Malware & Threats

China-Linked APT15 Targets Foreign Ministries With ‘Graphican’ Backdoor

A Chinese hacking group flagged as APT15 is targeting foreign affairs ministries in the Americas with a new backdoor named Graphican.

A Chinese hacking group flagged as APT15 is targeting foreign affairs ministries in the Americas with a new backdoor named Graphican.

Anti-malware vendor Symantec is warning that a China-linked hacking group flagged as APT15 is targeting foreign affairs ministries in the Americas with a new backdoor named Graphican.

As part of an attack campaign running from late 2022 to early 2023, the threat actor used the new Graphican backdoor alongside multiple living-off-the-land tools.

Symantec noted that Graphican has the same functionality as Ketrican, a backdoor that APT15 used in previous attacks, but uses Microsoft Graph API to connect to OneDrive and retrieve command-and-control (C&C) information. Based on commands received from the C&C server, Graphican can create an interactive command line, create files, download files, and can create processes with hidden windows.

During the campaign, the company caught APT15 using variants of Ketrican that had a hardcoded C&C server with only some of these commands implemented. Other tools the group used in these attacks include the Ewstew backdoor, web shells, and publicly available tools such as Mimikatz, Pypykatz, Safetykatz, Lazagne, Quarks PwDump, SharpSecDump, K8Tools, and EHole.

These tools allow the attackers to steal email messages, dump Windows credentials and extract credentials from various applications, escalate privileges, scan for vulnerable machines, and exploit known flaws.

During the campaign, APT15 was observed exploiting CVE-2020-1472, a critical vulnerability in the Microsoft Windows Netlogon Remote Protocol (MS-NRPC) that was patched in August 2020.

Also known as Zerologon, the bug allows unauthenticated attackers to run a specially crafted application on a device on the network.

Likely sponsored by the Chinese government, APT15 is also tracked as Flea, KE3CHANG, Nickel, Playful Dragon, Royal APT, and Vixen Panda. According to Symantec, the group has been active since at least 2004 and is believed to be large and well-resourced.

Advertisement. Scroll to continue reading.

The threat actor is specifically targeting governments, diplomatic missions, human rights organizations, embassies, and think-tanks in Central and South America, the Caribbean, Europe, and North America.

“The goal of the group does seem to be to gain persistent access to the networks of victims of interest for the purposes of intelligence gathering. Its targets in this campaign, of ministries of foreign affairs, also point to a likely geo-political motive behind the campaign,” Symantec added.

Related: Microsoft Seizes Domains Used by China-Linked APT

Related: Chinese Hackers Target Uyghurs With Android Surveillance Tools

Related: Chinese Cyberspies Exploiting VMware ESXi Zero-Day

Related Content

Artificial Intelligence

China’s official Xinhua news agency said the two sides would take up issues including the technological risks of AI and global governance.

Vulnerabilities

The Chinese hacking contest Matrix Cup is offering big rewards for exploits targeting OSs, smartphones, enterprise software, browsers, and security products.

Data Breaches

The UK Ministry of Defense said a breach at a third-party payroll system exposed as many as 272,000 armed forces personnel and veterans.

ICS/OT

As cyber threats grow more sophisticated, America cannot afford complacency. The time for decisive action and enhanced cyber resilience is now.

Nation-State

MITRE has shared more details on the recent hack, including the new malware involved in the attack and a timeline of the attacker’s activities.

Network Security

While China-linked Muddling Meerkat’s operations look like DNS DDoS attacks, it seems unlikely that denial of service is their goal, at least in the...

Privacy & Compliance

History of TikTok and how it many view it as a national security threat.

ICS/OT

An analysis by Forescout shows 300,000 Chinese devices in the US, up 40% compared to the previous year, despite bans.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version