A malicious campaign that is believed to have been perpetrated by a group of Chinese hackers has been reported recently by the Cybersecurity firm Secureworks.
In this campaign, a modular malware called PlugX is being used to infect government officials with a variety of malicious code.
Government officials from the following countries are being targeted:-
In June and July 2022, the initial intrusions were discovered, and they were considered to be ongoing. It illustrates that global espionage against governments continues to be the adversary’s primary focus.
The Bronze President appears to be a state-sponsored group that is based in China and has been active at least since July 2018. For the purpose of compromising and acquiring data from its target, the actor uses a variety of proprietary tools and publicly available tools.
There have also been other names for this malware publicly documented, including:-
A popular tool used by the Chinese adversarial collectives that use remote access trojans to make remote connections is PlugX (RAT).
It was observed earlier this year that the group was targeting government officials from the following countries through a revamped version of the PlugX backdoor known as Hodur:-
The recent campaign was attributed by Secureworks to Bronze President as a result of the use of PlugX. Not only that even several documents were found with a political theme that is aligned with China’s strategic interests in a region.
RAR archives are embedded with malware that can infect computers if the RAR files are opened. In Windows with default settings, when the archive is opened, it displays a Windows shortcut (LNK) file that mimics to be a legit document file.
An eight-level deep sequence of hidden folders named with special characters is located beside the shortcut, along with a hidden folder that contains the malware.
In this case, a decoy document is laid down, which paves the way for the PlugX payload to be dropped and set up persistence on the host that has been infected.
This group’s activities should be closely monitored by organizations in geographical regions where China has an interest, especially organizations affiliated with or acting as active government agencies in those regions.
Download Free SWG – Secure Web Filtering – E-book
A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious actors…
SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce shoppers…
The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to malicious…
Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in 2022…
CVE-2024-52301 is a critical vulnerability identified in Laravel, a widely used PHP framework for building…
A critical vulnerability has been discovered in the popular "Really Simple Security" WordPress plugin, formerly…