APT

BackdoorDiplomacy APT targets diplomats from Africa and the Middle East

ESET researchers discovered an advanced persistent threat (APT) group, tracked as BackdoorDiplomacy, that is targeting diplomats across Africa and the Middle East.

ESET researchers spotted a new state-sponsored group, dubbed BackdoorDiplomacy, that was behind a series of cyberattacks against Ministries of Foreign Affairs aimed at numerous African countries, the Middle East, Europe, and Asia. The group also targeted a smaller subset of telecommunications firms in Africa and at least one charity organization in the Middle East.

According to the experts, the BackdoorDiplomacy APT group has been active since at least 2017.

The attack chain starts with exploits for vulnerable internet-exposed systems such as web servers and management interfaces for networking equipment.

In one of the attacks spotted by ESET, they observed the threat actors exploit the CVE-2020-5902 F5 BIP-IP vulnerability (CVE-2020-5902) to drop a Linux backdoor. In another attack, the APT group exploited flaws in Microsoft Exchange server to install the China Chopper backdoor. In a third attack, researchers targeted a Plesk server with poorly configured file-upload security to execute another webshell.

Once compromised a system, the threat actors leverage open-source tools for scanning the network and make a lateral movement to infect them. The attackers employed a custom backdoor, tracked by ESET as Turian, which is based on the Quarian backdoor, and in some attacks, they used open-source remote access tools to take over the system.

The attackers have been observed targeting removable media to gather sensitive data and exfiltration it.

“BackdoorDiplomacy shares commonalities with several other Asian groups.” reads the report published by ESET. “We believe this group is also linked with a group Kaspersky referred to as “CloudComputating” that was also analyzed by Sophos. Several victims were compromised via mechanisms that closely matched the Rehashed Rat and a MirageFox-APT15 campaign documented by Fortinet in 2017 and Intezer in 2018, respectively. The BackdoorDiplomacy operators made use of their specific form of DLL Search-Order Hijacking.”

The list of tools in the arsenal of the BackdoorDiplomacy group includes by the network tunnel software EarthWorm, Mimikatz, NetCat, and various tools leaked by ShadowBrokers after the hack of the US NSA, such as EternalBlue, DoublePulsar, and EternalRocks. 

Most of the above tools were obfuscated with VMProtect (v1.60-2.05).

Operators employed similar tactics, techniques, and procedures (TTPs), but in each attack used different tools, likely to make the attribution more difficult.

“BackdoorDiplomacy is a group that primarily targets diplomatic organizations in the Middle East and Africa, and less frequently, telecommunication companies.” concludes ESET. “BackdoorDiplomacy is also cross-platform group targeting both Windows and Linux systems. The Linux variant of Turian shares the same network encryption protocol characteristics and attempts to return a TTY reverse shell to the operator.”

The analysis published by ESET includes indicators of compromise (IoCs).

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, APT)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

2 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

8 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

20 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

24 hours ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.