Stealthy Backdoors Target Middle East Telecom Organizations, Posing Novel Threat

In a recent cybersecurity incident, two Middle East-based telecommunications organizations fell victim to a highly sophisticated threat actor. This actor utilized two backdoors, namely “HTTPSnoop” and “PipeSnoop,” employing previously unseen techniques to load malicious shellcode onto targeted systems while evading detection. The nature of these backdoors, their anti-detection mechanisms, and their potential impact on compromised networks have raised significant concerns within the cybersecurity community.

Backdoors used by the threat actor

The threat actor behind this attack campaign developed two backdoors called “HTTPSnoop” and “PipeSnoop,” each with intricate anti-detection mechanisms. These backdoors go to great lengths to remain hidden by disguising themselves as popular software products and infiltrating low-level components of Windows servers. By doing so, the threat actors can establish a persistent presence within the compromised networks, enabling them to move laterally, exfiltrate data, and deploy additional malware.

Functionality of the backdoors

Once implanted, the HTTPSnoop and PipeSnoop backdoors execute shellcode, granting the cyber attackers significant control over the compromised networks. This control allows the threat actors to conduct various malicious activities, including lateral movement, data exfiltration, and the installation of additional malware. This level of control poses a grave threat to the integrity and security of the affected organizations.

Stealthiness of the backdoors

The stealthiness of these backdoors is one of their most concerning aspects. Vitor Ventura, the lead security researcher at Cisco Talos, describes them as “extremely stealthy,” capable of hiding in plain sight and mimicking legitimate behavior. The backdoors leverage advanced techniques to obscure their malicious activities, making it exceedingly difficult to differentiate between their actions and normal system operations. This level of sophistication demonstrates the attackers’ ingenuity and emphasizes the need for enhanced vigilance in detecting such threats.

Detailed analysis of HTTPSnoop

HTTPSnoop, one of the two backdoors utilized in this attack campaign, operates by interfacing directly with the HTTP server of the targeted Windows system. Instead of dropping a web shell, HTTPSnoop leverages low-level Windows APIs, exploiting a feature of Windows Web servers to ensure it remains hidden. By mimicking URL patterns commonly associated with popular software products, HTTPSnoop further obfuscates its activities, making detection and analysis challenging for security analysts.

Execution of malicious shellcode

The HTTP requests intercepted by HTTPSnoop contain encoded data that, once decoded, reveal malicious shellcode. This shellcode is executed on the infected device, establishing a persistent presence for the threat actors within the compromised network. The precise nature of the executed shellcode gives the attackers significant control over the affected systems, enabling them to carry out a wide range of nefarious activities.

Introduction to PipeSnoop

In May, the threat actors behind this attack campaign further enhanced their capabilities by introducing an upgrade to HTTPSnoop called “PipeSnoop.” This new backdoor allows for the execution of arbitrary shellcode on the target endpoint by accessing pre-existing pipes. By leveraging this technique, the attackers can bypass detection mechanisms while maintaining their stealthy presence within the compromised network.

Additional stealthiness and packaging

To add another layer of stealth and deception, both HTTPSnoop and PipeSnoop are packaged as executable files that mimic Palo Alto Networks’ Cortex XDR application. By impersonating a trusted and widely-used security product, the backdoors increase their chances of remaining undetected, further challenging the analysts tasked with identifying and mitigating the threat.

Challenges in detecting and stopping the backdoors

The stealthy nature of these backdoors presents significant challenges for organizations trying to detect and eradicate them. Traditional detection methods are often ineffective against these advanced threats. Prevention is crucial, and organizations should focus on leveraging their existing security tools to identify and mitigate any suspicious activities in the early stages of the attack. Moreover, the requirement of high privileges for these backdoors to operate highlights the importance of robust access control measures.

The compromise of two Middle East-based telecommunications organizations by a sophisticated threat actor employing the HTTPSnoop and PipeSnoop backdoors underscores the evolving nature of cyber threats. These backdoors, with their stealthy techniques and advanced anti-detection mechanisms, pose a significant challenge to organizations’ security posture. Vigilance, prevention, and the use of existing security tools to detect and neutralize such threats at an early stage are vital to defending against these novel attack vectors. As the threat landscape continues to evolve, organizations must continue to adapt and strengthen their cybersecurity defenses to safeguard against emerging threats.

Explore more