SmugX: Chinese APT uses HTML smuggling to target European Ministries and embassies

Pierluigi Paganini July 03, 2023

China-linked APT group was spotted using HTML smuggling in attacks aimed at Foreign Affairs ministries and embassies in Europe.

A China-linked APT group was observed using HTML smuggling in attacks against Foreign Affairs ministries and embassies in Europe, reports the cybersecurity firm Check Point.

The researchers tracked the campaign as SmugX and reported that it has been ongoing since at least December 2022. The experts speculate the campaign is a continuation of a previously reported campaign attributed to RedDelta (and also to Mustang Panda).

The cyber spies used the HTML smuggling technique to infect the target systems with a new variant of the PlugX remote access trojan.

HTML smuggling is a highly evasive technique for malware delivery that leverages legitimate HTML5 and JavaScript features. The malicious payloads are delivered via encoded strings in an HTML attachment or webpage. The malicious HTML code is generated within the browser on the target device which is already inside the security perimeter of the victim’s network.

“The campaign, called SmugX, overlaps with previously reported activity by Chinese APT actors RedDelta and Mustang Panda. Although those two correlate to some extent with Camaro Dragon, there is insufficient evidence to link the SmugX campaign to the Camaro Dragon group.” reads the report published by Check Point. “The campaign leverages HTML Smuggling, a technique in which attackers hide malicious payloads inside HTML documents.”

The campaign targeted government entities in Europe, with a focus on foreign and domestic policy entities.

Threat actors used spear-phishing messages crafted to trick recipients into downloading either a JavaScript or a ZIP file. Opening these malicious HTML documents the embedded payload within the code is decoded and saved to a JavaScript blob. The researchers noticed that instead of utilizing the HTML element, the JavaScript code dynamically creates it.

The malicious code uses the createObjectURL function to create a URL object from the blob and sets the download attribute with the desired filename.

Then the malicious code invokes the click action to simulate a user clicking on the link and starts the download of the file.

The researchers noticed that for older browser versions, the malicious code uses the msSaveOrOpenBlob to save the blob with the desired filename.

The analysis of the documents employed in the campaign that were uploaded to VirusTotal reveals that they the Chinese APT group attempted to target diplomats and government entities in Czechia, Hungary, Slovakia, the U.K., and Ukraine. Additional countries referenced in lure documents are France and Sweden.

The lures uploaded to VirusTotal include:

  • A letter originating from the Serbian embassy in Budapest.
  • A document stating the priorities of the Swedish Presidency of the Council of the European Union.
  • An invitation to a diplomatic conference issued by Hungary’s Ministry of Foreign Affairs.
  • An article about two Chinese human rights lawyers sentenced to more than a decade in prison.

The state-sponsored hackers used a multi-stage infection process that relies on DLL side-loading methods to deliver the PlugX RAT.

HTML smuggling PlugX RAT China

“One notable change we saw in this campaign’s samples is the increasing use of the RC4 encryption method compared to the simple XOR decryption we have seen in the past. The encrypted config still resides in the data section, but it has the key prepended at the start of the config and not in the decryption function like in previous samples.” concludes the report. “During the course of our investigating the samples, the threat actor dispatched a batch script, sent from the C&C server, intended to erase any trace of their activities. This script, named del_RoboTask Update.bat, eradicates the legitimate executable, the PlugX loader DLL, and the registry key implemented for persistence, and ultimately deletes itself. It is likely this is the result of the threat actors becoming aware they were under scrutiny.”

The researchers pointed out that the attribution is based on similarities with activity attributed to RedDelta or Mustang Panda, including the infrastructure, the paths used to deploy PlugX, and the victimology and lure tactics.

Checkpoint shared indicators of compromise (IoCs) for this campaign

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, HTML smuggling)



you might also like

leave a comment