Full Moon, Full Eagle Takeover
- Javier Conejo del Cerro
- 7 jul
- 3 Min. de lectura

The advanced persistent threat (APT) group known as NightEagle—also tracked as APT-Q-95—has initiated a highly coordinated cyberespionage operation targeting some of the most strategically sensitive sectors of the People’s Republic of China. These include national defense institutions, government ministries, and cutting-edge technology hubs. The campaign distinguishes itself not only by its technical sophistication but also by its operational timing: the group synchronizes its actions with the nighttime hours in China, suggesting a deep understanding of target behavior patterns and aiming to reduce the chances of detection during periods of lower human oversight.
Analysts believe NightEagle operates out of North America, though attribution remains tentative due to the group’s high level of operational security. This campaign marks one of the most audacious attempts in recent memory to infiltrate Chinese digital infrastructure at a national scale using zero-day capabilities and covert post-exploitation tooling.
The Juicy Worm
The sectors targeted by NightEagle form the backbone of China’s ambitions in global technological supremacy. Among the victims are high-ranking military units, national-level government agencies, and state-sponsored research facilities engaged in the development of semiconductor technologies, quantum computing frameworks, artificial intelligence models, and critical communication systems.
These assets are considered crown jewels in the context of geopolitical intelligence, industrial competition, and economic strategy. The theft or compromise of such information could yield immense advantages to rival state actors, providing insights into defense planning, scientific innovation pipelines, and strategic technological dependencies.
What makes this campaign particularly damaging is its ability to harvest not only documents and credentials but also the intangible structures that define organizational decision-making—emails, internal network layouts, and user behavior patterns—all of which can be weaponized in follow-up attacks or leveraged in long-term surveillance.
Swooping Down
At the technical level, the breach hinges on the exploitation of a zero-day vulnerability within Microsoft Exchange—one that had not previously been documented or patched. The attack chain begins with the abuse of Internet Information Services (IIS), a web server component within Windows environments. By exploiting this layer, the attackers are able to extract the machineKey—a critical cryptographic element that allows secure operations across server sessions. This serves as the breach’s initial entry vector.
With the machineKey in hand, the attackers proceed to deserialize the server environment. Deserialization vulnerabilities allow attackers to manipulate serialized data structures in a way that lets them execute arbitrary code on the server. This is followed by the deployment of a modified .NET-based loader—custom-built for stealth and stability—which implants a heavily tailored variant of the Chisel backdoor.
Unlike standard versions of Chisel, this custom iteration is hardcoded with specific execution parameters and SOCKS proxy settings that align with the attacker’s command-and-control (C2) protocols. The backdoor establishes a secure, encrypted tunnel for exfiltration and remote access, which reactivates every four hours to maintain persistence while minimizing traffic patterns that could be flagged by anomaly-based monitoring systems.
Through this covert channel, NightEagle operators extract high-value data such as:
Mailbox contents, including strategic communications and sensitive attachments.
User and administrator credentials.
Detailed internal network topologies and segmentation maps.
This exfiltrated intelligence facilitates deep lateral movement across network segments and allows the attackers to establish long-term footholds inside critical systems. The stealth of the operation and the periodic beaconing behavior suggest an intent not for immediate disruption but for sustained, high-value espionage.
Zero Trust, Everybody Must
NightEagle’s campaign highlights the urgent need for a modernized cybersecurity posture rooted in the Zero Trust model. Traditional perimeter-based defenses are no match for threat actors with zero-day capabilities and advanced persistence mechanisms. Organizations—particularly those in strategic industries—must adopt a multilayered and behavior-centric security framework.
Key recommendations include:
• For End Users:
Vigilance is critical. Users must report any irregularities in Exchange or IIS behavior, such as unexpected login prompts, unusual access logs, or service disruptions. Password reuse across environments must be strictly avoided, especially for administrative or sensitive accounts.
• For Administrators:
Immediate patching of Microsoft Exchange servers is essential, even for suspected zero-day exposures once mitigations are released. Administrators should also disable all unused IIS modules to reduce the attack surface, monitor event logs for signs of deserialization or tunneling activity, and scrutinize traffic for Chisel-like beaconing behavior.
• For Security Teams:
Deploy Endpoint Detection and Response (EDR) solutions that leverage behavioral analytics. Signature-based detection alone is insufficient against customized backdoors and encrypted traffic. Solutions should be tuned to flag repeated four-hour intervals of outbound connections, privilege escalation attempts, and unauthorized registry or service modifications.
• For Organizations:
The implementation of a full Zero Trust architecture is non-negotiable. This includes strict identity verification, micro-segmentation of networks, and continuous validation of user and device trustworthiness. Routine forensic audits must be institutionalized to detect covert access and ensure no residual backdoors remain in breached systems.
The NightEagle incident is a textbook case of why cybersecurity can no longer be reactive. In a world of evolving threats and state-level adversaries, resilience is built not just on firewalls, but on visibility, trust minimization, and continuous verification.




Comentarios