Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

China-Linked APT15 Targets Foreign Ministries With ‘Graphican’ Backdoor

A Chinese hacking group flagged as APT15 is targeting foreign affairs ministries in the Americas with a new backdoor named Graphican.

Anti-malware vendor Symantec is warning that a China-linked hacking group flagged as APT15 is targeting foreign affairs ministries in the Americas with a new backdoor named Graphican.

As part of an attack campaign running from late 2022 to early 2023, the threat actor used the new Graphican backdoor alongside multiple living-off-the-land tools.

Symantec noted that Graphican has the same functionality as Ketrican, a backdoor that APT15 used in previous attacks, but uses Microsoft Graph API to connect to OneDrive and retrieve command-and-control (C&C) information. Based on commands received from the C&C server, Graphican can create an interactive command line, create files, download files, and can create processes with hidden windows.

During the campaign, the company caught APT15 using variants of Ketrican that had a hardcoded C&C server with only some of these commands implemented. Other tools the group used in these attacks include the Ewstew backdoor, web shells, and publicly available tools such as Mimikatz, Pypykatz, Safetykatz, Lazagne, Quarks PwDump, SharpSecDump, K8Tools, and EHole.

These tools allow the attackers to steal email messages, dump Windows credentials and extract credentials from various applications, escalate privileges, scan for vulnerable machines, and exploit known flaws.

During the campaign, APT15 was observed exploiting CVE-2020-1472, a critical vulnerability in the Microsoft Windows Netlogon Remote Protocol (MS-NRPC) that was patched in August 2020.

Also known as Zerologon, the bug allows unauthenticated attackers to run a specially crafted application on a device on the network.

Likely sponsored by the Chinese government, APT15 is also tracked as Flea, KE3CHANG, Nickel, Playful Dragon, Royal APT, and Vixen Panda. According to Symantec, the group has been active since at least 2004 and is believed to be large and well-resourced.

Advertisement. Scroll to continue reading.

The threat actor is specifically targeting governments, diplomatic missions, human rights organizations, embassies, and think-tanks in Central and South America, the Caribbean, Europe, and North America.

“The goal of the group does seem to be to gain persistent access to the networks of victims of interest for the purposes of intelligence gathering. Its targets in this campaign, of ministries of foreign affairs, also point to a likely geo-political motive behind the campaign,” Symantec added.

Related: Microsoft Seizes Domains Used by China-Linked APT

Related: Chinese Hackers Target Uyghurs With Android Surveillance Tools

Related: Chinese Cyberspies Exploiting VMware ESXi Zero-Day

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.