G0065 Leviathan
Leviathan is a Chinese state-sponsored cyber espionage group that has been attributed to the Ministry of State Security’s (MSS) Hainan State Security Department and an affiliated front company.5 Active since at least 2009, Leviathan has targeted the following sectors: academia, aerospace/aviation, biomedical, defense industrial base, government, healthcare, manufacturing, maritime, and transportation across the US, Canada, Europe, the Middle East, and Southeast Asia.536
Item | Value |
---|---|
ID | G0065 |
Associated Names | MUDCARP, Kryptonite Panda, Gadolinium, BRONZE MOHAWK, TEMP.Jumper, APT40, TEMP.Periscope |
Version | 3.0 |
Created | 18 April 2018 |
Last Modified | 15 April 2022 |
Navigation Layer | View In ATT&CK® Navigator |
Associated Group Descriptions
Name | Description |
---|---|
MUDCARP | 51 |
Kryptonite Panda | 52 |
Gadolinium | 54 |
BRONZE MOHAWK | 58 |
TEMP.Jumper | Leviathan was previously reported upon by FireEye as TEMP.Periscope and TEMP.Jumper.57 |
APT40 | FireEye reporting on TEMP.Periscope (which was combined into APT40) indicated TEMP.Periscope was reported upon as Leviathan.5367 |
TEMP.Periscope | Leviathan was previously reported upon by FireEye as TEMP.Periscope and TEMP.Jumper.567 |
Techniques Used
Domain | ID | Name | Use |
---|---|---|---|
enterprise | T1583 | Acquire Infrastructure | - |
enterprise | T1583.001 | Domains | Leviathan has established domains that impersonate legitimate entities to use for targeting efforts. 51 |
enterprise | T1560 | Archive Collected Data | Leviathan has archived victim’s data prior to exfiltration.5 |
enterprise | T1197 | BITS Jobs | Leviathan has used BITSAdmin to download additional tools.6 |
enterprise | T1547 | Boot or Logon Autostart Execution | - |
enterprise | T1547.001 | Registry Run Keys / Startup Folder | Leviathan has used JavaScript to create a shortcut file in the Startup folder that points to its main backdoor.36 |
enterprise | T1547.009 | Shortcut Modification | Leviathan has used JavaScript to create a shortcut file in the Startup folder that points to its main backdoor.36 |
enterprise | T1059 | Command and Scripting Interpreter | - |
enterprise | T1059.001 | PowerShell | Leviathan has used PowerShell for execution.3651 |
enterprise | T1059.005 | Visual Basic | Leviathan has used VBScript.3 |
enterprise | T1586 | Compromise Accounts | - |
enterprise | T1586.001 | Social Media Accounts | Leviathan has compromised social media accounts to conduct social engineering attacks.5 |
enterprise | T1586.002 | Email Accounts | Leviathan has compromised email accounts to conduct social engineering attacks.5 |
enterprise | T1074 | Data Staged | - |
enterprise | T1074.001 | Local Data Staging | Leviathan has used C:\Windows\Debug and C:\Perflogs as staging directories.65 |
enterprise | T1074.002 | Remote Data Staging | Leviathan has staged data remotely prior to exfiltration.5 |
enterprise | T1140 | Deobfuscate/Decode Files or Information | Leviathan has used a DLL known as SeDll to decrypt and execute other JavaScript backdoors.3 |
enterprise | T1189 | Drive-by Compromise | Leviathan has infected victims using watering holes.5 |
enterprise | T1585 | Establish Accounts | - |
enterprise | T1585.001 | Social Media Accounts | Leviathan has created new social media accounts for targeting efforts.5 |
enterprise | T1585.002 | Email Accounts | Leviathan has created new email accounts for targeting efforts.5 |
enterprise | T1546 | Event Triggered Execution | - |
enterprise | T1546.003 | Windows Management Instrumentation Event Subscription | Leviathan has used WMI for persistence.6 |
enterprise | T1041 | Exfiltration Over C2 Channel | Leviathan has exfiltrated data over its C2 channel.5 |
enterprise | T1567 | Exfiltration Over Web Service | - |
enterprise | T1567.002 | Exfiltration to Cloud Storage | Leviathan has used an uploader known as LUNCHMONEY that can exfiltrate files to Dropbox.36 |
enterprise | T1203 | Exploitation for Client Execution | Leviathan has exploited multiple Microsoft Office and .NET vulnerabilities for execution, including CVE-2017-0199, CVE-2017-8759, and CVE-2017-11882.3651 |
enterprise | T1133 | External Remote Services | Leviathan has used external remote services such as virtual private networks (VPN) to gain initial access.5 |
enterprise | T1589 | Gather Victim Identity Information | - |
enterprise | T1589.001 | Credentials | Leviathan has collected compromised credentials to use for targeting efforts.5 |
enterprise | T1105 | Ingress Tool Transfer | Leviathan has downloaded additional scripts and files from adversary-controlled servers.36 |
enterprise | T1559 | Inter-Process Communication | - |
