Chinese Hackers Adopting Open Source ‘SparkRAT’ Tool

chinese-hackers-adopting-open-source-‘sparkrat’-tool

A Chinese threat actor tracked as DragonSpark has been using the SparkRAT open source remote administration tool (RAT) in recent attacks targeting East Asian organizations, cybersecurity firm SentinelOne reports.

Relatively new, SparkRAT is a multi-platform RAT written in Golang that can run on Windows, Linux, and macOS systems, and which can update itself with new versions available through its command and control (C&C) server.

The threat uses the WebSocket protocol to communicate with the C&C server and includes support for over 20 commands that allow it to execute tasks, control the infected machine, manipulate processes and files, and steal various types of information.

The malware appears to be used by multiple adversaries but, according to SentinelOne, DragonSpark represents the first cluster of activity where SparkRAT has been constantly deployed in attacks.

The attackers were also seen using the China Chopper webshell, along with other malware tools created by Chinese developers, including BadPotato, GotoHTTP, SharpToken, and XZB-1248, as well as two custom malware families, ShellCode_Loader and m6699.exe.

The m6699.exe malware uses Golang source code interpretation to evade detection, where the Yaegi framework is used “to interpret at runtime encoded Golang source code stored within the compiled binary, executing the code as if compiled”, SentinelOne says.

DragonSpark was seen targeting web servers and MySQL database servers for initial compromise and then performing lateral movement, escalating privileges, and deploying additional malware hosted on attacker-controlled infrastructure.

The cybersecurity firm has observed DragonSpark abusing compromised infrastructure of legitimate organizations in Taiwan, including an art gallery, a baby products retailer, and games and gambling websites, for malware staging.

DragonSpark also uses malware staging infrastructure in China, Hong Kong, and Singapore, while its C&C servers are located in Hong Kong and the US.

Based on the infrastructure and tools, SentinelOne assesses that DragonSpark is a Chinese-speaking adversary, focused either on espionage or cybercrime – one of their C&C IPs was previously linked to the Zegost malware, an information stealer used by Chinese threat actors.

“The threat actor behind DragonSpark used the China Chopper webshell to deploy malware. China Chopper has historically been consistently used by Chinese cybercriminals and espionage groups […]. Further, all of the open source tools used by the threat actor conducting DragonSpark attacks are developed by Chinese-speaking developers,” SentinelOne notes.

Related: Chinese Hackers Exploited Fortinet VPN Vulnerability as Zero-Day

Related: Chinese Cyberspies Targeted Japanese Political Entities Ahead of Elections

Related: Self-Replicating Malware Used by Chinese Cyberspies Spreads via USB Drives

The post Chinese Hackers Adopting Open Source ‘SparkRAT’ Tool appeared first on SecurityWeek.