Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Chinese Cyberspies Target Russia With New Malware

A China-linked cyber espionage group has been using new malware and new techniques in attacks aimed at military and aerospace organizations in Russia and Belarus.

A China-linked cyber espionage group has been using new malware and new techniques in attacks aimed at military and aerospace organizations in Russia and Belarus.

In July 2016, security firm Proofpoint reported that the threat actor had been using NetTraveler (aka TravNet) and the PlugX RAT to target Russia and neighboring countries. Researchers now revealed that, at around the same time, the group started using a new downloader, dubbed ZeroT, and Microsoft Compiled HTML Help (.chm) files to deliver PlugX.

Attackers sent victims .chm files containing an HTM file and an executable. When the help file is opened, a Russian-language text is displayed and the victim is asked by the User Account Control (UAC) feature in Windows to allow the execution of an “unknown program.” If the user clicks “Yes,” the ZeroT downloader is dropped onto the system.

Similar to earlier attacks, the APT actor also used specially crafted Word documents created with an exploit generator named MNKit. This Office exploit generator has allowed researchers to find connections between several different groups believed to be operating out of China.

The emails and files used as bait often referenced the Commonwealth of Independent States (CIS), which is an alliance of former Soviet Union countries, Russian government programs, and Russia’s defense industry.

The threat group has also used self-extracting RAR archives to deliver ZeroT. Many of these archives included an executable named “Go.exe,” which leverages the Event Viewer tool in Windows to bypass UAC.

Once it infects a system, ZeroT contacts its command and control (C&C) server, and uploads information about the infected system. ZeroT then downloads a previously known variant of the PlugX RAT, either directly as a non-encoded PE payload or as a Bitmap (.bmp) image file that uses steganography to hide the malware.

Proofpoint said the C&C domains used by ZeroT have also been seen in NetTraveler attacks. The PlugX samples leveraged some of the C&C domains observed in a 2015 campaign.

Advertisement. Scroll to continue reading.

Following the indictment of People’s Liberation Army (PLA) officers, threats of economic sanctions, and the agreement made by the U.S and China in 2015, security firms reported that the volume of Chinese attacks aimed at the United States dropped significantly.

However, researchers pointed out that China-linked threat groups have continued to target other regions, such as Europe and Russia.

Related: China-Linked “DragonOK” Group Expands Operations

Related: Chinese Hacking Group Linked to NetTraveler Espionage Campaign

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...