China Is Behind A Decade Of Hacks On Software Companies

Researchers say Chinese intelligence officers are behind almost a decade's worth of network intrusions that use advanced malware to penetrate software and gaming companies in the US, Europe, Russia, and elsewhere. 

The hackers have struck as recently as March in a campaign that used phishing emails in an attempt to access corporate-sensitive Office 365 and Gmail accounts. In the process, they made serious operational security errors that revealed key information about their targets and possible location.

Researchers from various security organisations have used a variety of names to assign responsibility for the hacks, including LEAD, BARIUM, Wicked Panda, GREF, PassCV, Axiom, and Winnti. 

In many cases, the researchers assumed the groups were distinct and unaffiliated. According to a 49-page report published recently, all of the attacks are the work of Chinese government's intelligence apparatus, which the report's authors dub the Winnti Umbrella. 

Researchers from 401TRG, the threat research and analysis team at security company ProtectWise, based the attribution on common network infrastructure, tactics, techniques, and procedures used in the attacks as well as operational security mistakes that revealed the possible location of individual members.

A Decade of Hacks
Attacks associated with Winnti Umbrella have been active since at least 2009 and possibly date back to 2007. In 2013, antivirus company Kaspersky Lab reported that hackers using computers with Chinese and Korean language configurations used a backdoor dubbed Winnti to infect more than 30 online video game companies over the previous four years. 

The attackers used their unauthorised access to obtain digital certificates that were later exploited to sign malware used in campaigns targeting other industries and political activists.

Also in 2013, security firm Symantec reported on a hacking group dubbed Hidden Linx that was behind attacks on more than 100 organizations, including the high-profile 2012 intrusion that stole the crypto key from Bit9 and used it to infect at least three of the security company's customers.

In later years, security organisations Novetta, Cylance, Trend Micro, Citizen Lab, and ProtectWise issued reports on various Winnti Umbrella campaigns. One campaign involved the high-profile network breaches that hit Google and 34 other companies in 2010.

"The purpose of this report is to make public previously unreported links that exist between a number of Chinese state intelligence operations," The ProtectWise researchers wrote. "These operations and the groups that perform them are all linked to the Winnti Umbrella and operate under the Chinese state intelligence apparatus."

The researchers continued:
Contained in this report are details about previously unknown attacks against organisations and how these attacks are linked to the evolution of the Chinese intelligence apparatus over the past decade. Based on our findings, attacks against smaller organisations operate with the objective of finding and exfiltrating code-signing certificates to sign malware for use in attacks against higher-value targets. 

Our primary telemetry consists of months to years of full-fidelity network traffic captures. This dataset allowed us to investigate active compromises at multiple organisations and run detections against the historical dataset, allowing us to perform a large amount of external infrastructure analysis.

The groups often use phishing to gain entry into a target's network. In earlier attacks, the affiliated groups then used the initial compromise to install a custom backdoor. 

More recently, the groups have adopted so-called living-off-the-land infection techniques, which rely on a target's own approved access systems or system administration tools to spread and maintain unauthorised access.

The domains used to deliver malware and command control over infected machines often overlap as well. The attackers usually rely on TLS encryption to conceal malware delivery and command-and-control traffic. In recent years, the groups rely on Let's Encrypt to sign TLS certificates.

Phishing minnows to catch whales
The groups hack smaller organisations in the gaming and technology industries and then use their code-signing certificates and other assets to compromise main targets, which are primarily political. Main targets in past campaigns have included Tibetan and Chinese journalists, Uyghur and Tibetan activists, the government of Thailand, and prominent technology organisations.

Last August, Kaspersky Lab reported that network-management tools sold by software developer NetSarang of South Korea had been secretly poisoned with a backdoor that gave attackers complete control over the servers NetSarang customers. The backdoor, which Kaspersky Lab dubbed ShadowPad, had similarities to the Winnti backdoor and another piece of malware also related to Winnti called PlugX.

Kaspersky said it discovered ShadowPad through a referral from a partner in the financial industry that observed a computer used to perform transactions was making suspicious domain-name lookup requests. At the time, NetSarang tools were used by hundreds of banks, energy companies, and pharmaceutical manufacturers.
Opsec mistakes

ProtectWise said since the beginning of the year, members of Winnti have waged phishing attacks that attempt to trick IT workers in various organizations to turn over login credentials for accounts on cloud services such as Office 365 and G Suite. 
One campaign that ran for eight days starting on March 20 used Google's goo.gl link-shortening service allowed ProtectWise to use Google's analytics service to glean key details. An image of the message appears at the top of this post.

