China-Linked 'Thrip' Cyberspies Continue Attacks on Southeast Asia

The China-linked threat actor tracked by Symantec as Thrip has continued to target entities in Southeast Asia even after the cybersecurity firm exposed its operations.


The activities of the Thrip group were brought to light in June 2018 by Symantec. The company revealed at the time that the threat actor had been active since at least 2013 and it had targeted entities in Southeast Asia and the United States.


Thrip’s attacks involve both custom malware and legitimate tools, and its targets include defense contractors, telecoms companies, and satellite operators.


In a new report published on Monday, Symantec said the group has continued launching attacks against entities in Southeast Asia, including military, satellite communications, media and educational organizations. The company has identified a dozen victims in this region, including in Hong Kong, Macau, Indonesia, the Philippines, Malaysia and Vietnam.


During its analysis of the most recent Thrip campaigns, Symantec has identified a new backdoor called Hannotog, which the hackers appear to have used since at least January 2017. Hannotog is a custom-built backdoor that allows the cyberspies to remain persistent on compromised networks. It has been used alongside other tools, such as the Sagerunex backdoor and the Catchamas information stealer.


Sagerunex, which provides attackers remote access to systems, helped Symantec link Thrip to another group, Billbug, also known as Lotus Blossom. Billbug has been targeting organizations in South Asia — including many military and government organizations — since at least January 2009 and Thrip is now believed to be a subgroup of Billbug.


Researchers connected the two groups based on very similar code in Sagerunex and Evora, an older Billbug tool. Symantec believ ..

Support the originator by clicking the read the rest link below.