Advanced persistent threat (APT) campaign aims to steal intelligence secrets from foreign companies operating in China.

Steve Zurier, Contributing Writer, Dark Reading

June 25, 2020

4 Min Read

A newly discovered attack campaign infiltrated a UK-based technology company via tax payment software required by a Chinese bank in order to conduct business in China.

Researchers at Trustwave found the so-called GoldenSpy malware during a threat-hunting operation on behalf of the victim UK company in mid-April. The UK company, which Trustwave did not disclose in its newly published research, has strong ties to the defense industry and does significant business in the US, Australia, and the UK; it recently opened operations in China.

Brian Hussey, Trustwave's vice president of cyber threat detection and response, says the attackers used a backdoor to take control of the UK company's network. To date, Trustwave has confirmed other such incidents at a software/technology company as well as at a major global financial institution.

"They [the attackers] could run Windows commands, create new users, move laterally and upload code to execute malware," Hussey says. "They could also potentially use the network access to exfiltrate data."

Hussey would not confirm the attackers were agents of the Chinese government, but did say they were motivated more by intelligence than financial gain. 

"Companies need to understand that there are risks to doing business in China and these kinds of attacks are possible," he says. "Once the attack was discovered, we segmented the network so the UK company could use the tax payment software to pay its local taxes, but the attackers no longer had access to the full network."

The Trustwave report goes on to lay out a pattern of suspicious behavior by GoldenSpy:

  • Continues to propagate even after deleted. GoldenSpy installs two identical versions of itself, both as persistent autostart services. If either stops running, it will respawn its counterpart. In addition, it uses an EXEProtector module that monitors for the deletion of either iteration of itself. If deleted, the malware will download and execute a new version. Trustwave believes that this triple-layer protection makes it exceedingly difficult to remove this kind of file from an infected system.

  • Hard to uninstall. The Intelligent Tax software's uninstall feature will not remove GoldenSpy. It leaves GoldenSpy running as an open backdoor into the environment, even after the tax software gets fully removed.

  •  Does not fully install for two hours. GoldenSpy does not download and install until a full two hours after the tax software installation process finishes. When it finally downloads and installs, it does so silently, with no notification. Trustwave considers this highly unusual and a method to hide from the victim.

  • Reaches out to suspicious domains. GoldenSpy does not contact the tax software's network infrastructure (i-xinnuo[.]com), rather, it reaches out to ningzhidata[.]com, a domain known to host other variants of the GoldenSpy malware. After the first three attempts to contact its command and control server, it randomizes beacon times to avoid network security technologies designed to identify beaconing malware. 

"They showed a lot of patience and discipline, which leads me to believe that this was an operation to gather intelligence," says Jake Williams, founder and president of Rendition Infosec. "Financially motivated attackers wouldn't look to play the long game by creating malware that slowly infiltrates the customers of the tax software company. Of course, once the news comes out, there are people who will believe that it was the Chinese [government] no matter what new information comes out, so I think it will be damaging to" them, he says.

Williams says it also could be another nation-state made to appear as if it's operating out of China. It's also interesting that tax software was used to infiltrate the UK company's systems, he notes, since tax software was also used in the NotPetya attack, which in the end caused more than $10 billion in damages. 

On the Hunt

Trustwave's Hussey said while doing routine threat analysis for its UK client, his research team found an executable file that displayed highly unusual behavior that sent system information to a suspicious Chinese domain. The processes were part of the bank's required software for paying local taxes, called Intelligent Tax, which  was developed by the Golden Tax Department of Aisino Corporation.

As Trustwave continued its investigation, it found that the tax software worked as advertised, but it also installed the hidden backdoor.

"Basically, it was a wide open door into the network with SYSTEM level privileges that connected to a command and control server completely separate from the tax software’s network infrastructure," the report said. "Based on this, and several other factors we determined this file to have sufficient characteristics to be malware. We've since fully reverse-engineered the files and named the family GoldenSpy."

Related Content

 

 

 

 

 

 

 

Learn from industry experts in a setting that is conducive to interaction and conversation about how to prepare for that "really bad day" in cybersecurity. Click for more information and to register for this On-Demand event. 

 

 

About the Author(s)

Steve Zurier

Contributing Writer, Dark Reading

Steve Zurier has more than 30 years of journalism and publishing experience and has covered networking, security, and IT as a writer and editor since 1992. Steve is based in Columbia, Md.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights