Cyberespionage malware threatens PH


A rare, wide-scale, cyberespionage malware now targets users in Southeast Asia, mostly in the Philippines.

Already, the advanced persistent threat (APT) campaign victimized 1,400 users in the Philippines, some of which were government entities, according to experts of cybersecurity firm Kaspersky.

Initial infection occurs via spear-phishing emails containing a malicious word document.

Once downloaded in one system, the malware spreads to other hosts through removable Universal Serial Bus (USB) drives.

Advanced persistent threat campaigns are highly targeted, often focusing on just a few dozen users are targeted, with surgical-like precision.

However, the recently uncovered APT was a rare, widespread threat campaign in Southeast Asia, Kaspersky stressed.

The malware, dubbed LuminousMoth, had been conducting cyberespionage attacks against government entities since October 2020, at least.

While initially focusing their attention on Myanmar, the attackers have since shifted their focus to the Philippines.

The attackers typically gain an initial foothold in the system through a spear-phishing email with a Dropbox download link.

Once clicked, this link downloads a RAR archive disguised as a Word document that contains the malicious payload.

Once downloaded on a system, the malware attempts to infect other hosts by spreading through removable USB drives.

If a drive is found, the malware creates hidden directories on the drive, where it then moves all of the victim’s files, along with the malicious executables.

The malware also has two post-exploitation tools that can in turn be used for lateral movement.

One consists of a signed, fake version of Zoom and another steals cookies from the Chrome browser.

Once on the device, LuminousMoth proceeds to exfiltrate data to the command and control (C2) server.

For the targets in Myanmar, these C2 servers were often domains that impersonated known news outlets.

Kaspersky experts attribute LuminousMoth to the HoneyMyte threat group, a long-standing, Chinese-speaking threat actor, with medium to high confidence.

HoneyMyte gathers geopolitical and economic intelligence in Asia and Africa.

“This pointd to a trend we’ve been witnessing over the course of this year: Chinese-speaking threat actors retooling and producing new and unknown malware implants,” explained Mark Lechtik, Senior Security Researcher of the Global Research and Analysis Team (GReAT).

“The massive scale of the attack is quite rare. It’s also interesting that we’ve seen far more attacks in the Philippines than in Myanmar " he elaborated.

"This could be due to the use of USB drives as a spreading mechanism or there could be yet another infection vector that we’re not yet aware of being used in the Philippines,” added GReAT Security Researcher Aseel Kayal.

"Most likely, this won’t be the last of LuminousMoth. There’s a high chance the group (behind it) will begin to further sharpen its toolset. We’ll be keeping an eye out for any future developments,” says Paul Rascagneres, GReAT Senior Security Researcher.