❌

Normal view

There are new articles available, click to refresh the page.
Today β€” 26 June 2024Main stream

"Wow, pinecone!" It's an apple.

By: JHarris
26 June 2024 at 03:14
Tales In Mushroom Village is a Chinese computer-animated TV series from 2009. It's considered partly lost media. 2009 was 15 years ago, but that was the year Pixar's Up came out, and Toy Story was 14 years old by then, so the animation can't be that bad... right? Here's a trailer (2 minutes). Two compilations have been uploaded to Youtube (A, B, both 1h40m, Chinese with terrible English subtitles) How long can you survive them? There's also a trailer for a sequel series called Tales In Mushroom Village II: Alien Visitors, which you'd be forgiven for thinking was a completely different bad CGI thing edited into the original, but its oh so all too very much real.

I won't mince words: it's baaaaad, y'all. But it can be enjoyable to watch bad things, if you're of a certain diseased frame of mind. I have had that illness for a long time; maybe some of you are sufferers too. Each of the two long videos has five episodes. Things to look/listen for in the first episode alone: Disturbing character design throughout "What a bad lucky day! You will be accused by me." Unexpected cameos by Zelda music Unnecessary transitions in a shot, to the same shot Four Chinese sentences that get translated into "Ugh..." The ice cream cone that becomes a banana in an edit The door step that's clearly too tall for any character to climb "Bad brother, compensate us..." "Mum, he must compensate us." Endless rabbit whining Rabbits here have tapering tails instead of cottontails Baby rabbits suddenly spinning around the Fox elder's head Sheriff Volcano-head "Village head, my grandpa has said the misunderstanding is the devil! Or you'll be the devil!" "I have heard that impulse is the devil." Naonao sleeps at night resting stiffly on his bed in his clothes with his baseball cap over his face "Get up everybody...! Do cleaning...!"
Yesterday β€” 25 June 2024Main stream

Chinese Hackers Caught Spying on Taiwanese Firms – Source: www.databreachtoday.com

chinese-hackers-caught-spying-on-taiwanese-firms-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 Cyberwarfare / Nation-State Attacks , Fraud Management & Cybercrime , Geo Focus: Asia Espionage Group Used SoftEther VPN Client to Exploit Targeted Networks Jayant Chakravarti (@JayJay_Tech) β€’ June 24, 2024 Β  Β  Taipei city skyline (Image: Shutterstock) A Chinese state-sponsored group tracked as RedJuliett is using open-source VPN client SoftEther […]

La entrada Chinese Hackers Caught Spying on Taiwanese Firms – Source: www.databreachtoday.com se publicΓ³ primero en CISO2CISO.COM & CYBER SECURITY GROUP.

Before yesterdayMain stream

Several Chinese APTs Have Been Targeting Telecommunications of Asian Country Since 2021

By: Alan J
20 June 2024 at 11:44

Chinese Espionage Campaign

Researchers have discovered that various threat actors groups associated with Chinese state-linked espionage have been conducting a sustained hacking campaign targeting telecommunications operators in an unnamed Asian country since at least 2021. The attackers relied on custom malware and tactics tied to several China-linked espionage groups, suggesting Chinese state sponsorship.

Malware Variants Used in Chinese Espionage Campaign

Researchers from Symantec observed the use of several custom malware linked to China-based threat actors, including:
  • Coolclient: A backdoor used by the Fireant group that logs keystrokes and communicates with command servers. The campaign utilized a version delivered via a trojanized VLC media player. It is linked to the Fireant group, also known as Mustang Panda or Earth Preta.
  • Quickheal: A backdoor associated with the Needleminer group, also known as RedFoxtrot or Nomad Panda. The variant used in the campaign was nearly identical to those documented in 2021. It communicated with a command server at swiftandfast[.]net.
  • Rainyday: A backdoor tied to the Firefly group, also known as Naikon. Multiple variants were deployed using trojanized executables to sideload malicious loaders and decrypt payloads. At least one loader variant matched those linked to Firefly in 2021.
The attackers also used a variety of tactics, techniques, and procedures (TTPs) to compromise targets. These included keylogging malware that were possibly custom-developed, and port scanning tools to identify vulnerable systems. They also employed credential theft through the dumping of registry hives and exploited the Remote Desktop Protocol (RDP). Additionally, they used a publicly available tool, Responder, to act as a Link-Local Multicast Name Resolution (LLMNR), NetBIOS Name Service (NBT-NS) and multicast DNS (mDNS) poisoner. Nearly all victims in the campaign were telecoms operators, along with a services company that caters to the telecoms sector and a university in a different country in Asia. The researchers suggested that the campaign may even date as far back as the year 2020.

Campaign Motives and Attribution

The custom malware exclusively used by Fireant, Needleminer and Firefly provides strong evidence that this campaign involves Chinese state-sponsored groups. Firefly has been linked to a Chinese military intelligence unit by the U.S.-China Commission. The level of coordination between the groups involved is unclear but possibilities include independent action, personnel/tool sharing, or active collaboration. The ultimate motives behind the hacking campaign remain uncertain. Potential objectives include intelligence gathering on the telecommunications sector, eavesdropping on voice and data communications, or developing disruptive capabilities against critical infrastructure. To protect against these threats, telecom operators and other organizations should ensure they have the latest protection updates and implement robust security measures to detect and block malicious files. The researchers shared several Indicators of compromise and file hashes to help defenders detect against the campaign. Media Disclaimer: This report is based on internal and external research obtained through various means. The information provided is for reference purposes only, and users bear full responsibility for their reliance on it. The Cyber Express assumes no liability for the accuracy or consequences of using this information.

