APT

Metador, a never-before-seen APT targeted ISPs and telco for about 2 years

A previously undetected hacking group, tracked as Metador, has been targeting telecommunications, internet services providers (ISPs), and universities for about two years.

SentinelLabs researchers uncovered a never-before-seen threat actor, tracked as Metador, that primarily targets telecommunications, internet service providers, and universities in several countries in the Middle East and Africa.

The experts pointed out that the attack chains employed by the threat actors are designed to bypass native security solutions while deploying malware platforms directly into memory. The attackers are highly aware of operations security, they are able to manage carefully segmented infrastructure per victim, and were observed quickly deploying intricate countermeasures in the presence of security solutions.

The experts reported that a telecommunications company targeted by Metador had already been breached by nearly ten threat actors originating from China and Iran, including Moshen Dragon and MuddyWater.

SentinelLabs discovered two windows malware platforms, dubbed ‘metaMain’ and ‘Mafalda,’ and evidence of the existence of an additional Linux implant.

The attackers used the Windows debugging tool “cdb.exe” to decrypt and load both malware in memory.

Mafalda is a flexible implant that supports up to 67 commands, it was continuously upgraded by the threat actors, and the newer variants of the threat are highly obfuscated.

Below are some of the commands detailed by SentinelLabs:

  • Command 55 – Copies a file or directory from an attacker-provided source filesystem location to an attacker-provided destination file system location.
  • Command 60 – Reads the content of%USERPROFILE%\AppData\Local\Google\Chrome\User Data\Local State and sends the content to the C2 with a name prefixed with loot\.
  • Command 63 – Conducts network and system configuration reconnaissance
  • Command 67 – Retrieves data from another implant that resides in the victim’s network and sends the data to the C2

The researchers that when the TCP KNOCK communication method is enabled, the metaMain and Mafalda implants can establish an indirect connection to the C2 server through another implant internally referred to as ‘Cryshell’. Both malware authenticates themselves to Cryshell through a port-knocking and handshake procedure.

“Mafalda authenticates itself to Cryshell Mafalda authenticates itself to Cryshell Mafalda also supports retrieval of data from Linux machines with another implant that sends data to the C2 as part of a packet with a name prefixed with loot_linux. Though it’s possible that this unnamed Linux implant and Cryshell are the same, Mafalda authenticates itself to the Linux implant through a different port-knocking and handshake procedure.” reads the analysis published by the researchers.

The analysis of the C2 infrastructure revealed that Metador uses a single external IP address per victim network, which is utilized for command-and-control over either HTTP (metaMain, Mafalda) or raw TCP (Mafalda). In all confirmed intrusions, the C2 servers were hosted on the Dutch hosting provider LITESERVER.

“In addition to HTTP, external Mafalda C2 servers also support raw TCP connections over port 29029. We also observed some of Metador’s infrastructure host an SSH server at an unusual port. While SSH is commonly used for remote access to *nix systems, we find it hard to believe that a mature threat actor would expose their infrastructure in such a way. Instead, it’s likely those were used to tunnel traffic through Mafalda’s internal portfwd commands.” continues the analysis.

Who is behind Metador?

At this time, the experts are not able to attribute the activity to a known APT group, however, researchers argue that behind it could be linked to “a high-end contractor arrangement.”

“Running into Metador is a daunting reminder that a different class of threat actors continues to operate in the shadows with impunity.” concludes the report.

The complete analysis is available here:

https://assets.sentinelone.com/sentinellabs22/metador

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, APT)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco warns of password-spraying attacks targeting Secure Firewall devices

Cisco warns customers of password-spraying attacks that have been targeting Remote Access VPN (RAVPN) services…

3 hours ago

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

7 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

21 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

1 day ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

2 days ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

This website uses cookies.