China-linked Hackers Use Signed Network Filtering Driver in Recent Attacks

A cyber-espionage group believed to be operating out of China has been using a digitally signed network filtering driver as part of recent attacks, Kaspersky Lab reports.

Tracked as LuckyMouse, Emissary Panda, APT27 and Threat Group 3390, the actor has been active since at least 2010, hitting hundreds of organizations worldwide (U.S. defense contractors, financial services firms, a European drone maker, and a national data center in Central Asia, among others).

Over the past several months, the actor has been abusing the digitally signed 32- and 64-bit network filtering driver NDISProxy to inject a previously unknown Trojan into the lsass.exe system process memory.

The most interesting aspect of the incidents, however, was that the driver was signed with a digital certificate belonging to Shenzhen, Guangdong-based information security software developer LeagSoft. The company was notified of the certificate abuse.

Highly targeted at Middle Asian government entities, Kaspersky is confident that LuckyMouse is behind it.

As part of the campaign, the actor used a dropper supposedly distributed through networks that were already compromised, and not through spear-phishing emails. The executable files can install both 32-bit and 64-bit drivers, depending on the target, and log all installation process steps.

The installer sets an autorun Windows service running NDISProxy and achieves persistency, and also adds the encrypted in-memory Trojan to the system registry. The network filtering driver decrypts and injects the Trojan into memory and filters port 3389 (Remote Desktop Protocol, RDP) traffic to inject the command and control (C&C) communication into it.

The final payload in the attack is a C++ Trojan that works as an HTTPS server and which waits passively for communications from the C&C.

These three modules (installer, driver, and Trojan) allow attackers to silently move laterally across infected infrastructure. However, because no communication with the C&C is available if the infected host only has a LAN IP, the Earthworm SOCKS tunneler is used to connect the LAN of the infected host to the external C&C server.

“They also used the Scanline network scanner to find file shares (port 135, Server Message Block, SMB) which they use to spread malware with administrative passwords, compromised with keyloggers,” Kaspersky reveals.

The injected Trojan is a full-featured RAT that can execute common tasks onto the compromised machine, including running commands and downloading/uploading files. The malware is used for data harvesting, lateral movement, and for the creation of SOCKS tunnels to the C&C.

The use of the publicly-available Earthworm tunneler is common to Chinese-speaking actors and one of the commands used by the attackers creates a tunnel to a previously known LuckyMouse server, which, paired with the choice of victims in this campaign, suggests that this actor is behind the attacks, Kaspersky says.

“We have observed a gradual shift in several Chinese-speaking campaigns towards a combination of publicly available tools (such as Metasploit or CobaltStrike) and custom malware (like the C++ last stage RAT described in this report). We have also observed how different actors adopt code from GitHub repositories on a regular basis. All this combines to make attribution more difficult,” Kaspersky concludes.

Related: Chinese Cyberspies Target National Data Center in Asia

Original author: Ionut Arghire