Chinese APT40 hackers hijack SOHO routers to launch attacks

Chinese APT40 hackers hijack SOHO routers to launch attacks

July 9, 2024 at 11:13AM

The joint advisory from international cybersecurity agencies and law enforcement warns of Chinese state-sponsored APT40’s cyberespionage attacks. APT40, known by various aliases, targets government and private entities in the US and Australia. They exploit vulnerabilities in public-facing infrastructure and edge networking devices and utilize hijacked SOHO routers for launching attacks. The advisory includes case studies from 2022 and recommendations for mitigation and defense against APT40 attacks. Notably, it stresses the urgency of replacing end-of-life edge networking gear.

After reviewing the meeting notes, I have generated the following takeaways:

1. A joint advisory from international cybersecurity agencies and law enforcement has highlighted the tactics and activities of the Chinese state-sponsored APT 40 hacking group, also known as Kryptonite Panda, GINGHAM TYPHOON, Leviathan, and Bronze Mohawk. The group has been active since at least 2011 and targets government organizations and key private entities in the US and Australia.

2. APT40 has been linked to various high-profile attacks, including targeting over 250,000 Microsoft Exchange servers using the ProxyLogon vulnerabilities and exploiting flaws in widely used software like WinRAR.

3. The group is known to exploit vulnerabilities in public-facing infrastructure and edge networking devices instead of human interaction such as phishing emails and social engineering. They rapidly exploit new vulnerabilities as they are publicly disclosed, with recent examples including Log4J, Atlassian Confluence, and Microsoft Exchange flaws.

4. APT40 conducts reconnaissance against networks of interest and deploys web shells for persistence using various methods, including Secure Socket Funnelling and Kerberoasting. They commonly breach end-of-life small-office/home-office (SOHO) routers and hijack them to act as operational infrastructure for launching attacks while blending in with legitimate traffic.

5. Other Chinese APT groups are known to utilize operational relay box (ORBs) networks made up of hijacked EoL routers and IoT devices, providing access to multiple state-sponsored actors for proxying malicious traffic.

6. APT40 exfiltrates data to a command and control server while maintaining a stealthy presence on the breached network. The advisory provides recommendations for detecting and mitigating attacks, emphasizing timely patch application, comprehensive logging, network segmentation, disabling unused ports and services, using web application firewalls, enforcing the principle of least privilege, deploying multi-factor authentication for remote access services, and replacing end-of-life (EoL) equipment.

In summary, the meeting notes provide a comprehensive overview of APT40’s activities, including case studies, attack tactics, and defense recommendations to mitigate and defend against APT40 and similar state-sponsored cyber threats.

Full Article