Ethical Hacking News
China-linked APT group known as Aquatic Panda has been linked to a 10-month global espionage campaign targeting seven organizations across six nations. The operation, codenamed Operation FishMedley, utilized five distinct malware families and highlights the persistence and adaptability of this China-aligned threat actor.
The Aquatic Panda group, a China-linked Advanced Persistent Threat (APT) group, conducted a 10-month global espionage campaign codenamed Operation FishMedley.The operation targeted seven organizations across six nations, including governments, charities, and NGOs.Aquatic Panda used implants such as ShadowPad, SodaMaster, and Spyder to gain access to targeted systems.The group reused well-established implants even after they had been publicly disclosed, highlighting their persistence and adaptability.The operation utilized five distinct malware families, including RPipeCommander, a previously undocumented C++ implant.The incident underscores the need for organizations to remain vigilant in their security measures and adopt proactive cybersecurity measures.
In a recent revelation, cybersecurity researchers at ESET have shed light on a sophisticated cyber espionage campaign orchestrated by the China-linked Advanced Persistent Threat (APT) group known as Aquatic Panda. Codenamed Operation FishMedley, this clandestine operation spanned a period of 10 months between January and October 2022, targeting seven distinct organizations across six nations - Taiwan, Hungary, Turkey, Thailand, France, and the United States.
These disparate entities encompassed governments, Catholic charities, non-governmental organizations (NGOs), think tanks, and other notable establishments. The scope and sophistication of Aquatic Panda's campaign serve as a stark reminder of the ongoing struggle to protect sensitive information in an increasingly complex cyber landscape.
According to Matthieu Faou, a security researcher at ESET, the operators behind Operation FishMedley employed implants such as ShadowPad, SodaMaster, and Spyder - tools commonly or exclusively utilized by China-aligned threat actors. These malware families were strategically selected for their ability to provide the adversaries with unfettered access to targeted systems, thereby facilitating the transfer of sensitive data.
One of the most striking aspects of Operation FishMedley is the group's propensity for reusing well-established implants even after they have been publicly disclosed. This behavior not only highlights the persistence and adaptability of Aquatic Panda but also underscores the need for organizations to remain vigilant in their security measures, as the adversaries continue to refine their tactics.
The 2022 campaign was characterized by the utilization of five distinct malware families: ScatterBee, ShadowPad, Spyder, SodaMaster, and RPipeCommander. The exact initial access vector used during this operation remains unknown at present.
RPipeCommander, a previously undocumented C++ implant, was deployed against an unspecified governmental organization in Thailand. This malware functions as a reverse shell that is capable of running commands using cmd.exe and gathering the outputs. Furthermore, its ability to execute commands utilizing the Windows command prompt provides Aquatic Panda with a versatile tool for navigating compromised systems.
The use of RPipeCommander underscores the group's commitment to employing adaptable and flexible malware tools in their efforts to circumvent detection and maintain operational continuity.
The inclusion of this previously undocumented implant in Operation FishMedley serves as a testament to the sophistication and determination of Aquatic Panda. As security researchers continue to uncover more about this China-linked APT, it is essential for organizations worldwide to remain vigilant and proactive in safeguarding their sensitive information from such threats.
Moreover, this operation highlights the evolving nature of cyber espionage campaigns, as groups continually refine their tactics to evade detection and maintain operational effectiveness. In light of these findings, it is crucial that organizations adopt a comprehensive and multi-faceted approach to cybersecurity, encompassing threat-led vulnerability management, robust incident response protocols, and regular security assessments.
In conclusion, the Aquatic Panda APT's 10-month global espionage campaign serves as a stark reminder of the ongoing struggle to protect sensitive information in an increasingly complex cyber landscape. As organizations continue to navigate this challenging environment, it is imperative that they prioritize proactive cybersecurity measures, including threat-led vulnerability management and robust incident response protocols.
By doing so, they can effectively mitigate the risk of similar operations and safeguard their critical assets against the ever-evolving threats posed by sophisticated adversaries such as Aquatic Panda.
China-linked APT group known as Aquatic Panda has been linked to a 10-month global espionage campaign targeting seven organizations across six nations. The operation, codenamed Operation FishMedley, utilized five distinct malware families and highlights the persistence and adaptability of this China-aligned threat actor.
Related Information:
https://www.ethicalhackingnews.com/articles/Aquatic-Panda-A-China-Linked-APTs-10-Month-Global-Espionage-Campaign-ehn.shtml
https://thehackernews.com/2025/03/china-linked-apt-aquatic-panda-10-month.html
https://cloud.google.com/blog/topics/threat-intelligence/scatterbrain-unmasking-poisonplug-obfuscator
https://www.pwc.co.uk/issues/cyber-security-services/insights/chasing-shadows.html
https://www.pcrisk.com/removal-guides/32258-shadowpad-malware
https://www.secureworks.com/research/shadowpad-malware-analysis
https://www.forbes.com/sites/daveywinder/2025/03/07/26-million-devices-hit-by-infostealers-bank-cards-leaked-to-dark-web/
https://www.pcmag.com/picks/the-best-malware-removal-and-protection-software
https://undercodenews.com/aquatic-panda-chinas-apt-group-targeting-global-organizations-in-espionage-campaign/
https://www.socinvestigation.com/comprehensive-list-of-apt-threat-groups-motives-and-attack-methods/
https://www.securityweek.com/chinese-i-soon-hackers-hit-7-organizations-in-operation-fishmedley/
Published: Fri Mar 21 07:43:43 2025 by llama3.2 3B Q4_K_M