Description

In a recent cyber espionage campaign attributed to Chinese state-sponsored actors, attackers targeted Windows systems using a deceptive malware deployment technique. The operation involved a GUI application displaying Folium-generated maps to appear legitimate while secretly installing a vulnerable `VLC.exe` and a malicious `libvlc.dll` into the `%appdata%\Birthday` folder. These files were used for DLL sideloading, and persistence was achieved through a shortcut placed in the Startup folder. The initial malware stage decrypted double-layer encrypted shellcode from a `.tmp` file using RC4 and AES-128 CBC. This led to the execution of a second-stage reflective loader, which activated the PhantomNet backdoor. PhantomNet connected to a remote server at `45.154.12[.]93:2233` over an encrypted TCP channel and utilized modular plugin DLLs for tasks such as system reconnaissance and scheduled activity—tactics observed in earlier campaigns like Operation SignSight. The campaign’s attribution to Chinese APT group TA428 is supported by several indicators, including a focus on Tibetan diaspora targets, the exclusive use of custom tools like Ghost RAT and PhantomNet, and tactics aligning with known behaviors of the group. These included techniques such as DLL hijacking (T1574.001), code injection (T1055.002), payload obfuscation (T1027), and encrypted communication channels (T1573.001), as categorized by the MITRE ATT\&CK framework. Malware signatures were detected and flagged by Zscaler as `Win64.Trojan.PhantomNet` and `Win32.Backdoor.GhostRAT`. To defend against such advanced threats, organizations should adopt multi-layered security strategies, incorporating behavioral analytics, endpoint detection and response (EDR), and advanced sandboxing tools. Continuous verification of software integrity—particularly in supply chain components—is vital, especially in geopolitically sensitive environments. Aligning detection and response capabilities with MITRE ATT\&CK can help security teams quickly identify and respond to sophisticated state-backed intrusions.