Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Chinese Cyberspies Delivered Malware via Legitimate Software Updates

Chinese APT Evasive Panda has been observed targeting local members of an international NGO with the MgBot backdoor, delivered via legitimate software updates.

A Chinese APT actor tracked as Evasive Panda has been observed targeting in-country members of an international non-governmental organization (NGO) with the MgBot backdoor, and the malware was likely delivered through the legitimate update channels of popular Chinese software, cybersecurity firm ESET reports.

Active since at least 2012 and also referred to as Bronze Highland and Daggerfly, Evasive Panda is a cyberespionage group historically targeting individuals and government entities in mainland China, India, Hong Kong, Macao, Malaysia, Myanmar, the Philippines, Nigeria, Taiwan, and Vietnam.

For roughly a decade, the APT has been relying on a custom, modular malware framework that includes the MgBot backdoor to spy on victims.

While investigating a MgBot backdoor attack observed in January 2022, ESET discovered a broader malicious campaign that started in 2020 and continued throughout 2021, and which targeted individuals in China’s Gansu, Guangdong, and Jiangsu provinces.

Most of the victims, ESET discovered, are members of an international NGO that operates in two of the targeted provinces. One victim in Nigeria was also identified.

As part of the attacks, the MgBot backdoor was likely delivered to victims through legitimate update channels, either a supply chain attack (via the compromised update servers of Tencent’s legitimate application QQ), or via adversary-in-the-middle (AitM) attacks, where threat actors compromise internet infrastructure.

“With access to ISP backbone infrastructure – through legal or illegal means – Evasive Panda would be able to intercept and reply to the update requests performed via HTTP, or even modify packets on the fly,” ESET explained. 

According to ESET, there’s not enough evidence to support or discard either of the hypotheses in favor of the other, given that both methods have been used in previous Chinese APT attacks.

Advertisement. Scroll to continue reading.

Developed in C++ and relying on plugins to expand its functionality, the MgBot backdoor used in these attacks allows attackers to harvest large amounts of information from the victims’ Windows machines.

The malware can log keystrokes, steal files from hard disks, USB drives, and CDs, can steal clipboard content, capture audio, steal credentials from multiple applications (Outlook, Foxmail, Chrome, Firefox, FileZilla, Opera, QQBrowser, WinSCP, and more), and steal browser cookies.

Most of the backdoor’s plugins are designed to target popular Chinese applications developed by Tencent, including QQ, QQBrowser, Foxmail, and WeChat.

Related: Chinese Cyberspies Use ‘Melofee’ Linux Malware for Stealthy Attacks

Related: Report: Suspected Chinese Hack Targets Indian Media, Gov’t

Related: Chinese Threat Actor Uses New MgBot Variant in Attacks on India, Hong Kong

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.