The service showed that the link was created on February 23, some three weeks before the campaign went live. It also showed the malicious phishing link had been clicked a total of 56 times: 29 times from Japan, 15 times from the US, two times from India, and once from Russia. Chrome browsers clicked on the link 33 times, and 23 clicks came from Safari users. Thirty clicks came from Windows computers, and 26 from macOS hosts.

Attackers who got access to targets' cloud services sought internal network documentation and tools for remotely accessing corporate networks. Attackers who succeed typically used automated processes to scan Internal networks for open ports 80, 139, 445, 6379, 8080, 20022, and 30304. Those ports indicate an interest in Web, file storage services, and clients that use the Ethereum digital currency.

Most of the time, the attackers use their command-and-control servers to conceal their true IP addresses. In a few instances, however, the intruders mistakenly accessed the infected machines without such proxies. In all those cases, the block of IPs, were 221.216.0.0/13, which belongs to the China Unicom Beijing Network in the Xicheng District.

"The attackers grow and learn to evade detection when possible but lack operational security when it comes to the reuse of some tooling," the report concluded. 

"Living off the land and adaptability to individual target networks allow them to operate with high rates of success. Though they have at times been sloppy, the Winnti umbrella and its associated entities remain an advanced and potent threat."

Ars Technica

You Might Also Read:

UK Think Tanks Hacked by Groups in China:

The Current Threat Of Global Cyber Warfare:
 

« About Cyber Insurance
How Do Hackers Hide Their IP Address? »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

Jooble

Jooble

Jooble is a job search aggregator operating in 71 countries worldwide. We simplify the job search process by displaying active job ads from major job boards and career sites across the internet.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

Resecurity

Resecurity

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

XYPRO Technology

XYPRO Technology

XYPRO is the market leader in HPE Non-Stop Security, Risk Management and Compliance.

Cofense

Cofense

Cofense (formerly PhishMe) is a leading provider of human-driven phishing defense solutions.

ISACA Conferences

ISACA Conferences

ISACA is dedicated to offering the most dynamic and inclusive conferences to keep you abreast of the latest advances in IT and Information Security.

Assuria

Assuria

Assuria Cyber Security solutions provide protective monitoring of systems and user activity across the whole IT infrastructure.

Systancia

Systancia

Systancia offer solutions for the virtualization of applications and VDI, external access security, Privileged Access Management (PAM), Single Sign-On (SSO) and Identity and Access Management (IAM).

CamCERT

CamCERT

CamCERT is the national Computer Emergency Response Team for Cambodia.

ThreatMark

ThreatMark

ThreatMark provides fraud detection solutions for digital banking and payments.

QI ANXIN Technology Group

QI ANXIN Technology Group

QI ANXIN specializes in serving the cybersecurity market by offering next generation enterprise-class cybersecurity products and services to government and businesses.

Internetwork Defense (IND)

Internetwork Defense (IND)

Internetwork Defense is a premier provider of Information Security Training and Business Consulting Services in the Mid-Atlantic region.

VariQ

VariQ

VariQ is a premier provider of Cybersecurity, Software Development and Cloud services to federal, state, and local government.

Edureka

Edureka

Edureka is an online technology training provider with the most effective learning system in the world. We help professionals learn trending technologies for career growth.

Techstep

Techstep

Techstep is a complete mobile technology enabler, making positive changes to the world of work; freeing people to work more effectively, securely and sustainably.

Training.com.au

Training.com.au

Training.com.au is a comparison website through which those looking to learn about different aspects of cyber security can compare learning courses from training providers from across Australia.

Centric Consulting

Centric Consulting

Centric Consulting is an international management consulting firm with unmatched expertise in business transformation, AI strategy, cyber risk management, technology implementation and adoption. 

Aegis9

Aegis9

Aegis9 is an Australian owned and sovereign consultancy that specialises in providing tailored security solutions for both public and private sector clients based on their specific needs.

DNS Research Federation (DNSRF)

DNS Research Federation (DNSRF)

DNSRF's mission is to advance the understanding of the Domain Name System's impact on cybersecurity, policy and technical standards.

Bitdefender Voyager Ventures (BVV)

Bitdefender Voyager Ventures (BVV)

Bitdefender Voyager Ventures is an early-stage investment vehicle focused on cybersecurity, data analytics and automation startups.