Sophisticated Campaign Targeting Chinese Users with ValleyRAT and Gh0st RAT

Cyber Security Threat Summary:
Chinese-speaking individuals have become the focus of numerous email phishing campaigns, with the objective of disseminating various malware types like Sainbox RAT, Purple Fox, and a newly identified trojan named ValleyRAT. Enterprise security company Proofpoint, in a report provided to The Hacker News, mentioned that these campaigns involve lures and malware in the Chinese language, typically associated with cybercriminal activities originating in China.

This pattern of activity, which has been observed since early 2023, involves sending email messages containing links to compressed executable files responsible for installing the malware. Additionally, some infection chains have been discovered to employ Microsoft Excel and PDF attachments that include these links to initiate malicious actions. These campaigns display diversity in their utilization of infrastructure, sender domains, email content, targeting methods, and the types of malicious software they employ, indicating the involvement of distinct threat groups orchestrating these attacks.

Security Officer Comments:
In the year 2023 alone, more than 30 such campaigns have been identified, all of which deploy malware typically associated with cybercriminal activity originating in China. Notably, starting from April 2023, a minimum of 20 of these campaigns have been responsible for distributing Sainbox, a variant of the Gh0st RAT trojan, which is also known as FatalRAT. Proofpoint's research reveals the existence of at least three additional campaigns responsible for distributing the Purple Fox malware, as well as six separate campaigns disseminating a newly emerged strain of malware named ValleyRAT. The latter set of campaigns commenced on March 21, 2023. ValleyRAT, initially documented by the Chinese cybersecurity firm Qi An Xin in February 2023, is coded in C++ and possesses functionalities commonly associated with remote access trojans. These functionalities include the ability to retrieve and execute additional payloads (DLLs and binaries) received from a remote server and the capability to enumerate running processes, among others. While Gh0st RAT has been extensively employed in various cyber campaigns linked to China over the years, the appearance of ValleyRAT raises the possibility of its widespread deployment in future attacks.

Suggested Correction(s):
IOCs:
https://www.proofpoint.com/us/blog/...rs-earnest-across-cybercrime-threat-landscape

Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag.

As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources.

Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free.

Users should not be frightened or intimidated by messages that have an alarmist tone. They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt.

Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes.

Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them.

It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt.

If it seems suspicious, it probably is. Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Link(s):
https://thehackernews.com/2023/09/sophisticated-phishing-campaign_20.html