Cyberwarfare

Sandman Cyberespionage Group Linked to China

A recent emergence on the threat landscape, the Sandman APT appears linked to a Chinese hacking group.

Sandman APT

The recently outed advanced persistent threat (APT) actor Sandman appears linked to China, SentinelOne, Microsoft, and PwC say in a joint report.

The hacking group was brought into the spotlight at the LABScon security conference, standing out because of the sophisticated modular backdoor LuaDream, which has been built using the cross-platform programming language Lua.

Initial reporting drew attention to Sandman’s targeting of telecom providers in the Middle East, Europe, and South Asia, likely for cyberespionage purposes, but did not link the activity to any known APTs.

The joint report, however, draws links between the observed Sandman APT attacks and the activity of STORM-0866/Red Dev 40, a suspected China-based threat actor known to be using the KeyPlug backdoor.

KeyPlug was initially detailed in March 2022 after being used by the Chinese state-sponsored group APT41 (also known as Barium, Brass Typhoon, Wicked Panda, Wicked Spider, Winnti) in attacks against a US government entity.

The malware was believed to be exclusive to APT41, but “Microsoft and PwC have subsequently identified at least three other developing clusters involving KeyPlug, including STORM-0866/Red Dev 40,” suggesting that it is, in fact, shared among multiple Chinese threat actors, SentinelOne notes.

LuaDream and KeyPlug have been observed on the same victim environments, and even on the same endpoints. In one attack, KeyPlug was deployed in May 2023, followed by LuaDream three months later, and both remained active simultaneously for roughly two weeks.

The investigation into these threats revealed overlaps in functionality and design, pointing to shared functional requirements and indicating potential shared development and infrastructure control and management practices.

Advertisement. Scroll to continue reading.

“Our findings on Sandman indicate that the Lua development paradigm is being adopted by a broader set of cyberespionage threat actors for the modularity, portability, and simplicity that the Lua scripting language offers,” SentinelOne notes.

The security researchers were able to link the APTs through the use of digital certificates, IPs, cloud-based reverse proxy infrastructure, hosting providers, and domain naming conventions.

A comparison between KeyPlug and LuaDream has revealed the use of identical encrypting keys, similar high execution flaws, and direct overlaps in implementation, such as the support for the same protocols for command-and-control (C&C) communication.

“We assess that there are strong overlaps in operational infrastructure, targeting, and TTPs associating the Sandman APT with China-based adversaries using the KEYPLUG backdoor, STORM-0866/Red Dev 40 in particular. This highlights the complex nature of the Chinese threat landscape,” SentinelOne concludes.

Related: China’s Offensive Cyber Operations in Africa Support Soft Power Efforts

Related: China-Linked ‘Redfly’ Group Targeted Power Grid

Related: China-Linked APT15 Targets Foreign Ministries With ‘Graphican’ Backdoor

Related Content

Artificial Intelligence

China’s official Xinhua news agency said the two sides would take up issues including the technological risks of AI and global governance.

Vulnerabilities

The Chinese hacking contest Matrix Cup is offering big rewards for exploits targeting OSs, smartphones, enterprise software, browsers, and security products.

Data Breaches

The UK Ministry of Defense said a breach at a third-party payroll system exposed as many as 272,000 armed forces personnel and veterans.

ICS/OT

As cyber threats grow more sophisticated, America cannot afford complacency. The time for decisive action and enhanced cyber resilience is now.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Nation-State

Iranian state-sponsored group APT42 is targeting NGOs, government, and intergovernmental organizations with two new backdoors.

Network Security

While China-linked Muddling Meerkat’s operations look like DNS DDoS attacks, it seems unlikely that denial of service is their goal, at least in the...

Privacy & Compliance

History of TikTok and how it many view it as a national security threat.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version