Chinese Cyberspies Targeted Japanese Political Entities Ahead of Elections


A Chinese cyberespionage group known as MirrorFace has been observed targeting Japanese political entities ahead of the House of Councillors election in July 2022.

A Chinese cyberespionage group known as MirrorFace has been observed targeting Japanese political entities ahead of the House of Councillors election in July 2022.

Believed to have ties with APT10, MirrorFace is known for the targeting of academic institutions, defense-related firms, diplomatic organizations, media companies, and think tanks in Japan.

The advanced persistent threat (APT) actor has been observed deploying the LodeInfo proprietary malware exclusively against Japanese entities.

As part of the observed campaign, which ESET has named Operation LiberalFace, spearphishing emails were used to deliver the LodeInfo malware, with a second-stage sample observed connecting to command-and-control (C&C) infrastructure previously attributed to MirrorFace.

“One of the spearphishing emails sent in Operation LiberalFace posed as an official communication from the PR department of a specific Japanese political party, containing a request related to the House of Councillors elections, and was purportedly sent on behalf of a prominent politician,” ESET explains.

All emails contained a malicious attachment that deployed LodeInfo on the target machines, but additional malware was also used in the attack. Named MirrorStealer and previously undocumented, the malware is meant to steal login credentials.

Operation LiberalFace started on June 29, with spearphishing emails instructing targets to spread attached videos on social media profiles. The campaign employed malicious attachments in the form of self-extracting WinRAR archives.

“Since the House of Councillors election was held on July 10th, 2022, this email clearly indicates that MirrorFace sought the opportunity to attack political entities. Also, specific content in the email indicates that members of a particular political party were targeted,” ESET notes.

The LodeInfo malware is a backdoor that supports the capturing of screenshots and keystrokes, as well as process termination, file exfiltration, file and command execution, and file encryption.

As part of Operation LiberalFace, the threat actor also used what ESET calls ‘a second-stage LodeInfo’, which “accepts and runs PE binaries and shellcode outside of the implemented commands,” and which lacks file encryption capabilities.

MirrorStealer, a credential stealer also used in this campaign, was designed to steal credentials from browsers, email clients, and other applications, including Becky, an email client available in Japan only.

According to ESET, the attackers were also interested in exfiltrating browser cookies and used LodeInfo for that, given that MirrorStealer does not support cookie theft. Stored emails and documents, including those created using the word processor Ichitaro, were also stolen.


By Ionut Arghire on Thu, 15 Dec 2022 14:08:53 +0000
Original link