Hurricane Panda Hackers Exploit Zero-Day for 5 Months

Written by

A highly advanced adversary dubbed Hurricane Panda, likely of Chinese origin, is targeting major infrastructure companies with a zero-day exploit—and it has been since last spring. The timestamp of the attack suggests that the vulnerability has been actively exploited in the wild for at least five months.

CrowdStrike first detected suspicious activity on a 64-bit Windows Server 2008 R2 machine that was attributed to a compromise by the group. It uncovered that the attacks begin with compromising web servers and deploying Chopper webshells, and then escalating privileges using the newly discovered Local Privilege Escalation tool, which exploits a previously unknown vulnerability. It elevates intruder privileges to those of the SYSTEM user, and then creates a new process with these access rights to run commands, typically intelligence-gathering activities.

Privileged access is not required if hackers are only going after files that are accessed by general users. But those looking to perform more advanced cyber-espionage-related actions, such as loading a kernel driver that acts as a rootkit or conducting password dumping, do require administrative access to move around and across the network.

“Adversaries often use known privilege-escalation vulnerabilities to gain administrator-level access, but true zero-day exploits are rare and therefore particularly interesting when observed in the wild,” said CrowdStrike's founder and CTO, Dmitri Alperovitch, in a blog. “They demonstrate that an attacker has knowledge about non-public exploitable security bugs, which usually means that the exploit was either bought from a supplier or developed in-house.”

The exploit code is extremely “well and efficiently written, and it is 100% reliable,” he added. “The adversary has gone through considerable effort to minimize the chance of its discovery.”

For instance, the escalation tool is only deployed when absolutely necessary during the intrusion operations, and is deleted immediately after use.

CrowdStrike also uncovered that Hurricane Panda’s RAT of choice has been PlugX, “configured to use the DLL side-loading technique that has been recently popularized among Chinese adversaries,” Alperovitch said. “The majority of the remote access tools we come across generally run with limited privileges when instantiated on a compromised machine.”

But, “Perhaps their most outstanding technique has been the use of free DNS services provided by Hurricane Electric to return an attacker controlled IP address for lookups for popular third-party domain names,” he said.

Meanwhile, the ChinaChopper webshell is a common initial foothold for many different actors, Alperovitch said. “Once uploading this webshell the actor will typically attempt to escalate privileges and then use a variety of password-dumping utilities to obtain legitimate credentials for use in accessing their intelligence objectives.”

Hurricane Panda is striking on a daily basis, according to CrowdStrike, and the target surface is large: the bug affects all x64 Windows variants up to and including Windows 7 and Windows Server 2008 R2. On systems with Windows 8 and later variants with Intel Ivy Bridge or later generation processors, SMEP (Supervisor Mode Execution Prevention) will block attempts to exploit the bug and result in a blue screen.

Microsoft has published security bulletin MS14-058 and issued a patch that fixes the vulnerability.

Photo copyright © Hung Chung Chin 

What’s hot on Infosecurity Magazine?