• Advertise
  • SS7 Hacking
Thursday, March 23, 2023
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
  • Home
  • Exploits

    Purchase Order Management 1.0 Shell Upload

    Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing Authentication

    Oracle 19c Access Bypass

    CoreDial sipXcom sipXopenfire 21.04 Remote Command Execution / Weak Permissionsundefined

    ZwiiCMS 12.2.04 Remote Code Execution

    OpenBSD 7.2 ip_srcroute() Overflow

    Agilebio Lab Collector 4.234 Remote Code Execution

    Android GKI Kernels Contain Broken Non-Upstream Speculative Page Faults MM Code

    Purchase Order Management 1.0 Cross Site Scripting

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Apple iOS Vulnerability Could Expose Users’ Messages And Photos

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    HTTP Request Smuggling Vulnerability Riddled HAProxy

    HTTP Request Smuggling Vulnerability Riddled HAProxy

  • Hacking Tools
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

  • Kali Linux
    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    Leaktopus – To Keep Your Source Code Under Control

    Leaktopus – To Keep Your Source Code Under Control

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    EAST – Extensible Azure Security Tool – Documentation

    EAST – Extensible Azure Security Tool – Documentation

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    Why do Businesses Need to Focus More on Cybersecurity

    Why do Businesses Need to Focus More on Cybersecurity

    4 Things You May Not Know About Performance Analytics Technology

    4 Things You May Not Know About Performance Analytics Technology

  • Advertise
  • Home
  • Exploits

    Purchase Order Management 1.0 Shell Upload

    Arris DG3450 AR01.02.056.18_041520_711.NCS.10 XSS / Missing Authentication

    Oracle 19c Access Bypass

    CoreDial sipXcom sipXopenfire 21.04 Remote Command Execution / Weak Permissionsundefined

    ZwiiCMS 12.2.04 Remote Code Execution

    OpenBSD 7.2 ip_srcroute() Overflow

    Agilebio Lab Collector 4.234 Remote Code Execution

    Android GKI Kernels Contain Broken Non-Upstream Speculative Page Faults MM Code

    Purchase Order Management 1.0 Cross Site Scripting

    Trending Tags

    • sms exploit
    • ss7 software
    • simswap software
    • jpg exploit
    • kali linux
  • Hacking News
    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Vulnerabilities In TPM 2.0 Could Expose Cryptographic Keys

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Snapchat Vulnerability Could Allow Deleting Users’ Content Spotlight

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Chromium Vulnerability Allowed SameSite Cookie Bypass On Android Devices

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Researchers Highlight Security Issues With Email Forwarding Protocols

    Apple iOS Vulnerability Could Expose Users’ Messages And Photos

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Samsung Launches Message Guard To Prevent Zero-Click Attacks

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Twitter Restricts SMS-based 2FA To Twitter Blue Users – Other 2FA Will Work

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    Fortinet Patched Vulnerabilities In FortiNAC And FortiWeb

    HTTP Request Smuggling Vulnerability Riddled HAProxy

    HTTP Request Smuggling Vulnerability Riddled HAProxy

  • Hacking Tools
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Trending Tags

    • hacking tools
    • hacking software
    • hacking tips
    • ss7 attacks
    • simswap software
    • sms exploit
  • Hacking Tutorials
    Writing A Simple Ransomware Using Python

    Cyber Counter-Terrorism: Shutdown

    Writing A Simple Ransomware Using Python

    New frontiers, new worlds, new threats 

    Writing A Simple Ransomware Using Python

    The process of developing tactics with the purpose of preparing for a cyberwar

    Writing A Simple Ransomware Using Python

    Dynamic SQLIA Detection with PHP

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

    Why Using Open Source Resources in App Development is Essential

    Why Using Open Source Resources in App Development is Essential

    Getting Offensive with Go

    Getting Offensive with Go

    APPLICATION SECURITY TESTING

    Interview with Jason Ross

    Writing A Simple Ransomware Using Python

    Writing A Simple Ransomware Using Python

  • Kali Linux
    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

    Leaktopus – To Keep Your Source Code Under Control

    Leaktopus – To Keep Your Source Code Under Control

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    Darkdump2 – Search The Deep Web Straight From Your Terminal

    EAST – Extensible Azure Security Tool – Documentation

    EAST – Extensible Azure Security Tool – Documentation

    Trending Tags

    • kali linux
    • kali tools
    • hacking tools kali
    • kali hacking
    • pentesting
  • Security
    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    100M+ Downloaded Shein App Found Copying Clipboard Content on Android Phones

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    Gender Diversity in Cybercrime Forums: Women Users on the Rise

