Chinese Hackers Hijack ISP in Major Malware Attack

ISP Hijacking

The recent cyber espionage campaign orchestrated by the Chinese hacking group StormBamboo (also known as Evasive Panda or StormCloud) represents a sophisticated and highly targeted attack. Here’s a detailed breakdown of how the attack unfolded and the implications it carries for cybersecurity.

The Attack Strategy: ISP-Level DNS Poisoning

StormBamboo used ISP-level DNS poisoning to alter the way internet traffic was routed for specific targets. DNS poisoning, also known as DNS spoofing, involves corrupting the DNS resolution process so that requests for legitimate websites or services are redirected to malicious sites controlled by the attacker. In this case, the group compromised an unnamed ISP, allowing them to intercept and modify DNS queries from users who relied on this provider.

This method is particularly insidious because it operates at a fundamental level of internet communication, making it difficult for individual users or organizations to detect the tampering. The attackers targeted software update mechanisms that utilized insecure protocols, such as HTTP, which do not encrypt traffic, and those that failed to verify the authenticity of update packages via digital signatures. As a result, when these compromised software applications checked for updates, they were instead delivered malware from the attackers’ servers.

Key Malware Deployed: MACMA and POCOSTICK

Two of the primary malware variants deployed in this attack were MACMA and POCOSTICK:

  1. MACMA: A macOS-specific backdoor that was initially identified in 2021. This malware is designed to give attackers persistent access to infected systems, allowing them to spy on users, exfiltrate data, and even take full control of the device.
  2. POCOSTICK (also known as MGBot): A Windows-based backdoor that similarly provides persistent access. It is capable of keylogging, screen capturing, and other forms of surveillance. This malware has been a signature tool of StormBamboo and has been used in previous campaigns targeting various entities.
Hijack ISP

Exploiting Insecure Update Mechanisms

The attack took advantage of widespread vulnerabilities in software update processes. Many applications, especially those that rely on HTTP for updates, are vulnerable because HTTP does not encrypt the data being transmitted, making it easier for attackers to intercept and alter the data. Moreover, if the application does not validate the digital signatures of update files, it becomes trivial for attackers to replace legitimate updates with malicious ones.

This approach is part of a broader strategy known as adversary-in-the-middle (AITM), where attackers intercept and manipulate communications between two parties—in this case, between software applications and their update servers. The malicious updates appeared legitimate to the software, which then executed the malware on the victim’s machine.

Malicious Chrome Extension: Reloadext

After successfully infecting a target, the hackers further entrenched their presence by deploying a malicious Google Chrome extension called Reloadext. This extension was designed to operate stealthily, appearing as a benign tool meant to load web pages in compatibility mode with Internet Explorer. However, its real purpose was to steal browser cookies and email data from the victim’s device, which were then exfiltrated to a Google Drive account controlled by the attackers.

Identifying Unusual Patterns in Computer Networks

Response and Mitigation

Once the breach was detected, the ISP in question took immediate action by rebooting key network devices and taking some components offline. This effectively stopped the DNS poisoning, though the full scope of the damage—particularly the number of affected users and the duration of the compromise—remains uncertain.

Volexity, the cybersecurity firm that discovered this campaign, worked closely with the ISP to mitigate the attack. They emphasized the importance of securing software update mechanisms, particularly by using HTTPS and validating digital signatures, as well as implementing robust DNS security measures to prevent such attacks in the future.

Implications and Lessons Learned

This incident underscores the growing sophistication of cyber espionage campaigns, particularly those emanating from state-sponsored groups like StormBamboo. It highlights the critical need for organizations to secure their software update mechanisms and ensure that their DNS infrastructure is protected against such forms of tampering.

For those responsible for cybersecurity, this attack serves as a stark reminder of the vulnerabilities that exist at the intersection of software development, network infrastructure, and internet governance. As attackers continue to innovate, so too must the defenses we build to protect against these evolving threats.

(Volexity )​ (Help Net Security)

Leave a Comment

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

Scroll to Top