Cyberwarfare

China’s Winnti Group Seen Targeting Governments in Sri Lanka, Hong Kong

The Chinese state-sponsored threat group Winnti has been observed targeting governmental entities in Sri Lanka and Hong Kong in recent campaigns.

<p><strong><span><span>The Chinese state-sponsored threat group Winnti has been observed targeting governmental entities in Sri Lanka and Hong Kong in recent campaigns.</span></span></strong></p>

The Chinese state-sponsored threat group Winnti has been observed targeting governmental entities in Sri Lanka and Hong Kong in recent campaigns.

Active since at least 2007 and also tracked as APT41, Barium, Blackfly, Double Dragon, Wicked Panda, and Wicked Spider, the Winnti Group is believed to be formed of multiple subgroups engaging in both cyberespionage and financially motivated operations.

As part of a campaign ongoing since early August, the threat actor has been deploying various payloads against government entities in Sri Lanka, including the KeyPlug malware and a new backdoor called DBoxAgent. This appears to be the first time Winnti has targeted Sri Lanka.

The timing of the campaign – the attack falls in line with a geopolitical event involving China and Sri Lanka – and observed tactics, techniques, and procedures (TTPs) suggest that the Winnti group was behind the operation, Malwarebytes says.

The attack starts with an ISO file masquerading as a document and which contains a shortcut file posing as a folder, an executable, and a DLL file. When the intended victim clicks on the shortcut file, the executable runs and sideloads the malicious DLL.

Next, shellcode representing a new backdoor called DBoxAgent is loaded in memory. The malware uses Dropbox for command and control (C&C), which allows it to bypass detection mechanisms, and provides the attackers with full control over the victim machine.

DBoxAgent allows the attackers to steal information from the system and to download additional payloads. Malwarebytes has seen Winnti deploying SerialVlogger (second stage), VLOG.IPDB (third-stage DLL loader), and KeyPlug (fourth stage).

“This whole attack has Winnti signatures fingerprints all over it. The most significant one probably is the use of KeyPlug malware, which is exclusively used by this group, and most likely developed by them,” Malwarebytes says.

Advertisement. Scroll to continue reading.

Recently, the Winnti group has also turned its attention to government organizations in Hong Kong, in what appears to be a continuation of Operation CuckooBees, a cyberespionage campaign that remained undetected for roughly three years.

As part of this activity, the attackers deployed the Spyder Loader trojan on their victims’ networks, most likely for intelligence collection. The final payload used in this campaign, however, remains elusive, says Symantec, which has been tracking this activity.

However, the security firm has seen the attackers deploying various other tools on the victim networks, including a modified SQLite DLL, Mimikatz, and a trojanized ZLib DLL.

“While we do not see the final payload delivered in this campaign, the use of the Spyder Loader malware and crossover with the activity previously identified […], combined with the victims seen in this recent activity, make it most likely that the motivation behind this activity is intelligence gathering,” Symantec notes.

Related: China’s Winnti Group Hacked at Least 13 Organizations in 2021: Security Firm

Related: U.S. State Governments Targeted by Chinese Hackers via Zero-Day in Agriculture Tool

Related: China-Linked Winnti APT Group Silently Stole Trade Secrets for Years: Report

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version