This method is now being used by Chinese hackers for espionage



In a strategic shift aimed at eluding detection, state-sponsored Chinese espionage groups have transitioned from traditional phishing tactics to exploiting zero-day vulnerabilities for intelligence gathering, as revealed in a report from a Google-owned security firm.

Zero-day exploits involve capitalizing on vulnerabilities in online networks that are discovered before software patches are released to address them. This shift in approach underscores China's persistent efforts to maintain its intelligence-gathering capabilities while evading detection.

China is widely regarded as a significant threat to governments and private networks worldwide. The US Cybersecurity and Infrastructure Security Agency (CISA) has identified Chinese state-backed hackers as the most active and persistent cyber threat to US infrastructure.

The M-Trends 2024 Special Report by Mandiant highlights that People’s Republic of China (PRC) cyber espionage groups were the most prolific in exploiting zero-day vulnerabilities in 2023, emphasizing a strategic focus on stealth in their operations. This increased reliance on zero-day exploitation has facilitated evasion of detection mechanisms, making it a formidable challenge for cybersecurity professionals.

The report identifies 29 espionage groups from China, Russia, Iran, and North Korea, emphasizing a trend of attacks targeting edge devices such as VPN appliances, firewalls, routers, and Internet of Things (IoT) devices. These devices serve as crucial entry or exit points for data flow between networks, making them prime targets for cyber threats.

Furthermore, Mandiant researchers tracked 97 unique zero-day vulnerabilities exploited in 2023, representing a significant increase from the previous year. The report highlights the sophisticated tactics employed by Chinese actors, including the development of custom malware tailored for edge devices.

Notably, Chinese espionage operators are observed to be reducing their reliance on malware targeting Windows computers, shifting their focus towards exploiting zero-day vulnerabilities and developing tailored malware for edge devices.

This evolution in cyberattacks aligns with recent incidents, including the alleged data leak involving a Chinese Ministry of Public Security vendor and the exploitation of a zero-day vulnerability in Cisco's networking software last October. These incidents underscore the ongoing threat posed by state-sponsored cyber espionage.

Intrusion tactics have also evolved, with attackers increasingly leveraging exploits as their primary method, followed by phishing and other approaches. Mandiant notes the adoption of new phishing strategies, including code obfuscation and bypassing email filtering controls, to effectively target users.

Overall, the report provides insights into the evolving landscape of cyber threats, emphasizing the need for enhanced cybersecurity measures to mitigate the risks posed by state-sponsored espionage and cyberattacks.


buttons=(Accept !) days=(20)

Our website uses cookies to enhance your experience. Learn More
Accept !