Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

China-linked APT Hackers Launch Coronavirus-Themed Attacks

COVID-19 (Coronavirus) themed malware attacks are now common. The subject matter automatically contains at least two of the primary social engineering triggers, fear and urgency, making it an obvious lure for use by criminals. Even a long-standing China-based APT has begun to use the threat in a new spear-phishing campaign.

COVID-19 (Coronavirus) themed malware attacks are now common. The subject matter automatically contains at least two of the primary social engineering triggers, fear and urgency, making it an obvious lure for use by criminals. Even a long-standing China-based APT has begun to use the threat in a new spear-phishing campaign.

Researchers from Check Point Research have found a spear-phishing campaign targeting the Mongolian public sector and apparently emanating from China. The campaign has similarities to earlier campaigns — such as one targeting the Belarus government and dropping the ByeBye backdoor in 2017. Check Point believes the attackers have also targeted Ukraine and Russia in campaigns dating back to 2016.

While neither the group — which Check Point believes to be Chinese, but does not know if it is state-sponsored — nor its techniques are new, the payload is described as ‘a previously unknown malware implant’.

The researchers found two RTF documents written in the Mongolian language and allegedly sent by the Mongolian Ministry of Foreign Affairs; one of them headlined, ‘About the spread of new coronavirus infections’. The documents had been weaponized using the so-called RoyalRoad exploit builder (also known as 8.t). RoyalRoad is not open-sourced, but is shared among various Chinese groups. It exploits the Equation Editor vulnerabilities in Microsoft Word.

Anomali analyzed RoyalRoad in July 2019. It also concluded that the weaponizer was shared between numerous Chinese cyber espionage groups, including Conimes, KeyBoy, Emissary Panda, Rancor, and Temp.Trident. Although initially used exclusively by these Chinese groups, Anomali has since the summer of 2019 observed it being used in multiple commodity campaigns. “This indicates,” said Anomali, “that the weaponizer author is now selling to a wider group of actors.”

In the current campaign, if the RTF document is opened in Word, the vulnerability is exploited and intel.wll DLL is dropped into the Word startup folder: %APPDATA%MicrosoftWordSTARTUP. This provides persistence, but also deters sandbox detection since it won’t detonate without Word being relaunched.

Intel.wll communicates with an attackers’ server and downloads the next stage — another DLL which is the main downloader that fetches the malware framework from another C&C server. The final payload is a RAT that has functionalities common to other RATs, but, say the researchers, “appears to be a custom and unique malware.”

While conducting its research, Check Point found one of the C&C servers briefly had directory listing enabled and was able to download the hosted files. Although encrypted, the researchers were able to decrypt them and search for similar files with similar functions. They found one earlier campaign with a similar infection chain that appeared to focus on Ukrainian targets, and another targeting entities in the Russian Federation in 2018, both probably conducted by the same group.

Advertisement. Scroll to continue reading.

Check Point does not attribute this or the earlier campaigns to any known and named APT group. Nevertheless, it believes it to be a Chinese APT group that has demonstrated it is here to stay.

Related: Coronavirus-Themed Emails Deliver Malware, Phishing, Scams 

Related: Chinese Cyber-Espionage Group Targeted NGOs for Years 

Related: Chinese Cyberspies Target Russia With New Malware 

Related: Chinese Cyber-Spies Target US-Based Research University

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.