X
Tech

LuckyMouse threat group strikes national data center to exploit government websites

Researchers say the Chinese threat actors behind the campaign aimed to compromise government resources.
Written by Charlie Osborne, Contributing Writer
screen-shot-2018-06-14-at-13-17-13.jpg
File Photo

Chinese-speaking threat actors have launched a campaign against a national data center in a bid to compromise government resources.

On Wednesday, researchers from Kaspersky Labs said that the campaign was detected back in March, but is believed to have been active since fall 2017.

In a blog post, the team said the ongoing attack is the work of a Chinese-speaking threat group dubbed LuckyMouse, otherwise known as EmissaryPanda and APT27.

The hackers chose a significant target for the campaign -- a national data center in central Asia.

It is believed that the data center was chosen for one specific reason; access to a "wide range of government resources at one fell swoop."

The initial attack vectors levied at the data center, established in an unnamed Asian country, are "unclear," according to the researchers.

LuckyMouse has used weaponized, malicious documents containing a widely-used Microsoft Office exploit in the past, but it is not certain that this technique was used in attacks against the data center.

It is also possible that a watering hole or phishing was used to compromise accounts belonging to employees at the center.

LuckyMouse used the center as a springboard to inject malicious scripts into government websites for the purpose of watering hole attacks and to redirect website visitors away from legitimate government domains to pages which served malware.

TechRepublic: Why AI could make the US and China the two biggest superpowers and change warfare as we know it

"Due to LuckyMouse's ongoing waterholing of government websites [..], we suspect that one of the aims of this campaign is to access web pages via the data center and inject JavaScripts into them," Kaspersky Labs says.

The initial payload deployed three files which the security firm says are "typical" for Chinese-speaking threat actors. The first is a legitimate package for DLL side-loading, Symantec pcAnywhere, followed by a .dll launcher and a decompressor which loads a Trojan into svchost.exe's process memory.

The HyperBro Trojan was deployed to maintain persistence in the system and create a pathway for remote administration. Redirections and malware payloads were then established for deployment, including the Browser Exploitation Framework (BeEF) and the ScanBox reconnaissance system, which is able to perform the same tasks as keyloggers.

See also: Vendors are shipping Android devices with diagnostic port exposed

The main command-and-control (C&C) center used during the attack is bbs.sonypsps[.]com, which belongs to a Ukrainian ISP's network. The C&C was held by a Mikrotik router which the security researchers believe was hacked in order to process the malware's HTTP requests without detection.

The C&C in use, as well as the Trojan, has been connected to LuckyMouse in past campaigns.

The security researchers say that LuckyMouse has been very active of late and the choices made to target the data center may indicate a new and stealthier approach to infecting Asian victims.

CNET: China to go full dystopia with mandatory vehicle RFID chips in 2019

"A national data center is a valuable source of data that can also be abused to compromise official websites," Kaspersky Labs says. "Another interesting point is the Mikrotik router, which we believe was hacked specifically for the campaign. The reasons for this are not very clear: typically, Chinese-speaking actors don't bother disguising their campaigns. Maybe these are the first steps in a new stealthier approach."

North Korea's history of bold cyber attacks

Previous and related coverage

Editorial standards