Thai government officials have become the latest targets of a sophisticated cyberattack involving a newly identified malware known as Yokai. Leveraging DLL side-loading techniques, threat actors have orchestrated a campaign that begins with a RAR archive containing shortcut files disguised as official U.S. Department of Justice documents. These files, named in Thai, are used as lures and translate to titles suggesting cooperation in international criminal investigations. When opened, the files deploy decoy documents while covertly dropping malicious payloads, showcasing the advanced tactics employed by the attackers.
The attack chain involves the installation of three files: a legitimate binary from the iTop Data Recovery application, a malicious DLL, and a data file used for communication with an attacker-controlled server. The legitimate binary is exploited to sideload the malicious DLL, enabling the deployment of the Yokai backdoor. Once active, the backdoor establishes persistence on the infected system, connects to a command-and-control (C2) server, and allows attackers to execute shell commands and perform other malicious activities on the target host.
While the exact initial infection vector remains unconfirmed, researchers speculate that the attackers likely used spear-phishing emails to deliver the malicious RAR archive, given the nature of the lures. The decoy documents reference a Thai national involved in an old criminal case, adding to the social engineering tactics designed to entice victims into executing the malicious files. These advanced techniques highlight the threat actors’ ability to exploit legitimate software and evade detection by blending malicious components with legitimate operations.
This campaign underscores the growing sophistication of cyber threats targeting government entities. It serves as a stark reminder of the critical importance of proactive cybersecurity measures, including robust email filtering, endpoint monitoring, and employee training to mitigate the risks posed by social engineering and stealthy malware campaigns. With the Yokai backdoor posing a significant threat, organizations must stay vigilant to defend against such evolving tactics.
Reference: