www.darkreading.com Open in urlscan Pro
2606:4700::6811:7563  Public Scan

URL: https://www.darkreading.com/threat-intelligence/china-s-apt41-linked-wyrmspy-dragonegg-mobile-spyware
Submission: On July 20 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
   
 * Black Hat USA - August 5-10 - Learn More
   

Webinars
 * Finding a Backup Strategy That Works For You
   Jul 26, 2023
 * Best Practices and Tools for OT and IT Security
   Aug 16, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

Newsletter Sign-Up

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
   
 * Black Hat USA - August 5-10 - Learn More
   

Webinars
 * Finding a Backup Strategy That Works For You
   Jul 26, 2023
 * Best Practices and Tools for OT and IT Security
   Aug 16, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
   
 * Black Hat USA - August 5-10 - Learn More
   

Webinars
 * Finding a Backup Strategy That Works For You
   Jul 26, 2023
 * Best Practices and Tools for OT and IT Security
   Aug 16, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

--------------------------------------------------------------------------------

Newsletter Sign-Up
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 
 2. 
 3. 

Event
Where and When Automation Makes Sense For Enterprise Cybersecurity | August 29
LIVE Webinar <REGISTER>
Event
Best Practices and Tools for OT and IT Security | August 16 LIVE Webinar
<REGISTER>
Report
Black Hat USA 2022 Attendee Report | Supply Chain & Cloud Security Risks Are Top
of Mind | <READ IT NOW>
PreviousNext

Threat Intelligence

3 MIN READ

News



CHINA'S APT41 LINKED TO WYRMSPY, DRAGONEGG MOBILE SPYWARE

Nation-states see the opportunity in targeting people directly through their
mobile phones, in this case with sophisticated Android surveillanceware.
Nate Nelson
Contributing Writer, Dark Reading
July 19, 2023
Source: Cn Boon via Alamy Stock Photo
PDF


Researchers have attributed two known Android surveillanceware programs —
WyrmSpy and DragonEgg — to China's APT41.



APT41 (aka Winnti, BARIUM, Double Dragon) is a Chinese state-sponsored threat
actor known equally for its espionage campaigns against government agencies and
enterprises. It has compromised public and private organizations in the
Asia-Pacific, but also has struck as far away as Australia, India, the United
States, and beyond, gaining such notoriety that five of its members have been
indicted by the US Department of Justice.

Often, APT41 has targeted endpoint devices and internet-exposed Web applications
for its exploits. But as Lookout researchers described in a report published
July 19, the group also occasionally dips its toes into mobile attacks, too,
delivering spyware masked as Android applications.

We know this now because WyrmSpy and DragonEgg have used overlapping Android
code signing certificates, indicating that they come from the same developers.
And early samples of the former's source code included a hardcoded
command-and-control (C2) server address, which resolved to the subdomain
vpn2.umisen[.]com. The Justice Department linked vpn2.umisen[.]com with APT41 in
its 2020 indictment.




HERE BE CYBER DRAGONS: INSIDE WYRMSPY & DRAGONEGG

Befitting its stature, APT41's surveillanceware is a cut above most out in the
wild.



For example, "a lot of malware authors, for lack of a better adjective, are a
little bit lazy. They might just ask for all of the permissions under the sun
and hope nobody notices when they're actually trying to compromise the device.
But the threat actors have gone a step further here," says Kristina Balaam,
senior security intelligence engineer at Lookout.

Consider WyrmSpy, which has been around since at least 2017. It most often
disguises itself as a default Android system application for displaying
notifications, though more recent variants have been hidden inside of apps
pretending to be adult video content, the Chinese food delivery platform Baidu
Waimai, and Adobe Flash. Once on a device, though, rather than just asking the
user for permissions, it deploys rooting tools to escalate privileges before
performing commands received from an attacker-controlled C2 server.

WyrmSpy is capable of reading log files and a device's location, exfiltrating
audio files and photos, and reading or writing SMS messages.



