
A new nation-state threat actor, Phantom Taurus, is conducting cyberespionage operations primarily targeting government ministries, embassies, and telecommunications providers, with a focus on diplomatic communications and military operations that align with the geopolitical objectives of the People's Republic of China (PRC).
Over the past two and a half years, this group has conducted highly covert, long-term intelligence-gathering campaigns, according to Palo Alto’s Unit 42.
A key component of the Phantom Taurus APT operations is the previously undocumented NET-STAR malware suite, Unit 42 researchers have found. This toolkit is specifically designed to compromise and maintain persistence on Microsoft IIS web servers.
The suite consists of three primary components:
IIServerCore operates entirely in memory, allowing it to execute payloads and commands while evading detection.
The more advanced version of AssemblyExecuter includes capabilities to bypass Windows security features, such as the Antimalware Scan Interface (AMSI) and Event Tracing for Windows (ETW).
“By combining in-memory malware with living-off-the-land techniques (abusing legitimate tools like WMI for internal movement), threat actors can conduct espionage operations with long dwell times,” said Lauren Rucker, Senior Cyber Threat Intelligence Analyst at Deepwatch.,
The Phantom Taurus group has demonstrated an evolution in its tactics, recently shifting from email-centric attacks to direct targeting of SQL databases for data exfiltration. The use of custom, fileless malware and advanced evasion techniques highlights the growing sophistication of Chinese cyberespionage actors.
“Observing and monitoring the malicious actors better informs what they’re after, the tools, techniques, and procedures being used by those actors, and to evaluate if there are upstream opportunities to disrupt these networks,” said Trey Ford, Chief Strategy and Trust Officer at Bugcrowd.
For this specific campaign, Rucker recommends the following mitigation steps:
Cybersecurity organizations must leverage threat intelligence to rapidly identify adversary tactics and translate them into actionable indicators of compromise, recommends Louis Eichenbaum, Federal CTO at ColorTokens.
“Given the speed and sophistication of modern attacks, automation and AI must play a central role,” said Eichenbaum, highlighting the need for building resilience into networks “from the ground up, starting with strong cyber hygiene practices.”
“Implementing effective endpoint detection and response (EDR) solutions and closing unnecessary ports on endpoints is key”, Eichenbaum added.
Among other fileless campaigns seen this year is a sophisticated RokRat Campaign launched by the North Korean APT-C-28 group.