Tracking the Progression of Earth Hundun’s Cyberespionage Campaign in 2024

Tracking the Progression of Earth Hundun's Cyberespionage Campaign in 2024

May 16, 2024 at 03:47AM

This report provides a detailed analysis of Earth Hundun’s cyberespionage campaign, focusing on the evolution from Waterbear to Deuterbear malware. Deuterbear displays advancements in capabilities such as shellcode plugins and HTTPS communication for C&C operations. The report also outlines the functionalities and differences between the two malware variants. The comprehensive analysis aims to provide insights for organizations to defend against such targeted attacks.

Based on the meeting notes provided:

– In 2024, Earth Hundun has employed updated tactics for infection spread and communication, particularly targeting the Asia-Pacific region.
– The report details the operations of two tools in Earth Hundun’s arsenal, Waterbear and Deuterbear, and provides insights into their stages of infection, command and control interaction, and malware component behavior.
– Deuterbear shows advancements in capabilities compared to Waterbear, including support for shellcode plugins, avoidance of handshakes for RAT operation, and usage of HTTPS for C&C communication.
– Waterbear and Deuterbear continue to evolve independently, with Deuterbear possessing anti-memory scanning and sharing a traffic key with its downloader, unlike Waterbear.
– The report analyzes the behavior of the Waterbear and Deuterbear RATs, specifically in terms of their functionality, communication methods, and usage of plugins and shellcode.

The report concludes by recommending organizations to defend themselves against Earth Hundun attacks by performing memory scans for downloads, detecting the registry used to decrypt the Deuterbear downloader, and implementing additional defensive measures based on the MITRE ATT&CK framework.

If you require further details or specific insights from the meeting notes, please let me know.

Full Article