Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Evasive Panda APT Using AitM Attack and DNS Poisoning to Deliver Malware

Posted on December 24, 2025December 24, 2025 By CWS

The Evasive Panda APT group, also referred to as Bronze Highland, Daggerfly, and StormBamboo, has been operating focused campaigns since November 2022, utilizing superior strategies to ship the MgBot malware.

The group employs adversary-in-the-middle assaults mixed with DNS poisoning to compromise particular victims throughout a number of industries. Latest findings present that these operations continued till November 2024, affecting customers in Türkiye, China, and India.

The menace actors disguise their malicious executables as legit software program updates for fashionable functions like SohuVA, iQIYI Video, IObit Good Defrag, and Tencent QQ.

When customers try and obtain updates, the attackers manipulate DNS responses to redirect visitors to servers they management. The malicious bundle, named sohuva_update_10.2.29.1-lup-s-tp.exe, seems as a real replace however delivers malware from an attacker-controlled useful resource.

Securelist researchers recognized that the attackers used a DNS poisoning assault to change the DNS response of p2p.hd.sohu.com[.]cn to an attacker-controlled server’s IP handle.

This method intercepts legit replace requests and delivers malicious payloads as an alternative. The group shops encrypted malware components on their servers, that are resolved as responses to particular web site DNS requests, making detection troublesome.

Decryption routine of encrypted strings (Supply – Securelist)

The preliminary loader decrypts its configuration utilizing an XOR-based decryption algorithm. It checks the logged-in username, and if the username is SYSTEM, the malware copies itself with a distinct identify by including the ext.exe suffix.

The loader then decrypts a 9,556-byte shellcode utilizing a single-byte XOR key and shops it within the .information part.

Since this part lacks execute permission, the malware makes use of the VirtualProtect API to vary the part’s permissions, permitting the shellcode to run with out triggering safety alerts.

An infection Mechanism and Hybrid Encryption

The Evasive Panda group makes use of a multi-stage an infection course of with hybrid encryption to make evaluation tougher. The primary-stage shellcode searches for a particular DAT file within the malware’s set up listing.

If discovered, it decrypts the file utilizing the CryptUnprotectData API, which ensures the information can solely be decrypted on the contaminated machine. After decryption, the shellcode deletes the file to take away traces of the assault.

Common overview of storing payload on disk by utilizing hybrid encryption (Supply – Securelist)

If the DAT file isn’t current, the shellcode downloads encrypted information from dictionary[.]com, which seems legit however has been compromised by way of DNS poisoning.

The attackers manipulate the IP handle related to this web site, inflicting sufferer methods to resolve it to completely different attacker-controlled IP addresses primarily based on geographic location.

The malware retrieves a second-stage shellcode disguised as a PNG file. This payload makes use of a customized hybrid encryption combining Microsoft’s Information Safety API and the RC5 algorithm.

The RC5 encryption secret is encrypted utilizing DPAPI and saved within the first 16 bytes of perf.dat, whereas the RC5-encrypted payload follows. To decrypt, the encrypted RC5 secret is first decrypted with DPAPI, then used to decrypt the remaining file contents.

The secondary loader, libpython2.4.dll, depends on a legit signed executable named evteng.exe to realize stealthy loading by way of DLL sideloading.

Decryption of the configuration within the injected MgBot implant (Supply – Securelist)

After decryption, the malware injects the MgBot implant into the legit svchost.exe course of, permitting it to take care of persistence whereas avoiding detection.

The configuration contains marketing campaign names, hardcoded command-and-control server IP addresses, and encryption keys, with some servers remaining energetic for a number of years.

Observe us on Google Information, LinkedIn, and X to Get Extra Immediate Updates, Set CSN as a Most well-liked Supply in Google.

Cyber Security News Tags:AiTM, APT, Attack, Deliver, DNS, Evasive, Malware, Panda, Poisoning

Post navigation

Previous Post: Nomani Investment Scam Surges 62% Using AI Deepfake Ads on Social Media
Next Post: Pro-Russian Hackers Claim Cyberattack on French Postal Service

Related Posts

Threat Actors Turning Job Offers Into Traps, Over $264 Million Lost in 2024 Alone Cyber Security News
Microsoft Teams Set to Introduce Highly Anticipated Multitasking Functionality Cyber Security News
Top 10 Best Web Application Penetration Testing Companies in 2025 Cyber Security News
JLR Confirms Phased Restart of Operations Following Cyber Attack Cyber Security News
First-Ever Malicious MCP Server Found in the Wild Steals Emails via AI Agents Cyber Security News
Hacktivist Group Claimed Attacks Across 20+ Critical Sectors Following Iran–Israel Conflict Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • New MacSync macOS Stealer Uses Signed App to Bypass Apple Gatekeeper
  • Pro-Russian Hackers Claim Cyberattack on French Postal Service
  • Evasive Panda APT Using AitM Attack and DNS Poisoning to Deliver Malware
  • Nomani Investment Scam Surges 62% Using AI Deepfake Ads on Social Media
  • Threat Actors Using Weaponized AV-themed Word and PDF Documents to Attack Israeli Organizations

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • New MacSync macOS Stealer Uses Signed App to Bypass Apple Gatekeeper
  • Pro-Russian Hackers Claim Cyberattack on French Postal Service
  • Evasive Panda APT Using AitM Attack and DNS Poisoning to Deliver Malware
  • Nomani Investment Scam Surges 62% Using AI Deepfake Ads on Social Media
  • Threat Actors Using Weaponized AV-themed Word and PDF Documents to Attack Israeli Organizations

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark