In a least one instance, the Palmerworm APT group was able to remain undetected on a compromised system for nearly six months, according to Symantec.

4 Min Read

Researchers from Symantec have uncovered a new cyber espionage campaign by a likely China-based advanced persistent threat (APT) group called Palmerworm. The group is targeting organizations in multiple countries including, for the first time, the US.

Palmerworm has been using a collection of new malware, including payloads signed with stolen code-signing certificates, in the latest campaign, which Symantec estimated was launched in August 2019.

In a report this week, the security vendor said it had identified at least five victims of the new campaign so far. The victim list comprises three companies in the media, electronics, and finance sectors in Taiwan; a construction firm in China; and an engineering company in Japan. In some of these intrusions, the threat group remained active on the victim network for a whole year.

Symantec said it had also observed Palmerworm activity on some victim networks in the US recently, but it was not able to identify the organizations or industry sectors to which they belonged.

"Based on our visibility and data, this is the first time we have seen Palmerworm target the US," says Jon DiMaggio, cyber threat analyst at Symantec, a division of Broadcom. In a least one instance, the threat actors were able to remain undetected on a compromised system for nearly six months, Symantec said.

Palmerworm has traditionally targeted organizations located in Asia. So the attacks in the US represent a shift in the group's focus and are likely a trend that will continue, DiMaggio says.

After a few years of decline in activity from China following its 2015 non-hacking pact with the US, attacks from China have returned to prior levels.

"Beginning in 2018 we have noted the rise in activity, and the Palmerworm campaign is more evidence of the return of US targeting," DiMaggio says. "Compared to the previous activity, the shift we see is likely a direct result in Palmerworm's objective or mission evolving and changing to fit the needs of their handlers."

Palmerworm, which is also referred to as Blacktech by some security firms, is a previously known threat actor that is thought to be carrying out at least some of its missions on behalf of the Chinese government. Most of its activities so far have been focused on organizations in Taiwan, Hong Kong, and Japan.

In 2017 security vendor Trend Micro tied three separate and long-running cyber espionage campaigns to Palmerworm/Blacktech. One of them was a data theft campaign focused on the theft of confidential data from private-sector and government organizations in Taiwan. The other two campaigns also involved the theft of IP and other data from government contractors and enterprises in the computer, electronics, healthcare, and financial sectors in East Asia.

At the time, Trend Micro described Palmerworm/Blacktech's initial victims as not always being the group's primary targets. Often, the group was observed using data obtained from one victim being used to target another organization. Trend Micro concluded that the documents the APT group stole in its initial attacks were likely just the first phase of a longer attack chain.

Last month Reuters reported Taiwanese government officials as describing Palmerworm/Blacktech as one of two China-backed groups responsible for a series of attacks beginning 2018 that targeted at least 10 government agencies and four technology companies in Taiwan. The attacks targeted at least 6,000 email accounts belonging to Taiwanese government officials, Reuters said.

New Malware, Same Tactics
According to Symantec, Palmerworm has been using at least four previously unseen backdoors in its latest attacks. The company identified the malware as Backdoor.Consock, Backdoor.Waship, Backdoor.Dalwit, and Backdoor.Nomri. Like it has in previous campaigns, Palmerworm is also using a slew of dual-use tools to break into systems and steal data. The tools include Putty for remote access and data exfiltration, PSExec for lateral movement, SNScan for network reconnaissance, and WinRAR for compressing stolen files before transmitting them to attacker-controlled systems.

As it has in previous attacks, Palmerworm operatives are using stolen code-signing certificates to digitally sign malicious payloads to evade enterprise malware detection mechanisms. In July 2018 researchers from ESET reported observing Palmerworm/Blacktech digitally signing their malware with a stolen D-Link Corp. certificate that the latter revoked after being informed about the theft.

Based on available data, it's hard to say whether the primary motive for Packerworm's latest attacks is cyber espionage or for targeting the supply chain.

"Only time and observation will allow us to determine if the current victims are the primary targets [or] secondary targets used for leverage in a more significant supply chain operation," DiMaggio says.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights