Application Security

Symantec: Super-Stealthy ‘Daxin’ Backdoor Linked to Chinese Threat Actor

Threat hunters at Symantec are calling global attention to a new, highly sophisticated piece of malware being used by a Chinese threat actor to burrow into — and hijack data from — government and critical infrastructure targets.

<p><span style="font-weight: bold;"><span><span>Threat hunters at Symantec are calling global attention to a new, highly sophisticated piece of malware being used by a Chinese threat actor to burrow into -- and hijack data from -- government and critical infrastructure targets.</span></span></span></p>

Threat hunters at Symantec are calling global attention to a new, highly sophisticated piece of malware being used by a Chinese threat actor to burrow into — and hijack data from — government and critical infrastructure targets.

The malware, called Daxin, features “technical complexity previously unseen by such actors” and SecurityWeek sources confirm it is the handiwork of a Chinese threat actor first documented by Microsoft in December 2012.

“Most of the targets appear to be organizations and governments of strategic interest to China. In addition, other tools associated with Chinese espionage actors were found on some of the same computers where Daxin was deployed,” according to public documentation from Symantec’s Threat Hunter Team.

“Daxin is without doubt the most advanced piece of malware Symantec researchers have seen used by a China-linked actor,” the team declared, warning that Daxin appears to be optimized for use against hardened targets, allowing the attackers to burrow deep into an infected network to exfiltrate data without raising suspicions.

[ READ: ‘Regin’ Attack Platform Targeted GSM Networks ]

Symantec released indicators of compromise (IOCs) and technical details alongside documentation on how the Daxin malware implements advanced communications functionality for “a high degree of stealth” and even connections to send and receive commands on highly secured networks where direct internet connectivity is not available. 

The researchers said these advanced command-and-control features are reminiscent of Regin, an advanced espionage tool publicly attributed to Western intelligence services.

The advanced features seen in the Daxin malware suggest the attackers invested significant effort into developing communication techniques that can blend in unseen with normal network traffic on the target’s network. 

Advertisement. Scroll to continue reading.

Specifically, Symantec’s sleuths discovered that the malware has the ability to abuse any legitimate services already running on the infected computers, meaning it can avoid starting its own network services. 

“Daxin is also capable of relaying its communications across a network of infected computers within the attacked organization. The attackers can select an arbitrary path across infected computers and send a single command that instructs these computers to establish requested connectivity,” the researchers explained.

[ READ: Rob Joyce Details ‘Sand and Friction’ Security Strategy ]

They found the malware also using network tunneling to let attackers communicate with legitimate services on the victim’s network that can be reached from any infected computer.

“While the set of operations recognized by Daxin is quite narrow, its real value to attackers lies in its stealth and communications capabilities,” Symanted noted, warning that the malware can communicate by hijacking legitimate TCP/IP connections. 

“Daxin’s use of hijacked TCP connections affords a high degree of stealth to its communications and helps to establish connectivity on networks with strict firewall rules. It may also lower the risk of discovery by SOC analysts monitoring for network anomalies,” the company warned.

Symantec said it found Daxin infections in government organizations and entities in the telecommunications, transportation, and manufacturing sectors.   

The company’s research team found multiple technical links to confidently attribute Daxin to known Chinese espionage actors. 

Related: ‘Regin’ Attack Platform Targeted GSM Networks

Related: Researchers Detail Regin Attack Platform Modules

Related: Symantec Uncovers Stealthy Nation-State Cyber Attack Platform

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version