APT group specifically attacks diplomats

Eset_News

Share post

New APT group is targeting diplomats: ESET researchers have followed and analyzed the activities of the hacker group in Europe, Asia and Africa.

ESET researchers have discovered a new APT group called BackdoorDiplomacy. The hackers are primarily targeting foreign ministries in the Middle East and Africa. But they have also become active in Germany and Austria.

Also activities in Germany

Their attacks usually start by exploiting vulnerable applications on web servers to install a custom backdoor ESET calls Turian. The researchers of the European IT security manufacturer have published their results online on WeliveSecurity. “BackdoorDiplomacy shares tactics, techniques and procedures with other groups from Asia. The malware Turian used is probably a further development of Quarian. The malware was used in 2013 to attack diplomatic targets in Syria and the USA, ”says Jean-Ian Boutin, Head of Threat Research at ESET. Together with Adam Burgher, Senior Threat Intelligence Analyst at ESET, he worked on these investigations.

Destinations in Europe too

Foreign ministries of several African countries as well as institutions in Europe, the Middle East and Asia were victims of the APT group BackdoorDiplomacy. Other destinations are telecommunications companies and at least one charity. In each of these cases, the attackers used similar tactics, techniques, and procedures (TTPs). However, they modified the tools used, even within narrow geographic areas, which should likely make the group difficult to track.

Windows and Linux systems are attacked

The BackdoorDiplomacy operates across platforms. Both Windows and Linux systems are attacked by the group. The hackers targeted servers with open ports on the Internet. According to the ESET researchers, they are exploiting inadequate security precautions when uploading files or unpatched vulnerabilities.

Some of the victims were attacked with special data collection programs that search for removable media on the systems. When a drive is recognized, all files on it are copied to a password-protected archive. BackdoorDiplomacy is able to steal the victim's system information, take screenshots and write, move or delete files.

More at ESET.com

 


About ESET

ESET is a European company with headquarters in Bratislava (Slovakia). ESET has been developing award-winning security software since 1987 that has already helped over 100 million users enjoy secure technology. The broad portfolio of security products covers all common platforms and offers companies and consumers worldwide the perfect balance between performance and proactive protection. The company has a global sales network in over 180 countries and branches in Jena, San Diego, Singapore and Buenos Aires. For more information, visit www.eset.de or follow us on LinkedIn, Facebook and Twitter.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Windows operating systems: Almost two million computers at risk

There are no longer any updates for the Windows 7 and 8 operating systems. This means open security gaps and therefore worthwhile and ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more