BTC $62976.5871
ETH $3181.2534
BNB $590.6491
SOL $134.5767
stETH $3181.0258
XRP $0.5159
DOGE $0.1408
TON $5.2387
ADA $0.4523
AVAX $34.5966
wstETH $3704.1514
TRX $0.1191
WETH $3173.5990
WBTC $62934.3239
DOT $6.5540
BCH $460.9608
LINK $14.0188
MATIC $0.6935
UNI $7.6216
ICP $13.3543
LTC $82.7224
DAI $1.0009
FDUSD $1.0001
CAKE $2.6629
NEAR $6.7685
RNDR $7.6971
IMX $2.0284
ETC $27.1587
HBAR $0.1026
STX $2.3642
MNT $1.0318
FIL $5.8069
OKB $51.3495
PEPE $0.0000
VET $0.0388
TAO $405.3364
ATOM $8.0683
WIF $2.6310
KAS $0.1122
MKR $2793.5720
GRT $0.2511
USDE $0.9988
FET $2.1167
XMR $124.7504
INJ $25.2189
AR $34.5579
XLM $0.1113
BTC $62976.5871
ETH $3181.2534
BNB $590.6491
SOL $134.5767
stETH $3181.0258
XRP $0.5159
DOGE $0.1408
TON $5.2387
ADA $0.4523
AVAX $34.5966
wstETH $3704.1514
TRX $0.1191
WETH $3173.5990
WBTC $62934.3239
DOT $6.5540
BCH $460.9608
LINK $14.0188
MATIC $0.6935
UNI $7.6216
ICP $13.3543
LTC $82.7224
DAI $1.0009
FDUSD $1.0001
CAKE $2.6629
NEAR $6.7685
RNDR $7.6971
IMX $2.0284
ETC $27.1587
HBAR $0.1026
STX $2.3642
MNT $1.0318
FIL $5.8069
OKB $51.3495
PEPE $0.0000
VET $0.0388
TAO $405.3364
ATOM $8.0683
WIF $2.6310
KAS $0.1122
MKR $2793.5720
GRT $0.2511
USDE $0.9988
FET $2.1167
XMR $124.7504
INJ $25.2189
AR $34.5579
XLM $0.1113
  • Catalog
  • Blog
  • Tor Relay
  • Jabber
  • One-Time notes
  • Temp Email
  • What is TOR?
  • We are in tor
  • For 14 years, Mahagrass spied on South Asian networks

    Hackers now have a new way to spread the Remcos Trojan.

    The Chinese defense company Qi'anxin found that the APT-Q-36 group (Mahagrass, Patchwork, Dropping Elephant, and Hangover) was up to new tricks. The group, which has roots in South Asia, has been spying online since 2009. Their major targets have been Asian government and military institutions, as well as groups working in energy, industry, science, education, politics, and economics.

    The group recently spread the Remcos Remote Access Trojan (RAT) using the Spyder Loader. Attackers often use this Trojan to spy on computers and steal private data. The attacker's goal is clear.

    Spyder can download and run executable files from a Command and Control (C2) server. It has been changed several times in the past few months. It was noticed that encrypted strings were used to hide static from security programs and that the data format was changed so that it could be sent to C2 servers.

    Pakistan, Bangladesh, and Afghanistan were named as possible places to attack. This shows that attackers are very focused and deliberate in their efforts to stay hidden and finish their missions to gather information.

    Qi'anxin tells users to be careful and stay away from sketchy links on social networks and email attachments from people you don't know. They should also not run strange files or install software from sources you don't trust. Cybersecurity is still a big issue because these kinds of groups are always coming up with new ways to attack and get around defenses.

    As we may remember, HP Wolf Security's most recent cybersecurity report for the third quarter of 2023 shows that the number of campaigns using RAT Trojans has grown significantly. RATs are being used more and more, and they are often hidden in Excel and PowerPoint files that look like they are safe and are attached to emails.

    Also, in September, a large-scale phishing campaign was found in Colombia that was aimed at more than 40 big companies in a range of industries. The attackers' plan was to sneakily put Remcos RAT on the computers of company workers so they could get more information and hack the computers even more.

    Also, Symantec revealed a string of attacks in 2022 that were linked to the APT41 (Winnti) group. These attacks targeted Hong Kong government agencies and, in some cases, went unnoticed for a year. It was their "calling card" to use the Spyder Loader in these attacks, and they had done so in other strikes before.

    Author reign3d
    Credentials are the most delectable treat for cybercriminals
    Understanding Backdoors: Their Role and Impact in Digital Security

    Comments 0

    Add comment