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    BlackLotus UEFI bootkit Can Bypass Secure Boot on Windows

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Phishing Attack Uses UAC Bypass to Drop Remcos RAT Malware

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hackers Using Facebook Ads to Attack Critical Infrastructure Employees

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    Hacker Leaks 73M Records from Indian HDFC Bank Subsidiary

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    PoC Exploit Released For Critical Microsoft Word RCE Bug

    Why do Businesses Need to Focus More on Cybersecurity

    Why do Businesses Need to Focus More on Cybersecurity

    4 Things You May Not Know About Performance Analytics Technology

    4 Things You May Not Know About Performance Analytics Technology

  • Advertise
No Result
View All Result
I Need Hack - Hacking Tutorials, News, Tips
SS7 SMS Intercept SS7 SMS Intercept SS7 SMS Intercept
Home Security

Chinese Hackers Unleashes MQsTTang Backdoor Against Govt Entities

by Ineedhack
March 3, 2023
in Security
0
Chinese Hackers Unleashes MQsTTang Backdoor Against Govt Entities
79
SHARES
495
VIEWS
Share on FacebookShare on Twitter
Kripkey Spy Phone Kripkey Spy Phone Kripkey Spy Phone

The hacker group behind this campaign is the notorious Chinese APT group called Mustang Panda, while the prime targets of the attack are government and political organizations across Asia and Europe.

, a notorious Chinese APT group, has reportedly deployed a new, custom backdoor dubbed MQsTTang. Slovak cybersecurity firm ESET has analyzed this campaign that started in early 2021.

According to ESET researcher Alexandre C.T. Cyr MQsTTang, a previously unseen custom backdoor was used in a social engineering campaign that started in January 2023.

This backdoor isn’t based on any existing family of malware or publicly available projects. ESET stated that attackers have used decoy filenames that align with their previous campaigns targeting European political organizations.

Who are the Targets?

ESET assessed that attackers are targeting unknown identities in Australia and Bulgaria. They have also focused on entities in Asia and Europe; a is among the targets. According to the researchers, this campaign is still ongoing.

About Mustang Panda

This cyber-espionage group is also known as “Bronze President” and “TA416.” They usually rely on customized Korplug variants or and intricate loading chains. In this case, however, the group has used an unusual tactic by creating malware with just one stage and no obfuscation techniques.

Mustang Panda has targeted organizations across the globe and stolen data using their custom RAT, PlugX. However, this time, Mustang Panda developed the MQsTTang backdoor malware to make detection more difficult and attribution harder. In addition, the group has started using other custom tools, such as PUBLOAD, TONESHELL, and TONEINS.

How Does the Attack Work?

The malware has been characterized as a bare-bones backdoor, which allows the attacker to execute remote commands on the compromised device. MQTTang is distributed via spear-phishing emails, and payloads are downloaded created by a user associated with previously-discovered campaigns of this APT group.

The MQsTTang executable is compressed in RAR archives and named after a diplomatic theme, such as passport scans of the embassy and diplomatic mission personnel. When launched, the malware creates a copy of itself with a command-line argument to perform tasks such as enabling C2 communications or ensuring persistence.

An unusual thing about MQsTTang is that it uses the MQTT protocol for C2 communications to maintain resilience to C2 takedowns, hide infrastructure the hackers used through involving a broker for passing communications, and check for debuggers/monitoring tools to evade detection, etc.

“This new MQsTTang backdoor provides a kind of remote shell without any of the bells and whistles associated with the group’s other malware families,” ESET’s report read.

Related News

Tags: android hackingemail hackingfacebook hackshack newshacking newshacking softwarehacking tipshacking toolsinstagram hackiphone hackingjpg exploitsim swapsimswap attackssimswap hacksmartphone hackingsms exploitss7 softwaretik tok hacktwitter hack
Ineedhack

Ineedhack

Next Post
OpenAI Releases Developer APIs for ChatGPT and Whisper Models

OpenAI Releases Developer APIs for ChatGPT and Whisper Models

Sim Swap Software Sim Swap Software Sim Swap Software

Recommended

MQsTTang – Chinese Hackers Using Custom Malware To Evade AV Detection

MQsTTang – Chinese Hackers Using Custom Malware To Evade AV Detection

2 weeks ago

Consultine Consulting Business and Finance Website CMS 1.8 BackdoorAccount

3 months ago

Popular News

    • Advertise
    • SS7 Hacking

    ©2017- 2022 Hacking Tutorials

    No Result
    View All Result
    • Home
    • Exploits
    • Hacking News
    • Hacking Tools
    • Hacking Tutorials
    • Kali Linux
    • Security
    • Advertise