Posted inSecurity

Kaspersky identifies new APT campaign

The new malware attempts to infect other hosts by spreading through removable USB drives, said the firm

Kaspersky identifies new APT campaign
Kaspersky identifies new APT campaign

Experts at Kaspersky have discovered a wide-scale advanced persistent threat (APT) campaign against users that was first detected in Southeast Asia.

The company said it has identified approximately 1,500 victims, some of which were government entities.

“This new cluster of activity might once again point to a trend we’ve been witnessing over the course of this year: Chinese-speaking threat actors re-tooling and producing new and unknown malware implants,” said Mark Lechtik, senior security researcher with the Global Research and Analysis Team (GReAT).

According to the security firm, the initial infection occurs via spear-phishing emails containing a malicious Word document; once downloaded on one system, the malware can then spread to other hosts through removable USB drives.

Advanced persistent threat campaigns are, by nature, highly targeted. Often, no more than a few dozen users are targeted, often with surgical like precision.

However, recently, Kaspersky uncovered a rare, widespread threat campaign with a rarely used, yet still a movie-like attack vector.

Once downloaded on a system, the malware attempts to infect other hosts by spreading through removable USB drives. If a drive is found, the malware creates hidden directories on the drive, where it then moves all of the victim’s files, along with the malicious executables. 

This cluster of activity — dubbed LuminousMoth — has been conducting cyberespionage attacks against government entities since at least October 2020.

While initially focusing their attention on Myanmar, the attackers have since shifted their focus to the Philippines. The attackers typically gain an initial foothold in the system through a spear-phishing email with a Dropbox download link. Once clicked, this link downloads a RAR archive disguised as a Word document that contains the malicious payload.

Kaspersky experts attribute LuminousMoth to the HoneyMyte threat group, a well-known, long-standing, Chinese-speaking threat actor, with medium to high confidence. HoneyMyte is primarily interested in gathering geopolitical and economic intelligence in Asia and Africa.