News no image

Published on July 23rd, 2019 📆 | 1826 Views ⚑

0

China-Linked Threat Actor Using New Backdoor


Text to Speech

The China-linked threat actor known as APT15 has been using a previously undocumented backdoor for more than two years, ESETā€™s security researchers have discovered.Ā 

Also known as Ke3chang, Mirage, Vixen Panda, Royal APT and Playful Dragon, the actor has been active since at least 2010, targeting organizations in the defense, high tech, energy, government, aerospace, manufacturing and other sectors.

Starting December 2016, the group has been using a previously undocumented backdoor called Okrum, which was employed in attacks on targeted diplomatic missions in Slovakia, Belgium, Chile, Guatemala and Brazil throughout 2017.

Okrum, ESET explains in a new report (PDF), was used to deliver a Ketrican sample, which represented an evolution from the groupā€™s BS2005 malware family. The entities targeted with Okrum in 2017 were previously affected with other APT15 backdoors, suggesting that the same group is behind all of them.Ā 

Similar to other backdoors from the group, Okrum allows the attackers to download/upload files, execute binaries or run shell commands. It was also designed to update itself to a newer version and adjust the time it sleeps after each backdoor command.Ā 

While the delivery mechanism hasnā€™t been identified yet, the infection chain is known to rely on loaders and installers, ESET reveals. The backdoor itself is deployed in the form of a DLL and communicates over the HTTP protocol using GET, POST and HEAD requests.Ā 

ā€œThe Okrum backdoor supports only basic commands, which indicates it is either a first-stage backdoor, or, more likely, the malware operators execute more complicated commands manually,ā€ the security researchers note.Ā 

With the backdoor lacking complexity, the threat actor relies on performing most of the malicious activity via manually typed shell commands or via other available tools and software for dumping passwords, enumerating network sessions, and more.Ā 

The tracking of Ke3chang activity has revealed the use of the Ketrican backdoor since 2015, for downloading and uploading files, executing files and shell commands, and sleeping for a configurable time.Ā 





Ketrican continued to be used in 2017 as well, alongside Okrum, with the latter being observed dropping the former in one instance. Furthermore, the same entities infected with these two families were targeted with RoyalDNS, a piece of malware that leverages the DNS protocol to communicate with the C&C server.

In 2018, the group employed new Ketrican samples that added an option to load DLLs and adopted the XOR cipher for encryption. However, they continued to show similarities with the BS2005 backdoors, including the ability to modify specific registry keys and values to weaken the machineā€™s security settings.Ā 

Two new Ketrican samples were observed in 2019 as well, one similar to the Ketrican backdoor, and the other an evolution of it.Ā 

ā€œThe previous Ketrican samples and the samples detected in 2019 largely overlap in commands, network communication, and obfuscation Ā The 2019 version also modifies the same rare combination of registry values as all earlier Ketrican samples,ā€ ESET explains.

Related: China-Linked APT15 Develops New 'MirageFox' Malware

view counter

Ionut Arghire is an international correspondent for SecurityWeek.

Previous Columns by Ionut Arghire:
Tags:

Source link

Tagged with: ā€¢ ā€¢ ā€¢ ā€¢ ā€¢ ā€¢ ā€¢ ā€¢ ā€¢ ā€¢



Comments are closed.