Attacks
Details Website 2022-08-30 122 Rising Tide: Chasing the Currents of Espionage in the South China Sea  | Proofpoint US
Details Website 2022-07-22 6 Chengdu 404
Details Website 2022-06-07 2 Qbot malware now uses Windows MSDT zero-day in phishing attacks
Details Website 2022-06-06 4 State-Backed Hackers Exploit Microsoft 'Follina' Bug to Target Entities in Europe and U.S
Details Website 2022-06-01 36 CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina” | FortiGuard Labs 
Details Website 2021-02-25 49 TA413 Leverages New FriarFox Browser Extension to Target the Gmail Accounts of Global Tibetan Organizations | Proofpoint US
Details Website 2020-09-01 26 Chinese APT TA413 Resumes Targeting of Tibet Following COVID-19 Themed Economic Espionage Campaign Delivering Sepulcher Malware Targeting Europe | Proofpoint US
Details Website 2019-02-14 2 Beers with Talos Ep. #46 - Privacy Pwnd: ExileRAT and Collecting Bad Karma
Details Website 2015-03-10 46 Tibetan Uprising Day Malware Attacks - The Citizen Lab