Cyberwarfare

Chinese Cyberspies Deliver New Malware via CPL Files

A China-linked cyber espionage group that may have been active since as early as 2010 has developed a new piece of malware that it has used in highly targeted attacks launched over the past year.

<p><strong><span><span>A China-linked cyber espionage group that may have been active since as early as 2010 has developed a new piece of malware that it has used in highly targeted attacks launched over the past year.</span></span></strong></p>

A China-linked cyber espionage group that may have been active since as early as 2010 has developed a new piece of malware that it has used in highly targeted attacks launched over the past year.

The new malware, dubbed Reaver, was analyzed by researchers at Palo Alto Networks, who identified ten different samples representing three versions of the threat.

The final payload of the malware has been loaded using Windows Control Panel (CPL) files, which is highly uncommon – Palo Alto Networks said only 0.006% of the malware it has seen leverages this technique. A surge in CPL malware was observed in 2013 and 2014 in Brazil, where cybercriminals had been using it to deliver banking Trojans.

Based on the infrastructure it uses, Reaver has been linked by experts to SunOrcal, a piece of malware used by threat actors believed to be located in China in attacks aimed at the January 2016 presidential election in Taiwan. The group behind SunOrcal is also said to be using the Surtr RAT, which has been tied to malicious document generators named HomeKit and Four Element Sword.

The threat actor has been around since at least 2013, but some evidence suggests it may have been active since as early as 2010.

Palo Alto Networks does not have information on the individuals or organizations targeted with Reaver, but based on the group’s previous campaigns, the attacks were likely aimed at one of China’s “Five Poisons:” Uyghurs, Tibetans, Falun Gong, the Chinese democracy movement, and the movement for Taiwan’s independence.

The malware abuses the Control Panel utility in Windows, control.exe, to load the Reaver payload. The first version of the threat uses HTTP for communication, while the newer versions rely on TCP.

Once it infects a device, Reaver can help its operators collect information about the compromised system, including CPU speed, computer name, username, IP, memory information and Windows version. The malware can also read and write files, alter files and registries, spawn and terminate processes, and modify services.

Advertisement. Scroll to continue reading.

The hackers started using Reaver sometime in late 2016 alongside SunOrcal. Both pieces of malware have been seen in attacks as recent as November 2017.

Palo Alto Networks has published a detailed analysis of Reaver, along with indicators of compromise (IoC) and information on overlaps with SunOrcal.

Related: China-linked KHRAT Operators Adopt New Delivery Techniques

Related: APT3 Hackers Linked to Chinese Ministry of State Security

Related: Over 600 Malware Samples Linked to Chinese Cyberspy Group

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version