enterprise | T1559.002 | Dynamic Data Exchange | Leviathan has utilized OLE as a method to insert malicious content inside various phishing documents. 1 |
enterprise | T1534 | Internal Spearphishing | Leviathan has conducted internal spearphishing within the victim’s environment for lateral movement.5 |
enterprise | T1027 | Obfuscated Files or Information | Leviathan has obfuscated code using base64 and gzip compression.3 |
enterprise | T1027.001 | Binary Padding | Leviathan has inserted garbage characters into code, presumably to avoid anti-virus detection.3 |
enterprise | T1027.003 | Steganography | Leviathan has used steganography to hide stolen data inside other files stored on Github.5 |
enterprise | T1003 | OS Credential Dumping | Leviathan has used publicly available tools to dump password hashes, including HOMEFRY.7 |
enterprise | T1003.001 | LSASS Memory | Leviathan has used publicly available tools to dump password hashes, including ProcDump and WCE.7 |
enterprise | T1566 | Phishing | - |
enterprise | T1566.001 | Spearphishing Attachment | Leviathan has sent spearphishing emails with malicious attachments, including .rtf, .doc, and .xls files.35 |
enterprise | T1566.002 | Spearphishing Link | Leviathan has sent spearphishing emails with links, often using a fraudulent lookalike domain and stolen branding.35 |
enterprise | T1055 | Process Injection | - |
enterprise | T1055.001 | Dynamic-link Library Injection | Leviathan has utilized techniques like reflective DLL loading to write a DLL into memory and load a shell that provides backdoor access to the victim.1 |
enterprise | T1572 | Protocol Tunneling | Leviathan has used protocol tunneling to further conceal C2 communications and infrastructure.5 |
enterprise | T1090 | Proxy | - |
enterprise | T1090.003 | Multi-hop Proxy | Leviathan has used multi-hop proxies to disguise the source of their malicious traffic.5 |
enterprise | T1021 | Remote Services | - |
enterprise | T1021.001 | Remote Desktop Protocol | Leviathan has targeted RDP credentials and used it to move through the victim environment.7 |
enterprise | T1021.004 | SSH | Leviathan used ssh for internal reconnaissance.7 |
enterprise | T1505 | Server Software Component | - |
enterprise | T1505.003 | Web Shell | Leviathan relies on web shells for an initial foothold as well as persistence into the victim’s systems.75 |
enterprise | T1553 | Subvert Trust Controls | - |
enterprise | T1553.002 | Code Signing | Leviathan has used stolen code signing certificates to sign malware.67 |
enterprise | T1218 | System Binary Proxy Execution | - |
enterprise | T1218.010 | Regsvr32 | Leviathan has used regsvr32 for execution.3 |
enterprise | T1204 | User Execution | - |
enterprise | T1204.001 | Malicious Link | Leviathan has sent spearphishing email links attempting to get a user to click.35 |
enterprise | T1204.002 | Malicious File | Leviathan has sent spearphishing attachments attempting to get a user to click.35 |
enterprise | T1078 | Valid Accounts | Leviathan has obtained valid accounts to gain initial access.51 |
enterprise | T1102 | Web Service | - |
enterprise | T1102.003 | One-Way Communication | Leviathan has received C2 instructions from user profiles created on legitimate websites such as Github and TechNet.6 |
enterprise | T1047 | Windows Management Instrumentation | Leviathan has used WMI for execution.3 |
Software
References
-
Accenture iDefense Unit. (2019, March 5). Mudcarp’s Focus on Submarine Technologies. Retrieved August 24, 2021. ↩↩↩↩↩↩↩↩↩↩
-
Adam Kozy. (2018, August 30). Two Birds, One Stone Panda. Retrieved August 24, 2021. ↩
-
Axel F, Pierre T. (2017, October 16). Leviathan: Espionage actor spearphishes maritime and defense targets. Retrieved February 15, 2018. ↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩
-
Ben Koehl, Joe Hannon. (2020, September 24). Microsoft Security - Detecting Empires in the Cloud. Retrieved August 24, 2021. ↩
-
CISA. (2021, July 19). (AA21-200A) Joint Cybersecurity Advisory – Tactics, Techniques, and Procedures of Indicted APT40 Actors Associated with China’s MSS Hainan State Security Department. Retrieved August 12, 2021. ↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩
-
FireEye. (2018, March 16). Suspected Chinese Cyber Espionage Group (TEMP.Periscope) Targeting U.S. Engineering and Maritime Industries. Retrieved April 11, 2018. ↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩↩
-
Plan, F., et al. (2019, March 4). APT40: Examining a China-Nexus Espionage Actor. Retrieved March 18, 2019. ↩↩↩↩↩↩↩↩↩↩↩↩
-
SecureWorks. (n.d.). Threat Profile - BRONZE MOHAWK. Retrieved August 24, 2021. ↩