Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Phantom Taurus: New China-Linked Hacker Group Hits Governments With Stealth Malware

0
Medium
Malware
Published: Tue Sep 30 2025 (09/30/2025, 16:07:00 UTC)
Source: The Hacker News

Description

Phantom Taurus is a China-linked nation-state hacking group targeting government and telecommunications organizations primarily across Africa, the Middle East, and Asia, focusing on ministries of foreign affairs, embassies, and military operations. The group employs a sophisticated, custom malware suite called NET-STAR, designed to compromise Internet Information Services (IIS) web servers using stealthy, fileless backdoors and advanced evasion techniques. Initial access is often gained through exploitation of known vulnerabilities in IIS and Microsoft Exchange servers, such as ProxyLogon and ProxyShell. Phantom Taurus conducts long-term espionage campaigns, exfiltrating sensitive diplomatic and defense-related data, and has demonstrated persistence, adaptability, and operational compartmentalization. The group also uses SQL Server database queries executed via Windows Management Instrumentation to extract targeted information. Although primarily observed targeting regions outside Europe, the advanced capabilities and focus on strategic geopolitical intelligence pose a potential risk to European governmental entities, especially those with exposed IIS or Exchange infrastructure. Mitigation requires proactive patching, enhanced monitoring of IIS environments, and specialized detection of fileless malware techniques. Given the threat’s espionage focus, stealth, and use of zero-day or known exploits, the suggested severity is high.

AI-Powered Analysis

AILast updated: 10/07/2025, 01:12:06 UTC

Technical Analysis

Phantom Taurus is a newly identified China-aligned nation-state threat actor engaged in cyber espionage campaigns since at least late 2022, primarily targeting government and telecommunications sectors in Africa, the Middle East, and Asia. The group’s main objectives are to gather intelligence from ministries of foreign affairs, embassies, and military operations, focusing on diplomatic communications and defense-related information. Phantom Taurus employs a custom malware suite named NET-STAR, developed in .NET, which targets IIS web servers through three specialized web-based backdoors: IIServerCore (a fileless modular backdoor supporting in-memory execution and encrypted C2 communications), AssemblyExecuter V1, and AssemblyExecuter V2 (which includes AMSI and ETW evasion capabilities). The malware also features timestomping to evade forensic analysis. Initial access vectors include exploitation of known vulnerabilities in on-premises IIS and Microsoft Exchange servers, notably ProxyLogon and ProxyShell, although the group is expected to evolve its tactics. The threat actor uses shared infrastructure previously linked to other Chinese APT groups but maintains operational compartmentalization. Data exfiltration techniques include executing batch scripts via Windows Management Instrumentation to query SQL Server databases and export results, targeting information related to specific countries. Phantom Taurus’s operations often coincide with major geopolitical and military events, indicating strategic timing. The group’s advanced evasion, persistence, and rapid adaptation of TTPs make it a significant threat to internet-facing servers and sensitive governmental networks.

Potential Impact

For European organizations, especially governmental and critical infrastructure entities, Phantom Taurus represents a significant espionage threat. Although current targeting focuses on Africa, the Middle East, and Asia, European ministries of foreign affairs, embassies, and defense-related agencies could be at risk due to similar strategic interests and the widespread use of IIS and Microsoft Exchange servers. Successful compromise could lead to unauthorized access to confidential diplomatic communications, defense intelligence, and sensitive operational data, potentially undermining national security and diplomatic relations. The stealthy, fileless nature of the malware complicates detection and response, increasing the risk of prolonged undetected intrusions. Additionally, the group’s ability to adapt and leverage known vulnerabilities means that unpatched or misconfigured systems are particularly vulnerable. The use of timestomping and AMSI/ETW evasion techniques further hinders forensic investigations and incident response efforts. The potential for data exfiltration and persistent access could facilitate long-term intelligence gathering and influence operations against European targets.

Mitigation Recommendations

European organizations should implement a multi-layered defense strategy tailored to the specific tactics of Phantom Taurus. First, ensure all IIS and Microsoft Exchange servers are fully patched against known vulnerabilities, including ProxyLogon and ProxyShell, and maintain continuous vulnerability management programs. Deploy advanced endpoint detection and response (EDR) solutions capable of detecting fileless malware and in-memory execution patterns, focusing on .NET-based threats. Monitor Windows Management Instrumentation (WMI) activity for unusual batch script executions, particularly those querying SQL Server databases and exporting data. Implement network segmentation to isolate critical servers and restrict lateral movement. Employ robust logging and anomaly detection on IIS servers to identify suspicious web shell activity and encrypted command-and-control communications. Conduct regular threat hunting exercises focused on timestomping indicators and AMSI/ETW evasion techniques. Enhance user awareness and restrict administrative privileges to limit the impact of potential intrusions. Finally, collaborate with national cybersecurity centers and share threat intelligence to stay informed about evolving TTPs and emerging indicators related to Phantom Taurus.

Need more detailed analysis?Get Pro

Technical Details

Article Source
{"url":"https://thehackernews.com/2025/09/phantom-taurus-new-china-linked-hacker.html","fetched":true,"fetchedAt":"2025-10-07T01:05:09.836Z","wordCount":1327}

Threat ID: 68e467476a45552f36e85bef

Added to database: 10/7/2025, 1:05:11 AM

Last enriched: 10/7/2025, 1:12:06 AM

Last updated: 10/7/2025, 4:00:25 AM

Views: 2

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats