Google Reports APT41’s Exploitation of Open Source GC2 Tool to Target Media and Job Websites

April 17, 2023
Cyber Threat / Cloud Security

A Chinese nation-state group has reportedly targeted an unnamed Taiwanese media outlet using an open-source red teaming tool called Google Command and Control (GC2). This activity is part of a larger trend of utilizing Google’s infrastructure for malicious purposes. Google’s Threat Analysis Group (TAG) attributes the operation to a threat actor known as HOODOO, also identified as APT41, Barium, Bronze Atlas, Wicked Panda, and Winnti. The attack begins with a phishing email that includes links to a password-protected file on Google Drive. This file contains the Go-based GC2 tool, which retrieves commands from Google Sheets and exfiltrates data via the cloud storage service. “Once installed on the victim’s machine, the malware queries Google Sheets for attacker commands,” stated Google’s cloud division in its latest Threat Horizons Report.

APT41 Exploits Open Source Tool to Target Taiwanese Media Outlets

In a recently uncovered cyber operation, Google’s Threat Analysis Group (TAG) reported that a Chinese state-sponsored threat actor known as APT41 has aimed its sights on a Taiwanese media organization. This campaign involved the use of a red teaming tool called Google Command and Control (GC2), which is categorized as an open-source utility. TAG has identified this group under various names, including Barium, Bronze Atlas, Wicked Panda, and Winnti, but refers to them under the geographical theme of “HOODOO.”

The attack’s initiation came via a phishing email that directed the recipient to a password-protected file hosted on Google Drive. This file contained the GC2 tool, engineered in Go, which is capable of executing commands pulled from Google Sheets. Once embedded in the victim’s system, the malware queries Google Sheets to retrieve instructions from the attacker and subsequently exfiltrates sensitive data using the same cloud service.

This incident forms part of a broader trend involving the misuse of Google’s infrastructure for malicious activities—a pattern that has raised significant concerns within the cybersecurity community. Google’s cloud division elaborated in its latest Threat Horizons Report, explaining the implications and mechanics of the malware once it is operational on the targeted machine.

The tactics utilized in this cyber operation are consistent with several techniques outlined in the MITRE ATT&CK framework. Initial access may have been achieved through phishing, a common entry point for threat actors. Following this, the persistence of the malware within the victim’s environment could be linked to the adversary’s ability to execute commands remotely and maintain an ongoing presence through cloud services. Furthermore, privilege escalation may have been a consideration if the attackers sought to acquire elevated permissions within the compromised system.

The implications of this attack resonate strongly, particularly for business owners who must remain vigilant against sophisticated cyber threats. The use of open-source tools by advanced persistent threats underscores a growing trend where accessible resources are leveraged for malicious intents. As cyber risks continue to evolve, organizations must employ robust security measures and remain informed about the tactics employed by adversaries in the ever-changing landscape of cybersecurity.

Source link