Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Chinese Hackers Abuse Cybersecurity Products for Malware Execution

Researchers at cybersecurity firm SentinelOne have observed a Chinese hacking group taking a trial-and-error approach to abusing antivirus applications for the sideloading of malicious DLLs.

Researchers at cybersecurity firm SentinelOne have observed a Chinese hacking group taking a trial-and-error approach to abusing antivirus applications for the sideloading of malicious DLLs.

The observed activity, which SentinelOne’s SentinelLabs tracks as Moshen Dragon, partially overlaps with the threat actor known as Calypso, RedFoxtrot, and Nomad Panda, which has been actively targeting entities in South Asia with known malware families.

As part of the observed attacks, which targeted the telecommunications sector in the region, the adversary employed tools, techniques, and procedures (TTPs) commonly associated with Chinese hackers, and also abused cybersecurity solutions for malware execution.

Moshen Dragon, SentinelLabs notes in a new report, repeatedly attempted to bypass detection, abusing security applications from Bitdefender, Kaspersky, McAfee, Symantec, and Trend Micro for the sideloading of ShadowPad and PlugX malware variants.

The attack vector relies on DLL search order hijacking, a design flaw in Windows, rather than leveraging vulnerabilities in the targeted security products.

In addition to ShadowPad and PlugX, the adversary was observed deploying various other tools, including one for credential harvesting, and a passive loader dubbed GUNTERS.

“Despite all of this visibility, we are still unable to determine their main infection vector. Their concerted efforts include the use of known hacking tools, red team scripts, and on-keyboard attempts at lateral movement and data exfiltration,” SentinelLabs says.

[ READ: Chinese Cyberspies Targeting Russian Military ]

Advertisement. Scroll to continue reading.

What makes Moshen Dragon stand out in the crowd is the systematic abuse of security products for DLL sideloading: a hijacked DLL is used for the decryption and loading of a payload stored in a different file.

For lateral movement, the adversary likely uses Impacket – a collection of Python classes, including a tool for remote code execution via WMI – and creates scheduled tasks or services to ensure the persistence of some payloads.

The highly targeted GUNTERS backdoor that Moshen Dragon has used in some attacks – it is likely being deployed as a different DLL on each machine – is a passive loader that uses WinDivert for the interception of incoming traffic, looking for a magic string to initiate the decryption of a PE file.

SentinelLabs has also identified a series of additional PlugX and ShadowPad variants used in attacks that overlap with this activity, and which may have been employed by Moshen Dragon or a related actor.

“PlugX and ShadowPad have a well-established history of use among Chinese-speaking threat actors primarily for espionage activity. Those tools have flexible, modular functionality and are compiled via shellcode to easily bypass traditional endpoint protection products,” SentinelLabs concludes.

Related: China’s Hacking of European Diplomats Aligns With Russia-Ukraine Conflict

Related: China Intensified Attacks on Major Afghan Telecom Firm as U.S. Finalized Withdrawal

Related: Ransomware, Malware-as-a-Service Dominate Threat Landscape

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...