Security

To predict the targets of Chinese malware, look at the target of Chinese laws

Around the time Beijing banned online gambling, RATs started targeting operators, say Taiwanese researchers


Black Hat Asia Keep an eye on new Chinese government policies, if you want to anticipate malware attacks, a threat intelligence analyst suggested at the Black Hat Asia conference on Thursday.

In a presentation about an emerging China-nexus modular trojan named "Pangolin8RAT", Taiwan-based cybersecurity firm TeamT5's Silvia Yeh noted that attacks on online gambling operators occurred around the same time that China announced action against such outfits.

While Yeh said the timing could be coincidental – attacks on gambling and online gaming companies are not exactly new – Pangolin8RAT appears to be a weapon of choice for Chinese state-sponsored cyber operations.

We observed some crackdown campaigns were followed by cyber operations

Yeh later told The Register the attacks against foreign gambling firms might also be attempts to collect data for the crackdown campaigns.

"In our opinion, we surmise that the COVID-19 pandemic and China's crackdown on casinos (ie, crackdown against casinos in Macau) have made the online gambling industry become prosperous. So, these online gambling firms which possess an abundant amount of money and data have become top targets of threat actors," said Yeh.

"Our opinion is that the Chinese policies will affect the cyber threat landscape in the region as we observed some crackdown campaigns were followed by cyber operations," added the threat intelligence analyst in an email.

"Pay attention to Chinese policies – they may have an effect on the malware you see in your region," she warned.

Pangolin8RAT is modular malware that emerged in 2019 and is regularly updated. It is believed to be the successor of the PlugX and ShadowPad malware families, and has been used to target industries beyond gambling – transportation, telecom and governments have all been attacked.

TeamT5 believes Pangolin8RAT is likely shared or traded among Chinese threat groups, for attacks aimed at espionage and/or financial gain.

But to date, Pangolin8RAT has mainly been used by one threat entity: the Chinese APT group TeamT5 has labelled "Tianwu". Its namesake is a mystical creature with eight human heads, eight feet, and eight tails. TeamT5 feels the malware may be an amalgam of efforts by many different actors.

TeamT5 hypothesizes the collaborative development process used to create Tianwu may represent a new mode of APT operations. The security company also feels that Tianwu could be a collaborator or subgroup of Chinese attack gang APT41, also known as Amoeba. Or perhaps Tianwu is a supplier of tools and infrastructure to others.

Pangolin8RAT has been used in a targeted fashion, which lends credence to the assertion that it may be used to achieve regulatory or political means. For instance, an attack launched on Kazakhstan's KZ Telecom may have been used to infiltrate associated carriers across Eurasia, and the threat actors have employed social engineering tactics in forums to lure dissidents into the open.

TeamT5 also found threat actors collect and store victim credentials, software source code and business info for future use. However, there also seems to be no consistent target, and TeamT5 had difficulty pinning down the threat actor's motive. ®

Send us news
3 Comments

Intel preps export-friendly lower-power Gaudi 3 AI chips for China

Beijing will be thrilled by this nerfed silicon

US senator wants to put the brakes on Chinese EVs

Fears of low-cost invasion and data spies spark call for ban

US House approves FISA renewal – warrantless surveillance and all

PLUS: Chinese chipmaker Nexperia attacked; A Microsoft-signed backdoor; CISA starts scanning your malware; and more

WhatsApp, Threads, more banished from Apple App Store in China

Still available in Hong Kong and Macau, for now

China scientists talk of powering hypersonic weapon with cheap Nvidia chip

Jetson module can efficiently process computational fluid dynamics models

China orders its telcos to rip and replace US chips with homegrown silicon by 2027

There's no Huawei we saw that coming

Where there's a will, there's Huawei to develop one's own chipmaking kit

Export restrictions and sanctions working well, we see

Singapore infosec boss warns China/West tech split will be bad for interoperability

When you decide not to trust a big chunk of the supply chain, tech (and trade) get harder

Microsoft brings World of Warcraft and other Blizzard titles back to China

Battle with NetEase ends, peace deal will see games cross the Great Firewall - in both directions

TSMC expects customers to pay more for chips fabbed overseas

It'll be pricier, but there are geopolitical benefits, says CEO

ASML profits plunge 40% amid dip in chipmaking tool orders

Except in China, where customers accounted for almost half of the photolithography giant's top line

Microsoft warns that China is using AI to stir the pot ahead of US election

Beware random inflammatory questions on social media – they may come from a threat actor