Cybercrime

Mysterious Chinese APT Linked to Multiple Central Asian Campaigns

An unknown threat actor, possibly Chinese, has been targeting high-profile organizations in Central Asia with a mix of commodity malware and previously unknown backdoors. Coding similarities suggest a possible link with multiple campaigns over several years.

<p><span><span>An unknown threat actor, possibly Chinese, has been targeting high-profile organizations in Central Asia with a mix of commodity malware and previously unknown backdoors. Coding similarities suggest a possible link with multiple campaigns over several years.</span></span></p>

An unknown threat actor, possibly Chinese, has been targeting high-profile organizations in Central Asia with a mix of commodity malware and previously unknown backdoors. Coding similarities suggest a possible link with multiple campaigns over several years.

Researchers from Avast started monitoring and analyzing central Asian APT activity back in September 2019. By January 2020, they were joined by researchers from ESET.

In January 2020, Avast detected a new campaign targeting a Central Asian telecommunications company. Analyzing the samples found in this and other campaigns has led the researchers to believe they all use variants of the same malware family — which the ESET researchers have named ‘Mikroceen‘. This is partly in deference to Kaspersky’s discovery of Microcin malware targeting the Russian military in September 2017, but also to allow inclusion of Palo Alto Network’s discovery of BYEBY malware targeting the Belorussian government also in September 2017, and Check Point’s discovery of the Vicious Panda campaign targeting the Mongolian public sector in March 2020.

What isn’t clear is whether all these campaigns have been waged by the same group, or whether multiple groups have access to the same Mikroceen malware family. (In July 2019, Anomali research concluded that there is a strong sharing culture among Chinese groups.) Avast researcher Luigino Camastra blogged, “An APT group, which we believe could possibly be from China, planted backdoors to gain long-term access to corporate networks. Based on our analysis, we suspect the group was also behind attacks active in Mongolia, Russia, and Belarus.”

However, in conversation he was a bit more circumspect. “There are similarities with other known Chinese actors (i.e., Gh0st RAT) and the tools described in Check Point’s ‘Vicious Panda’ research (i.e., RoyalRoad, which exploits vulnerabilities in Microsoft Word),” he told SecurityWeek. “But we cannot with certainty attribute all of these campaigns to the same group. It is possible that there are multiple APT groups sharing resources, but I don’t want to speculate.”

In fairness, neither Avast nor ESET is the first to link these separate campaigns. In its Vicious Panda research, Check Point noted the similarities to earlier campaigns, and said, “A closer look at this campaign allowed us to tie it to other operations which were carried out by the same anonymous group, dating back to at least 2016. Over the years, these operations targeted different sectors in multiple countries, such as Ukraine, Russia, and Belarus.”

Both Avast and ESET now give examples of the coding similarities that link the different campaigns. Avast points to similarities in the decryption loop used to decrypt the main configuration data in one of the backdoors — it is almost identical. ESET notes that across the different campaigns, “The grammar of commands is quite specific, because each command is truncated to 6 letters and then base64 encoded. That results an 8-letter incomprehensible word in the code.”

While there is no certainty, the general feeling is that these multiple campaigns have been operated by a single group. It is likely to be an APT and based in China, based on the quality of the coding and the primary targets (military, telecommunications, government entities). ESET comments, “The malware developers put great effort into the security and robustness of the connection with their victims and the operators managed to penetrate high-profile corporate networks. Moreover, they have a larger toolset of attack tools at their disposal and their projects are under constant development, mostly visible as variations in obfuscation.”

Advertisement. Scroll to continue reading.

If it is a single group, very little is known about it — although Avast assumes the group is still active. So far, it hasn’t been given a name. Going forward, as more is learned and more campaigns are discovered, this will need to be remedied; There are two obvious candidates for this unnamed APT group: Vicious Panda (via Check Point), or the Mikroceen Gang (via ESET).

Related: CIA Hackers Targeted China in Decade-Long Campaign: Chinese Security Firm 

Related: Researchers Link Disparate Chinese Hacking Groups 

Related: US Says China Trying to Steal COVID-19 Vaccine Research 

Related: China-Linked Threat Actor Using New Backdoor 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version