dark reading threat intel and cybersecurity news

We imagine that the world’s most successful hackers write their own dangerous code and invest heavily in the technologies they use to breach their targets. In recent months, however, a new cluster of attacks succeeded with just the opposite approach.

According to a report out Jan. 24 from SentinelOne, a threat actor compromised a number of organizations across China and Taiwan by creating a Frankenstein’s monster-style composite of preexisting open source components. Among them: multiple tools for escalating user privileges in Windows machines, and for establishing persistence and allowing remote code execution.

In addition to adopting other hackers’ code, the attackers freely adopted other organizations’ infrastructure, too. In staging their malware, the hackers puppeteered servers located in China, Hong Kong, Singapore, and Taiwan, many of which were hosted by perfectly ordinary businesses, including an art gallery, a retailer for baby products, and companies in the gaming and gambling industries.

Researchers from SentinelOne named the campaign “DragonSpark” — a portmanteau referencing the attackers’ Chinese-language links, and “SparkRAT,” an open source remote access Trojan (RAT) never seen in the wild until now.

An Open Source Party

To gain initial access to their targets, the DragonSpark attackers sought out Internet-exposed Web servers and MySQL database servers. Then, with a foot in the door, they began deploying open source malware.

Open source tools and existing infrastructure are very practical to threat actors,” Aleksandar Milenkoski, senior threat researcher at SentinelOne, tells Dark Reading. This is especially true of “actors involved in cybercrime activities without many resources and in-depth technical readiness to develop their own tool set and setup an intricate infrastructure, but aiming for large-scale, opportunistic attacks at the same time.”

The DragonSpark attackers carried out their opportunistic attacks with programs like SharpToken and BadPotato, which enable the execution of commands at the level of the Windows operating system. SharpToken also provides visibility to user and process information; it allows a user to freely add, delete, or modify passwords of system users. BadPotato, the researchers noted, had been previously used by other Chinese threat actors in an espionage campaign.

Next in the arsenal was GotoHTTP, which facilitates persistence, file transfer, and remote screen viewing. But the most notable malware of all was SparkRAT — “a very recent development on the threat landscape,” Milenkoski noted. DragonSpark represents “the first concrete observation of threat actors using SparkRAT as part of larger campaigns.”

Released in its current version on Nov. 1, 2022, SparkRAT is a jack of all trades. It’s compatible with not only Windows but also Linux and macOS systems. Its most notable features, according to the researchers, include the following:

  • Command execution: including execution of arbitrary Windows system and PowerShell commands;
  • System manipulation: including system shutdown, restart, hibernation, and suspension;
  • File and process manipulation: including process termination as well as file upload, download, and deletion; and
  • Information theft: including exfiltration of platform information (CPU, network, memory, disk, and system uptime information), screenshot theft, and process and file enumeration.

SparkRAT, SharpToken, Bad Potato, and GotoHTTP are all freely available to download online. As open-source tools, their use also makes attribution more difficult.

Links to China

All of the targets of DragonSpark were organizations based in East Asia. Many of them “have a large customer base,” Milenkoski observes, “leading to the belief that the threat actors may be targeting customer data.” Whether the motive was cybercrime or espionage was not determined.

Though unable to attribute anyone specific, the researchers considered it “highly likely” that the DragonSpark attackers were Chinese speakers. That is, in part, explained by the fact that most of their infrastructure and targets were located in East Asia. Additionally, the Web shell they used to deploy their malware — a well-known tool called China Chopper — and all of the open source tools described above were originally developed by Chinese-speaking developers and vendors.

This is consistent with recent activity in the world of Chinese threat actors. An alert published last summer by the Cybersecurity and Infrastructure Security Agency (CISA) highlighted how state-sponsored APTs from the People’s Republic “often mix their customized toolset with publicly available tools.”

All signs point to more of these kinds of attacks going forward. SparkRAT in particular, though nascent to the scene, “is regularly updated with new features,” the SentinelOne researchers noted, adding that “the RAT will remain attractive to cybercriminals and other threat actors in the future.”