China's Cyberspies Are Changing Tactics, Techniques & Targets

A new report from 401TRG about the Winnti Umbrella group finds that cyberspies in China are changing their techniques as they zero in on new targets.

Larry Loeb, Blogger, Informationweek

May 7, 2018

4 Min Read

Are Chinese cyberspies changing their tactics? A new reports finds that not only methods but also long-term goals have changed.

401TRG, the Threat Research & Analysis Team at ProtectWise, has released a report, "Burning Umbrella: An Intelligence Report on the Winnti Umbrella," by Tom Hegel that looks at how cyberspies operating from China are changing their tactics, techniques and procedures (TTPs) over time.

401TRG analysts refer to the group as Winnti Umbrella, an amalgamation of some cybergroups that had operated separately in the past.

However, these groups now share many of the same tactics and infrastructure of the original Winnti group. The name "Winnti" is now primarily used to refer to a custom backdoor used by these groups operating under the umbrella.

(Source: Flickr)

(Source: Flickr)

Analysts write with "high confidence" that these are Chinese-origin groups, based on attacker TTPs, observed attack infrastructure and links to previously published intelligence. They have been in operation from 2009 to today, and operate, according to the report, with some shared goals and resources as part of the Chinese state intelligence apparatus.

The report finds that advanced persistent threats (APTs) such as BARIUM, Wicked Panda, GREF and PassCV now appear to share Winnti techniques and some of their infrastructure. The analysts put it this way:

"We assess with medium to high confidence that the various operations described in this report are the work of individual teams, including contractors external to the Chinese government, with varying levels of expertise, cooperating on a specific agenda."

Though the TTPs of the attacking teams under this umbrella may vary depending on the operation, their use of overlapping resources presents a common actor profile. Key interests that have been shown during attacks include the theft of code signing certificates, source code and internal technology documentation.

Their initial targets are gaming studios and high-tech businesses in the US, Japan, South Korea and China.

The umbrella also has political aims, shown by attacks on Tibetan and Chinese journalists, Uyghur and Tibetan activists, the government of Thailand and prominent international technology organizations.

The attacker will generally use the Browser Exploitation Framework (BeEF) to compromise victim hosts and then download the penetration tester Cobalt Strike from their command-and-control servers to collect credentials and move laterally within the network.

The fundamentals of network security are being redefined -- don't get left in the dark by a DDoS attack! Join us in Austin from May 14-16 at the fifth-annual Big Communications Event. There's still time to register and communications service providers get in free!

Analysts have noted that, starting in 2017, they observed spear-phishing campaigns that targeted human resources and hiring managers, IT staff and internal information security staff, and assessed them as generally very effective.

In 2018, these goals appear to remain constant but there is a renewed effort to hack into Google Gmail and Microsoft Office 365 accounts. These groups appear to be after code-signing certificates -- which gaming companies are likely to have -- a tool useful for modifying commercial software so that it will have malware as a component.

This is what happened in the NotPetya and CCleaner attacks. (See UK Accuses Russia of Launching NotPetya Attacks.)

This suggests that a supply-chain infection is the ultimate goal of the group. Chinese groups have already done this to NetSarang, where a backdoor was hidden in the company's commercial software products.

The report finds that the attackers grow and learn to evade detection when possible, but lack operational security when it comes to the reuse of some tooling. "Living off the land" -- using usual software on the victim's machine -- and adaptability to individual target networks allow them to operate with high rates of success.

Related posts:

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights