Cybercrime

Chinese Hackers Abuse Cybersecurity Products for Malware Execution

Researchers at cybersecurity firm SentinelOne have observed a Chinese hacking group taking a trial-and-error approach to abusing antivirus applications for the sideloading of malicious DLLs.

<p><strong><span><span>Researchers at cybersecurity firm SentinelOne have observed a Chinese hacking group taking a trial-and-error approach to abusing antivirus applications for the sideloading of malicious DLLs.</span></span></strong></p>

Researchers at cybersecurity firm SentinelOne have observed a Chinese hacking group taking a trial-and-error approach to abusing antivirus applications for the sideloading of malicious DLLs.

The observed activity, which SentinelOne’s SentinelLabs tracks as Moshen Dragon, partially overlaps with the threat actor known as Calypso, RedFoxtrot, and Nomad Panda, which has been actively targeting entities in South Asia with known malware families.

As part of the observed attacks, which targeted the telecommunications sector in the region, the adversary employed tools, techniques, and procedures (TTPs) commonly associated with Chinese hackers, and also abused cybersecurity solutions for malware execution.

Moshen Dragon, SentinelLabs notes in a new report, repeatedly attempted to bypass detection, abusing security applications from Bitdefender, Kaspersky, McAfee, Symantec, and Trend Micro for the sideloading of ShadowPad and PlugX malware variants.

The attack vector relies on DLL search order hijacking, a design flaw in Windows, rather than leveraging vulnerabilities in the targeted security products.

In addition to ShadowPad and PlugX, the adversary was observed deploying various other tools, including one for credential harvesting, and a passive loader dubbed GUNTERS.

“Despite all of this visibility, we are still unable to determine their main infection vector. Their concerted efforts include the use of known hacking tools, red team scripts, and on-keyboard attempts at lateral movement and data exfiltration,” SentinelLabs says.

[ READ: Chinese Cyberspies Targeting Russian Military ]

Advertisement. Scroll to continue reading.

What makes Moshen Dragon stand out in the crowd is the systematic abuse of security products for DLL sideloading: a hijacked DLL is used for the decryption and loading of a payload stored in a different file.

For lateral movement, the adversary likely uses Impacket – a collection of Python classes, including a tool for remote code execution via WMI – and creates scheduled tasks or services to ensure the persistence of some payloads.

The highly targeted GUNTERS backdoor that Moshen Dragon has used in some attacks – it is likely being deployed as a different DLL on each machine – is a passive loader that uses WinDivert for the interception of incoming traffic, looking for a magic string to initiate the decryption of a PE file.

SentinelLabs has also identified a series of additional PlugX and ShadowPad variants used in attacks that overlap with this activity, and which may have been employed by Moshen Dragon or a related actor.

“PlugX and ShadowPad have a well-established history of use among Chinese-speaking threat actors primarily for espionage activity. Those tools have flexible, modular functionality and are compiled via shellcode to easily bypass traditional endpoint protection products,” SentinelLabs concludes.

Related: China’s Hacking of European Diplomats Aligns With Russia-Ukraine Conflict

Related: China Intensified Attacks on Major Afghan Telecom Firm as U.S. Finalized Withdrawal

Related: Ransomware, Malware-as-a-Service Dominate Threat Landscape

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version