Multiple groups operating under the China state-sponsored Winnti umbrella have been targeting organizations in the US, Japan, and elsewhere, says ProtectWise.

Multiple previously unconnected Chinese threat actors behind numerous cyber campaigns aimed at organizations in the United States, Japan, and other countries over the past several years are actually operating under the control of the country's state intelligence apparatus.

An investigation by security vendor ProtectWise has shown that the groups operating under the so-called Winnti umbrella since at least 2009 share a common goal, common infrastructure, and often the same tactics, techniques, and procedures.

Many of the Winnti umbrella's initial attack targets have been software and gaming companies. Winnti threat groups also have shown a proclivity to attack smaller organizations with the intent of finding and stealing code-signing certificates, which they have then used to sign malware directed against higher-value targets.

Like almost every other threat actor, members of the Winnti umbrella typically have tended to use phishing lures to gain initial access to a target organization's networks, says ProtectWise. The groups have then used publicly available tools like Metasploit and Cobalt Strike or custom malware to expand their access and maintain a presence on the compromised network.

ProtectWise's report is based on its review of data from active compromises at multiple organizations, its analysis of external infrastructure used in attacks, and other telemetry.

The data set shows that the Winnti umbrella is a loosely organized collection of China-based threat actors that are currently being actively supported by intelligence agencies in the nation. Over the years, threat groups under the Winnti umbrella have been referred to by names such as BARIUM, GREF, PassCV, and Wicked Panda. Another member of the Winnti umbrella, with the alias LEAD, has for some time been associated with attacks on online gaming, telecom, and high-tech organizations.

"While inside knowledge of their operations is quite limited from any external research such as this, we can still assess with confidence that the various groups are functioning in a singular direction for a greater overall mission," says Tom Hegel, senior threat researcher at ProtectWise. Evidence suggests that Chinese intelligence agencies are supplying all the necessary resources to members of the Winnti umbrella, including finances and human skills.

Though each group within the Winnti umbrella has operated individually, the lines between them are often blurred because of the manner in which they have shared infrastructure, tactics, and tools. Winnti itself is a name that Kaspersky Lab created in a 2013 report on the group and of its targeting of organizations in the gaming industry to steal code-signing certificates, source code, technical documentation, and digital currencies.

In 2014, Novetta published a report on the group — which the vendor calls Axiom — and its links to China's intelligence organizations. The report cited Axiom's potential connections to Operation Aurora, a 2010 China-hosted campaign targeted at major US tech firms, including Google and Yahoo. Other entities that have reported at various times about Winnti's operations include Trend Micro, Citizen Lab, and Cylance.

ProtectWise says its report is the first to make public the previously unreported links that exist between the multiple Chinese state intelligence operations and the fact that they were all operating under the aegis of the Winnti umbrella.

"The various operations conducted by the Winnti umbrella and the associated entities vary depending on the target and their importance," Hegel says. The earlier-stage attacks against gaming and software companies seek internal tooling and code-signing certificates.

Based on ProtectWise's research and from other public research, the early-stage attacks appear to be a preparation for later attacks on more valuable targets.

"Attacks against high-value targets tend to be seeking information beneficial to the Chinese government, such as attacks on journalists, which present a threat to the Chinese government," he says.

Many of the group's targets have included high-tech companies, almost certainly because of the valuable data such firms can possess.

The Winnti umbrella's long-term goals appear to be political in nature. Some of its campaigns, for instance, have involved mimicking various Chinese-language news websites that normally are unavailable from within the country because of their content, Hegel says. A recent campaign involved sending phishing lures with the theme of strengthening sanctions against North Korea to unknown targets.

Attacks against some high-value technology companies have involved a political agenda as well, but ProtectWise is not at liberty to share specific details, Hegel says.

Related Content:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights