Double Dragon (hacking Organization)
   HOME

TheInfoList



OR:

Double Dragon (also known as APT41, Barium, Winnti, Wicked Panda, Wicked Spider, TG-2633, Bronze Atlas, Red Kelpie, Blackfly) is a hacking organization with alleged ties to the Chinese Ministry of State Security (MSS). Classified as an
advanced persistent threat An advanced persistent threat (APT) is a stealthy threat actor, typically a nation state or state-sponsored group, which gains unauthorized access to a computer network and remains undetected for an extended period. In recent times, the term may ...
, the organization was named by the
United States Department of Justice The United States Department of Justice (DOJ), also known as the Justice Department, is a federal executive department of the United States government tasked with the enforcement of federal law and administration of justice in the United Stat ...
in September 2020 in relation to charges brought against five Chinese and two Malaysian nationals for allegedly compromising more than 100 companies around the world. In 2019, the cybersecurity company
FireEye Trellix (formerly FireEye and McAfee Enterprise) is a privately held cybersecurity company founded in 2022. It has been involved in the detection and prevention of major cyber attacks. It provides hardware, software, and services to investigat ...
stated with high confidence that the group was sponsored by the
Chinese Communist Party The Chinese Communist Party (CCP), officially the Communist Party of China (CPC), is the founding and sole ruling party of the People's Republic of China (PRC). Under the leadership of Mao Zedong, the CCP emerged victorious in the Chinese Civil ...
(CCP) while conducting operations for financial gain. The name “Double Dragon” originates from the duality of their operation, as they engage in espionage and individual financial gain. The devices they use are usually used for state-sponsored intelligence. Investigations conducted by FireEye have found APT 41 operations in multiple sectors, such as healthcare, telecommunications, and technology. The group conducts many of its financial activities in the video game industry, including development studios, distributors, and publishers. APT 41's operations are described as "
moonlighting Moonlighting may refer to: * Side job A side job, also informally called a side hustle or side gig, is an additional job that a person takes in addition to their primary job in order to supplement their income. Side jobs may be done out of nec ...
" due to their balance of
espionage Espionage, spying, or intelligence gathering is the act of obtaining secret or confidential information (intelligence) from non-disclosed sources or divulging of the same without the permission of the holder of the information for a tangib ...
supported by the Chinese state and financially motivated activities outside of state authorization in their downtime. As such, it is harder to ascertain whether particular incidents are state-directed or not. The organization has conducted multiple operations against 14 countries, most notably the United States. Such activities include incidents of
tracking Tracking may refer to: Science and technology Computing * Tracking, in computer graphics, in match moving (insertion of graphics into footage) * Tracking, composing music with music tracker software * Eye tracking, measuring the position of t ...
, the compromising of business supply chains, and collecting surveillance data. In 2022, APT 41 was linked to theft of at least $20 million in COVID-19 relief aid in the U.S.


Ties with Chinese government

APT 41 uses
cyber-espionage Cyber spying, or cyber espionage, is the act or practice of obtaining secrets and information without the permission and knowledge of the holder of the information from individuals, competitors, rivals, groups, governments and enemies for personal, ...
malware typically kept exclusive to the Chinese government. This characteristic is common for other advanced persistent threats, as this allows them to derive information to spy on high-profile targets or make contact with them to gain information that benefits
national interest The national interest is a sovereign state's goals and ambitions (economic, military, cultural, or otherwise), taken to be the aim of government. Etymology The Italian phrase ''ragione degli stati'' was first used by Giovanni della Casa around ...
. APT 41 relation to the Chinese state can be evidenced by the fact that none of this information is on the dark web and may be obtained by the CCP. APT 41 targeting is consistent with the Chinese government's national plans to move into high research and development fields and increase production capabilities. Such initiatives coincide with the Chinese government's “
Made in China 2025 Made in China 2025 ()Made in China 2025
. CSIS, June 1, 2015.
(MIC25, MIC 2025, or ...
” plan, aiming to move Chinese production into high-value fields such as pharmacy, semi-conductors, and other high-tech sectors. FireEye has also evaluated with moderate confidence that APT 41 may engage in contract work associated with the Chinese government. Identified personas associated with the group have previously advertised their skills as hackers for hire. Their usage of HOMEUNIX and PHOTO in their personal and financially motivated operations, which are malware inaccessible to the public used by other state-sponsored espionage actors also evidences this stance. It is also recognized in China that more skilled hackers tend to work in the private sector under government contracts due to the higher pay. The FireEye report also noted that the Chinese state has depended on contractors to assist with other state operations focused on cyber-espionage, as demonstrated by prior Chinese advanced persistent threats like
APT 10 Red Apollo (also known as APT 10 (by Mandiant), MenuPass (by Fireeye), Stone Panda (by Crowdstrike), and POTASSIUM (by Microsoft)) is a Chinese state-sponsored cyberespionage group. A 2018 indictment by the United States Department of Justice ...
. APT 41 is viewed by some as potentially made up of skilled Chinese citizens, who are utilized and employed by the Chinese government, leading to the assumptions that members of the group often work two jobs, which is supported by their operating hours.


Espionage activity

APT 41's targeting is deemed by FireEye to correlate with China's national strategies and goals, particularly those regarding technology. The targeting of tech firms align with Chinese interest in developing high-tech instruments domestically, as demonstrated by the 12th and 13th Five-Year Plans. The attack on organizations in various different sectors is believed by FireEye to be indicative of APT 41 fulfilling specifically assigned tasks. Campaigns attributed to APT 41 also demonstrates that the group is used to obtain information before major political and financial events. The German company
TeamViewer AG TeamViewer AG is an international technology company headquartered in Göppingen, Germany. The company became known for the TeamViewer remote access and support software of the same name. Today, TeamViewer AG offers its customers a global pl ...
, behind the popular software of the same name which allowed system control remotely, was hacked in June 2016 by APT 41 according to a FireEye security conference. The group was able to access the systems of TeamViewer users around the world and obtain management details and information regarding businesses.


Financially motivated activities

APT 41 has targeted the video-game industry for the majority of its activity focused on financial gain. Chinese internet forums indicated that associated members linked to APT 41 have advertised their hacking skills outside of Chinese office hours for their own profits. In one FireEye reported case, the group was able to generate virtual game currency and sell it to buyers through underground markets and laundering schemes, which could have been sold for up to US$300,000. Although it is not a typical method used by the group for collecting money, APT 41 also attempted to deploy ransomware to profit from their operations. FireEye reports that because most of APT 41's financially motivated activity occurs later in the night or early in the morning, this could mean that these activities are completely unrelated to their espionage activities. FireEye reports that APT 41's activities are on average between 10:00 to 23:00
China Standard Time The time in China follows a single standard time offset of UTC+08:00 (eight hours ahead of Coordinated Universal Time), even though the country spans almost five geographical time zones. The official national standard time is called ''Beijing T ...
, which is typical for Chinese tech workers who follow a “ 996” work schedule. APT 41 uses
digital certificates Digital usually refers to something using discrete digits, often binary digits. Technology and computing Hardware *Digital electronics, electronic circuits which operate using digital signals **Digital camera, which captures and stores digital i ...
obtained from video game developers and producers to sign their malware. Through the application of over 19 different digital certificates, they target both gaming and non-gaming organizations to avoid detection and ensure compatibility with the systems of the target. In 2012, a certificate from a South Korean game publisher was leveraged by APT 41 to sign the malware they use against other members of the gaming industry.' In 2021 APT 41 launched a series of attacks against the illegal gambling industry in China.


Techniques

The operating techniques of APT 41 are distinct, particularly in their usage of passive backdoors compared to traditional ones. While traditional backdoors utilized by other advanced persistent threats are easily detectable, this technique is often much harder to identify. Techniques applied in financially motivated APT 41 activity also include software supply-chain compromises. This has allowed them to implement injected codes into legitimate files to be distributed, which endanger other organizations by stealing data and altering systems. Sophisticated malware is often deployed as well to remain undetected while extracting data. Bootkits are also a type of malware used by the group, which is both difficult to detect and harder to find amongst other cyber espionage and
cybercrime A cybercrime is a crime that involves a computer or a computer network.Moore, R. (2005) "Cyber crime: Investigating High-Technology Computer Crime," Cleveland, Mississippi: Anderson Publishing. The computer may have been used in committing th ...
groups, making it harder for security systems to detect malicious code. Spear-phishing emails are regularly utilised by APT 41 across both cyber espionage and financial attacks. The group has sent many misleading emails which attempt to take information from high-level targets after gathering personal data to increase the likelihood of success. Targets have varied from
media Media may refer to: Communication * Media (communication), tools used to deliver information or data ** Advertising media, various media, content, buying and placement for advertising ** Broadcast media, communications delivered over mass e ...
groups for espionage activities to bitcoin exchanges for financial gain.


US Department of Justice

On the 16th of September 2020, The United States Department of Justice released previously sealed charges against 5 Chinese and 2 Malaysian citizens for hacking more than 100 companies across the world. These include firms involved in social-media, universities, telecommunications providers, software development, computer hardware, video-games, non-profit organizations, think tanks, foreign governments, and pro-democracy supporters in Hong Kong. The attacks were said to have involved the theft of code, code signing certificates, customer data and business information. Deputy Attorney General Jeffrey Rosen says that these actions involved having the hackers plant “back-doors” into software which allowed direct access to the systems of the software provider's company. Two of the Chinese hackers also conducted attacks on the US gaming industry, which involved at least 6 companies in New York,
Texas Texas (, ; Spanish: ''Texas'', ''Tejas'') is a state in the South Central region of the United States. At 268,596 square miles (695,662 km2), and with more than 29.1 million residents in 2020, it is the second-largest U.S. state by ...
,
Washington Washington commonly refers to: * Washington (state), United States * Washington, D.C., the capital of the United States ** A metonym for the federal government of the United States ** Washington metropolitan area, the metropolitan area centered o ...
,
Illinois Illinois ( ) is a state in the Midwestern United States. Its largest metropolitan areas include the Chicago metropolitan area, and the Metro East section, of Greater St. Louis. Other smaller metropolitan areas include, Peoria and Rockf ...
,
California California is a state in the Western United States, located along the Pacific Coast. With nearly 39.2million residents across a total area of approximately , it is the most populous U.S. state and the 3rd largest by area. It is also the m ...
, and the United Kingdom. The
US District Court The United States district courts are the trial courts of the U.S. federal judiciary. There is one district court for each federal judicial district, which each cover one U.S. state or, in some cases, a portion of a state. Each district cou ...
for the District of Columbia distributed warrants calling for the seizure of accounts, servers, domain names, and web pages used by the hackers to conduct their operations. The FBI had the responsibility of executing the warrants as well as other private sector companies. Microsoft also developed technical measures to prevent continued access to computer systems of victims. The
Federal Bureau of Investigation The Federal Bureau of Investigation (FBI) is the domestic intelligence and security service of the United States and its principal federal law enforcement agency. Operating under the jurisdiction of the United States Department of Justice, ...
released a report containing technical information that can be used by private sector groups. The Justice Department congratulated the Malaysian government, particularly the Attorney General's Chambers of Malaysia and the
Royal Malaysia Police The Royal Malaysia Police (often abbreviated RMP) ( ms, Polis Diraja Malaysia (PDRM)), is a (primarily) uniformed national and federal police force in Malaysia. The force is a centralised organisation. Its headquarters are located at Bukit Aman ...
, in cooperating and aiding their arrest of the two Malay nationals, particularly since difficulties lie in arresting foreign hackers in general. The press release mentioned
Microsoft Microsoft Corporation is an American multinational technology corporation producing computer software, consumer electronics, personal computers, and related services headquartered at the Microsoft Redmond campus located in Redmond, Washin ...
,
Google Google LLC () is an American Multinational corporation, multinational technology company focusing on Search Engine, search engine technology, online advertising, cloud computing, software, computer software, quantum computing, e-commerce, ar ...
,
Facebook Facebook is an online social media and social networking service owned by American company Meta Platforms. Founded in 2004 by Mark Zuckerberg with fellow Harvard College students and roommates Eduardo Saverin, Andrew McCollum, Dustin Mosk ...
and
Verizon Media Verizon Communications Inc., commonly known as Verizon, is an American multinational telecommunications conglomerate and a corporate component of the Dow Jones Industrial Average. The company is headquartered at 1095 Avenue of the Americas i ...
as groups which helped their investigation. The FBI also credited the Taiwanese
Ministry of Justice Investigation Bureau The Ministry of Justice Investigation Bureau (MJIB; ) is a criminal-investigation and counter-intelligence agency reporting under the Ministry of Justice of the Republic of China (Taiwan). The agency is run by the Director-General which is accoun ...
, which helped provide information to US authorities after discovering APT 41 servers set up in California. Contrastingly, Rosen criticizes the Chinese Communist Party in their inaction when it came to assisting the FBI for the arrest of the 5 Chinese hackers associated with APT 41. Rosen also claimed that the Chinese Communist Party was “making China safe for their cyber criminals” as they continue to assist them in espionage. Chinese Foreign Ministry spokesman
Wang Wenbin Wang may refer to: Names * Wang (surname) (王), a common Chinese surname * Wāng (汪), a less common Chinese surname * Titles in Chinese nobility * A title in Korean nobility * A title in Mongolian nobility Places * Wang River in Thailand ...
says that the US uses its own cybersecurity issues to “attack China” through spreading false information, and political manipulation. This announcement was made during President Donald Trump's re-election campaign, associating the Chinese Communist Party with various cyber-espionage attacks. Alongside
Russia Russia (, , ), or the Russian Federation, is a transcontinental country spanning Eastern Europe and Northern Asia. It is the largest country in the world, with its internationally recognised territory covering , and encompassing one-eig ...
and
Iran Iran, officially the Islamic Republic of Iran, and also called Persia, is a country located in Western Asia. It is bordered by Iraq and Turkey to the west, by Azerbaijan and Armenia to the northwest, by the Caspian Sea and Turkmeni ...
, China was identified in a national threat assessment to the election.


