Malware & Threats

China’s APT27 Hackers Use Array of Tools in Recent Attacks

Over the past two years, China-linked cyber-espionage group Emissary Panda has used an array of tools and intrusion methods in attacks on political, technology, manufacturing, and humanitarian organizations, Secureworks reports. 

<p><span><span><strong>Over the past two years, China-linked cyber-espionage group Emissary Panda has used an array of tools and intrusion methods in attacks on political, technology, manufacturing, and humanitarian organizations, Secureworks reports. </strong></span></span></p>

Over the past two years, China-linked cyber-espionage group Emissary Panda has used an array of tools and intrusion methods in attacks on political, technology, manufacturing, and humanitarian organizations, Secureworks reports. 

Also known as APT27, LuckyMouse, BRONZE UNION, and Threat Group 3390, and active since at least 2010, the actor has been observed targeting hundreds of organizations all around the world, including U.S. defense contractors, financial services firms, a European drone maker, and a national data center in Central Asia, among others.

The group’s hacking activities had various purposes, ranging from stealing data about cutting-edge weapons technologies to spying on dissidents and other civilian groups. 

The group used both readily available tools (including services, tools, and credentials native to the compromised environments) and custom malware in their attacks, and also focused on maintaining presence in the compromised environments for a long period of time. 

Secureworks’ security researchers noticed that the group usually returns to compromised networks every three months to verify access to existing web shells, refresh access to credentials, and revisit data of interest. 

Last year, Emissary Panda was observed deploying an updated version of ZxShell, a remote access Trojan (RAT) developed in 2006 and which had its source code released in 2007. The malware had the well-known HTran packet redirection tool embedded and was signed with digital certificates by Hangzhou Shunwang Technology Co., Ltd and Shanghai Hintsoft Co., Ltd. 

Also in 2018, the threat actor likely deployed a modified version of Gh0st RAT (which also has the source code available online) to multiple systems within a compromised environment. The sample communicates on TCP port 443 using a custom binary protocol and has modified headers to obfuscate the network traffic.

The cyber-spies also used proprietary remote access tools in attacks observed since 2016, including SysUpdate and HyperBro. 

Advertisement. Scroll to continue reading.

A multi-stage malware, SysUpdate is used exclusively by the group, being delivered via multiple methods, including malicious Word documents leveraging Dynamic Data Exchange (DDE), manual deployment via stolen credentials, or via a redirect from a strategic web compromise (SWC). 

All three methods deliver a WinRAR self-extracting (SFX) file that installs the SysUpdate stage 1 payload, which achieves persistence and installs the second stage malware payload, SysUpdate Main. The malware uses HTTP communications, and downloads code and injects it into svchost.exe. 

SysUpdate Main has remote access capabilities, allowing attackers to manage files and processes, launch a command shell, interact with services, take screenshots, and upload and download additional malware payloads.

Flexible in nature, SysUpdate’s capabilities could be easily expanded or diminished, via a new payload file, which could allow authors to limit the exposure of their full capabilities, the security researchers say. 

“During complex intrusion scenarios, the threat actors leverage their proprietary tools, which offer custom functionality and lower detection rates. They appear to prefer using widely available tools and web shells to maintain access to networks over longer periods. After accessing a network, the threat actors are adept at circumventing common security controls, escalating privileges, and maintaining their access to high-value systems over long periods of time,” Secureworks concludes. 

Related: China-linked Hackers Use Signed Network Filtering Driver in Recent Attacks

Related: Chinese Cyberspies Target National Data Center in Asia

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version