InsighthubNews
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
Reading: Chinese apt deploys egg stream fireless malware to infringe Philippine military systems
Share
Font ResizerAa
InsighthubNewsInsighthubNews
Search
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
© 2024 All Rights Reserved | Powered by Insighthub News
InsighthubNews > Technology > Chinese apt deploys egg stream fireless malware to infringe Philippine military systems
Technology

Chinese apt deploys egg stream fireless malware to infringe Philippine military systems

September 10, 2025 4 Min Read
Share
Chinese APT
SHARE

Advanced Persistent Threat (APT) Group from China is attributing a compromise from a Philippines-based military company using a previously undocumented files malware framework Egg stream.

“This multi-stage toolset delivers sustained and modest espionage by injecting malicious code directly into memory and leveraging DLL sideloads to execute payloads,” Bitdefender researcher Bogdan Zavadovschi said in a report shared with Hacker News.

“The core component, the Egg Stremy-grade, is a full-featured backdoor that allows for extensive system reconnaissance, lateral movement, and data theft through injected keyloggers.”

The targeting of the Philippines is like a recurring pattern of Chinese state-sponsored hacking groups in light of geopolitical tensions driven by the South China Sea territorial disputes between China, Vietnam, the Philippines, Taiwan, Malaysia and Brunei.

Romanian cybersecurity vendors, which first detected signs of malicious activity in early 2024, described the egg stream as a closely integrated set of malicious components designed to establish a “resilient scaffolding” for infected machines.

The starting point for multi-stage operations is a payload called eggstremefuel (“mscorsvc.dll”), which performs system profiling, deploys the eggs stremeloader to set sustainability, runs the eggs streme loader, and deploys the eggs streme loader that runs the eggs streme senste.

Eggstremefuel’s functionality is achieved by opening active communication channels in Command and Control (C2) and making it possible –

  • Get drive information
  • Start CMD.exe and establish communication via the pipe
  • Gracefully close and shut down all connections
  • Read files from the server and save them to disk
  • Reads a local file from a specific path and sends its content
  • Send an external IP address by making a request to myexternallip(.)com/raw
  • Dump in-memory configuration to disk
See also  Batshadow Group hunts job seekers using the new GO-based "Vampire Bot" malware

Calling Eggstremeagent the framework’s “CNS” backdoors monitor new user sessions and inject each session with a KeyLogger component called EggstremekeyLogger to harvest keystrokes and other sensitive data. It communicates with the C2 server using the Google Remote Procedure Call (GRPC) protocol.

It supports impressive 58 commands including the auxiliary Implant Kounums Bat Egg Stremigers (“xwizards.dll”) by enabling a wide range of functions and facilitating local and network discovery, system enumeration, arbitrary shellcode execution, privilege escalation, lateral movement, data removal, and payload injection.

“Attackers use this to launch legal binaries that sideload malicious dlls, which is a technique that is consistently exploited across the attack chain,” Zabadowski pointed out.

“This secondary backdoor provides reverse shell access and file upload/download capabilities. Its design also incorporates a list of multiple C2 servers to increase resilience and to maintain communication with the attacker even when a single C2 server is filmed offline.”

This activity is also characterized by using a storeway proxy utility to establish a foothold for the internal network. More complex detection is the clever nature of the framework, loading and executing malicious code directly into memory without leaving traces on disk.

“This, coupled with the heavy use of DLL sideloads and sophisticated multi-stage execution flows, makes the framework work inconspicuous and a critical and lasting threat,” Bitdefender said.

“The Eggstreme Malware family is a highly refined, multicomponent threat designed to achieve sustained access, lateral movement, and data removal. Threat actors demonstrate a sophisticated understanding of modern defense techniques by employing a variety of tactics to avoid detection.”

Share This Article
Twitter Copy Link
Previous Article The WOW-inspired "Moda" fellowship sets an early access release date. The WOW-inspired “Moda” fellowship sets an early access release date.
Next Article Emile the Moose Adventures puts the Austrian horn on the toes Emile the Moose Adventures puts the Austrian horn on the toes

Latest News

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

Silver Fox uses fake Microsoft Teams installer to spread ValleyRAT malware in China

threat actor known as silver fox In attacks targeting Chinese…

December 4, 2025
Critical RSC bug in React and Next.js allows unauthenticated remote code execution

Critical RSC bug in React and Next.js allows unauthenticated remote code execution

A maximum severity security flaw has been disclosed in React…

December 3, 2025
India orders messaging apps to work only with active SIM cards to prevent fraud and abuse

India orders messaging apps to work only with active SIM cards to prevent fraud and abuse

India's Department of Telecommunications (DoT) has directed app-based telecom service…

December 2, 2025
India orders mobile phone manufacturers to pre-install Sanchar Saathi app to prevent wire fraud

India orders mobile phone manufacturers to pre-install Sanchar Saathi app to prevent wire fraud

India's Ministry of Telecommunications has reportedly asked major mobile device…

December 1, 2025
CISA adds actively exploited XSS bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

CISA adds actively exploited XSS bug CVE-2021-26829 in OpenPLC ScadaBR to KEV

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has updated…

November 30, 2025

You Might Also Like

DeskRAT Malware Campaign
Technology

APT36 targets Indian government with Golang-based DeskRAT malware campaign

8 Min Read
XWiki Servers
Technology

RondoDox exploits unpatched XWiki servers to draw more devices into botnet

2 Min Read
Years of JSONFormatter and CodeBeautify leaks expose thousands of passwords and API keys
Technology

Years of JSONFormatter and CodeBeautify leaks expose thousands of passwords and API keys

4 Min Read
Legacy Python bootstrap script creates domain takeover risk for multiple PyPI packages
Technology

Legacy Python bootstrap script creates domain takeover risk for multiple PyPI packages

5 Min Read
InsighthubNews
InsighthubNews

Welcome to InsighthubNews, your reliable source for the latest updates and in-depth insights from around the globe. We are dedicated to bringing you up-to-the-minute news and analysis on the most pressing issues and developments shaping the world today.

  • Home
  • Celebrity
  • Environment
  • Business
  • Crypto
  • Home
  • World News
  • Politics
  • Celebrity
  • Environment
  • Business
  • Technology
  • Crypto
  • Sports
  • Gaming
  • World News
  • Politics
  • Technology
  • Sports
  • Gaming
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service
  • About us
  • Contact Us
  • Disclaimer
  • Privacy Policy
  • Terms of Service

© 2024 All Rights Reserved | Powered by Insighthub News

Welcome Back!

Sign in to your account

Lost your password?