Sunday, March 23, 2025
Homecyber securityGroup of Hackers Attack Asian Governments Using ShadowPad RAT Malware

Group of Hackers Attack Asian Governments Using ShadowPad RAT Malware

Published on

SIEM as a Service

Follow Us on Google News

Recently, a cyber-espionage activity targeting government institutions in Asia has been identified by security researchers at the Symantec Threat Hunter team.

This activity is being carried out by a distinct group of threat actors which was previously associated with a renowned RAT, “ShadowPad.” A growing number of toolsets have been deployed and used by threat actors in recent campaigns.

Targets

The primary purpose of this current campaign is to target the Asian government and Asian public entities. Here below we have mentioned all the prime targets:-

  • Head of government/Prime Minister’s Office
  • Government institutions linked to finance
  • Government-owned aerospace and defense companies
  • State-owned telecoms companies
  • State-owned IT organizations
  • State-owned media companies

Attack chain

In order to carry out the attack, a malicious DLL is first implanted. An executable file containing a .dat file inside of a legitimate app is launched in order to load this file through side loading.

The Bitdefender Crash Handler executable that was abused by these hackers is 11 years old, which is an example of a legitimate application being abused by hackers.

By taking advantage of this, the threat actors can easily facilitate the direct execution of commands from memory or even execute additional payloads as well. This can be leveraged to execute commands or additional payloads directly from memory.

To steal user credentials from LSASS, the threat actors install the “ProcDump” after establishing backdoor access. It was again possible to side-load the LadonGo penetration testing framework by exploiting DLL hijacking.

Two computers in the same network were exploited by the hackers in order to elevate their privileges through CVE-2020-1472 (Netlogon). Crash Handler was executed by the attackers using PsExec.

Next, the hackers load the payloads from additional computers in the network using the DLL order hijacking trick. Users’ credentials and log files were accessed via a snapshot of the active directory server mounted by threat actors.

Furthermore, exploit attempts were conducted by the threat actors against other machines on the network using Fscan. In particular, leveraging the Proxylogon (CVE-2021-26855) vulnerability to compromise an Exchange Server.

Custom info-stealer used

A previously unseen and extremely powerful information stealer with a lot of features was used in the attack. This information stealer was called Infostealer.Logdatter.

There were many features that seemed to be custom built into this infostealer, which included the following:-

  • Keylogging
  • Taking screenshots
  • Connecting to and querying SQL databases
  • Code injection: Reading a file and injecting the contained code into a process
  • Downloading files
  • Stealing clipboard data

Payloads used

Attackers used the following payloads to carry out their attacks:-

  • PlugX/Korplug Trojan
  • Trochilus RAT
  • QuasarRAT
  • Ladon penetration testing framework
  • Nirsoft Remote Desktop PassView: A publicly available tool that reveals the password stored by the Microsoft Remote Desktop Connection utility inside .rdp files
  • A Simple Network Management Protocol (SNMP) scanning tool
  • Fscan: A publicly available intranet scanning tool
  • Nbtscan: A command-line tool that scans for open NETBIOS name servers
  • FileZilla: A legitimate FTP client
  • FastReverseProxy: A reverse proxy tool
  • WebPass: A publicly available password collection tool
  • TCPing: A publicly available tool that enables pings over TCP
  • Various process dumpers
  • Various keyloggers
  • A number of PowerSploit scripts

The APT41 and Mustang Panda groups that are sponsored by the Chinese state have been linked to this campaign. 

In this context, it is likely that this espionage campaign is being carried out by Chinese hackers. However, there is not enough proof to support a confident attribution based on the available evidence.

Download Free SWG – Secure Web Filtering – E-book

Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Latest articles

Attackers Leverage Weaponized CAPTCHAs to Execute PowerShell and Deploy Malware

In a recent surge of sophisticated cyberattacks, threat actors have been utilizing fake CAPTCHA...

Researchers Uncover FIN7’s Stealthy Python-Based Anubis Backdoor

Researchers have recently discovered a sophisticated Python-based backdoor, known as the Anubis Backdoor, deployed...

Researchers Reveal macOS Vulnerability Exposing System Passwords

A recent article by Noah Gregory has highlighted a significant vulnerability in macOS, identified...

JumpServer Flaws Allow Attackers to Bypass Authentication and Gain Full Control

JumpServer, a widely used open-source Privileged Access Management (PAM) tool developed by Fit2Cloud, has...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Attackers Leverage Weaponized CAPTCHAs to Execute PowerShell and Deploy Malware

In a recent surge of sophisticated cyberattacks, threat actors have been utilizing fake CAPTCHA...

Researchers Uncover FIN7’s Stealthy Python-Based Anubis Backdoor

Researchers have recently discovered a sophisticated Python-based backdoor, known as the Anubis Backdoor, deployed...

Researchers Reveal macOS Vulnerability Exposing System Passwords

A recent article by Noah Gregory has highlighted a significant vulnerability in macOS, identified...