spot_img
27.5 C
Philippines
Sunday, November 24, 2024

Rare, mass advanced threat campaign targets more than a thousand users in Southeast Asia

Kaspersky experts have uncovered a rare, wide-scale advanced persistent threat (APT) campaign against users in Southeast Asia, most notably Myanmar and the Philippines. Kaspersky identified approximately 100 victims in Myanmar and 1,400 in the Philippines, some of which were government entities. Initial infection occurs via spear-phishing emails containing a malicious Word document; once downloaded on one system, the malware can then spread to other hosts through removable USB drives.

- Advertisement -

Advanced persistent threat campaigns are, by nature, highly targeted. Often, no more than a few dozen users are targeted, often with surgical-like precision. However, recently, Kaspersky uncovered a rare, widespread threat campaign in Southeast Asia. 

This cluster of activity — dubbed LuminousMoth — has been conducting cyberespionage attacks against government entities since at least October 2020. While initially focusing their attention on Myanmar, the attackers have since shifted their focus to the Philippines. The attackers typically gain an initial foothold in the system through a spear-phishing email with a Dropbox download link. Once clicked, this link downloads a RAR archive disguised as a Word document that contains the malicious payload.

Once downloaded on a system, the malware attempts to infect other hosts by spreading through removable USB drives. If a drive is found, the malware creates hidden directories on the drive, where it then moves all of the victim’s files, along with the malicious executables.  

The malware also has two post-exploitation tools that can in turn be used for lateral movement. One consists of a signed, fake version of Zoom and another steals cookies from the Chrome browser. Once on the device, LuminousMoth proceeds to exfiltrate data to the command and control (C2) server. For the targets in Myanmar, these C2 servers were often domains that impersonated known news outlets.

Kaspersky experts attribute LuminousMoth to the HoneyMyte threat group, a well-known, long-standing, Chinese-speaking threat actor, with medium to high confidence. HoneyMyte is primarily interested in gathering geopolitical and economic intelligence in Asia and Africa. 

“This new cluster of activity might once again point to a trend we’ve been witnessing over the course of this year: Chinese-speaking threat actors retooling and producing new and unknown malware implants,” comments Mark Lechtik, Senior Security Researcher with the Global Research and Analysis Team (GReAT). 

“The massive scale of the attack is quite rare. It’s also interesting that we’ve seen far more attacks in the Philippines than in Myanmar. This could be due to the use of USB drives as a spreading mechanism or there could be yet another infection vector that we’re not yet aware of being used in the Philippines,” adds Aseel Kayal, Security Researcher with GReAT. 

“We’re seeing increased activity by Chinese-speaking threat actors this past year, and this most likely won’t be the last of LuminousMoth. In addition, there’s a high chance the group will begin to further sharpen its toolset. We’ll be keeping an eye out for any future developments,” comments Paul Rascagneres, Senior Security Researcher with GReAT.

To stay safe from advanced threat campaigns like LuminousMoth, Kaspersky experts recommend:

Providing your staff with basic cybersecurity hygiene training, as many targeted attacks start with phishing or other social engineering techniques 

Carrying out a cybersecurity audit of your networks and remediate any weaknesses discovered in the perimeter or inside the network.

Installing anti-APT and EDR solutions, enabling threat discovery and detection, investigation and timely remediation of incidents capabilities. Provide your SOC team with access to the latest threat intelligence and regularly upskill them with professional training. All of the above is available within Kaspersky Expert Security framework.

That along with proper endpoint protection, dedicated services can help against high-profile attacks. The Kaspersky Managed Detection and Response service can help identify and stop attacks in their early stages, before the attackers achieve their goals. 

LATEST NEWS

Popular Articles