Chinese Hackers Hiding Malware in Windows Logo

Chinese Hackers Hiding Malware in Windows Logo

Going by the name of Witchetty; the hacker group is targeting countries in Africa and the Middle East.

The threat hunter team at Broadcom’s Symantec has issued an advisory, revealing that a Chinese cyberespionage group, also known as Witchetty and LookingFrog, is targeting entities in Africa and the Middle East using an updated toolset.

The group was first discovered in April 2022 by ESET. Its activities are characterized by using a first-stage backdoor (X4) and a second-stage payload (LookBack).

Advisory Reveals Attack Tactics of Witchetty

According to Symantec’s report, Witchetty is associated with a Chinese APT group Cicada, aka Stone Panda, and APT10, while its connection with TA410 is also being reported. This group was previously linked to targeted attacks against US energy firms.

The group is continuously evolving its toolset. It currently uses a steganographic technique for hiding a backdoor (Backdoor.Stegmap) in the MS Windows logo and targets governments in the Middle East.

Although not new, this is a rare technique where malware is hidden inside an image. The trojan can perform various functions, including removing and creating directories, manipulating files, launching/terminating processes, running/downloading executables, enumerating and killing processes, and stealing documents. It can also create, read, and delete registry keys.

Earlier this year, Cicada was targeting Japanese entities, but now it seems to have expanded its target list to diverse regions, including North America, Asia, and Europe.

  1. Attackers hide Mac malware in ad images
  2. Hacker found using Twitter memes to spread malware
  3. Infected WAV files install malware & cryptominers on PCs
  4. Chinese Hackers Distributing Malware in SMS Bomber Tool
  5. GoogleUserContent CDN Hosting Images Infected with Malware

Attack Details

The infection chain entails using a DLL loader to fetch the GitHub bitmap file, a Microsoft Windows logo with malicious code hidden inside. This technique of hiding the payload helps the attackers host it on trusted, free services such as GitHub.

Witchetty targeted two Middle Eastern countries’ governments between February and September 2022, as well as an African country’s stock exchange. The group exploited the ProxyShell and ProxyLogon vulnerabilities, tracked as:

  1. CVE-2021-31207
  2. CVE-2021-34473
  3. CVE-2021-34523
  4. CVE-2021-26855
  5. CVE-2021-27065

According to Broadcom’s blog post, attackers install web shells on publicly exposed servers before stealing credentials and achieving lateral movement across the network. 

They also installed malware on computers in an attempt to steal credentials via memory dumps, deploying web shells and backdoors, execution of commands, backdoor deployment, and installing custom tools. This tactic allows it an opportunity to infiltrate organizational networks and custom tools with other living-off-the-land tactics lets it maintain a long-term persistence in targeted organizations.

“Witchetty has demonstrated the ability to continually refine and refresh its toolset in order to compromise targets of interest.”

Symantec

More Windows Security News

  1. Fake Windows 11 Downloads Distributing Vidar Malware
  2. QBot Malware Using Windows Calculator to Hack Devices
  3. Malware lures fake Chrome update to attack Windows PCs
  4. Kraken botnet bypass Windows Defender, steals crypto data
  5. Malware in pirated games disables Windows Updates, Defender
Related Posts