Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

China’s APT27 Hackers Use Array of Tools in Recent Attacks

Over the past two years, China-linked cyber-espionage group Emissary Panda has used an array of tools and intrusion methods in attacks on political, technology, manufacturing, and humanitarian organizations, Secureworks reports. 

Over the past two years, China-linked cyber-espionage group Emissary Panda has used an array of tools and intrusion methods in attacks on political, technology, manufacturing, and humanitarian organizations, Secureworks reports. 

Also known as APT27, LuckyMouse, BRONZE UNION, and Threat Group 3390, and active since at least 2010, the actor has been observed targeting hundreds of organizations all around the world, including U.S. defense contractors, financial services firms, a European drone maker, and a national data center in Central Asia, among others.

The group’s hacking activities had various purposes, ranging from stealing data about cutting-edge weapons technologies to spying on dissidents and other civilian groups. 

The group used both readily available tools (including services, tools, and credentials native to the compromised environments) and custom malware in their attacks, and also focused on maintaining presence in the compromised environments for a long period of time. 

Secureworks’ security researchers noticed that the group usually returns to compromised networks every three months to verify access to existing web shells, refresh access to credentials, and revisit data of interest. 

Last year, Emissary Panda was observed deploying an updated version of ZxShell, a remote access Trojan (RAT) developed in 2006 and which had its source code released in 2007. The malware had the well-known HTran packet redirection tool embedded and was signed with digital certificates by Hangzhou Shunwang Technology Co., Ltd and Shanghai Hintsoft Co., Ltd. 

Also in 2018, the threat actor likely deployed a modified version of Gh0st RAT (which also has the source code available online) to multiple systems within a compromised environment. The sample communicates on TCP port 443 using a custom binary protocol and has modified headers to obfuscate the network traffic.

The cyber-spies also used proprietary remote access tools in attacks observed since 2016, including SysUpdate and HyperBro. 

Advertisement. Scroll to continue reading.

A multi-stage malware, SysUpdate is used exclusively by the group, being delivered via multiple methods, including malicious Word documents leveraging Dynamic Data Exchange (DDE), manual deployment via stolen credentials, or via a redirect from a strategic web compromise (SWC). 

All three methods deliver a WinRAR self-extracting (SFX) file that installs the SysUpdate stage 1 payload, which achieves persistence and installs the second stage malware payload, SysUpdate Main. The malware uses HTTP communications, and downloads code and injects it into svchost.exe. 

SysUpdate Main has remote access capabilities, allowing attackers to manage files and processes, launch a command shell, interact with services, take screenshots, and upload and download additional malware payloads.

Flexible in nature, SysUpdate’s capabilities could be easily expanded or diminished, via a new payload file, which could allow authors to limit the exposure of their full capabilities, the security researchers say. 

“During complex intrusion scenarios, the threat actors leverage their proprietary tools, which offer custom functionality and lower detection rates. They appear to prefer using widely available tools and web shells to maintain access to networks over longer periods. After accessing a network, the threat actors are adept at circumventing common security controls, escalating privileges, and maintaining their access to high-value systems over long periods of time,” Secureworks concludes. 

Related: China-linked Hackers Use Signed Network Filtering Driver in Recent Attacks

Related: Chinese Cyberspies Target National Data Center in Asia

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.