LuminousMoth is a threat actor group with potential affiliations to a Chinese-speaking entity, exhibiting similar targeting and Tactics, Techniques, and Procedures (TTPs) as the HoneyMyte group. These similarities include the use of DLL side-loading, Cobalt Strike loaders, and a component akin to LuminousMoth’s Chrome cookie stealer seen in previous HoneyMyte activity. The malware deployed by LuminousMoth first executes “explorer.exe” to reveal hidden directories containing the victim's original documents, then copies four LuminousMoth samples to a specific location on the victim's computer. This malware propagates by duplicating itself onto removable drives connected to the system, explaining the high rate of infections.
Further connections between LuminousMoth and HoneyMyte have been established through overlaps in infrastructure and resources used. For instance, the domain mmtimes.org, previously associated with Mustang Panda operations, was found to be used by LuminousMoth, suggesting a link between the two groups. Additionally, the Remote Access Tool PlugX, data exfiltration via Google Drive, HTML code injection using ARP spoofing, and other binaries vulnerable to sideloading were identified as part of LuminousMoth's operation, underscoring its sophisticated capabilities.
The evidence also suggests that LuminousMoth is responsible for a previously unreported payload, which includes more tools used for data collection and persistence mechanisms. A process named "svmetrics.exe" was linked to a malicious file copied by the malware, demonstrating another aspect of LuminousMoth's operation. Infrastructure overlaps between the Command and Control (C2) servers used in the LuminousMoth campaign and older campaigns attributed to HoneyMyte further corroborate the connection between these two groups. Based on these findings, there is medium to high confidence that LuminousMoth's activities are indeed connected to HoneyMyte.
Description last updated: 2024-09-25T13:20:06.683Z