Custom developed Dripion backdoor used in highly targeted attacks in Asia, US

30.03.2016
A new custom developed backdoor program has been used in highly targeted attacks against organizations from Taiwan, Japan, South Korea and the U.S. over the past year.

Malware researchers from Symantec first came across the program, which they've named Dripion, in August 2015. However, due to its custom nature and sparse use, it has managed to fly under the radar since as early as November 2013.

When their analysis began, the Symantec researchers believed Dripion was a local threat used against organizations in Taiwan, where most of its victims were found. However, since then, they have found computers infected with the backdoor in other countries as well.

The program's creators went to great lengths to disguise the malware's activities. It is installed on computers by another malicious program known as Blugger, which uses encryption to hide its communications.

Blugger downloads the Dripion backdoor from what appear to be English-language blogs. It's not clear if these are legitimate blogs that have been compromised, or if the attackers intentionally created the sites.

After it's installed on a computer, Dripion connects to command-and-control domains with names similar to those of several antivirus companies in an attempt to further hide the malicious traffic in victims' network logs.

Dripion allows attackers to steal information and files from infected computers, as well as upload new files and execute them.

Symantec has also found links between Dripion and a cyberespionage group known as Budminer that, until 2014, has used a different backdoor program called Taidoor. Budminer is known for launching targeted attacks since 2009 against international think tanks, manufacturers and defense contractors with interests in Taiwan.

It's possible that Dripion is Budminer's new malware tool, created after Taidoor was exposed and documented by security researchers. There are no code similarities between the two programs, though, suggesting that Dripion was developed from scratch.

The Dripion case shows that custom developed backdoors used in a small number of highly targeted attacks can easily bypass traditional anti-malware defenses and remain undetected for a long time. Defending against them requires a multi-layered security approach.

Lucian Constantin

Zur Startseite