Malware & Threats

Exploit Generator Shows Links Between Chinese APT Malware

An analysis of malicious documents created with a Microsoft Office exploit generator has allowed researchers to find connections between several malware families known to be used by different threat groups supposedly located in China.

<p><strong><span><span>An analysis of malicious documents created with a Microsoft Office exploit generator has allowed researchers to find connections between several malware families known to be used by different threat groups supposedly located in China.</span></span></strong></p>

An analysis of malicious documents created with a Microsoft Office exploit generator has allowed researchers to find connections between several malware families known to be used by different threat groups supposedly located in China.

MNKit is one of the several document exploit generators used over the past years by threat actors. The exploit generator is known to leverage an Office vulnerability tracked as CVE-2012-0158 to deliver malware to users who have not installed the patch released by Microsoft back in 2012.

Palo Alto Networks researchers have monitored a series of recent attacks where malicious actors used MNKit to create weaponized documents set up to deliver pieces of malware such as Lurk0, NetTraveler and Saker. The attackers sent the documents to NGOs, universities, and political and human rights groups related to Islam and South Asia.

Lurk0, a remote access Trojan (RAT) derived from Gh0stRAT, has been used for several years. Citizen Lab published a detailed report in 2012 on the use of this malware in attacks targeting Tibetan organizations.

Another piece of malware distributed with MNKit-generated documents is NetTraveler, a backdoor used by malicious actors to steal information and install other threats. NetTraveler has been leveraged by a China-linked threat group in cyber espionage attacks targeting tens of countries around the world.

Palo Alto Networks also observed malicious documents delivering a piece of malware known as Saker, Xbox and Mongall. Saker has been leveraged by Chinese attack groups identified by FireEye as Moafee and DragonOK, and researchers say it has also been used by actors who have deployed Gh0stRAT and NetTraveler in their campaigns.

Experts have found evidence that links these attacks to previous operations and which shows a connection between the different payloads. The list of clues includes the use of the same MNKit variant, email addresses and subject lines, attachment file names, XOR keys, command and control (C&C) domains, IP addresses and targets.

For instance, some of the C&C domains contacted by the Saker malware were previously documented in reports covering Korplug (PlugX), and NetTraveler attacks. Furthermore, some of the C&C domains used in the latest Lurk0 attacks have also been recently contacted by Saker.

Advertisement. Scroll to continue reading.

“While attribution is a challenging art, it’s likely whoever is behind these recent attacks is, through infrastructure, malware families and delivery techniques, somehow related to the previously reported attacks. The attackers have been active for years, will likely continue to be active, and seem to prefer to change tactics only subtly,” Palo Alto Networks researchers said in a blog post.

Related: Chinese Attackers Conduct Cyberespionage for Economic Gain

Related: Malicious Document Builder Used in East Asia APT Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version