Saturday, April 20, 2024

Chinese hackers use VLC media player to launch cyberattacks

Share

Researchers discovered that Chinese hackers have been using VLC Media Player to launch cybersecurity attacks.

The hacker group, allegedly affiliated with the Chinese government, uses the popular video player to deploy malware on the targetted computer.

Stock Depot/Getty Images

These activities have been traced down to a hacker group called Cicada, which is also known by a long list of other names, such as menuPass, Stone Panda, APT10, Potassium, and Red Apollo. Cicada has been around for a long time — at least since 2006.

The malware deployed to the victims of the attack opens the door for hackers to obtain all kinds of information. It can grant knowledge on everything about the system, scour through running processes, and download files on command, only broadening the potential for misuse. Such stealth attacks are not uncommon, but this one seems to have taken place on a large scale.

This campaign, involving the popular VLC Media Player, appears to have been started for espionage purposes. According to a report by Bleeping Computer, the targets involve a wide range of entities involved in legal, governmental, or religious activities. Non-governmental organizations have also been targeted. What’s perhaps more staggering is that this activity has spread to entities across at least three continents.

Some of the targetted countries include the U.S., Hong Kong, India, Italy, and Canada. Surprisingly, only one of the victims was from Japan. Cicada group has previously targeted Japan for its cyberattacks many times in the past. Once the attackers gained access to the victim’s machine, they were able to maintain it for up to nine months.

Although VLC was exploited to deploy malware, the file itself was clean. It appears that a safe version of VLC was combined with a malicious DLL file located in the place as the export functions of the media player. This is referred to as DLL side-loading, and Cicada is not alone in using this technique to upload malware into programs that are otherwise secure.

The custom loader used by Cicada has apparently been seen in previous attacks that were also connected to the hacker team. In order to first gain access to the networks that were breached, a Microsoft Exchange server was exploited. Additionally, a WinVNC server was deployed as a means of establishing remote control over the systems affected by the hidden malware.

There’s more to the VLC exploit than first meets the eye. On top of that, an exploit called Sodamaster was used, which runs stealthily in the system memory without requiring any files. It’s capable of avoiding detection and can delay execution at startup.

Although these attacks are certainly dangerous, not every user of VLC needs to worry. The media player itself was proven to be clean, and the hackers seem to have a very targetted approach, centered on certain entities. However, it’s always important to stay on top of security where PCs are concerned.

The information comes from Symantec and was reported by Bleeping Computer. Symantec’s researchers discovered that these cybersecurity attacks may have started in mid-2021 and continued taking place in February 2022. However, it’s entirely possible that this threat continues to this day.

Read more

More News