Links with other groups

APT 41 has overlaps in activity with public reporting on other groups such as Barium and Winnti. In terms of technique, there are many overlaps in digital certificates and malware. According to FireEye, one of the most prominent similarities is the use of similar malware, particularly HIGHNOON, across various areas of activity. The use of the HIGHNOON malware was reported by FireEye and grouped under the APT 15 group (also known as Ke3chang, Vixen Panda, GREF, Playful Dragon). However, this was later found to be the work of multiple Chinese groups which share tools and strategies. A digital certificate distributed by video game company YNK Japan was used by APT 41, as well as other APT groups such as APT 17 and APT 20. A digital certificate allegedly from the
Microsoft Microsoft Corporation is an American multinational technology corporation producing computer software, consumer electronics, personal computers, and related services headquartered at the Microsoft Redmond campus located in Redmond, Washin ...
Certificate Authority was also used by APT 41 and APT 40. Non-public malware used by APT 41 is linked to other alleged Chinese state-sponsored groups, which may indicate that APT 41 has shared resources with other groups.


Associated personnel

In their earlier activities, APT 41 has used domains registered to the monikers “Zhang Xuguang” (
simplified Chinese Simplification, Simplify, or Simplified may refer to: Mathematics Simplification is the process of replacing a mathematical expression by an equivalent one, that is simpler (usually shorter), for example * Simplification of algebraic expressions, ...
: 张旭光) and “Wolfzhi”. These online personas are associated with APT 41's operations and specific online Chinese language forums, although the number of other individuals working for the group is unknown. “Zhang Xuguang” has activity on the online forum Chinese Hackers Alliance (simplified Chinese: 华夏黑 客同盟). Information related to this individual includes his year of birth, 1989, and his former living in
Inner Mongolia Inner Mongolia, officially the Inner Mongolia Autonomous Region, is an autonomous region of the People's Republic of China. Its border includes most of the length of China's border with the country of Mongolia. Inner Mongolia also accounts for a ...
of PRC. The persona has also posted on a forum regarding the
Age of Wushu ''Age of Wushu'' is a free-to-play 3D martial arts action MMORPG, created by independent developers and procured by Chinese company Snail. The game revolves around the wuxia-inspired lore surrounding martial arts and adventures in Ming dynasty Chi ...
online game, using the moniker “injuriesa” in 2011. Emails and online domains associated with “Wolfzhi” also lead to a data science community profile. Forum posts also suggest that the individual is from
Beijing } Beijing ( ; ; ), alternatively romanized as Peking ( ), is the capital of the People's Republic of China. It is the center of power and development of the country. Beijing is the world's most populous national capital city, with over 21 ...
or the nearby province,
Hebei Hebei or , (; alternately Hopeh) is a northern province of China. Hebei is China's sixth most populous province, with over 75 million people. Shijiazhuang is the capital city. The province is 96% Han Chinese, 3% Manchu, 0.8% Hui, and 0 ...
. The
FBI The Federal Bureau of Investigation (FBI) is the domestic intelligence and security service of the United States and its principal federal law enforcement agency. Operating under the jurisdiction of the United States Department of Justice, t ...
has issued wanted posters for Haoran Zhang, Dailin Tan, Chuan Qian, Qiang Fu, and Lizhi Jiang, whom they have found to be linked with APT 41. Zhang and Tan were indicted on August 15, 2019, by the Grand Jury in the
District of Columbia ) , image_skyline = , image_caption = Clockwise from top left: the Washington Monument and Lincoln Memorial on the National Mall, United States Capitol, Logan Circle, Jefferson Memorial, White House, Adams Morgan, ...
for charges associated with hacking offences, such as unauthorized access to protected computers, aggravated identity theft, money laundering and wire fraud. These actions were conducted on high-tech companies, video-game companies and six unnamed individuals from the United States and the
