An elusive and innovative cyberespionage marketing campaign orchestrated by the China-backed Winnti team has managed to fly less than the radar given that at the very least 2019.
Dubbed “Operation CuckooBees” by Israeli cybersecurity enterprise Cybereason, the enormous intellectual assets theft operation enabled the risk actor to exfiltrate hundreds of gigabytes of facts.
Targets provided technology and manufacturing organizations generally located in East Asia, Western Europe, and North The usa.

Protect and backup your data using AOMEI Backupper. AOMEI Backupper takes secure and encrypted backups from your Windows, hard drives or partitions. With AOMEI Backupper you will never be worried about loosing your data anymore.
Get AOMEI Backupper with 72% discount from an authorized distrinutor of AOMEI: SerialCart® (Limited Offer).
➤ Activate Your Coupon Code
“The attackers targeted intellectual assets created by the victims, like sensitive paperwork, blueprints, diagrams, formulas, and production-linked proprietary data,” the scientists stated.
“In addition, the attackers collected data that could be made use of for long term cyberattacks, these as information about the focus on firm’s company models, network architecture, user accounts and credentials, personnel emails, and consumer info.”
Winnti, also tracked by other cybersecurity sellers under the names APT41, Axiom, Barium, and Bronze Atlas, is acknowledged to be lively considering the fact that at least 2007.
“The group’s intent is in direction of theft of intellectual residence from corporations in produced economies, and with reasonable confidence that this is on behalf of China to assistance selection earning in a variety of Chinese financial sectors,” Secureworks notes in a menace profile of the actor.
The multi-phased infection chain documented by Cybereason consists of the exploitation of internet-experiencing servers to deploy a web shell with the aim of conducting reconnaissance, lateral movement, and information exfiltration pursuits.
It’s both of those complex and intricate, pursuing a “house of cards” tactic in that just about every part of the killchain depends on other modules in buy to purpose, rendering investigation exceedingly tough.
“This demonstrates the considered and energy that was place into each the malware and operational security factors, generating it nearly unachievable to examine unless of course all pieces of the puzzle are assembled in the accurate buy,” the scientists explained.
The data harvesting is facilitated by indicates of a modular loader called Spyder, which is made use of to decrypt and load more payloads. Also utilised are 4 various payloads — STASHLOG, SPARKLOG, PRIVATELOG, and DEPLOYLOG — that are sequentially deployed to fall the WINNKIT, a kernel-amount rootkit.
Important to the stealthiness of the marketing campaign is the use of “almost never observed” procedures these kinds of as the abuse of Windows Popular Log File Program (CLFS) system to stash the payloads, enabling the hacking team to conceal their payloads and evade detection by regular security solutions.
Curiously, parts of the attack sequence were earlier comprehensive by Mandiant in September 2021, even though pointing out the misuse of CLFS to cover 2nd-stage payloads in an attempt to circumvent detection.
The cybersecurity agency attributed the malware to an unidentified actor, but cautioned that it could have been deployed as part of a really focused activity.
“Because the file structure is not greatly utilised or documented, there are no accessible tools that can parse CLFS log files,” Mandiant explained at the time. “This delivers attackers with an opportunity to conceal their knowledge as log data in a hassle-free way, for the reason that these are available by way of API features.”
WINNKIT, for its portion, has a compilation timestamp of May well 2019 and has almost zero detection rate in VirusTotal, highlighting the evasive mother nature of the malware that enabled the authors to stay undiscovered for yrs.
The best purpose of the intrusions, the scientists assessed, is to siphon proprietary facts, research paperwork, supply code, and blueprints for numerous technologies.
“Winnti is one particular of the most industrious groups operating on behalf of Chinese condition-aligned interests,” Cybereason explained. “The danger [actor] used an elaborate, multi-stage infection chain that was critical to enabling the team to continue being undetected for so extended.”
Located this short article attention-grabbing? Stick to THN on Facebook, Twitter and LinkedIn to examine much more unique written content we publish.
Some pieces of this write-up are sourced from:
thehackernews.com