Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

OnionDuke APT Malware Distributed Via Malicious Tor Exit Node

A new sophisticated piece of malware distributed by threat actors through a malicious exit node on the Tor anonymity network appears to be related to the notorious MiniDuke, researchers at F-Secure discovered.

A new sophisticated piece of malware distributed by threat actors through a malicious exit node on the Tor anonymity network appears to be related to the notorious MiniDuke, researchers at F-Secure discovered.

Last month, a researcher with the Leviathan Security Group revealed that a Russia-based Tor exit node had been patching files downloaded through it with malware. By wrapping legitimate executable files with malware, the attackers increased their chances of bypassing integrity check mechanisms.

After analyzing files served through this exit node, F-Secure researchers determined that they all contained the same piece of malware, which the security firm has dubbed “OnionDuke.”

OnionDuke APTOnionDuke is a malware family that had been distributed via the Tor network since at least October 2013. According to experts, since at least February 2014, the threat actors have also distributed the threat through malicious versions of pirated software hosted on torrent websites. 

However, F-Secure believes the OnionDuke family is much older since they have found evidence to suggest that the samples they have analyzed are actually version 4 of the malware. Researchers haven’t yet identified any of the older versions, but the timestamps on the oldest OnionDuke binaries they have analyzed were from July 5 and July 15, 2013, F-Secure told SecurityWeek.

OnionDuke is a separate family from MiniDuke, a sophisticated malware family with Russian roots that has been seen in advanced persistent threat (APT) campaigns against government organizations. However, researchers have found that the two threats are connected through their command and control (C&C) infrastructure. More precisely, some of the C&C domains used by both MiniDuke and OnionDuke were registered at around the same time by an individual using the alias (John Kasai).

In the attacks monitored by F-Secure, the cybercriminals used the malicious Tor exit node to distribute the OnionDuke dropper, detected as Trojan-Dropper:W32/OnionDuke.A. The dropper contains a PE resource that appears to be an embedded GIF image file, but in reality it’s a DLL file that’s decrypted, written to the disk, and executed.

The DLL file, detected as Backdoor:W32/OnionDuke.B, decrypts the embedded configuration file and attempts to connect to the hardcoded C&C domains specified in it.

“From these C&Cs the malware may receive instructions to download and execute additional malicious components. It should be noted, that we believe all five domains contacted by the malware are innocent websites compromised by the malware operators, not dedicated malicious servers,” F-Secure’s Artturi Lehtiö wrote in a blog post.

Advertisement. Scroll to continue reading.

Another component identified by researchers is detected as Backdoor:W32/OnionDuke.A. This threat contains different hardcoded C&C domains and it’s actually the sample that allowed F-Secure to make the connection to MiniDuke. Experts also believe this variant might be abusing Twitter as an additional C&C channel.

According to F-Secure, OnionDuke has been used in targeted attacks aimed at government agencies in Europe. However, experts haven’t been able to determine the distribution vector utilized in these attacks. F-Secure told SecurityWeek that the attacks didn’t target countries in Western Europe. One of the targets is in Central Europe, within Russia’s sphere of concern, researchers said.

“Interestingly, this would suggest two very different targeting strategies. On one hand is the ‘shooting a fly with a cannon’ mass-infection strategy through modified binaries and, on the other, the more surgical targeting traditionally associated with APT operations,” Lehtiö said.

The malware authors have not given up on MiniDuke and they keep improving it. An updated version of the Trojan, dubbed CosmicDuke, was discovered by F-Secure this summer.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.