Chinese Hackers Used Open-Source Rootkits for Espionage – Source: www.databreachtoday.com

chinese-hackers-used-open-source-rootkits-for-espionage-–-source:-wwwdatabreachtoday.com

Source: www.databreachtoday.com – Author: 1 Cyberwarfare / Nation-State Attacks , Fraud Management & Cybercrime , Network Firewalls, Network Access Control UNC3886 Targeted Edge Devices for Persistence, Mandiant Says Akshaya Asokan (asokan_akshaya) β€’ June 19, 2024 Β  Β  Likely Chinese state hackers targeted edge devices including VMware ESXi servers. (Image: Shutterstock) A suspected Chinese hacking group […]

La entrada Chinese Hackers Used Open-Source Rootkits for Espionage – Source: www.databreachtoday.com se publicΓ³ primero en CISO2CISO.COM & CYBER SECURITY GROUP.

New Threat Group Void Arachne Targets Chinese-Speaking Audience; Promotes AI Deepfake and Misuse

By: Alan J
19 June 2024 at 16:35

Void Arachne Targets Chinese-Speaking Deepfake Deepfakes

A new threat actor group called Void Arachne is conducting a malware campaign targeting Chinese-speaking users. The group is distributing malicious MSI installer files bundled with legitimate software like AI tools, Chinese language packs, and virtual private network (VPN) clients. During installation, these files also covertly install the Winos 4.0 backdoor, which can fully compromise systems.

Void Arachne Tactics

Researchers from Trend Micro discovered that the Void Arachne group employs multiple techniques to distribute malicious installers, including search engine optimization (SEO) poisoning and posting links on Chinese-language Telegram channels.
  • SEO Poisoning: The group set up websites posing as legitimate software download sites. Through SEO poisoning, they pushed these sites to rank highly on search engines for common Chinese software keywords. The sites host MSI installer files containing Winos malware bundled with software like Chrome, language packs, and VPNs. Victims unintentionally infect themselves with Winos, while believing that they are only installing intended software.
  • Targeting VPNs: Void Arachne frequently targets Chinese VPN software in their installers and Telegram posts. Exploiting interest in VPNs is an effective infection tactic, as VPN usage is high among Chinese internet users due to government censorship. [caption id="attachment_77950" align="alignnone" width="917"]Void Arachne Chinese VPN Source: trendmicro.com[/caption]
  • Telegram Channels: In addition to SEO poisoning, Void Arachne shared malicious installers in Telegram channels focused on Chinese language and VPN topics. Channels with tens of thousands of users pinned posts with infected language packs and AI software installers, increasing exposure.
  • Deepfake Pornography: A concerning discovery was the group promoting nudifier apps generating nonconsensual deepfake pornography. They advertised the ability to undress photos of classmates and colleagues, encouraging harassment and sextortion. Infected nudifier installers were pinned prominently in their Telegram channels.
  • Face/Voice Swapping Apps: Void Arachne also advertised voice changing and face swapping apps enabling deception campaigns like virtual kidnappings. Attackers can use these apps to impersonate victims and pressure their families for ransom. As with nudifiers, infected voice/face swapper installers were shared widely on Telegram.

Winos 4.0 C&C Framework

The threat actors behind the campaign ultimately aim to install the Winos backdoor on compromised systems. Winos is a sophisticated Windows backdoor written in C++ that can fully take over infected machines. The initial infection begins with a stager module that decrypts malware configurations and downloads the main Winos payload. Campaign operations involve encrypted C&C communications that use generated session keys and a rolling XOR algorithm. The stager module then stores the full Winos module in the Windows registry and executes shellcode to launch it on affected systems. [caption id="attachment_77949" align="alignnone" width="699"]Void Arachne Winos Source: trendmicro.com[/caption] Winos grants remote access, keylogging, webcam control, microphone recording, and distributed denial of service (DDoS) capabilities. It also performs system reconnaissance like registry checks, file searches, and process injection. The malware connects to a command and control server to receive further modules/plugins that expand functionality. Several of these external plugins were observed providing functions such as collecting saved passwords from programs like Chrome and QQ, deleting antivirus software and attaching themselves to startup folders.

Concerning Trend of AI Misuse and Deepfakes

Void Arachne demonstrates technical sophistication and knowledge of effective infection tactics through their usage of SEO poisoning, Telegram channels, AI deepfakes, and voice/face swapping apps. One particularly concerning trend observed in the Void Arachne campaign is the mass proliferation of nudifier applications that use AI to create nonconsensual deepfake pornography. These images and videos are often used in sextortion schemes for further abuse, victim harassment, and financial gain. An English translation of a message advertising the usage of the nudifier AI uses the word "classmate," suggesting that one target market is minors:
Just have appropriate entertainment and satisfy your own lustful desires. Do not send it to the other party or harass the other party. Once you call the police, you will be in constant trouble! AI takes off clothes, you give me photos and I will make pictures for you. Do you want to see the female classmate you yearn for, the female colleague you have a crush on, the relatives and friends you eat and live with at home? Do you want to see them naked? Now you can realize your dream, you can see them naked and lustful for a pack of cigarette money.
[caption id="attachment_77953" align="alignnone" width="437"] Source: trendmicro.com[/caption] Additionally, the threat actors have advertised AI technologies that could be used for virtual kidnapping, a novel deception campaign that leverages AI voice-alternating technology to pressure victims into paying ransom. The promotion of this technology for deepfake nudes and virtual kidnapping is the latest example of the danger of AI misuse. Β 
❌
❌