Lucene search

K
thnThe Hacker NewsTHN:FCD2294E10547AD929455325F7D32F83
HistorySep 09, 2024 - 12:16 p.m.

Chinese Hackers Exploit Visual Studio Code in Southeast Asian Cyberattacks

2024-09-0912:16:00
The Hacker News
thehackernews.com
11
mustang panda
southeast asia
visual studio code
cyberattacks
openssh
espionage
apt
palo alto networks
zero-day
check point
network security gateway

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

AI Score

9.2

Confidence

High

EPSS

0.945

Percentile

99.3%

Southeast Asian Cyberattacks

The China-linked advanced persistent threat (APT) group known as Mustang Panda has been observed weaponizing Visual Studio Code software as part of espionage operations targeting government entities in Southeast Asia.

β€œThis threat actor used Visual Studio Code’s embedded reverse shell feature to gain a foothold in target networks,” Palo Alto Networks Unit 42 researcher Tom Fakterman said in a report, describing it as a β€œrelatively new technique” that was first demonstrated in September 2023 by Truvis Thornton.

The campaign is assessed to be a continuation of a previously documented attack activity aimed at an unnamed Southeast Asian government entity in late September 2023.

Cybersecurity

Mustang Panda, also known by the names BASIN, Bronze President, Camaro Dragon, Earth Preta, HoneyMyte, RedDelta, and Red Lich, has been operational since 2012, routinely conducting cyber espionage campaigns targeting government and religious entities across Europe and Asia, particularly those located in South China Sea countries.

The latest observed attack sequence is notable for its abuse of Visual Studio Code’s reverse shell to execute arbitrary code and deliver additional payloads.

β€œTo abuse Visual Studio Code for malicious purposes, an attacker can use the portable version of code.exe (the executable file for Visual Studio Code), or an already installed version of the software,” Fakterman noted. β€œBy running the command code.exe tunnel, an attacker receives a link that requires them to log into GitHub with their own account.”

Visual Studio Code

Once this step is complete, the attacker is redirected to a Visual Studio Code web environment that’s connected to the infected machine, allowing them to run commands or create new files.

It’s worth pointing out that the malicious use of this technique was previously highlighted by Dutch cybersecurity firm mnemonic in connection with zero-day exploitation of a now-patched vulnerability in Check Point’s Network Security gateway products (CVE-2024-24919, CVSS score: 8.6) earlier this year.

Unit 42 said the Mustang Panda actor leveraged the mechanism to deliver malware, perform reconnaissance, and exfiltrate sensitive data. Furthermore, the attacker is said to have used OpenSSH to execute commands, transfer files, and spread across the network.

Cybersecurity

That’s not all. A closer analysis of the infected environment has revealed a second cluster of activity β€œoccurring simultaneously and at times even on the same endpoints” that utilized the ShadowPad malware, a modular backdoor widely shared by Chinese espionage groups.

It’s currently unclear if these two intrusion sets are related to one another, or if two different groups are β€œpiggybacking on each other’s access.”

β€œBased on the forensic evidence and timeline, one could conclude that these two clusters originated from the same threat actor (Stately Taurus),” Fakterman said. β€œHowever, there could be other possible explanations that can account for this connection, such as a collaborative effort between two Chinese APT threat actors.”

Found this article interesting? Follow us on Twitter ο‚™ and LinkedIn to read more exclusive content we post.

CVSS3

8.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

AI Score

9.2

Confidence

High

EPSS

0.945

Percentile

99.3%