Study of the Bronze Union group—also known as APT27 or Emissary Panda—underscores how most advanced persistent threat (APT) groups now use administrative tools or slight variants of well-known tools.

4 Min Read

State-sponsored attackers continued to be extremely active in 2018 with major groups from at least a dozen countries involved in operations targeting government, business, and civilian targets throughout the year, according to analyses by two security firms.

While advanced persistent threat (APT) groups have, in the past, often used custom frameworks to help compromise systems and exfiltrate data, current groups are just as likely to use open-source malware and legitimate administration tools as a way to avoid detection and attribution. In a report released this week, managed security service provider Secureworks highlighted one group—Bronze Union (aka APT27 and Emissary Panda)—as a good example of these tactics becoming more common among APT groups. 

The group typically uses two open-source malware frameworks: ZxShell, a remote access trojan (RAT) released to the public in 2007, and Gh0st RAT, another popular framework used by criminal groups as well as espionage groups. The quality of readily-available malware is high enough that nation-state groups have no problem incorporating it into their toolset, says Matt Webster, senior security researcher with Secureworks.

"There are other circumstances where the group may pull out the more advanced tools, but there are other situations where they are making decisions based on the environment they are in, so they often use tools that are less sophisticated," he says. 

Bronze Union, which is likely based in China, has focused on attacking defense-technology firms and their suppliers, as well as civilian groups that have a role in politics, Secureworks stated in its analysis. 

"The past couple of years have really solidified that they have two broad camps of intent," Webster says. "One side seems to be more technology-focused, aiming toward defense technologies and their supply chains, and the secondary camp is more toward targeting organizations that would hold data that are relevant to civilians and civilian groups."

The analysis of the Bronze Union APT group comes as other security firms companies continue to see widespread activity by state-sponsored intelligence groups. Cybersecurity services firm CrowdStrike tracks 81 named state-sponsored actors, with at least 28 conducting active operations in 2018, according to the company's 2019 Global Threat Report.

China accounted for more than a quarter of all sophisticated attacks attributed by CrowdStrike to nation-states, while North Korea (DPRK), Iran, and Russia rounded out the top four actors, accounting for a total of 75% of attributed attacks.

"The activities … have been assessed as likely state-sponsored operations supporting intelligence collection, military requirements and—in the case of certain DPRK operations—currency generation," the firm stated in the report.

Secureworks tracks more than 100 different groups, many likely connected to nation-state actors. 

Commodity malware is not just used by nation-state attackers, of course. Opportunistic attackers often use commodity remote access trojans (RATs) and other software to gain access to vulnerable networks and then sell that access to other groups, such as state-sponsored attackers, according to CrowdStrike.

"You can't let your guard down — access gained with commodity malware is increasingly sold to other bad actors, who then use it to deploy ransomware, steal intellectual property, or engage in cryptomining, fraud and extortion,"  CrowdStrike said in its 2018 Cyber Intrusion Services Casebook. "An organization’s susceptibility to commodity malware is also an indicator of the effectiveness of their entire security strategy."

P for Persistent

Secureworks found that Bronze Union occasionally did use a custom solution, usually to help the group maintain a presence inside a compromised network. While such tools are less likely to be detected by security products that focus on known malicious tools, the attackers appear to only use them when such a capability is truly needed, the company said.

For example, Secureworks found that for specific targets, the Bronze Union group would come back every few months to reestablish contact, Webster says.

"They will take time, effort, and resources, and expose themselves to some level of risk on a certain cadence, usually about three months," he says. "The challenge with many organizations with this group is how do you detect the group when they have access to accounts? How do you spot that needle in the haystack?"

Often such tactics make the attackers and their tools much harder to detect. Groups that use compromised account credentials and then "live off the land" by using administration tools already present on the network to compromise other systems are extremely hard to detect. 

For that reason, companies need to make sure that they have a baseline of activity and can see anomalous activity, says Webster.

"It doesn't really matter what tool they are going to use," he says. "From our point of view, it is about getting visibility of your endpoints and your systems."

Related Content:

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights