Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cyberwarfare

New ‘Sandman’ APT Group Hitting Telcos With Rare LuaJIT Malware

New and mysterious APT Sandman spotted targeting telcos in Europe and Asia as part of a cyberespionage campaign.

Sandman APT

A new and mysterious APT group has been spotted targeting telco service providers in Europe and Asia as part of what appears to be a cyberespionage campaign, according to a joint investigation by SentinelLabs and QGroup GmbH.

According to SentinelLabs researcher Aleksandar Milenkoski, the shadowy APT group is using a sophisticated modular backdoor based on Lua, the lightweight cross-platform programming language designed primarily for embedded use in applications.

“Sandman has deployed a novel modular backdoor utilizing the LuaJIT platform, a relatively rare occurrence in the threat landscape,” Milenkoski said, noting that the entire operation is characterized by a cautious and deliberate approach: minimal and strategic movements within infected networks, and a larger goal to minimize detection risk.

The advanced threat actor, tagged as Sandman, has been seen targeting telecommunications providers across the Middle East, Western Europe and the South Asian subcontinent.

During a presentation at the LABScon security conference, Milenkoski explained that the group is using a piece of malware called LuaDream that is capable of exfiltrating system and user information, paving the way for additional precision attacks.

“The implementation of LuaDream indicates a well-executed, maintained, and actively developed project of a considerable scale,” the SentinelLabs researcher said, noting that it is difficult to pin down the identity of the APT group. 

“The 36 distinct LuaDream components we identified and the support for multiple protocols for C2 communication indicate a project of a considerable scale. The LuaDream staging chain is designed to evade detection and thwart analysis while deploying the malware directly into memory,” he added.

SentinelLabs has clarified that the LuaDream malware does not backdoor the LuaJIT platform. Instead, LuaJIT is used by the threat actor as a vehicle to deploy backdoors on targeted organizations.

Advertisement. Scroll to continue reading.

While available data points to a cyberespionage adversary with a strong focus on targeting telcos across diverse geographical regions, Milenkoski said LuaDream cannot be associated with any known threat actor, suggesting it may be the work of a third-party hacker-for-hire vendor.

SentinelLabs researchers also called attention to the use of the Lua programming language, noting that the use of LuaJIT in the context of APT malware is very rare. 

In the past, threat hunters have seen highly modular, Lua-utilizing malware associated with high-end APTs like Flame, Animal Farm and Project Sauron, but the Sandman APT discovery suggests the developmental paradigm has trickled down to a broader set of actors, SentinelLabs researchers posited at the conference.

Interestingly, the LuaDream malware has traits linking it to another malware strain named “DreamLand”, as identified by Kaspersky in March 2023 during APT activities against a government entity in Pakistan. 

These correlations hint at a possible broader campaign, with Sandman’s activities perhaps dating back as early as 2022, Milenkoski said.

Related: Researchers Crowdsourcing Effort to ID Metador APT

Related:Strider’ Espionage Group Targets China, Russia, Europe

Related: NSA Used Simple Tools to Detect Threat Actors on Hacked Devices

Related: Experts Find 2007 Variant of Malware Linked to French Intelligence

Written By

Ryan Naraine is Editor-at-Large at SecurityWeek and host of the popular Security Conversations podcast series. He is a security community engagement expert who has built programs at major global brands, including Intel Corp., Bishop Fox and GReAT. Ryan is a founding-director of the Security Tinkerers non-profit, an advisor to early-stage entrepreneurs, and a regular speaker at security conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cyberwarfare

Several hacker groups have joined in on the Israel-Hamas war that started over the weekend after the militant group launched a major attack.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Cyberwarfare

The war in Ukraine is the first major conflagration between two technologically advanced powers in the age of cyber. It prompts us to question...