HomeCyber BalkansNew threat trends emerge from East Asia

New threat trends emerge from East Asia

Published on

spot_img
New threat trends emerge from East Asia

In recent times, Microsoft has been closely monitoring the activities of multiple Chinese and North Korean nation-state groups. These threat actors have intensified their efforts by employing innovative and sophisticated tactics to target familiar entities, as reported by Microsoft since June 2023.

Chinese cyber actors have been actively targeting various entities in the South Pacific Islands, regional rivals in the South China Sea, and the US defense industrial base. These actors have been refining their use of AI-generated or AI-enhanced content while also delving into new media approaches. On the other hand, North Korean threat groups have been in the spotlight for escalating software supply chain attacks and cryptocurrency heists, with a focus on spear-phishing campaigns targeting researchers studying the Korean Peninsula.

Security experts emphasize the importance of keeping up with evolving nation-state tactics to effectively allocate resources and enhance organizational security measures.

Chinese influence actors have been fine-tuning their techniques and exploring the use of AI-generated media in their operations. These threat actors have targeted various entities across Southeast Asian Nations (ASEAN), particularly those associated with US military activities in the region. For example, the Raspberry Typhoon group targeted military and executive entities in Indonesia and a Malaysian maritime system ahead of a multilateral naval exercise involving Indonesia, China, and the United States.

Moreover, Chinese nation-state groups have been targeting foreign affairs entities worldwide, with a focus on government entities for intelligence gathering. Military and US defense-related organizations, including contractors providing critical services, have also been prime targets of Chinese cyber activities. Notably, the Volt Typhoon group has been a prominent aggressor against the US defense industrial base, utilizing sophisticated techniques to infiltrate networks stealthily.

Microsoft’s threat intelligence report in September 2023 revealed that Chinese influence operation assets have started using generative AI to create visually engaging content. These assets have been creating AI-generated memes to influence domestic issues in the United States and criticize the current administration. Looking ahead, Chinese cyber and influence actors are expected to target high-profile elections in India, South Korea, and the US, leveraging AI-generated content to sway public opinions.

Moving on to North Korea, cyber threat actors have executed numerous cryptocurrency heists, software supply chain attacks, and targeting operations against perceived national security adversaries. These operations aim to generate revenue for the North Korean government’s weapons program while collecting intelligence on countries like the US, South Korea, and Japan. According to the United Nations, North Korean nation-state groups have pilfered over $3 billion in cryptocurrency since 2017, with heists totaling between $600 million and $1 billion in 2023 alone.

North Korean threat actors have been exploiting vulnerabilities in legitimate software, targeting executives and developers in financial organizations to conduct cryptocurrency heists. Additionally, they have engaged in spear-phishing and software supply chain attacks against various sectors, including aerospace and defense organizations. As North Korea pursues new government policies and weapons testing, the upcoming year is expected to witness more sophisticated cryptocurrency heists and supply chain attacks, particularly targeting the defense sector.

To combat these evolving threats, security leaders must stay informed about the latest trends in the threat landscape to adequately protect their organizations. For more insights on emerging nation-state trends and overall security updates, visit Microsoft Security Insider.

Source link

Latest articles

Crooks Found a Way Around Google’s Email Verification to Create Workspace Accounts and Access 3rd-Party Services – Krebs on Security

A recent authentication weakness in Google's email verification process for Google Workspace accounts allowed...

HCMC banker recruits Cambodian criminals to steal $316,000 from customer

A bank employee in Ho Chi Minh City (HCMC) has been apprehended for his...

PKfail: A Recently Discovered Pathway for Firmware Malware

Hundreds of laptop and server models from mainstream manufacturers are currently facing a security...

India Postal System Users Targeted by Mobile Phishing Attack

A recent wave of phishing attacks originating from a China-based hacking group known as...

More like this

Crooks Found a Way Around Google’s Email Verification to Create Workspace Accounts and Access 3rd-Party Services – Krebs on Security

A recent authentication weakness in Google's email verification process for Google Workspace accounts allowed...

HCMC banker recruits Cambodian criminals to steal $316,000 from customer

A bank employee in Ho Chi Minh City (HCMC) has been apprehended for his...

PKfail: A Recently Discovered Pathway for Firmware Malware

Hundreds of laptop and server models from mainstream manufacturers are currently facing a security...
en_USEnglish