Researchers discover malware 'arms dealer' layer that supports multiple cyberespionage attacks

Chinese cyberespionage actors have been discovered sharing malware development and logistics resources, suggesting that some seemingly separate attacks instead may actually be part of a broader targeted operation.

Researchers at FireEye closely studied 11 Chinese advanced persistent threat (APT) campaigns targeting different industries and found that many of them employed the same malware tools, code, binaries, and digital certificates for the binaries. The findings appear to suggest that these cyberespionage campaigns are likely more centralized and organized that was once thought, a theory that has been bandied about among different researchers for some time.

This service provider/developer group or layer of the operation appears to play a different role and mission than the hackers behind the keyboards, according to FireEye. "There certainly does seem to be a discrete difference in what this group or layer's role and responsibility is than the guys at the keyboard who exfiltrate data and move around laterally" in the targeted organization, says Ned Moran, senior malware researcher with FireEye, who co-authored FireEye's new research.

Moran says he and his team had their suspicions that another layer could link various APT operations; their theory was confirmed when they discovered the malware builder tool, which is written in native Chinese language character sets and contains dialogue and menu options in Chinese as well. "This tool is clearly used to create artifacts and malware that were thrown at the targets," he says. And unlike pervasive tools such as Poison Ivy, this one isn't available in the underground. "This tool appears to be for private use only," he says.

The discovery, detailed in a new report published by FireEye, lends more evidence that Chinese APT operations are well-resourced and organized.

Researchers at Mandiant, meanwhile, concur that some APT groups indeed appear to share resources, but say they aren't convinced there's an actual "offensive organization" that provides the tools to the attackers.

"Mandiant has long assumed that there is some sort of sharing, formal or informal, between various threat groups. We frequently see malware families, code-signing certificates, and malware droppers overlap between distinct APT threat groups based on many of the same indicators discussed by FireEye," says Barry Vengerik of Mandiant's Intel team. "However, to date we've seen no evidence that makes a top-down operation where finished tools are handed to individual threat groups by an overarching offensive organization or apparatus any more likely than these same tools and techniques being shared through less formal channels across the cybercriminal community."

Moran says it's unclear whether this back-end malware development and logistics operation is an actual separate group or another layer of an operation, but it could be a game-changer in how to address APTs. "Rather than treating each attack separately and as different, we need to examine all of these attacks and find commonalities and understand what they mean," he says.

If common modus operandi and other characteristics are found among different attack campaigns, then organizations can better defend against them, he says. "If you apply the proper techniques and understand how to find these commonalities, you might be able to develop your defense to look for these commonalities instead of individual unique samples for a command and control" infrastructure, the typical approach to detecting APTs today, he says.

[Taiwanese researchers peer into the operations center of a group behind one large espionage campaign. See Cyberespionage Operators Work In Groups, Process Enormous Data Workloads.]

The researchers first stumbled on the theory that more APTs may be connected while studying the so-called Sunshop APT attack, which infected websites and redirected victims to a malicious site. After first reporting on that attack in May, they saw it resurface three months later. "We discovered additional related attacks about a week after that. During the intervening time, we examined the underlying infrastructure supporting these attacks and found that the Sunshop campaign utilized resources shared across a number of other APT campaigns not initially tied to Sunshop," FireEye says in its report.

"What we initially believed to be 11 different APT campaigns used the same malware tools, the same elements of code, binaries with the same timestamps, and signed binaries with the same digital certificates. Through this discovery, we believe that we have identified a shared development and logistics operation used to support a number of different APT actors engaged in distinctive but overlapping campaigns. This development and logistics operation is best described as a digital quartermaster whose mission is to supply and maintain malware tools and weapons used in support of cyber espionage operations. This digital quartermaster is a possible cyber arms dealer, supplying the operators responsible for conducting attacks and establishing footholds within targeted organizations."

This discovery is likely just the tip of the iceberg. "This is just a snapshot. We are currently engaged in other research projects now ... our goal is to find other examples of this," Moran says.

The full FireEye report, "Supply Chain Analysis: From Quartermaster to Sunshop," is available here (PDF) for download.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights