New Custom Backdoor Used by Chinese Hackers to Bypass Detection Measures

New Custom Backdoor Used by Chinese Hackers to Bypass Detection Measures

Ari Denial
Published by: Ari Denial on Mär 29, 2024

The prime targets of the attack by the infamous Chinese APT group, Mustang Panda, are government and political organizations spanning Asia and Europe.

Since the start of this year, Mustang Panda, the Chinese cyber espionage group, has been observed using a new custom backdoor called ‚MQsTTang‘ in their attacks. Mustang Panda has a history of targeting organizations globally and utilizing their custom remote access trojan (RAT), PlugX, to steal data.

However, this time, the group has developed the MQsTTang backdoor malware to increase the difficulty of detection and attribution. Furthermore, Mustang Panda has begun using other customized tools, including PUBLOAD, TONESHELL, and TONEINS.

One way to achieve persistence for malware is by creating a new registry key in „HKCU\Software\Microsoft\Windows\CurrentVersion\Run“, which enables the malware to launch automatically during system startup. Once the system is rebooted, the malware executes only the C2 communication task, which allows it to communicate with its command and control server.

Researchers from ESET have identified MQsTTang in an ongoing campaign that began in January 2023. The campaign is directed towards government and political organizations in Europe and Asia, with a specific focus on Ukraine and Taiwan.

The distribution of the malware occurs through spear-phishing emails, and the payloads are downloaded from GitHub repositories created by a user linked to previous Mustang Panda campaigns.

The MQsTTang executable is compressed into RAR archives and named after diplomatic themes, such as passport scans of embassy and diplomatic mission personnel. Upon execution, the malware generates a duplicate with a command-line argument that allows it to execute tasks like enabling C2 communications or guaranteeing persistence.

MQsTTang distinguishes itself by utilizing the MQTT protocol for C2 communications, which enhances its resilience to C2 takedowns, conceals the infrastructure employed by the hackers, involves a broker for transmitting communications, and verifies the absence of debuggers/monitoring tools to evade detection.

“This new MQsTTang backdoor provides a kind of remote shell without any of the bells and whistles associated with the group’s other malware families,” according to ESET’s report.

Hat dir der Artikel gefallen?
Wir freuen uns über eine Bewertung!
Ich mag es gar nicht Nicht so mein Fall War ok Ziemlich gut Ich liebe es
0 Bewertet von 0 Nutzern
Titel
Kommentar
Danke für dein Feedback