United Kingdom The United Kingdom of Great Britain and Northern Ireland, commonly known as the United Kingdom (UK) or Britain, is a country in Europe, off the north-western coast of the European mainland, continental mainland. It comprises England, Scotlan ...
while the two worked together. The FBI also charged Qian, Fu, and Jiang on August 11, 2020, for racketeering, money laundering, fraud, and
identity theft Identity theft occurs when someone uses another person's personal identifying information, like their name, identifying number, or credit card number, without their permission, to commit fraud or other crimes. The term ''identity theft'' was c ...
. All three individuals were part of the management team of the Chengdu 404 Network Technology company, where the three and coworkers planned cyber attacks against companies and individuals in industries like communications, media, security, and government. Such operations were to occur in countries like the United States,
Brazil Brazil ( pt, Brasil; ), officially the Federative Republic of Brazil (Portuguese: ), is the largest country in both South America and Latin America. At and with over 217 million people, Brazil is the world's fifth-largest country by area ...
,
Germany Germany,, officially the Federal Republic of Germany, is a country in Central Europe. It is the second most populous country in Europe after Russia, and the most populous member state of the European Union. Germany is situated betwe ...
,
India India, officially the Republic of India (Hindi: ), is a country in South Asia. It is the seventh-largest country by area, the second-most populous country, and the most populous democracy in the world. Bounded by the Indian Ocean on the so ...
, Japan, Sweden,
Indonesia Indonesia, officially the Republic of Indonesia, is a country in Southeast Asia and Oceania between the Indian and Pacific oceans. It consists of over 17,000 islands, including Sumatra, Java, Sulawesi, and parts of Borneo and New Guine ...
,
Malaysia Malaysia ( ; ) is a country in Southeast Asia. The federation, federal constitutional monarchy consists of States and federal territories of Malaysia, thirteen states and three federal territories, separated by the South China Sea into two r ...
,
Pakistan Pakistan ( ur, ), officially the Islamic Republic of Pakistan ( ur, , label=none), is a country in South Asia. It is the world's fifth-most populous country, with a population of almost 243 million people, and has the world's second-lar ...
,
Singapore Singapore (), officially the Republic of Singapore, is a sovereign island country and city-state in maritime Southeast Asia. It lies about one degree of latitude () north of the equator, off the southern tip of the Malay Peninsula, bor ...
,
South Korea South Korea, officially the Republic of Korea (ROK), is a country in East Asia, constituting the southern part of the Korean Peninsula and sharing a land border with North Korea. Its western border is formed by the Yellow Sea, while its eas ...
,
Taiwan Taiwan, officially the Republic of China (ROC), is a country in East Asia, at the junction of the East and South China Seas in the northwestern Pacific Ocean, with the People's Republic of China (PRC) to the northwest, Japan to the nort ...
, and
Thailand Thailand ( ), historically known as Siam () and officially the Kingdom of Thailand, is a country in Southeast Asia, located at the centre of the Indochinese Peninsula, spanning , with a population of almost 70 million. The country is b ...
. In August 2020, Wong Ong Hua and Ling Yang Ching, were both charged with racketeering, conspiracy, identity theft, aggravated identity theft and fraud amongst others. The United States Department of Justice says that the two Malaysian businessmen were working with the Chinese hackers to target video game companies in the United States, France, South Korea, Japan and Singapore and profit from these operations. These schemes, particularly a series of computer intrusions involving gaming industries, were conducted under the Malaysian company Sea Gamer Mall, which was founded by Wong. On September 14, 2020, Malaysian authorities arrested both individuals in Sitawan.


See also

* Red Apollo * APT40


References

{{Hacking in the 2010s Chinese advanced persistent threat groups Hacker groups Hacking in the 2010s Hacking in the 2020s Information technology in China Cyberwarfare by China Ministry of State Security (China)