Go to listing page

Operation Tainted Love: New Cyberespionage Campaign by Chinese

Operation Tainted Love: New Cyberespionage Campaign by Chinese
The first quarter of this year witnessed telecommunication providers in the Middle East getting hit by cyberattacks. SentinelOne was able to attribute this activity to an evolved toolset associated with Operation Soft Cell. While the threat actor is likely a Chinese cyberespionage gang, the exact attribution remains unclear. 

Diving into details

The attack begins by infiltrating internet-facing Microsoft Exchange servers with webshells for command execution. 
  • Once access is gained, the attackers engage in a range of activities, including reconnaissance, credential theft, lateral movement, and data exfiltration.
  • Operation Soft Cell relies heavily on a custom credential theft malware called mim221, which features modified versions of Mimikatz and advanced anti-detection capabilities.
  • Mim221 is an actively maintained and updated version of credential theft malware, demonstrating the attackers' commitment to enhancing their toolset for maximum stealth. 

Attribution

  • The attribution tooling suggests a link to the Operation Soft Cell campaign but is unclear on the specific threat actor involved.
  • APT41 is a possible connection, due to shared code similarities and the use of a common code signing certificate.
  • There is a medium-confidence assessment that Gallium is involved, based on previous target and TTP overlaps and familiarity with victim environments.

Latest Chinese attacks

  • The Chinese state-sponsored threat group Mustang Panda was discovered targeting entities in Asia Pacific and Europe, in a campaign ongoing since 2020. It used the MQsTTang custom backdoor. 
  • In February, DEV-0147—a Chinese cyberespionage gang—was spotted targeting South American diplomatic entities. It used the ShadowPad backdoor, in conjunction with other tools, in its campaign. 

The bottom line

Chinese cyberespionage groups have demonstrated a clear focus on the Middle East through targeted attacks on government, finance, entertainment, and telecommunication entities. Furthermore, the usage of mim221 reveals ongoing efforts by Chinese threat actors to improve their malware and evade detection, suggesting that these attacks will persist and evolve over time.
Cyware Publisher

Publisher

Cyware