top of page
Mitre
Alias
G0040, Atk 11, Orange Athos, Monsoon, Thirsty Gemini, Apt-c-09, Neon, Atk11, Patchwork, Sarit, Viceroy Tiger, Chinastrats, Tg-4410, Dropping Elephant, Zinc Emerson, Quilted Tiger, Operation Hangover
Country
India
Sponsor
India
Motivation
Information Theft And Espionage
First Seen
2013
Description
(Cymmetria) Patchwork is a targeted attack that has infected an estimated 2,500 machines since it was first observed in December 2015. There are indications of activity as early as 2014, but Cymmetria has not observed any such activity first hand.
Patchwork targets were chosen worldwide with a focus on personnel working on military and political assignments, and specifically those working on issues relating to Southeast Asia and the South China Sea. Many of the targets were governments and government-related organizations.
The code used by this threat actor is copy-pasted from various online forums, in a way that reminds us of a patchwork quilt �hence the name we�ve given the operation.
In active victim systems, Patchwork immediately searches for and uploads documents to their C&C, and only if the target is deemed valuable enough, proceeds to install a more advanced second stage malware.
This group seems to be associated with {{Confucius}}.
Targeted
Industries
Government, Military, Defense, It, Energy, Financial, Pharmaceutical, Media, Telecommunications, Ngos, Hospitality, Aviation, Think Tanks, Private Sector
Targeted
Countries
Canada, Panama, Middle East And Southeast Asia, France, Pakistan, Norway, Poland, China, Sri Lanka, Russia, Germany, Taiwan, Israel, Romania, Austria, Usa, Iran, Uk, Japan, Oman, Bangladesh, India, Thailand, Singapore, South Korea, Indonesia, Jordan
Tools
Unknown Logger
Crypta
Artradownloader
Badnews
Lokibot
Tinytyphon
Socksbot
Autoit Backdoor
Pubfantacy
Ndiskmonitor
Autoit
Wscspl
Ragnatela
Bozok
Bahamut
Androrat
Quasarrat
Unknown
Powersploit
Backconfig
TTP
T1204.002
T1074.001
T1555.003
T1574
T1574.002
T1112
T1102.001
T1055
T1074
T1548
T1053
T1059.001
T1036
T1518.001
T1203
T1083
T1070.004
T1197
T1560
T1555
T1021
T1082
T1204
T1033
T1132.001
T1027
T1559.002
T1027.005
T1588
T1548.002
T1105
T1059.003
T1566.001
T1189
T1102
T1204.001
T1059.005
T1059
T1547
T1553.002
T1547.001
T1559
T1518
T1132
T1005
T1587
T1588.002
T1053.005
T1070
T1027.001
T1027.002
T1566.002
T1553
T1566
T1587.002
T1021.001
T1055.012
T1119
T1036.005
Operations
Performed
[2015] the Attack Was Detected As Part Of A Spear Phishing Against A Government Organization In Europe In Late May 2016. The Target Was An Employee Working On Chinese Policy Research And The Attack Vector Was A Powerpoint Presentation File. The Content Of The Presentation Was On Issues Relating To Chinese Activity In The South China Sea. (https://s3-us-west-2.amazonaws.com/cymmetria-blog/public/unveiling_patchwork.pdf)
[2018-01] the Malicious Documents Seen In Recent Activity Refer To A Number Of Topics, Including Recent Military Promotions Within The Pakistan Army, Information Related To The Pakistan Atomic Energy Commission, As Well As Pakistan�s Ministry Of The Interior. (https://unit42.paloaltonetworks.com/unit42-patchwork-continues-deliver-badnews-indian-subcontinent/)
[2018-03] targeting Us Think Tanks (in March And April 2018, Volexity Identified Multiple Spear Phishing Campaigns Attributed To Patchwork, An Indian Apt Group Also Known As Dropping Elephant. This Increase In Threat Activity Was Consistent With Other Observations Documented Over The Last Few Months In Blogs By 360 Threat Intelligence Center Analyzing Attacks On Chinese Organizations And Trend Micro Noting Targets In South Asia. (https://www.volexity.com/blog/2018/06/07/patchwork-apt-group-targets-us-think-tanks/)
[2021-11] patchwork Apt Caught In Its Own Web (https://blog.malwarebytes.com/threat-intelligence/2022/01/patchwork-apt-caught-in-its-own-web/
Counter
Operations
Nil
Information
https://s3-us-west-2.amazonaws.com/cymmetria-blog/public/Unveiling_Patchwork.pdf
https://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries
https://documents.trendmicro.com/assets/tech-brief-untangling-the-patchwork-cyberespionage-group.pdf
https://securelist.com/the-dropping-elephant-actor/75328/
https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf
https://cybleinc.com/2021/01/20/a-deep-dive-into-patchwork-apt-group/
bottom of page