Categories: Windows

US Defense Contractors Hit by Stealthy SockDetour Windows Backdoor

US Defense Contractors Hit by Stealthy SockDetour Windows Backdoor

A new custom malware dubbed SockDetour found on systems belonging to US defense contractors has been used as a backup backdoor to maintain access to compromised networks.

The malicious payload was spotted by Unit 42 security researchers, who believe that its operators kept the backdoor under the radar for a long time as it has been used in the wild since at least July 2019.

SockDetour’s stealthiness can be explained by the fact that it “operates filelessly and socketlessly” on infected Windows servers by hijacking network connections, making it a lot harder to detect at the host and network levels.

The connection hijacking is done using the legitimate Microsoft Detours library package used for Windows API call monitoring and instrumentation.

Also Read: 7 Client Data Protection Tips to Keep Customers Safe

“With such implementation, SockDetour [..] serves as a backup backdoor in case the primary backdoor is detected and removed by defenders,” Unit 42 explained.

Also Read: 9 Policies For Security Procedures Examples

In one of the attacks, the threat actors also used a very specific delivery server, a QNAP network-attached storage (NAS) device typically used by small businesses and previously infected with QLocker ransomware — they likely exploited the same security flaw (the CVE-2021-28799 remote code execution bug) to gain access to the server.

SockDetour backdoor workflow (Unit 42)

The researchers first spotted the malware being deployed onto the Windows server of at least one US defense contractor on July 27, 2021, which led to the discovery of three other defense orgs being targeted by the same group with the same backdoor.

“Based on Unit 42’s telemetry data and the analysis of the collected samples, we believe the threat actor behind SockDetour has been focused on targeting U.S.-based defense contractors using the tools,” the researchers revealed.

“Unit 42 has evidence of at least four defense contractors being targeted by this campaign, with a compromise of at least one contractor.”

The Chinese connection

The SockDetour backdoor is used in attacks by an APT activity cluster tracked by Unit 42 as TiltedTemple and previously linked to attacks exploiting several vulnerabilities in Zoho products, including ManageEngine ADSelfService Plus (CVE-2021-40539) and ServiceDesk Plus (CVE-2021-44077).

Privacy Ninja

Recent Posts

Strengthening Cybersecurity: The Fundamental Role of Password Security

The Fundamental Role of Password Security that every Organisation in Singapore should know. Strengthening Cybersecurity:…

2 weeks ago

Prioritizing Website Security: The Importance of Security Testing

The Importance of Security Testing that every Organisation in Singapore should know. Prioritizing Website Security:…

2 weeks ago

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications

Role of Enhanced Access Controls in Safeguarding Personal Data in Telecommunications that every Organisation in…

3 weeks ago

Role of Effective Incident Response Procedures in Strengthening Data Security

Effective Incident Response Procedures in Strengthening Data Security that every Organisation in Singapore should know…

3 weeks ago

Strengthening Your Cyber Defenses: The Crucial Role of Regular Vulnerability Scanning

Crucial Role of Regular Vulnerability Scanning that every Organisation in Singapore should know. Strengthening Your…

3 weeks ago

Enhancing Data Security with Multi-Factor Authentication

Enhancing Data Security with Multi-Factor Authentication that every Organisation in Singapore should know. Enhancing Data…

4 weeks ago