Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

Chinese Cyberspies Deliver New Malware via CPL Files

A China-linked cyber espionage group that may have been active since as early as 2010 has developed a new piece of malware that it has used in highly targeted attacks launched over the past year.

A China-linked cyber espionage group that may have been active since as early as 2010 has developed a new piece of malware that it has used in highly targeted attacks launched over the past year.

The new malware, dubbed Reaver, was analyzed by researchers at Palo Alto Networks, who identified ten different samples representing three versions of the threat.

The final payload of the malware has been loaded using Windows Control Panel (CPL) files, which is highly uncommon – Palo Alto Networks said only 0.006% of the malware it has seen leverages this technique. A surge in CPL malware was observed in 2013 and 2014 in Brazil, where cybercriminals had been using it to deliver banking Trojans.

Based on the infrastructure it uses, Reaver has been linked by experts to SunOrcal, a piece of malware used by threat actors believed to be located in China in attacks aimed at the January 2016 presidential election in Taiwan. The group behind SunOrcal is also said to be using the Surtr RAT, which has been tied to malicious document generators named HomeKit and Four Element Sword.

The threat actor has been around since at least 2013, but some evidence suggests it may have been active since as early as 2010.

Palo Alto Networks does not have information on the individuals or organizations targeted with Reaver, but based on the group’s previous campaigns, the attacks were likely aimed at one of China’s “Five Poisons:” Uyghurs, Tibetans, Falun Gong, the Chinese democracy movement, and the movement for Taiwan’s independence.

The malware abuses the Control Panel utility in Windows, control.exe, to load the Reaver payload. The first version of the threat uses HTTP for communication, while the newer versions rely on TCP.

Once it infects a device, Reaver can help its operators collect information about the compromised system, including CPU speed, computer name, username, IP, memory information and Windows version. The malware can also read and write files, alter files and registries, spawn and terminate processes, and modify services.

Advertisement. Scroll to continue reading.

The hackers started using Reaver sometime in late 2016 alongside SunOrcal. Both pieces of malware have been seen in attacks as recent as November 2017.

Palo Alto Networks has published a detailed analysis of Reaver, along with indicators of compromise (IoC) and information on overlaps with SunOrcal.

Related: China-linked KHRAT Operators Adopt New Delivery Techniques

Related: APT3 Hackers Linked to Chinese Ministry of State Security

Related: Over 600 Malware Samples Linked to Chinese Cyberspy Group

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...