New Malware Framework Targets Philippine Military Systems

One of the most serious threats to materialize has been a highly sophisticated malware framework known as EggStreme. Just recently, a Chinese advanced persistent threat (APT) group leveraged it to hack the networks of a defense contractor in the Philippines. This previously undocumented fileless malware allows for deep system access and reconnaissance capabilities, representing a…

Tina Reynolds Avatar

By

New Malware Framework Targets Philippine Military Systems

One of the most serious threats to materialize has been a highly sophisticated malware framework known as EggStreme. Just recently, a Chinese advanced persistent threat (APT) group leveraged it to hack the networks of a defense contractor in the Philippines. This previously undocumented fileless malware allows for deep system access and reconnaissance capabilities, representing a significant escalation in cyber-espionage tradecraft.

EggStreme includes a closely-knit collection of malicious functionalities intended to gain a permanent foothold on infected systems. With 58 possible commands, the malware provides attackers with tremendous flexibility. They’re able to do local and network discovery, system enumeration, and execute arbitrary shellcode.

Overview of EggStreme Capabilities

EggStreme’s architecture serves as a triple threat to privilege escalation and lateral movement within networks, providing attackers with the means to navigate through systems undetected. One of its original core components that they built it on is EggStremeAgent. This nasty backdoor allows for deep reconnaissance and data theft via an injected keylogger.

The malware’s data exfiltration is most effective due to its communication functionality. To further enhance its resilience, it communicates with command-and-control (C2) servers over Google Remote Procedure Call (gRPC) protocol. For instance, EggStreme maintains a list of over a dozen C2 servers. This tactic ensures that the line of communication with the attackers remains open, even if one server is taken down.

“This multi-stage toolset achieves persistent, low-profile espionage by injecting malicious code directly into memory and leveraging DLL sideloading to execute payloads,” – Bogdan Zavadovschi.

The EggStreme’s adaptability, or versatility, can be best seen through its various deployment techniques. This is a technique it seems attackers have widely abused — using legitimate binaries to sideload the malicious dynamic-link library (DLL) — across the attack chain.

The Threat Landscape

Beyond new data breaches, the implications of EggStreme’s deployment run far and wide. The malware’s design shows an extraordinary understanding of all known defensive techniques, demonstrating impressive counter-anti-malware tricks to avoid detection. The framework is intentionally understated. This creates a slippery environment for conventional security solutions to detect and mitigate it.

“The EggStreme malware family is a highly sophisticated and multi-component threat designed to achieve persistent access, lateral movement, and data exfiltration,” – Bitdefender.

“Even as cybersecurity specialists examine the malware’s architecture, it is important to underscore the need for improved detection practices,” said. The growing complexity of these threats makes the job more difficult for cybersecurity professionals, who are on the front lines of protecting sensitive information.

Attribution Challenges

Attribution efforts by the U.S. government to blame the APT group responsible for EggStreme have been difficult. Analysts point out that though the attack patterns match up with those of established Chinese APTs, conclusive attribution is still out of reach.

“We put quite a lot of effort into attribution efforts, but couldn’t find anything,” – Martin Zugec.

Security experts are finding it difficult to determine the source of the malware. They all concur that it is a huge threat. As these tactics grow, organizations need to stay ahead of the curve and be agile in order to protect against risks from advanced persistent threats.