New Espionage Campaign Targets South East Asia

The toolset used by the attackers includes loaders, a modular backdoor, a keylogger, and an exfiltration tool designed to abuse cloud storage service Dropbox.

The initial infection vector employed by the attackers remains unknown. The earliest sign of attempted compromise is a loader that decrypts and loads a payload from a .dat file.
At least two different file names have been observed for the .dat file: sdc-integrity.dat and scs-integrity.dat.
The loader also calls the DumpAnalyze export from the decrypted payload.

The payload has yet to be identified but is almost certainly a modular backdoor.
This can be inferred from one of the modules identified.
This “Orchestrator” module points to the existence of a separate DLL module that exposes at least 16 functions, as well as the existence of a custom binary command and control (C&C) protocol used by Orchestrator but implemented separately.

This module appears to be a core component of the backdoor. It runs as a Windows service and a large part of its functionality is implemented in a separate DLL that is loaded from registry (located in HKEY_CLASSES_ROOT.zOpenWithProgidsEx).

The module is expected to export the following functions:

Construct
ConnectHost1
ForceCloseSocket
Accept
Recv
RecvEx
Send
SendEx
BindShell
TransmitData_htran
KillChildenProcessTree (sic)
ExtractIPToConnect
ExtractIPToConnect1
GetDeviceInfoString1
GetPseudoSocketInfo
Decrypt_ByteToByte
The module loads a configuration either from a file (CSIDL_COMMON_APPDATAMicrosoftCryptoRSAKeys.dat) or from the registry (HKEY_CLASSES_ROOT.zOpenWithProgidsExCONFIG). The configuration is encrypted. The module uses the function Decrypt_ByteToByte from the separate DLL to decrypt the configuration. The configuration is expected to contain the following options (stored in XML format):

FLAG
Ip
Dns
CntPort
LstPort
Blog
DropboxBlog
SvcName
SvcDisp
SvcDesc
SvcDll
OlPass
OlTime
SelfDestroy
The module also uses the hardcoded mutex name, GlobalQVomit4.

Other tools used in the campaign include a keylogger, which shows signs of being authored by the same developer, sharing unique strings with other tools and string obfuscation techniques. The attackers also used 7zr, a legitimate tool that is a lightweight version of the 7-Zip archiver, in addition to a data-exfiltration tool that sends stolen data to Dropbox.

The nature of the targets and the tools used have all the hallmarks of an espionage operation.
Symantec has yet to attribute the attacks to a known actor and it appears that the attackers took some steps to complicate attribution.
For example, it is not clear what language the group speaks and samples of the backdoor module found contained strings in what appeared to be both Cyrillic and Urdu scripts.

The only potential clue found to date is that one of the organizations attacked was also targeted by a tool used by the China-linked Leafhopper group (aka APT30) during the same time period. However, there is no evidence as yet to tie the tool to this campaign.

Sign Up For Threat Alerts

Loading...
Threats Icon

Jul 04, 2023

Rhysida Ransomware RaaS Crawls Out of Crimeware...

The Rhysida ransomware-as-a-service (RaaS) group has gone from a dubious newcomer to a fully-fledged ransomware...

Threats Icon

Jun 26, 2023

Operation Magalenha – Long-Running Campaign Pursues Portuguese...

The attackers can steal credentials and exfiltrate users' data and personal information, which can be...

Threats Icon

Apr 24, 2023

Lazarus Group Adds Linux Malware to Arsenal...

Researchers have discovered a new campaign conducted by Lazarus, known as "Operation DreamJob," which targets...

Threats Icon

Apr 23, 2023

Additional IOCs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed.

Threats Icon

Apr 23, 2023

Ex-Conti and FIN7 Actors Collaborate with New...

IBM Security X-Force recently discovered a new malware family Analysts have called "Domino," which Analysts...

Threats Icon

Apr 20, 2023

AuKill EDR killer malware abuses Process Explorer...

The AuKill tool abuses an outdated version of the driver used by version 16.32 of...

Threats Icon

Apr 20, 2023

Fake Chrome updates spread malware

A campaign running since the end of last year is using hacked sites to push...

Threats Icon

Apr 20, 2023

QBot using new attack vector in its...

QBot, also known as QakBot, previously operated as a banking trojan and has since transformed...

Threats Icon

Apr 20, 2023

CrossLock Ransomware Emerges: New Golang – Based...

The CrossLock ransomware employs the double extortion technique to increase the likelihood of payment from...

Threats Icon

Apr 20, 2023

Windows Zero-Day Vulnerability CVE-2023-28252 Exploited by Nokoyawa...

A zero-day vulnerability in the Microsoft Windows system, which also affects Windows 11, has been...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

APT36 Expands Interest Within Indian Education Sector

Symantec described UPS in 2016 report as Buckeye (also known as APT3 Gothic Panda UPS...

Threats Icon

Apr 17, 2023

ChinaZ DDoS Bot Malware Distributed To Linux...

The ChinaZ DDoS bot malware was discovered targeting Linux systems while a version for Microsoft...

Threats Icon

Apr 16, 2023

Resurgence Of The Mexals Cryptojacking Campaign

The Mexals crypto jacking campaign has been in operation since at least 2021 and continues...