Throughout a dramatic army buildup within the South China Sea this summer time, a Chinese language state-linked superior persistent risk (APT) managed to compromise an entity throughout the Philippine authorities utilizing a remarkably easy sideloading method.
The offender, Mustang Panda — recognized variously as Bronze President, Camaro Dragon, Earth Preta, Luminous Moth, Crimson Delta, and tracked by Palo Alto Networks’ Unit 42 as Stately Taurus — has spied on high-profile authorities and government-adjacent organizations over the Internet since at the very least 2012.
In a single current case, outlined by Unit 42 on Nov. 17, the group carried out three comparable campaigns towards South Pacific organizations, together with one which led to profitable five-day compromise of the Philippine authorities group.
Mustang Panda’s Easy TTPs
Starting in early August, when the Chinese language coast guard blocked and fired water cannons at Philippine provide ships, the 2 South Pacific nations engaged in a months-long, more and more critical melodrama of the sort typically seen within the South China Sea.
In the course of the army tête-à-tête, it appears, China’s hackers had been concurrently attacking Philippine organizations in our on-line world.
In the course of the first half of the month, China’s Mustang Panda performed three assaults within the South Pacific which, other than just a few minor variations, adopted largely the identical playbook.
Every started with a ZIP file, usually hosted on Google Drive. The malware package deal can be given a authentic sounding identify like “NUG’s International Coverage Technique.zip.” As soon as extracted, it could reveal only one EXE file with a equally authentic sounding identify like “Labour Assertion.exe.”
The file can be not more than a renamed copy of Stable PDF Creator, a authentic utility for changing paperwork to PDFs. The trick was that launching the app would sideload a second file — a dynamic hyperlink library (DLL), hidden inside the unique ZIP. The DLL would offer the attackers a degree to which they might set up command-and-control (C2).
Dealing With Mustang Panda
All through the month of August, Mustang Panda performed its espionage from one among its recognized IP addresses primarily based in Malaysia. It thinly tried to masks its malicious site visitors by mimicking a Microsoft area, “wcpstatic.microsoft[.]com.”
Unit 42 researchers found a number of such malicious communications between the IP deal with in query and the Philippine authorities entity, between the interval of Aug. 10-15. The precise information which may have been transferred in that interval, or in any associated August assault, stays unknown.
Unit 42 analysts suggest that organizations deploy machine learning-enabled firewalls, XDR, and risk intelligence options since, they wrote of their weblog, “Stately Taurus continues to display its means to conduct persistent cyberespionage operations as some of the energetic Chinese language APTs.”