Cyberwarfare

Stealthy ‘SockDetour’ Backdoor Used in Attacks on U.S. Defense Contractors

A second, custom backdoor was observed being deployed in attacks on four defense contractors if the primary backdoor was removed, security researchers with Palo Alto Networks’ Unit 42 division report.

<p><strong><span><span>A second, custom backdoor was observed being deployed in attacks on four defense contractors if the primary backdoor was removed, security researchers with Palo Alto Networks’ Unit 42 division report.</span></span></strong></p>

A second, custom backdoor was observed being deployed in attacks on four defense contractors if the primary backdoor was removed, security researchers with Palo Alto Networks’ Unit 42 division report.

Dubbed SockDetour, the malware has been deployed “filelessly and socketlessly” as a backup backdoor mainly focused on defense contractors in the United States. Four entities were targeted and at least one organization has been compromised.

The attacks were part of the larger “TiltedTemple” advanced persistent threat (APT) cluster of activity, which has compromised at least 13 organizations in the defense, education, energy, finance, healthcare, and technology sectors. Infrastructure associated with five US states was targeted in this campaign.

As part of the attacks, vulnerabilities in Zoho ManageEngine ADSelfService Plus and ServiceDesk Plus (CVE-2021-40539 and CVE-2021-44077, respectively) were exploited for initial access. The attacks on CVE-2021-44077 started before the vulnerability was discovered.

The attackers deployed a Godzilla webshell on all compromised environments and also infected some of the victim organizations with a custom version of the NGLite backdoor. Available on GitHub, both tools were developed with Chinese instructions.

In some of the attacks, the SockDetour backdoor was deployed to ensure continuous persistence if the initial backdoor was removed.

SockDetour – which might have been in use since at least July 2019, but successfully evaded detection since – was identified on infrastructure associated with TiltedTemple, but Unit 42’s researchers can’t “say definitively whether the activities stem from a single or multiple threat actors.”

[READ: FBI Sees APTs Exploiting Recent ManageEngine Desktop Central Vulnerability]

Advertisement. Scroll to continue reading.

The backdoor was found on a compromised small office and home office (SOHO) network-attached storage (NAS) appliance from QNAP, which contained multiple vulnerabilities, including CVE-2021-28799, a remote code execution bug previously exploited in ransomware attacks.

SockDetour was designed to hijack network connections to a pre-existing socket and establish an encrypted communication channel over that socket. The backdoor is converted to a shellcode and injected into the process’ memory using the PowerSploit memory injector, the researchers explain.

To hijack the network socket, the malware uses the Microsoft Detours library package, a Windows tool meant for the monitoring and instrumentation of API calls. The backdoor can filter incoming traffic and redirect unnecessary packets to the original service process, thus ensuring stealth.

The malware has functionality to load a plugin DLL in a newly allocated memory space. While they weren’t able to retrieve the payload, the researchers note that it most likely uses the same stealthy communication channel as the backdoor.

Unit 42 was able to correlate some of the tactics and tooling used in the TiltedTemple campaign with the China-based cyberespionage group Emissary Panda (also known as APT27, Lucky Mouse, Iron Tiger, Bronze Union, and TG-3390), but hasn’t formally attributed the attacks to this adversary.

Related: Prolific Chinese APT Caught Using ‘MoonBounce’ UEFI Firmware Implant

Related: Newly Detected “StrifeWater” RAT Linked to Iranian APT

Related: ‘White Tur’ Hacking Group Borrows Techniques From Multiple APTs

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version