A China-Linked Group Repurposed Hacking Teams Stealthy Spyware

When a hacking organizations secret tools are stolen and dumped online for anyone to pick up and repurpose, the consequences can roil the globe.

Five years after the notorious spy contractor Hacking Team had its code leaked online, a customized version of one of its stealthiest spyware samples has shown up in the hands of possibly Chinese-speaking hackers.

At an online version of the Kaspersky Security Analyst Summit today, researchers Mark Lechtik and Igor Kuznetsov plan to present their findings about that mysterious malware sample, which they detected on the PCs of two of Kaspersky's customers earlier this year. The malware is particularly unusualand disturbingbecause it's designed to alter a target computers Unified Extensible Firmware Interface, the firmware that is used to load the computers operating system.

That MosaicRegressor payload came in the form of a downloader capable of installing new modular components of the malware from a remote server, and the Kaspersky researchers say they weren't able to obtain most of those components. But they did see signs in some cases that the hackers had carried out the typical espionage tactic of collecting and compressing files to ferret back to a server they controlled.

But the researchers note multiple language hints in the hackers' code: one that indicates they wrote in either Korean or Chinese, and another that suggests more clearly they wrote in the simplified Chinese used in mainland China. Kaspersky also observed that the hackers appear to have used a document-builder tool called Royal Road that's popular among Chinese-speaking hackers.

Five of those hackers were indicted earlier this month and accused of working on behalf of China's Ministry of State Security.

The WIRED conversation illuminates how technology is changing every aspect of our livesfrom culture to business, science to design.

Original article
Author: Andy Greenberg

Andy Greenberg has recently written 7 articles on similar topics including :
  1. "As contract tracing plans firm up, the tech giants are sharing new details for their frameworkand a potential app interface". (May 4, 2020)
  2. "By using metadata instead of content to spot suspicious behavior, the social network can keep privacy intact". (May 21, 2020)
  3. "Elon Musk confirmed Thursday night that a ransomware gang had approached a Gigafactory employee with alleged promises of a big payout". (August 28, 2020)
  4. "The US has sent a loud message to Moscowthough what it's saying isnt exactly clear". (April 15, 2021)
  5. "North Korean hackers appear to have used the corrupted VoIP software to go after just a handful of crypto firms with "surgical precision". (April 4, 2023)
  6. "Apple and Google's Bluetooth-based system isn't perfect. But many of the biggest concerns have solutions". (April 17, 2020)
  7. "After releasing over a million hacked law enforcement files, DDoSecrets got banned from Twitter. But it has no plans to slow down". (June 28, 2020)
Posted on  , , , , ,