Chinese Hackers Stay Hidden On Military & Government Networks


Hackers target military and government networks for varied reasons, primarily related to spying, which involves interference in the functioning of critical infrastructure. 

This is mainly because these networks hold sensitive data and command systems that if tampered with can be a great blow to national security through the collection of intelligence information or even gaining an upper hand in times of war.

Bitdefender Labs recently analyzed a chain of cyber-attacks on top-flight organizations in South China Sea countries, revealing a previously unknown threat actor who probably acted at China’s command. 

This investigation took several years and involved at least eight military and government victims from 2018, who used different methods and tools, such as Gh0st RAT iterations and .NET payloads, which can be likened to a cyber espionage museum. 

ANYRUN malware sandbox’s 8th Birthday Special Offer: Grab 6 Months of Free Service

Technical Analysis

The most unsettling aspect is that attackers repeatedly got back inside systems through weak passwords or failing to update them.

Meanwhile, even after comparing numerous artifacts, it was impossible to determine their over-five-year-long activities, assuming they were made by any known state actors. 

This was a complicated attribution for “Unfading Sea Haze.” As the researchers found no match in their investigation with known actors and due to this they labeled this group as new.

Their emphasis on South China Sea targets and employment of Gh0st RAT variants suggest investigating their Chinese links. 

An APT41 technique involving SharpJSHandler that had some commonalities but no other resemblance indicated shared practices within the Chinese cyber ecosystem.

These hints show an advanced threat actor who may have ties to China. Consequently, more research is needed.

Unfading Sea Haze, however, managed to regain access via spear-phishing emails containing malicious ZIP archives with LNK files posing as documents. 

The second one had long evasion comments while running, checking on and bypassing ESET processes. It was a SerialPktdoor backdoor payload.

More recent ones have replicated Microsoft Defender installation or relied on political themes embedding LNK files for fileless attacks triggered by MSBuild to make it possible to run code completely from remote SMB servers in memory with no traces left behind on victims’ computers. 

This was enabled by the smart use of legitimate tools such as MSBuild to remain hidden.

Persistence was a matter of choosing scheduled tasks that used names from executable files, which the attackers preferred. 

They began with Gh0st RAT versions such as SilentGh0st and InsidiousGh0st for several years before moving to modular forms like FluffyGh0st and leveraging fileless techniques via MSBuild.exe and remote shares. 

The evolution and different variations of the Gh0st RAT (Source – BitDefender)

These included browser data stealers aimed at Chrome, Firefox, Edge, USB, WPD monitoring, and keyloggers. 

Messaging apps were targeted with compression tools for manual data gathering on recent files. 

This is evidenced by exfiltration moving from using DustyExfilTool customized into curl on TLS to FTP over changing frequent credentials assumed to evolve their operational security posture.

All this shows these spies wanted to engage in information collection activities.

Recommendations

Here below we have mentioned all the recommendations:-

  • Vulnerability Management
  • Strong Authentication
  • Proper Network Segmentation
  • Multilayered Defense
  • Network Traffic Monitoring
  • Effective Logging
  • Detection and Response
  • Collaboration and Information Sharing
  • Advanced Threat Intelligence

Free Webinar on Live API Attack Simulation: Book Your Seat | Start protecting your APIs from hackers



Source link