Stayin’ Alive campaign targets high-profile Asian government and telecom entities. Is it linked to ToddyCat APT?

Pierluigi Paganini October 13, 2023

A cyberespionage campaign, tracked as Stayin’ Alive, targeted high-profile government and telecom entities in Asia.

Cybersecurity company Check Point uncovered a malicious activity, tracked as Stayin’ Alive, that is targeting high-profile government and telecom entities in Asian countries, including Vietnam, Uzbekistan, Pakistan, and Kazakhstan.

The campaign has been active since at least 2021, threat actors employed downloaders and loaders to deploy next-stage malware. The first downloader discovered by the researchers, called CurKeep, was employed in attacks aimed at entities in Vietnam, Uzbekistan, and Kazakhstan.

The researchers pointed out that the basic characteristics of the tools used by the threat actors and their broad diversity, suggest that they are disposable tools employed for downloading and executing additional payloads. The tools have no code similarities with any known tool used by other threat actors. All the tools connect to the same infrastructure, which is associated with China-linked APT ToddyCat.

The APT group was discovered in June 2022 by Kaspersky which linked it to a series of attacks aimed at high-profile entities in Europe and Asia since at least December 2020.

The threat actors leverage spear-phishing emails to deliver archive files utilizing DLL side-loading schemes.

“Our investigation started with an e-mail sent in September 2022 to a Vietnamese telecom company and was uploaded to VirusTotal. The mail subject, CHỈ THỊ VỀ VIỆC QUY ĐỊNH QUẢN LÝ VÀ SỬ DỤNG USER, translates to “INSTRUCTIONS ON MANAGEMENT AND USE: USER REGULATIONS”, which might indicate the target works in the IT Department.” reads the analysis published by Checkpoint. “The email contains a ZIP attachment with two files inside: a legitimate signed file mDNSResponder.exe renamed to match the email, and the side-loaded DLL named dal_keepalives.dll. The execution starts by running the legitimate executable, signed by Zoom, which loads dal_keepalives.dll, which in turn loads a simple backdoor called “CurKeep.”

ToddyCat  Stayin' Alive campaign

The CurKeep payload is very small, it is 10kb in size, contains 26 functions and is not statically compiled with any library.

The main payload is composed of three primary functionalities, ‘report’, ‘shell’, and ‘file.’ Each functionality is assigned to a different message type that is sent to the C2 server. Upon execution, the payload initially runs the ‘report’ feature sending basic recon info to the C2, then it creates two separate threads that repeatedly run the shell and file functionalities.

  • report – CurKeep collects information about the infected machine.
  • shell – Sends the computer name in a JSON format encrypted with simple XOR encryption and base64 encoded to the C2. In turn, the C2 responds with strings of commands.
  • file – Sends the same message as the shell but use a different format.

The backdoor uses HTTP for its communications.

The analysis of the C2 allowed the researchers to discover other loader variants used by the threat actor, such as CurLu, CurCore, and CurLog.

“While untangling the ties between the different backdoors through their infrastructure fingerprints, we also uncovered a potential connection to ToddyCat, a known actor operating in the region. While we cannot say with complete confidence that ToddyCat is behind this campaign, it is apparent that both utilize the same infrastructure to pursue a similar set of targets.” concludes the report. “While those overlaps do not necessarily indicate the actor behind the “Stayin’ Alive” campaign is the same as the one behind ToddyCat, it is likely the two have a common nexus and share the same infrastructure. In this context, it is also worth noting that ToddyCat has been reported as operating in the same countries as the “Stayin’ Alive” campaign.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, ToddyCat)



you might also like

leave a comment