BlackBerry report: APT groups backed by China have been hacking world servers for a decade

|
,

A new report from BlackBerry Ltd. says that APT (advanced persistent threat) groups operating for the Chinese government have been targeting Linux servers, Windows systems, and Android devices for decades unnoticed. The BlackBerry report, entitled “Decade of the RATs,” says the APT groups took advantage of Linux servers “always on, always available” features to establish a base of operations.

BlackBerry says the five APT groups involved are well-known and expect their operations impacted a “significant number of organizations.” The BlackBerry report expresses concern about the current world situation with COVID-19. As hundreds of thousands of people are now working remotely, the report suggests the lack of onsite admins could leave systems vulnerable to these APT groups operation.

APT groups world servers BlackBerry China
These APT groups have taken advantage of the fact that “most security companies focus their engineering and marketing attention on products designed for the front office instead of the server rack.”

The cross-platform aspect of the attacks is also of particular concern in light of security challenges posed by the sudden increase in remote workers. The tools identified in these ongoing attack campaigns are already in place to take advantage of work-from-home mandates, and the diminished number of personnel onsite to maintain the security of these critical systems compounds the risks. While the majority of the workforce has left the office as part of containment efforts in response to the COVID-19 outbreak, intellectual property remains in enterprise data centers, most of which run on Linux.

Most large organizations rely on Linux to run websites, proxy network traffic and store valuable data. While Linux may not have the visibility that other front-office operating systems have, it is arguably the most critical where the security of critical networks is concerned. Linux runs nearly all of the top 1 million websites, 75% of all web servers, 98% of the world’s supercomputers and 75% of major cloud service providers (Netcraft, 2019, Linux Foundation, 2020).

BlackBerry

Eric Cornelius, Chief Product Architect at BlackBerry said that these APT groups are honing in on the gap in security and exploiting it. These APT groups are stealing “intellectual property from targeted sectors” for China. The Linux operating system isn’t your typical user operating system and is more heavily used in server applications. These APT groups have taken advantage of the fact that “most security companies focus their engineering and marketing attention on products designed for the front office instead of the server rack.”

Other key findings in the report are listed below courtesy of BlackBerry:

1. The APT groups examined in this report are likely comprised of civilian contractors working in the interest of the Chinese government who readily share tools, techniques, infrastructure, and targeting information with one another and their government counterparts.

2. The APT groups have traditionally pursued different objectives and focused on a wide array of targets; however, it was observed that there is a significant degree of coordination between these groups, particularly where targeting of Linux platforms is concerned.

3. The research identifies two new examples of Android malware, continuing a trend seen in a previous report from BlackBerry researchers, titled Mobile Malware and APT Espionage: Prolific, Pervasive, and Cross-Platform, which examined how APT groups have been leveraging mobile malware in combination with traditional desktop malware in ongoing cross-platform surveillance and espionage campaigns.

4. One of the Android malware samples very closely resembles the code in a commercially available penetration testing tool, yet the malware is shown to have been created nearly two years before the commercial tool was first made available for purchase.

5. The report examines several new variants of well-known malware that are getting by network defenders through the use of code-signing certificates for adware, a tactic that the attackers’ hope will increase infection rates as AV red flags are dismissed as just another blip in a constant stream of adware alerts.

6. The research also highlights a shift by attackers towards the use of cloud service providers for command-and-control (C2) and data exfiltration communications which appear to be trusted network traffic.

BlackBerry

The BlackBerry report can be downloaded here if you’d like to read the 44-page document in full. It’s interesting to continue to see where and how China is operating within the infrastructure around us.

What do you think of this BlackBerry report? What do you think of these APT groups operating in the interests of China? Let us know in the comments below or on Twitter, or Facebook. You can also comment on our MeWe page by joining the MeWe social network.

teepublic ad


In some of our articles and especially in our reviews, you will find Amazon or other affiliate links. As Amazon Associates, we earn from qualifying purchases. Any other purchases you make through these links often result in a small amount being earned for the site and/or our writers. Techaeris often covers brand press releases. Doing this does not constitute an endorsement of any product or service by Techaeris. We provide the press release information for our audience to be informed and make their own decision on a purchase or not. Only our reviews are an endorsement or lack thereof. For more information, you can read our full disclaimer.

Last Updated on February 3, 2021.

Previous

Infographic: Pandemics, epidemics, and innovative thinking

Monoprice 38035 review: An affordable 35-inch curved gaming monitor

Next

Latest Articles

Share via
Copy link
Powered by Social Snap