Platinum APT’s new Titanium backdoor mimics popular PC software to stay hidden

The Platinum advanced persistent threat (APT) cyberattack group has developed a new backdoor with interesting concealment techniques. 

Platinum has been tracked since 2012 and generally targets government, military, and political targets across the APAC region. 

In recent years, the hacking group has become linked to the use of novel attack techniques, such as the abuse of a now-deprecated Windows feature called hotpatching and fileless code deployment, as well as steganography to hide Powershell and exploit code in plain text. 

See also: Facebook enjoys rare court win over privacy breach, investor claims

A past backdoor connected to Platinum uses text steganography to hide command-and-control (C2) communication. Now, the APT appears to have added a new backdoor, dubbed Titanium, to its arsenal. 

Named after a password to one of its archives, Titanium “hides at every step by mimicking common software” including protection-related, sound driver software, and video creation tools, according to Kaspersky researchers

In attack chains tracked by the team, Platinum will deploy Titanium as the last stage of infection. 

CNET: Lasers can seemingly hack Alexa, Google Home and Siri

Each example found involved the use of an exploit for executing code as a system-level user and shellcode to download an additional downloader. Platinum targets winlogon.exe but Kaspersky does not know how the injection occurs. 

The deployment of an SFX archive containing a Windows task installation script is then underway. This password-protected, encrypted archive is downloaded via BITS Downloader, and its main task is to install a Windows task to maintain persistence. 

The attack chain will then involve the launch of a further archive containing an installer, a COM object DLL, and the Titanium backdoor itself. Titanium’s paths all masquerade as a common software installer, such as for DVD creation software or as an audio driver, and the backdoor will then seek a connection to its C2 once executed. 

To establish a connection with its C2, Titanium will send a base64-encoded request containing a system ID, computer name, and the hard disk’s serial number. 

TechRepublic: You’ve got malware: Malicious actors are waiting in your inbox

When pinging the C2 for commands, the malware will be answered with PNG files containing steganographically hidden data, containing directions for the malicious code. Commands may include reading system files, deleting content, dropping and executing files, running command line queries and sending the results to the C2, and update configuration requests. 

Kaspersky is unaware of any active campaigns, at present.

“The Titanium APT has a very complicated infiltration scheme. It involves numerous steps and requires good coordination between all of them. In addition, none of the files in the file system can be detected as malicious due to the use of encryption and fileless technologies,” the researchers say. “One other feature that makes detection harder is the mimicking of well-known software.”

READ MORE HERE