"And then there's modularity," Balaam adds. "It's sometimes easier to have all
of the surveillance functionality bundled within the base application, and you
just send it out once you're good to go. In these cases, the attackers are
consistently updating and iterating on the functionality that they've
introduced."

WyrmSpy is modular, as is DragonEgg, first detected in 2021. Like WyrmSpy,
DragonEgg nests inside of malicious apps, ranging from third-party keyboards to
a trojanized version of Telegram, and asks the user for extensive permissions.
It can steal a user's contacts, SMS messages, external device storage files,
location, photos, and audio recordings.


A SURVEILLANCE STATE GOES MOBILE

Exactly who or how many victims have been struck by these infostealers remains
unknown.

"The challenging thing about this is that they're very generic in their
targeting," Balaam laments. We might take it as a clue if the malware were
packaged in an app aimed at a particular demographic, but Adobe Flash and
Telegram are widespread general-use applications.

What is clear is that China has long used mobile spyware to target different
groups. APT41 may be primarily concerned with governments and corporations, but
previous campaigns have utilized similar Android malware to target Uyghur
communities.

There's little any individual can do against the might of a group like APT41,
but basic mobile security hygiene — like only downloading software from official
app stores — is a place to start, Balaam says.

She also recommends antivirus for mobile platforms, even if it's the most basic.
"At least then you're able to have detections for a lot of this
surveillanceware, adware, banking Trojans — things you don't want on your
device. You can get alerts and have those things removed by an application
without having to figure it out yourself."

Vulnerabilities/ThreatsMobileAdvanced Threats
Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   9 Traits You Need to Succeed as a Cybersecurity Leader
 * 
   Rediscovering Your Identity

More White Papers
Webinars
 * 
   Finding a Backup Strategy That Works For You
 * 
   Best Practices and Tools for OT and IT Security

More Webinars
Reports
 * 
   Concerns Mount Over Ransomware, Zero-Day Bugs, and AI-Enabled Malware
 * 
   Everything You Need to Know About DNS Attacks

More Reports

Editors' Choice
5 Major Takeaways From Microsoft's July Patch Tuesday
Tara Seals, Managing Editor, News, Dark Reading
Linux Ransomware Poses Significant Threat to Critical Infrastructure
Jon Miller, CEO & Co-Founder, Halcyon
How Hackers Can Hijack a Satellite
Nate Nelson, Contributing Writer, Dark Reading
Rogue Azure AD Guests Can Steal Data via Power Apps
Ericka Chickowski, Contributing Writer, Dark Reading
Webinars
 * Finding a Backup Strategy That Works For You
 * Best Practices and Tools for OT and IT Security
 * Where and When Automation Makes Sense For Enterprise Cybersecurity

More Webinars
Reports
 * Concerns Mount Over Ransomware, Zero-Day Bugs, and AI-Enabled Malware
 * Everything You Need to Know About DNS Attacks
 * Securing the Remote Worker: How to Mitigate Off-Site Cyberattacks
 * How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment
 * Successfully Managing Identity in Modern Cloud and Hybrid Environments

More Reports

White Papers
 * 9 Traits You Need to Succeed as a Cybersecurity Leader
 * Rediscovering Your Identity
 * 2023 Global Future of Cyber Report
 * Cybersecurity in 2023 and beyond: 12 leaders share their forecasts
 * Know your customer: Enable a 360-degree view with customer identity & access
   management

More White Papers
Events
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More
 * Black Hat USA - August 5-10 - Learn More

More Events
More Insights
White Papers
 * 
   9 Traits You Need to Succeed as a Cybersecurity Leader
 * 
   Rediscovering Your Identity

More White Papers
Webinars
 * 
   Finding a Backup Strategy That Works For You
 * 
   Best Practices and Tools for OT and IT Security

More Webinars
Reports
 * 
   Concerns Mount Over Ransomware, Zero-Day Bugs, and AI-Enabled Malware
 * 
   Everything You Need to Know About DNS Attacks

More Reports

DISCOVER MORE FROM INFORMA TECH

 * Interop
 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.





Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices