Application Security

Chinese Hackers Target Government Entities in Widespread Campaign

A newly uncovered advanced persistent threat (APT) campaign is targeting a large number of users in South Asia, including government entities, according to a new report from anti-malware vendor Kaspersky.

<p><span><strong><span>A newly uncovered advanced persistent threat (APT) campaign is targeting a large number of users in South Asia, including government entities, according to a new report from anti-malware vendor Kaspersky.</span></strong></span></p>

A newly uncovered advanced persistent threat (APT) campaign is targeting a large number of users in South Asia, including government entities, according to a new report from anti-malware vendor Kaspersky.

Dubbed LuminousMoth, the activity involves cyberespionage attacks on governments since at least October 2020 but, unlike similar attacks that are highly targeted, this campaign stands out due to its size: roughly 100 victims in Myanmar and 1,400 in the Philippines.

The main focus of the attacks, however, was only a subset of victims that included high-profile organizations, including government entities both within the two countries and abroad.

The threat actor uses spear-phishing emails as the initial assault vector. The emails include a Dropbox download link that fetches a RAR archive posing as a Word document that deploy malware onto target machines.

The malware can spread to other systems through removable USB drives, on which it creates hidden directories and malicious executables.

[ Related: New Law Will Help Chinese Government Stockpile Zero-Days ]

In some cases, two other tools were used for lateral movement: a signed, but fake version of Zoom that was actually malware designed to steal data files; and a second tool to steal Chrome browser cookies. All of the harvested data is exfiltrated to the adversary’s command and control (C&C) server.

“The sheer volume of the attacks raises the question of whether this is caused by a rapid replication through removable devices or by an unknown infection vector, such as a watering hole or a supply chain attack,” Kaspersky said in a published report.

Advertisement. Scroll to continue reading.

Kaspersky assesses with medium to high confidence that LuminousMoth is related to the HoneyMyte threat group, a Chinese-speaking threat actor known for its focus on gathering geopolitical and economic intelligence in Asia and Africa.

Both LuminousMoth and HoneyMyte have similar TTPs, including the use of DLL side-loading and Cobalt Strike loaders, a component of the Chrome browser cookie stealer was observed in previous HoneyMyte activity, and Kaspersky also discovered infrastructure overlaps between the two.

“This new cluster of activity might once again point to a trend we’ve been witnessing over the course of this year: Chinese-speaking threat actors re-tooling and producing new and unknown malware implants,” said Mark Lechtik, senior security researcher with Kaspersky’s Global Research and Analysis Team (GReAT).

Related: New Law Will Help Chinese Government Stockpile Zero-Days

Related: Chinese Hackers Using Previously Unknown Backdoor

Related: Chinese Cyberspies Target Military Organizations in Asia With New Malware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version