Help AG DFIR and CTI team has observed a targeted cyber intrusion campaign attributed to a Chinese state-aligned APT group, affecting a UAE government entity. The threat actor initially gained access by compromising a service account configured with scheduled task execution privileges.
Upon entry, the actor escalated privileges from a regular domain user to a domain administrator by exploiting a misconfigured Certificate Authority (CA). By manipulating the Subject Alternative Name (SAN) field during certificate enrolment, they obtained a valid certificate for a privileged domain admin account and subsequently conducted a DCSync attack, extracting Active Directory password hashes.
The threat actor also exploited a file upload vulnerability to deploy eight web shells across web servers, using them for post-exploitation command execution and establishing network tunnels for sustained access.
TTPs:
- T1053.005 – Scheduled Task/Job: Scheduled Task – Service account abuse
- T1078 – Valid Accounts: Use of compromised service account
- T1550.003 – Use Alternate Authentication Material: Web Session Cookie – Certificate abuse
- T1552.001 – Unsecured Credentials: Credentials In Files – Scheduled task credential exposure
- T1556.002 – Modify Authentication Process: Password Filter DLL – CA misconfiguration leveraged
- T1003.006 – OS Credential Dumping: DCSync – Extracted AD hashes
- T1505.003 – Server Software Component: Web Shell – Persistent access via upload
- T1071.001 – Application Layer Protocol: Web Protocols – C2 via web shells
- T1572 – Protocol Tunneling: Attacker-controlled tunnels
- T1059.001 – Command and Scripting Interpreter: PowerShell – Post-exploitation
- T1021.002 – Remote Services: SMB/Windows Admin Shares – Lateral movement
YARA Rules:
rule Suspicious_Base64
rule Suspicious_Base64
{
meta:
description = "Post Exploitation Tool"
author = "Help AG CTI"
strings:
$b64_marker = /[A-Za-z0-9+\/]{100,}={0,1000}.{0,5}ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmn/
$bss = ".bss"
condition:
$bss in (0..filesize) and $b64_marker
}
rule Golang_based_FRP
rule Golang_based_FRP
{
meta:
description = "Go Lang Based FRP"
author = "Help AG CTI"
strings:
$s1 = "server_addr" wide ascii
$s2 = "server_port" wide ascii
$s4 = "remote_port" wide ascii
$s5 = "plugin_passwd" wide ascii
$s6 = "plugin_user" wide ascii
condition:
3 of ($s*)
}
Help AG’s DFIR and CTI teams empower organizations to stay ahead of evolving cyber threats through our dedicated CTI Subscription Service. By subscribing, customers gain direct access to curated, validated, and actionable IOCs sourced from real-world investigations and global intelligence streams.
Delivered in ready-to-use formats for seamless SIEM and SOC integration, our IOC packs provide the visibility needed to detect, contain, and prevent advanced attacks. With continuous updates, contextual enrichment, and expert support from our analysts, subscribers can transform raw indicators into meaningful protection and resilience for their critical assets.
For access to detailed IOC packages and tailored threat intelligence support, please contact Help AG.
Recommendations
- Review and restrict certificate template permissions, especially SAN field enrolment.
- Audit and disable unnecessary scheduled tasks tied to service accounts.
- Patch file upload vulnerabilities across all web applications.
- Continuously monitor for abnormal certificate requests from domain-joined machines.
- Harden Active Directory against DCSync abuse by limiting replication permissions.
- Deploy WAF rules to detect and block known web shell patterns.
- Isolate web-facing servers with strong segmentation from internal systems.
- Enable command-line and PowerShell logging for suspicious post-exploitation activities.
Protect Your Organization Against Advanced Threats
Incidents like this demonstrate the sophisticated tactics employed by state-aligned APT groups. Staying ahead requires proactive intelligence, rapid detection, and expert response capabilities.
Our Digital Forensics & Incident Response (DFIR) capabilities, we help organizations quickly contain breaches, investigate intrusions, and strengthen their security posture against future threats.
Contact Help AG today to access tailored threat intelligence, IOC packages, and expert support to fortify your organization against sophisticated cyber adversaries.









