The newest episode of Mic'd Up is here!
HONG KONG (ChurchMilitant.com) - The Chinese Communist Party's (CCP's) hackers are targeting the diocese of Hong Kong, uploading malware that gives the hackers remote control over the infected computers.
Since May, CCP computer hackers have been "spear-phishing" leaders — attempting to steal from targeted victims sensitive data like account credentials or financial information.
A malware analyst going by the name Arkbird told ZDNet that malware samples normally associated with Chinese state groups were found on VirusTotal, a security website that aggregates antivirus products and online scan engines to find viruses missed by local antivirus software.
Uploaded as ZIP or RAR files, the files run legitimate programs such Adobe Reader or Microsoft Word when unpacked, but those apps then load a lure document like a communication from Vatican officials.
Arkbird also revealed that the legitimate programs and lure documents sideload malicious DLL files that install malware on the victim's computer.
The particular technique used is a staple of CCP hacking groups, according to an American malware analyst who also spoke with ZDNet.
That analyst evaluated Arkbird's findings and said the final piece of malware was a remote-access Trojan known as PlugX, which gives the attacker control over the victim's computer.
Hong Kong has operated under a principle of "one country, two systems" since 1997, having its own governing and economic systems. But ambition for supremacy has led the CCP to work at destroying that principle for some time, rendering Hong Kong a center of ongoing protests and police force.
The CCP's new national security law, which prescribes harsh penalties such as life imprisonment for vaguely defined crimes, led to protests and arrests in Hong Kong early this month.
The underground Church, which is loyal to the Holy See and not the Chinese Patriotic Catholic Association (an arm of the CCP), has been undergoing ongoing and intensifying persecution since the secretive Vatican-China accord was reached in September 2018.
"Before there was an agreement, there was a kind of compromise on many points; for example, the underground Church could have their church buildings and the underground priests, even in the cities, could say Masses for the faithful, even though the law is against that," Cdl. Joseph Zen, bishop emeritus of Hong Kong, told Church Militant last summer. "But the authorities, for a long time, never enforced those laws. Now, they enforce those laws. So, it is a much harsher persecution after the agreement. It is terrible."
That worsening situation has only intensified since then, leading Zen recently to say, "If right and proper words were considered against their law, I will endure all the suing, trials and arrest. Numerous predecessors have endured similarly."
Escalating tension in Hong Kong is a prelude to the CCP's desire for supremacy over the world as the sole superpower.
Last week, FBI director Christopher Wray said, "The greatest long-term threat to our nation's information and intellectual property, and to our economic vitality, is the counterintelligence and economic espionage threat from China."
Wray explained many of the sophisticated techniques the CCP is using to steal information, threaten, blackmail and bribe to "malign" foreign influence. One of those techniques is hacking, as is happening to the Hong Kong diocese.
Michael Hichborn, president and founder of Lepanto Institute, recently told Church Militant that there is a clear parallel between the CCP's treatment of the underground Church and how the CCP will act with the rest of the world the more it realizes its ambitions.
"The authentic Catholic Church in China, for example, stands against the CCP's forced abortions and contraception, so the CCP is doing whatever it can to destroy the Catholic Church," he said. "On an international scale, the CCP will use the same brutality and zeal to dominate the world."
Zen has called the Holy See's dealings with the CCP a "total sellout" of the underground Church.
That "total sellout," according to Abp. Claudio Maria Celli is set to be renewed come September.
Loading Comments
Sign up for our newsletter to continue reading